Education… Getting Anonymously Harassed Online? Try This! 17 Aug 202017 Aug 2020 Lots of people are bullied or harassed online from anonymous users on different Social Media platforms that use different accounts and personas. So let's look at how we can try…
Education… How to Easily Find Anyone on the Internet 26 Jul 202026 Jul 2020 I just put a short video together to demonstrate the installation of Serlock and what it can do. Qubits 2020-07-26
#career… Top Linux Interview Questions 10 Jul 202024 Jul 2020 So you want to ace that interview for a Linux position in a company and want to know what would be the interview questions you really need to know? Let's…
Attacks… Exploiting F5 Big IP Vulnerability | CVE-2020-5902 8 Jul 202024 Jul 2020 CVE-2020-5902 is a critical remote code execution vulnerability in the configuration interface (aka Traffic Management User Interface – TMUI) of BIG-IP devices used by some of the world’s biggest companies.…
Development… Install Lightweight Ubuntu and Apache Web Server on Windows10 29 Jun 202024 Jul 2020 So some of you may have heard that WSL2 (Windows Subsystem for Linux) was released last year, so in this post we will install it and run an Apache server…
#Metasploit… Windows Takeover with a PDF File 18 Jun 202024 Jul 2020 There are multiple ways to exploit and take over a Windows machine, today we will look at doing this with a PDF file containing a virus. For this you will…
#career… Python Scripting for the Ethical Hacker Part II 9 Jun 202018 Jun 2020 Welcome back to LSB my fellow ethical hackers, this is the second part to our Python scripting tutorial. Today we will be installing PyCharm and creating our first Python script.…
#career… Regex Cheat Sheet 9 Feb 202011 Feb 2020 A regular expression, regex or regexp is a sequence of characters that define a search pattern. Usually such patterns are used by string searching algorithms for "find" or "find and…
#Metasploit… Heartbleed Discovery and Exploit 1 Feb 202018 Jun 2020 Heartbleed is a security bug in the OpenSSL cryptography library, which is a widely used implementation of the Transport Layer Security protocol. It was introduced into the software in 2012…
#career… PenTesting: Gaining Root Privileges on Kioptrix 6 Dec 201924 Jul 2020 Kioptrix is a Capture The Flag style VulnHub VM and the aim of the game is to gain root privileges. We will be using Kali Linux in this post so…
#Metasploit… Write an IMAP Fuzzing Tool 3 Dec 201924 Jul 2020 Picture this scenario. During a host reconnaissance session we discovered an IMAP Mail server which is known to be vulnerable to a buffer overflow attack (Surgemail 3.8k4-4). We found an…
AppSec… First Stack Buffer Overflow to modify Variable 30 Nov 201924 Jul 2020 Stack0: https://exploit.education/protostar/s... Intel Reference: intel.de/content/dam/www/public/us/en/documents/manuals/64-ia-32-architectures-software-developer-instruction-set-reference-manual-325383.pdf
Cyber Security… How To Fully Anonymize Your IP 20 Nov 201924 Jul 2020 As a security professional, sometimes you will want to anonymize your web traffic so as not to set alarms off. Today we will be looking at TOR and a tool…
#Metasploit… Gaining Access to Windows10 Through VLC Exploit 14 Nov 201924 Jul 2020 VLC is a free and open source cross-platform multimedia player and framework that plays most multimedia files as well as DVDs, Audio CDs, VCDs, and various streaming protocols. Today we…
AppSec… Import VirtualBox Images to GNS3 1 Nov 201924 Jul 2020 This is the second post of our GNS3 tutorials, today we will look at how to import a VirtualBox image into GNS3. If you haven't installed GNS3 yet or downloaded…
#career… Install GNS3 2.2 on Windows10 | Download Link Included 31 Oct 201924 Jul 2020 GNS3 is a Graphical Network Simulator that allows emulation of complex networks. GNS3 allows the same type of emulation using Cisco Internetwork Operating Systems. It allows you to run a…
Attacks… Crack WPA Handshake using Aircrack with Kali Linux 29 Oct 201924 Jul 2020 Today's tutorial will be looking into how you can crack the password of the 4 way handshake of someone that is re-authenticating themselves to a wireless router. The goal is…
#Metasploit… BlueKeep – Exploit Windows (RDP Vulnerability) Remotely 10 Oct 201924 Jul 2020 Remote desktop protocol (RDP) is a secure network communications protocol designed for remote management, as well as for remote access to virtual desktops, applications and an RDP terminal server. RDP…
AppSec… Movies Featuring the Nmap Security Scanner 6 Oct 201930 Oct 2019 The Nmap Security Scanner has appeared in many major motion pictures (as well as more obscure films). This gallery provides screen shots and details for each movie. Source: Movies Featuring…
Attacks… Reverse Engineering Router Firmware 3 Oct 201924 Jul 2020 Reverse engineering, also called back engineering, is the process by which a man-made object is deconstructed to reveal its designs, architecture, or to extract knowledge from the object; similar to…
Cyber Security… Send Secret Files in an Image Using Steganography 2 Oct 201924 Jul 2020 Steganography is data hidden within data. It enables us to embed files, messages or links into an image that can't be detected by email filters. So we can send secret…
Attacks… Create a Backdoor Shell Script in Python 28 Sep 201924 Jul 2020 So we've delved into Python before, but this post should be a bit more interesting. What we will do today is write a backdoor in Python and if you manage…
#Metasploit… Exploiting Routers With Routersploit 26 Sep 201924 Jul 2020 If you have Wi-Fi at home, then you have a router, this is how you get your internet access. Today we will be looking a piece of software that allows…
Attacks… Find Vulnerable Devices On The Internet With Shodan 9 Sep 201924 Jul 2020 Welcome back to LSB and thanks for reading. Today we will be looking at how to search for vulnerable devices around the world using Shodan. Shodan is an index of…
#career… Hacking Android With Metasploit 4 Sep 201924 Jul 2020 Good morning/evening/night my fellow hackers, today's lesson is on Metasploit and how we can hack Android with a Metasploit payload. So let's get started!! As always, this post is for…
#career… Set up some Honeypots and a Threat Map 2 Sep 201924 Jul 2020 Welcome back my fellow ethical hackers. Remember, the contents in this post is for educational purposes and should only be used for ethical reasons, so with that caveat, let's get…
AppSec… Securing Your Crypto Wallet 22 Aug 201924 Jul 2020 by Areeb Soo Yasir · Published · 2019-08-22 Why the world misses out on basic user-based security and isolation. When it came time to create my CryptocurrencyOS, based on Linux…
AppSec… Set Up A Penetration Testing Lab Easily With Vagrant 30 May 201924 Jul 2020 Today we will be looking at a neat little command line tool called Vagrant. This tool allows us to deploy virtual machines seamlessly and we are going to show you…
AppSec… ProxyChains For Anonymity 29 May 201924 Jul 2020 Introduction Proxychains is an incredibly useful tool that is incredibly poorly documented. In this tutorial, we will cover using proxychains and SSH to connect to a multihomed device (like a…
Cyber Security… Handy Bash one-liners 22 May 201924 Jul 2020 Terminal Tricks Using Ctrl keys Ctrl + n : same as Down arrow. Ctrl + p : same as Up arrow. Ctrl + r : begins a backward search through…
AppSec… Enabling Monitor Mode & Packet Injection on the Raspberry Pi 20 May 201924 Jul 2020 By Kodyhttps://null-byte.wonderhowto.com/how-to/enable-monitor-mode-packet-injection-raspberry-pi-0189378/The Raspberry Pi Zero W and Pi 3 Model B+ include integrated Wi-Fi, Bluetooth Low Energy, and more than enough power to run Kali Linux. They sound like perfect…
#career… Understanding How Blockchain Works 18 May 201924 Jul 2020 In this blockchain tutorial, I will get blockchain explained from the basics, include the advantages of its technology and how the blockchain will benefit the way the world operates in…
#career… OWASP A2: Broken Authentication and Session Management Cause and Prevention 12 May 201924 Jul 2020 Threat Agents Attack Vectors Security Weakness Technical Impacts Business Impacts Application Specific Exploitability AVERAGE Prevalence WIDESPREAD Detectability AVERAGE Impact SEVERE Application / Business Specific Consider anonymous external attackers, as well…
AppSec… New Exploits for Insecure SAP Systems 6 May 201924 Jul 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) is issuing this activity alert in response to recently disclosed exploits that target insecure configurations of SAP components. Technical Details A presentation…
#career… Best Linux Distros for Ethical Hacking and Penetration Testing 1 May 201924 Jul 2020 Here is a list of some top Linux distro for ethical hacking and penetration testing that will surely help you to pick one that best fits your need. Kali Linux:…
#career… Malware Analysis With Valkyrie 22 Apr 201924 Jul 2020 Valkyrie is a malware analysis tool that's free for you for a year to try out. You can visit https://valkyrie.comodo.com to sign up. Once you sign up you will presented…
AppSec… Adblock Plus filter lists may execute arbitrary code 15 Apr 201924 Jul 2020 A new version of Adblock Plus was released on July 17, 2018. Version 3.2 introduced a new filter option for rewriting requests. A day later AdBlock followed suit and released…
AppSec… Emotet The Banking Trojan 11 Apr 201924 Jul 2020 Emotet is a kind of malware originally designed as a banking Trojan aimed at stealing financial data, but it’s evolved to become a major threat to users everywhere. Let’s talk…
Cryptography… The Darknet 2019 7 Apr 201924 Jul 2020 Do you want to access the update about deep web links or, the hidden wiki, Deep web sites, Dark web Search, The Dark Web Links, tor onion links, tor hidden wiki links, deep web sites…
#Metasploit… NetBIOS Auxiliary Modules 26 Mar 201924 Jul 2020 Full article: https://www.offensive-security.com/metasploit-unleashed/scanner-netbios-auxiliary-modules/ nbname The nbname auxiliary module scans a range of hosts and determines their hostnames via NetBIOS. msf > use auxiliary/scanner/netbios/nbname msf auxiliary(nbname) > show options Module options (auxiliary/scanner/netbios/nbname): Name…
AppSec… SMB Exploited 14 Mar 201924 Jul 2020 Server Message Block (SMB) is the transport protocol used by Windows machines for a wide variety of purposes such as file sharing, printer sharing, and access to remote Windows services.…
AppSec… Ghidra – First impressions of the NSA Reverse Engineering Tool 13 Mar 201924 Jul 2020 Ghidra is a reverse engineering tool, written in Java, that was recently open-sourced by the National Security Agency (NSA). You can find the Github page here and the download link…
You must be logged in to post a comment.