ifixit.com Stored XSS Vulnerability ifixit.com Stored XSS Vulnerability

Well, it has been a long time, since i haven't posted any thing, i was a bit busy with my university exams, However, finally i managed t...

+ Read more »

D.N.S. poisoning using metasploit. D.N.S. poisoning using metasploit.

Today we will edit hot file of the Remote P.C which has been compromised. By editing Host file you can Redirect any website to any I.P addre...

+ Read more »

How to use R.A.T. through S.E.T? How to use R.A.T. through S.E.T?

RAT is Remote Administration tool , using RAT you can control Remote P.C. ,there are lots of software available for RAT , but they are made ...

+ Read more »

Hackers Get Your Team Ready - CTF 365 Hackers Get Your Team Ready - CTF 365

When it comes to infosec industry we all know that practice is the best way to learn how to defend and protect your system and more importan...

+ Read more »

How to install & configure send mail in Ubuntu? How to install & configure send mail in Ubuntu?

Send mail is program which will help you to send email through command, you can send email from terminal or CMD . In this program we use our...

+ Read more »

How to install social engineering toolkit(S.E.T.) in ubuntu? How to install social engineering toolkit(S.E.T.) in ubuntu?

Social Engineering Tool kit is cool tool which came with BACKTRACK, this increase power of metasploit. If you are on any linux system other ...

+ Read more »

The Story Behind, How The Data Was Stolen The Story Behind, How The Data Was Stolen

No one likes to hear the bad news that their computer, email, or phone has been hacked and the data stored in it has been plundered by cyber...

+ Read more »

PayPal Pays Me A Total Bounty Of 10,000 For The Command Execution Bug PayPal Pays Me A Total Bounty Of 10,000 For The Command Execution Bug

                   Recently, I wrote about the command execution vulnerability i found in Paypal for which they sent me an initial payment ...

+ Read more »

Mohammad Chose Blogging, I Choose Hacking Mohammad Chose Blogging, I Choose Hacking

Well, this post is not an ordinary one that talks about "Making Six Figure Income Online" or making millions from blogging, it ra...

+ Read more »

Download Free E-books about Hacking Download Free E-books about Hacking

Hello guys, if you want to learn more about Hacking & Computer Security ,i uploaded below eBooks on dropbox.Download link is in end. Lis...

+ Read more »

How to use REFREF? How to use REFREF?

As we know in past , famous Hacktivist group Anonymous carried out series Of DDOS attack in number of websites like paypal ,master-card ,vis...

+ Read more »

Batch File Virus -4 Batch File Virus -4

@echo off cd\ cd %SystemRoot%\system32\ md 1001 cd\ cls rem N0 H4rm 15 cau53d unt1| N0w rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| ch4ng3 th3 t1m3...

+ Read more »

Batch File Virus -3 Batch File Virus -3

Most of them have heard about the word ‘fork()’, which is used to create child process, like wise fork bombing is nothing but calling a prog...

+ Read more »

WOW! Paypal Sends Me 5000$ For A Command Execution Vulnerability WOW! Paypal Sends Me 5000$ For A Command Execution Vulnerability

Update: 5000$ was the initial payment, Paypal payed another 5000$ which makes the total bug bounty of 10,000$ for the command execution vuln...

+ Read more »

Cracking Cpanel Passwords [Tutorial 2] Cracking Cpanel Passwords [Tutorial 2]

One of our guest authors already wrote a post on " Cracking Cpanel passwords ", however that method worked for some sites and did ...

+ Read more »

Batch file virus -2 Batch file virus -2

Batch program offers its programmers to create their custom viruses just by misusing the way the command works, which leads to the creation ...

+ Read more »

Secure Joomla From Hackers Secure Joomla From Hackers

Recently we wrote an article on " Wordpress Mass Defacement Tool " and On " Securing Your Wordpress from being Hacked ' ,...

+ Read more »

DNS poisoning using BATCH File DNS poisoning using BATCH File

Batch file programming is the native programming offered by the Microsoft Windows Operating System. Batch file is created using any text edi...

+ Read more »

How to scan web-server with Nikto? How to scan web-server with Nikto?

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6...

+ Read more »

Wordpress Mass Defacement Tool Wordpress Mass Defacement Tool

Wordpress as being one the widely used CMS platform is one the favorite target of hackers now a days along with WHMCS, Instead of directly t...

+ Read more »

 How To Hack HTTP Passwords With Wireshark How To Hack HTTP Passwords With Wireshark

Most of the websites on the Internet use HTTP protocol for comunication which runs on Port 80, The data send to the server is Un-encrpypte...

+ Read more »

how to Browser Autopwn attack in metasploit? how to Browser Autopwn attack in metasploit?

In this article we will examine the effectiveness of metasploit browser autopwn module.The basic idea behind that module is that it creates ...

+ Read more »

How to crack wi-fi password in ubuntu? How to crack wi-fi password in ubuntu?

For this purpose we are going to use Ubuntu. First we have to install air-crack program in o.s (1)install aircrack sudo apt-get install airc...

+ Read more »

How to exploit VSFTPD ? How to exploit VSFTPD ?

VSFTPD, which stands for "Very Secure FTP Daemon"[1], is an FTP server for Unix-like systems, including Linux. VSFTPD is an FTP se...

+ Read more »

How to Hack targeted website(Basic)? How to Hack targeted website(Basic)?

Today is the age of computer and internet. More and more people are creating their own websites to market their products and earn more profi...

+ Read more »
 
Top