Loki Botnet, malware, Security Threat, Loki, Botnet

Loki Got an upgrade – Loki Botnet new varient Detected

0
Loki Botnet (Malware) works in the same way as Marvel's Villen cum hero works (Trick the user and steal the information). Loki botnet, A bot (malware) which was detected...
crack web form

How To Crack Password Using Hydra In Kali Linux

0
Weak password is still a big problem in the world of security. User need to set a strong password to restrict the access of data from anonymous user. Even a...
Kali Linux

Managing Kali Linux Services

0
Managing Kali Linux Services   Kali Linux is a specialized Linux distribution aimed to test Network. The default Kali installation comes with several services preinstall like SSH, HTTP, MySQL, etc. These...
Malware analysis sandboxing

What is Sandboxing and How it works?

0
In this article, we will discuss sandboxing, how it works and list of free sandboxing environments, etc. Hybrid analysis, Malware analysis, and Threat analysis, they all use the same technology...
Install Honeypot in Kali-4

How to Install Honeypot on Kali Linux

0
In this article we will show how to install Honeypot in Kali Linux. The Pentbox is Security suite that can be use for penetration testing to perform various operations. The...
best compiler for c / c++

Basic Linux Exploits:Make your Pc more secure

0
Basic Linux Exploits:Make your Pc more secure and learn the basics of computer world Why study Exploits? Before learning exploits ,one should know about vulnerability.What does it means in the world...
DemonBot, Botnet

Demonbot is on rising | A New Botnet

0
As security is getting stronger so hackers are getting more stronger. Once a loophole is closed by Operating systems or any vendors then hackers find out another way to breach...
whatsapp vs whatsapp plus

Recently Whatsapp Banned users for using Whatsapp Plus Application

0
OOOOhh cut off with friends due to using watsapp plus :( i missed my friends , my watsapp plus stop working :`( ...
exploit search in metasploit

Explore and Search Exploit in Metasploit

0
Metasploit having a big name, when we talking about security. Metasploit was written in Perl as a portable network tool, In 2007 the Metasploit  Freamwork has completely rewritten in...
pentestbox , pentest box

PentestBox: A Portable Penetration Testing Distribution for Windows Environments

0
Download SourceForge                                              Download Torrent PentestBox is a...
Sound-Fix in Kali

Important things to do after installing Kali Linux

2
There are small set of important softwares that are required after installation of Kali Linux. Linux operating system is not too much user friendly but it is highly flexible...

How to secure your account from phishing attacks on Internet

11
Note: Instead of using backtrack use Kali Linux | Rebirth of BackTrack, the Penetration Testing Creating Phishing page to know the safety cautions on Internet To know the cautions we must know...

End-To-End Encryption is now on WHATSAPP

0
On Tuesday,Whatsapp's founder Jan Koum disclosed that all the messages and call which are done through Whatsapp are fully encrypted.Whatsapp is now lot more secure. All user those who want...
metasploit Unleashed

Explore into the Metasploit ( a Ultimate Hackers Tool)

0
  Metasploit is a complete and a Ultimate Security tool that provides information about Computer Security Vulnerabilities and also use in penetration testing .It was develop by HD Moore in...

CIA Director’s hacked email: Pak uses militants to counter India’s Influence in Afghanistan

0
Last week WikiLeaks started publishing the documents from the CIA Director’s hacked email revealing some top secrets. A set of document of released by WikiLeaks says that Pakistan uses...
Dual Boot Kali and windows 10

Dual Boot Kali 2.0 and Microsoft Windows 8, 8.1, 10

0
Dual Boot Kali 2.0 and Microsoft Windows 8, 8.1, 10 The most popular Kali Linux was released on last week at DefCon 23 in Las Vegas.Kali is successor of Backtrack...
Memory management in C Programming

Memory management in C Programming:Computer Memory

0
Memory management in C is one of the important topic as it's not only about memory management in c but also about Computer Memory Management. In this section you...
Hacking with Android Smartphone using zANTI 2

Hacking with Android Smartphone using zANTI2

2
Download zANTI 2.2(Apk) Hacking with Android Smartphone using zANTI2 zANTI2 is a Network Analysis and penetration suit developed by ZImperium family as a software developer and researcher, the name zANTI2 comes...
Shocking secrets about Ashley Madison

Shocking secrets about Ashley Madison: Women were actually not using the website

0
The hacked data of Ashley Madison website is been a reason for many criminal activities since it’s data is dumped on to the dark web (also known as deep...
log management

EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK

0
EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK What’s in the LOG? The information you need to answer Who’s attacking us today? and How did...
encryption and decryption

How to use backtrack

17
Note: Instead of using backtrack use Kali Linux | Rebirth of BackTrack, the Penetration Testing Before you start Before we start playing with safty tools follow the following steps :- Download btr5...
wannacry ransomware cyber attack

WannaCry ransomware attack: Largest Ransomware Attack In The History

0
By now, we are sure that you have heard something about wannacry ransomware. There may be a lot of questions in your mind such as What is wannacry ?...
Ten hilarious facts that only programmers can understand

Exploiting buffer overflows using command line

0
After reading our previous post: Next step moving towards exploit:Finding the return address ,it's time to do some command line exploits. So this post is regarding Exploiting buffer...

Exploit Development Process:Moving towards Real world Hacking

0
Now that we have covered basics of exploit , you are ready to look at real world examples like metasploit . As you all know - vulnerabilities in real...
WordPress XMLPRC: Brute Force Amplification Attack

WordPress XML-RPC: Brute Force Amplification Attack

0
It is always interesting to hear about the bugs in world’s most famous systems, this time it is WordPress. Yes the world’s most famous content management system is vulnerable...

Finally Hackers Dumped Stolen Ashley Madison Data Onto Dark Web

0
Ashley Madison, the largest cheating website with the tag line " Life is short. Have an affair " was hacked by the group of hackers called itself The Impact Team . And...