Introduction to Log Collector and Event Sources | SIEM

Introduction to Log Collector and Event Sources | SIEM

0
In this article, we will discuss how we use a log collector to collect and analyze logs. While in the previous article we have discussed Logs. We already have...

WikiLeaks to publish the content from CIA’s Director Email

0
You must have visited the website of WikiLeaks, the non-profit and transparency organisation to read about the leaks and top secrets of this world. And now Julian Assange, the founder...

How to make sure a file is safe or threat? | How to do...

0
Today, we will discuss how to find, a file is safe or a threat for your system? Or we can say, how to do malware and threat analysis? Watch Video on...
Kill Switch Software

Smartphones with a ‘kill switch’ to prevent from thefts

0
New software 'kill switch' to thwart thefts: Microsoft & Google Follows Apple Security Software Which Render handset Unusable after Reported Stolen Microsoft and google said that phones using their operating systems...

Kali Linux Rolling Edition updated with the latest patches

0
The most popular Kali Linux was released on 2015 at DefCon 23 in Las Vegas. Kali is successor of Backtrack based on Debian Jessie,distribution, includes many popular penetration...
WordPress XMLPRC: Brute Force Amplification Attack

WordPress XML-RPC: Brute Force Amplification Attack

0
It is always interesting to hear about the bugs in world’s most famous systems, this time it is WordPress. Yes the world’s most famous content management system is vulnerable...
Yahoo! Web Application Security Scanner

Yahoo! Launched its own Web Application Security Scanner

0
Yahoo! Launched its own Web Application Security Scanner   Gryffin, the web application security scanner by Yahoo! is now open source for the purpose to improve the safety on the web...
best compiler for c / c++

Basic Linux Exploits:Make your Pc more secure

0
Basic Linux Exploits:Make your Pc more secure and learn the basics of computer world Why study Exploits? Before learning exploits ,one should know about vulnerability.What does it means in the world...
Anonymity buffercode

How to surf internet Anonymously

1
Hello friends this  post is about how to hide your machine IP for surfing internet Anonymously. To read this may bore you but keep patience because it is important....
Kali Linux

Managing Kali Linux Services

0
Managing Kali Linux Services   Kali Linux is a specialized Linux distribution aimed to test Network. The default Kali installation comes with several services preinstall like SSH, HTTP, MySQL, etc. These...
StageFright 2.0 fixed

StageFright 2.0 Fixed: Google released an OTA for Nexus Devices.

0
StageFright 2.0 Fixed Few days back, the researchers warned google of the new Stage Fright Bug. This bug affected more than a billion devices that are running on Android OS. This...

ISIS Hacker Arrested In Malaysia: US Military Data Hacked By ISIS Hacker

0
A Kosovo citizen is arrested by Malaysian Authorities in the charges of computer hacking and providing the personal data of U.S. Military members to the Islamic State terrorist group...

An Almost Impossible To Detect Phishing Attack Using Punycode

0
In our previous article How to secure you account from phishing page, we discussed about how to create and detect whether a page is a phishing page or original...
How to Choose a Router for Your Business

How to Choose a Router for Your Business

0
If you think that choosing a router for your business is an easy task, you have no idea how wrong you are. It is not like choosing a standard...

Stone tether smallest tracking device finds your lost items

0
Stone tether smallest tracking device: Technology has made life easier if you fail to remember something. A new device is becoming to discover your lost items. Its name is stone...
BBM Blackberry new privacy : timer and restrict message

BBM BlackBerry now features timer just like Snapchat

0
Here is a good news for all BBM ( BlackBerry Messenger) Lovers, new Privacy features update which is live by BBM BlackBerry Application for all Android, ios or windows device....

End-To-End Encryption is now on WHATSAPP

0
On Tuesday,Whatsapp's founder Jan Koum disclosed that all the messages and call which are done through Whatsapp are fully encrypted.Whatsapp is now lot more secure. All user those who want...
Pixabay Sensitive Documents

Managing the Safety and Security of Sensitive Documents

0
The digital era has made it effortless and more efficient to conduct business than ever before, be it in a local space or on a largely worldwide scale. In...
Hacking with Android Smartphone using zANTI 2

Hacking with Android Smartphone using zANTI2

2
Download zANTI 2.2(Apk) Hacking with Android Smartphone using zANTI2 zANTI2 is a Network Analysis and penetration suit developed by ZImperium family as a software developer and researcher, the name zANTI2 comes...

18,000 malicious apps are stealing the text messages from your android device

0
Knowing that there are number of Android apps that are stealing the copies of the text messages received or sent to your device may leave you a bit insecure,...

USB Killer 2.0 : It can destroy your system in just some seconds

0
Do you remember Killer USB? It is about the new version of Killer USB, this time with tremendous powers. Let’s talk a bit about the previous version of Killer USB,...
snap chat security break

Snapchat’s Security break by Steven Hickson

0
It's all about little bit of  simple programming and computer graphics . Snapchat's Security broke by Steven Hickson a programmer as well as a hacker  or you can say that every...
Rotexy Malware Trojan, Rotexy, Android Malware, Android Virus, Android Threats, Security, Hacking, Android

Russia Got Targeted By Rotexy Trojan

0
Due to the hipe of trojan activity, Kaspersky decided to do a deep analysis of the evolution of popular malware family. And they found one most interesting (Rotexy) trojan...
Dual Boot Kali and windows 10

Dual Boot Kali 2.0 and Microsoft Windows 8, 8.1, 10

0
Dual Boot Kali 2.0 and Microsoft Windows 8, 8.1, 10 The most popular Kali Linux was released on last week at DefCon 23 in Las Vegas.Kali is successor of Backtrack...
Bitport Review : Download torrents to your cloud and play them online

Bitport Review : Download torrents to your cloud and play them online

Bitport.io review :Most of the people here use torrent to download movies, games , series , software and much more. But there is a question is it safe to...

TalkTalk Cyber-attack: Another teenager arrested in London

0
Another teenager arrested in London. This time the British police arrested a 16 year old boy from Feltham in West London in case of TalkTalk data breach. On Monday, Metropolitan Police...