It's all about Cyber Security
Netcat-TCP/IP Swiss Army Knife.
Netcat(popularly known as NC) is feature-rich network debugging and investigation tool with tons of built-in capabilities for reading from and writing to network connections using TCP or UDP. Its Plethora of features includes port listening, port scanning & Transferring files due to which it is often used by Hackers and PenTesters as Backdoor. Netcat was
Top 10 nmap NSE scripts for PenTesters.
The advantage of Nmap Scripting Engine (NSE) is that it adds a lot of automated features in nmap to automate a wide variety of networking tasks.Here in this post I am using some of the most commonly used NSE scripts for Penetration Testers. 1.–script http-enum It performs Brute Force on a server path in
Attacking SSH with Metasploit and Medusa.
What is SSH??? SSH, also known as Secure Socket Shell, is a network protocol that provides administrators with a secure way to access a remote computer.The best known example application is for remote login to computer systems by users. Here with the help of Metasploit and Medusa,I tried to get the Password of SSH.
MetaSploitable 2 Enumeration
Enumeration is the very first key step to hack/pen Test any vulnerable Target. In today’s blog, we are going to enumerate the Metasploitable 2 machine.For this, we are going to use some commands like Netdiscover, Nmap,rpcclient & enum4linux. In this part of the Metasploitable 2 enumeration tutorial, we will be enumerating the running services, accounts and perform
Pwning Windows 7 with Metasploit.
Hi..In this tutorial, I am going to show you; How to hack windows 7 with the vulnerability of Internet Explorer. This Tutorial is for Educational Purpose only. The exploit used is MS10_046.To use this website simply type “msfconsole” at your kali terminal and then type ” search MS10_046“. Visit: http://www.azureskynet.com Youtube:https://www.youtube.com/c/manishbhardwaj Happy Learning:)
WannaCry Ransomare:Things you should know.
What is WannaCry? First and foremost, let’s clarify exactly what WannaCry is. This malware is a scary type of trojan virus called “ransomware.” As the name suggests,it is a type of malicious software designed to block access to a computer system until a sum of money is paid. What exactly does WannaCry do? Wannacry mostly
It’s all about LINUX(part-1)
From smartphones to cars, supercomputers and home appliances, the Linux operating system is everywhere. Linux. It’s been around since the mid ‘90s, and has since reached a user-base that spans industries and continents. For those in the know, you understand that Linux is actually everywhere. It’s in your phones, in your cars, in your refrigerators,
What is a denial of service attack (DoS) ?
A denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a computer resource unavailable to its intended users. Although the means to carry out, motives for, and targets of a DoS attack may vary, it generally consists of the concerted efforts of a person or people to prevent an