Malwarebytes Labs-- Just when we thought the QR code was on its way out, the pandemic has led to a return of the scannable shortcut. COVID-19 has meant finding a digital equivalent to things normally handed out physically, like menus, tour guides, and other paperwork, and many organizations have adopted the QR code to help … Continue reading QR code scams are making a comeback
Zracker – Zip File Password BruteForcing Utility Tool based on CPU-Power
KitPloit - PenTest Tools!-- Zracker is a Zip File Password BruteForcing Utility Tool based on CPU-Power. Yet available for Linux only ... Supports WordList Mode only but will surely get an Update with BruteForce Mode Dedicated WebSite: https://devim-stuffs.github.io/zracker/ Link to Post on Null-Byte: https://null-byte.wonderhowto.com/forum/increasing-speed-cracking-zip-passwords-with-power-cpu-0341537/Features [1] Auto Updater Automatically checks for updates when you start the … Continue reading Zracker – Zip File Password BruteForcing Utility Tool based on CPU-Power
India Witnessed Spike in Cyber Attacks Amidst Covid-19 – Here’s Why?
The Hacker News-- The COVID-19 outreach is turning out to be not only health, social, and economic hazard but also a cybersecurity crisis. The pandemic has presented new challenges for businesses in the areas of remote collaboration and business continuity. With increased remote working for better business continuity, employees are using numerous Internet tools. As … Continue reading India Witnessed Spike in Cyber Attacks Amidst Covid-19 – Here’s Why?
How to Discover Hidden Subdomains on Any Website with Subfinder
Null Byte « WonderHowTo-- When approaching a target, having a precise and detailed plan of attack is absolutely necessary. One of the main goals is to increase the attack surface since the more opportunities there are for exploitation, the greater the chances of success. Subdomain enumeration is one method used to increase the attack surface, … Continue reading How to Discover Hidden Subdomains on Any Website with Subfinder
THM- OWASP Juice Shop- Part 1
InfoSec Write-ups - Medium-- Hello All,Today I am trying one of the newest boxes in THM i.e., OWASP Juice shop.OWASP Juice ShopAs you all know the OWASP juice shop is an offline web Application to learn and understand how many different attacks work. Let's solve some of them in TryHackmeIn the 1st Challenge which is reconnaissance. Here … Continue reading THM- OWASP Juice Shop- Part 1
Blind UNION-based SQLi with Python
InfoSec Write-ups - Medium-- See how Python can beat Burp Suite in brute-forcing speed and boost your hacking efficiency.Continue reading on InfoSec Write-ups » View original article on InfoSec Write-ups - Medium
TryHackMe- Bolt CTF Writeup (Detailed)
InfoSec Write-ups - Medium-- Welcome folks!! We are going to do Bolt CTF on TryHackMe.Continue reading on InfoSec Write-ups » View original article on InfoSec Write-ups - Medium
Mikrot8Over – Fast Exploitation Tool For Mikrotik RouterOS
KitPloit - PenTest Tools!-- mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4 This is reworked original Mikrotik Exploit. Added Python 2 compatibility and multithreading scan features.Python version Utility was tested on a python2.6, python2.7, python3.* If you have found any bugs, don't hesitate to open issue How to install pip install mikrot8over Scan … Continue reading Mikrot8Over – Fast Exploitation Tool For Mikrotik RouterOS
Null Byte’s First Livestream with Kody and Michael
Hacking HTTP CORS from inside out
InfoSec Write-ups - Medium-- Hacking HTTP CORS from inside out: a theory to practice approachForewordHi, there. Hope all of you are fine. Today, we are going to dissect some web application security controls.So, if you ever wondered about the HTTP CORS (Cross-Origin Resource Sharing) inner workings, or never heard about it before, but feel it like … Continue reading Hacking HTTP CORS from inside out








