Rat Lesson

ONE OF THE BEST RAT LESSON ON THE INTERNET Terms of Service [showhide type=”links1″ more_text=”(Click to View)” less_text=Terms of Service1″] If you purchase this service, you automatically agree to these Terms of Service. All lessons are for educational purposes only. Anything you do with the knowledge you obtain is your Read more…

Loading

Nmap Cheatsheet

Nmap Cheatsheet Nmap (“Network Mapper”) is an open source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine to scan single hosts. nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what Read more…

Loading

Hacking a Website

Hacking a Website I will explain all the methods used to hack a website or website’s database. This is the first part of the hacking websites tutorial, where I will briefly explain all the methods used for hacking or defacing websites. Today, I will give you the overview, and in Read more…

Loading

Security Cheat Sheets for Penetration Testing

Security cheat sheets for Penetration Testing by sniferl4bs. This cheat sheet is especially for penetration testers/CTF participants/security enthusiasts. Download and Extract Command: wget https://github.com/Snifer/security-cheatsheets/archive/master.zip unzip master.zip Contents: aircrack-ng airport burp cewl cidr cookies dig fierce ftp golismero hping http https-ssl-tls hydra john maltego markdown medusa metasploit msfvenom mysql ncat nessus nikto Read more…

Loading

Using Nessus and Metasploit

Introduction to Nessus Nessus is a vulnerability scanning and analysis software from tenable, a leading information security services company, known as “the world’s most popular vulnerability scanner, used by more than 75,000 organizations worldwide.” Although the scanner is available for free download, the cost of direct ordering is $ 1,200 Read more…

Loading