Posts

Parental Playbook : Empowering Kids with Cyber Security Awareness

Metasploit msfconsole : EternalBlue Vulnerability Lab Session

NMAP : 10 Commands To Start With

OSINT CSE - Create Custom Search Engine

Digital Forensics 0x5a : Image Forensic Basic | EXIF Data Extraction

Digital Forensics 0x4a : PDF Forensics

CYBERDOOR | Automated Payload Generator Tool

CTF Kali Linux : Bandit Level 2 to 3 - Overthewire (Walkthrough Solutions)

Yuki Chan : The Auto Pentest Tool | How To Install & Run in Kali Linux

BITB : Browser In The Browser Attack

JSRat python based script. (Getting remote access to victim machine).

Bug Bounty Tips : Use GREP to extract urls