Scanless – Online Port Scan Scraper – Kali Linux 2018.1

Scanless is a command-line utility for using websites that can perform port scans on your behalf. Useful for early stages of a penetration test or if you’d like to run a port scan on a host and have it not come from your IP address. Supported Online Port Scanners yougetsignal viewdns hackertarget ipfingerprints pingeu spiderip […]

A Novice User’s Guide to Creating a Port Scanner in Python

Let’s go over some basics to start off – a port is a place where information is transferred in and out of a computer. A port scanner is a software application intended to analyze a server or host for open ports. Most commonly, port scanners are used by IT professionals in order to validate the […]

scanless – Public Port Scan Scrapper

Command-line utility for websites that can perform port scans on your behalf. Useful for early stages of a penetration test or if you’d like to run a port scan on a host and have it not come from your IP address. scanless (adj): lacking respectable morals. That girl is scanless! Supported Online Port Scanners yougetsignal […]

How to Perform Open Port Scanning and OS Detection Using Nmap

Today in this tutorial we will have a look at how we can use Nmap (Which stands for Network Mapper )in  Kali Linux to scan for open ports. To do this, we will use OS detection. Nmap is an open source tool that can be used for network exploration and security auditing. This comes standard […]

Cheap iPhone With In-Display Fingerprint Scanner Coming For China: Report

Apple witnessed a huge slump in sales this year and China came out as the country with the worst sales. As per a report by China’s Global Times, Apple is planning to combat this situation and could launch an exclusive iPhone for China at a cheaper price. The report also says that the China-specific iPhone […]

Pakistani Govt’s passport application tracking site hacked with Scanbox framework

Hackers are after anyone seeking Pakistani passport while there is no response from the website’s administrator. Researchers at information security firm Trustwave have made a startling new discovery about the data breach on a Pakistani government website involving the Scanbox Framework. It is worth noting that the Scanbox is a dangerous payload and this is […]

Important Features of Vulnerability Scanners

To identify vulnerabilities that can compromise your security, performance, or functionality, you need to have a vulnerability assessment in place. It is a method used by a qualified provider of your network, applications, systems, and data. It is a tool that is used to analyze your environment and identify any vulnerabilities such as unpatched systems, […]

CyberScan – Tool To Analyse Packets, Decoding , Scanning Ports, And Geolocation

CyberScan is an open source penetration testing tool that can analyse packets , decoding , scanning ports, pinging and geolocation of an IP including (latitude, longitude , region , country …) Operating Systems Supported Windows XP/7/8/8.1/10 GNU/Linux MacOSX Installation You can download CyberScan by cloning the Git repository: git clone https://github.com/medbenali/CyberScan.git cd CyberScan/ python CyberScan.py […]

A CIA Funded Company Reportedly Scanning Chats but Facebook Rejects Claim

Facebook Privacy Debate: A CIA Funded Company Reportedly Scanning Chats but Facebook Rejects the Claim. A developer has claimed on Hacker News that a third-party agency is continuously scanning private chats on Facebook. The developer observed this feature while testing an application that was set up in a non-published area. As a result, unusual activity was […]