How to Use Acunetix – A Web Vulnerability Scanner For Hackers

A tool that is used to detect vulnerabilities in the web applications is known as a web vulnerability scanner.Acunetix s one of the famous web vulnerability scanners out there. It can be used to perform penetration testing against the detected issues and also during the scanning process, it can analyze the source code and pinpoint […]

Malwarebytes 3.0 Is Here To Kill Your Antivirus, Scans PC 3-4 Times Faster

Short Bytes: Malwarebytes is here with its latest product, Malwarebytes 3.0. It’s a combination of different modules like Anti-Malware, Anti-Ransomware, Website Protection, and Anti-Exploit. The existing users can download the new version and it’ll be automatically activated. Malwarebytes is one the few PC-protection software that is actually useful. It’s a leading malware prevention and remediation solution that […]

How to Perform Open Port Scanning and OS Detection Using Nmap

Today in this tutorial we will have a look at how we can use Nmap (Which stands for Network Mapper )in  Kali Linux to scan for open ports. To do this, we will use OS detection. Nmap is an open source tool that can be used for network exploration and security auditing. This comes standard […]

Ransoc Desktop Locker Ransomware Scans Social Media Profiles for Exploitation

Researchers have identified a new scheme of ransomware called Ransoc. It is a new type of desktop locking malware that gets activated after it discovers evidence of media files downloaded via Torrents or child pornography links on the targeted computer. Usually, ransomware tries to encrypt all files on the target computer and then sends out […]

OpenDoor – OWASP Directory Access Scanner

OpenDoor is an open-source software that scans the site directories and find all possible ways to login, empty directories and entry points. Scans conducted in the dictionary that is included in this application.   System Requirements: Python 2.7.x   sudo pip install -r requirements.txt   multithreading filesystem log detect redirects random user agent random proxy from […]

Scanning webserver directories Using WebSploit

In the next few tutorials I will explain how to use the different Websploit modules. WebSploit is an open source project for web application assessments. In this tutorial we will be using the websploit directory scanner module and we will add some custom directories. Websploit directory scanner is a script which scans webservers for directories listed […]

How to Use Zenmap – Nmap Network Scanning Tool in Windows

Running Nmap on Windows is not as difficult or problematic as it was in the past. Nmap is supported on Windows 7 and higher with performance close to if not quite as good as Linux based operating systems. The majority of users still do use *nix based systems however a good number of people use […]

This IoT Scanner Shows if Your Device is Vulnerable to be used in DDoS Attacks

The UK-based consumer security company BullGuard has developed an Internet of Things Scanner that lets you check if your device is available for public access — As of now, nearly 200 million devices could be vulnerable. If you remember the 1 Tbps DDoS attack on French-based OVH hosting company you may also remember that it was conducted […]

How to Scan Live Hosts With Nmap

Live hosts detection is a very important tool for every penetration tester and ethical hacking. In this tutorial we are going to use Nmap in Kali Linux to scan the network for live hosts. You can use the command ifconfig to determine which IP range you will be scanning for live hosts. We will be […]

Use This Tool and Scan Your IoT Devices For Vulnerabilities

The security of IoT devices is the problem the world is sure to face in the coming years. To make it easy for everyone to scan their network if IoT devices for possible vulnerabilities, a UK-based security firm BullGuard launched a very useful tool.   This tool is called the Internet of Things Scanner. It was launched […]

How to Scan for SMB vulnerabilities using Nmap

Hi there my fellow hackers, we are back with another tutorial. Today we will see how we can use a Nmap script to scan a target host for SMB vulnerabilities. Let’s have a quick glance on what SMB means. SMB basically stands for Server Message Block. When it comes to reputation among security vulnerabilities, SMB is an […]

VBScan – Black Box vBulletin Vulnerability Scanner

OWASP VBScan ([VB]ulletin Vulnerability [Scan]ner) is an open-source project in Perl programming language to detect VBulletin CMS vulnerabilities and analyses them. How to use: ./vbscan.pl ./vbscan.pl http://target.com/vbulletin OWASP VBScan 0.1.7 introduction – YouTube video Updated exploit database Compatible With Windows [Linux,OSX,Windows] Added Full Path Disclosure (FPD) module Added firewall detect/bypass module Optimized version checker module […]

HellRaiser – Vulnerability Scanner

How to Install: Install ruby, bundler and rails. https://gorails.com/setup/ubuntu/16.04 Install redis-server and nmap. sudo apt-get update sudo apt-get install redis-server nmap   Clone HellRaiser repository, change to hellraiser web app directory and run bundle install. git clone https://github.com/m0nad/HellRaiser/ cd HellRaiser/hellraiser/ bundle install   How to Start: Start redis server. redis-server   Go to the hellraiser […]

The Yahoo spying scandal shows us exactly why we need encryption

On Tuesday we found out internet giant Yahoo has been playing flunky for the FBI and NSA, helping the feds spy on hundreds of millions of Yahoo email users. A Reuters investigation revealed the company built special software at the government’s request that scanned all incoming emails looking for key words and phrases. If that […]

Yahoo built a software to secretly scan user emails for the NSA

Report: Yahoo, the Internet giant developed a software to secretly scan millions of its users’ email conversations for the NSA meanwhile Yahoo’s CEO provided full cooperation to the agency. Yahoo developed a software to secretly scan its users’ email conversation for the US Intelligence agencies. According to a report from Reuters: “The company complied with a classified […]

How to Scan for Heartbleed bug using Nmap on Kali Linux

In this tutorial we will be scanning a target for the well known Heartbleed SSL Bug using the popular Nmap tool on Kali Linux. The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library and was introduced on 31 December on 2011 and released in March 2012. This weakness allows the attacker to steal information […]

WAS – Automatic USB Drive Malware Scanning Tool

WAS, is a simple automatic USB drive malware scanning tool that helps for people who often be in a hurry or absent minded to scan the USB drive before opening files from it. You may have an anti-virus with real time protection, but if it doesn’t able to identify new virus that it will be […]

Hackers Actively Scanning Drupal Sites for Vulnerability Patched in July

Attackers looking for vulnerable Drupal 7.x sites. A security flaw patched on July 13 in core modules built into the Drupal CMS are being exploited in live attacks, according to Johannes Ullrich of the SANS Internet Storm Center. Ullrich says that, in the last two months, honeypot servers installed around the Internet, have started catching scans […]

XssPy – Web Application XSS Scanner

XssPy, a python tool for detecting Cross Site Scripting vulnerabilities in websites. Instead of just checking one page as most of the tools do, this tool traverses the website and find all the links and sub-domains first. After that, it starts scanning each and every input on each and every page that it found while its traversal. […]

Chromebooks to Get Fingerprint Scanner, PIN Unlock Features for Better Security

Google ports some Android security features to Chrome OS. Google is boosting the security of its Chromebooks with new features inspired by Android devices, such as a fingerprint scanner and a PIN unlock feature that will simplify user authentication procedures without weakening security. By default, when Chrome OS users lock devices, they can unlock them by […]