How to Edit the Footer in WordPress
Are you looking to customize the footer of your WordPress website? Editing the footer of your WordPress website is a great way to add a personal touch to your site and make it stand out from the crowd. In this …
Are you looking to customize the footer of your WordPress website? Editing the footer of your WordPress website is a great way to add a personal touch to your site and make it stand out from the crowd. In this …
Well, guys today we are going to look at a very nice open source tool for information gathering. “Discover” tool is used to automate various pentesting tasks. You can find a lot of information(both passive and active) with this tool …
The reason hackers would want to change mac address is to gain access to networks while hiding who they really are. Mac spoofing for illegal purposes is beyond my responsibility. In this tutorial we are going to see how we …
We shall see how to set up and use kalitorify to remain anonymous. Kalitorify uses iptables to provide transparent proxy through the tor network for anonymization. It provides prevention against DNS leak. It can redirect all the traffic system through …
The repeater is same as the intruder but in the repeater, we can apply payload and select the injection manually. Lets use the same login form as an example. Go to proxy->http history and select the login form and select …
In this tutorial we are going to see how we can use intruder option in Burp Suite. Intruder helps us to find injection points to inject payloads into the website. In this example we are going to see how to …
Burp Suite spider crawls the entire website that has been targeted on the scope. The spider crawls the entire website thereby mapping the entire structure of the website. Go to spider ->control and make sure Spider scope is set to …
Open Burp Suite and go to the target and scope tab. Under the “include in scope” click “add” to enter the website you want to test. Under the “exclude from scope” enter the website that you don’t want to test …
In this series we are going to use Burp Suite for complete web application testing. Let’s dive in. Tools. Burp suite (Tool to test) – comes pre-installed in Kali Linux but readily available for download. You can visit https://portswigger.net/ to …
In the previous tutorial, we did set up Metasploitable and performed basic port scanning using Nmap. Here, we are going to use some advanced nmap options to better perform some advanced scanning. I will also introduce you to Armitarge ~ …