Skip to content
Evotechspace
  • Home
  • Blog

Uncategorized

5+ Ways to Check Your WordPress Website Page Speed and Web Vitals

March 22, 2023January 22, 2023
Website Pagespeed test options

A website that loads in less than one second has a conversion rate 3X higher than a website that loads in five. On top of that, the average speed of a first-page Google result is 1.65 seconds. In this context, having a slow …

Read more

Categories Speed Optimization, Uncategorized Leave a comment

Steganography; the art of hiding text messages in image

January 10, 2019

Steganography is the method of hiding a text message inside an image. In this tutorial we are going to see how we can use the tool. Tools needed. Stegosuite(used for stegnography). Image (to hide the message). Steps. First go to …

Read more

Categories Tutorials, Uncategorized Leave a comment

How to view saved WiFi password using cmd and python tool

January 6, 2019

Hello readers, during our previous tutorial we saw how we can use lazagne and see the saved WiFi and browser password In this tutorial we are going to see how we can view stored WiFi passwords using cmd and also …

Read more

Categories Network Pentesting, Systems Hacking, Tutorials, Uncategorized Leave a comment

How to Hack windows machine; Part 3

December 20, 2018

In the previous tutorials we have learnt how to gain access to a windows system. In this tutorial we can see what we can do with meterpreter session Type help to see all command We can use the screenshot command …

Read more

Categories Uncategorized Leave a comment

How to add a payload to a software program

December 20, 2018

In this tutorial we are going to see how we can add our payload to the executable files in windows. Tools needed Kali linux Shellter – this tool has proved most effective in creating AV evading payloads. The re-encoding capabilities …

Read more

Categories Social Engineering, Systems Hacking, Tutorials, Uncategorized Leave a comment

How to Hack windows machine; Part 2

December 19, 2018

In the previous tutorial we learnt how to use a payload pre-loaded in kali linux using msfvenom. In this part of the tutorial we shall see how to create a listener. Steps Open terminal and type msfconsole Type use exploit/multi/handler      …

Read more

Categories Systems Hacking, Tutorials, Uncategorized Leave a comment
Expect Better
Twitter Github