Crunch: Password Attacks

  A crunch is a tool that is used to generate the wordlist, the wordlist is generated with all possible permutations and combinations, in which...
Reverse Shell Cheat Sheet

Reverse Shell Cheat Sheet

If you’re lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterward you’ll probably want an interactive shell. If it’s not possible...
Casino

Data of 108 Million Bets and User is Leaked by Online Casino Group

Security researcher Justine Paine discovered a data leak this week from an ElasticSearch server. The leak involved over 108 million bets and user data from...

Xiaomi MIUI 12 update has been finally rolled out for its various smartphones from...

MIUI 12 is the next iteration of the brand's operating system (OS) based on Android. It was announced back in April for several Xiaomi...
Auto reset android app permissions coming for more devices

Auto reset android app permissions coming for more devices

One of Google’s best privacy-focused features released last year is finally coming to more devices. Of course, we’re talking about the auto-reset for app permissions, where...
Latest Bluetooth Hacking Techniques

Latest Bluetooth hacking techniques expose new attack vectors for hackers

BlueBorne is a vulnerability discovered in several Bluetooth implementations. Btlejacking relies on the jamming vulnerability tracked as CVE-2018-7252 and affects BLE devices with...

Database Hacking : Sql Injection

SQL injection is a very common technique for hacking web applications, SQL injection can easily destroy the database of the website. SQL injection is the...
Germany Politicians Hack

Hackers Leak Personal Data from Hundreds of German Politicians On Twitter

Germany has been hit with the biggest hack in its history. A group of unknown hackers has leaked highly...

Xiaomi Redmi 9A launched in India

Xiaomi's affordable brand Redmi has launched its new budget smartphone Redmi 9A in India. The smartphone has been knocked out in India yesterday and...

Metasploit : Mobile Hacking

Hack Smart Phone Using Kali(Remotely)   Hello Hackers, This is a tutorial explaining how to hack smart phones with kali. STEP 1: OPEN KALI/PARROT: # Open up your terminal...

Follow Us Here!

372FansLike
332FollowersFollow
323FollowersFollow

Popular Posts