Dns

Tutorial : DNS Spoofing

Greetings my fellow hackers. As you may have noticed by my lack of posts, I've been away for a while working on a big project with a team (which won't be finished anytime soon), and I have also been putting together a small side project for Null-Byte that I will be announcing ...more

How To : Build a DNS Packet Sniffer with Scapy and Python

In my last how-to, we built a man-in-the-middle tool. The aforementioned script only established a man-in-the-middle. Today we'll be building a tool to utilize it. We'll be building a DNS packet sniffer. In a nutshell, this listens for DNS queries from the victim and shows the ...more

Hack Like a Pro : Abusing DNS for Reconnaissance

Welcome back, my tenderfoot hackers! As you know, DNS, or Domain Name System, is critical to the operation of the Internet. It provides us with the ability to type in domain names such as www.wonderhowto.com rather than the IP address. This simple service saves us from having ...more

How To : Get free WiFi by tunneling through DNS

Hak5 isn't your ordinary tech show. It's hacking in the old-school sense, covering everything from network security, open source and forensics, to DIY modding and the homebrew scene. Damn the warranties, it's time to Trust your Technolust. In this episode, see how to get free ...more

How To : Secure Your Computer with Norton DNS

There are so many hackers around these days, and they are becoming very smart. So smart that they have successfully taken down many government websites. The most recent attack was on the Department of Justice (DOJ). To read about the history of these hackers, check out Wikiped ...more

How To : Using dynamic DNS with no-ip.com

This covers using no-ip.com to set a dynamic domain name after you set up your own server. This makes the IP dynamic rather than static. It updates the domain name with your IP address so you don't have to. This is an informationleak.net video from Halla.

How To : Find your public IP address & use dynamic DNS

In this video from apexcctv we learn how to find your public IP address and then use dynamic DNS to keep it updated in regards to your security needs. If you go to Whatismyip.com you will see your IP address. You can also go to Google and search for "find my IP address." A ser ...more

How To : Access your computer remotely using DynDNS

Systm is the Do It Yourself show designed for the common geek who wants to quickly and easily learn how to dive into the latest and hottest tech projects. We will help you avoid pitfalls and get your project up and running fast. Search Systm on WonderHowTo for more DIY episod ...more

How To : Create DNS records in Windows Server 2003 and 2008

You can create many types of domain name service records in Microsoft Windows Server 2008. Glue records, CNAME records, mail exchanger and many other types of records are possible. Follow the instructions in this video to learn how to manually create DNS records.

How To : Use DNS spoofing in Ettercap

In this video, you'll find instructions on how to use the Ettercap plug-in dns_spoof to set up DNS spoofing on a local area network. This Ettercap plug-in is ony one potential way to pull of DNS spoofing, and only works if the attacker is on the same subnet. To get started DNS ...more

How To : Enable WINS lookups in Microsoft Windows Server 2008 DNS

This video explains how to modify your DNS server to perform WINS lookups. Using Microsoft Windows Server 2008, you can perform WINS lookups across several networks which can resolve to a common resource. While Server 2008 cannot act as a WINS server, Server 2003 can.

Link : DNSteal v2.0

I found that interesting for a first share :) Description from the author: This is a fake DNS server that allows you to stealthily extract files from a victim machine through DNS requests. Link of the GitHub repository: https://github.com/m57/dnsteal This can be tricky to di ...more

How To : Secure DNS with DNSSEC in BIG-IP v10

In this tutorial, Peter Silva talks with F5's Sr. Field Systems Engineer, Michael Falkenrath about the new BIG-IP GTM v10.1 DNSSEC feature. Whether you're new to F5 Networks' popular network appliance or are a seasoned network administrator just looking to better acquaint your ...more

How To : The 4 Best Phones for Privacy & Security in 2020

Smartphones are inherently bad for privacy. You've basically got a tracking device in your pocket, pinging off cell towers and locking onto GPS satellites. All the while, tracking cookies, advertising IDs, and usage stats follow you around the internet. So no, there's no such ...more

How To : The Essential Skills to Becoming a Master Hacker

Many of my aspiring hackers have written to me asking the same thing. "What skills do I need to be a good hacker?" As the hacker is among the most skilled information technology disciplines, it requires a wide knowledge of IT technologies and techniques. To truly be a great h ...more

How To : Spy on Traffic from a Smartphone with Wireshark

So you want to know what that person who is always on their phone is up to? If you're on the same Wi-Fi network, it's as simple as opening Wireshark and configuring a few settings. We'll use the tool to decrypt WPA2 network traffic so we can spy on which applications a phone i ...more

How To : Scrape Target Email Addresses with TheHarvester

Open-source data scraping is an essential reconnaissance tool for government agencies and hackers alike, with big data turning our digital fingerprints into giant neon signs. The problem is no longer whether the right data exists, it's filtering it down to the exact answer you ...more

How To : Watch American Netflix in Canada Using an Apple TV

It's no secret that Netflix streams different content based on location. Since your physical location in the digital world is simply a number, a simple switch of the DNS will make your digital "physical location" different. In your Apple TV setting, navigate to: General -> Ne ...more

How To : Hack LAN passwords with Ettercap

Want to hack a LAN? Well, hacking local area networks is easier than you'd think. And by watching a few short videos, you can become a master hacker, something every techie wants to achieve. And what's the best way to hack a LAN? Ettercap, a password sniffing program. The pro ...more

How To : Root Your Chromecast

When the Chromecast first came out about a year ago, developers were quick to find a way to root the streaming device. Google was almost as fast, however, in updating the Chromecast's firmware to close the loophole that this method used. Recently, the developers at Team Eurek ...more

How To : iDevice Jailbroken = Your New PenTesting Tool.

What if someone asks you to do a Nmap scan but you left your pc at home? What if a golden opportunity shows during a pentest but you were walking around the building, taking a break? But leaving your phone at home or in the office when you go out is absurd, I mean, everyone b ...more

How To : Make Your Internet Run Faster in Windows 7

Warning If you don't trust that these steps are safe or that they won't work, than have your computer/laptop backed up so you can restore it if necessary. Update all Windows software Everything needs to be up-to-date in Windows 7, so update any software that needs it. Choo ...more

Hacker Fundamentals : A Tale of Two Standards

If you read my article on the OSI model, you got a good overview on communications from that model's perspective, but how does that relate to TCP/IP? We're going to take it a step further, getting into the idea behind the two address concept. How does an IP address and a MAC a ...more

News : 44 Cool New Features & Changes in Android 9.0 Pie

Even though most phones don't have Oreo yet, Google has released Android 9.0 Pie. It's available on Google's own Pixel devices, and updates should soon be available to partnered devices from Essential, Nokia, Oppo, Sony, Vivo, and Xiaomi. We're already digging into it to highl ...more

SPLOIT : How to Make a Proxy Server in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! Hello Guys, Welcome to my tutorial and in this tutorial, We are basically going to create a python script that serves as a proxy server ( Without External ...more

How To : The Top 80+ Websites Available in the Tor Network

There are nearly 100,000 unique onion service addresses online with over two million people using Tor every single day. Join me as I explore a small fraction of what the Tor network has to offer. It's puzzling to imagine about 100,000 .onion websites in existence. Readers who ...more

Prev Page
  • Hot
  • Latest