__sys__

How To : Use the SysRq Key to Fix Any Linux Freeze

Linux is generally a pretty stable OS, but occasionally things happen. However, as long as your keyboard has a SysRq key, you'll never need to worry about freezes again. The SysRq key functions allow you to perform various low level commands, even when your system is unrespon ...more

SPLOIT : How to Make a Proxy Server in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! Hello Guys, Welcome to my tutorial and in this tutorial, We are basically going to create a python script that serves as a proxy server ( Without External ...more

SPLOIT : How to Make a Python Port Scanner

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! Hello Guys, Welcome to my first tutorial and in this tutorial we are basically going to create a port scanner in python ( I guess without external librarie ...more

How To : Turn Your Raspberry Pi into a Wireless Hotspot

When hacking into a network during a penetration test, it can sometimes be useful to create your own wireless AP simply by plugging a Pi into an available Ethernet port. With this setup, you have your own backdoor wireless connection to the network in a matter of seconds. Crea ...more

How To : Set Up an Eviltwin

When I tried to set up an eviltwin for a MitM-constelation in kali 2.0, I couldn't provide internet to the victim. The origin was the brctl bridging. I have read many tutorials but all of them where explained in backtrack and older versions of kali. So i was searching for a so ...more

How To : Build a DNS Packet Sniffer with Scapy and Python

In my last how-to, we built a man-in-the-middle tool. The aforementioned script only established a man-in-the-middle. Today we'll be building a tool to utilize it. We'll be building a DNS packet sniffer. In a nutshell, this listens for DNS queries from the victim and shows the ...more

How To : Build an ARP Scanner Using Scapy and Python

As you might know, there are a multitude of tools used to discover internal IP addresses. Many of these tools use ARP, address resolution protocol, in order to find live internal hosts. If we could write a script using this protocol, we would be able to scan for hosts on a giv ...more

SPLOIT : How to Make an SSH Brute-Forcer in Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! As much as I love other SSH bruteforcing tools like Ncrack, Metasploit, THC-Hydra, ... ( Just to mention a few ). I prefer using my own script. The tools ab ...more

How To : Enable True Stereo Sound on Your Pixel XL

One of the only downsides to the Pixel XL is that Google's flagship phone does not have stereo speakers. But if Android's awesome development community has taught us anything over the years, it's that limitations like these can be bypassed with some creative software tinkering ...more

How To : Defeat SSL in Practice with SSL Strip

SSL stands for Secure Socket Layer. It's an encryption standard used on most sites' login pages to avoid their users' passwords being packet sniffed in simple plain-text format. This keeps the users safe by having all of that traffic encrypted over an "https" connection. So, w ...more

How To : Build a Stealth Port Scanner with Scapy and Python

As we're all aware, recon is vital to a successful hack. We need to know everything we can about the target in order to perform the best possible attack. Port scanning is a basic recon concept that is introduced very early in learning proper reconnoissance. The issue with port ...more

How To : Make a Gmail Notifier in Python

In this article, I'll show you how to make a simple Gmail notifier. Python can do various things in terms of notifications; sending commands to an Arduino unit, playing sounds, opening windows, etc. The code below simply plays some music, but the possibilities of notification ...more

How to Train Your Python : Part 1, Introduction

Recently I've been looking around our wonderful community and I've seen some absolutely hands-down fantastic python scripting articles. But, in the end, these series weren't very extensive. I've been wanting to do a series on teaching python for a while now, and I don't mean j ...more

How To : Turbo Ping Sweeping with Python

Why did I write this when they're tons of scanning tools available. Let's start with a real world situation. I sometimes visit clients sites that I need to obtain a usable IP address for a server or whatever. Believe it or not, they are networks that are configured with class ...more

How To : Install MS-DOS on a Modern Computer

For those needing to replace old controller hardware on cutting mills, those into native retro gaming, or for those who want to see what all the fuss was about in the 1980's, or for those who just want a play with old but great technology, this tutorial shows you step-by-step ...more

How To : Build a Directory Brute Forcing Tool in Python

While attempting to hack a web app, there may come a point where the attacker may have to escape the default directory in order to access unauthorized files. This is known as a directory traversal attack. Much as the name implies, this attack involved traversing the servers di ...more

How To : Flash the Benq VAD6038 Xbox 360 DVD drive

In this Video Games video tutorial you are going to learn how to flash the Benq VAD6038 Xbox 360 DVD drive. This video will show how to do this with the connectivity kit and the jungle flasher. You will need a compatible card for this. VIA 6421a SATA PCI card is probably the b ...more

How To : Evil Twin (Part 2) - Creating the Bash Script.

Back for the second part, Just to recap in part one, we installed and configured the dhcp server. This will allow us to pass our clients requests out to the internet. This is a very important step in the evil twin attack because if your targets (clients) can't make it out to ...more

SPLOIT : How to Strip Off MetaData in Images Using Python

NOTICE: Ciuffy will be answering questions related to my articles on my behalf as I am very busy. Hope You Have Fun !!! Hello Guys, Welcome to my tutorial and in this tutorial, We are going to talk as well as know of the possible dangers of metadata in our day to day images. ...more

News : Evil Twin(Part 3) - the Full Bash Script

Hello All, So to recap in part 1 I went through setting up the dchp server. Part 2 detailed the bash script. Now in part 3 I will post the entire bash script. I am doing this in its own post because Part 2 is just way to much info on one post IMO. Here is the script. Please ...more

How To : Take a screenshot on your laptop computer

This helpful tutorial will show you how to take a screenshot on your laptop computer. To take a screenshot on your laptop, follow these steps: 1. Locate the 'FN' key. (Bottom left of your keyboard.) 2. Find the 'sys rq' key. It is also known as the delete button. (Top right of ...more

How To : Enable USB support in VirtualBox on Ubuntu Linux

New to Ubuntu Linux? This computer operating system could be a bit tricky for beginners, but fret not, help is here. Check out this video tutorial on how to enable USB support in VirtualBox on Ubuntu Linux. By default, USB support was disabled in VirtualBox, so you'll probabl ...more

How to Train Your Python : Part 20, Masters of the Basics

Welcome back everyone. This article isn't going to contain anything related to scripting, but rather some updates about the series. We'll be quickly discussing what we've covered so far and what is to come. When we started this series about 5 months ago, we were teaching the ...more

Real Scenarios #2 : The Creepy Teacher [Part 1]

Your English teacher is a creep. The way he looks at your girlfriend, the way he always spends ages with the girls in the class going over their work but not the boys, just the way he is. You want to get rid of him, but you need some proof first. Step 1: Fire Up Kali If yo ...more

How To : Use the Hyper V-Manager in Windows Server 2008 R2

Looking for a primer on how to use the Hyper-V Manager built in to release 2 of Microsoft Windows Server 2008? Well, you're in luck, as this guide provides just that. For detailed information, including step-by-step instructions, and to get started using the MS Windows Server ...more

Prev Page
  • Hot
  • Latest