VNC INJECTION

In this tutorial, we will learn about how to exploit VNC (protocol 3.3), I find vulnerable VNC (protocol 3.3) in metasploitable, that is vulnerable, we will exploit it using Metasploit (msfconsole). here, we can see that we found our VNC…

Steganography

Steganography(stego) is the art of hiding the message inside, something else, for example, A message inside a jpg file, or a binary inside a png. Steganography has been used since ancient times to deliver messages that they don’t want others…

MyExpense Walkthrough

Vulnhub [MyExpense] [Walkthrough] SCENARIO Note that the password of Samuel’s account is fzghn4lw, and after the challenge is done, the flag will be displayed on the application of Samuel’s account. What we have to do first is to log in…

Wifi Jamming

Wifi Jamming with Kali Linux Disclaimer: This post only serves only educational purposes and I don’t take responsibility for your actions. Note: In this tutorial, I tested this is on my own network, make sure you are not doing this…

Steel Mountain

TryHackMe [Steel Mountain] [Write-Up] Note: If any process doesn’t work, don’t give up, just try to understand the process and have some patience and try again, Happy Hacking! Finding open ports and services: There is two websites running on port…

Fundamental of Hacking – TryHackMe

Hello Friends, In this post, I will review TryHackMe Pre Security learning path, and how this will going to help you to start your Cyber Security Journey by teaching you pre-requisite technical knowledge to get started in Cyber Security. Sign…