Skip to main content

Posts

Look at System Vulnerabilities -13

Once you can see how people can hack into your computer’s security system, you will Be able to figure out what an attacker might want to target on your computer. If you don't know Different vulnerabilities on most computer systems, you can find information about vulnerabilities Database such as 1. US-CERT Vulnerability Description Database ( kb.cert.org ) 2. Common vulnerabilities and exposures ( cve.mitre.org/cve ) 3. NIST National Vulnerability Database ( nvd.nist.gov ) These websites document all known system vulnerabilities, which will enable you to make the right assessment for your system. Once you are making the assessment, you can use different tools to administer vulnerability management. Depending on what vulnerabilities that you managed to find, you can use the information you found about the system and identify what attack is most likely to happen. These attacks can be done to do the following:         1. Take a screenshot while opening a confidential file         2. Ac

System Scanning - 12

Once you know how to proactively collect information about your network, you will know how Criminal hackers may launch attacks on your network. Here are some You can do the following to see how vulnerable your system is: 1. Use the data you find in the Whois search to see the correlation between the hostname and IP address Layout. For example, you can verify information about certain internal hostnames, operating protocols, Running services, open ports, and applications are displayed in the web search, which may give you some idea About how criminal hackers quickly penetrate into your system. 2. Scan your internal hosts and understand what malicious users might access. Remember, the attacker May come from within your organization and set up a shop on one of your hosts, which may be very difficult Pointed out. 3. Check the ping utility of the system, or use a third-party utility to ping different addresses at the same time. You can use things like NetScan Tools, fping (if you are using

Mapping the Network - 11

When you want to make a solid plan on how to make an ethical hacking plan, one of them The first thing you need to know is how much other people know about your network. Although you might think that you are completely anonymous on the Internet, and your computer keeps leaving footprints at that point For you and the system, you are using. To better understand how much information about you or your domain is available to the public, you can You may want to look at the following: Whois Whois is an online tool that you can use to check whether a domain name is available. However, it can also be Used to view registration information about existing domains. This means it is very likely Your email address and contact information are being broadcast online. Whois also provides information about the DNS server your domain is using and information about Technical support from your service provider. It also has a tool called DNSstuff, which does the following. Show which hosts handle emails for

WMAP Web Scanner | Metasploit

  WMAP is a feature-rich web application vulnerability scanner that was originally created from a tool named SQLMap. This tool is integrated with Metasploit and allows us to conduct web application scanning from within the Metasploit Framework.  See more =  https://www.offensive-security.com/me...

How To Hack A Public CCTV System.

  This is a simple practical video using Metasploit.It is designed to be accessible from any CCTV system in the world (public). This is implemented by a website called shodan.  This includes how to hack several common CCTV systems using Kali Linux and one of its tools. This is really for educational purposes only. Do not use this to do bad things. I am not responsible for that. Knowledge only Link =  https://www.shodan.io/

What did the others see? - 10

 By first looking at the vulnerabilities of the system you need to test, you can better understand What a potential criminal hacker might see from the outside. To do this, you need to look at what kind of Whenever someone uses your network, your system will leave a trail. You can collect these footprints by doing the following: 1. Search online for the organization you work for. If you are performing a test on Your personal system, search for items relevant to you. 2. Detect possible open ports or run a complete network scan to determine specific system reports Outsiders may see your device. Since you have the system you want to test, you can Use local port scanners and shared discovery tools available on Windows, such as LANguard or GFI. After that, you can perform more specific searches online. Try to find the following: 1. Patent or trademark 2. SEC documents 3. Acquisitions and previous mergers 4. Press releases about the most important purchases and changes in your organization 5.

Organize your project - 09

  These should be the systems, applications, and devices on which you should perform the test: 1. E-mail, print, and file server 2. Firewall 3. Database, Web, and Application Server 4. Client/Server Operating System 5. Tablets, laptops, and workstations 6. Switches and routers Now, the number of tests you can perform will depend on how many devices and systems you need Perform your test. If your network is small, then you can test every peripheral device. However, the whole The hacking process can be flexible and should depend on what makes the most sense to you. If you experience problems with peripherals or systems that should be tested first, consider the following factors: 1. The type of operating system or application running on your system 2. Classification and quantity of key information stored in your computer system 3. Systems and applications located in the network. When should you start hacking? Depending on when you choose to launch a test attack, every attack will succeed.