What is DNS Enumeration and Zone-Transfers best updated 2024 guide
Hackingblogs.com
by Dipanshu Kumar
2d ago
Hey wonderful Hackers! Welcome to another exciting tutorial where we’re going to demonstrate “What is DNS Enumeration and Zone-Transfers“. Don’t worry if you dont know anything about it, i’ll break it down into simple steps, and by the end of this guide, you’ll be in a place to teach others who don’t know about it. What is DNS Enumeration and Zone-TransfersUnderstanding the Basics Let’s start with the basics. DNS, or Domain Name System, is like the phonebook of the internet. It translates(converts) human-readable domain names into IP addresses, allowing your computer to connect to websites. In ..read more
Visit website
Git For Beginners 2024 easy updated guide
Hackingblogs.com
by Dipanshu Kumar
3d ago
Hey there, wonderful hackers ! Today, we’re diving into the essential Git For Beginners – which is a powerful tool you need to have in your hacking toolkit. Git is like your secret weapon for managing code, tracking changes, and collaborating with fellow hackers. Let’s break it down into super easy steps, so you can get started in no time. Git For BeginnersGit For Beginners :Setting Up Git First things first, make sure that you have Git installed on your system. If not, move over to Git’s official website and follow the installation procedure for your operating system. Initializing Your Reposi ..read more
Visit website
How to do ARP Spoofing easily for free in 2024
Hackingblogs.com
by Dipanshu Kumar
3d ago
What is ARP Spoofing? ARP, or Address Resolution Protocol, is a network protocol that resolves MAC addresses to IP addresses. ARP Spoofing uses and takes advantage of the ARP protocol to trick a target device(victim) into believing that the attacker’s machine is the legitimate and an existing router. Setting Up Kali Linux Open your terminal on Kali Linux (or any other linux system you use). Install arpspoof using the command: sudo apt-get install dsniff Verify your local IP address with: ifconfig Discovering Devices on the Network : Netdiscover To identify which devices are running on the ..read more
Visit website
How to use Resolvconf: Managing DNS easily for free in 2024
Hackingblogs.com
by Dipanshu Kumar
5d ago
Hello hackers in this video i will teaching you on how you can set and manage DNS permanenty using Resolvconf. So read the articles from the top to bottom.Let’s go Table of Contents What is DNS ? Why to manage DNS ? Understanding Resolvconf What Is Resolvconf ? Installing Resolvconf How to use Resolvconf Using GUI networkmanager What is a name Server ? Manually Configuring Dns Via Resolvconf Enabling services Configuring Configuration File Frequently Asked Questions How to use ResolvconfWhat is DNS ? Every device on the internet has an IP address that other devices can use to locate ..read more
Visit website
Top Recon Tool you should use as a hacker in 2024
Hackingblogs.com
by Dipanshu Kumar
6d ago
Introduction Welcome to the Recon Special Penetration Testing Bootcamp, where i will be teaching you about different ways of Passive Information Gathering Techniques & Tools for the trade. In this article, we’ll break down the key concepts while you learn providing commands and the knowledge that you require and thus making it suitable for beginners and the advance hackers. Search Engine Reconnaissance First, we will find your target’s administration consoles and vulnerabilities using Google Hacking or the Google Hacking Database. Run commands such as these; site:example.com inurl:admin ..read more
Visit website
Search Exploit using Searchsploit in 2024 ✔️
Hackingblogs.com
by Dipanshu Kumar
1w ago
Ready to learn about a new tool that will make your life easier as hacker ? In this article, we’ll learn how you can use Searchsploit, a powerful command-line tool for finding exploits. This guide is tailored for beginners, providing practical steps and commands to help you navigate and utilize this tool effectively. Introduction This tool is a command-line search and query tool designed for finding exploits in the Exploit Database (exploitdb). It comes pre-installed in popular penetration testing distributions like Kali Linux, making it a must-have tool for security professionals. SearchSploi ..read more
Visit website
What is NetCat? The best Swiss Army Knife of Networking (2024)
Hackingblogs.com
by Dipanshu Kumar
1w ago
Hello Hackers !! Greeting of the day in this article i will be demostrating what is netcat how you can use netcat and what it the scope of utlising and how it can be a essential tool in your hacking toolkit. Also if you want to read more essential blogs which are offcrs intersting and of high value all you need to do is just move to hackingblogs.com they make lot of great content out there and trust me you need to check them out.Enough promotion let’s get to understanding what is Netcat. Table of Contents What is Networking? What is Netcat? Features Of Netcat ? Installing Netcat On Linux Us ..read more
Visit website
Delhi Police’s database hacked by Killsec Ransomware Group 2024
Hackingblogs.com
by Dipanshu Kumar
1w ago
The Delhi Police website was recently hacked by the infamous Killsec ransomware group. The cyber attackers reportedly infiltrated the website and demanded a ransom for returning control of the site to the authorities. The incident has raised concerns about the security measures in place to protect sensitive information on government websites. According to the attacker, they have only exported 4GB of data from the database and are now requesting some EUR in exchange for resolving the breach. The data includes the Violation ID / Notice No, RC Number, Geo Location, Offenses, Sender Name, Mobile ..read more
Visit website
What is Whois Lookup? How to use this robust tool and perform scan easily in 2024
Hackingblogs.com
by Dipanshu Kumar
1w ago
Hey there wonderful hackers ! Ready to learn what Whois Lookup is? Today, we’re skipping the theory and diving straight into practical of Whois Lookup commands. No fluff, just the good stuff. Let’s go! Introduction: Whois Lookup in Use Whois Lookup is an information gathering tool – it tells you who owns a website, registars information, domain expriry and much more. Let’s jump right into the action right away. Getting Started: Basic Whois Lookup Command Open your terminal(if you are on kali or any other distribution do not worry this comes pre-installed). If you’re on Windows(for windows user ..read more
Visit website
Free Root-kit Detection Using Chkroot-kit & Rkhunter: Memory Forensics in 2024
Hackingblogs.com
by Dipanshu Kumar
1w ago
Do you want to check if you local devise is running some Root-kit unknown software or is someone spying over you? It’s crucial to ensure your system is secure, not just from external threats but also from potential root kits. In this article, we’ll explore the practical steps to detect root kits on Kali Linux using two powerful tools: chkrootkit and rkhunter. Understanding Root-kits What are root-kits ? Before learning how to use the tools, let’s briefly understand what root kits are. These are malicious tools designed to hide or protect unauthorized access to your system, making them particul ..read more
Visit website

Follow Hackingblogs.com on FeedSpot

Continue with Google
Continue with Apple
OR