Open in app

Sign In

Write

Sign In

n00bie
n00bie

133 Followers

Home

About

May 2, 2021

Web Application Hacking — Bypassing Client Side Controls

Hey guys, Welcome back. This is the continuation of the series on web application hacking. Today we are gonna see, the controls and validations placed on the client side and how we bypass it. Lets get this started. The fundamental security flaw in a Client-Server architecture is the server has…

Web Application Hacking

5 min read

Web Application Hacking — Bypassing Client Side Controls
Web Application Hacking — Bypassing Client Side Controls
Web Application Hacking

5 min read


Nov 25, 2020

Recovering deleted files using testdisk

Hey guys, Welcome back, In this blog we are going to see how to recover deleted files using “testdisk”. Sorry for changing the topic from previous blogs, I hope you will find this helpful. Testdisk is used to Scan and repair disk partitions. It can check and repair most partition…

Forensics

4 min read

Recovering deleted files using testdisk
Recovering deleted files using testdisk
Forensics

4 min read


Sep 14, 2020

Web Application Hacking — Analyzing the Application

Welcome back guys, this is continuation of the previous blog on Mapping the Application. Lets continue our analysis to further gain more information about the application Lets get this started. These are the key things that are to be looked after, when analysing the application. • Core functionality • Periperal…

Web Application Hacking

6 min read

Web Application Hacking — Analyzing the Application
Web Application Hacking — Analyzing the Application
Web Application Hacking

6 min read


Sep 6, 2020

Web Application Hacking Introduction — Mapping the Application

Hey guys, Welcome back. I plan to write a series on Web Application Hacking. Starting from scratch I look forward to cover most topics. I skipped the recon section, this assumes that you have selected a website to hack in. Lets get this started with the Mapping the Application. You…

Web Application Hacking

6 min read

Web Application Hacking Introduction — Mapping the Application
Web Application Hacking Introduction — Mapping the Application
Web Application Hacking

6 min read


Aug 22, 2020

TryHackMe — Tartarus WriteUp

A beginner level box, enumerate FTP, get a webshell after bruteforcing your way into a file upload, Simple privesc using GTFOBins and Cron jobs. Lets get started, This is my first writeup about machines, so correct me if I am wrong anywhere. SCANNING First deploy the machine and fire your…

Ctf Writeup

6 min read

TryHackMe — Tartarus WriteUp
TryHackMe — Tartarus WriteUp
Ctf Writeup

6 min read


Aug 5, 2020

How Nmap identifies the Operating Systems?

Hey guys, Welcome back. Have you ever wondered how portscanners like Nmap exactly identify the target Operating Systems. If you say TCP/IP Stack fingerprinting, yeah you are right. There are some techniques to do that. If you are curious to know, read on. Stack fingerprinting is a series of techniques…

Nmap

3 min read

How Nmap identifies the Operating Systems?
How Nmap identifies the Operating Systems?
Nmap

3 min read


Jul 4, 2020

Gather Information from PhoneNumbers Using PhoneInfoga

Hey guys, Welcome back, in this blog, we are going to see how to get more information from a phone number through OSINT using a tool called PhoneInfoga. PhoneInfoga: It is an advanced tool which scans phone number using only free resources. First it fetches the information about career, country…

Hacker

3 min read

Gather Information from PhoneNumbers Using PhoneInfoga
Gather Information from PhoneNumbers Using PhoneInfoga
Hacker

3 min read


Jun 29, 2020

Install and Use ParamSpider (a parameter miner)

Hey guys, In this blog, we are going to see how to install and use the ParamSpider. A tool to mine parameters on a website. ParamSpider is a python script which is used to find parameters from web archives of the domain. Also it could mine parameters from the subdomains…

Ethical Hacking

3 min read

Install and Use ParamSpider (a parameter miner)
Install and Use ParamSpider (a parameter miner)
Ethical Hacking

3 min read


Jun 7, 2020

Login as root in Kali

Hey guys, In this blog, we are going to see how to login as root in Kali. Kali Linux is a fantastic distribution for pentesting, hacking whatever you may call it. It has a lot of tools pre installed. So we just get it on and pop shells. The…

Kali

2 min read

Login as root in Kali
Login as root in Kali
Kali

2 min read


Jun 5, 2020

Hacking Android over WAN And Using Portmap.io to sustain the Backdoor

Hey guys, In this blog, we are going to see how to hack an android device using a backdoor apk, so that we may gain access to it anytime. Note: You should have the victim install a malicious App, I may only teach what to do before and after installation…

Android Hacking

6 min read

Hacking Android over WAN And Using Portmap.io to sustain the Backdoor
Hacking Android over WAN And Using Portmap.io to sustain the Backdoor
Android Hacking

6 min read

n00bie

n00bie

133 Followers

just a n00b exploring technology and things

Following
  • Brady

    Brady

  • Null Byte

    Null Byte

  • Rudra Mukherjee

    Rudra Mukherjee

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech