This comprehensive NMAP tutorial covers everything from installation to advanced commands. Whether you're a beginner or an experienced network administrator, this guide will help you understand and master NMAP.
Network Penetration Testing: A Comprehensive Guide
Learn how to become an expert network penetration tester with this comprehensive online course covering essential techniques, tools, and strategies to protect networks from cyber threats.
Web Application Penetration Testing: A Comprehensive Guide
Learn the essential concepts and techniques of web application penetration testing with this comprehensive guide. Covering topics such as information gathering, exploitation, post-exploitation, reporting, and best practices, this guide provides a thorough overview of web…
Prowler for AWS Security Review – Cheatsheet
How to use Prowler for AWS Security assessment. Create specific checks and get output in specific format.
Chat GPT in Cybersecurity
Chat GPT, a language model developed by OpenAI, has the ability to generate human-like text based on a given prompt, making it a powerful tool in the field of cybersecurity and penetration testing. With the…
Nmap to CSV file – code and explanation
The following code uses the xml.etree.ElementTree library to parse the nmap XML output file, then it uses csv library to create a new CSV file, write the headers and write the data to it. It…
Kubernetes Cluster Setup in Laptop Using VirtualBox
Kubernetes Cluster Setup in Local Machine Using VirtualBox and Ubuntu.
log4shell 0-day Exploit in log4j v2 – What it is? How to Identify and Mitigate the Vulnerability (CVE-2021-44228)
What is log4shell ? “Log4Shell” got its name by researchers at LunaSec and credited to Chen Zhaojun of Alibaba. It is an remote code execution vulnerability. This vulnerability has been found in Apache Log4j library, which…
Enabling Root User in Kali Linux
In some of the cases you may need to login using the superuser root in Kali Linux. However, by default the root user in Kali Linux is disabled and when you try to login you…
Dom Invader – Burp Suite tool to Find DOM Based XSS Easily
Quickly Find Dom-Based XSS Vulnerabilities with Burp Suite's Dom Invader.