Featured post

DDos Attack With Kali Linux [Websploit]

Hello Guys This is me Hackers Creed and Today We are going To learn  about how to create and Dos attack against Webserver with the help of ...

20 May 2016

Wapiti web app security scanner Guide -[How to USe]-




Websecurity is an very common problem in todays generation so there are many web vul scanner on internet by today we are going to learn about wapiti an web app security scanner

Complete Cgi Exploit Set -[Exploit Cgi scripts]-




Hello Everyone This is me hackers Creed and today we are going to learn to exploit cgi script hosted on most web servers on INTERNET
so letus start

Upload Shell with SQL injection -[ beginners Guide]-

 






Today We are going to learn how to gain and complete access to sqli vulnerable website by uploading the shell on that site

Fine Admin Panel With Websploit -[basic guide]-



welcome back guyz today i am going to teach you that how to find admin panel of website ! with the help of websploit tool

4 May 2016

Download Information Gathering Tools


Information Gathering Hacking Tools Collection By Hackers Creed

These Collection OF tools can be used to get more n more valuable information about Target

Advanced CCIE Routing & Switching.pdf Free Download Full Book




Download Linux Lite 2.0.6 Iso Full




Download Office 2010 full free By hackers Creed



Download Android 4.4.1 ISO free for VirtualBox



Download Windows 10 Pro Core x86 free full


Download Office All in One Iso


Donwload CentOs 7 full


Cent OS Full Downoad by Hackers Creed !

Click Here To Donwload

27 Apr 2016

Learn Everthing About ping -[how to Use]-

                    -- PING--
DESCRIPTION
       ping uses the ICMP protocol's mandatory ECHO_REQUEST datagram to elicit an ICMP ECHO_RESPONSE from a host or gateway.  ECHO_REQUEST datagrams (``pings'') have an IP and ICMP header, followed by a struct timeval and then an arbitrary number of ``pad'' bytes used to fill out the packet.

INURL advanced Search Tool

This tool functions in many ways enabling you to harness the power of what’s already indexed by the search engines and analyse your target for potential exploits, capture E-mails and URLs with internal custom validation for each target/URL found.

19 Apr 2016

A Simple TCP Spoofing Attack -[Hackers Creed]-


                        A simple TCP spoofing attack


Over the past few years TCP sequence number prediction attacks have become a

250 Tech Books Online -[Free Download]- By hackers creed

1
10 minute guide to lotus notes mail 4.5
http://www.parsian.net/set1252/pages/books.htm

Boost your mozilla firefoz's speed...

Mozilla Firefox, Speed it up!

Speed up Mozilla FireFox

--------------------------------------------------------------------------------

1. Type "about :config" in the adress field.
2. Set the value of network.http.pipelining to "true".
3. Set the value of network.http.pipelining.maxrequests to "100".
4. Set the value of network.http.proxy.pipelining to "true"
5. Set the value of nglayout.initialpaint.delay to "0" (not availible in newer versions)

How To Use Wapiti -[how to scan for web vulnerabilities]-

SPEC : Web Vul Scanner
Catogery : Web Scanner
Interface : CLI


DEFINITION :

wapiti is an tool used to find the web vulnarbilities in web apps written in php or html or aspx etc etc and its user frndlt

29 Jan 2016

Best Password Crackers and How to Use Them

Hydra - [online Password cracker]


#hydra does not have a native default wordlist, using the Rockyou list is suggested

Learn HTTP [-Error codes | Respond Codes |etc-]


[------------------------- HTTP Response Codes ---------------------------]
#Informational Response Codes (1xx)
100 - Continue
101 - Switching Protocols

Advanced Guide To Using HPING tool [- advanced Ping Tool-]


#BASE OPTIONS
-q --quiet -v --version
-I --interface -V --verbose
-D --debug

Golismero Guide [-how to use Golismaro Web security Pentest Tool-]

#Golismero Cheat Sheet

#GoLismero is an open source framework for security testing. It's currently geared towards web security

A Small Guide To Use FTP

#ftp client commands
binary - set binary transfer type
cd - change remote working directory
lcd - change local working directory
get - recieve file

Security Cheat Sheet For Fierce [ ip-scanner ]

# To scan a domain and output to a file
fierce -dns <domain> -file <output_file>

Security Cheat Sheet For Dig [Domain information Grabber]

#To run dig (domain information groper)
dig domain]

#To just get the ip address
dig [domain] +nocomments +noauthority +noadditional +nostats
OR

Security Cheat Sheet From cewl [web crawler/spider]


# To spider a site and write all found words to a file
cewl -w <file> <url>

# To spider a site and follow links

Security Cheat Sheet For BurpSuite

# Burp Cheat Sheet
# A cheat sheet for PortSwigger Burp Suite application security testing framework.

Security Cheat Sheet For Aircrack-ng



#Start Monitor Mode and Save captures
iw dev wlan0 add interface mon0 type monitor
airmon-ng start wlan0 <Chanel>
airodump-ng -c <Chanel> --bssid <MAC AP> -w <NameCapture> <InterfaceMonitor>

26 Jan 2016

How To Hack Facebook With Session Hijacking [over same network]

What is Facebook Authentication cookies
the  cookie which facebook uses to authenticate it's users is called"Datr", If an

DDos Attack With Kali Linux [Websploit]

Hello Guys This is me Hackers Creed and Today We are going To learn  about how to create and Dos attack against Webserver with the help of Websploit tool in Kali Linux
It so simple just fallow the instructions

THC-SSL-DOS Attack

T = the
h= hackers
C = choice

Thc-ssl-dos is the script which was coded by the hacking group of germany and it can creat a dos attack with the small no of packets

Banner Grabbing And Some Banner Grabbing techniques

What Is a Banner Grabbing ?

Banner Grabbing is the techniques which is mainly used By hacker and Penetration testers in which They trys to find out the ifmation about the service running on The specific Ports or we can also say that the banner grabbing is the technique in which hacker tries to grab the banners of the
services running the target machine !

Top Android Apps To Root Android phone [without pc]

1. iRoot APK
iRoot is usually my first choice when it
comes to rooting with or without a
computer, I have had tremendous success
with it on different brands of phone
including Tecno, Samsung, Gionee, Itel,
Infinix, Sony, mercury and several others.
There isn’t much option needed for this
app, all you need do is – get the latest

Steal File From Any Android Phone With Kali Linux/ BackTrack .

In This Tutorial  i am goint to teach you that how can we steal file from android with The help of backtrack or kali linux ! You can even steal a pics and Whatsapp databses From

Everthing About Trojen Ports [open/closed] | Port Numbers .

If you feel your computer is acting strangly or you connection is slow just go to
 Start>Run>Type cmd>then type netstat -an and if you see a dangerous Ip according 
to the guide below then you computer is infected or being hacked.

Learn Virus | Trojen | Worm | Logic Bomb -

Trojan:

 Remember the Trojan Horse? Bad guys hid inside it until they could get
     into the city to do their evil deed. A trojan computer program is
     similar. It is a program which does an unauthorized function, hidden
     inside an authorized program. It does something other than what it
     claims to do, usually something 

Send Spoofed Emails Via Telnet [Easy Method]

get a smtp server ( i use mx1.hotmail.com) theyre normally like
mx1,mx2 etc..thehost.com.

Everthing About SpyWare

What Is SpyWare ?

Spyware is a software that enables a user to obtain covert information about another's computer activities by transmitting data covertly from their hard drive.
Its a type of milicious programm which is mainly used to spy on The TARGETS
Once Installed in the Victims Pc . The Attacker Can Spy on Victims Pc/System.

25 Jan 2016

How To Speed Up FireFox

Yes, firefox is already pretty damn fast but did you know that you can tweak it
 and improve the speed even more?

Download Whole Website in Simple Steps [Hackers Creed]

Today We Are Going To Learn How to Download a Whole Website With All its Posts Articals With Simple Program
As we know Sometime you Have to Learn a programmung language And a You have to access a website hundred time in a day and i need a lot of data pack and consumes your time so why to not download the Whole website and Then used It in Offline Mode

STEPS

Everything About Backdoors And Its Types [Hackers Creed]

Understaing Backdoors

Since the early days of intruders breaking into computers, they have tried
to develop techniques or backdoors that allow them to get back into the
system . Simply We can say that The Milicious Programmes/Codes/Scripts That
allows Hacker to  get Back into the system is called The Backdoor 
 

How To Hack Any Web Server [Hackers Creed]

 Hello Guyz this is me hackers Creed. And today i am going to tell you that how To hack any webserver and websites running on that server with Kali Linux  .
  •  Just Fallow My Steps