Featured post

DDos Attack With Kali Linux [Websploit]

Hello Guys This is me Hackers Creed and Today We are going To learn  about how to create and Dos attack against Webserver with the help of ...

29 Jan 2016

Best Password Crackers and How to Use Them

Hydra - [online Password cracker]


#hydra does not have a native default wordlist, using the Rockyou list is suggested

Learn HTTP [-Error codes | Respond Codes |etc-]


[------------------------- HTTP Response Codes ---------------------------]
#Informational Response Codes (1xx)
100 - Continue
101 - Switching Protocols

Advanced Guide To Using HPING tool [- advanced Ping Tool-]


#BASE OPTIONS
-q --quiet -v --version
-I --interface -V --verbose
-D --debug

Golismero Guide [-how to use Golismaro Web security Pentest Tool-]

#Golismero Cheat Sheet

#GoLismero is an open source framework for security testing. It's currently geared towards web security

A Small Guide To Use FTP

#ftp client commands
binary - set binary transfer type
cd - change remote working directory
lcd - change local working directory
get - recieve file

Security Cheat Sheet For Fierce [ ip-scanner ]

# To scan a domain and output to a file
fierce -dns <domain> -file <output_file>

Security Cheat Sheet For Dig [Domain information Grabber]

#To run dig (domain information groper)
dig domain]

#To just get the ip address
dig [domain] +nocomments +noauthority +noadditional +nostats
OR

Security Cheat Sheet From cewl [web crawler/spider]


# To spider a site and write all found words to a file
cewl -w <file> <url>

# To spider a site and follow links

Security Cheat Sheet For BurpSuite

# Burp Cheat Sheet
# A cheat sheet for PortSwigger Burp Suite application security testing framework.

Security Cheat Sheet For Aircrack-ng



#Start Monitor Mode and Save captures
iw dev wlan0 add interface mon0 type monitor
airmon-ng start wlan0 <Chanel>
airodump-ng -c <Chanel> --bssid <MAC AP> -w <NameCapture> <InterfaceMonitor>

26 Jan 2016

How To Hack Facebook With Session Hijacking [over same network]

What is Facebook Authentication cookies
the  cookie which facebook uses to authenticate it's users is called"Datr", If an

DDos Attack With Kali Linux [Websploit]

Hello Guys This is me Hackers Creed and Today We are going To learn  about how to create and Dos attack against Webserver with the help of Websploit tool in Kali Linux
It so simple just fallow the instructions

THC-SSL-DOS Attack

T = the
h= hackers
C = choice

Thc-ssl-dos is the script which was coded by the hacking group of germany and it can creat a dos attack with the small no of packets

Banner Grabbing And Some Banner Grabbing techniques

What Is a Banner Grabbing ?

Banner Grabbing is the techniques which is mainly used By hacker and Penetration testers in which They trys to find out the ifmation about the service running on The specific Ports or we can also say that the banner grabbing is the technique in which hacker tries to grab the banners of the
services running the target machine !

Top Android Apps To Root Android phone [without pc]

1. iRoot APK
iRoot is usually my first choice when it
comes to rooting with or without a
computer, I have had tremendous success
with it on different brands of phone
including Tecno, Samsung, Gionee, Itel,
Infinix, Sony, mercury and several others.
There isn’t much option needed for this
app, all you need do is – get the latest

Steal File From Any Android Phone With Kali Linux/ BackTrack .

In This Tutorial  i am goint to teach you that how can we steal file from android with The help of backtrack or kali linux ! You can even steal a pics and Whatsapp databses From

Everthing About Trojen Ports [open/closed] | Port Numbers .

If you feel your computer is acting strangly or you connection is slow just go to
 Start>Run>Type cmd>then type netstat -an and if you see a dangerous Ip according 
to the guide below then you computer is infected or being hacked.

Learn Virus | Trojen | Worm | Logic Bomb -

Trojan:

 Remember the Trojan Horse? Bad guys hid inside it until they could get
     into the city to do their evil deed. A trojan computer program is
     similar. It is a program which does an unauthorized function, hidden
     inside an authorized program. It does something other than what it
     claims to do, usually something 

Send Spoofed Emails Via Telnet [Easy Method]

get a smtp server ( i use mx1.hotmail.com) theyre normally like
mx1,mx2 etc..thehost.com.

Everthing About SpyWare

What Is SpyWare ?

Spyware is a software that enables a user to obtain covert information about another's computer activities by transmitting data covertly from their hard drive.
Its a type of milicious programm which is mainly used to spy on The TARGETS
Once Installed in the Victims Pc . The Attacker Can Spy on Victims Pc/System.

25 Jan 2016

How To Speed Up FireFox

Yes, firefox is already pretty damn fast but did you know that you can tweak it
 and improve the speed even more?

Download Whole Website in Simple Steps [Hackers Creed]

Today We Are Going To Learn How to Download a Whole Website With All its Posts Articals With Simple Program
As we know Sometime you Have to Learn a programmung language And a You have to access a website hundred time in a day and i need a lot of data pack and consumes your time so why to not download the Whole website and Then used It in Offline Mode

STEPS

Everything About Backdoors And Its Types [Hackers Creed]

Understaing Backdoors

Since the early days of intruders breaking into computers, they have tried
to develop techniques or backdoors that allow them to get back into the
system . Simply We can say that The Milicious Programmes/Codes/Scripts That
allows Hacker to  get Back into the system is called The Backdoor 
 

How To Hack Any Web Server [Hackers Creed]

 Hello Guyz this is me hackers Creed. And today i am going to tell you that how To hack any webserver and websites running on that server with Kali Linux  .
  •  Just Fallow My Steps