How to Get Information of Any Phone Number

There are various scenarios where you just have a phone number but you don’t who does it belong to. You may have used a true caller or application same as it but yet you were not able to find any information on that number. Here I am going to demonstrate a powerful tool known as phoneinfoga. To spice up a little bit here I am using google cloud console and docker in place of Kali Linux but you can use any Linux for this particular tool

Read More
How to Perform SQL Injection with Kali Linux

In this article, learn how you can perform SQL injection automatically and manually, how to mitigate them. The automated tool we are using here is sqlmap it’s an internal tool of Kali Linux. Before we jump into the practicals let’s clear some basics about SQL injection and sqlmap.

Read More
How to get user credentials using Bettercap

In this post, learn how to use different modules available in the Bettercap for obtaining the user credentials and how you can spoof dns for redirecting the victim to the desired target. Let’s start without further ado

Read More
How to Snoop With Kali Linux on Bluetooth devices

Bluetooth has become a major component of our lives. Bluetooth devices used every day by many individuals around the globe.

Read More
How to develop ransomware and techniques for mitigation

You get a very lethal combination of challenges when you combine encryption with malware. This is a computer virus that is called "ransomware." This type of virus is part of the "crypto virology" field of research.

Read More
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram