-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

Showing posts with label android. Show all posts
Showing posts with label android. Show all posts
  • What are some secret tips and tricks to search on Google?



    What are some secret tips and tricks to search on Google?




    What are some secret tips and tricks to search on Google?



    Hello guys,There are more than 3.6 million searches on Google every minute. But even today, there are many people who do not know the secrets of searching on Google. Today I am going to tell you some such secrets which can save you from wasting a lot of time. No matter what you search, you will find thousands of sites that are of no use to you. So what can we do in such a way, how to search the topic that we want and only those topics will come in search on Google. So let's start with some tricks that can make you smart search.


    If you have to do some search and you want to get information about what you have searched on Google. So you have to put + in front of your search and put your main keyword in front of it.
    For example: - how to create blog + blogger


    That is, you will only be shown how to create a blog on Blogger, other than this, Google will not give you any other information.



    How to manage time + student


    That is, how to manage time for students, Google will give you information about this only for students.





    In the same way, you can also ask by adding the sign of minus. Minus sign means things that you do not want to know about, then Google will not show you what is written next to your (minus-) sign.


    For example: -


    Benefits of wordpress blog-blogger


    That is, Google will now give you only and only information related to wordpress, in which Blogger will not have any name.


    The third trick is that when you want to contact a training center, you can search in Google in this way ("Share Market Traning Center" + Email) Now this will give you the email contacts of all those Share Market Traning Center. Apart from these, Google will not give you any other information. This can save you a lot of time. You have to do this thing when you are looking for a job or want to get a contact. If you want the right information about any one thing. Suppose there is a book or a video, then you search it in Google ("Book Name"), then you will see the same on the first page in front of you, which you would like nothing else. . What are some secret tips and tricks to search on Google?



    Listen to this trick, if you have to search for something that you are missing a little bit, then how will you search in Google. Take for example a song. Suppose this is a song (broken with a dream, some dream is heard, heard, heard, heard, heard, no one has been there), now you have forgotten something from it, you will search it this way. tips and tricks 2020



    For example: -


    "No one can break through a sieve when there is no one"


    Remember, you have to put * in the middle 'instead of what you have forgotten, the right result will come in front of you.



    Now the next trick is when you want to know about one site or read the articles of that site, how will you search if no one else does. Suppose you have to read the article of Navbharat Times only, else if not, search it like this in Google.
    For example: -



    site: name of that site



    After this, you will only get to see the results of Navbharat Times and the rest will not be seen. Now if you want to see similar site like that site then you will search in Google.


    For example: -


    Related: flipkart


    You will come across other sites like flipkart. If you like the answer, then make an appeal because one of your comments gives us inspiration to write a better answer.


    Thank you.



  • Digital strike on 59 Chinese apps including TikTok, UC Browser, India banned



    Digital strike on 59 Chinese apps including TikTok, UC Browser, India banned




    Complete list of Chinese apps banned by Indian government: TikTok ,, India has banned 59 Chinese apps including UC browser. Let us know that the government has banned these Chinese apps under the IT Act 2000.



    A big decision has been taken amidst the deadlock on the border with China. 59 Chinese apps have been banned in India. Among the apps that have been banned are TicketLock, UC Browser, Share It etc. Apart from these, Hello, Like, Cam Scanner, Sheen Kwai have also been banned. Baidu Map, KY, DU Battery Scanner has also been banned. Let us know that the government has banned these Chinese apps under the IT Act 2000. Digital strike on 59 Chinese apps including TikTok, UC Browser, India banned



    Earlier, Indian security agencies had prepared a list of Chinese apps and appealed to the central government to ban them or people should be asked to immediately remove them from their mobiles. The reasoning behind this was that China could hack Indian data.



    At the same time, 20 soldiers of India were martyred in the recent violent clash with the Chinese army in the Galvan Valley of Ladakh. Since then, there was anger among the people of India about all the apps including China and its products. Prime Minister Narendra Modi also appealed to the people to become a self-reliant India.



    However, the decision to ban these 59 apps from China has been taken at a time when the third round of core commander level meeting between the two countries is going to be held in Ladakh. The special thing is that this meeting is being held on the call of India this time. Earlier, both the meetings were held at the invitation of China.





    FULL LIST OF CHINESE APPS BANNED BY GOVT:
    1. TikTok
    2. Shareit
    3. Kwai
    4. UC Browser
    5. Baidu map
    6. Shein
    7. Clash of Kings
    8. DU battery saver
    9. Helo
    10. Likee
    11. YouCam makeup
    12. Mi Community
    13. CM Browers
    14. Virus Cleaner
    15. APUS Browser
    16. ROMWE
    17. Club Factory
    18. Newsdog
    19. Beutry Plus
    20. WeChat
    21. UC News
    22. QQ Mail
    23. Weibo
    24. Xender
    25. QQ Music
    26. QQ Newsfeed
    27. Bigo Live
    28. SelfieCity
    29. Mail Master
    30. Parallel Space 31. Mi Video Call – Xiaomi
    32. WeSync
    33. ES File Explorer
    34. Viva Video – QU Video Inc
    35. Meitu
    36. Vigo Video
    37. New Video Status
    38. DU Recorder
    39. Vault- Hide
    40. Cache Cleaner DU App studio
    41. DU Cleaner
    42. DU Browser
    43. Hago Play With New Friends
    44. Cam Scanner
    45. Clean Master – Cheetah Mobile
    46. Wonder Camera
    47. Photo Wonder
    48. QQ Player
    49. We Meet
    50. Sweet Selfie
    51. Baidu Translate
    52. Vmate
    53. QQ International
    54. QQ Security Center
    55. QQ Launcher
    56. U Video
    57. V fly Status Video
    58. Mobile Legends
    59. DU Privacy




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • How Google Chrome will prevent websites from spying on you




    How Google Chrome will prevent websites from spying on you



    As part of its effort to maintain user-privacy, Google Chrome is building a feature that could ultimately keep websites from spying on you.

    The capability, which has been spotted in the developer build of the browser, will keep websites from accessing sensor data of your phone/computer.

    For those unaware, this information can be used by websites/advertisers for tracking your movements and more. How Google Chrome will prevent websites from spying on you



    Tracking using motion sensor


    A few years back, a study revealed that potential attackers can use websites to fetch the motion sensor (accelerometer and gyroscope) data from a visitor's device.

    The research claimed that the information mined by websites (via different APIs) could be used to determine your movements, including data like if you are moving, standing still, or traveling by car or train.





    Information


    Then, this information can be used to build user profiles

    The movement information from the sensors can then be combined with web activity to build unique profiles of the visitors and track, surveil and monetize them. MSPoweruser claims that sensor information could even be used to recognize your unique walking gait.




    Chrome is already working on a preventive method



    Since many users want to protect themselves from being tracked by websites, Google Chrome is testing an option to allow or block censors for websites in the Canary.

    These features will be available to both Android and desktop users, giving them the option to choose whether websites should know the speed and light sensors, and if the website starts getting information about things like light sensors in Chrome. There may be danger messages

    And while you will be reading this post, this feature will be available in Chrome.









    And you should not forget to check this post, this is also part of motion in censor motion or light and do not forget to follow



    How this feature would work





    The feature, enabled by default, can be accessed from the 'Content' section in browser settings.

    Meaning, whenever you open a page accessing sensors, the browser will generate an omnibox pop-up, similar to the one that opens for GPS or mic permissions, notifying about the access.

    It will have two options: either allow sensor access for the page or block it permanently for that page.



    Information


    Per-site control only for desktop users

    As of now, sensor access for individual websites can only be controlled on the desktop version of Chrome Canary. Android users, as HackingTruth.in(Kumaratuljaiswal) screenshots indicated, will get a single toggle to control access for all websites at once.





    When this feature will be available






    According to Chromium developers' message board, the feature has been targeted for Chrome 75.

    As of now, the browser is on version 73, which means it might be a few months before it debuts in a stable release.

    Also, in addition to this feature, Google has also been testing a dark mode for Chrome which would also recolor web pages.




    Disable Motion Sensors


    Load chrome://settings/content/sensors in the Chrome address bar(Computer/Smartphone).

    Doing so opens the Sensor permissions in the browser.

    Toggle "Allow sites to use motion and light sensors" to enable or disable Sensors globally.



    Disclaimer

     

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    Video Tutorial :-  SooN


                
        


    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • What is Port Forwarding ? use of ngrok ? Access localhost website from outside network






    What is Port Forwarding |  use of ngrok |  Access localhost website from outside network



    In computer networking, port forwarding or port mapping is an application of network address translation (NAT) that redirects a communication request from one address and port number combination to another while the packets are traversing a network gateway, such as a router or firewall. This technique is most commonly used to make services on a host residing on a protected or masqueraded (internal) network available to hosts on the opposite side of the gateway (external network), by remapping the destination IP address and port number of the communication to an internal host.



    Port forwarding allows remote computers (for example, computers on the Internet) to connect to a specific computer or service within a private local-area network (LAN).[3]


    In a typical residential network, nodes obtain Internet access through a DSL or cable modem connected to a router or network address translator (NAT/NAPT). Hosts on the private network are connected to an Ethernet switch or communicate via a wireless LAN. The NAT device's external interface is configured with a public IP address. The computers behind the router, on the other hand, are invisible to hosts on the Internet as they each communicate only with a private IP address. What is Port Forwarding ? use of ngrok ? Access localhost website from outside network


    When configuring port forwarding, the network administrator sets aside one port number on the gateway for the exclusive use of communicating with a service in the private network, located on a specific host. External hosts must know this port number and the address of the gateway to communicate with the network-internal service. Often, the port numbers of well-known Internet services, such as port number 80 for web services (HTTP), are used in port forwarding, so that common Internet services may be implemented on hosts within private networks.





    Typical applications include the following:

    •     Running a public HTTP server within a private LAN
    •     Permitting Secure Shell access to a host on the private LAN from the         Internet
    •     Permitting FTP access to a host on a private LAN from the Internet
    •     Running a publicly available game server within a private LAN



    Administrators configure port forwarding in the gateway's operating system. In Linux kernels, this is achieved by packet filter rules in the iptables or netfilter kernel components. BSD and macOS operating systems prior to Yosemite (OS 10.10.X) implement it in the Ipfirewall (ipfw) module while macOS operating systems beginning with Yosemite implement it in the Packet Filter (pf) module.





    When used on gateway devices, a port forward may be implemented with a single rule to translate the destination address and port. (On Linux kernels, this is DNAT rule). The source address and port are, in this case, left unchanged. When used on machines that are not the default gateway of the network, the source address must be changed to be the address of the translating machine, or packets will bypass the translator and the connection will fail.



    When a port forward is implemented by a proxy process (such as on application layer firewalls, SOCKS based firewalls, or via TCP circuit proxies), then no packets are actually translated, only data is proxied. This usually results in the source address (and port number) being changed to that of the proxy machine.



    Usually only one of the private hosts can use a specific forwarded port at one time, but configuration is sometimes possible to differentiate access by the originating host's source address.



    Unix-like operating systems sometimes use port forwarding where port numbers smaller than 1024 can only be created by software running as the root user. Running with superuser privileges (in order to bind the port) may be a security risk to the host, therefore port forwarding is used to redirect a low-numbered port to another high-numbered port, so that application software may execute as a common operating system user with reduced privileges.


    The Universal Plug and Play protocol (UPnP) provides a feature to automatically install instances of port forwarding in residential Internet gateways. UPnP defines the Internet Gateway Device Protocol (IGD) which is a network service by which an Internet gateway advertises its presence on a private network via the Simple Service Discovery Protocol (SSDP). An application that provides an Internet-based service may discover such gateways and use the UPnP IGD protocol to reserve a port number on the gateway and cause the gateway to forward packets to its listening socket.


    Types of port forwarding



    Port forwarding can be divided into the following specific types: local, remote, and dynamic port forwarding.


    Local port forwarding



    Local port forwarding is the most common type of port forwarding. It is used to let a user connect from the local computer to another server, i.e. forward data securely from another client application running on the same computer as a Secure Shell (SSH) client. By using local port forwarding, firewalls that block certain web pages are able to be bypassed.



    Remote port forwarding



    This form of port forwarding enables applications on the server side of a Secure Shell (SSH) connection to access services residing on the SSH's client side.[8] In addition to SSH, there are proprietary tunnelling schemes that utilize remote port forwarding for the same general purpose.[9] In other words, remote port forwarding lets users connect from the server side of a tunnel, SSH or another, to a remote network service located at the tunnel's client side.


    To use remote port forwarding, the address of the destination server (on the tunnel's client side) and two port numbers must be known. The port numbers chosen depend on which application is to be used.


    Remote port forwarding allows other computers to access applications hosted on remote servers. Two examples:


    An employee of a company hosts an FTP server at their own home and wants to give access to the FTP service to employees using computers in the workplace. In order to do this, an employee can set up remote port forwarding through SSH on the company's internal computers by including their FTP server’s address and using the correct port numbers for FTP (standard FTP port is TCP/21).


    Opening remote desktop sessions is a common use of remote port forwarding. Through SSH, this can be accomplished by opening the virtual network computing port (5900) and including the destination computer’s address.
       



    Dynamic port forwarding



    Dynamic port forwarding (DPF) is an on-demand method of traversing a firewall or NAT through the use of firewall pinholes. The goal is to enable clients to connect securely to a trusted server that acts as an intermediary for the purpose of sending/receiving data to one or many destination servers.[11]


    DPF can be implemented by setting up a local application, such as SSH, as a SOCKS proxy server, which can be used to process data transmissions through the network or over the Internet. Programs, such as web browsers, must be configured individually to direct traffic through the proxy, which acts as a secure tunnel to another server. Once the proxy is no longer needed, the programs must be reconfigured to their original settings. Because of the manual requirements of DPF, it is not often used.



    Once the connection is established, DPF can be used to provide additional security for a user connected to an untrusted network. Since data must pass through the secure tunnel to another server before being forwarded to its original destination, the user is protected from packet sniffing that may occur on the LAN.



    DPF is a powerful tool with many uses; for example, a user connected to the Internet through a coffee shop, hotel, or otherwise minimally secure network may wish to use DPF as a way of protecting data. DPF can also be used to bypass firewalls that restrict access to outside websites, such as in corporate networks.




    How to use Ngrok for Access outside Network ?



    1) first we need a localhost server such as hosting provider or need a web address to access the outside network ( For eg Ngrok )


    ngrok.com













    Spend more time programming. One command for an instant, secure URL to your localhost server through any NAT or firewall.




    2) Signup or login to ngrok and go to with download option for downloading a ngrok server ( application )


    https://ngrok.com/download




    3) First, download the ngrok client, a single binary with zero run-time dependencies. you can downloa for MAC OS X, Windows, Mac (32bit), Windows (32-bit), Linux (ARM), Linux (ARM64), Linux (32-bit), FreeBSD (64-Bit), FreeBSD (32-bit)...  


    4)  On Linux or OSX you can unzip ngrok from a terminal with the following command. On Windows, just double click ngrok.zip.


      $ unzip /path/to/ngrok.zip 


    Most people like to keep ngrok in their primary user folder or set an alias for easy command-line access.







    5)  Try it out by running it from the command line:


      ./ngrok help 




    6) To start a HTTP tunnel on port 80, run this next:


      ./ngrok http 80  











    OR


      ngrok http -subdomain=baz 8080 


    OR



      ngrok http foo.dev:80   




    OR


      ngrok http https://localhost 


    OR


      ngrok tcp 22 



    How To Access website from Outside Network ?


    Type the following command and press enter :-


    1)   serivce apache2 start 


    otherwise i have already download and install external apache server ( XAMPP Server )









    For chech a service status , it's a start or not  


      service apache2 start 



    then we have ready to access our localhost website via inside and outside network  ( internet )



    Now, we have to copy a ngrok's link


    https://ab5ac26e3592.ngrok.io








    Then access






    Through Mobile








     ----------------





    Disclaimer

     

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    Video Tutorial :- 


                
        


    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • calculate first and last usable IP on the subnetwork





    Calculate First and Last Usable IP on The Subnetwork 


    The network ID is 192.168.1.0, so the first usable address is 192.168.1.1. The broadcast address is 192.168.1.63, so the last usable address is 192.168.1.1.62. As a simple rule, the first usable address is the network ID + 1, while the last usable address is the broadcast address - 1.

    You can use subnet calculators (tons are available online), but being able to calculate subnets is always handy. You can refer to a subnetting guide like this
    to learn, and then create several exercises on your own to practice, using subent calculators to check if you did them correctly.  calculate first and last usable IP on the subnetwork 




    See also :- Click Here For Bug find with ASN & CIDR Number





    Demonstrate Subnetting




    The best way to demonstrate subnetting method is by using an example. For example we are given a network address 192.168.116.0 with the default subnet mask of 255.255.255.0. The requirement is to perform subnetting such that we create as many subnets as we can with 30 hosts in each subnet. What is the network ID, broadcast address, first and last usable IP calculate on the subnetwork




    Our First step will be to determine how many bits do we need to borrow from the host portion such that the requirement of minimum 30 hosts per subnet is fulfilled. Using the formula below


    2n -2,


    Where the exponent n is equal to the number of bits left after subnet bits are borrowed.




    we can calculate how many bits will be required so that each subnet has 30 host addresses. 25 -2 =30, so 5 bits atleast must be available for host addressing and the remaining can be borrowed to create subnet addresses. The -2 in the formula accounts for two addresses the subnetwork address and the broadcast address which cannot be assigned to hosts.




    The network 192.168.116.0/24 has 8 bits for host portion and we will reserve 5 bits for the new host portion, the 3 bits remaining can now be used for creating subnets. To determine how many subnets we can


    create, use the following formula:


    2n = number of subnets


    where the exponent n is bits borrowed from the host portion.


    Thus in this case we can create 23 =8 subnets



    Our second step will be to calculate the new subnet mask, our previous subnet mask was 255.255.255.0 or 11111111.11111111.11111111.00000000 in binary. Since we have borrowed 3 bits from the host portion our new subnet mask will be 11111111.11111111.11111111.11100000 which is 255.255.255.224 when converted to decimal notation.



    We have discussed in detail the conversion process of binary to decimal and vice versa. When performing IP subnetting we will refer to the picture shown below which is very handy in this process.




    What is the network ID, broadcast address, first and last usable IP calculate on the subnetwork







    So our original subnet mask was 255.255.255.0 and we allocated 3 bits from the host portion which allowed us to have 8 subnets and 30 hosts within each subnet. We can quickly convert 255.255.255.0 to binary by looking at the table above. An octet which is 255 in decimal will be 11111111 in binary so 255.255.255.0 will be 11111111. 11111111. 11111111.00000000. We will set the first 3 bits of the last octet to 1 and last octet will now be 11100000 which from the table above will be 224 in decimal. So our new subnet mask is 255.255.255.224



    Our third step will be to determine the subnet multiplier which is fairly simple. All we have to do is subtract the last nonzero octet of the subnet mask from 256. So in this case our subnet multiplier will be 256-224 =32. We will use the subnet multiplier in the next step to list the subnets.



    Our final step will be to list the subnet address, host range and the broadcast address. The first subnet address will be 192.168.116.0/27 and the following subnets will be with increments of 32, the subnet multiplier we calculated in the previous step.



    Shown in the table below are the subnet addresses, their respective host ranges and the broadcast addresses.




    What is the network ID, broadcast address, first and last usable IP calculate on the subnetwork





    As shown in the table, once we have listed the subnet addresses, calculating the host range and broadcast address is relatively simple. The broadcast address will be the last address of the subnet and one less the preceding subnet address. For example for the subnet 192.168.116.0/27 the broadcast address will be 192.168.1.31 which is last address of this subnet and in binary it will be all 1s in the host portion, this address is preceded by the next subnet address.



    The host range will start from the next address after the subnet address for example for the subnet 192.168.116.32/27 the host range will start at 192.168.116.33 and end at one less the broadcast address which will be 192.168.116.62 since the broadcast address is 192.168.1.63. The host address must exactly be 30 in number since we have reserved 5 bits for the host portion.





    Top 100 Ethical Hacking Interview Question & Ans


    Click Here :- Let's Visit




    The methods shown above to calculate the range of valid host IP addresses and the broadcast address are very easy and quick. We will also learn another way to perform these calculations.




    To calculate the broadcast address of a subnet change all the host bits values in the subnet address to binary 1s. For example if we need to find the broadcast address of the subnet 192.168.116.32/27 we will first list the subnet address in binary, (we have previously discuses the mathematical conversion process in a previous article). So 192.168.116.0/27 will result in 11000000.10101000.01110100.00100000. Then we will change all host bits values to binary 1s which will be 11000000.10101000.01110100.00111111. So now we have the broadcast address in binary. Converting this to decimal will result in 192.168.116.63.





    We can also calculate a range of valid host IP addresses in a subnet using the binary method. For example if need to calculate the range of host addresses in the subnet 192.168.116.32/27 we will first find the first usable host IP address by changing the right-most host bit to 1 of the subnet address . Our subnet address in binary is 11000000.10101000.01110100.00100000 and when we change the right-most host bit to 1 it will be 11000000.10101000.01110100.00100001 which is 192.168.116.33, this is our first usable host IP address of the subnet. Now we will find the last usable host IP address of the subnet by changing all host bits in the subnet address to 1 except for the right-most host bit which will be 11000000.10101000.01110100.00111110, converting this to decimal will result in 192.168.116.62. So now we have the valid host IP address range for the subnet 192.168.116.32/27 which is from 192.168.116.33 to 192.168.116.62. It can also be confirmed from the table above.




    This brings us to the end of this article in which we covered basic subnetting techniques. There are several techniques and each person has his favorite. The technique demonstrated in the article is simple and quick technique of performing subnetting.




    Out first octet 11000000 can be converted to decimal by picking the bits which are 1 and adding the corresponding decmial values shown in the table above. So 11000000 will be 128 + 64 = 192.



    Similarly the second octet 10101000 will be 128 + 32 + 8 = 168, third octet 01110100 will be 64 + 32 +16 +4 = 116 and the finally the fourth octet 11010010 will be 128 + 64 + 16 + 2 = 210.



    This results in the IP address 192.168.116.210.







    This brings us to the end of this article in which we learn the architecture of IP addresses and also explained the purpose of a subnet mask. We also covered a very imporant tutuorial on binary to decimal conversion and vice versa. It is very important to have firm concepts as these are the base for the entire upcoming CCNA lessons.




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)






  • tryhackme rp nmap



    tryhackme rp nmap



    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    tryhackme rp nmap


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.




    tryhackme rp nmap




    Script Categories :- Click Here

    TryHackMe :- Click Here


    TryHackMe has recently had their 500th user sign up to access varied content from fundamentals of web security to basic reverse engineering. Their self contained virtual classrooms make it easy for users to focus on a particular area by aggregating the necessary information. They want users to focus on the learning instead of spending time scouring the internet for resources! They are a relatively new company, so they are still in the process of creating custom VMs for learning purposes, but more content is being released weekly and their newsletter gives users an insight to whats being released on a weekly basis ahead of time.






    tryhackme rp nmap






    Question:


    1) First, how do you access the help menu?


             -h           



    2) Often referred to as a stealth scan, what is the first switch listed for a ‘Syn Scan’?



            --sS         



    3) Not quite as useful but how about a ‘UDP Scan’?


            --sU         




    4) What about operating system detection?



            --O         



    5) How about service version detection?
       


             --sV       



    6) Most people like to see some output to know that their scan is actually doing things, what is the verbosity flag?
     


            --v           






    7) What about ‘very verbose’? (A personal favorite)



           --vv        




    8)  Sometimes saving output in a common document format can be really handy for reporting, how do we save output in xml format?   -oX



          --oX       



    9) Aggressive scans can be nice when other scans just aren’t getting the output that you want and you really don’t care how ‘loud’ you are, what is the switch for enabling this?



            -A        




    10) How do I set the timing to the max level, sometimes called ‘Insane’?
       


          -T5        



    11) What about if I want to scan a specific port?
       







           -P            




    12 )How about if I want to scan every port?


            -p-        



    13) What if I want to enable using a script from the nmap scripting engine? For this, just include the first part of the switch without the specification of what script to run.



       --script      






    14) What if I want to run all scripts out of the vulnerability category?


        --script  vuln    



    15) What switch should I include if I don’t want to ping the host?



             -Pn         

    Nmap Scanning



    1) Let’s go ahead and start with the basics and perform a syn scan on the box provided. What will this command be without the host IP address?





          nmap  -sS        





    tryhackme rp nmap




    2) After scanning this, how many ports do we find open under 1000?






           ANS : 2       



    3) What communication protocol is given for these ports following the port number?



          ANS : tcp       





    4) Perform a service version detection scan, what is the version of the software running on port 22?



       nmap -sV <ip>   




    tryhackme rp nmap




       ANS : 6.6.1p1   




    5) Perform an aggressive scan, what flag isn’t set under the results for port 80?




       nmap -A <ip>  




    tryhackme rp nmap






     ANS: httponly 






    6) Perform a script scan of vulnerabilities associated with this box, what denial of service (DOS) attack is this box susceptible to? Answer with the name for the vulnerability that is given as the section title in the scan output. A vuln scan can take a while to complete. In case you get stuck, the answer for this question has been provided in the hint, however, it’s good to still run this scan and get used to using it as it can be invaluable.




     nmap --script vuln <ip> 



    tryhackme rp nmap





     ANS: http-slowloris-check 







    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :-  


           



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)

     



  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.