-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

Showing posts with label cyber security. Show all posts
Showing posts with label cyber security. Show all posts
  • Digital strike on 59 Chinese apps including TikTok, UC Browser, India banned



    Digital strike on 59 Chinese apps including TikTok, UC Browser, India banned




    Complete list of Chinese apps banned by Indian government: TikTok ,, India has banned 59 Chinese apps including UC browser. Let us know that the government has banned these Chinese apps under the IT Act 2000.



    A big decision has been taken amidst the deadlock on the border with China. 59 Chinese apps have been banned in India. Among the apps that have been banned are TicketLock, UC Browser, Share It etc. Apart from these, Hello, Like, Cam Scanner, Sheen Kwai have also been banned. Baidu Map, KY, DU Battery Scanner has also been banned. Let us know that the government has banned these Chinese apps under the IT Act 2000. Digital strike on 59 Chinese apps including TikTok, UC Browser, India banned



    Earlier, Indian security agencies had prepared a list of Chinese apps and appealed to the central government to ban them or people should be asked to immediately remove them from their mobiles. The reasoning behind this was that China could hack Indian data.



    At the same time, 20 soldiers of India were martyred in the recent violent clash with the Chinese army in the Galvan Valley of Ladakh. Since then, there was anger among the people of India about all the apps including China and its products. Prime Minister Narendra Modi also appealed to the people to become a self-reliant India.



    However, the decision to ban these 59 apps from China has been taken at a time when the third round of core commander level meeting between the two countries is going to be held in Ladakh. The special thing is that this meeting is being held on the call of India this time. Earlier, both the meetings were held at the invitation of China.





    FULL LIST OF CHINESE APPS BANNED BY GOVT:
    1. TikTok
    2. Shareit
    3. Kwai
    4. UC Browser
    5. Baidu map
    6. Shein
    7. Clash of Kings
    8. DU battery saver
    9. Helo
    10. Likee
    11. YouCam makeup
    12. Mi Community
    13. CM Browers
    14. Virus Cleaner
    15. APUS Browser
    16. ROMWE
    17. Club Factory
    18. Newsdog
    19. Beutry Plus
    20. WeChat
    21. UC News
    22. QQ Mail
    23. Weibo
    24. Xender
    25. QQ Music
    26. QQ Newsfeed
    27. Bigo Live
    28. SelfieCity
    29. Mail Master
    30. Parallel Space 31. Mi Video Call – Xiaomi
    32. WeSync
    33. ES File Explorer
    34. Viva Video – QU Video Inc
    35. Meitu
    36. Vigo Video
    37. New Video Status
    38. DU Recorder
    39. Vault- Hide
    40. Cache Cleaner DU App studio
    41. DU Cleaner
    42. DU Browser
    43. Hago Play With New Friends
    44. Cam Scanner
    45. Clean Master – Cheetah Mobile
    46. Wonder Camera
    47. Photo Wonder
    48. QQ Player
    49. We Meet
    50. Sweet Selfie
    51. Baidu Translate
    52. Vmate
    53. QQ International
    54. QQ Security Center
    55. QQ Launcher
    56. U Video
    57. V fly Status Video
    58. Mobile Legends
    59. DU Privacy




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • 35 lakh rupees waiting for you even a little knowledge of hacking is there


    35 lakh rupees waiting for you even a little knowledge of hacking is there



    35 lakh rupees waiting for you even a little knowledge of hacking is there


    If you too have a fondness for hacking, you know about coding, then 35 lakh rupees are waiting for you. Sony, the leading electronic company, has announced the bug bounty program for the gaming console PlayStation. Under this program, gamers or any common man may be entitled to this award by removing bugs in the PlayStation 4 and PlayStation Network. Earlier, Sony's PlayStation bug bounty program used to be private, but this year for the first time the company has announced to make it public. hacker101




    Announcing this bug bounty program, Sony wrote in its blog, 'It is a fundamental part of our product security that gives a great experience to our community. To strengthen the security, we attach great importance to the research community. We are excited to announce the new bug bounty program. hackerone



    The company has partnered with HackerOne for this and under this program, work is going on to find flaws in PS4 system, operating system, accessories and PlayStation network. It must be mentioned here that PS3 and PS2 are not part of this program. Bug Bounty Program



    35 lakh rupees waiting for you even a little knowledge of hacking is there





    Sony has divided the prize money of Bug Bounty into four parts, which include Critical, High Severity, Medium Severity and Low Severity. For finding Critical Bugs in PlayStation 4, you will get 50,000 dollars i.e. about 38 lakh rupees, while searching for High, Medium and Low Severity bugs will get 10,000 dollars i.e. about 7.5 lakh rupees, 2,500 dollars i.e. two lakh rupees and 500 dollars i.e. about 38,000 rupees respectively. Bug crowd





    Talking about the PlayStation Network (PSN), if you find a critical bug in it, then you will get 3,000 dollars i.e. about 2.5 lakh rupees, while on searching for high, medium and low severity bugs, 1,000 dollars i.e. about 75,500 rupees, 400 dollars i.e. 30,000 rupees respectively. 100 dollars i.e. about 7,500 rupees.



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)

  • Background concept about cross site scripting with examples







    Background Concept About Cross Site Scripting ( XSS ) With Examples



    Now we are going to talk about XSS cross site scripting. XSS Vulnerabilities are among the most wide spread wab application vulnerabilities on the internet. 


    Cross-site-scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicous code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur antwhere a web application uses input from a user within the output  it generates without validating or encoding it. Background concept about cross site scripting with examples



    An attacker can use XSS to send a malicious script to an unsuspecting user. The end user's browsers has no way to kmow that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens or, other sensitive information retined by the browser and used with that site. cross site scripting with examples



    It's refer to client side injection attack where an attacker can execute malicious scripts into a legitimate website or web application.  By leavrging a cross site scipting, an attacker doesn't target the victim directly instead an attacker would exploit a vulnerability within a web applications or websites that the victim would visit essentially using the vulnerable website as a vehicle the deliver the malcious script to the victim's browser. basicallly we will use a website to deliver our payloads to the victime, when victim visit into that they paylaod are will executed and the payload will to our job, payload can be malicious, payload can be simple whatever. xss examples



    Let's talk about impact of XSS



    1) Cookie theft
    2) Keylogging
    3) Phishing
    4) URL Redirection



    cross site scripting can be used to a part of URL redirection. Cookies stealing, Keylogging, Phishing etc.


    so, in order to run our javascript malicious script in a victim's browser, an attacker must first find a way to inject a payload into web page. That's the victim visit. 


    for exploitation, attacker can used social engineering way such as email, click jacking to manipulate user for executation to our payload.



    Let's talk about the Types of XSS...



    Mainly cross site scriptings are parts of three types :-


    1) Reflected XSS
    2) Stored XSS
    3) DOM-based XSS




    Reflected XSS or  Stored XSS 

    It's a most common types of Cross site scripting, attacker payload script has to be part of the request which is send to the website an reflect back in such as a way that the HTTP response includes that the payload.

    so, basically reflected cross site scripting are required client site interaction, if user will visit that the vulnerable web page and server will deliver our paylaod to the users browse here, then user stored this but server want any payload,we will deliver our paylaod to the client browser and if client visiting that then there's a client side attacks. sql injection cheatsheet




    DOM Based XSS :-

    it's a advance type of cross site scripting attack, which be made possibly when the web application client site scripting writes user provides a data into a document objects model. The Most dangerous parts of this attack is client side attacks. how to prevent from sql injection


    In the attacker's payload is never sent to the server, this makes it will more to detect web application firewall and security engineers.


    so basically let's take example of Reflected, stored and DOM through practially,




    This is a website testphp.vulnweb.com


    So we will type something in the search box like Hello or HackingTruth.in and hit go button...









    so it's a reflected but not stored, it's not storing..
    so there may be reflected cross site scripting.



    Now. let's click on the signup option and you can try withlogin based application and if i will give a any text like kumaratuljaiswal.in









    DOM XSS



    if i will give any parameter like hello

    paramter=hello


    <script></script>


    and just executing to the user's context, nor the server side to the sever application, then there may be DOM based...



    Example this


    prompt.mI/O


    this is not sending to the server there are executing to the our context, if i will give anypayload there and it will execute then this is called DOM based scripting. cross site scripting how to prevent


    see this








    so just only executing on the user's script, nor the server side  nor to the client side.




    How to Hunt for XSS ?


    • Find a Input parameter, Give any input there and not senitizer then If your input reflect or stored any where there may be XSS.
    • Try to execute any javascript code there, if you succeed to execute any javascript then there is a XSS
    • Exploitation of XSS.



    you'll find a input parameter then give input there , if your input reflect or stored anywhere there may be cross site scripting. cross site scripting example



    XSS Cheatsheet Here :- Click Here 



    I hope its clear to about The Background concept of cross site scripting :-)



    Disclaimer


    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :-  SooN

     


    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)





  • calculate first and last usable IP on the subnetwork





    Calculate First and Last Usable IP on The Subnetwork 


    The network ID is 192.168.1.0, so the first usable address is 192.168.1.1. The broadcast address is 192.168.1.63, so the last usable address is 192.168.1.1.62. As a simple rule, the first usable address is the network ID + 1, while the last usable address is the broadcast address - 1.

    You can use subnet calculators (tons are available online), but being able to calculate subnets is always handy. You can refer to a subnetting guide like this
    to learn, and then create several exercises on your own to practice, using subent calculators to check if you did them correctly.  calculate first and last usable IP on the subnetwork 




    See also :- Click Here For Bug find with ASN & CIDR Number





    Demonstrate Subnetting




    The best way to demonstrate subnetting method is by using an example. For example we are given a network address 192.168.116.0 with the default subnet mask of 255.255.255.0. The requirement is to perform subnetting such that we create as many subnets as we can with 30 hosts in each subnet. What is the network ID, broadcast address, first and last usable IP calculate on the subnetwork




    Our First step will be to determine how many bits do we need to borrow from the host portion such that the requirement of minimum 30 hosts per subnet is fulfilled. Using the formula below


    2n -2,


    Where the exponent n is equal to the number of bits left after subnet bits are borrowed.




    we can calculate how many bits will be required so that each subnet has 30 host addresses. 25 -2 =30, so 5 bits atleast must be available for host addressing and the remaining can be borrowed to create subnet addresses. The -2 in the formula accounts for two addresses the subnetwork address and the broadcast address which cannot be assigned to hosts.




    The network 192.168.116.0/24 has 8 bits for host portion and we will reserve 5 bits for the new host portion, the 3 bits remaining can now be used for creating subnets. To determine how many subnets we can


    create, use the following formula:


    2n = number of subnets


    where the exponent n is bits borrowed from the host portion.


    Thus in this case we can create 23 =8 subnets



    Our second step will be to calculate the new subnet mask, our previous subnet mask was 255.255.255.0 or 11111111.11111111.11111111.00000000 in binary. Since we have borrowed 3 bits from the host portion our new subnet mask will be 11111111.11111111.11111111.11100000 which is 255.255.255.224 when converted to decimal notation.



    We have discussed in detail the conversion process of binary to decimal and vice versa. When performing IP subnetting we will refer to the picture shown below which is very handy in this process.




    What is the network ID, broadcast address, first and last usable IP calculate on the subnetwork







    So our original subnet mask was 255.255.255.0 and we allocated 3 bits from the host portion which allowed us to have 8 subnets and 30 hosts within each subnet. We can quickly convert 255.255.255.0 to binary by looking at the table above. An octet which is 255 in decimal will be 11111111 in binary so 255.255.255.0 will be 11111111. 11111111. 11111111.00000000. We will set the first 3 bits of the last octet to 1 and last octet will now be 11100000 which from the table above will be 224 in decimal. So our new subnet mask is 255.255.255.224



    Our third step will be to determine the subnet multiplier which is fairly simple. All we have to do is subtract the last nonzero octet of the subnet mask from 256. So in this case our subnet multiplier will be 256-224 =32. We will use the subnet multiplier in the next step to list the subnets.



    Our final step will be to list the subnet address, host range and the broadcast address. The first subnet address will be 192.168.116.0/27 and the following subnets will be with increments of 32, the subnet multiplier we calculated in the previous step.



    Shown in the table below are the subnet addresses, their respective host ranges and the broadcast addresses.




    What is the network ID, broadcast address, first and last usable IP calculate on the subnetwork





    As shown in the table, once we have listed the subnet addresses, calculating the host range and broadcast address is relatively simple. The broadcast address will be the last address of the subnet and one less the preceding subnet address. For example for the subnet 192.168.116.0/27 the broadcast address will be 192.168.1.31 which is last address of this subnet and in binary it will be all 1s in the host portion, this address is preceded by the next subnet address.



    The host range will start from the next address after the subnet address for example for the subnet 192.168.116.32/27 the host range will start at 192.168.116.33 and end at one less the broadcast address which will be 192.168.116.62 since the broadcast address is 192.168.1.63. The host address must exactly be 30 in number since we have reserved 5 bits for the host portion.





    Top 100 Ethical Hacking Interview Question & Ans


    Click Here :- Let's Visit




    The methods shown above to calculate the range of valid host IP addresses and the broadcast address are very easy and quick. We will also learn another way to perform these calculations.




    To calculate the broadcast address of a subnet change all the host bits values in the subnet address to binary 1s. For example if we need to find the broadcast address of the subnet 192.168.116.32/27 we will first list the subnet address in binary, (we have previously discuses the mathematical conversion process in a previous article). So 192.168.116.0/27 will result in 11000000.10101000.01110100.00100000. Then we will change all host bits values to binary 1s which will be 11000000.10101000.01110100.00111111. So now we have the broadcast address in binary. Converting this to decimal will result in 192.168.116.63.





    We can also calculate a range of valid host IP addresses in a subnet using the binary method. For example if need to calculate the range of host addresses in the subnet 192.168.116.32/27 we will first find the first usable host IP address by changing the right-most host bit to 1 of the subnet address . Our subnet address in binary is 11000000.10101000.01110100.00100000 and when we change the right-most host bit to 1 it will be 11000000.10101000.01110100.00100001 which is 192.168.116.33, this is our first usable host IP address of the subnet. Now we will find the last usable host IP address of the subnet by changing all host bits in the subnet address to 1 except for the right-most host bit which will be 11000000.10101000.01110100.00111110, converting this to decimal will result in 192.168.116.62. So now we have the valid host IP address range for the subnet 192.168.116.32/27 which is from 192.168.116.33 to 192.168.116.62. It can also be confirmed from the table above.




    This brings us to the end of this article in which we covered basic subnetting techniques. There are several techniques and each person has his favorite. The technique demonstrated in the article is simple and quick technique of performing subnetting.




    Out first octet 11000000 can be converted to decimal by picking the bits which are 1 and adding the corresponding decmial values shown in the table above. So 11000000 will be 128 + 64 = 192.



    Similarly the second octet 10101000 will be 128 + 32 + 8 = 168, third octet 01110100 will be 64 + 32 +16 +4 = 116 and the finally the fourth octet 11010010 will be 128 + 64 + 16 + 2 = 210.



    This results in the IP address 192.168.116.210.







    This brings us to the end of this article in which we learn the architecture of IP addresses and also explained the purpose of a subnet mask. We also covered a very imporant tutuorial on binary to decimal conversion and vice versa. It is very important to have firm concepts as these are the base for the entire upcoming CCNA lessons.




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)






  • tryhackme rp nmap



    tryhackme rp nmap



    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    tryhackme rp nmap


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.




    tryhackme rp nmap




    Script Categories :- Click Here

    TryHackMe :- Click Here


    TryHackMe has recently had their 500th user sign up to access varied content from fundamentals of web security to basic reverse engineering. Their self contained virtual classrooms make it easy for users to focus on a particular area by aggregating the necessary information. They want users to focus on the learning instead of spending time scouring the internet for resources! They are a relatively new company, so they are still in the process of creating custom VMs for learning purposes, but more content is being released weekly and their newsletter gives users an insight to whats being released on a weekly basis ahead of time.






    tryhackme rp nmap






    Question:


    1) First, how do you access the help menu?


             -h           



    2) Often referred to as a stealth scan, what is the first switch listed for a ‘Syn Scan’?



            --sS         



    3) Not quite as useful but how about a ‘UDP Scan’?


            --sU         




    4) What about operating system detection?



            --O         



    5) How about service version detection?
       


             --sV       



    6) Most people like to see some output to know that their scan is actually doing things, what is the verbosity flag?
     


            --v           






    7) What about ‘very verbose’? (A personal favorite)



           --vv        




    8)  Sometimes saving output in a common document format can be really handy for reporting, how do we save output in xml format?   -oX



          --oX       



    9) Aggressive scans can be nice when other scans just aren’t getting the output that you want and you really don’t care how ‘loud’ you are, what is the switch for enabling this?



            -A        




    10) How do I set the timing to the max level, sometimes called ‘Insane’?
       


          -T5        



    11) What about if I want to scan a specific port?
       







           -P            




    12 )How about if I want to scan every port?


            -p-        



    13) What if I want to enable using a script from the nmap scripting engine? For this, just include the first part of the switch without the specification of what script to run.



       --script      






    14) What if I want to run all scripts out of the vulnerability category?


        --script  vuln    



    15) What switch should I include if I don’t want to ping the host?



             -Pn         

    Nmap Scanning



    1) Let’s go ahead and start with the basics and perform a syn scan on the box provided. What will this command be without the host IP address?





          nmap  -sS        





    tryhackme rp nmap




    2) After scanning this, how many ports do we find open under 1000?






           ANS : 2       



    3) What communication protocol is given for these ports following the port number?



          ANS : tcp       





    4) Perform a service version detection scan, what is the version of the software running on port 22?



       nmap -sV <ip>   




    tryhackme rp nmap




       ANS : 6.6.1p1   




    5) Perform an aggressive scan, what flag isn’t set under the results for port 80?




       nmap -A <ip>  




    tryhackme rp nmap






     ANS: httponly 






    6) Perform a script scan of vulnerabilities associated with this box, what denial of service (DOS) attack is this box susceptible to? Answer with the name for the vulnerability that is given as the section title in the scan output. A vuln scan can take a while to complete. In case you get stuck, the answer for this question has been provided in the hint, however, it’s good to still run this scan and get used to using it as it can be invaluable.




     nmap --script vuln <ip> 



    tryhackme rp nmap





     ANS: http-slowloris-check 







    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :-  


           



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)

     



  • top 5 linux command for beginners


    top 5 linux command for beginners




    As data sets are getting larger and more prevalent, researchers are having to try to to tons of leg add reference to core programming - resulting in longer spent with tools like GIT and Kali Linux (something we have seen Hardly done before!).

    For software engineers reading this post: you would possibly not find the subsequent useful, but as someone who has been through those early self-taught days as a junior researcher, i might like to see data scientists or ML researchers Feeling of budding pain!

    Looking at all of that, i assumed about what commands i exploit daily and in my routine and which commands I wanted to understand beforehand. So from this, i'm now presenting my top 5 Kali Linux commands which have helped me reach the highest of my career! top 5 linux command for beginners


    Command 1: grep


    grep sounds like the noise frogs make, but actually it stands for Global regular expression print. That long phrase doesn’t make much sense outright, but the essential use case for the grep command is to search for a particular string in a given file.



    The function is fairly quick and incredibly helpful when you’re trying to diagnose an issue on your production box, in which for example, you may think a TXT file has some bad data.



    As an example, say we’re searching for the string 'this’ in any file which begins with the name 'demo_’:


    $ grep "this" demo_*
    demo_file:this line is the 1st lower case line in this file.
    demo_file:Two lines above this line is empty.
    demo_file:And this is the last line.
    demo_file1:this line is the 1st lower case line in this file.
    demo_file1:Two lines above this line is empty.
    demo_file1:And this is the last line.


    Not so bad huh? We can see on the left hand side that there are two files that begin with demo (demo_file and demo_file1)





    Command 2: wget


    Now we move onto something a little bit more sophisticated but still something we use quite a lot. The wget command is a useful utility used to download files from the internet. It runs in the background so can be used in scripts and cron jobs.

    To utility is called as follows:


    wget <URL> -O <file_name>

    Where the following is an example if we wanted to download a file:

    wget https://cdn.kernel.org/pub/linux/kernel/v4.x/linux-4.17.2.tar.xz




    Command 3: wc


    Often you have a file of arbitrary length and something smells fishy: maybe the size of the file seems too small for the number of rows you expect or something you’re just curious how many words are in it. Either way, you want to inspect it a bit more and need a command to do so.

    The wc command helps out in that it essentially counts a few different things for the file in reference:


    # wc --help
    Usage: wc [OPTION]... [FILE]...
      -c, --bytes            print the byte counts
      -m, --chars            print the character counts
      -l, --lines            print the newline counts
      -L, --max-line-length  print the length of the longest line
      -w, --words            print the word counts
          --help            display this help and exit
          --version            output version information and exi

    So, say we want to count the number of lines in a file:


    wc -L tecmintt.txt


    16 tecmintt.txt


    or maybe the number of characters:


    wc -m tecmintt.txt


    112 tecmintt.txt


    Awesome!




     

    Command 4: Vi



    The vi command is super helpful as it allows you to open and explore a file. The command works as follows:


    vi [filepath]


    And it takes you into an editor sort of thing. Now in this editor, you can use the following characters to navigate:


    k    Up one line 
    j    Down one line 
    h    Left one character 
    l    Right one character (or use <Spacebar>)
    w    Right one word
    b    Left one word



    However, in reality, you’ll find navigation pretty naturally. The following commands will be the most useful though:



    ZZ     Write (if there were changes), then quit
    :wq    Write, then quit 
    :q     Quit (will only work if file has not been changed) 
    :q!    Quit without saving changes to file


    You’ll learn to love vi, I swear!




     

    Command 5: CTRL+R



    So I’ve saved the best for last as I really use this command quite a lot. CTRL+R isn’t really a command but more a shortcut type of thing. It allows you to search your history of used commands by typing in something which resembles the command, and then similar commands that you’ve used before come up!


    For example, say you’ve just run a really long command and for whatever reason your terminal session breaks and you have to re-run the command again. With this command, you can quickly search for it again instead of reconstructing the command from scratch!


    Let’s say I’m trying to remember a command that begins with hi, but I can’t remember it all. I type in ctrl+r and then I see what it recommends:



    $ historybck-i-search: his_



    Perfect! The command history has been recommended and that’s exactly the
    command we were looking for. If you press tab at this point, the autocomplete fills in the line:



    $ history




    I’ve actually always struggled to use both Linux and GIT but over time, I’ve managed to remember a few key commands that’ve helped my development as an independent researcher. I can work fairly independently now and it’s thanks to the above command line tools that I’m able to so.

    Therefore, I really recommend spending a few hours getting used to linux as the small lessons you take now will really help progress your use of the system going forward. It’s pure upside!




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)


  • how to change MAC address with mac changer




    how to change MAC address with mac changer


    MAC (Media Access Control) address spoofing can come useful in many situations. By changing MAC address, one can protect his/her system from system identification bots which look for MAC address to exploit network administrative privileges, fool freely available internet service in order to bypass network access and bandwidth usage restrictions, make system more secure by disguising MAC address or by replacing it with other NICs randomly generated MAC address for security purposes. how to change MAC address with mac changer 


    Sadly, basic network tools are only for changing DHCP settings, switching between different network profiles, ping DNS servers, etc., therefore, you need to use a dedicated tool to change your Network Interface MAC address. Tecnitium MAC address Changer is developed to change your Network Interface Card (NIC) MAC address. You can choose NIC from the given list whose MAC address will replace your original MAC address.





    Technitium MAC Address Changer allows you to change (spoof) Media Access Control (MAC) Address of your Network Interface Card (NIC) instantly. It has a very simple user interface and provides ample information regarding each NIC in the machine. Every NIC has a MAC address hard coded in its circuit by the manufacturer. This hard coded MAC address is used by windows drivers to access Ethernet Network (LAN). This tool can set a new MAC address to your NIC, bypassing the original hard coded MAC address. Technitium MAC Address Changer is a must tool in every security professionals tool box.







    Features



    • Works on Windows 10, 8 & 7 for both 32-bit and 64-bit.
    • Enhanced network configuration presets with IPv6 support allow you to quickly switch between network configurations.
    • Allows complete configuration of any network adapter.
    • Command line options with entire software functionality available. You can select a preset from specified preset file to apply directly.
    • Update network card vendors list feature allows you to download latest vendor data (OUI) from IEEE.org.



    How To Change MAC Address


    1. Starting MAC address changer will list all available network adapters.
    2. Select the adapter you want to change the MAC address. You will get the details of your selection below.
    3. In the Information tab, find the Change MAC Address frame. Enter new MAC address in the field and click Change Now! button. You may even click Random MAC Address button to fill up a randomly selected MAC address from the vendor list available.
    4. To restore the original MAC address of the network adapter, select the adapter, click Restore Original button in the Change MAC Address frame.


    NOTE: This tool cannot change MAC address of Microsoft Network Bridge. Network Bridge will automatically use the original MAC address of the first NIC added into bridge with the first octet of MAC address set to 0x02.




         
    Don't Forget to Subscribe




    Download Technitium MAC Address Changer

    Download All About MAC Address PDF



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • HTTP Error code and their meaning


    HTTP Error code and their meaning


    HTTP Error Codes and their meaning


    Following are the HTTP Error Codes. These Error codes are crucial for troubleshooting various issues with Symantec Endpoint Protection.

    If you can interpret the correct meaning of the http error code, you can decide the places to look at for resolving this issue.

    These status codes indicate a provisional response. The client should be prepared to receive one or more 1xx responses before receiving a regular response.
     



    * 100 - Continue.
    * 101 - Switching protocols.



    2xx :- Success


    This class of status codes indicates that the server successfully accepted the client request.

    * 200 - OK. The client request has succeeded.
    * 201 - Created.
    * 202 - Accepted.
    * 203 - Non-authoritative information.
    * 204 - No content.
    * 205 - Reset content.
    * 206 - Partial content.
    * 207 - Multi-Status (WebDay).



    3xx :- Redirection


    The client browser must take more action to fulfill the request. For example, the browser may have to request a different page on the server or repeat the request by using a proxy server.

    * 301 - Moved Permanently
    * 302 - Object moved.
    * 304 - Not modified.
    * 307 - Temporary redirect.


    4xx :- Client Sever


    An error occurs, and the client appears to be at fault. For example, the client may request a page that does not exist, or the client may not provide valid authentication information.

    * 400 - Bad request.
    * 401 - Access denied. IIS defines several different 401 errors that indicate a more specific cause of the error. These specific error codes are displayed in the browser but are not displayed in the IIS log:
    * 401.1 - Logon failed.
    * 401.2 - Logon failed due to server configuration.
    * 401.3 - Unauthorized due to ACL on resource.
    * 401.4 - Authorization failed by filter.
    * 401.5 - Authorization failed by ISAPI/CGI application.
    * 401.7 – Access denied by URL authorization policy on the Web server. This error code is specific to IIS 6.0.


    403 :- Forbidden 

    IIS defines several different 403 errors that indicate a more specific cause of the error:

    * 403.1 - Execute access forbidden.
    * 403.2 - Read access forbidden.
    * 403.3 - Write access forbidden.
    * 403.4 - SSL required.
    * 403.5 - SSL 128 required.
    * 403.6 - IP address rejected.
    * 403.7 - Client certificate required.
    * 403.8 - Site access denied.
    * 403.9 - Too many users.
    * 403.10 - Invalid configuration.
    * 403.11 - Password change.
    * 403.12 - Mapper denied access.
    * 403.13 - Client certificate revoked.
    * 403.14 - Directory listing denied.
    * 403.15 - Client Access Licenses exceeded.
    * 403.16 - Client certificate is untrusted or invalid.
    * 403.17 - Client certificate has expired or is not yet valid.
    * 403.18 - Cannot execute requested URL in the current application pool. This error code is specific to IIS 6.0.
    * 403.19 - Cannot execute CGIs for the client in this application pool. This error code is specific to IIS 6.0.
    * 403.20 - Passport logon failed. This error code is specific to IIS 6.0.


     

    404 :- Not Found


    * 404.0 - (None) – File or directory not found.
    * 404.1 - Web site not accessible on the requested port.
    * 404.2 - Web service extension lockdown policy prevents this request.
    * 404.3 - MIME map policy prevents this request.
    * 405 - HTTP verb used to access this page is not allowed (method not allowed.)
    * 406 - Client browser does not accept the MIME type of the requested page.
    * 407 - Proxy authentication required.
    * 412 - Precondition failed.
    * 413 – Request entity too large.
    * 414 - Request-URI too long.
    * 415 – Unsupported media type.
    * 416 – Requested range not satisfiable.
    * 417 – Execution failed.
    * 423 – Locked error.



    5xx Server Error


    The server cannot complete the request because it encounters an error.


    * 500 - Internal server error.
    * 500.12 - Application is busy restarting on the Web server.
    * 500.13 - Web server is too busy.
    * 500.15 - Direct requests for Global.asa are not allowed.
    * 500.16 – UNC authorization credentials incorrect. This error code is specific to IIS 6.0.
    * 500.18 – URL authorization store cannot be opened. This error code is specific to IIS 6.0.
    * 500.19 - Data for this file is configured improperly in the metabase.
    * 500.100 - Internal ASP error.
    * 501 - Header values specify a configuration that is not implemented.
    * 502 - Web server received an invalid response while acting as a gateway or proxy.
    * 502.1 - CGI application timeout.
    * 502.2 - Error in CGI application.
    * 503 - Service unavailable. This error code is specific to IIS 6.0.
    * 504 - Gateway timeout.
    * 505 - HTTP version not





    Disclaimer

     

    All tutorials are for informational and educational purposes only and have been made using our own routers, servers, websites and other vulnerable free resources. we do not contain any illegal activity. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. Hacking Truth is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used. We do not promote, encourage, support or excite any illegal activity or hacking.


     

  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.