Google Dorks (Hacking Using Google)

2001586155sefira/ April 18, 2018/ Uncategorized

The Google search engine can also be used to search information that was left behind by the sys-admin or the web developer, and the information should not be used for public consumption. Google hacking is considered as a passive attack method to gather information, and it can be used to return username and password, email lists, private and sensitive documents,

Read More

Kali Linux Penetration Testing Cycle

2001586155sefira/ April 17, 2018/ Uncategorized

Author : Sefira Karina There are 10 steps in kali linux penetration testing cycle. The steps can be seen in the picture below. Target scoping In this step, we observe the network condition and determine what to do. What objectives we need to achieve, how long does the test going to take, etc. Information Gathering Gather and learn about the target

Read More

Install Kali Linux Using Virtual Machine

2001586155sefira/ April 17, 2018/ Uncategorized

Author : Angeline Indahsi To start installing Kali Linux with virtual machine, open a virtual machine application first. In this tutorial, we are going to use VirtualBox as the virtual machine. To create a new virtual machine, click new on the top left corner, and it will be shown like the picture below: Enter any name for the kali linux

Read More