Quantcast
Channel: Browser
Browsing all 19 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

How to install Firefox in Kali Linux

Introduction This is a small and quick guide on How to install Firefox in Kali Linux. Mozilla Firefox is a free and open-source web browser developed for Windows, OS X, and Linux, with a mobile version...

View Article


Image may be NSFW.
Clik here to view.

How to Install Google Chrome in Kali Linux? – Part 1 – Discussion

Google Chrome is a web browser developed by Google. It used the WebKit layout engine until version 27 and, with the exception of its iOS releases, from version 28 and beyond uses the WebKit fork Blink....

View Article


Image may be NSFW.
Clik here to view.

How to Install Google Chrome in Kali Linux? – Part 2 – Installation

Install Google Chrome in Kali Linux:   From our previous post (How to Install Google Chrome in Kali Linux? – Part 1 – Discussion)we know that we can install Google Chrome in two different ways:...

View Article

Image may be NSFW.
Clik here to view.

How to Install Google Chrome in Kali Linux? – Part 3 – Running Chrome

Continued from How to Install Google Chrome in Kali Linux? – Part 2 – Installation Running Google Chrome in Kali Linux You have follow choices to run Google Chrome in Kali Linux: Run Google Chrome as a...

View Article

Image may be NSFW.
Clik here to view.

New Mozilla Firefox Version 37.0 fixed 13 security issues and introduced...

Mozilla Foundation just released it’s latest Firefox (Version 37.0). It’s been rolled out for Windows, Mac, Linux and Android operating systems. Those who don’t know, it was released on the week of...

View Article


Image may be NSFW.
Clik here to view.

PuTTY alternatives

PuTTY is the most popular SSH client for Windows based systems. In fact it’s so popular that people actually install it in Linux (apt-get install putty)I. PuTTY is easy to use and you can save a lot of...

View Article

Image may be NSFW.
Clik here to view.

Catching bad guys

Ever wondered how the good guys catch bad guys? I meant to say, what’s the process of catching bad guys who create virus, malware, crypto-lockers? It’s sort of a grey area and mostly not discussed very...

View Article

Image may be NSFW.
Clik here to view.

Probably moving to Upcloud server from Azure

It’s been almost 3 years I’m with Azure and to be honest I never had any issues. However, I found something interesting happening recently. Everytime my server was hit by high traffic volume (either a...

View Article


Image may be NSFW.
Clik here to view.

Install, setup, configure and run OpenVAS on Kali Linux

Vulnerability scanning is a crucial phase of a penetration test and having an updated vulnerability scanner in your security toolkit can often make a real difference by helping you discover overlooked...

View Article


Image may be NSFW.
Clik here to view.

Setting Up A Free TLS/SSL Certificate With “Let’s Encrypt”

SSL (Secure Sockets Layer) is the standard security technology for establishing an encrypted link between a web server and a browser. This link ensures that all data passed between the web server and...

View Article

Image may be NSFW.
Clik here to view.

Emotet Malware – one of the most destructive malware right now

Emotet continues to be among the most costly and destructive malware affecting SLTT governments. Its worm-like features result in rapidly spreading network-wide infection, which are difficult to...

View Article

Image may be NSFW.
Clik here to view.

Setting up Damn Vulnerable Web Application (DVWA) – Pentesting Lab

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment,...

View Article

Image may be NSFW.
Clik here to view.

Identify website technologies with WhatWeb

WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms,...

View Article


Image may be NSFW.
Clik here to view.

Avoiding Web Application Firewall using Python

Web application firewalls are usually placed in front of the web server to filter the malicious traffic coming towards server. If you arehired as a penetration tester for some company and they forgot...

View Article

Image may be NSFW.
Clik here to view.

How to access Dark Web?

The concept of the Dark Web isn’t vastly different from the Surface Web. There are message boards (e.g. 8chan, nntpchan), places you can buy things (e.g. Alphabay, Hansa), and blogs (e.g. OnionNews,...

View Article


Image may be NSFW.
Clik here to view.

How to Prevent DOM-based Cross-site Scripting

There’s no denying the role that JavaScript has played in making web applications the sleek, interactive, online experiences that we know and love today. This powerful scripting language brought...

View Article

Image may be NSFW.
Clik here to view.

Change IP address in packet capture file (faking IP)

I'm sure you bumped into situations where you needed to fake IP address in a capture file. This maybe required when you're trying to send the capture file to someone that you don't really share your...

View Article


Image may be NSFW.
Clik here to view.

Install and Run Citrix Workspace on Linux

Citrix Workspace on Linux enables users to access virtual desktops and hosted applications delivered by XenDesktop and XenApp from devices running the Linux operating system. Workspace app for Linux is...

View Article

Image may be NSFW.
Clik here to view.

Nyxt: Hacker’s Dream Browser

In the ever-evolving digital landscape, the demand for specialized tools and platforms has grown exponentially. For hackers and technology enthusiasts, having a browser that caters to their unique...

View Article
Browsing all 19 articles
Browse latest View live