Skip to content

Pentestblog

Menu
  • Home
  • Kali Linux
  • Blog
  • CTF Challenges
  • Course
    • Download Free Videos
  • Contact Us

Why 5G Testing: Is Second Wave Of COVID-19 Spreading Due To 5G Testing?

By Pentestblog 08/05/2021 Blog 3 Comments
What is 5G Network ? The second wave of COVID-19 spreading due to 5G testing? Before talking, let us understand, What is the 5G network? 5G (fifth generation) is the latest technology in the field of cellular networks. In 5G networks,...
[Continue reading...]

How to Bypass WordPress Website Login using SQL Injection?

By Pentestblog 06/05/2021 SQL Injection 7 Comments
Table of Content Introduction to SQL Injection Bypass WordPress Website Login using SQL Injection? What is SQL Injection? In our previous articles, we have discussed SQL Injection Admin Login Bypass Cheat Sheet. Today we are going to discuss SQL injection weakness....
[Continue reading...]

How to Hide Payloads & Backdoor Inside Images

By Pentestblog 21/04/2021 Blog 2 Comments
ExifTool : Hide Payloads Inside Images In this blog, we will explore various methods to hide payload inside an image. For that, we will use ExifTool that is pre-installed in Kali Linux. There are several features inside ExifTool, For example, Hiding...
[Continue reading...]

CeWL – Custom Wordlist Generator in Kali Linux 2022

By Pentestblog 11/04/2021 Kali Linux 4 Comments
What is CeWL (Custom Word List generator)? Cewl is a custom wordlist generator tool that already exists in Kali Linux. By the way, various custom wordlist generator tools could be available on the Internet, for example, crunch. But crunch tool may...
[Continue reading...]

SQL Injection Admin Login Bypass Cheat Sheet

By Pentestblog 08/04/2021 SQL Injection 3 Comments
SQL injection is a poor input validation weakness caused by unsanitized user input. This list can be used by Penetration Testers when testing for SQL Injection admin Login Bypass. In this case, we use malicious code to bypass the login page...
[Continue reading...]

How to Create Wordlist with Crunch in Kali Linux 2021.1

By Pentestblog 27/03/2021 Kali Linux 3 Comments
Why do we need a crunch tool? Before starting this blog, we understand a scenario. During the password attack, we need a dictionary file. Dictionary files are usually text files that contain a large number of common passwords. These passwords often...
[Continue reading...]

Cracking /etc/shadow Password Hash using John the Ripper

By Pentestblog 14/03/2021 Blog, Kali Linux 3 Comments
You have mid-engaged with Linux. Recently you installed Linux in your system. But few days later, you forgot your system password. “I remember when I was doing a penetration testing of a company. We saved /etc/shadow hash in a TXT file.”...
[Continue reading...]

Netcat Commands For Windows With Example

By Pentestblog 03/03/2021 Blog 3 Comments
imagine the following situation You are an Ethical Hacker. while solving the CTF challenges, you want to send a file to the target machine. After lots of research, You discovered that there are no such tools exist in the target system...
[Continue reading...]

How can I Recover Deleted Files from Pendrive

By Pentestblog 28/02/2021 Blog 4 Comments
Imagine the Senario You are a school teacher and after spending a lot of time, saved all the student’s email-id, phone number, roll number in a file. But somehow that file was deleted from your computer. You do not know how...
[Continue reading...]

Remove RAR /7-zip/PDF/M.S Office/ Zip Password Online

By Pentestblog 26/02/2021 Blog 3 Comments
Consider the following scenario You are an employee inside the company, and you have a zip file that zip file has password-protected. You do not know the password of the zip file. An employee who worked in your company left the...
[Continue reading...]

Posts navigation

1 2 3 4

Recent Posts

  • Protected: How To Mount USB Drive in Ubuntu Linux
  • CVE-2022-30190 (Follina)-Microsoft Support Diagnostic Tool Vulnerability
  • SQL INJECTION – Extracting Username and Password From Database
  • How To Dump Username And Password Using SQLMap Tool?
  • Protected: Exploit Apache Log4j Security Vulnerabilities – CVE-2021-44228

Recent Comments

  • Lizzy Agnes on How To Install AnyDesk In Ubuntu 20.04/18.04
  • Lizzy Agnes on Hack The Box (HTB) OSCP-Like machines List 2022
  • Lizzy Agnes on What is Termux? How To Use Termux Basic Command As a Beginner?
  • Lizzy Agnes on Download Our Best Hacking Videos Deleted by Youtube
  • Lizzy Agnes on Top 10 Best Computer Hacking Gadgets List 2022 For Hackers

Archives

  • January 2023
  • June 2022
  • May 2022
  • January 2022
  • December 2021
  • November 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021

Please Share

0
0
0
0
0
0
0
0
0

Follow Us

Pentestblog Youtube

RSS Pentestblog

  • Protected: How To Mount USB Drive in Ubuntu Linux

Categories

  • 0 Day CVE
  • 0-Day
  • Android Hacking
  • Apache Log4j
  • Blog
  • CTF Challange
  • CVE
  • Ethical Hacking
  • Gadgets
  • Hack the Box
  • Kali Linux
  • nothing
  • OSCP
  • Phishing
  • SQL Injeciton
  • SQL Injection
  • WordPress Hacking

Other Pages

  • Privacy Policy
  • DMCA
  • Terms and Conditions
  • About Us
  • Contact Us
  • Our Videos
  • Our Course
  • CTF Challenges
Pentestblog Copyright © 2024.
Created by Sandeep Yadav (Ethical Hacker) Back to Top ↑