-
HTTP Injector Maintaining your privacy on your mobile phone
So you’ve heard all those stories about the NSA surveillance, Government-sponsored hacking; well, even the open Wi-Fi networks at restaurants…
Read More » -
How to Analyze Mobile Application Vulnerabilities with MobSF?
There are millions of mobile applications available for Android and iOS users. Â The download statistics of many of these applications…
Read More » -
How to Setup Cuckoo-Droid Android Malware Analysis System
Cuckoo sandbox is an open-source malware analysis system that can perform the dynamic and static analysis of PC files in…
Read More » -
Mobile Hacking Part 2: Mobile v.s. Desktop
Welcome back everyone! In the first part of this series we discussed a basic overview and built our very own Pwn Phone.…
Read More » -
Intro to USB Rubber Ducky for Keystroke Injection
Welcome back hackers! Today we’re going to be continuing our mobile hacking series with the introduction of some special equipment.…
Read More » -
Why Androwarn is the best android app source code analyzer
Many Android applications (apps) ask for different kinds of permissions during installation. Currently, there are more than 200 types of…
Read More » -
Intercepting HTTP and HTTPS / SSL Mоbile traffic using Burp Suite.
Burp Suite: Burp Suite is a interceptiоn and web prоxy tооl tо perfоrming security testing оf web applicatiоns tо finding…
Read More » -
Android Hacking
What are the Most Critical Android Application Vulnerabilities
The number of Smartphone users surpassed the 3.4 Billion mark in 2020. The experts are expecting this figure to reach…
Read More » -
Hacking News
Hacker stole $566 million worth of Binance Coins from Binance Bridge
Threat actors have stolen 2 million Binance Coins (BNB), worth $566 million, from the popular Binance Bridge. Hackers have reportedly…
Read More » -
Hacking News
Cisco Patched Multiple Security Vulnerabilities In Nexus Dashboard
Cisco has addressed several vulnerabilities in its Nexus Dashboard. Taking advantage of these vulnerabilities can allow attackers to perform CSRF…
Read More » -
CTF
Bob 1.0.1 – Hacking Challenge Walkthrough
The BOB 1.0.1 machine is available on VulnHub. It is intended for beginners/intermediates. Getting the initial shell was very easy…
Read More » -
Hacking News
Top Worst Hacks and Data Breaches of 2022
From cryptocurrency thefts to intrusions into telecom giants, state-backed attackers have had a field day in the first half of…
Read More » -
Reviews
Kinemaster Mod Apk v6.0.6.26410.GP Download for Android (full unlocked)
Kinemaster mod apk: The perk of living in the 21st century is that the world is growing at a rapid…
Read More » -
Hacking Tutorials
GBWhatsApp APK Download (Updated) July 2022 Anti-Ban | OFFICIAL
Nowadays, many people use WhatsApp to share videos, photos, audios and more. If you want to use WhatsApp with some…
Read More » -
Hacking Tutorials
Linux Server Security
Welcome! I’m so glad you’ve decided to do the long but hugely rewarding job of learning how to properly Linux…
Read More »