Posts

What is Log4j Vulnerability ?

Image
Log4j also know as Log4Shell is one of the recent type of hac*ing methology which is initiated by Apache. What is Log4J attack? This is an open-source logging library, which is used by almost all major Java-based enterprise apps and servers across the industry. A logging library is used to keep track of all the activity inside an application. The flaw allows any hacker or cyber-criminal to control and execute ‘arbitrary code’ and gain access to a computer system by inputting a string of code into the library. This attack exploits the Log4j vulnerability to download a Trojan malware, which triggers a download of an .exe file, which in turn installs a crypto-miner. Once the crypto-miner is installed, it starts using the victim’s resources in order to mine for cryptocurrency for the attackers’ profit, all without the victim knowing they have been compromised The vulnerability is also dubbed as Log4Shell and was first highlighted by researchers at LunaSec. The issue was discovered in Micro

How To Stop Becoming a Bait (A Cyber Security Methodology)

Image
INTRODUCTION The expanding Cyber dangers suggest that people, little businesses, huge organizations, and government organizations are progressively concentrating on securing their frameworks against all shapes of cyber dangers. In layman terms, Cybersecurity is the act of securing standalone computers an arrangement of interconnected computers, person, organizational, and profoundly touchy government and national security information from harming Cyber assaults. This handle includes receiving an assortment of Cybersecurity concepts to suit wants of the clients. For a fledgling, the Cyber Security nuts and bolts and ideas incorporate knowing around keeping secure from mail tricks, malware, infection, wi-fi security, budgetary tricks, phishing tricks, secure utilize of web devices like social media, and more. Indeed smartphones are progressively getting to be an indispensably portion of our day by day lives and require some basic security. Apprentices need to get it a few essential co

Using Kali Linux: Perform Website Cloning via SET toolkit

Image
First open the Terminal in Kali Linux, Before initiating the SET, there are some other things which you need to know...those are, Step 1: check your IP address(Kali Linux) Step 2: check all the machines inside the network Command: Netdiscover –r 192.168.243.0/24 Then we got the network IP Default gateway Broadcast ip Ping the IP (unknown )to check whether host is live or not: Command: Ping 192.168.243.129 Now open social engineering framework in kali Linux Command: Setoolkit Click the First Option : 1- social engineering attacks Now since we have to perform the website cloning so we have to chose the option 2- Website Attack Vectors Then click on 5- Web Jacking Attack Method Then on Then choose the 2- Site Cloner After this it will ask you for an IP address (put your kali linux machine IP address) After this it will ask you to enter the URL of the website you want to clone. In this let's clone the Facebook  website Paste the URL in

How To Block Any Social Networking Sites on PC?

The modern world has given birth to some websites where you can get information about any topic or interact with your friends and family. However, some people get addicted to these social networking websites like Facebook, Twitter, etc and spend hours and hours surfing these websites. Children using these websites get reluctant to do other things whereas the grown-ups put their work behind to use these social networking websites. It becomes vital to get them off these websites, and the best way to do this is by blocking social media websites on their PCs particularly. Block Any Social Networking Sites on Your PC Method #1: HT Employee Monitor to block websites Permanently This is a software which you can use to block a particular social networking website on your PC. There are various versions of this software such as parental control, employee monitor, etc. You can download the most relevant version for you. Step 1- Download and install the  software on the PC in which

Hide Certain Image Folder On Android Phone Without Any Applications !

Image
The method is quite simple and easy and you just need is a cool rename file trick that will allow you to hide that content in the gallery. And all these without using any of the apps. So have a look on complete method discussed below to proceed. Steps To Hide Certain Images On Android Phone Without Any App: 1. Mostly every android has file explorer in it, but if you don’t have any I recommend you to download Es File Explorer  in your android device. Now open your file explorer or file browser. 2. Now you need to move towards the DCIM folder as most of your camera roll images are stored there. 3. Now you will see the folders like Camera, Facebook etc, now if you want to hide the images taken from your camera then you need to long tap on Camera folder. 4. Now select the rename option there and you just need is add “.” (dot)  before the camera that renames it with .camera and save it. 5. Now you need to browse out the other image folder that you want to hide, like

How To Send Automatic Reply to WhatsApp Message in Android!

Image
WhatsApp is most Largest Popular Social media app on Internet and Android Phone. WhatsApp gives you best Facilities like Instant Messaging, Audio and Video call with Privacy and much more. In WhatsApp, you can Easily connect People and Send a message to them. If you have more friends and People connected on WhatsApp. Then You can not reply a message to them at a one Time.  You can Auto Reply of any incoming messages of WhatsApp with a help of App.  If you are busy in such things like WhatsApp chat, Office, Work and Car Driving then This app will very helpful for you. In this Article, I have given Two Methods with step by step Instructions To sending an Automated reply to WhatsApp message. Method #1 – Send Automatic Reply to WhatsApp Message With Root Note – For this method, you must have Rooted Android Phone with Installed Xposed Framework in Android. Send an Auto Reply to any WhatsApp Message (Root) Step 1 : Go to Google Play Store then Download and Install AutoR