Pesquisar este blog

domingo, 28 de janeiro de 2024

Ettercap: Man In The Middle (MITM)


"Ettercap is a suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis." read more...


Website: http://ettercap.sourceforge.net

More articles

$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.

Related word


sábado, 27 de janeiro de 2024

Malware Arsenal Used By Ember Bear (Aka UAC-0056,Saint Bear, UNC2589, Lorec53, TA471, Nodaria, Nascent Ursa, LorecBear, Bleeding Bear, And DEV-0586) In Attacks Targeting Ukraine (Samples)

Malware Arsenal Used By Ember Bear (Aka UAC-0056,Saint Bear, UNC2589, Lorec53, TA471, Nodaria, Nascent Ursa, LorecBear, Bleeding Bear, And DEV-0586) In Attacks Targeting Ukraine (Samples)

Hackerhubb.blogspot.com

Hackerhubb.blogspot.com

Read more


sexta-feira, 26 de janeiro de 2024

15 Important Run Commands Every Windows User Should Know

There are several ways to efficiently access the files, folders, and programs in Windows operating system. We can create shortcuts, pin programs to the taskbar, Start menu shortcuts etc. but we can't do it for all programs in many cases. However, the Windows Run Command box is one of the most efficient ways of accessing system programs, folders, and settings.

In this article, I am going to share 15 most important Run commands for Windows users. These commands can make it easier to manage a lot of tasks.
How to open Windows Run command box?
You need to press Win+R (Hold Windows button then Press R)

Important Run Commands Every Windows User Should Know

1. %temp%
This is the fastest way to clear the temporary files from your computer. It can save a lot of space which was being wasted by temporary files.
2. cmd 
This command will open the windows DOS command prompt. Windows command prompt is very useful for performing many tasks which are not possible using graphical user interface.
3. MSConfig
Windows Run Command - MSconfig-compressed
Windows System Configuration
This command will open Windows System Configuration where you can edit different things like the boot options, startup options, services, etc.
4. sysdm.cpl
Windows Run Command - sysdm cpl-compressed
System Properties window
This command will open the System Properties window, Where you can change the system protection and performance related many settings
5. Powershell
Powershell is very similar the command prompt. Just type this command in the Run dialog box, and you will have your PowerShell opened without administrator privileges.
6. perfmon.msc
Windows Run Command - perfmon msc-compressed
Windows System Performance monitor
This command can be used to monitor the performance of your computer. There are plenty of options for monitoring the system performance
7. regedit
Regedit Run command is used to open the Windows Registry. It is a hierarchical database that hosts all the configurations and settings of Windows operating system, it's users and the installed software.
8. \ (Backslash)
This is one of the lesser known Run commands. Just enter the backslash into the Run dialog box and it will open up the C drive. It is one of the quickest ways to access the C drive.
9. . (Dot)
This is yet another lesser known Run command. When executed, it opens the current user's home folder which hosts all the other local folders like the Downloads, Documents, Desktop, Pictures, etc.
10. .. (Double Dots)
When you execute these two dots in the Run dialog box, it will open up the Users folder which is located directly on the C drive
11. Control
This command will open the control panel. Control panel is used for managing all the system settings and programs
12. hdwwiz.cpl
Windows Run Command - hdwwiz-
Windows Device Manager
This command is used to open the Device Manager in Windows. You can manage all the device connected internally or externally to your PC.
13. Notepad
The quickest way to open notepad in Windows. Just type this command in Run Box and hit enter.
14. osk
This command will open On-Screen Keyboard on your display monitor. You can easily touch and type or use your mouse for typing.
15. taskmgr 
This command will open task manager where you can manage all the processes and programs running on Windows Operating system.
Related word
  1. Hacker Tools 2019
  2. Hacker Techniques Tools And Incident Handling
  3. Termux Hacking Tools 2019
  4. Pentest Tools Find Subdomains
  5. How To Install Pentest Tools In Ubuntu
  6. Blackhat Hacker Tools
  7. Termux Hacking Tools 2019
  8. Hacker Tools For Mac
  9. Hack Tools Pc
  10. Best Pentesting Tools 2018
  11. Hacker Tools Linux
  12. Hacking Tools For Beginners
  13. Hack Tools Download
  14. Hacker Tools Mac
  15. Hacker Tools For Ios
  16. Hacker Tools For Pc
  17. Hak5 Tools
  18. Free Pentest Tools For Windows
  19. New Hack Tools
  20. Pentest Recon Tools
  21. Kik Hack Tools
  22. Hacker Tools Linux
  23. Pentest Automation Tools
  24. Hacking Tools Download
  25. Hacking Tools 2019
  26. Nsa Hack Tools Download
  27. Github Hacking Tools
  28. Hacking Tools Windows 10
  29. How To Install Pentest Tools In Ubuntu
  30. Hacker Tools Apk Download
  31. Hacking Tools Github
  32. Hacker Tools Windows
  33. Pentest Tools For Android
  34. Hacker Tools
  35. Pentest Tools List
  36. Free Pentest Tools For Windows
  37. Hacking Tools And Software
  38. Pentest Tools For Mac
  39. New Hacker Tools
  40. Android Hack Tools Github
  41. Hacking Tools Github
  42. Hack Tools
  43. Hacking Tools Mac
  44. Hacker Techniques Tools And Incident Handling
  45. New Hack Tools
  46. Hacker Tools For Mac
  47. Tools For Hacker
  48. Hacker Tools For Mac
  49. Blackhat Hacker Tools
  50. Hack Rom Tools
  51. Hacking Tools For Windows Free Download
  52. Pentest Reporting Tools
  53. Hacker Tools Apk Download
  54. Pentest Tools List
  55. Usb Pentest Tools
  56. Tools 4 Hack
  57. Hacking Tools For Windows
  58. Hack Tools For Mac
  59. Ethical Hacker Tools
  60. Hacker Security Tools
  61. Hacker Tools For Ios
  62. Beginner Hacker Tools
  63. Hacking Tools Download
  64. How To Hack