Posts

Why Open-Source? Power Of Open-Source

Image
Open-source software (OSS) is computer software with its source code made available with a license in which the copyright holder provides the rights to study, change, and distribute the software to anyone and for any purpose. Open source developers choose to make the source code of their software publicly available for the good of the community and to publish their software with an open source license – meaning that other developers can see how it works and add to it. It is software developed by and for the user community. Open source projects provide tremendous opportunities for developers to share and learn through collaboration. Find colleagues for your project or join an existing effort. Contributions aren't limited to code, as projects need a diverse range of skills. Many of the world’s most successful open source projects have their roots in the academy. Participation extends beyond adoption and development, and now includes a wide variety of academic programs and researc

Beginners Guide For Django(Web Framework)

Django is a free and open-source web framework, written in Python , which follows the model-view-template (MVT) architectural pattern. It is maintained by the Django Software Foundation (DSF). Django's primary goal is to ease the creation of complex, database-driven websites. Django emphasizes reusability and "pluggability" of components, rapid development, and the principle of Don't Repeat Yourself(DRY) . Django is available under the ​ BSD license . The source code repository is stored on ​GitHub . Django is a high-level Python Web framework that encourages rapid development and clean, pragmatic design. Built by experienced developers, it takes care of much of the hassle of Web development, so you can focus on writing your app without needing to reinvent the wheel. It’s free and open source. Django was designed to help developers take applications from concept to completion as quickly as possible. Django takes security seriously and helps developers avoid man

Simple Python Script To Create A WebServer

In this post, you will learn to create a web server just by executing a simple python script which is below. ##################### START OF SCRIPT ######################### import sys import getopt import BaseHTTPServer from SimpleHTTPServer import SimpleHTTPRequestHandler def start(argv):     HandlerClass = SimpleHTTPRequestHandler     ServerClass = BaseHTTPServer.HTTPServer     Protocol = "HTTP/1.0"     if sys.argv[1:]:         try:             opts, args = getopt.getopt(argv, "hp:", ["port="])         except getopt.GetoptError:             print "Error Try Again"             sys.exit()         for opt, arg in opts:             if opt in ("-p", "--port"):                 port = int(arg)         server_addr = ("127.0.0.1", port)         HandlerClass.protocol_version = Protocol         httpd = ServerClass(server_addr, HandlerClass)         socket = httpd.socket.getsockname()         pri

Learn How To Decompile an APK File And Add Some Of Our Own Code To That APK. A Demo Of Decompiling Twitter APK To Get Twitter Username & Passwoed

Image
In this post you will learn how to decompile an apk file and understand its code and add some of your code to that apk . In this post i am sharing a link of youtube playlist which will demonstrate how to decompile a Twitter apk and understand its code, to inject our own code and get the username and password of the user. For this you will require Apktool jar, Procyon decompiler . After downloading it follow below steps 1. Download Linux wrapper . 2. Rename downloaded jar to apktool.jar 5. Move both files (apktool.jar & apktool wrapper) to /usr/local/bin (root needed) 6. Make sure both files are executable (chmod +x) After this just goto the youtube playlist link The most Important part of this post is how to understand the decompiled code of apk and adding our own code to that apk file and compile it again.

BurpSuite.... A Powerful Framework, Widely Used In Penetration Testing

Image
        We are going to see another powerful framework that is used widely in Penetration testing. Burp suite is an integration of various tools put together to work in an effective manner to help the pen-tester in the entire testing process, from the mapping phase to identifying vulnerabilities and exploiting the same. Burp Suite is a Java application that can be used to secure or penetrate web applications. The suite consists of different tools, such as a proxy server, a web spider, intruder, sequencer, comparator, repeater, decoder,etc....         Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.         Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and con

WinHex...Data Recovery and Forensics Tool

Image
WinHex as a disk editing program and has developed into a forensic tools that is useful to digital evidence examiners of all skill levels. WinHex is a universal hex editor, particularly helpful in the realm of computer forensics, data recovery, low-level data editing. With WinHex you can view and hex edit the following: any kind of file, in particular binary files hard disks floppy disks CD-ROM & DVD (read-only) smart media, compact flash, memory sticks all other drive types accessible in Windows even your computer's RAM! Its An advanced tool for everyday and emergency use: inspect and edit all kinds of files, recover deleted files or lost data from hard drives with corrupt file systems or from digital camera cards. The disk editor specially supports the following file systems: FAT12, FAT16, FAT32, NTFS. Useful to inspect and edit all kinds of files, recover deleted files or lost data from hard drives with corrupt file systems or from digital camera cards. Th

Tor Project to Start Bug Bounty Program — Get Paid for HACKING!

Image
The non-profit organization behind TOR – the largest online anonymity network that allows people to hide their real identity online – will soon be launching a "Bug Bounty Program" for researchers who find loopholes in Tor apps. The bounty program was announced during the recurring 'State of the Onion' talk by Tor Project at Chaos Communication Congress held in Hamburg, Germany. Bug bounty programs are cash rewards gave by companies or organizations to white hat hackers and researchers who hunt for serious security vulnerabilities in their website or products and then responsibly disclose them. Bug bounties are designed to encourage security researchers and hackers to responsibly report the vulnerabilities they discovered, rather than exploiting it. The bug bounty program will start in the new year . The Tor Project is following in the footsteps of a number of major technology companies, such as Facebook, Google, Paypal, and Mozilla, which offer bug bounti