Author : Hemp

IT and security Expert with 20+ Years of Experience. _______________________________________________________ With over two decades of experience in the dynamic field of Information Technology and security, I have honed my skills to become a leading expert in safeguarding digital landscapes. My passion for technology and an unquenchable thirst for knowledge have driven me to stay at the forefront of the ever-evolving IT industry.

Creating a Simple HTTP Server with one line of Python

Python can run a simple HTTP server, using a built-in module called SimpleHTTPServer this provides standard GET and HEAD request handlers. The great thing about this is that you do not have to configure anything, you only have to have Python installed. This is perfect to use when you need a quick web server and don’t want to mess with setting up apache. You can use this to turn any directory on your system…

Confessions of a Pentester Part 3 (Hacker’s Wet Dream)

The Confessions of a Pentester Series, is the work of a pentester that goes by the handle of EasyGhost and was originally posted over at HackForums.net. EasyGhost was nice enough to give me permission to post his collection of Real world engagements, which I found to be a excellent read and shows the mindset of a pentester when breaking into a Network. Hacker’s Wet Dream Imagine being sent back in time, lets say to…

Confessions of a Pentester Part 2 (BloodHound)

The Confessions of a Pentester Series, is the work of a pentester that goes by the handle of EasyGhost and was originally posted over at HackForums.net. EasyGhost was nice enough to give me permission to post his collection of Real world engagements, which I found to be a excellent read and shows the mindset of a pentester when breaking into a Network. INTRODUCTION I received a lot of positive feedback from the first story,…

Confessions of a Pentester Part 1 (Jenkins)

The Confessions of a Pentester Series, is the work of a pentester that goes by the handle of EasyGhost and was originally posted over at HackForums.net. EasyGhost was nice enough to give me permission to post his collection of Real world engagements, which I found to be a excellent read and shows the mindset of a pentester when breaking into a Network. I thought it would be interesting to share some of my real…

Headless Raspberry Pi Setup

No need for an extra keyboard or HDMI cable to set up your Raspberry Pi, Below I will show you how to do a headless Raspian install, which I have to credit www.jamesfmackenzie.com for the original post. Download the Rasbian image Head over to www.raspberrypi.org and download their latest Image. For this tutorial, I will be using the LITE Version but this will work with either image. Write the image to your SD Card…

Command Injection

Command injection also is known as OS Command injection, is an attack technique used to execute commands on a host operating system via a vulnerable web application. Command Injection attacks are possible when an application passes unsafe user-supplied data (forms, cookies, HTTP headers, and so on) to a system shell. These commands are executed with the privileges of the vulnerable application. These attacks are due to the web application not having sufficient input validation…

Brute Forcing Passwords with THC-Hydra

What is THC-Hydra? Hydra is a very fast online password cracking tool, which can perform rapid dictionary attacks against more than 50 Protocols, including Telnet, RDP, SSH, FTP, HTTP, HTTPS, SMB, several databases and much more. THC (The Hackers Choice) created Hydra for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely. Installing THC-Hydra If you are running Kali Linux you will already have…

SQL Injection Basics

    What is SQL Injection? SQL Injection is a code injection technique used to attack data driven applications, in which nefarious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an applications software for  example when users input is either incorrectly filtered for a string literal escape characters embedded in SQL statements or user input…

Setup a Vulnerable LAMP Server

LAMP is an acronym of the names of its original four open-source components used for building dynamic websites and web applications, These components are Linux, Apache, MySQL and PHP (or Perl). The equivalent installation on Microsoft Windows operating system is known as WAMP. To make this server vulnerable, we will be installing outdated versions of PHP and setting up broken web applications, these applications are used for learning how to hack\pentest using various different…

Installing Linux Mint In VirtualBox

Linux Mint is a Ubuntu-based distribution whose goal is to provide a complete out-of-the-box experience by including browser plugins, media codecs, support for DVD playback also because its Ubuntu-based, Linux Mint is compatible with Ubuntu repositories, Hell ” It’s my favourite distribution”. This Post is going to run through Installing Mint 18 (Sarah) into VirtualBox. You can download Mint from here and I will assume that VirtualBox is already installed and ready to go. If VirtualBox is not…

Scroll to top