Trending questions in Cyber Security & Ethical Hacking

0 votes
1 answer

what is footprinting in ethical hacking?

Footprinting is a part of the Reconnaissance phase of ...READ MORE

Feb 3, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 6, 2021 by Sarfaraz 677 views
0 votes
1 answer

What degree do I need for working in the cyber security domain?

While it’s possible to find certain entry-level ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points
856 views
+1 vote
1 answer

How to get into ethical hacking?

How to become an ethical hacker very much ...READ MORE

Jan 31, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 6, 2021 by Sarfaraz 701 views
0 votes
1 answer

What does a cyber security analyst do?

Cybersecurity analyst (sometimes called information security analyst) ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points
738 views
+1 vote
1 answer

How much does a cyber security engineer make or earn?

Cybersecurity job market is fast-growing and the ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 659 views
0 votes
1 answer

What are some good cyber security habits that everybody should follow?

Cybersecurity is an extremely important concern in today’s ...READ MORE

Jan 30, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 6, 2021 by Sarfaraz 642 views
0 votes
1 answer

What is ethical hacking?

Hacking is referred to as the illegal ...READ MORE

Jan 31, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 571 views
+1 vote
1 answer

How to learn ethical hacking?

Ethical Hacking is a really interesting field ...READ MORE

Jan 31, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 6, 2021 by Sarfaraz 456 views
+1 vote
1 answer

How to learn cyber security?

Ethical Hacking has been a lucrative career ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 537 views
+1 vote
1 answer

How to get into cyber security domain?

The number of cyber-crimes is on an ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 491 views
+1 vote
0 answers

How can I encryption/decryption in Rijndael using python

I found this https://github.com/moeenz/rijndael ,but does not ...READ MORE

Sep 28, 2019 in Cyber Security & Ethical Hacking by Ahmed
• 310 points
4,307 views
0 votes
2 answers

What are the commands used for DNS troubleshooting?

ipconfig /flushdns READ MORE

Jun 27, 2020 in Cyber Security & Ethical Hacking by anonymous
1,631 views
0 votes
1 answer

arpspoof: libnet_init(): UID or EUID of 0 required

ARP Spoofing should be done by superusers. ...READ MORE

Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,210 points
12,291 views
+1 vote
0 answers

best tools for termux non rooted device

i want to know tools and steps ...READ MORE

Aug 1, 2019 in Cyber Security & Ethical Hacking by Sachin
3,176 views
0 votes
1 answer

How to check if MAC Protection is enabled for ViewState in ASP.NET application?

You can check if the ViewState is ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Tina
2,142 views
0 votes
1 answer

How to identify Entry points for user input in a web application?

Following are the key entry points for ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Raman
1,741 views
0 votes
1 answer

What are common software problem that leads to network defect?

According to what I know and have faced, ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
8,151 views
0 votes
1 answer

BurpSuite not capturing packets

Assuming you have made all the proxy ...READ MORE

Aug 8, 2019 in Cyber Security & Ethical Hacking by Karan
1,495 views
0 votes
1 answer

Nikto scan: Handling site returning custom file not found page

This is common with complex websites. To handle ...READ MORE

Aug 21, 2019 in Cyber Security & Ethical Hacking by Krimisha
836 views
0 votes
1 answer

Finding platform or programming language used in web application by file extension

Yes. It is possible to understand the ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Will
787 views
0 votes
1 answer

When should I prefer Client-side validation checks over Server-side validation checks?

Client-side validation checks are preferred to reduce ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Steven
729 views
0 votes
0 answers

I do not have a real result about encryption file use AES mode CFB in pycrptodome on python [closed]

I'm using Ubuntu win. on python I ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Ahmed
• 310 points

closed Aug 23, 2019 by Ahmed 667 views
0 votes
1 answer

When should I prefer Server-side validation checks over Client-side validation checks?

Yes, it is true that server-side checks ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Karuna
582 views
–1 vote
1 answer

Out-of-band channels for entry points in web application hacking

The out-of-band channels for entry depends on ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Daniel
656 views
0 votes
1 answer

How to modify hidden content in a web page?

You can save the source code as ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Emilia
603 views
0 votes
1 answer

How does Burpsuite help modify browser requests?

While using Burpsuite, you have to use ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Jishan
563 views
0 votes
1 answer

Is it possible to find technolgy name of a web application using session tokens?

If the web application uses web servers that ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Kumar

edited Oct 7, 2021 by Sarfaraz 564 views
0 votes
1 answer

Handling MAC protected ViewState

You can use BurpSuite for this. When ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Juna
487 views
0 votes
1 answer

Nonstandard query string markers and field separators in a web application

You should definitely consider them as entry ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Likith
472 views
0 votes
1 answer

Why do some webserver send immutable data to client and get it back to the server?

The main reason for this behavior is ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Gemini
464 views
0 votes
1 answer

How to modify indirectly visible data sent to client by user?

Yes, it is possible to modify this ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Jimmy

edited Oct 7, 2021 by Sarfaraz 461 views
0 votes
1 answer

Disabling browser Javascript breaks application

This usually happens if the javascript contains ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Kunal
378 views
0 votes
1 answer

BurpSuite Spidering: How does new content get discovered?

Actually, it does both. First, it bruteforces ...READ MORE

Aug 21, 2019 in Cyber Security & Ethical Hacking by Tina
466 views
0 votes
1 answer

Find web application technology using directory names found during fingerprinting

You can find the technology using recon ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Rachek
383 views
0 votes
1 answer

BurpSuite captures only 1 request

If you want to see all the ...READ MORE

Aug 8, 2019 in Cyber Security & Ethical Hacking by Jishan
556 views
0 votes
1 answer

ARP Spoofing not capturing email and password

For ARP Spoofing to work, both victim ...READ MORE

Jul 25, 2019 in Cyber Security & Ethical Hacking by Jimmu
1,000 views
0 votes
1 answer

how to know the white hat hacking?

White Hat Hacking is another name for Ethical ...READ MORE

Jul 23, 2019 in Cyber Security & Ethical Hacking by Ritu
708 views
0 votes
1 answer

Proxychains fails at certain proxyservers

By default, proxychains uses the strict_chain option which means ...READ MORE

Jun 24, 2019 in Cyber Security & Ethical Hacking by Avantika
• 1,520 points
708 views
0 votes
1 answer

Automating macchanger with Python

You can use the following code: import subprocess import ...READ MORE

Jun 24, 2019 in Cyber Security & Ethical Hacking by Avantika
• 1,520 points
538 views
0 votes
1 answer

What is port forwarding??

Hey there! Port forwarding is a technique of ...READ MORE

May 27, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,210 points
517 views
0 votes
1 answer

What are the different ways to secure a computer network?

You can secure your computer network by ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
3,221 views
0 votes
1 answer

dns2tcp: Connection to remote ssl-tunnel

This command will create a line-based connection: $ ...READ MORE

May 21, 2019 in Cyber Security & Ethical Hacking by Rajan
539 views
0 votes
1 answer

dns2tcp: Get all available connections

You can get the list of available ...READ MORE

May 21, 2019 in Cyber Security & Ethical Hacking by Jishan
374 views
0 votes
1 answer

Not able to run nikto scan on nikto-test.com

Hi, the webpage nikto-test.com doesn’t exist anymore. ...READ MORE

Apr 1, 2019 in Cyber Security & Ethical Hacking by Karan

reshown Apr 1, 2019 by Omkar 2,187 views
+1 vote
1 answer

How to find IP address of nodes in my network?

The IP address of the nodes connected ...READ MORE

Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,210 points
4,229 views
0 votes
1 answer

SIOCSIFFLAGS: Operation not permitted

You need sudo permissions to make changes to ...READ MORE

Feb 6, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,210 points
3,815 views
0 votes
1 answer

How to diagnose a network using loopback address?

C:\Users\priyj_kumar>ping Loopback Pinging DESKTOP-TGAB9Q5 [::1] with 32 bytes ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
1,321 views
0 votes
1 answer

What is a DNS server and how to check whether it is configured or not?

A DNS server is used to enable a machine to ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
1,184 views
0 votes
1 answer

Not able to run Nessus Scanner

You have missed out a step. After ...READ MORE

Apr 1, 2019 in Cyber Security & Ethical Hacking by Lilly
752 views
0 votes
1 answer

Not connected to Internet

The two major problems that generally occurs ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
840 views