Most answered questions in Cyber Security & Ethical Hacking

0 votes
1 answer

What degree do I need for working in the cyber security domain?

While it’s possible to find certain entry-level ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points
880 views
+1 vote
1 answer

How much does a cyber security engineer make or earn?

Cybersecurity job market is fast-growing and the ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 762 views
0 votes
1 answer

What does a cyber security analyst do?

Cybersecurity analyst (sometimes called information security analyst) ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points
779 views
+1 vote
1 answer

How to learn cyber security?

Ethical Hacking has been a lucrative career ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 564 views
+1 vote
1 answer

How to get into cyber security domain?

The number of cyber-crimes is on an ...READ MORE

Jan 29, 2020 in Cyber Security & Ethical Hacking by Sirajul
• 59,230 points

edited Oct 7, 2021 by Sarfaraz 522 views
+1 vote
1 answer

Can't install arpspoof

Hi, I think you didn't enable the repositories. ...READ MORE

Oct 20, 2020 in Cyber Security & Ethical Hacking by MD
• 95,440 points
1,969 views
0 votes
1 answer

When should I prefer Server-side validation checks over Client-side validation checks?

Yes, it is true that server-side checks ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Karuna
601 views
0 votes
1 answer

When should I prefer Client-side validation checks over Server-side validation checks?

Client-side validation checks are preferred to reduce ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Steven
756 views
0 votes
1 answer

Disabling browser Javascript breaks application

This usually happens if the javascript contains ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Kunal
400 views
0 votes
1 answer

Handling MAC protected ViewState

You can use BurpSuite for this. When ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Juna
511 views
0 votes
1 answer

How to check if MAC Protection is enabled for ViewState in ASP.NET application?

You can check if the ViewState is ...READ MORE

Aug 23, 2019 in Cyber Security & Ethical Hacking by Tina
2,221 views
0 votes
1 answer

How does Burpsuite help modify browser requests?

While using Burpsuite, you have to use ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Jishan
595 views
0 votes
1 answer

How to modify hidden content in a web page?

You can save the source code as ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Emilia
657 views
0 votes
1 answer

How to modify indirectly visible data sent to client by user?

Yes, it is possible to modify this ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Jimmy

edited Oct 7, 2021 by Sarfaraz 486 views
0 votes
1 answer

Why do some webserver send immutable data to client and get it back to the server?

The main reason for this behavior is ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Gemini
486 views
0 votes
1 answer

Is it possible to find technolgy name of a web application using session tokens?

If the web application uses web servers that ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Kumar

edited Oct 7, 2021 by Sarfaraz 590 views
0 votes
1 answer

Find web application technology using directory names found during fingerprinting

You can find the technology using recon ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Rachek
442 views
0 votes
1 answer

Finding platform or programming language used in web application by file extension

Yes. It is possible to understand the ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Will
825 views
–1 vote
1 answer

Out-of-band channels for entry points in web application hacking

The out-of-band channels for entry depends on ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Daniel
696 views
0 votes
1 answer

Nonstandard query string markers and field separators in a web application

You should definitely consider them as entry ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Likith
494 views
0 votes
1 answer

How to identify Entry points for user input in a web application?

Following are the key entry points for ...READ MORE

Aug 22, 2019 in Cyber Security & Ethical Hacking by Raman
1,829 views
0 votes
1 answer

Nikto scan: Handling site returning custom file not found page

This is common with complex websites. To handle ...READ MORE

Aug 21, 2019 in Cyber Security & Ethical Hacking by Krimisha
874 views
0 votes
1 answer

BurpSuite Spidering: How does new content get discovered?

Actually, it does both. First, it bruteforces ...READ MORE

Aug 21, 2019 in Cyber Security & Ethical Hacking by Tina
494 views
0 votes
1 answer

BurpSuite captures only 1 request

If you want to see all the ...READ MORE

Aug 8, 2019 in Cyber Security & Ethical Hacking by Jishan
595 views
0 votes
1 answer

BurpSuite not capturing packets

Assuming you have made all the proxy ...READ MORE

Aug 8, 2019 in Cyber Security & Ethical Hacking by Karan
1,533 views
0 votes
1 answer

ARP Spoofing not capturing email and password

For ARP Spoofing to work, both victim ...READ MORE

Jul 25, 2019 in Cyber Security & Ethical Hacking by Jimmu
1,068 views
0 votes
1 answer

ARP Spoofing stops victim internet connection.

This happens if you have not enabled ...READ MORE

Jul 25, 2019 in Cyber Security & Ethical Hacking by Anis
12,715 views
0 votes
1 answer

how to know the white hat hacking?

White Hat Hacking is another name for Ethical ...READ MORE

Jul 23, 2019 in Cyber Security & Ethical Hacking by Ritu
752 views
0 votes
1 answer

Automating macchanger with Python

You can use the following code: import subprocess import ...READ MORE

Jun 24, 2019 in Cyber Security & Ethical Hacking by Avantika
• 1,520 points
587 views
0 votes
1 answer

Proxychains fails at certain proxyservers

By default, proxychains uses the strict_chain option which means ...READ MORE

Jun 24, 2019 in Cyber Security & Ethical Hacking by Avantika
• 1,520 points
765 views
0 votes
1 answer

What is port forwarding??

Hey there! Port forwarding is a technique of ...READ MORE

May 27, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
547 views
0 votes
1 answer

dns2tcp: Connection to remote ssl-tunnel

This command will create a line-based connection: $ ...READ MORE

May 21, 2019 in Cyber Security & Ethical Hacking by Rajan
563 views
0 votes
1 answer

dns2tcp: Get all available connections

You can get the list of available ...READ MORE

May 21, 2019 in Cyber Security & Ethical Hacking by Jishan
399 views
0 votes
1 answer

Not able to run Nessus Scanner

You have missed out a step. After ...READ MORE

Apr 1, 2019 in Cyber Security & Ethical Hacking by Lilly
777 views
0 votes
1 answer

Not able to run nikto scan on nikto-test.com

Hi, the webpage nikto-test.com doesn’t exist anymore. ...READ MORE

Apr 1, 2019 in Cyber Security & Ethical Hacking by Karan

reshown Apr 1, 2019 by Omkar 2,304 views
0 votes
1 answer

What are the comand used for troubleshooting DHCP issues?

The most common command used to troubleshoot ...READ MORE

Mar 23, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
799 views
0 votes
1 answer

How to diagnose a network using loopback address?

C:\Users\priyj_kumar>ping Loopback Pinging DESKTOP-TGAB9Q5 [::1] with 32 bytes ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
1,366 views
0 votes
1 answer

What are common software problem that leads to network defect?

According to what I know and have faced, ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
8,289 views
0 votes
1 answer

What are the different ways to secure a computer network?

You can secure your computer network by ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
3,267 views
0 votes
1 answer

How to quickly troubleshoot my network?

The best way to troubleshoot your network ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
741 views
0 votes
1 answer

What is a DNS server and how to check whether it is configured or not?

A DNS server is used to enable a machine to ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
1,226 views
0 votes
1 answer

How can I ping my default gateway?

Using the following command you can find ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
17,830 views
0 votes
1 answer

Not connected to Internet

The two major problems that generally occurs ...READ MORE

Mar 22, 2019 in Cyber Security & Ethical Hacking by Priyaj
• 58,090 points
888 views
0 votes
1 answer

How to attack RSA algorithm?

There are different approaches used to attack ...READ MORE

Feb 12, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
1,304 views
0 votes
1 answer

arpspoof: libnet_init(): UID or EUID of 0 required

ARP Spoofing should be done by superusers. ...READ MORE

Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
12,516 views
0 votes
1 answer

How to find MAC address using IP address?

To find the MAC address, run this ...READ MORE

Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
2,082 views
+1 vote
1 answer

How to find IP address of nodes in my network?

The IP address of the nodes connected ...READ MORE

Feb 9, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
4,385 views
+1 vote
1 answer

How to run python script in PyCharm with sudo privileges?

When you run a command with sudo, by ...READ MORE

Feb 6, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
31,382 views
0 votes
1 answer

SIOCSIFFLAGS: Operation not permitted

You need sudo permissions to make changes to ...READ MORE

Feb 6, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
3,885 views
0 votes
1 answer

Not able to run nmap scan on router.

Might not be the actual router address. ...READ MORE

Jan 31, 2019 in Cyber Security & Ethical Hacking by Omkar
• 69,230 points
1,622 views