Ravi Sankar

Arping – To Discover Hosts on a Computer Network

Arping is a computer software tool that is used to discover hosts on a computer network. The program tests whether…

6 years ago

Yersinia for Layer 2 – Vulnerability Analysis & DHCP Starvation Attack

Yersinia is a network tool designed to take advantage of some weakness in different network protocols. It pretends to be…

6 years ago

Reconnaissance, Identification & Fingerprinting of Web Application Firewall using WAFW00F

Web Application firewalls are typically firewalls working on the application layer which monitors & modifies HTTP requests. The key difference…

6 years ago

Online Password Bruteforce with Hydra-GTK

Hydra (better known as "thc-hydra") is an online password attack tool. It brute forces various combinations on live services like…

6 years ago

chntpw – Windows Password, Account Forensics & Change User Password

chntpw is a Kali Linux tool that can be used to edit the windows registry, reset a users password, and…

6 years ago

Reaver + PixieWPS – Tool to Bruteforce the WPS of a WiFi Router

Reaver is a tool to brute-force the WPS of a WIFi router. PixeWPS is a new tool to brute-force the…

6 years ago

PEEPDF : A One Stop Tool for PDF Document Forensic Analysis

Peepdf is a tool for the forensic analysis of pdf documents. Most social engineering attacks use a malicious PDF document…

6 years ago

How to use Masscan to Enumerate Large Number of Hosts Quickly

Masscan has been around for some time now and already it's in use by pentesters all around. It's a reconnaissance tool which can…

6 years ago

WiFi Stress Testing Using MDK3, Beacon Flooding & Deauthentication Attack.

MDK3 is a proof of concept tool. It is used for stress testing 802.11 networks(wifi). It consists of various methods…

6 years ago

Unicornscan – Network Scanning Tool to Find the Open Ports

Unicornscan is an asynchronous network stimulus delivery/response recording tool. Meaning it sends out broken/unorganized/fragmented packets (without a regular pattern unlike…

6 years ago