Monthly Archives: May 2019

Maltego

Maltego is a unique platform developed to deliver a clear threat picture to the environment that an organization owns and operates. This tool for gathering the information. Maltego is a program that can be used to determine the relationships and … Continue reading

Posted in Uncategorized | Leave a comment

DHCP

Dynamic Host Configuration Protocol (DHCP) is a network management protocol used to dynamically assign an IP address to any new node entering the network. DHCP is an automated method by which any newly added or transferred node in a network … Continue reading

Posted in Uncategorized | Leave a comment

The Harvester

The harvester is a tool for gathering the information about email account, email subdomain, and hostname. This tool designed to help the penetration tester on an earlier step. the sources support are: Google – emails, subdomain Bing Search – emails, … Continue reading

Posted in Uncategorized | Leave a comment

Shellshock

Shellshock is vulnerability to get information of the target data and metasploit is the tool. First of all, it needs two virtual machine which are kali Linux as the attacker and kali Linux backtrack as the target.  After that, the … Continue reading

Posted in Uncategorized | Leave a comment

WPSCAN

Wpscan is a tool of vulnerability scanner that finds the security issue. Usually, this tool used to get some data in WordPress which is the username. This tool also could get the vulnerability and fingerprint of WordPress. first of all, … Continue reading

Posted in Uncategorized | Leave a comment

Arp Spoofing

Arp spoofing is a technique to get the information between two computers which is the password and username when the victim sign in with another website. First of all, it needs two virtual machines which are two Kali Linux and … Continue reading

Posted in Uncategorized | Leave a comment

Burp Suite Certificate

First, Open the terminal and type “openssl req –x509 –days 730 –nodes –newkey rsa:2048 –outform des –keyout server.key –out ca.der” After that, we need the RSA and type in the terminal “openssl rsa –in server.key –inform pem –outform der” and … Continue reading

Posted in Uncategorized | Leave a comment

Enumerating User

First of all, we need activate the virtual machine(kali linux). After that, we should search tools in kali linux which is theharvest. In command line, we should type this: This is for getting the information from pentest.id such as Ip … Continue reading

Posted in Uncategorized | Leave a comment

TCP dump

First of all, we need two virtual machine to do the sniffing which are the first virtual machine as the attacker and the second virtual machine target. There are the step to sniffing : 1. We need to know both … Continue reading

Posted in Uncategorized | Leave a comment

Hello world!

Welcome to Binusian blog. This is the first post of any blog.binusian.org member blog. Edit or delete it, then start blogging! Happy Blogging 🙂

Posted in Uncategorized | 1 Comment