Jithin Alex's Blog, page 8
October 2, 2020
Hacking Printers [PRET - Printer Exploitation Toolkit].
I have recently tried the PRET toolkit to hack the printers connected or accessible in your network. PRET stands for Printer Exploitation Toolkit. PRET can access the printer in your network or USB...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on October 02, 2020 12:10
September 28, 2020
Ignite '20 : Attend for free PaloAlto certification vouchers and product training.
Register for Ignite '20 to be eligible for free PaloAlto product training and certification prep courses. Specific product deep dive training sessions and free certification vouchers will only be...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 28, 2020 07:27
Splunk Certification Promo !
Splunk is offering a limited time discounted certification exam offer.
From August 1 through October 31, all eligible candidates can register for one certification exam for a $50 registration fee....
This is a content summary only. Visit my website for full links, other content, and more!
:)
From August 1 through October 31, all eligible candidates can register for one certification exam for a $50 registration fee....
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 28, 2020 07:13
September 18, 2020
[Experience] My new cellular number and possible security risks.
I recently moved to a new place and bought a new mobile connection from one of the cellular providers. Number got activated and then I created a new WhatsApp account. After I successfully opened my...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 18, 2020 11:03
September 8, 2020
PrintSpoofer Windows Privilege Escalation tool : Usage and Illustration.
Lets talk about PrintSpoofer tool. This tiny tool is used for Windows Privilege Escalation. If the target server having the SeImpersonatePrivilege enabled and by using this tool, you can perform the...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 08, 2020 20:56
September 2, 2020
Free courses and Online Training List.
Free courses and free contents. Build a skill. Invest some time and litt up.
1) GCFGlobal.
200+ courses ranging from MS office to Cyber Security.
https://edu.gcfglobal.org/en/topics/
2)...
This is a content summary only. Visit my website for full links, other content, and more!
:)
1) GCFGlobal.
200+ courses ranging from MS office to Cyber Security.
https://edu.gcfglobal.org/en/topics/
2)...
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 02, 2020 18:44
Bypassing Client-Side Filtering
When a user input something in the website such as adding a comment or uploading a file, these things can be verified for the validity and authenticity by using two methods. Client-Side or...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 02, 2020 18:24
September 1, 2020
[Fix] Python pip install/ImportError
Ok, I was trying to run a python script which is written in version 2 and while executing, i am getting the error "ImportError: No module named requests". Which means the python script is calling to...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on September 01, 2020 09:05
August 30, 2020
OWASP Top 10 : Injection Attacks
Injection Attacks. This can be broadly classified in to two major kinds. SQL injection and Command Injection.SQL Injection : Occurs when the user input is passed to SQL queries. And as a result,...
This is a content summary only. Visit my website for full links, other content, and more!
:)
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on August 30, 2020 10:03
August 25, 2020
THM Walkthrough : Git Happens
THM Room : Git HappensLink : https://tryhackme.com/room/githappens
Perform a Directory scan. Here i used Gobuster.Git directory found. Same you can find using the nmap scan.If you browse the...
This is a content summary only. Visit my website for full links, other content, and more!
:)
Perform a Directory scan. Here i used Gobuster.Git directory found. Same you can find using the nmap scan.If you browse the...
This is a content summary only. Visit my website for full links, other content, and more!
:)








Published on August 25, 2020 07:24