June 2022


TryHackMe: RootMe CTF Detailed Walkthrough | 2022

TryHackMe: RootMe CTF Detailed Walkthrough | 2022  Introduction:-  RootMe is an easy CTF machine to solve available on TryHackMe , today w...

Shashwat Agrawal 30 Jun, 2022

Tryhackme Pickle Rick Walkthrough | 2022

Tryhackme Pickle Rick Walkthrough Hey guys, from today we are starting an all-new series of solving or enumerating the machines on TryHackMe...

Shashwat Agrawal 25 Jun, 2022

Best cyber security books to get in 2022

Get CyberSecurity books pdf for free 2022 The Download Link is present at the end of the article.

Shashwat Agrawal 22 Jun, 2022

What are file test operators in Bash Scripting

File test operators in Bash Scripting  Table of contents:-  Why do we need a file test operator? Different types of file test operators How...

Shashwat Agrawal 21 Jun, 2022

Telegram Premium Service

Telegram to launch its premium service If you want some more features from Telegram you would need to pay them for their Telegram Premium S...

Shashwat Agrawal 10 Jun, 2022

Conditional Statements in Bash Scripting

Conditional Statements in Bash Scripting Today we will be taking a look at Conditional Statements in Bash Scripting.

Shashwat Agrawal 10 Jun, 2022

Cracking the Hash using Kali Linux & Hashcat

Cracking the Hash using Kali Linux & Hashcat This article is the continuation of the previous password cracking article where we saw ho...

Shashwat Agrawal 9 Jun, 2022

Apple Search Engine? - WWDC 2022

Apple Search Engine? - WWDC 2022 WWDC -      Apple Worldwide Developers Conference There is a lot that Apple has announced in the WWDC 2022...

Shashwat Agrawal 8 Jun, 2022

How to Crack Password | Password Hacking using kali linux

How to Crack Password | Password Hacking using Kali Linux  Content:-  The attacks I will be doing are happening in the testing environment. ...

Shashwat Agrawal 7 Jun, 2022

Passing Arguments to the Bash Script

Passing Arguments to the Bash Script  Today we will be looking at how to parse the arguments to the bash script  If you want to know more s...

Shashwat Agrawal 6 Jun, 2022

How to make our own Docker container | Docker Tutorial

How to make our own Docker container | Docker Tutorial   We will be making a docker container containing a basic website. If you want to lea...

Shashwat Agrawal 5 Jun, 2022

Follina zero-day vulnerability in Microsoft Office

Follina zero-day vulnerability in Microsoft Office MSDT 0-Day Follina CVE-2022-30190 It's a vulnerability found in the MSDT ( Microsoft...

Shashwat Agrawal 3 Jun, 2022

Getting MongoDB Container | Docker | Just for fun

Getting MongoDB Container | Docker | Just for fun  Today we are going to take a look at, getting the MongoDB container using docker  List o...

Shashwat Agrawal 3 Jun, 2022

Understanding Comments & Variables in Bash Scripting

Understanding Comments & Variables in Bash Scripting  We will be looking at comments, variables, & arguments in Bash Scripting  Tab...

Shashwat Agrawal 2 Jun, 2022

You should learn bash scripting as soon as possible

You should learn bash scripting as soon as possible  Today we are going to take a look at Bash Scripting, You should learn Bash-Scripting  ...

Shashwat Agrawal 1 Jun, 2022