Skip to main content

Google SQL Dorks – 2021

"index of" "plugins/wp-rocket" intitle:"index of" secrets.yml intitle:"index of /" "*key.pem" intitle:"index of" "admin/sql/" intext:"index of /" "config.json" index of .svn/text-base/index.php.svn-base intitle:"index of" admin.tar inurl:/servicedesk/customer/user/login Dork: "Index of" "upload_image.php" Dork: "index of" "Production.json" index.of.?.frm inurl:wp-content/plugins/brizy "Index of" "customer.php" inurl:adminlogin.jsp inurl:/download_file/ intext:"index of /" index of /backend/prod/config intext:"index of /" "customer.php" "~Login" intext:"INTERNAL USE ONLY" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx intext:"Welcome to Intranet" "login" "Index of" "/access" inurl:admin/data* intext:index of intext:powered by JoomSport - sport Wo

What is CTFs (Capture The Flag) ?

 


A CTF stands for Capture the Flag, a game in which players put their skills to practice to solve problems or break into an opponent’s system. Below are different types of CTFs –


Jeopardy style: In this variant, players solve certain problems to acquire “flags”(a specific string of text) to win.

Attack-Defence: In this type, two teams are created- Red Team (which tries to breach the system) and Blue Team (which tries to defend the system).



The best part about a CTF is that you can start with a basic knowledge base and advance your knowledge and skills as you progress further. Most players actively learn about new terminologies and technologies when they research online to understand the technology behind the problem or find a way to efficiently solve that kind of problem.

Another reason to take part in a CTF is that you get to know more people as you compete against each other or collaborate to solve that one problem outside your area of expertise. This helps build your social skills as you learn to communicate and collaborate with others as a team, a skill many employers seek in potential employees.


Last but not least, the challenges are fun as you race to find a creative solution to that one problem or scavenge through the Internet trying to find if someone solved a similar problem before. Due to the interesting features and problems that are added, CTFs never get stale and help you learn new things about the cybersecurity field.


What takes place in a CTF?

In this post, we will talk about Jeopardy-style CTF since it is the most beginner-friendly. In a CTF, the CTF server hosts problems which upon solving reveals a “flag”. A flag is a string of text which needs to be entered into the website to show that you have solved the CTF.


What is required to participate in a CTF?

Most CTFs are free and only require the participant to signup. Some skills required to start:



1. Basic Computer Knowledge

2. Basic Programming Skills

3. Basic Networking Skills

4. Creative Problem Solving Skills

5. Know how to research



Common Challenge Types –


Cryptography – Usually involves decrypting or encrypting a piece of data

Steganography – Involves finding information hidden in files or images

Binary – Reverse engineering or exploiting a binary file

Web Exploitation – Exploiting web pages to find the flag

Pwn – Exploiting a server to find the flag.




Comments

Popular posts from this blog

Google SQL Dorks – 2021

"index of" "plugins/wp-rocket" intitle:"index of" secrets.yml intitle:"index of /" "*key.pem" intitle:"index of" "admin/sql/" intext:"index of /" "config.json" index of .svn/text-base/index.php.svn-base intitle:"index of" admin.tar inurl:/servicedesk/customer/user/login Dork: "Index of" "upload_image.php" Dork: "index of" "Production.json" index.of.?.frm inurl:wp-content/plugins/brizy "Index of" "customer.php" inurl:adminlogin.jsp inurl:/download_file/ intext:"index of /" index of /backend/prod/config intext:"index of /" "customer.php" "~Login" intext:"INTERNAL USE ONLY" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx intext:"Welcome to Intranet" "login" "Index of" "/access" inurl:admin/data* intext:index of intext:powered by JoomSport - sport Wo

13 BEST Operating System for Hacking in 2021

  1) Kali Linux     Kali Linux is a Security Distribution of Linux specifically designed for digital forensics and penetration testing. It has over 600 preinstalled penetration-testing applications (cyber-attack performs against computer vulnerability). This OS can be run on Windows as well as Mac OS. Features: It can be used for penetration testing. This platform is available in 32 bits as well as 64 bits. Kali Linux can be updated without the need to download a new version. This OS can encrypt the full disk. You can easily automate and customize the Kali Linux installation on the network. Support for USB live installs. It has a forensics mode that can be used for forensic work. Link:   https://www.kali.org/ 2) Parrot OS Parrot OS is a platform for hacking. It has an easy to use editor for software development. This platform enables you to surf the web privately and securely. Hackers can use Parrot OS to perform vulnerability assessment, penetration testing, computer forensics, and mo

Common types of cyber attacks

  Malware Malware is a term used to describe malicious software, including spyware, ransomware, viruses, and worms. Malware breaches a network through a vulnerability, typically when a user clicks a dangerous link or email attachment that then installs risky software. Once inside the system, malware can do the following: Blocks access to key components of the network (ransomware) Installs malware or additional harmful software Covertly obtains information by transmitting data from the hard drive (spyware) Disrupts certain components and renders the system inoperable Phishing Phishing is the practice of sending fraudulent communications that appear to come from a reputable source, usually through email. The goal is to steal sensitive data like credit card and login information or to install malware on the victim’s machine. Phishing is an increasingly common cyberthreat. Man-in-the-middle attack Man-in-the-middle (MitM) attacks, also known as eavesdropping attacks, occur when attackers i