Wednesday, May 31, 2023

DMitry: Deepmagic Information Gathering Tool


"DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU)Linux Command Line Application coded in C. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more." read more...


Download: http://packetstormsecurity.org/UNIX/misc/DMitry-1.2a.tar.gz

Related posts

OWASP ZAP Project - Zed Attack Proxy Team Releases Two Initiatives

The Zed Attack Proxy team is pleased to announce two recently released initiatives:


ZAP In Ten

The team have just launched a new series of videos called 'ZAP in Ten' in conjunction with AllDayDevOps.

ZAP in Ten is a series of short form videos featuring Simon Bennetts, project lead of the OWASP Zed Attack Proxy (ZAP)  project. Each video highlights a specific feature or resource for ZAP.

ZAP API Docs

As part of OWASP's participation in Google's Season of Docs, the ZAP project has had @sshniro working on API documentation. The first iteration of the documentation is now live It includes Java, Python, and shell example snippets all presented in a responsive and accessible design. Which we will continue to build on in the future.

Big thanks to Nirojan for his efforts on this wonderful initiative!  Congratulations and thanks to Google Open Source for helping to bring the open source and technical writer communities together!

More information


  1. Hacking Tools For Beginners
  2. Hacker Tools For Ios
  3. Game Hacking
  4. Pentest Tools For Ubuntu
  5. Pentest Tools Alternative
  6. Free Pentest Tools For Windows
  7. Hack Website Online Tool
  8. Termux Hacking Tools 2019
  9. World No 1 Hacker Software
  10. Hack Tools Online
  11. Hacker Tools For Mac
  12. Github Hacking Tools
  13. How To Install Pentest Tools In Ubuntu
  14. Hacking Tools Hardware
  15. World No 1 Hacker Software
  16. Pentest Automation Tools
  17. Hack Tools
  18. Hack Tools Pc
  19. Hacker
  20. Hacker Tools
  21. Pentest Tools Download
  22. Bluetooth Hacking Tools Kali
  23. Pentest Tools For Ubuntu
  24. Hackers Toolbox
  25. Pentest Tools List
  26. Hacking Tools For Pc
  27. Hacking Apps
  28. Hack Tools For Games
  29. Pentest Tools Framework
  30. Hacking Tools Pc
  31. Hack Tools Mac
  32. Pentest Tools For Mac
  33. Hacker Tools Mac
  34. Computer Hacker
  35. Hacking Tools Download
  36. Pentest Tools Free
  37. What Is Hacking Tools
  38. How To Hack
  39. Pentest Tools Website
  40. Hacking Tools For Mac
  41. Hacker Tools Github
  42. Hacker Tool Kit
  43. Hacking Tools For Games
  44. Hacking Tools Pc
  45. Hacker Tools
  46. Pentest Tools Review
  47. Pentest Recon Tools
  48. Hacking Tools Free Download
  49. Easy Hack Tools
  50. What Is Hacking Tools
  51. Pentest Tools Find Subdomains
  52. Free Pentest Tools For Windows
  53. Tools For Hacker
  54. Hacker Tools 2020

BASICS OF METASPLOIT – BASIC COMMANDS OF METASPLOIT

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. Here I am going to discuss the basics of Metasploit. I am not covering attacks in this article, as I am just making sure to share the basics of Metasploit and basic commands of Metasploit. So, we can get back to cover attacks of Metasploit in the next articles.

BASICS OF METASPLOIT

The Metasploit framework has three types of working environments.
  1. msfconsole
  2. msfcli interface
  3. msfweb interface
However, the most preferred and used is the 'msfconsole'. It's a very efficient command-line interface that has its own set of commands and system's working environment.
First of all, it's most important to know and understand all the useful commands of Metasploit that are going to be used.

BASIC COMMANDS OF METASPLOIT

Metasploit have a huge number of command that we can use in different type of attacks, but I am just going to share the most used and useful commands here that a beginner can easily understand and follow 'em.
  • help (It will give the basic commands you need to launch an exploit.
  • search (Finds out the keywords in the selected attack method).
  • show exploits (Shows list of an available exploit in the selected option).
  • show payloads (It lists all the payloads available).
  • show options (It helps you to know all the options if you might have forgotten one).
  • info (This is used to get information about any exploit or payload).
  • use (It tells Metasploit to use the exploit with the specified name).
  • set RHOST (Sets the address of specified remote host).
  • set RPORT (Sets up a port that connects to on the remote host).
  • set PAYLOAD (It sets the payload that gives you a shell when a service is exploited).
  • set LPORT (Sets the port number that the payload will open on the server when an exploit is exploited).
  • exploit  (It actually exploits the service).
  • rexploit (Reloads your exploit code and then executes the exploit without restarting the console).
These are the most used Metasploit commands which come in handy in most of the situations during any sort of attack. You must give all the commands a try and understand 'em how it works and then move to the next part of designing an attack.
Related articles

  1. Pentest Tools For Windows
  2. Hack Tool Apk
  3. Hacking Tools Kit
  4. Pentest Recon Tools
  5. Nsa Hacker Tools
  6. Hacker Tools Hardware
  7. Hacker Tools Github
  8. Hacking Tools For Mac
  9. Hacker Search Tools
  10. Hack Tools Github
  11. Hack Tools Online
  12. Pentest Tools Subdomain
  13. Hacker Tools For Ios
  14. Pentest Tools Bluekeep
  15. Hacker Tools Linux
  16. Hacking Tools For Windows Free Download
  17. Pentest Tools Alternative
  18. Hack Tools For Windows
  19. Pentest Tools Download
  20. Hack Tools
  21. Pentest Tools Open Source
  22. Nsa Hacker Tools
  23. Pentest Tools Alternative
  24. Hacking Tools Windows
  25. Hacking Tools Online
  26. Game Hacking
  27. Hack Website Online Tool
  28. Hacking Tools For Beginners
  29. Pentest Tools Review
  30. Hacking Tools Online
  31. Hacking Tools Hardware
  32. Ethical Hacker Tools
  33. Hacker Tools
  34. Hacker Tools For Windows
  35. Hacker Hardware Tools
  36. Pentest Tools Review
  37. Hack Tools
  38. Pentest Tools Linux
  39. Usb Pentest Tools
  40. Pentest Tools Online
  41. Hacker Techniques Tools And Incident Handling
  42. Termux Hacking Tools 2019
  43. Hackers Toolbox
  44. Pentest Tools For Ubuntu
  45. Hacker Tools For Mac
  46. Hack Tools For Mac
  47. Pentest Tools Website
  48. Best Hacking Tools 2020
  49. Pentest Tools Github
  50. Usb Pentest Tools
  51. Tools Used For Hacking
  52. Hacker Search Tools
  53. Hacking Tools For Windows Free Download
  54. Pentest Tools Port Scanner
  55. Pentest Automation Tools
  56. Tools Used For Hacking
  57. Hacker Search Tools
  58. Hacker Tools 2020
  59. Hacker Tools Software
  60. Hacker Tools Windows
  61. Hak5 Tools
  62. Pentest Tools Alternative
  63. Hacking Tools And Software
  64. Kik Hack Tools
  65. Hacking Tools For Beginners
  66. Kik Hack Tools
  67. Hack Tools For Ubuntu
  68. Pentest Tools Port Scanner
  69. Termux Hacking Tools 2019
  70. Hacking Tools Pc
  71. Hack Tools Mac
  72. What Is Hacking Tools
  73. Hack Tools For Pc
  74. Hacker Tools List
  75. Hacking Tools Pc
  76. Hack Tools For Ubuntu
  77. Hak5 Tools
  78. Hack Tool Apk No Root
  79. Hack Tools 2019
  80. Free Pentest Tools For Windows
  81. Hacker Tools Hardware
  82. Hack And Tools
  83. Hacking Tools
  84. Hacker Tools Apk
  85. Nsa Hack Tools
  86. Underground Hacker Sites
  87. Pentest Tools Alternative
  88. Hacking Tools For Kali Linux
  89. What Are Hacking Tools
  90. Hacking Tools Free Download
  91. Hack Tools
  92. Best Hacking Tools 2019
  93. Pentest Tools Website Vulnerability
  94. How To Install Pentest Tools In Ubuntu
  95. New Hack Tools
  96. Pentest Tools Android
  97. Hacking Tools Free Download
  98. Hackrf Tools
  99. Pentest Tools Github
  100. Install Pentest Tools Ubuntu
  101. Hack Tools
  102. Best Hacking Tools 2019
  103. Hack Tools Download
  104. Hack Tools For Ubuntu
  105. Hacker Techniques Tools And Incident Handling
  106. Hacking Tools And Software
  107. Pentest Tools Apk
  108. Pentest Tools Android

Tuesday, May 30, 2023

How To Insert Data Into Database | Tutorial 3


Welcome to my another tutorial of PHP and MYSQL. In the previous tutorial I've briefly discussed How to make a PHP file and How to save the PHP file in the root directory of the server. How to run PHP script over the Web Browser etc.

Now in this tutorial I've discussed about inserting data into database by getting the values from user with the help of HTML form. One thing should be remembered that getting a values from users by HTML form is the only way to get values from users in PHP.

How To Insert Data into Database

Step 1:

Open your text editor and create HTML form. 

Step 2:

Make a database connection in PHP.

Step 3:

Write an INSERT query for the sake of insertion data into database like INSERT INTO table_Name(table_Attribute1, table_Attribute2....) VALUES('1', 'Alex'...); etc. Now watch the video to make a better understanding the concept of insertion.


More information