Browser

Mozilla Firefox, Google Chrome etc. Posts related to Browsers such as Google Chrome, Firefox, IceWeasel in different Linux will be listed under this category.

Identify website technologies with WhatWeb

Unicornscan

WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1700 plugins, each to recognise something different. WhatWeb also identifies version numbers, email …

Read More »

Setting up Damn Vulnerable Web Application (DVWA) – Pentesting Lab

Configure your web application pentesting lab - 34

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to …

Read More »

Privacy Policy on Cookies Usage

Some services used in this site uses cookies to tailor user experience or to show ads.