Skip to content

Latest articles in Category: How To

How I passed CEHv10 Post Exam Write-up

In this post I’d like to share my exam experience and to point out some of the best resources to help you prepare for and pass the Certified Ethical Hacker certification offered by EC-Council.

Use Surge.sh: Free hosting for XSS payloads

Surge.sh flies under the radar of many, but it’s pretty common among static-site developers. I find it to be the best place for hosting my XSS payloads. It’s free, easy, they provide SSL, and you

Set Up Pi-Hole®: Block ads for devices inside your network

If you are looking for a little toy project to pass some time during these days then this project may be for you. In this tutorial, we will install Pi-hole on a Raspberry Pi to

Protect MacOS Against Keyloggers & Ransomware

While MacOS computers have been spared from some of the most famous malware attacks, there is no shortage of malicious programs written for them. Keep your computer safe from some of the most common types

Top 10 Things to Do after Kali Linux Installation

Kali Linux, by default, probably doesn't have everything you need to get you through day-to-day penetration testing with ease. With a few tips, tricks, and applications, we can quickly get started using Kali like a