Tag cybersecurity

How to get OSCP Certification

OSCP (standing from Offensive Security Certified Practitioner) is a certificate issued by American company Offensive Security. It is focused on penetration testing using Linux-based operating system Kali Linux, that is maintained also by Offensive Security. The purpose of this post…

Wireshark

      Filters TCP Ports tcp.port Filters the tcp port/s of packets displayed. Example: tcp.port == “21”   HTTP Request Methods http.request.method Possible values: get post Example: http.request.method == “POST”   Contains cookies http.cookie Example: http.cookie   External references…

Virus Maker Tools

List of virus maker tools: DELmE’s Batch Virus Generator JPS Virus Maker Tool   List of virus maker tools DELmE’s Batch Virus Generator DELmE’s Batch Virus Generator is a virus creation program with lots of options to infect the victim’s…

List of Cryptanalysis Tools

This post lists cryptoanalysis tools. List of Cryptanalysis Tools List of Cryptanalysis tools: CrypTool CryptoBench Cryptol Ganzúa EverCrack AlphaPeeler Mediggo subCipher The most popular is CrypTool. CrypTool CrypTool is free and open source (FOSS). CryptoBench CryptoBench Cryptol …