Skip to main content

Posts

Showing posts from 2019

Demo for Mobile (Andriod) App Hacking using Kali Linux and Metasploit Framework

What is Kali Linux ?  Kali Linux  is a Debian-based  Linux  distribution aimed at advanced Penetration Testing and Security Auditing.  Kali  contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. What is  Metasploit Framework  ?  The  Metasploit Framework  is an open source penetration testing and development platform that provides exploits for a variety of applications, operating systems and platforms.  Metasploit  is one of the most commonly used penetration testing tools and comes built-in to  Kali Linux . Please follow the below for the Testing of Andriod Mobile  using Vulnerable Mobile App (Using Metasploit Framework) 1. Install the KALI LINUX in Virtual BOX/VMWARE 2. Install the Andriod OS in Virtual Box  from  https://www.osboxes.org/android-x86/ Android-x86 4.4-r4 (download this Version) 3.Please follow the below for the Testing

How To Migrate a WordPress website/web-app from Test environment to Production /Hosting Server

I f a Developers has developed a website/Web App on WordPress on His Laptop /Desktop . Following needs to be Take Care/implement while Migration the wordpress  to the Production Server. Assuming the URL is www.domain.com and Localfolder  name is webfolder   1.        www.domain.com should point to the IP Address (A.B.C.D) 2.         Replace all the entries in the Mysql Database from localhost to www.domain.com 3.        If the Developer is using http://localhost/webfolder for development following needs to be updated in .htaccess file Check the error_log under apache Logs ; If the Logs are like this [Thu Oct xxxx xxx xxx ] [core:error] [pid 1472] [client X.y.z.c:64854] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace., referer: http://www.domain.com/wp-admin/index.php     The .htaccess file whi