Skip to content

Security Cipher

Menu
  • Home
  • Blog
  • About Us
  • Resources
    • Penetration Testing Roadmap
    • Web Application Security Checklist
    • OWASP Top 10 for LLM Applications
    • LLM AI Security Checklist
    • Security Tools
    • Penetration Testing Tricks
    • Secure Code Explain
    • Vulnerability Explain
    • AWS Cloud Security Checklist
  • My Resume
Contact Us
Read more about the article Root Android – Everything you need to know

Root Android – Everything you need to know

  • Post author:Piyush Kumawat
  • Post published:September 7, 2022
  • Post category:Hacking/Linux
  • Post comments:0 Comments

This article seeks to serve as a thorough introduction to Android Rooting. Everyone uses Android devices, much as in the present. All-new Android phone has an open-source operating system, but…

Continue ReadingRoot Android – Everything you need to know
Read more about the article Install OpenStack on Ubuntu using Devstack on Ubunt

Install OpenStack on Ubuntu using Devstack on Ubunt

  • Post author:Piyush Kumawat
  • Post published:September 6, 2022
  • Post category:Linux
  • Post comments:0 Comments

This article aims to be a comprehensive guide on installing OpenStack on Ubuntu Operating System. In this article, I will show you a simple method for installing Openstack using Devstack.…

Continue ReadingInstall OpenStack on Ubuntu using Devstack on Ubunt
Read more about the article Basic Networking – Network Topologies

Basic Networking – Network Topologies

  • Post author:Piyush Kumawat
  • Post published:September 1, 2022
  • Post category:Ethical Hacking
  • Post comments:0 Comments

This article seeks to serve as a thorough introduction to network topologies. Understanding the attacks and defenses requires understanding networking technologies, which is beneficial and essential. Network topologies serve as…

Continue ReadingBasic Networking – Network Topologies
Read more about the article Best way to create a Phishing Page | AdvPhishing

Best way to create a Phishing Page | AdvPhishing

  • Post author:Piyush Kumawat
  • Post published:September 1, 2022
  • Post category:Ethical Hacking
  • Post comments:4 Comments

This article aims to be a comprehensive guide for Adv-Phis tool. In this article, we will cover topics such as Introduction to Adv-Phis, and how to install Adv-Phis on Android…

Continue ReadingBest way to create a Phishing Page | AdvPhishing
Read more about the article GHunt | Best OSINT Tool

GHunt | Best OSINT Tool

  • Post author:Piyush Kumawat
  • Post published:September 1, 2022
  • Post category:Default
  • Post comments:0 Comments

This article aims to be a comprehensive guide for an OSINT tool GHunt. In this article, we will cover topics such as Introduction to GHunt, and how to install Ghunt…

Continue ReadingGHunt | Best OSINT Tool
Read more about the article Getting Started with Frida

Getting Started with Frida

  • Post author:Piyush Kumawat
  • Post published:September 1, 2022
  • Post category:Default
  • Post comments:0 Comments

This article aims to be a comprehensive guide to start with the Frida Tool. In this article, we will cover topics such as Introduction to Frida, how to install Frida…

Continue ReadingGetting Started with Frida
Read more about the article Latest | How To Reset Kali Linux Password

Latest | How To Reset Kali Linux Password

  • Post author:Piyush Kumawat
  • Post published:September 1, 2022
  • Post category:Default
  • Post comments:0 Comments

If you can't log in to the root user account any longer, you can reset the kali Linux password. If you haven't logged in for a while and have since…

Continue ReadingLatest | How To Reset Kali Linux Password
Read more about the article Install Kali NetHunter on Non-Rooted Android Devices

Install Kali NetHunter on Non-Rooted Android Devices

  • Post author:Piyush Kumawat
  • Post published:September 1, 2022
  • Post category:Default/Ethical Hacking
  • Post comments:0 Comments

This article aims to be a comprehensive guide on installing Nethunter on an Non-Rooted Android Devices. In this article we will cover topics such as , Introduction to Nethunter, how…

Continue ReadingInstall Kali NetHunter on Non-Rooted Android Devices
Read more about the article Scanner – Guide for Burp Suite

Scanner – Guide for Burp Suite

  • Post author:Piyush Kumawat
  • Post published:August 11, 2020
  • Post category:Burp Suite
  • Post comments:1 Comment

This article is a part of the Guide for Burp Suite series. Within the previous article, we learn about some of the features of the Extender tab. Now we'll move…

Continue ReadingScanner – Guide for Burp Suite
Read more about the article Extender Tab – Guide for Burp Suite

Extender Tab – Guide for Burp Suite

  • Post author:Piyush Kumawat
  • Post published:June 14, 2020
  • Post category:Burp Suite
  • Post comments:0 Comments

This article is a part of the Guide for Burp Suite series. Within the previous article, we learn about some of the features of the Comparer tab. Now we'll move…

Continue ReadingExtender Tab – Guide for Burp Suite
  • Go to the previous page
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • Go to the next page
Donate

Donate

Buy me a Coffee
Donate

Penetration Testing Services - Fiverr

Buy me a Coffee
Image Link

Penetration Testing Services

penetration Testing Services
Image Link

Web Application Security Quiz

Web Application Security Quiz
Image Link

Daily Bug Bounty Writeups - Twitter

Daily Bug Bounty Writeups
Image Link

Download our Latest Android Application

Guide for Penetration Testing
Image Link

Daily Bug Bounty Writeups - Telegram

Daily Bug Bounty Writeups

Author

Piyush
Senior Product Security Engineer

Ethical Hacker || Penetration Tester || Gamer || Blogger || Application Security Engineer

READ ARTICLE
Tweets by bountywriteups
Donate

Donate

Buy me a Coffee

Recent Posts

  • 🛠️ Reconnaissance and Vulnerability Scanning Script🛡️
    🛠️ Reconnaissance and Vulnerability Scanning Script🛡️
    August 14, 2024/
    1 Comment
  • LLM Agents can Autonomously Hack Websites ?
    LLM Agents can Autonomously Hack Websites ?
    February 22, 2024/
    0 Comments
  • $600 Simple MFA Bypass – Graphql
    $600 Simple MFA Bypass – Graphql
    February 19, 2024/
    0 Comments

Follow Us

  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
logo name

Learn penetration Testing …

Instagram Twitter Youtube Telegram Linkedin

Useful Links

Blogs
About
Contact

Recent Post

  • 🛠️ Reconnaissance and Vulnerability Scanning Script🛡️
  • LLM Agents can Autonomously Hack Websites ?
  • $600 Simple MFA Bypass - Graphql

Subscribe Now

Don’t miss our future updates! Get Subscribed Today!

Subscription Form

By entering your email, you agree to our terms & Conditions and Privacy policy.

©2023. Security Cipher. All Rights Reserved.

Privacy Policies
Terms & Conditions