Posts

Showing posts from March, 2025

https://sitereport.netcraft.com

 https://sitereport.netcraft.com/?url=https%3A%2F%2Fwww.cmcglbmtk.com

A business-level SSL certificate typically falls under Organization Validation (OV)

 A business-level SSL certificate typically falls under Organization Validation (OV) SSL or Extended Validation (EV) SSL . These certificates require businesses to undergo a verification process , ensuring they are legally registered and operating. Example of a Business-Level SSL Certificate (EV SSL) 🔹 Common Name (CN): paypal.com 🔹 Organization (O): PayPal, Inc. 🔹 Organizational Unit (OU): Security Department 🔹 Country (C): US 🔹 State (S): California 🔹 Locality (L): San Jose 🔹 Issuer: DigiCert Inc 🔹 Certificate Type: Extended Validation (EV) SSL 💡 How to Identify a Business-Level SSL Certificate: Check the Certificate Details: Click the padlock icon in the browser’s address bar. View "Certificate (Valid)" → "Details" . Look for the Organization (O) field —it should contain a real business name . Extended Validation (EV) SSL Indicators: Some browsers (e.g., older versions of Safari) highlight the company name in the...

Kali Linux tools and their uses:

 Kali Linux comes with over 600 pre-installed tools for penetration testing, ethical hacking, digital forensics, and security auditing. Below is an extensive categorized list of Kali Linux tools and their uses : 1. Information Gathering Tools 🕵️‍♂️ Used for reconnaissance and collecting target information. Tool Name Use Case Nmap Network scanning and mapping. theHarvester Collects emails, subdomains, and more from public sources. Maltego Data visualization for OSINT and correlation. Recon-ng Web-based information gathering. Whois Gets domain registration details. Dnsenum Retrieves DNS records and subdomains. Dnsrecon DNS reconnaissance and enumeration. Shodan Searches for internet-connected devices. SpiderFoot Automates OSINT reconnaissance. Netdiscover Active/passive network scanning. 2. Vulnerability Analysis Tools 🔍 Used to detect weaknesses in networks, applications, and systems. Tool Name Use Case Nikto Web server vulnerability scanner. OpenVAS Open-source vulnera...

Kali Linux tools and their uses:

 Kali Linux is a Debian-based Linux distribution designed for penetration testing, security research, computer forensics, and reverse engineering. It includes 600+ pre-installed tools that help security professionals test and secure systems. Below is a list of some key Kali Linux tools and their uses : 1. Information Gathering Tools These tools help in collecting information about the target system, network, or application. Nmap – Network scanner to discover hosts and services. Wireshark – Packet analyzer for network traffic analysis. theHarvester – Gathers emails, subdomains, and more from public sources. Maltego – Visualization tool for OSINT and data correlation. dnsenum – Retrieves DNS information like subdomains, email servers, etc. 2. Vulnerability Analysis Tools These tools help in identifying security vulnerabilities in systems. Nikto – Web server scanner that detects outdated software and security issues. OpenVAS – Advanced vulnerabilit...

Kali Linux Commands for Ethical Hacking Tools

  🔥 Kali Linux Commands for Ethical Hacking Tools Here’s a complete list of Kali Linux tools and their commands, categorized by Reconnaissance, Scanning, Exploitation, Wireless Attacks, Password Cracking, and Post-Exploitation . 🕵️ 1. Reconnaissance (Information Gathering) WHOIS Lookup sh Copy Edit whois example.com Get domain information. DNS Enumeration sh Copy Edit dig example.com nslookup example.com host example.com Find subdomains & DNS records. Subdomain Discovery sh Copy Edit sublist3r -d example.com List subdomains of a target. Network Scanning (Nmap) sh Copy Edit nmap -sS -p 1-65535 example.com nmap -A -T4 example.com Scan open ports & services. Netcat (Banner Grabbing & Reverse Shell) sh Copy Edit nc -v example.com 80 nc -lvnp 4444 🌐 2. Web Application Security Nikto (Web Vulnerability Scanner) sh Copy Edit nikto -h http://example.com Scan for vulnerabilities. SQL Injection (SQLmap) sh Copy Edit sqlmap -u "http:/...