top of page

Master The Art of Hacking And CTFs

Are you Beginner in cyber security? If yes , then this website is specially designed for you to provide you the best guidance so that you can make a career in cyber security.

If No,then I am sure that after reading our any article you will definitely learn something new every single day.

For Beginners I recommend to follow our articles . Our articles is about how to solve different CTF challenges and how to keep practicing common vulnerabilities so that you can solve any CTF challenge very easily.

Most of the beginners don’t know how to use different tools in Kali Linux OS and some of them have a little confusion about different commands used in Terminal . So we are starting from scratch and we Post two types of articles

1. How to use different commands and tools in Kali Linux

2. How to solve CTF Challenges


List of some common tools used in CTF challenge:

  1. john the ripper

  2. Wpscan

  3. Dirb

  4. Gobuster

  5. Cewl

  6. Hydra

  7. xydra

  8. Nmap

  9. Nikto

  10. strings

  11. exiftool

  12. httrack

  13. sqlmap

  14. wireshark

Actually this list is incomplete there are number of tools we will use to gain root access to the machines,But these are some common tools that every beginner should know how to use them and most importantly when to use them,our article will provide you the complete guidance on how to use these tools properly.





You will learn how to use dirb tool to find hidden files and directories in a web application that may contain some juicy info like username and password for database and some hash that may lead us to hack into to the machine!




Capture Packets by using Wireshark is very easy and analyze them to find useful information like username and password.




Gather information about the Wi-Fi around you and find their password using some easy steps!


No worries if you couldn’t find any website to practice your skills legally,because DVWA is here to help you out. We will also see how we can practice some common vulnerabilities in DVWA ,Just follow our article .

Some common web based vulnerabilities:

  1. XSS

  2. SQL Injection

  3. CSRF

  4. LFI

  5. RFI

  6. OS Command injection

  7. File upload

These are some common that a beginner should seek in a CTF challenge. We will post walkthrough of these vulnerability in DVWA at different levels of security.

Our main focus is to solve CTF challenge that are available in vulnhub website. If you get stuck in any machine then contact us we are always happy to help you.

Wanna impress your friends and colleagues by controlling their android and windows devices remotely . Just follow our articles. We also post these kind of articles just for fun purpose but We are sure even after doing this you will definitely learn some more techniques and tools used in Cyber security.

Tools and vulnerabilities listed above looks like new for a beginner in this field but no worries just follow our guidance and after practicing a lot you will master them at your own!

Our main motive is to spread knowledge and help each other in gaining more knowledge.


Note:As there are so many tools out there so there are chances that we may miss out some tools . So if you find any new tool or if you solve any CTF challenge then make a walkthrough on that and mail us ,We will post that article/walkthrough wih your name in it.

We are open for your reviews . Mail us your reviews and if you want any change regarding our explanation or any kind of change just tell us we will work on it.

0 comments

Recent Posts

See All

As you all know that our website is providing walkthrough of different challenges from different platforms and without any advertisement but due to some funds issue we can't continue this website :( S

bottom of page