Base64 Algorithm

Image
  Introduction              -----> Base64 encoding is used to c onvert binary data into a text-like format that allows it to be transported in environments that can handle only text safely.               -----> Base64 is sometimes also refered to as PEM , which stands for Privacy-enhanced Electronic Mail . There, Base64 was used to create printable text again after binary e-mail data that was generated during the e-mail encryption process.   How it works               Base64 encoding takes the original binary data and operates on it by dividing it into tokens of three bytes . A byte consists of eight bits, so Base64 takes 24bits in total. These 3 bytes are then converted into four printable characters from the ASCII standard.  The first step is to take the three bytes (24bit) of binary data and split it into f our numbers of six bits . Because the ASCII standard defines the use of seven bits, Base64 only uses 6 bits (corresponding to 2^6 = 64 characters) to ensur

Physical Tools Used For Hacking

Physical Tools Used For Hacking 

#1. Raspberry Pi
    We are now on the third generation of these low-budget computers, which can be used in multiple ways. A classic example in security audits is to use a Raspberry Pi with its appropriate battery pack, a distribution platform like Kali Linux, and applications like FruityWifi, which together act like the Swiss army knife of pen testing.

#2.WIFI PINEAPPLE

           
           The leading rogue access point and WiFi pentest toolkit for close access operations. Passive and active attacks analyze vulnerable and misconfigured devices.


#3. Shark Jack
         This portable network attack tool is a pentesters best friend optimized for social engineering engagements and opportunistic wired network auditing. Out-of-the-box it's armed with an ultra fast nmap payload, providing quick and easy network reconnaissance.

            The simple scripting language and attack/arming switch make loading payloads a breeze, and the RGB LED provides instant feedback on attack stages.

#4. Rubber Ducky

      

        This “special” pen drive is a device that works as a programmed keyboard in the shape of a USB drive

        
         When you plug it into a computer, it starts writing automatically to launch programs and tools which may either be available on the victim computer or loaded onto the drive’s onboard Micro SD, in order to extract information.


#5. Ubertooth one

           This device is an open-source 2.4 GHz code development platform for experimenting with Bluetooth, enabling users to appreciate the different aspects of new wireless technologies.

 
 
 
 
 
#6. HackRF One

                  One of the most popular SDR’s available, the HackRF one is a low cost, open sourced software radio defined peripheral capable of transmission or reception of radio signals from 1 MHz to 6 GHz. 

Designed to enable test and development of modern and next generation radio technologies, HackRF One can be used as a USB peripheral or programmed for stand-alone operation.

#7. LAN Turtle

     
      

       This type of systems admin and pen-test tool provides stealthy remote access, as it stays connected to a USB port covertly. Besides this, it allows users to harvest information from the network and has the capacity to execute a man-in-the-middle attack

#8. Proxmark3 Kit
    
         The Proxmark3 is a device developed by Jonathan Westhues that can read almost any RFID (radio frequency identification) label, as well as clone and sniff them. It can also be operated in standalone mode (i.e. without a PC) through the use of batteries.

        

       Ok guys it's the end of this article. And don't forget to subscribe to our blog you get more posts like this and the subscribe button is a the header thanks for reading. This article is only for gaining knowledge. And don't misuse it. 


Terms

Stay legal and stay safe. 

Comments

Popular posts from this blog

Base64 Algorithm

Linux termux 2.0

Operating System used by Hackers

Social