Open in app

Sign in

Write

Sign in

Ronald Farrer
Ronald Farrer

32 Followers

Home

About

2 days ago

Flipper Zero + BadUSB (Ducky Script): A Primer

Flipper Zero, an open-source multi-tool, has carved a niche for itself among hackers, cybersecurity researchers, and tech enthusiasts due to its versatile functionalities. One of its intriguing features is the ability to emulate USB devices, known as BadUSB. BadUSB is an attack form where a USB device is altered to…

Cybersecurity

3 min read

Flipper Zero + BadUSB (Ducky Script): A Primer
Flipper Zero + BadUSB (Ducky Script): A Primer
Cybersecurity

3 min read


Jul 31

Hashcat on AWS GPU Instances with Ansible

Introduction In today’s cybersecurity climate, the role of password cracking is paramount. Hashcat, an advanced password recovery utility, is one of the key tools in this process. However, running such demanding tools on a local machine can severely exhaust system resources. …

AWS

3 min read

Hashcat on AWS GPU Instances with Ansible
Hashcat on AWS GPU Instances with Ansible
AWS

3 min read


Jul 24

Detecting and Analyzing Suspicious Traffic with Wireshark

In this post, we’re going to dive into the robust world of packet analysis using Wireshark, one of the most widely utilized network protocol analyzers available today. Our main goal is to understand how to capture and analyze suspicious network traffic, specifically focusing on a case where a Remote Code…

Wireshark

3 min read

Detecting and Analyzing Suspicious Traffic with Wireshark
Detecting and Analyzing Suspicious Traffic with Wireshark
Wireshark

3 min read


Jul 17

An Introductory Guide to Wireshark

Introduction As the world becomes increasingly digital, proficiency in network analysis tools like Wireshark has become an invaluable skill. Wireshark, an open-source, free-to-use software, is the world’s most popular network protocol analyzer. It lets you see what’s happening on your network at a microscopic level. Whether you’re a seasoned network professional…

Wireshark

3 min read

An Introductory Guide to Wireshark
An Introductory Guide to Wireshark
Wireshark

3 min read


Jul 10

How to Use Hashcat to Crack Hashes from Mode 22000 Wi-Fi Captures

Cracking Wi-Fi passwords may seem like a piece of cake to seasoned security researchers and ethical hackers. It’s not only a valuable skill for ethical hacking, but also for security personnel keen on improving their network’s security. One powerful tool often employed for this purpose is Hashcat, a widely used…

Wifi

3 min read

How to Use Hashcat to Crack Hashes from Mode 22000 Wi-Fi Captures
How to Use Hashcat to Crack Hashes from Mode 22000 Wi-Fi Captures
Wifi

3 min read


Jul 3

Demystifying the Hak5 WiFi Pineapple MK VII

Introduction WiFi security is a vital concern in our increasingly interconnected world. The Hak5 WiFi Pineapple MK VII is a unique device developed to aid network administrators in securing wireless networks. It is an advanced penetration testing tool used for vulnerability assessments, allowing ethical hackers to examine WiFi networks for…

Hak5

4 min read

Demystifying the Hak5 WiFi Pineapple MK VII
Demystifying the Hak5 WiFi Pineapple MK VII
Hak5

4 min read


Jun 26

Understanding Ducky Script for Command and Control Software Implementation

In the realm of hardware hacking, Ducky Script is a favorite tool among penetration testers and ethical hackers. Born from the ingenious design of the USB Rubber Ducky by Hak5, it’s a simple yet powerful scripting language designed for keystroke injection attacks. …

Ducky

3 min read

Understanding Ducky Script for Command and Control Software Implementation
Understanding Ducky Script for Command and Control Software Implementation
Ducky

3 min read


Jun 12

Dive into Ducky Script: An Introduction for All Platforms

If you’re interested in the fascinating world of penetration testing and cybersecurity, chances are you’ve come across a device called a Rubber Ducky. Despite its innocent appearance, this device is a formidable tool in the arsenal of any penetration tester. It emulates a keyboard and automates keystroke injections into a…

Hacking

3 min read

Dive into Ducky Script: An Introduction for All Platforms
Dive into Ducky Script: An Introduction for All Platforms
Hacking

3 min read


Jun 5

ddrescue To The Rescue!

If you’re dealing with a failing hard drive and need to recover important data, ddrescue can be a valuable tool to have in your toolkit. ddrescue is a data recovery tool designed to copy data from one file or block device to another while handling errors and bad sectors. …

Ddrescue

4 min read

ddrescue To The Rescue!
ddrescue To The Rescue!
Ddrescue

4 min read


May 29

How to Stay Safe While Using Public Wi-Fi: A Comprehensive Guide for Linux Users

Public Wi-Fi networks — whether in coffee shops, airports, or libraries — pose significant security threats. While Linux users often enjoy superior security compared to their peers on other platforms, they should not be complacent when it comes to public Wi-Fi usage. …

Linux

3 min read

How to Stay Safe While Using Public Wi-Fi: A Comprehensive Guide for Linux Users
How to Stay Safe While Using Public Wi-Fi: A Comprehensive Guide for Linux Users
Linux

3 min read

Ronald Farrer

Ronald Farrer

32 Followers

I am interested in various technology topics. I Love Coffee! https://ko-fi.com/canutethegreat

Following
  • Vanshika Mehra

    Vanshika Mehra

  • OBSIDIAN

    OBSIDIAN

  • Katlyn Gallo

    Katlyn Gallo

  • Busra Demir

    Busra Demir

  • Pradeepa Gollapalli

    Pradeepa Gollapalli

See all (11)

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams