Exploring Hacking, Penetration Testing, and Cybersecurity

"No technology that's connected to the Internet is unhackable."

Web application penetration testing process illustration

Types of Penetration Testing: Web, Mobile, Network & More

Samir KCSep 4, 20256 min read

Welcome back to our guide on cybersecurity! In our last discussion, we covered what penetration…

Penetration testing lab setup for beginners

Penetration Testing: Beginner’s Complete Guide

Samir KCSep 4, 20256 min read

What is Penetration Testing? A Beginner’s Complete Guide Hello, and welcome If you’ve ever wondered…

Illustration of session cookie hijacking bypassing MFA

Bypassing MFA with Session Cookie Hijacking Explained

ZED XSep 2, 20255 min read

Bypassing MFA: A Guide to Session Cookie Hijacking By ZedX You did it. You finally…

Ransomware attack screen used by black hat hackers

Ransomware: Black Hat Hackers’ Top Dark Web Attack

ZED XSep 2, 20255 min read

Black Hat Hackers’ Favorite Attack: Why Ransomware Rules the Dark Web By ZedX You’ve heard…

Ethical hacker preparing a vulnerability disclosure report

Reporting & Vulnerability Disclosure (Day 7 Hacking)

Samir KCSep 2, 202515 min read

Day 7: Reporting, Fix Suggestions & Vulnerability Disclosure Responsible Hacking: Write a Pentest Report Like…

Password cracking attack demonstration

Password Attacks, OSINT & Social Engineering (Day 6)

Samir KCSep 2, 202511 min read

Day 6: Password Attacks, OSINT & Social Engineering Tools Cracking & OSINT: Hydra, Crunch, Sherlock…

Exploitation attack on vulnerable web application

Exploitation & Injection Attacks Guide (Day 5 Hacking)

Samir KCSep 2, 202511 min read

Day 5: Exploitation & Injection Attacks Exploiting Websites with SQLMap, XSStrike, and Metasploit Exploitation and…

SQL injection attack on vulnerable website

SQL Injection Testing Guide (Day 4 Ethical Hacking)

Samir KCSep 1, 202512 min read

Day 4: SQL Injection Testing Extracting Data: SQL Injection with SQLMap & Manual Payloads SQL…

Web application requests intercepted in Burp Suite

Manual Testing with Burp Suite & OWASP ZAP (Day 3)

Samir KCSep 1, 202513 min read

Day 3: Manual Testing with Burp Suite & OWASP ZAP Burp Suite and ZAP: Web…

Black hat hacker making money online

How Black Hat Hackers Make Money Online

ZED XAug 31, 20255 min read

The Bottom Line: How Black Hat Hackers Really Make Money Online By ZedX Let’s clear…

Popular Services by CyberSamir

Practical, tested, and tailored for Nepal's digital ecosystem.

Pro Service

Website & Application Security

Hardening, malware cleanup, firewall rules, backups, and continuous monitoring to keep your web assets safe.

Expert

Vulnerability Assessment & Penetration Testing (VAPT)

Black/gray/white-box testing, OWASP Top 10 coverage, prioritized remediation report, and retesting.

Essential

Cybersecurity Awareness Training

Interactive workshops for teams, phishing simulations, safe-by-default habits, and policy guidance.

Need Immediate Assistance?

If you’re having trouble with this form or need a quick response, contact us directly on:

Our team is ready to help you 24/7. Get a response within minutes!