Access backtrack from remote computer using ssh & vnc. Access backtrack from remote computer using ssh & vnc.

If  you want to access your local computer through remote computer ; first you need configure ssh daemon .Because nowadays people are not us...

+ Read more »

Exploit Oracle Endeca Server with metasploit. Exploit Oracle Endeca Server with metasploit.

This module exploits a command injection vulnerability on the Oracle  Endeca Server 7.4.0. The vulnerability exists on the createDataStore  ...

+ Read more »

How to get plain text source from shc compiled bash script? How to get plain text source from shc compiled bash script?

Shc is used to protect your shell script from modification or inspection. If you created bash script want to distribute it , but dono`t want...

+ Read more »

Post exploitation & swaparoo backdoor. Post exploitation & swaparoo backdoor.

Today we are going to create valid RDP user in victim pc using two method. (1)As usual get meterpreter session of victim using metasploit.We...

+ Read more »

15k Twitter Account Hacked,  A True Story? 15k Twitter Account Hacked, A True Story?

Few days back an article was published on techworm.in, where a hacker named "Mauritania Attacker" leaked claimed to leak thousands...

+ Read more »

Post exploitation using Nishang. Post exploitation using Nishang.

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation...

+ Read more »

Bypass AV using powershell method using batch file. Bypass AV using powershell method using batch file.

In penetration testing first step is how we can bypass AV & make our payload FUD. Previously we saw that we can bypass AV using Veil .At...

+ Read more »

Exploit for Firefox 17  in Windows XP sp3 Exploit for Firefox 17 in Windows XP sp3

Recently Mozilla Firefox 0day possibly being used by the FBI in order to identify some users using Tor for crackdown on child pornography.No...

+ Read more »

Bypass AV using Veil In Backtrack. Bypass AV using Veil In Backtrack.

Today this blog complete exactly one year.Before one year i started journey in security world & still now it`s going well.Ok get to the ...

+ Read more »

Extract skype & firefox data after exploitation. Extract skype & firefox data after exploitation.

Today we will see how can we extract skype username ; contacts details ;conversation;file transfer & also firefox history;cookies;google...

+ Read more »

Why CPTE IS Better Than CEH? Why CPTE IS Better Than CEH?

In today’s information age, the security of data and technical assets from “ Hackers ” has become the top priority for every organization. F...

+ Read more »

Extract email address from given domain. Extract email address from given domain.

Yesterday i created simple script which extract email address from given Domain. We can gather email address from whois info; pgp key search...

+ Read more »

How to use Browser Exploitation Framework? How to use Browser Exploitation Framework?

The Browser Exploitation Framework (BeEF) is a penetration testing tool written in Ruby and designed to both showcase browser weaknesses as ...

+ Read more »
 
Top