Hacking

Hacking is an ART OF EXPLOITATION.

Thursday, July 25, 2013

PING - Network Tool Tutorial - 3

Before reading this tutorial please go through Part - 1 & Part - 2 In previous tutorial we seen ping gives us three major information -Host Reachability -Network Congestion -Time To Live in that we discussed about what is "Host Reachability", Now we will be seeing Network Congestion Network Congestion: Another very precious information provided by the Ping command is the time taken for a packet to reach the destination...

PING - Network Tool Tutorial - 2

OUTPUT ANALYSIS: In previous tutorial PING - Network Tool Tutorial - 1 we seen how PING Command works if you want to clearly understand about PING command go through Tutorial - 1. we catched echo_request and echo_response by using wireshark(A Popular Network Sniffing Tool) ping gives us three major information -Host Reachability -Network Congestion -Time To Live Host Reachability The Ping results in the previous tutorial show that four ICMP...

PING - Network Tool Tutorial - 1

Ping is a well known tool that is used to check the network connectivity between two systems. ping tool is by default available in both windows,MAC and linux/unix systems. The ping was created in 1983 by Mike Muuss who wrote an article "The Story of Ping Program" before dying in 2000 in a car accident The ping uses an ICMP(Internet control message protocol) protocol which has been created to check IP connectivity and get information about other...

Tuesday, May 21, 2013

WebSploit Framework

Hello Friends, Today i am discussing about Websploit Framework Websploit is an automatic vulnerability assessment, web crawler and exploiter tool. It is an open source command line utility that composed on modular structure. At the time of writing, there are 16 modules are available on Websploit, it can be downloaded from sourceforge project website but it is available on Kali Linux by default. Websploit can be synchronize with Metasploit...

Monday, May 20, 2013

Exploit Apache Tomcat

Hello Friends, Today i am showing you how to exploit apache tomcat machine. Basic setup we require is 1.VMWare Workstation 2.Metasploitable 3.Kali Linux or Backtrack 5R3 Steps Start Metasploitable and Kali Linux in VMWare Workstation and see their IP S Scan Metasploitable IP In Kali Linux using NMAP tool nmap -sV 192.168.230.133 (Metasploitable IP) then we will get all services running and versions of service on the target machine ...

Thursday, April 18, 2013

How Strangers Can Read Your Private Facebook Messages

Here's something you probably didn't know: Facebook has a team of employees who read your private messages if they have been flagged by an automated tool. The tool searches for content that appears to violate their terms of service, namely malicious (infected) URLs or child pornography. It's imperfect, of course — that's where humans come in. If a private message is flagged, actual people will jump in and read it. If there is something that...

Wednesday, April 17, 2013

Creating Web Backdoor using Backtrack(Weevely Tutorial)

Weevely PHP stealth web shell and backdoor is a PHP web shell that provides a telnet-like console to execute system commands and automatize administration and post-exploitation tasks. It is an essential tool for web application post exploitation, and also can be used as stealth backdoor Weevely is by defaultly available in OS like Backtrack, Backbox etc. Weevely php stealth web shell and backdoor has more than 30 modules available for post exploitation...

Tuesday, April 16, 2013

Google Fixes Three High-Risk Flaws in Chrome OS

Google has fixed a series of serious vulnerabilities in its Chrome OS, including three high-risk bugs that could be used for code execution on vulnerable machines. As part of its reward program, Google paid out more than $30,000 to a researcher who found three of the vulnerabilities.All of the vulnerabilities that Google fixed in Chrome OS are in the O3D plugin, an API that enables developers to create 3D applications for the Web. Three of the vulnerabilities are high-risk and the other flaw is rated a medium severity bug.Here are the vulnerabilities...

Saturday, April 13, 2013

Burpsuite Tutorial

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, upstream proxies, logging, alerting and extensibility. Burp Suite allows you to combine manual and automated techniques to enumerate,...

One Liner commands for windows

Here i will be mostly working with WMIC. what is WMIC ? Windows management instrumentation command. The wmic command to me is one of the more powerful commands on windows. You can do multiple tasks with one command List of running processes in brief wmic process list brief kill a process wmic process where name="wordpad.exe" delete Determine open shares net share wmic share list brief Determine ip address ipconfig Get a new ip address ipconfig /release ipconfig /renew Disk drive information wmic diskdrive list full wmic partition...

Thursday, April 11, 2013

NETCAT Tutorial

Netcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Netcat...