Hi. I have gotten a meterpreter session on my W8.1 x64 machine. I cant use getsystem and some other good stuff and i figured it was because of the meterpreter being x86. So I wanted to use payload inject to get a x64 meterpreter instead, which failed because it could not get a proper PID. When i use ps in meterpreter it shows very little processes. Where am I going wrong?
Welcome back everyone. I apologize for the lack of training articles, but I've been rater busy lately. I've recently picked up a second job and my college courses are now back in session, so I'm a bit strapped for time.
Hey guyys, I have a big problem with promiscuous mode, let say that when i use wireshark and enable promiscuous IN wireshark, i can only see my packets and broadcasts, AND when i use netstat -i, my adapter doesn't have that "p" Flag,
so here is a situation. I am living with my sister and her boyfriend who is eternal student. he sits around in our apartment all day long doing nothing but working out and watching movies, and bossing around btw. but when he is home alone, he is stealing my stuff and i've had enough of that. so i want to make revenge to make him miserable. i want to hack his computer in order to do that. he is running win 10 on his pc, and he is connecting to the same home network as i am. i made a quick...
After pinging and getting the IP of a website when i browsed to the ip the server redirected me to http://ip/cgi-bin/defaultwebpage.cgi . Why is that?? B/c I need to find the path to the installation of Joomla in that site.
In this Tutorial I will show you how you can use the frequency of letters to decrypt the famous Caesar cipher. I hope it is easy to understand and helpful for getting in touch with basic cryptanalysis. If you find any mistakes or have questions feel free to ask me. Finally I ask you to give me feedback which I will take into account for the next part.
Hello guys,recently i'm getting unknown apps installed on my iphone..Not just any apps.they are apps like the game mortal kombat,Avira antivirus,Damn daniel,etc...I had this before so i new formatted my iphone,erased everything.after i logged in the same apple id ofc..again with strange apps.I don't know if my apple id was hacked cause i don't think this is possible.I used it only on my phone,it's not even jailbroken.Please someone reply to me as soon as possible can my iphone be hacked?And if...
Hello guys...am thinking of learning python . I am following python series on null byte forum and python course on pentester academy...Are these material enough for me to become writing tool in python or do i need material apart from these two ...
Yo,I'm trying to use the Stagefright exploit to generate a mp4 to send to the victim (A Genymotion virtual machine).https://github.com/jduck/cve-2015-1538-1/blob/master/Stagefright_CVE-2015-1538-1_Exploit.pyhttps://github.com/jduck/cve-2015-1538-1/blob/master/Stagefright_CVE-2015-1538-1_Exploit.py
Just wondering if it is possible to brute force ssh its a fairly new topic for me as I have never really played around with ssh if anyone could give me a breajdown that would be anazing
So i have gained access to an administrator account and access to all the student info for my school. I know that i should tell the administrators how i did it to help them protect the system, but people at the school have had all computer access removed because they ran ubuntu from a memory stick. I amworried that i will be punished severely if i own up because i have been accessing sensitive information.
Hello peopleee,I'm looking for the most reliable way to open a session in Windows 7, the exploits i have been using are not that good,It's for educational purposes preparing my bachelor's degree :p
I thought of writing a series about decrypting basic encodings like Caesar, Vigenere, etc and wanted to know if there are some people who are interested in this topic. I would first introduce any encoding, then explain why it is such a bad one ;), after that I will tell you how it can be decrypted without knowing the key of course and finally I will give a code example written in Python, which can decode most of the decrypted texts.
how can i connect between to softwares on linux i mean for example i take a game like minecraft and take a backdoor from veil evasion and connect between them..??
i have installed kali2.0, but now i want to install win7.I also heard that win7 will wipe mbr record, i will lose kali.so ,is there a good way to keep kali and install win7?
I want to know if there is a way to reconnect somone's pc second time in any time my idea is this: hack first time withuse exploit/multi/handler.........exploitmeterpreter
I want to know if there is a way to reconnect somone's pc second time in any time my idea is this: hack first time withuse exploit/multi/handler.........exploitmeterpreter
My question is as follow, is there a way to just take the harddrive from my school laptop out and put it in my stationary at home to get some sort of easy way to get admin on my school pc?
ok so i finally spoofed a network and i was able to see teh url's and even the images of my victim. is there a kali program specificly for password sniffing? or would i be better off to log the key strokes and hope the victim logs in? is it possible to reroute the victim to a comprimised facebook or gmail site that forces them to log in? like i said im new. ive been searching google and youtube. the problem is i think, i just dont know what to type in to explain what it is i am trying to do.
So, Installed all of the dependences, and I start InstaBrute.. but then I get this error, I think it's to do with Selenium.. but I don't know a fix, can anyone help? :P - Thanks.
I got into a meterpreter session without any issues, but now want to make sure I can reconnect to the victim (my desktop) after reboots. I tried using persistence but the AV caught it. I feel like there is a way to encode it that should work, but I am not sure how to encode a persistence payload.
Hi every one i had already posted a question before but did'nt got any response but now i got a new problem here my vmnet0 adapter is missing means that my vmware workstaion could not be a part of the network.. I had tried many methods available on internet but none of these worked like
Hey guyz, i recently found out that instagram accounts can be hacked by dictionary attacks(Noob here) and so i found out the scripts online and tried them. i found this python script .
Hello I would like to know if there any way to find out if my mac is filtered in router. My wifi network keeps disconected from time to time...I change my mac over and over again but my laptop keeps disconnecting. How can I find out what's the problem?
Hello guys, I have a problem, i'm trying to sniff my wireless network with the promiscious mod, but i can only see packets that comes and goes of my computer, i can't see packets of other devices, but with monitor mod i can see everything but encrypted.
look i need to someone tells me if i can reconnect to the victim's pc without the victim clicks again on the file/link i tried persistence but its not working when AVG is installed on the pc i tried to put a rat i tried everything there is something i can do?
I am a Windows user. But now I want to use OS X on my laptop. I got the setup but got no clue how to install it. I gave many tries nevertheless wasnt able to get it done. It doesnt even show in the Boot menu.
The New Stagefright Exploit called METAPHOR and it is created by ISRAEL security researchers. The researchers have also provided a proof-of-concept video demonstration that shows how they successfully hacked an Android Nexus 5, samsung galaxy S5, LG G3 & HTC ONE device using their Metaphor exploit in just 10 seconds.