What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2019-04-14 07:55:00 Command & Control: WebDav C2 (lien direct) In this article, we will learn how to use WebDav C2 tool. Table of Content: Introduction Installation Exploiting Target Command Execution Introduction                                                                                                                                                  WebDavC2 uses the WebDAV protocol with PROPFIND only requests to serve as a C2 communication channel between an agent, running on the target system, and a controller acting as the actual C2 server.... Continue reading →
Blog.webp 2019-04-14 06:30:02 Command & Control: WebSocket C2 (lien direct) In this article, we will learn how to use WebSocket C2 tool. It is also known as WSC2. Table of Content: Introduction Installation Exploiting Target Command Execution File Download Introduction                                                                                                                                                  WSC2 is primarily a tool for post-exploitation. WSC2 uses the WebSocket and a browser process. This serves as a C2 communication channel between an agent,... Continue reading → Tool
Blog.webp 2019-04-13 14:14:05 (Déjà vu) Hack the Box Vault: Walkthrough (lien direct) Today we are going to solve another CTF challenge “Vault”. It is a retired vulnerable lab presented by Hack the Box for helping pentesters to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Intermediate Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-04-12 14:26:01 Command and Control with DropboxC2 (lien direct) In this article, we will learn how to use DropboxC2 tool. It is also known as DBC2. Table of Content: Introduction Installation Getting Dropbox API Exploiting Target Sniffing Clipboard Capturing Screenshot Command Execution File Download Introduction                               DBC2 is primarily a tool... Continue reading →
Blog.webp 2019-04-10 16:59:05 OverTheWire – Natas Walkthrough (0-11) (lien direct) Today, we will play a war-game called Natas. It has a collection of 34 levels. OverTheWire Organization hosts this war-game. Absolute Beginners are the target audience. It teaches the basics of serverside web-security in a fun and challenging way. To play this war-game, go to the Natas website by clicking here. Objective Find the password... Continue reading →
Blog.webp 2019-04-08 15:15:03 Beginner\'s Guide to Nessus (lien direct) In this article, we will learn about Nessus which is a network vulnerability scanner. There are various network vulnerability scanners but Nessus is one of the best because of its most successful GUI. Therefore, it is widely used in multiple organizations. The tools were developed by Renuad Deraison in the year 1998. Table of Content... Continue reading → Vulnerability
Blog.webp 2019-04-04 16:19:02 Kage: Graphical User Interface for Metasploit (lien direct) Kage is a GUI for Metasploit RCP servers. It is a good tool for beginners to understand the working of Metasploit as it generates payload and lets you interact with sessions. As this tool is on the process of developing, till now it only supports windows/meterpreter and android/meterpreter.  For it to work, you should have... Continue reading → Tool
Blog.webp 2019-04-04 06:58:05 (Déjà vu) Hack the Box Curling: Walkthrough (lien direct) Today we are going to solve another CTF challenge “Curling”. It is a retired vulnerable lab presented by Hack the Box for helping pentesters to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Intermediate Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-04-02 17:41:00 dnscat2: Command and Control over the DNS (lien direct) In this article, we learn DNS tunnelling through an amazing tool i.e. DNScat2 Table of Content : Introduction to DNS Introduction to DNScat Installation DNS tunnelling Conclusion Introduction to DNS The Domain Name System (DNS) associate's URLs with their IP address. With DNS, it’s conceivable to type words rather than a series of numbers into... Continue reading → Tool
Blog.webp 2019-04-01 17:21:01 Comprehensive Guide on Netcat (lien direct) This article will provide you with the basic guide of Netcat and how to get a session from it using different methods. Table of Contents: Introduction Features Getting start with NC Connecting to a Server Fetching HTTP header Chatting Creating a Backdoor Verbose Mode Save Output to Disk Port Scanning TCP Delay Scan UDP Scan... Continue reading →
Blog.webp 2019-03-30 15:35:03 Threat Detection for your Network using Kfsensor Honeypot (lien direct) In this article, however, we will set up a framework to draw in attacker so we can catch or study them. Since almost the majority of the attackers around the globe are focusing on Windows servers for the various of their known defects and vulnerabilities, we will set up a Windows framework to do only... Continue reading → Threat
Blog.webp 2019-03-30 14:46:05 (Déjà vu) Hack the Box Frolic: Walkthrough (lien direct) Today we are going to solve another CTF challenge “Frolic”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Expert Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-03-27 16:59:02 Empire GUI: Graphical Interface to the Empire Post-Exploitation Framework (lien direct) This is our 8th post in the series of the empire which covers how to use empire as GUI. Empire has a great GUI mechanism, but it’s still developing as it has been released just a while back. For empire GUI to work, we need to download all of its dependencies and this is where... Continue reading →
Blog.webp 2019-03-21 14:01:01 Command & Control: Silenttrinity Post-Exploitation Agent (lien direct) In this article, we will learn to use Silent Trinity tool to exploit windows. Table of content: Introduction Installation Windows exploitation Windows post exploitation Silent trinity to meterpreter Introduction Silent trinity is a command and control tool dedicated to windows. It is developed by byt3bl33d3r in python, iron python, C# and .net. as it is... Continue reading → Tool
Blog.webp 2019-03-21 05:12:05 OSX Exploitation with Powershell Empire (lien direct) This article is another post in the empire series. In this article, we will learn OSX Penetration testing using empire. Table of Content Exploiting MAC Post Exploitation Phishing Privilege Escalation Sniffing Exploiting MAC Here I'm considering you know PowerShell Empire’s basics, therefore, we will create the listener first using the following commands: [crayon-5c93287313408059622813/] Executing the... Continue reading →
Blog.webp 2019-03-20 09:41:02 (Déjà vu) Hack the Box Carrier: Walkthrough (lien direct) Today we are going to solve another CTF challenge “Carrier”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Expert Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-03-19 10:12:01 Command & Control Tool: Pupy (lien direct) In this article, we will learn to exploit Windows, Linux and Android with pupy command and control tool. Table of Content : Introduction Installation Windows Exploitation Windows Post Exploitation Linux Exploitation Linux Post Exploitation Android Exploitation Android Post Exploitation Introduction Pupy is a cross-platform, post exploitation tool as well as a multi-function RAT. It's written... Continue reading → Tool
Blog.webp 2019-03-18 16:57:05 Multiple Ways to Exploiting OSX using PowerShell Empire (lien direct) In this article, we will learn multiple ways to how to hack OS X using empire. There are various stagers given in empire for the same and we use a few of them in our article. Method to attack OS X is similar to that of windows. For the beginner's guide to pen-test OS X... Continue reading → Hack
Blog.webp 2019-03-14 17:06:03 (Déjà vu) Web Developer: 1: Vulnhub Lab Walkthrough (lien direct) Hello friends! Today we are going to take another boot2root challenge known as “Web Developer: 1”. The credit for making this VM machine goes to “Fred Wemeijer” and it is another boot2root challenge in which our goal is to get root access to complete the challenge. You can download this VM here. Security Level: Intermediate... Continue reading →
Blog.webp 2019-03-14 14:40:05 (Déjà vu) HackInOS:1: Vulnhub Lab Walkthrough (lien direct) Hello friends! Today we are going to take another boot2root challenge known as “HackInOS: 1”. The credit for making this VM machine goes to “Fatih Çelik” and it is another boot2root challenge in which our goal is to get root access to complete the challenge. You can download this VM here. Security Level: Intermediate Penetrating... Continue reading →
Blog.webp 2019-03-12 09:12:02 Command and Control Guide to Merlin (lien direct) In this article, we learn how to use Merlin C2 tool. It is developed by Russel Van Tuyl in Go language. Table of content: Introduction Installation Windows exploitation Windows post exploitation Linux exploitation Linux post exploitation Introduction Merlin is great cross platform Command and control tool written in Go language. It's made of two elements... Continue reading → Tool
Blog.webp 2019-03-11 18:05:04 (Déjà vu) unknowndevice64: 1: Vulnhub Lab Walkthrough (lien direct) Hello friends! Today we are going to take another boot2root challenge known as “unknowndevice64: 1”. The credit for making this VM machine goes to “Ajay Verma” and it is another boot2root challenge in which our goal is to get root access to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating... Continue reading →
Blog.webp 2019-03-09 09:59:05 Bypass User Access Control using Empire (lien direct) This is the fifth article in our empire series, for the basic guide to empire click here. In this article, we will learn to bypass administrator privileges using various bypassuac post-exploitation methods. UAC stands for User Account Control, which means which user has how many rights to make changes in the system. The rights are... Continue reading →
Blog.webp 2019-03-08 13:42:05 nps_payload: An Application Whitelisting Bypass Tool (lien direct) In this article, we will create payloads using a tool named nps_payload and get meterpreter sessions using those payloads. This tool is written by Larry Spohn and Ben Mauch. Find this tool on GitHub. Attacker: Kali Linux Target: Windows 10 Table of Content: Downloading and Installing Getting session using MSBuild Getting session using MSBuild HTA... Continue reading → Tool
Blog.webp 2019-03-08 07:31:04 Casino Royale: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another CTF challenge “Casino Royale: 1”. It is a vulnerable lab presented by author creosote for helping pentesters to perform online penetration testing according to your experience level. The challenge is to get root on the Targeted Virtual Machine and read the flag.sh within that directory. Difficulty: Intermediate Penetrating... Continue reading →
Blog.webp 2019-03-06 17:13:01 (Déjà vu) DC-1: Vulnhub Walkthrough (lien direct) Hello friends! Today we are going to take another boot2root challenge known as “DC-1: 1”. The credit for making this VM machine goes to “DCAU” and it is another boot2root challenge in which our goal is to get root access to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating Methodology:... Continue reading →
Blog.webp 2019-03-06 15:18:05 Hiding IP During Pentest using PowerShell Empire (http_hop) (lien direct) This is our fourth article in empire series, in this article we learn to use hop payload in PowerShell empire. Empire has an inbuilt listener named http_hop which allows us to redirect our traffic to one of our another active listener after getting an agent. Thus, the name hop as it hops the agent from... Continue reading →
Blog.webp 2019-03-04 11:04:03 (Déjà vu) Replay: 1: Vulnhub Lab Walkthrough (lien direct) Hello friends! Today we are going to take another boot2root challenge known as “Replay: 1”. The credit for making this VM machine goes to “c0rruptedb1t” and it is another boot2root challenge in which our goal is to get root access to complete the challenge. You can download this VM here. Security Level: Intermediate Flags: There... Continue reading →
Blog.webp 2019-03-03 17:16:03 (Déjà vu) Hack the Box Access: Walkthrough (lien direct) Today we are going to solve another CTF challenge “Access”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Easy Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-03-03 15:40:02 Windows Persistence with PowerShell Empire (lien direct) This is the third article in our empire series, through this we will learn elevated persistence methods. Its trigger method is pretty organised with storage options contained within each module. In Empire, the elevated persistence modules use trigger method and different storage options are required in different modules.  All of these persistence modules are based... Continue reading →
Blog.webp 2019-03-01 08:43:01 Commix-Command Injection Exploiter (Beginner\'s Guide) (lien direct) In this article, we learn how to use Commix from scratch by using all the basic commands and going all the way to the advanced ones. Table of Content Introduction to command injection Introduction to Commix Working of Commix Types of Commix Requirements Introduction to Command Injection Command injection is also known as shell injection... Continue reading →
Blog.webp 2019-02-28 17:30:00 W34kn3ss 1: Vulnhub Lab Walkthrough (lien direct) Today we are going to solve another CTF challenge “W34kn3ss 1”. Briefing about the lab, the matrix is controlling this machine, neo is trying to escape from it and take back the control on it, your goal is to help neo to gain access as a “root” to this machine, through this machine you will... Continue reading →
Blog.webp 2019-02-28 12:30:00 (Déjà vu) Matrix 2: Vulnhub Lab Walkthrough (lien direct) Today we are going to solve another Boot2Root challenge “Matrix 2”. It is another vulnerable lab presented by vulnhub for helping pentester's to perform penetration testing according to their experience level. Difficulty: Intermediate Penetrating Methodologies: Network scanning (Nmap) Surfing HTTP service port (80) Surfing HTTPS service port (1337) Surfing HTTPS service port (12320) Surfing HTTPS... Continue reading →
Blog.webp 2019-02-28 09:46:05 Vulnhub: Kuya: 1 Walkthrough (lien direct) Today we are going to solve another CTF challenge “Kuya”. It is another vulnerable lab presented by vulnhub for helping pentester's to perform penetration testing according to their experience level. Level: Medium Task: to find three flags hidden in the whole application Penetrating Methodology Machine discovery and scanning(netdiscover, nmap) Surfing HTTP service port(80) Directory enumeration... Continue reading →
Blog.webp 2019-02-28 09:02:00 (Déjà vu) Vulnhub: RootThis: 1 Walkthrough (lien direct) Hello friends! Today we are going to take another boot2root challenge known as root this. The credit for making this VM machine goes to “Fred Wemeijer” and it is another boot2root challenge in which our goal is to get root access to complete the challenge. You can download this VM here. Security Level: Intermediate Flags:... Continue reading →
Blog.webp 2019-02-26 16:24:03 Post Exploitation on Saved Password with LaZagne (lien direct) This article will be focused on The LaZagne project and its usage in Post Exploitation. Table of Content: Introduction of LaZagne Project Syntax and Parameters Achieve Meterpreter and Upload LaZagne Help Screen Mails Argument Windows Argument Browsers Argument Databases Argument Wi-Fi Argument All Argument oN Parameter Verbose Mode Parameter Quiet Parameter Introduction of LaZagne Project... Continue reading →
Blog.webp 2019-02-26 08:57:02 (Déjà vu) Hack the Box Zipper: Walkthrough (lien direct) Today we are going to solve another CTF challenge “Zipper”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Hard Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-02-24 16:36:04 (Déjà vu) Hack the Box: Giddy Walkthrough (lien direct) Today we are going to solve another CTF challenge “Giddy”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Expert Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-02-23 06:16:02 Comprehensive Guide on Snort (Part 1) (lien direct) This article will introduce a guide to understand IDS using Snort as an example for it. Table of Content : Introduction to IDS Categories of IDS Types of IDS Introduction to Snort Introduction to IDS IDS Stands for Intrusion Detection System. The techniques and methods on which an IDS is founded on are used to... Continue reading →
Blog.webp 2019-02-22 14:52:01 Penetration Testing on Memcached Server (lien direct) In our previous article, we learned how to configure Memcached Server in Ubuntu 18.04 system to design our own pentest lab. Today we will learn multiple ways to exploit Memcached Server. Table of Contents Dumping data from the Memcached server manually. Dumping data using libmemcached-tools. Dumping data using Metasploit. Monitoring using Watchers. Requirements Target: Memcached... Continue reading →
Blog.webp 2019-02-20 11:19:04 (Déjà vu) Hack the Box: Dab Walkthrough (lien direct) Today we are going to solve another CTF challenge “Dab”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Expert Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-02-17 07:29:00 TrevorC2 – Command and Control (lien direct) TrevorC2 is command and control framework. It is a client/server model which works through a browser masquerading as C2 tool. It works on different time intervals which makes it almost impossible to be detected. This tool is coded in python but it's also compatible with c#, PowerShell, or any other platform. this is supported by... Continue reading → Tool
Blog.webp 2019-02-16 16:53:05 Bypass Application Whitelisting using cmstp (lien direct) By default, Applocker allows the executing of binaries in the folder that is the major reason that it can be bypassed. It has been found that such binaries can easily be used in order to bypass Applocker along with UAC. One of such binary related to Microsoft is CMSTP. CMSTP welcomes INF files and so... Continue reading →
Blog.webp 2019-02-16 09:20:02 (Déjà vu) Hack the Box: Ypuffy Walkthrough (lien direct) Today we are going to solve another CTF challenge “Ypuffy”. It is a retired vulnerable lab presented by Hack the Box for helping pentester's to perform online penetration testing according to your experience level; they have a collection of vulnerable labs as challenges, from beginners to Expert level. Level: Intermediate Task: To find user.txt and... Continue reading → Hack
Blog.webp 2019-02-16 06:03:00 Pentest Lab Setup on Memcached (lien direct) In this article, we are going to learn about pen-testing in Memcached lab setup in Ubuntu 18.04. Memcached server is used by corporations in order to increase the speed of their network as it helps to store frequently used data. This helps to take offload of the hardware and decrease the time taken. Table of... Continue reading →
Blog.webp 2019-02-14 17:17:05 Red Team/Blue Team Practice on Wdigest (lien direct) In this article, we will show you the methods of protecting your system against MIMIKATZ that fetches password in clear text from wdigest. As you know the Pen-tester and the red team uses mimikatz for testing password capacity. For the complete information on how mimikatz works visit this link: https://www.hackingarticles.in/understanding-guide-mimikatz/ Table of Contents Introduction System... Continue reading →
Blog.webp 2019-02-06 03:57:02 Bypass Application Whitelisting using Weak Path Rule (lien direct) Finding loopholes is very important when you are the part of a pen-testing team. Because such loopholes are the source of hacking as the attacker will actively look for them. So in order to patch such loopholes, you must know how to and where to find them. One of such loopholes is something known as... Continue reading →
Blog.webp 2019-02-04 17:03:03 Multiple Ways to Exploiting Windows PC using PowerShell Empire (lien direct) This is our second post in the article series 'PowerShell Empire'. In this article, we will cover all the exploits that lead to windows exploitation with the empire. To our first post on empire series, which gives a basic guide to navigate your way through empire, click here. Table of content: Exploiting through HTA Exploiting... Continue reading → Guideline
Blog.webp 2019-02-02 12:17:00 Jenkins Pentest Lab Setup (lien direct) Hey! You all know that we have performed so many CTF challenges and we got to know about Jenkins there. So let’s know about Jenkins better. For this, we are here with the new challenges which you will face while performing CTF challenges. To do it in an easier way we are here with a... Continue reading →
Blog.webp 2019-01-30 15:59:04 Exploiting Windows PC using Malicious Contact VCF file (lien direct) A huge shoutout to cyber security researcher John Page for bringing this vulnerability into the internet's eye on 15th January 2019. This was a 0 day exploit and of course works with the latest windows 10 too. It is categorized under “Insufficient UI warning remote code execution” vulnerability. Introduction: Basically what John discovered was that... Continue reading → Vulnerability
Last update at: 2024-04-27 18:08:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter