do son's Latest Posts

Forum Thread : How to Bypass HSTS with BurpSuite

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting s ...more

Forum Thread : Pupy -- Remote Administration Tool

Pupy is a remote administration tool with an embeded Python interpreter, allowing its modules to load python packages from memory and transparently access remote python objects. The payload is a reflective DLL and leaves no trace on disk. Features : On windows, the Pupy payl ...more

Forum Thread : How to Steal Victim IP Address

Step 1: Creating the htaccess code which will add jpg as php executable. AddHandler application/x-httpd-php5 .jpg Step 2: Now make a grabber.jpg file with the below code. <?php $fh = fopen('iplist.txt', 'a'); fwrite($fh, $SERVER'REMOTE_ADDR'." "); fclose($fh); $im = imagecreat ...more

Next Page
Prev Page