Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting s ...more
Pupy is a remote administration tool with an embeded Python interpreter, allowing its modules to load python packages from memory and transparently access remote python objects. The payload is a reflective DLL and leaves no trace on disk. Features : On windows, the Pupy payl ...more
MITMf by byt3bl33der has several modules that help in automating man in the middle attacks. This lab demonstrates the filepwn plugin being used in conjunction with the arp spoofing plugin to intercept executables being downloaded over http and patch our payload into them. We' ...more
Hashcat is the self-proclaimed world's fastest CPU-based password recovery tool. It is available free of charge, although it has a proprietary codebase. Versions are available for Linux, OSX, and Windows and can come in CPU-based or GPU-based variants. Examples of hashcat supp ...more
On this article, I will show you how to fix "VMWare can not run on Kali Linux" error. Install linux-headers-$(uname -r) apt-get install linux-headers-$(uname -r) Download and Install VMWare as normal Patch for Kernel 4.0 $ curl http://pastie.org/pastes/9934018/download -o ...more
Create a fake web page Create payload using msfvenom Start msfconsole Start apache2 service Setting etter.dns file Video: .
Step 1: Create a payload to bypass Antivrus software using shellter Download: https://www.shellterproject.com/ Step 2: Use netripper module on metasploit to sniff facebook credentital Video: .
Step 1: Creating the htaccess code which will add jpg as php executable. AddHandler application/x-httpd-php5 .jpg Step 2: Now make a grabber.jpg file with the below code. <?php $fh = fopen('iplist.txt', 'a'); fwrite($fh, $SERVER'REMOTE_ADDR'." "); fclose($fh); $im = imagecreat ...more