R00T C0D3R's Popular Posts

Forum Thread : Kernel Version

Hi, Im checking out this #KKK website, and I was just wonderinng what Kernel version they are running. I know they are using CentOS. How can I found the version out?

Forum Thread : XML-RPC DDoS Attack

Hey! I'm having issues. So, I created a botnet and I have the XML-RPC Attack Method. It's suppose to take websites offline in one try, if XML-RPC is activated by the Administrator at /xmlrpc.php. So, it was and it didn't go offline. Various times.. Suggestions?

Forum Thread : WPScan Help!!!

Hey, So, I have been pentesting with #WPScan on Kali Linux. So... It keeps saying that I should not Brute Force because it'll say my IP and stuff. Does wearing a VPN stop this?? Or is there any other way? Regards, R00T

Forum Thread : Heartbleed Help

http://gyazo.com/7be35e7c0a9c0c559c98a79cfd949625 The follow URL shows a screenshot of again happening what happend last time. I tried to exploit it, but nothing came up. I set RHOSTS, I typed "run", as @occupythewebotw did in his tutorial, and nada. It just came up "Auxiliar ...more

Forum Thread : How to Metasploit Framework Help

Hello, I am exploiting a vulnerability. http://gyazo.com/2c008d2f8dc654b1ca446ab4b58e28ec So, I scanned the website first with Nikto. It brought out a vulnerability called MS99-025. So, I went towards Metasploit, started it and typed: use exploit/windows/iis/msadc Then, I ...more

Next Page
Prev Page