Suresh Senarathna's Latest Posts
Forum Thread : Any Help About Post/Windows/Gather/enum_chrome Module ,
After ruing post/windows/gather/enumchrome module in my victim i got 5 files downloaded, 1) 20160227152526default192.168.1.100chrome.raw.Histo614993.txt 2) 20160227152525default192.168.1.100chrome.raw.WebD300472.txt 3) 20160227152527default192.168.1.100chrome.raw.Prefe616493. ...more
Forum Thread : How to Make FUD Persistence After Meterpreter Session ?
hello again, to make a FUD payload we can use ,msfencod or veil-framework or shellter, and we can get the meterpreter session successfully..., after the meterpreter session ,when we try to make Persistence using metasploit , it is always caught by AV soft wares, so my quest ...more
Forum Thread : Is It Possible to Make DarkComet Rat FUD ?
hello guys, i know , lot of one have ask this question " how to make DarkComet RAT FUD ??? " , and i searched it in tons of blog, watched lot of video tutorials, but still i was unable to find real answer , ( some peoples says it should use blinders, some says should use cryp ...more
Forum Thread : How to Turn Off Kali Linux Firewall ?
hello friends, i heard about it is neccesory to turn off kali linux firewalls to do portfarwarding correctly, i just want to know is that correct ? if it is correct how do i turn off firewalls in kali linux, plz, help me ..... good luck,
Forum Thread : How to Make DarkCometRAT sever.exe Undetectable ?
hello guys, is any way to make DarkCometRAT sever.exe undetectable to AV software, because if victim has AV software the sever.exe will not working on his computer, so how can we use kali to make it undetectable to AV ?
Sites
- Hot
- Latest
-
How To: Disable Anti Virus Services After Got Meterpreter Session on Remote PC.
-
Forum Thread: Any Help About Post/Windows/Gather/enum_chrome Module , 0 Replies
8 yrs ago -
Forum Thread: How to Make FUD Persistence After Meterpreter Session ? 6 Replies
8 yrs ago -
Forum Thread: Is It Possible to Make DarkComet Rat FUD ? 3 Replies
8 yrs ago -
Forum Thread: How to Turn Off Kali Linux Firewall ? 2 Replies
7 yrs ago -
Forum Thread: How to Make DarkCometRAT sever.exe Undetectable ? 6 Replies
9 yrs ago
-
How To: Disable Anti Virus Services After Got Meterpreter Session on Remote PC.
-
Forum Thread: Any Help About Post/Windows/Gather/enum_chrome Module , 0 Replies
8 yrs ago -
Forum Thread: How to Make FUD Persistence After Meterpreter Session ? 6 Replies
8 yrs ago -
Forum Thread: Is It Possible to Make DarkComet Rat FUD ? 3 Replies
8 yrs ago -
Forum Thread: How to Turn Off Kali Linux Firewall ? 2 Replies
7 yrs ago -
Forum Thread: How to Make DarkCometRAT sever.exe Undetectable ? 6 Replies
9 yrs ago