Posts

Showing posts with the label Cracking

Exploit php Injection obtain user Hashes

Image
Hello all. Did you still loyal to my posts ? :) on this occasion I will show a few ways for you who likes to do penetration testing . as you know , a penetration testing was not only stopped when a problem to them , but on this occasion I will share some of these issues so that we can overcome. at this stage I would try to exploit the existing decrepitude on the CGI ( Common Gateway Interface ) for PHP ( Personal Home Page ) 5.x.x Description:   When run as a CGI , PHP 5.3.12 and up to version 5.4.2 is vulnerable   to an argument injection vulnerability . This module takes advantage   of the- d flag to set php.ini directives to Achieve code execution . (you can find the complete information when using a module that we use to type in the info ) ok, now i will show you about that :) open your metasploit using command: # msfconsole then type this command for use the module : command: msf > use exploit/multi/http/php_cgi_arg_injection msf exploi...

Minisplo1t v.2 Final RELEASE

Image
Happy new year, Happy new year =)) Like my previous appointment, today I officially released Minisplo1t v.2. Screen Shoot Minisplo1t v.2 Final Release: screen shoot for Main Menu 1 : screen shoot for Main Menu 2 : screen shoot for Main Menu 3 : screen shoot for Main Menu 4 : screen shoot for Main Menu 5 : I design tool using a bash script programming language, it is an open source bro =)) i like open source =)) How to : Download the file by clicking the download button below save in root Directory Extract file : tar -xvf Minisploi-v2-Final.tar Install File configuration ./install.sh starting the Minisploit cd Minisploit-Final/ ./minisplo1t.sh DOWNLOAD best regards Hidemichi-Hiroyuki a.k.a [H2]

[RELEASE] Minisploit v 0.1

Image
After a long time did not make a post on the blog, I am finally back with a simple tool of bash programming language. This simple tool i design to simplify the users linux pentest edition (Linux and Backtrack time) to do the testing. I do not know too many programming ​​bash languages. so, I'm sorry if the script is very bad. Category : 1. Analysis     1. Bluetooth Phone Attack     2. FTP ATTACK     3. SSH ATTACK 2. Stress Testin g     1. Crack Route     2. Kill All     3. Flood Mode     4. Blacklist 3. Mini Exploit     1. AutoPwn         1. Addons Firefox 2. Browser Autopwn       2. Generate Payload 1. Meterpreter Reverse Tcp 2. Shell Bind Tcp extract file : # tar -xvf minisploit.tar permission : # chmod +x minisploit.sh Regards Hidemichi-Hiroyuki a.k.a [H2]

Analysis [Aircrack-ng Vs Cowpatty] Wifi Cracking

Image
Analysis I made when a friend asked about "what the fastest tool for cracking Wi-Fi passwords". Here I do not compare one with the other tools to crack wifi passwords. therefore I did the analysis. in essence, each tool has its own advantages and disadvantages. please your own conclusions :) Equipments: 1. Aircrack-ng 2. Cowpatty Assistance Tools: a. Airolib-ng  b. genpmk  the operating system that I use the tools already available :) Now, go to start :) Enable monitoring mode 'mon0' # airmon-ng start wlan0 then, run a airodump-ng  for packet capturing of raw # airodump-ng mon0 select the target you want to try. and here I chose: # airodump-ng --channel --write (output) --bssid (BSSID) mon0 --channel : Capture on specific channels "4" --write : Dump file prefix (I store it in the directory /root/ with the name of the output ) NOTE :  the output will be automatically changed into a *.cap ( ex: output-01.ca...

Cracking Router Password

Image
Good evening visitors Art Of Explo1t =)) This time I will discuss how  to get a router password . A router is a device that mediates the packets between computer networks with other computers, creating interwork overlay networks as well as drive traffic.  I shall illustrate an example like this: when data packets are in a row then the router will read the address information in the packet and direct the final destination. in other words, the router directs network traffic. can you imagine if someone attackers can take over your router and change the network traffic. but here I did not teach it, which I will explain how an attacker managed to break the password. oke, Let's Rock now. find target route ip address with command : # route Done, gateway uses the ip address 192.168.1.1. Now, open the ip address using your favorite web browser. and here I using elinks as a web browser then I tried using the default login username: admin pas...