background preloader

Hacking1

Facebook Twitter

2600 News | 2600. Hackers about hacking techniques in our IT Security Magazine. Penetration testing, ethical hacking: tools, methodologies and tutorials. ClubHACK Magazine. .:: Phrack Magazine ::. HITB Quarterly Magazine. The Hacker News Magazine - IT Security Magazine. XSS /Cross-Site-Scripting Tutorial. SQL Injection Cheat Sheet. Find and exploit SQL Injections with free Netsparker SQL Injection Scanner SQL Injection Cheat Sheet, Document Version 1.4 About SQL Injection Cheat Sheet Currently only for MySQL and Microsoft SQL Server, some ORACLE and some PostgreSQL. Most of samples are not correct for every single situation. Samples are provided to allow reader to get basic idea of a potential attack and almost every section includes a brief information about itself.

Examples; (MS) means : MySQL and SQL Server etc. Table Of Contents Syntax Reference, Sample Attacks and Dirty SQL Injection Tricks Ending / Commenting Out / Line Comments Line Comments Comments out rest of the query. -- (SM) DROP sampletable;-- # (M) DROP sampletable;# Line Comments Sample SQL Injection Attacks Username: admin'-- SELECT * FROM members WHERE username = 'admin'-- This is going to log you as admin user, because rest of the SQL query will be ignored. Inline Comments Classical Inline Comment SQL Injection Attack Samples ID: /*! Stacking Queries Hints, Full SQL Injection Tutorial (MySQL) RFI Tutorial (remote file inclusion) Basically, the include function in PHP allows contents from local or remote files to be pretty much "copied and pasted" and executed in a script at runtime. Now suppose yo' dad wants a small website. All he wants is three pages.A blog page where he can update you on how many babies he has killed.A contact page with his email on it os people can ask advice on the best way to kill babies.An gallery page where he can show you pictures of all the babies he has killed.

He creates four pages. blog.php, contact.php and gallery.php along with index.php, this is our "main" page that will contain a header, a side bar for navigation, some php and a footer. You would view the pages on his website like this.Code: take a look at the code for index.php for header//html for menu$page = $_GET['page'];include($page);? What's wrong with this? Switching. Hacking DNA. Where Hackers and Security Experts Come to Train - Enigma Group. Hacking Articles,Backtrack Tutorials,Hacking Tricks,Penetration Testing,Metaspolit Tutorial. Hackerz Adda.

Welcome to SecurityTube.net. Routerpwn 1.13.195. Hackers Center Security Portal. Security Weekly Podcasts. Remote-exploit.org. Irongeek.com. Hackers Center Security Portal. Null Byte - The aspiring grey hat hacker / security awareness playground « Wonder How To. Packet Injection Basics Presentation. Description: The Packet Injection basics presentation is an in-depth tutorial on various packet injection programming techniques. We will look at how to construct various headers and then bunch them together to form a complete packet and then how to send this packet over the network.

This presentation is a necessary pre-requisite for all the other packet injection videos in this tutorial series. Links:<br><br>1. Raw sockets basics presentation <br><br>2. Generic Packet Sniffer <br><br>3. Ethernet / IP / TCP / Data Packet Injection Programming <br><br>4. Tags: programming , Disclaimer: We are a infosec video aggregator and this video is linked from an external website.

Comments: Category:Attack. This category is for tagging common types of application security attacks. What is an attack? Attacks are the techniques that attackers use to exploit the vulnerabilities in applications. Attacks are often confused with vulnerabilities, so please try to be sure that the attack you are describing is something that an attacker would do, rather than a weakness in an application. All attack articles should follow the Attack template. Examples: Brute Force: Is an exhaustive attack that works by testing every possible value of a parameter (password, file name, etc.) Note: many of the items marked vulnerabilities from CLASP and other places are really attacks. Subcategories This category has the following 12 subcategories, out of 12 total. Pages in category "Attack" The following 68 pages are in this category, out of 68 total.

Nikto2 | CIRT.net. Security Testing your Apache Configuration with Nikto. Introduction By now you've got the perfect setup for your new Ubuntu 6.0.6 (Dapper Drake) box. You may have even followed the excellent Intrusion Detection and Prevention with BASE and Snort tutorial. And as an added precaution you installed DenyHosts to prevent hack attempts via ssh. But now that you've got your new LAMP server on the internet, how can you tell that your new web server is secure? You test it, of course! This tutorial, inspired by one of the chapters in Hardening Apache by Tony Mobily (APress), will show you how to set up the free web server security scanner tool, Nikto.

Remember, only scan servers you own or that you have permission to scan, or you could easily risk legal action and jail time. Let's get started. 1.1 Installing Net_SSLeay Net_SSLeay is a Perl Module that adds the ability to connect over SSL connections. I generally create a /src directory to download all my source files into, and will be doing that first. mkdir /src cd /src perl Makefile.PL make make install. Burp Suite Tutorial – The Intruder Tool. Hi everyone, I have been spending some time this week reviewing some of the old Security Ninja blog posts now that we are getting close to our second birthday.

I wanted to create a list of things I’ve promised to write about but never got around to doing. The first item on my list is a tutorial for the Burp Suite. If you Google “Burp Suite Tutorial” my blog post from 2008 saying I was going to write a tutorial is the 7th result returned. The old Security Ninja blog has received over 2,000 visits to that blog post including an additional 30 visits so far in March. What is the Burp Suite? Burp Suite is an integrated platform for attacking web applications. Burp Suite allows you to combine manual and automated techniques to enumerate, analyse, scan, attack and exploit web applications. Source: The Burp Suite is made up of tools (descriptions take from the Port Swigger website): Spider: Burp Spider is a tool for mapping web applications.

Selecting a payload. Challenge - spider.io. Creating a Custom Linux Kernel in Debian GNU/Linux. The most current version of this document can be found at Contents DisclaimerMaintenance LogIntroductionStep 1: Update Your sources.list FileStep 2: Update the List of Available PackagesStep 3: Apply Pending UpdatesStep 4: Install the Kernel Source PackageStep 5: Unpack the Kernel SourcesStep 6: Install Step 7: Patch the KernelStep 8: Configure the KernelStep 9: Create the Kernel Image PackageStep 10: Customize the Kernel Installation Environment Changing Boot Loaders Customizing the Squeeze (6.0) Environment Customizing the Wheezy (7.1) Environment Customizing the Jessie EnvironmentStep 11: Install the Kernel Image PackageStep 12: Shutdown and RebootStep 13: Clean UpStep 13a: Clean Up (Part Two)Step 14: MaintenanceAlternativesA Specific ExampleAnother Specific ExampleConclusion Disclaimer This is not an official Debian site.

The author is not a member of the Debian kernel team. Maintenance Log Updates for kernel 3.11. Introduction apt-cdrom add. STEGANOGRAPHY SOFTWARE. Steganography applications conceal information in other, seemingly innocent media. Steganographic results may masquerade as other file for data types, be concealed within various media, or even hidden in network traffic or disk space.

We are only limited by our imagination in the many ways information and data can be exploited to conceal additional information. Over the years I've been asked to add steganography and related application to my website, in the tool matrix, or steganography list. For the most part my steganography pages have been a way to disseminate information about my research and interests. The following provides a list of stegangraphy and related products. If URLs are provided to access the software, please provide the URL to the developers' sites rather than to binaries for download. NOTICE: Some of the programs listed here contain strong encryption components, and the export of them from the US is restricted by the EAR regulations. Neil F. [PentesterLab] Learn Penetration Testing: The Right Way. Security Tools and Exploits. Here is a collection of coding samples, tools, and misc. other things that we have written over the past. All source code published on this website is considered copyrighted material and licensed under the FreeBSD licensing agreement found here: At the tail of of this page you can find the full copyright disclosure.

BypassUAC – Attack that allows you to bypass Windows UAC in Windows Vista and Windows 7 both on x86 and x64 operating systems. This issue has still not been patched to-date and can still be exploited on the most recent operating systems. Download BypassUAC here. EgressBuster – Simple port knocking tool that uses a client/server model for identifying open ports within a network. Download EgressBuster here. PowerShell_PoC – zip file containing a number of powershell samples including SAM database dumping, reverse shells, bind shells, all natively written in PowerShell Download PowerShell_PoC here. Download PyBuild. Metasploit Unleashed. Lifehacker - Tips and downloads for getting things done.

Hacked Gadgets – DIY Tech Blog. Ethical Hacking Tutorials, Tips and Tricks | Free Tutorials, Tools, How to's. Posted by Vishnu Valentino in Tips and Trick | 2 comments Shutdown Windows 7 Remotel... I believe when read the title Shutdown Windows 7 remotely, many people will remember the infamous Windows 2000 shutdown feature. I remember back on my bachelor when time for computer lab class we will begin the shutdown war inside the lab by typingshutdown Posted by Vishnu Valentino in Tips and Trick | 0 comments Windows 7 Chat How to I believe many of you know the net send messenger service in Windows XP where between computer that running Windows XP can chat together using command prompt. Posted by Vishnu Valentino in Hacking Tutorial | 2 comments Hacking Tutorials Log in W...

Well I think this hacking tutorials Log in Windows Without Password with Kon Boot will be easy for us to follow from the step by step. Posted by Vishnu Valentino in Hacking Tutorial, Phone Hacking | 3 comments Hacking Android Smartphone... Posted by Vishnu Valentino in Online Tools | 0 comments Image Metadata Parser With... Evilzone - Hacking and Security Community - Index. Hack In The Box :: Keeping Knowledge Free for Over a Decade.