background preloader

Seguridad

Facebook Twitter

VASTO - The Virtualization Assessment Toolkit. Bypassing AntiVirus With Process Injection. There is a new tool for anti virus bypass which allows an attacker to inject shellcode into a process Post exploitation. Enabling the attacker to pass a shell to a remote location, generally i assume this would be a meterpreter shell for obvious reasons. Those of us who penetration test for a living are aware of the need to sometimes have a shell after obtaining gui system access. Buuuut Antivirus can be a real pain in the ass sometimes. A few people came to me today saying they tried this new technique and it looked awesome but was not functioning correctly, below is a description of why it was not working for them and how to fix it.. here is a link for the program as reference. Videos are cool and all but as we know they tend to leave things out, in this case they left out the proper way to create shellcode. Mainly I believe the issues people were having are of bad character sets within their shellcode.

Issues people had: Resolution: 1. Intelligent Information Security | Free Software.

Herramientas on-line

Web Application Security Penetration Testing :: Collections. GPU Rainbow Cracker. Overview The Cryptohaze GPU Rainbow Cracker is a fully GPU and OpenCL accelerated set of rainbow table tools. Unlike the existing CUDA accelerated rainbow table tools that simply accelerate the stock RainbowCrack tables, the Cryptohaze rainbow tables are a totally ground up implementation. Of major significance is the fact that the reduction function is now something very well suited to GPUs and high speed CPU implementations. While the RainbowCrack reduction function was very good, it was not very fast, and did not scale well onto video cards.

Downloads Download the latest versions from The Rainbow Table tools require a 64-bit OS. New Features The Cryptohaze GPU Rainbow Cracker has a number of brand new features that make it even more powerful and easy to use, including: Performance It's fast! Password (between the ' marks): 'Pa5$w0d' Hex: 0x50613524773064 real 2m12.367s user 1m23.420s sys 0m16.510s Supported Platforms.

Movil

Mi blog ha sido hackeado: ¿Y ahora qué? - MalwareCity España Blog. Signedness.org. Eaea.sirdarckcat. OSI - Oficina de Seguridad del Internauta. Taller de Criptograf a de Arturo Quirantes Sierra. David R. Heffelfinger's Ensode.net - Free PDF Unlock Online Util. Some PDF documents prevent the user from copying and pasting or printing it's contents. This sometimes presents a problem since the author of the PDF might have used a font that is not available in the sytem trying to read it. This page contains a free online utility that allows you to upload a PDF, once uploaded, a version of the PDF without printing or copying/pasting restrictions is displayed in a new browser window. To unlock a PDF file, enter it's location in the "PDF file to unlock" field, by either typing it in the field or clicking on the "browse" button, then navigating to it's location. The unlocked version of the PDF will be displayed in a new browser window, opened in the default PDF application for your system (usually Adobe Acrobat Reader) The terms and conditions must be accepted to unlock the PDF file.

Would you like to discuss this utility? Security Database Tools Watch. Sacar contraseñas de firefox. Security Projects - Security Projects. Viking [pipper] Pandora FMS - Sistema de Monitorización Libre. Hacking the Dlink 502T router. I have upgraded my 256kbps ADSL to 512kbps and it is bundled with Dlink 502T router. Soon after installation I found that it runs Linux :). Hacker inside me decided to play around this router. How do I Log in to router interface via telnet You can login over telnet. This is common feature of all router these days and this the only way to hack into box: => Default IP: 192.168.1.1 => Default Username: admin (or use root both are having UID 0) => Default Password: admin WARNING! I have changed IP of router to 192.168.1.254 so here is my first session: $ telnet 192.168.1.254 Sample output: Trying 192.168.1.254... Let us see password file, enter: # cat /etc/passwd Output: root:x:0:0:Root,,,:/:/bin/sh admin:x:0:0:Admin,,,:/:/bin/sh Hack #3: Get more information about router hardware and Linux Since this is tiny device most of the userland command such as free, uname etc are removed.

Display CPU Information # cat /proc/cpuinfo Display RAM Information # cat /proc/meminfo OR # free More Resources: Hacks - Google Code. La WeB de DragoN. Diseño y fabricación de lectores de tarjeta inteligente. Tools | iSEC Partners. Hispasec - Seguridad Informática. Instituto para la Seguridad en Internet - Cursos.