Jump to content

Search the Community

Showing results for tags 'msf'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. hello, I'm looking for a way, with or without metasploit to be able to simply restart a livebox because it no longer distributes internet (I have no opportunity to touch it physically).
  2. I'm currently trying to gain access to a practice server, according to Nessus it has 1x Critical vuln and 2x Medium vulns, they are: Critical: CVE-2004-1154 Samba smbd Security Descriptor Parsing Remote Overflow. Medium: CVE-2016-2118 Samba Badlock Vulnerability. Medium: SMB Signing Disabled. I've searched Google, ExploitDB and msf for exploits for the Critical vuln but I keep coming up blank. Nessus explains that crafting packets with hundreds of thousands of ACLs would cause a remote buffer overrun, but how do I take advantage of that? Or, am I focussing too much on the critical vuln when I could take advantage of the medium vulns easier? Help and pointers appreciated! Mike
  3. guys, I ve made a payload with SET that isnt detectable by windows defender, I can perfectly get a meterpreter session without beign detected, anyway i can do most of the actions that are possible in meterpterer , but when I run the persistence command , Windows Defender gives a report of a trojan Swrort.A . some info Victim pc is running windows 10 64-bit I am attacking localy the attacker is kali sana 2.0 So the question is how can I avoid detection?
  4. Hey guys, I have a JAVA project and I want to add this msfvenom payload to it, but I have no idea how to "execute" this buf. Anyone know how to do this? or is there any other option on injecting code ? --the payload was generated with './msfvenom -p osx/x64/say TEXT="it works" -f java' thanks. buf = new byte[] { (byte) 0x48, (byte) 0x31, (byte) 0xc0, (byte) 0xb8, (byte) 0x3b, (byte) 0x00, (byte) 0x00, (byte) 0x02, (byte) 0xe8, (byte) 0x16, (byte) 0x00, (byte) 0x00, (byte) 0x00, (byte) 0x2f, (byte) 0x75, (byte) 0x73, (byte) 0x72, (byte) 0x2f, (byte) 0x62, (byte) 0x69, (byte) 0x6e, (byte) 0x2f, (byte) 0x73, (byte) 0x61, (byte) 0x79, (byte) 0x00, (byte) 0x69, (byte) 0x74, (byte) 0x20, (byte) 0x77, (byte) 0x6f, (byte) 0x72, (byte) 0x6b, (byte) 0x73, (byte) 0x00, (byte) 0x48, (byte) 0x8b, (byte) 0x3c, (byte) 0x24, (byte) 0x4c, (byte) 0x8d, (byte) 0x57, (byte) 0x0d, (byte) 0x48, (byte) 0x31, (byte) 0xd2, (byte) 0x52, (byte) 0x41, (byte) 0x52, (byte) 0x57, (byte) 0x48, (byte) 0x89, (byte) 0xe6, (byte) 0x0f, (byte) 0x05 };
  5. I would like to know if there is a way to generate random exe templates for injecting custom shellcode into; just like msf pro does. Is there a manual way to do this? If not, where can I find the information I will need to write my own? I am not a programmer so this will need to be VERY good instruction for me to be able to follow. I am willing to learn but I am very inexperienced here. I basically need to be able to create my own custom/random exe template then know how to add the custom shellcode into it that is created by msfvenom's output so that it runs. Thanks to all who help!
×
×
  • Create New...