HackPack – Collection of Hacking Scripts
This is a collection of scripts to add to kali linux. It will create a new menu named Hackpack in your applications menu. It should work on any flavor of Debian, Ubuntu etc. But is made mainly for Kali...
View ArticleHow to Encrypt Drive of Remote Victim PC
First Hack the Victim PC Using Metaspolit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell‘command to get command prompt of the target. Type manage-bde -status and...
View ArticleForensics Investigation of Remote PC (Part 1)
First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target. Now type wmic /? Displays help...
View ArticleShrink the Partition of Remote Windows PC
First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target. Type Diskpart in command prompt...
View ArticleHow to Perform Blue Screen Death Attack on Remote Windows 7 PC
This Metasploit module exploits vulnerability in win32k.sys where under specific conditions TrackPopupMenuEx will pass a NULL pointer to the MNEndMenuState procedure. This Metasploit module has been...
View ArticleHack Remote Windows PC using Easy CD-DA Recorder PLS Buffer Overflow
This module exploits stack-based buffer overflow vulnerability in Easy CD-DA Recorder 2007, caused by a long string in a playlist entry. By persuading the victim to open a specially-crafted .PLS file,...
View ArticleHack Remote Windows PC using Audiotran PLS File Stack Buffer Overflow
This module exploits a stack-based buffer overflow in Audiotran 1.4.2.4. An attacker must send the file to victim and the victim must open the file. Alternatively, it may be possible to execute code...
View ArticleHow to Lock Drive of Remote Windows Victim PC
First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target. Type Cacls (Drive Name) /e /p...
View ArticleForensics Investigation of Remote PC (Part 2)
First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target How to Find System Boot Time and...
View ArticleHow to Delete Passwords/Cookies/History/Temp Internet File of Internet...
First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target Delete Temporary Internet Files...
View ArticleHack Remote Windows PC using Total Video Player 1.3.1 Buffer Overflow
This Metasploit module exploits a buffer overflow in Total Video Player 1.3.1. The vulnerability occurs opening malformed Settings.ini file e.g.”C:\Program Files\Total Video Player\”. This Metasploit...
View ArticleHack Internet Explorer in Remote PC set your desired Home page
First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target Set Your Desired Website as Home...
View ArticleHack Remote Windows PC using ALLPlayer M3U Buffer Overflow
This Metasploit module exploits a stack-based buffer overflow vulnerability in ALLPlayer 2.8.1, caused by a long string in a playlist entry. By persuading the victim to open a specially-crafted .M3U...
View ArticleBypass UAC Protection of Remote Windows PC in Memory Injection
This module will bypass Windows UAC by utilizing the trusted publisher certificate through process injection. It will spawn a second shell that has the UAC flag turned off. This module uses the...
View ArticlePompem – Tool to Find Exploits in Major Database
Pompem is an open source tool, which is designed to automate the search for exploits in major databases. Developed in Python, has a system of advanced search, thus facilitating the work of pentesters...
View ArticleHow to Gather Skype Logs, Firefox History and Chrome history of Remote Victim PC
Gathers Skype chat logs, Firefox history, and Chrome history data from the target machine. Exploit Targets Windows 7 Requirement Attacker: kali Linux Victim PC: Windows 7 First Hack the Victim PC Using...
View ArticleHack Remote Windows PC using WinRAR Filename Spoofing
This module abuses a filename spoofing vulnerability in WinRAR. The vulnerability exists when opening ZIP files. The file names showed in WinRAR when opening a ZIP file come from the central directory,...
View ArticleSet New Password of Victim PC Remotely
This module will attempt to change the password of the targeted account. The typical usage is to change a newly created account’s password on a remote host to avoid the error, ‘System error 1907 has...
View ArticleHack Remote Victim PC with MS Office Document
This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a list override count field can be modified to...
View ArticleHack Remote PC using Wireshark wiretap/mpeg.c Stack Buffer Overflow
This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.) Exploit Targets Wireshark <= 1.8.12/1.10.5 Requirement Attacker: kali Linux Victim PC:...
View Article