Quantcast
Channel: Penetration Testing Archives - Hacking Articles
Browsing all 812 articles
Browse latest View live

Metasploit for Pentester: Creds

This is in continuation with the Metasploit for Pentester series of articles that we are presenting.  More specifically we learned about the Workspaces and the Metasploit Database service in this...

View Article


Image may be NSFW.
Clik here to view.

MSSQL for Pentester: Abusing Linked Database

This article is another addition to our MSSQL for Pentesters series. In this article, we will learn how to create a linked server and exploit it. Table of content Introduction to Link Servers Lab...

View Article


Image may be NSFW.
Clik here to view.

MSSQL for Pentester: Stored Procedures Persistence

In this article, we will learn one of many ways to gain persistence in SQL servers.  This article is an addition to our MSSQL for Pentesters series. Gaining persistence is one of the significant steps...

View Article

Image may be NSFW.
Clik here to view.

MSSQL for Pentester: Hashing

In this article, we will learn about multiple ways to get hashes of MSSQL users. Every version of MSSQL has different hashes. We have performed our practical on SQL Server 2016 version. Once we find...

View Article

Image may be NSFW.
Clik here to view.

MSSQL for Pentester: Command Execution with Extended Stored Procedures

Extended stored procedures are DLL files that are referenced by the SQL Server by having the extended stored procedure created which then reference functions or procedures within the DLL. The DLLs...

View Article


Image may be NSFW.
Clik here to view.

MSSQL for Pentester: Extracting Juicy Information

In this post, you will learn how will can extract sensitive sample information stored in the mssql by using powerupsql and mssql. In our previous article, we have mention tools and techniques that can...

View Article

Image may be NSFW.
Clik here to view.

Powercat for Pentester

Introduction Powercat is a simple network utility used to perform low-level network communication operations. The tool is an implementation of the well-known Netcat in Powershell. Traditional...

View Article

Image may be NSFW.
Clik here to view.

Msfvenom Cheatsheet: Windows Exploitation

In this post, you will learn how to use MsfVenom to generate all types of payloads for exploiting the windows platform. Read beginner guide from here Table of Content Requirements MsfVenom Syntax...

View Article


Image may be NSFW.
Clik here to view.

PowerShell for Pentester: Windows Reverse Shell

Today, we’ll explore how to acquire a reverse shell using Powershell scripts on the Windows platform. Table of Content Powercat Invoke-PowerShellTcp (Nishang) ConPtyShell Mini-reverse PowerShell...

View Article


Image may be NSFW.
Clik here to view.

A Detailed Guide on Log4J Penetration Testing

In this article, we are going to discuss and demonstrate in our lab setup, the exploitation of the new vulnerability identified as CVE-2021-44228 affecting the java logging package, Log4J. This...

View Article

Image may be NSFW.
Clik here to view.

Multiple Files to Capture NTLM Hashes: NTLM Theft

Introduction Often while conducting penetration tests, attackers aim to escalate their privileges. Be it Kerberoasting or a simple lsass dump attack, stealing NTLM hashes always tops off the list of...

View Article

Image may be NSFW.
Clik here to view.

File Transfer Filter Bypass: Exe2Hex

Introduction Exe2hex is a tool developed by g0tmilk which can be found here. The tool transcribes EXE into a series of hexadecimal strings which can be restored into the original EXE file by using...

View Article

Image may be NSFW.
Clik here to view.

A Detailed Guide on Wfuzz

Introduction Many tools have been developed that create an HTTP request and allow a user to modify their contents. Fuzzing works the same way. A user can send a similar request multiple times to the...

View Article


Image may be NSFW.
Clik here to view.

A Detailed Guide on Crunch

Introduction Often times attackers have the need to generate a wordlist based on certain criteria which are required for pentest scenarios like password spraying/brute-forcing. Other times it could be...

View Article

Image may be NSFW.
Clik here to view.

A Detailed Guide on Cewl

Hi, Pentesters! In this article, we are going to focus on the Kali Linux tool “Cewl” which will basically help you to create a wordlist. Let’s explore this tool and learn about what all other options...

View Article


Image may be NSFW.
Clik here to view.

A Detailed Guide on Responder (LLMNR Poisoning)

Introduction Responder is a widely used tool in penetration test scenarios and can be used for lateral movement across the network by red teamers. The tool contains many useful features like LLMNR,...

View Article

Image may be NSFW.
Clik here to view.

A Detailed Guide on Medusa

Hi Pentesters! Let’s learn about a different tool Medusa, which is intended to be a speedy, parallel and modular, login brute forcer. The goal of the tool is to support as many services which allow...

View Article


Image may be NSFW.
Clik here to view.

A Detailed Guide on Hydra

Hello! Pentesters, this article is about a brute-forcing tool Hydra. Hydra is one of the favourite tools of security researchers and consultants. Being an excellent tool to perform brute force attacks,...

View Article

Image may be NSFW.
Clik here to view.

Containers Vulnerability Scanner: Trivy

This article talks about Trivy, which is a simple and comprehensive vulnerability scanner for containers and other artifacts, suitable for Continuous Integration and Testing. Table of Contents...

View Article

Image may be NSFW.
Clik here to view.

Python Serialization Vulnerabilities – Pickle

Introduction Serialization gathers data from objects, converts them to a string of bytes, and writes to disk. The data can be deserialized and the original objects can be recreated. Many programming...

View Article
Browsing all 812 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>