How to Create Keyboard Sho...

This post about How to Create Keyboard Shortcuts on Kali Linux has a background story. It was happen about 1 or 2 month ago when I get my Kali Linux distribution from kali.org.I'm successfully installed Kali Linux on my virtual box, but when I tried to press CTRL+ALT+T (terminal shortcut on backtrack) it's not worked, instead I must click the...

PHP Stealth Web Shell and ...

Weevely PHP stealth web shell and backdoor is a PHP web shell that provides a telnet-like console to execute system commands and automatize administration and post-exploitation tasks. It is an essential tool for web application post exploitation, and also can be used as stealth backdoorWhere to find weevely php stealth web shell and backdoor? actually when you...

How to Change Backtrack Ho...

Type :Tips and TrickLevel : EasyActually this post popped in my mind when one of my readers ask about changing the name in one of my post 🙂 . This tips and trick was simple because it just change your backtrack hostname from "bt" to anything else.Requirement :1. Terminal (CTRL + ALT + T) –> how to go to backtrack main window...

Generate a Shellcode Using...

Type : Tips and TrickLevel : EasyToday tips and trick is very easy to follow, because I just want to explain about the usage of msfpayload metasploit command-line instance.This tutorial is about Generate a Shellcode Using MSFPAYLOAD Metasploit Command Line Instance, learn how do you generate a shellcode for an exploit that are currently not in...

How to Port Forward Browse...

Type : Tips and TrickLevel : Easy – MediumUPDATE : This tips and trick can only work on Local Area Network with 2 different network address, not on WAN. Sorry about it…but if you still want to read it down, you can continue.This tips and trick "How to Port Forward Browser Exploit From Router to Your Exploit Server" I believe it...

Basic Hacking via Cross Si...

Basic Hacking via Cross Site Scripting (XSS) – The Logic is our tutorial title for today.Type : TutorialLevel : MediumTarget : Cross Site Scripting (XSS) Vulnerable websiteAccording to wikipedia.org Cross Site Scripting (XSS) is :Cross-site scripting (XSS) is a type of computer security vulnerability typically found in Web applications,...

How to Turn ON PHP safe_mo...

Type : Tips and TrickLevel : EasyActually I wrote this tutorial after I wrote my tutorial about hacking PC by using upload feature in PHP without filtering(click here to view the tutorial).So without talking and writing much more, let's start the step.On Windows(XAMPP) :1. Open folder C:\xampp\php and find php.ini file.2. It will...

How to Set up Armitage on ...

Type : Tips and Trick (How to Set up Armitage on Backtrack 5R2)Level : Very EasyActually this How to Set up tutorial was wrote for Backtrack 5 R2 users who still didn't know how to start Armitage on their Backtrack machine.if you have an older version of backtrack, you also can view the tutorial here :Set up Armitage on Backtrack 5Set up...

TimThumb readfile() has be...

Type : Tips and Trick Level : Easy Yesterday while adding some content to this site, I'm a little bit strange because the thumbnails didn't show up correctly and it's just an empty box showed up… The first thing I do was checking the error_log inside my timthumb.php folder location, and then I found this message "readfile() has been...

Hacking Tutorial Windows X...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5 R1Victim O.S : Windows XP SP 3Vulnerable Application : Adobe Flash PlayerExploit Credits : Alexander Gavrun, Abysssec, Sinn3rThis module exploits a vulnerability found in Adobe Flash Player's Flash10u.ocx component.  When processing a MP4 file (specifically the Sequence...

Tutorial Hacking Facebook ...

Type : TutorialLevel : Medium – HardAfter wrote some tutorials about hacking facebook :1. How to Hack Facebook Password Account2. Hacking Facebook Using Man in the Middle AttackThere's some readers ask about phishing technique. This tutorial continued from my last tutorial about "Hacking Facebook Password Account" in phishing...

4 Steps Hacking XP SP3 MS1...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5 R1Victim O.S : Windows XP SP3Vulnerable Application : Windows Multimedia Library (winmm.dll)Exploit Credits : Shane Garrett, Juan Vazquez, Sinn3rThis module exploits a heap overflow vulnerability in the Windows Multimedia Library (winmm.dll). The vulnerability occurs when parsing...

Friday Free Wallpaper #24 ...

Abstract Wallpaper 2Filesize : 23.64MBFiletype : JPGResolution : MixedQuantity : 78 pcsContinue from last week Friday free wallpaper (here) series. Hope you enjoyed it 🙂Download Link (download link ) :Mediafire.comPreview...