Hacking Tutorials Log in W...

I think this hacking tutorial, Log in Windows Without Password with Kon Boot, will be easy to follow using the step-by-step instructions. The purpose of this tutorial is to demonstrate the importance of physical security and explain how to prevent this kind of attack. Three or four days ago I watched a BBC program about spying. In the episode, they showed how a spy...

Create Bootable USB Kali L...

Almost one month busy doing ABC's thing, today we will continue with our tips and trick how to create bootable usb kali linux on Windows.I believe most of you maybe already know how to create a bootable usb, but let me do some enlightenment for they who haven't know how to create bootable usb kali linux on Windows.We can use this method not only for...

How to Change MAC Address ...

Today we will learn How to Change MAC Address on Windows without using a tool. This tips and trick come after someone asking about How to Change MAC Address in Windows on our request tutorial page.what is MAC address? Wikipedia says:A media access control address (MAC address) is a unique identifier assigned to network interfaces for communications on the...

Windows Keylogger Xenotix

Just surfing around and I saw a python windows keylogger Xenotix created by Ajin Abraham from keralacyberforce.in. You can give a try to this small tools and you can learn from this script about keylogger.Name: Xenotix Python Windows KeyloggerSize: 5.79 KBCredit: Ajin AbrahamGithub: https://github.com/ajinabraham/Xenotix-Python-KeyloggerWindows...

Create Exploit Using Msfve...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5 R2Victim O.S : Windows 7 SP1After last tutorial about generating a shellcode using msfpayload, today we will learn to use another Metasploit framework commend line instance called msfvenom.In this tutorial about create exploit using msfvenom to hack windows 7 sp1, we will make an exploit by...

Generate a Shellcode Using...

Type : Tips and TrickLevel : EasyToday tips and trick is very easy to follow, because I just want to explain about the usage of msfpayload metasploit command-line instance.This tutorial is about Generate a Shellcode Using MSFPAYLOAD Metasploit Command Line Instance, learn how do you generate a shellcode for an exploit that are currently not in...

Create Simple Exploit Usin...

Type : TutorialLevel : EasyAs I have already wrote on my previous post about how to add a user with administrator rights (you can read the tips and trick here), today I will wrote a simple tutorial to create an exploit for Windows 7 and all Windows.Everyone love and like the simple way isn’t it? that’s why in my previous tutorial and today...

4 Steps Hacking XP SP3 MS1...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5 R1Victim O.S : Windows XP SP3Vulnerable Application : Windows Multimedia Library (winmm.dll)Exploit Credits : Shane Garrett, Juan Vazquez, Sinn3rThis module exploits a heap overflow vulnerability in the Windows Multimedia Library (winmm.dll). The vulnerability occurs when parsing...

Hacking Windows XP SP3 via...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5 R 1Victim O.S : Windows XP SP 3Vulnerable Application : Free MP3 CD Ripper 2.6.0.0Exploit Credits : Richard Leahy, X-h4ck, Tiago Henriques Actually this exploit already featured on exploit-db.com on August in this page http://www.exploit-db.com/exploits/17727/.This module...

Tools for Breaking PDF Pro...

Type : ToolsEase of Use : EasyFile size : 1.95MBPlatform : Windows(Win32 and Win64), Linux, OS/2Sometimes when you surf around the internet you will find so many type of document file such as Microsoft Office Word Document and Adobe PDF document, etc and some of that document maybe protected.This section actually will talk about how to break PDF...

Hacking Windows XP SP3 via...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5R1Victim O.S : Windows XP SP3Exploit Credit : Dillon BeresfordWhen I see this exploit 2 weeks ago I'm thinking why I never know about this software before?Because inside China itself, the most popular software for writing a Chinese character was Sogou. Maybe it's because this NJStar...

Hacking Windows 7 SP1 via ...

Type : TutorialLevel : MediumAttacker O.S : Backtrack 5 R1Victim O.S : Windows 7 SP1Tested Vulnerable Application : TugZip 3.5Exploit Credit : Stefan Marin, Lincoln, TecR0c, mr_meThis Hacking Windows 7 SP1 I wrote after surfing around metasploit and then found this exploit :-).According to metasploit.com about this exploit :This...

Hacking Windows XP SP3 via...

Type : TutorialLevel : MediumVictim O.S : Windows XP SP 3Victim Vulnerable Application : Freefloat FTP Server v1.0Attacker O.S Backtrack 5 R1Exploit Credit : Veerendra G.G SecPod Technologies (www.secpod.com)Another vulnerable application that I found when surfing around from packet storm. In this tutorial also I will try to explain about...