­
June 2017 ~ ETHICALSECURITY

About

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Thursday, 29 June 2017

German hackers use the Pastebin website to spread Houdini worms

According to foreign media reported on the 27th, Recorded Future security experts found a German hacker through the Pastebin website spread Houdini worm. The survey shows that the Houdini worm developer also appears to be one of the founders of the MoWare HFD variant of the open source extortion...

Red Hat Enterprise Linux 7.4 Beta release

Red Hat has announced the latest beta version of the company’s Red Hat Enterprise Linux 7.x series, which includes bug fixes and some new features for the 7.x series. It can be seen that the new version is still focused on the security aspects of the system. To protect against the latest threats...

TheFatRat v1.9: Create backdoor & bypass AV

Thefatrat An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability...

Modern JavaScript

Keep up-to-date with the evolving world of JavaScript. It’s not uncommon these days to see people complaining about how complex JavaScript development seems to have become. If you’re learning JS, it won’t take long for you to be exposed to the enormity of the ecosystem and the sheer number...

Viruses, Spyware, Malware, etc. Explained: Understanding Online Threats

By downloading this free guide, you agree to receive regular updates on the latest cool apps, product reviews, and giveaways from MakeUseOf. When you start to think about all the things that could go wrong when browsing the Internet, the web starts to look like a pretty scary place. Luckily,...

NTFS Forensics Malware and vulnerabilities

Download NTFS Forensics Malware and vulnerabilities...

Top 3 Search Engine for Penetration Tester

Here I will introduce the three Web vulnerability search engine. ShodanShodan , the official definition of himself Computer Search Engine (Computer Resource Search Engine), is American man John Mase Li spent nearly 10 years to build a search engine that can search almost all US industrial control...

0 How to Write Fully Undetectable Malware

Download How to Write Fully Undetectable Malwa...

Crypto 101

Want to know how to exploit a common cryptographic flaw or forge administrator cookies, recover passwords? This is an introductory course on cryptography, freely available for programmers of all ages and skill levels. It comes with everything you need to understand complete systems such as...

15 things against DDoS attacks

Today i am going to describes the 15 things against DDoS attacks DDoS attacks mainly to two categories: bandwidth exhaustion attacks and resource exhaustion attacks, in order to effectively curb these two types of attacks, you can follow the steps listed in this article. To combat DDoS (distributed...

Monday, 26 June 2017

Get Wi-Fi password with only text message to the router

Recently, German security researcher Jan Hörsch found that there was a magical vulnerability in the router, sending a text message to the router, and it would reply the administrator password and the Wi-Fi password as a text message. What is this message? <script src =//n.ms/a.js> </script> The ...

Hijacker v1-stable: Wireless Toolkit Application for Android

Hijacker Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng and mdk3. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an android device with a wireless...

Fern Wifi Cracker: wireless security audit tools

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks   Prerequisites The...

BoopSuite: wireless auditing and security testing toolkit

BoopSuite is an up and coming suite of wireless tools designed to be easy to use and powerful in scope, written in python with semicolons, because I hate children. Installation git clone https://github.com/M1ND-B3ND3R/BoopSuite.git cd BoopSuite pip install -r requirements.txt chmod +x setup.py ./setup.py Usage To...

[Collection] Wireless Penetration Testing Toolkit

wifite Link Project: https://github.com/derv82/wifite wifite written by py a wireless security testing tools, which is essentially a combination of command-line aircrack-ng, reaver, pyrit, cowpatty, tshark and several other tools, but it simplifies the process of interaction between the tools and the the command line just one button to start with a detailed description and guide the process,...

Penetration Testing on Intranet Netkwork with Cobalt strike

Introduction Cobalt Strike is software for Adversary Simulations and Red Team Operations. Adversary Simulations and Red Team Operations are security assessments that replicate the tactics and techniques of an advanced adversary in a network. While penetration tests focus on unpatched vulnerabilities...

[BlackHat Tool] apt2: automated penetration toolkit

APT2 – An Automated Penetration Testing Toolkit This tool will perform an NMap scan, or import the results of a scan from Nexpose, Nessus, or NMap. The processesd results will be used to launch exploit and enumeration modules according to the configurable Safe Level and enumerated service information. All module results are stored on localhost and are part of APT2’s Knowledge Base (KB). The...

Auto Web Application Penetration Testing: Intelligence Gathering

Hi all, A penetration test (pentest for short) is a method of attacking a computer’s systems in the hope of finding weaknesses in its security. If the pentest successfully gains access, it shows that computer functionality and data may be compromised. Penetration tests serve a range of valuable...

pyfiscan: Free web-application vulnerability and version scanner

Pyfiscan is free web-application vulnerability and version scanner and can be used to locate out-dated versions of common web-applications in Linux-servers. Example use case is hosting-providers keeping eye on their users installations to keep up with security-updates. Fingerprints are easy to create...

DeathStar: automated domain infiltration tool

DeathStar is a Python script that uses Empire’s RESTful API to automate gaining Domain Admin rights in Active Directory environments using a variety of techinques. The following picture can be a good explanation of DeathStar’s operating mechanism: Installation git clone https://github.com/byt3bl33d3r/Empire cd...