Posts

Showing posts from January, 2012

How to send cymothoa into the virtual machine ubuntu?

Image
How to transfer cymotoa from backtrack to ubuntu with Netcat? The first thing to consider is whether you have backtrack connect to virtual machine ubuntu ? D o check with a way to ping , I 've tried everything to find the appropriate steps to send cymothoa ubuntu into a virtual machine , but until now has not found the right way to move a whole folder , for that I try with this step, we will send a file to a virtual machine ubuntu cymothoa.c us , sender then type the command:   Nc - l-p 55555 < cymothoa.c  

Privilege Escalation (2)

Image
In my previous post I promised to discuss how to cracking passwords with john the ripper. before entering the phase of cracking, I will introduce what it is john the ripper. John the Ripper is a fast password cracker. There are some important things to JTR   [Passfile] - The name of the password file you [Wordlist] - Collection of the words [Output] - Results decrypt passwords - Password File example: password.txt - vmware: $ 1 $ 7nwi9F / D $ AkdCcO2UfsCOM0IC8BYBb /: 14042:0:99999:7:::   Obama: $ 1 $ hvDHcCfx $ pj78hUduionhij9q9JrtA0: 14041:0:99999:7:::   osama: $ 1 $ Kqiv9qBp $ eJg2uGCrOHoXGq0h5ehwe.: 14041:0:99999:7::: yomama: $ 1 $ tI4FJ.kP $ wgDmweY9SAzJZYqW76oDA.: 14041:0:99999:7:::

Privilege Escalation

Image
Target this time is / etc / shadow in the server , first of all do information gathering, I use nmap , after receiving information , then we match it with the tools vunlnerability scanner , I use nessus

Exploitation windows in virtualbox

Image
This time I will discuss how to exploit a system in virtualbox . first of all do information gathering, here I use nmap ,    

ExploitDB search

Image
E xploitDB is a collection of exploits , and should we update this exploitDB to obtain the latest exploits , already obtain an overview of the use of exploitDB it's just that the meeting had not yet had time to execute just what we are looking for services that run on our target open exploitDB type the command: ./searchsploit apache HTTP  

How to use nessus?

Image
This post will discuss about how to use nessus . The first open nessus by typing the command / etc / init.d /n essusd start   open a browser and go to localhost with port 8834 or can also use the URL https://127.0.0.1:8834

Information gathering www.spentera.com

Image
I will try to find information about websites www.spentera.com try the tools I use are dnsenum type the following command . / dnsenum.pl www.spentera.com

How to install nessus on backtrack?

Image
A little tutorial how to install nessus on backtrack , I immediately open a terminal type   apt - get install nessus

Information Gathering

Image
T his time I will talk about information gathering, information gathering is divided into 2 of the technical and non technical factors technical factors are also to be 2, Direct (active ) and indirrect (passive ) Is our understanding of the active search for information directly to the target with tools and passive is the use of a bridge or a third person in committing or search for target information such as search engines. For non- technical factors themselves can use social enginering ( cheat ) The following is how mendapatkann information by using a direct technique or jump directly to the target I tried using tools zenmap open tools zenmap

How to connect the host and guest on virtualbox in backtrack? (2)

Image
After several hours of messing tweaking eventually backtrack from IS2C road is also on my computer. This is the second post from me. Here I will proceed on the matter yesterday, about how to connect the host and guest in virtual box, this as an alternative in the post yesterday if you are still confused. The sfirst step is to create a virtual machine first. Open VirtualBox and click New Open a window, then click next

How to connect the host and guest in virtualbox backtrack?

Still felt touched what should I do , because I have not backtrack also found a solution for blank screen .  I try to write what I know about how to connect the host and guest . just the first step create a virtual machine as the destination all configurations . Finish creating a virtual machine. And set in the server machine - nano / etc / network / interfaces