Ajay yadav has Published 48 Articles

Hacking with HTA file (MSHTA.exe)

Ajay yadav

Ajay yadav

Updated on 23-Sep-2020 12:31:54

1K+ Views

The Windows OS utility responsible for running HTA( HTML Application) files that we can run with JavaScript or VBScript. You can interpret these files using the Microsoft MSHTA.exe tool.Metasploit contain the “HTA Web Server” module which generates malicious hta file. This module hosts an HTML Application (HTA) that when opened ... Read More

Hacking with Santet

Ajay yadav

Ajay yadav

Updated on 23-Sep-2020 12:30:05

752 Views

This article articulates how to hack using Santet tool which has several different attacks built into one package. It allows you to create payload, Hijack Facebook Group, perform SMS bomber and SMS Spoof attack and finally Denial of Service attack. Follow the instruction below to learn how to install Santet ... Read More

Get the Reverse Shell with MSI package

Ajay yadav

Ajay yadav

Updated on 23-Sep-2020 12:27:26

1K+ Views

Windows OS comes installed with a Windows Installer engine which is used by MSI packages for the installation of applications. The executable program that interprets packages and installs products is Msiexec.exe.Launch msiexec attack via msfvenomLet’s generate an MSI Package file (1.msi) utilizing the Windows Meterpreter payload as follows;msfvenom -p windows/meterpreter/reverse_tcp ... Read More

Bypass Antivirus with Shelter

Ajay yadav

Ajay yadav

Updated on 23-Sep-2020 12:25:51

814 Views

Shellter is an active shellcode insertion tool. It effectively re-encodes payloads to bypass anti-virus software. Shellter embeds a 32-bit Windows application and the shellcode in such a way that it goes undetected by the AV software.InstallationYou can install Shellter directly on Kali by using the following command −apt-get install shellterapt-get ... Read More

Rundll32.exe Attack

Ajay yadav

Ajay yadav

Updated on 23-Sep-2020 12:23:33

465 Views

Rundll32.exe is associated with Windows Operating System that allows you to invoke a function exported from a DLL, either 16-bit or 32-bit and store it in proper memory libraries.Launch Rundll32 Attack via SMBMetasploit contains the “SMB Delivery” module which generates malicious dll file. This module serves payloads via an SMB ... Read More

Address Space Layout Randomization (ASLR)

Ajay yadav

Ajay yadav

Updated on 23-Sep-2020 12:21:13

205 Views

Memory corruption vulnerabilities have plagued software for decades, despite efforts by large companies like Apple, Google, and Microsoft to eradicate them. This article presents some basic facts about ASLR, focusing on the Windows implementation. In addition to covering what ASLR accomplishes to improve security posture, we aim to give defenders ... Read More

How to Secure ZOOM application

Ajay yadav

Ajay yadav

Updated on 20-Apr-2020 06:09:00

101 Views

This article poses a common advisory and security measure note for the Zoom users to protect themself from presumptive hacking attempt, as this application is quite vulnerable to breach. Zoom is quite trending and its popularity mysteriously skyrocket in last 3 month in terms of downloads (20 CR) despite having ... Read More

Bypass Anti-virus using Veil Framework

Ajay yadav

Ajay yadav

Updated on 20-Apr-2020 06:03:20

1K+ Views

This article is intended to demonstrate, how to bypass the anti-virus detection using the Veil framework, as it is a collection of tools designed for use during penetration testing. It currently consists of the following modules −Veil-Evasion − a tool to generate antivirus-evading payloads using a variety of techniques and ... Read More

Satellite Tracking

Ajay yadav

Ajay yadav

Updated on 13-Apr-2020 08:18:46

325 Views

This article showcases the real − time satellite tracking and orbit prediction program for both the Linux and desktop using gpredict software. We can run in real-time, simulated real-time (fast forward and backward), and manual time control with this tool.Core features of GpredictTracking of a large number of satellites moving ... Read More

Run Linux Natively on Windows 10

Ajay yadav

Ajay yadav

Updated on 13-Apr-2020 08:11:16

222 Views

Microsoft has introduced the WSL Subsystem for Linux, which lets users run their favorite Linux distributions directly from Windows 10 without dual-booting or using a virtual machine.Limitations of Windows Subsystem for LinuxWhile this is a step in the right direction for Microsoft, it's not quite there yet in terms of ... Read More

Advertisements