Hack Executable File

How To : Create a Metasploit Meterpreter executable file

This network security tutorial addresses how to create a Meterpreter reverse connecting executable. It can be ported to a U3 device for pentests. For detailed, step-by-step instructions on how to create Meterpreter executable, or .exe, files, watch this hacking how-to.

How To : Hack Apache Tomcat via Malicious WAR File Upload

Web applications are a prime target for hackers, but sometimes it's not just the web apps themselves that are vulnerable. Web management interfaces should be scrutinized just as hard as the apps they manage, especially when they contain some sort of upload functionality. By ex ...more

How To : Setup Practice Ctf's from Vulnhub on Kali Linux

Since Ive started to learn about nmap and metasploit and other tools I was learning well but I had one problem, I had nothing to practice it on. As a result I asked someone about my problem and they told me about Vulnhub. It's a great way to practice. Its good beginners and pe ...more

How To : Use Odin to Flash Samsung Galaxy Stock Firmware

If you own a Samsung phone and enjoy rooting or modding your device, flashing official firmware can be very useful. Odin is Samsung's own internal program for loading such updates for testing purposes, and it's quite easy to use for your own custom modification needs. Though ...more

How To : Install Android 7.0 Nougat on Your Nexus Right Now

Android 7.0 Nougat has finally arrived—well, technically, it's in the process of arriving on Nexus devices across the globe. Google uses a staged rollout system to prevent excessive server load when issuing Android updates, which means even though Nougat has made its official ...more

How To : Hide a Virus Inside of a Fake Picture

In my last tutorial, I talked about creating a virus inside of a Word Document in the scenario of a mass-mailer attack. In this post, however, I'm going to be covering creating a fake image or screenshot with a meterpreter backdoor hidden inside to be used in a similar scenari ...more

How To : The Ultimate Guide to Hacking macOS

Apple's macOS operating system is just as vulnerable to attacks as any Windows 10 computer or Android smartphone. Hacker's can embed backdoors, evade antivirus with simple commands, and utilize USB flash drives to completely compromise a MacBook. In this always-updated guide, ...more

How To : Exploit Development-Everything You Need to Know

Step 1: What Exploit Development Is and Why Should I Be Interested on About This Topic An exploit is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur ...more

Hack Like a Pro : How to Evade AV Software with Shellter

Welcome back, my tenderfoot hackers! One key area on the minds of all hackers is how to evade security devices such as an intrusion detection system (IDS) or antivirus (AV) software. This is not an issue if you create your own zero-day exploit, or capture someone else's zero- ...more

The Sony Hack : Thoughts & Observations from a Real Hacker

By now, nearly everyone with any type of media access is aware that Sony Pictures Entertainment was hacked on November 24th. Although there can be many interpretations and lessons drawn from this audacious act, there is one indisputable conclusion: it and its ripples across th ...more

How To : Hack FarmVille with Cheat Engine

Many FarmVille farmers want money fast, or experience fast, or want to level up, or want to speed things up— make and earn things faster. No matter how long they play, they're not getting what they want, and that is to outshine everybody else. But you can't reach the top by si ...more

How To : Root the Motorola Droid X smartphone with ADB

Yes, the Droid X from Motorola can be rooted, and yes, you can do it at home. Just make sure you follow the directions precisely. If you succeed, you'll have a completely rooted smartphone. eFuse doesn't matter. If you want to expand your options on Verizon Wireless's Droid X, ...more

How To : Root the Motorola Droid X smartphone without ADB

So, a lot of people seem to be having trouble rooting their Motorola Droid X smartphone from Verizon Wireless using ADB (Android Debug Bridge). Well, there is an alternative for those having problems with the ADB version. You will need to have a Wi-Fi or Bluetooth widget handy ...more

How To : Hack Pet Society coins & levels (01/30/09)

Instructions: http://www.4shared.com/file/83381263/7178ff05/instructions.html Cheat Engine: http://rapidshare.com/files/185190575/CheatEngine54_By_DeX.rar Flash Player V9: http://rapidshare.com/files/182661767/Flash_Player_9_ByDexter.rar Safari: http://rapidshare.com/files/ ...more

How To : Hack Flash Games

This is a tutorial showing you how to easily hack flash (.swf) games! You only need two things: A flash game (in .swf format) and Flasm (an amazing flash disassembler). Getting Flasm Download Flasm Flasm can be downloaded from the no|wrap.de website. Save & Extract Save ...more

How To : Play Safe & Avoid FarmVille Scams

With FarmVille being one of the hottest Facebook games on the market, it's no wonder it's the primary target for scams and virus downloads. Anyone playing FarmVille is at risk, but the primary targets are those looking to improve their gameplay and build their farms and neighb ...more

How To : Run Windows apps on a Macintosh

MacIsTheGeek explains how to quickly and easily run Windows software natively on the Mac, without installing an emulator, or using BootCamp. The software that enables this, called Darwine, is available as a free download from Softpedia. Darwine comes with Notepad, Minesweeper, ...more

Prev Page
  • Hot
  • Latest