Hacking

Practical shellshock exploitation – part two

Topics Covered Background Prerequisites Configuring SSH server Adding a new user Creating authorized keys for a specific client Adding au

Practical Shellshock exploitation – Part 1

Topics covered Introduction What is Shellshock? When can it be exploited? How to check if you are vulnerable Checking your bash version

Wifite walkthrough part 2

In this article, we will look at cracking access points using WPA-PSK or WPA2-PSK using Wifite. If you have used tools like airodump-ng, aircrack-ng etc t

Hacking ATMs: The New Wave of Malware

Introduction In recent weeks, security experts at Kaspersky Lab have observed several attacks on Automated Teller Machines (ATMs) which were infected by malw

Wifite walkthrough part 1

In this article series, we will look at a tool named Wifite suitable for automated auditing of wireless networks. Most of you who have experience in wireless

Hacking traffic light systems

Traffic light systems security issues We often see movie scenes in which hackers are able to hack systems for the control of traffic lights, with catastroph

Insecure local storage: Shared preferences

In the previous article, we discussed the common techniques of how application developers check for a rooted device and then how an attacker can bypass some

Debugging Java Applications Using JDB

This article walks the readers through debugging Java programs using a command line tool called JDB. Though this article doesn't touch Android concepts, this

Exploiting Windows 2003 server reverse shell

This paper is intended to explain several Metasploit approaches to exploit the vulnerable Windows 2003 server operating system, especially through msfconsole

Exploiting unintended data leakage (side channel data leakage)

In the previous articles, we discussed attacks associated with activity components, content providers, broadcast receivers, and ways to secure them. In this