Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Blog Directory  >  Blogging Blogs  >  Guides Blogs  >  Hacking Dream guides Blog  > 

Hacking Dream Blog


hackingdream.net
A Blog Where You Can Get A Lot Of Information, Guides On System, Wifi,Internet, Systems, Facebook -Hacking, Tricks, Tips
2024-04-11 09:13
Find Wordpress Applications and Run WPScan wget https://raw.githubusercontent.com/Bhanunamikaze/PenTest-Scripts/main/Wordpress_Scanner.sh Wordpress_Scanner.sh domains.txt Note: you need to… Read More
2024-02-06 15:10
In this blog post, we will share with you a comprehensive cheatsheet for pentesting those powerful and critical domain controllers. Now, I know what you're thinking: "But why, oh wise one, d… Read More
2024-02-05 15:26
Installation curl https://packages.microsoft.com/keys/microsoft.asc | sudo tee /etc/apt/trusted.gpg.d/microsoft.asc #Download appropriate package for the OS version #Choose only ONE of the… Read More
2023-11-20 12:15
  RMI can be run on any nonstandard port and when RMI is running you will observer one more endpoint port connected to it (find it from nmap easily by running rmi-dumpreg… Read More
SNMP Pentest Cheatsheet - Port 161
2023-08-14 14:06
 Basic info About SNMP Ports - 161,162,10161,10162/udp SNMP is a based on UDP, stateless protocol --> susceptible to IP spoofing and replay attacks. SNMP1, SNMP2, SNMP2C --> ca… Read More
2023-05-27 20:15
Get shellcode of the binary using objdump objdump -d ./Exit.o|grep '[0-9a-f]:'|grep -v 'file'|cut -f2 -d:|cut -f1-6 -d' '|tr -s ' '|tr '\t' ' '|sed 's/ $//g'|sed 's/ /\\x/g'|paste -d '' -s… Read More
2023-05-25 21:29
X64 Exploit concepts #JMP RAX Final Exploit - `nops + shellcode + JUNK + JMP RAX` #JMP RSP - use when there is not enough space for shellcode before RIP register. Final Exploit - `JUNK +… Read More
32-bit Binary Exploitation Cheatshet
2023-05-25 21:29
# Simple BOF # jmp_address - somewhere at the start of NOPS NOPS + shellcode + A*(EBP_offset-len(shellcode)) + jmp_address #When you have less buffer add the exploit in env and try t ocall… Read More
2023-05-25 21:21
Make sure to set a breakpoint and run the program before running below commands when trying from GDB # Find system address p system xinfo system #Find Exit address p exit #Chek if li… Read More
IPMI Pentest Cheatsheet - Port 623
2023-04-24 15:39
Intelligent Platform Management Interface (IPMI) is a hardware-based system management and monitoring tool that is widely used by sysadmins. It works independently of a host's BIOS, firmware… Read More
2022-11-25 15:45
# Open a file with GDBgdb ./file#quitegdb -q .file#run the processrrun#run a processr 127.0.0.1 -c 1 #run PID; -q is for quiet mode gdb -q -p 1200#List the functionsinfo functions#find funct… Read More
2022-07-05 07:43
#nmap Scan for RPCnmap -sC -sV 10.10.10.10 -p111 -Pn> outputPORT STATE SERVICE VERSION111/tcp open rpcbind 2-4 (RPC #100000)| rpcinfo:| program version port/proto service| 100… Read More
2022-06-30 08:26
SMB Enumerationsmbmap -H 10.10.10.10 //Check Privileges smbmap -H 10.10.10.10 -R --depth 5smbclient -L //10.10.10.10/ //List Sharessmbclient //10.10.10.10/Users //In… Read More
2022-03-10 16:44
What is DPAPI ? According to wiki, DPAPI (Data Protection Application Programming Interface) is a simple cryptographic application programming interface available as a built-in componen… Read More
2021-09-01 10:23
There is no doubt that Mac offers seamless operations and smoothness that very few other brands can deliver to escalate your convenience. However, despite this convenience of operations, PC… Read More
XNSPY Vs Spyera: Which Hacking App To Pick
2020-08-17 14:46
Getting your hands on the right smartphone hacking app can be very tricky. This is because there are plenty of options to choose from, with a vast majority of them failing to deliver on thei… Read More
How To Crack Microsoft Office 365 License
2020-07-21 06:21
Hello Everyone, Today’s article is on Cracking Microsoft Office 365 License. Usually, when you install office 365 you get 30 days of free trail. So, I am going to show you how to crack… Read More
SQL Injection Cheat Sheet
2020-06-27 22:29
Hello Everyone, below you can find the cheat sheet for sql injection, its more like sql injection techniques that I frequently use and it can give you a basic understanding of how sql inject… Read More
2020-05-14 23:07
Hello, here is a simple step by step process of installing impacket on kali linux or any other linux distortions.   Impacket is a collection of Python classes for working with network… Read More
2020-03-09 08:00
Hello everyone, below are the Linux Privilege Escalation Techniques. The below commands and techniques are the ones that I gathered when preparing for OSCP, it might help you a lot as well… Read More
How To Hack Android Mobile Without Rooting
2019-04-22 18:31
The rooting of android mobile phones bypasses software restrictions and allows installing software and apps that the manufacturer normally does not allow or support. While rooting lets you h… Read More
2018-07-27 12:12
The Windows NT and Windows 2000 Resource Kits come with a number of command-line tools that help you administer your Windows NT/2K systems. Over time, I've grown a collection of similar tool… Read More
4 Tips For Buying Laptops On Sale
2018-06-30 06:44
If you’d like to buy quality laptops on sale, you’ll need to do some homework first. After all, there’s nothing worse than buying a laptop at fifteen percent off the list p… Read More
How To Secure Yourself Online Easily
2018-05-03 07:03
How to Secure Yourselves Online EasilyHere is a simple explanation on how to secure yourselves when using internet or while completing any transactions. All you need to do is follow some sim… Read More

Share the post

Hacking Dream

×

Subscribe to Hacking Dream

Get updates delivered right to your inbox!

Thank you for your subscription

×