1 |
 |
Brute Force Attack On Rdp Using Ncrack |
10 years, 6 months |
L33T |
brute-force, rdp, ncrack |
21378 |
5 |
2 |
 |
Memory Forensics With Volatality |
10 years, 6 months |
L33T |
framework, memory, forensics |
4617 |
1 |
3 |
 |
Beef + Social-Engineering + Metasploit |
10 years, 6 months |
L33T |
beef, metasploit, hacking, hack |
5236 |
None |
4 |
 |
Hack Dvwa Using Weevely And Gain Root Privilege |
10 years, 6 months |
L33T |
hacking, hack, DVWA, Weevely |
5089 |
None |
5 |
 |
Rogueap With Metasploit |
10 years, 6 months |
L33T |
hacking, hack wireless, rogueap |
4017 |
None |
6 |
 |
Post Exploitation Wireless + Windows 7 |
10 years, 6 months |
L33T |
wireless, post-exploitation, hacking |
4356 |
None |
7 |
 |
Nessus + Metasploit |
10 years, 6 months |
L33T |
nessus, hacking, metasploot |
4826 |
None |
8 |
 |
Sitemap-2-Proxy |
10 years, 6 months |
L33T |
hacking, hack, crawler, spider |
3616 |
None |
9 |
 |
Image Sniffing With Driftnet And Ettercap |
10 years, 6 months |
L33T |
hacking, sniffing |
12778 |
1 |
10 |
 |
Windows -- 7 Powershell Backdoor Almost Undetectable |
10 years, 6 months |
L33T |
hacking, hack, backdoor, bypass-av |
8052 |
8 |
11 |
 |
Compromise Facebook Passwords |
10 years, 6 months |
L33T |
hacking, hack, MITM |
5155 |
1 |
12 |
 |
Crack Windows 7 Hashes Using Metasploit |
10 years, 6 months |
L33T |
hacking, hack, crack, hash |
8271 |
1 |
13 |
 |
Zeus Malware Memory Analysis With Volatility Framework |
10 years, 6 months |
L33T |
zeus, malware, framework, analysis |
14431 |
2 |
14 |
 |
Openvas + Metasploit |
10 years, 5 months |
L33T |
openvas, metasploit, hacking, hack |
6381 |
None |
15 |
 |
Bypass All Anti-Viruses Using .Net Application And Und3ath Injector |
10 years, 5 months |
L33T |
bypass, anti-virus, hacking, hack, backdoor |
5089 |
5 |
16 |
 |
Harvest Profile Id And Email Using Scythe Framework |
10 years, 5 months |
L33T |
harvester, hacking, email |
4079 |
1 |
17 |
 |
Dump Hotmail, Yahoo, Gmail Passwords From The Memory |
10 years, 5 months |
L33T |
forensics, memory, hacking, emails |
7384 |
None |
18 |
 |
Web Auxiliary Version Detection And Crawler Modules. |
10 years, 5 months |
L33T |
hacking, information-gathering, metasploit, auxiliary |
3468 |
None |
19 |
 |
Exploiting All Remote Vulnerability In Metasploitable - 2 |
10 years, 5 months |
L33T |
metasploitable-2, hacking, hack, remote, vulnerability |
24185 |
None |
20 |
 |
Metasploit Wmap Web Vulnerability Scanner |
10 years, 5 months |
L33T |
metasploit, vulnerability, scanning, hacking, hack information-gathering |
6182 |
2 |
21 |
 |
Brute-Force Attack On Ssh, Mysql, Vnc Using Metasploit-Framework |
10 years, 5 months |
L33T |
hacking, hack, brute-force, attack, metasploit |
8592 |
2 |
22 |
 |
Linux Post - Exploitation Using Metasploit Framework |
10 years, 5 months |
L33T |
post-exploitation, hacking, hack |
6970 |
None |
23 |
 |
Beef Fake Browser Update Exploitation |
10 years, 5 months |
L33T |
hacking, hack, human, social-engineering |
5961 |
None |
24 |
 |
Crack Linux Hashes Using Metasploit Framework |
10 years, 5 months |
L33T |
cracking, password, hashes, linux, brute-force |
7457 |
None |
25 |
 |
Web App Information Gathering And Dump Ssl Certificate |
10 years, 5 months |
L33T |
metasploit, framework, hacking, hack, auxiliary |
4049 |
None |
26 |
 |
Post Exploitation - Stealing Outlook Password |
10 years, 5 months |
L33T |
outlook, password, hacking, hack |
5866 |
None |
27 |
 |
Beef Framework Petty Theft |
10 years, 5 months |
L33T |
phishing, hacking, social-engineering, hack, beef |
4892 |
None |
28 |
 |
Post Exploitation - System Information Gathering |
10 years, 5 months |
L33T |
hacking, post-exploitaiton, metasploit, framework |
3441 |
None |
29 |
 |
Post - Exploitation Enable Remote Packet Capture Service And Sniff Remote Machine Traffic |
10 years, 5 months |
L33T |
hacking, hack, network, traffic, sniff |
3877 |
2 |
30 |
 |
Enumerate Installed Programs And Steal Nimbuzz Password |
10 years, 5 months |
L33T |
hacking, hack, stealing, password, nimbuzz |
3749 |
1 |
31 |
 |
Pivoting -- Exploiting Three Machines |
10 years, 5 months |
L33T |
hacking, hack, pivoting |
3961 |
None |
32 |
 |
Beef - Java Payload Exploitation |
10 years, 5 months |
L33T |
hacking, hack, java-payload, exploitation |
5536 |
None |
33 |
 |
Beef - Have Fun With Downloads |
10 years, 5 months |
L33T |
hacking, hack, fake, social-engineering, backdoor |
3515 |
None |
34 |
 |
Beef - Inforamation Gathering |
10 years, 5 months |
L33T |
hacking, hack, exploit, beef |
3427 |
None |
35 |
 |
Knock - Subdomain Scanner And Wildcard 404 Bypass |
10 years, 5 months |
L33T |
hacking, hack, information-gathering, exploitation, bypass, 404, wildcard |
7733 |
1 |
36 |
 |
Attack On Snmp |
10 years, 5 months |
L33T |
hacking, hack, snmp, exploitation, network |
5068 |
None |
37 |
 |
Command Execution On Dvwa |
10 years, 5 months |
L33T |
hacking, command, dvwa |
5387 |
1 |
38 |
 |
Brute-Force Attack On Mysql And Crack Mysql Hash Using Metasploit |
10 years, 4 months |
L33T |
hacking, hack, metasploit, cracking, hash |
9045 |
None |
39 |
 |
Post -- Exploitation -- Have Fun With Administrator Permission Via Shell |
10 years, 4 months |
L33T |
hacking, hack, administrator, admin, delete, remote. rdp |
3300 |
None |
40 |
 |
Smtp Enumeration |
10 years, 4 months |
L33T |
hacking, smtp, metasploit, framework, axuliary, network |
3785 |
None |
41 |
 |
Wireless Exploitation Using Metasploit Framework |
10 years, 4 months |
L33T |
hacking, hack, wireless, exploitation, Wi-Fi |
14225 |
1 |
42 |
 |
Dvwa -- Sql Injection |
10 years, 4 months |
L33T |
hacking, hack, sql-injection, exploitation |
14836 |
None |
43 |
 |
Create Wireless Rogue Access Point |
10 years, 4 months |
L33T |
hacking, hack, wireless, network, fake, AP |
9657 |
None |
44 |
 |
Dvwa - Xss - Upload Backdoor And Get Shell |
10 years, 4 months |
L33T |
backdoor, hacking, hack |
6811 |
None |
45 |
 |
Wireless Rogue Access Point And Steal Passwords. |
10 years, 4 months |
L33T |
hacking, hack, exploit, network, wifi, fake-ap, password |
7207 |
None |
46 |
 |
Dns - Spoof + Browser Exploitation |
10 years, 4 months |
L33T |
hacking, hack, browser, spoofing, exploitation |
5232 |
None |
47 |
 |
Dvwa - Blind Sql Injection |
10 years, 4 months |
L33T |
sql-injection, hacking, hack, exploitation, dvwa, web-app |
7186 |
None |
48 |
 |
Dvwa - File Inclusion |
10 years, 4 months |
L33T |
file-inclusion, exploit, web-app, php, hacking, web |
6242 |
None |
49 |
 |
Beef - Get Protocols And Geolocation |
10 years, 4 months |
L33T |
hacking, beef, exploitation |
3926 |
None |
50 |
 |
Memory - Dump Passwords Using "Grep" Command |
10 years, 4 months |
L33T |
hacking, hack, dump, tool |
7452 |
2 |
51 |
 |
Setup Automated Malware Analysis - Cuckoo Sandbox On Bt-3 |
10 years, 4 months |
L33T |
hacking, hack, malware, cuckoo, sandbox |
5677 |
1 |
52 |
 |
Brute Force Attack On Truecrypt |
10 years, 4 months |
L33T |
hacking, hack, encryption, brute-force, truecrypt |
6444 |
None |
53 |
 |
Wireless Beacon Fuzzing Using Metasploit |
10 years, 4 months |
L33T |
metasploit, hacking, hack, fuzzing, beacon |
4522 |
None |
54 |
 |
Crack Postgres Password Using Metasploit |
10 years, 4 months |
L33T |
crack, md5, postgres, metasploit |
5831 |
None |
55 |
 |
Ipv6 Domain Scanner |
10 years, 4 months |
L33T |
hacking, hack, dns, ipv6 |
3387 |
None |
56 |
 |
Zeus -- Registry Analysis Using Volatility Framework |
10 years, 4 months |
L33T |
hacking, hack, memory, forensics, registry |
4447 |
None |
57 |
 |
Dumping Cleartext Password Using Mimikatz |
10 years, 4 months |
L33T |
hacking, password, ddl-injection |
5509 |
None |
58 |
 |
Dump Internet Cache History And Urls Using Volatility Framework |
10 years, 4 months |
L33T |
volatility, forensics, hacking, hack |
7325 |
None |
59 |
 |
Volatility Image Identification And Processes And Dlls Usage |
10 years, 4 months |
L33T |
volatility, forensics, memory |
4331 |
None |
60 |
 |
Automated Way To Crack Wep Using Wifite |
10 years, 4 months |
L33T |
crack, wep, wireless, hacking, hack |
4623 |
None |
61 |
 |
Kioptrix Level 3 Sql-Injection |
10 years, 4 months |
L33T |
sql-injection, hacking, hack |
3418 |
None |
62 |
 |
Volatility Process Memory - Kernel Memory And Objects Usage |
10 years, 4 months |
L33T |
hacking, memory, forensics, kernel-memory |
4454 |
None |
63 |
 |
Crack Wpa2 Password Using Gerix |
10 years, 4 months |
L33T |
gerix, wifi-cracking, wpa2, hacking, wireless |
21511 |
None |
64 |
 |
Post -- Exploitation -- Dump Wireless Password In Plain Text |
10 years, 4 months |
L33T |
hacking, hack, exploitation, wireless, wifi, password |
4543 |
None |
65 |
 |
Post - Exploitation - Persistent Netcap Backdoor |
10 years, 4 months |
L33T |
backdoor, persistent, netcat, metasploit |
4183 |
None |
66 |
 |
Execute Your Paypload Using Shellcodeexec |
10 years, 4 months |
L33T |
shell, exploitation, metasploit, msfpayload |
4824 |
None |
67 |
 |
Dump Clear Text Password Using Wce |
10 years, 4 months |
L33T |
password, hacking, hack, password, windows |
4349 |
None |
68 |
 |
Volatility - Malware And Rootkits Command Usage |
10 years, 4 months |
L33T |
memory, forensics, hacking, hack, volatility |
5874 |
None |
69 |
 |
The Ultimate Meterpreter Executable And Bypass Avs Using Inmet |
10 years, 4 months |
L33T |
bypass, avs, meterpreter, shell, metasploit, backdoor |
4813 |
None |
70 |
 |
Advanced Post - Exploitation Using Mimikatz |
10 years, 4 months |
L33T |
hacking, hack, exploitation, post-exploitation |
4430 |
None |
71 |
 |
Crack Wpa-2 Manually |
10 years, 4 months |
L33T |
crack, wifi, wpa-2, password |
4181 |
None |
72 |
 |
Ncrack - Brute Force Attack On Rdp, Vnc, Ssh, Ftp |
10 years, 4 months |
L33T |
hacking, hack, brute-force, ncrack, passwor, cracking |
19287 |
None |
73 |
 |
Recon-Ng Framework Usage |
10 years, 4 months |
L33T |
hacking, hack, framework, information-gathering |
4594 |
None |
74 |
 |
Reverse Shell Techniques For Linux |
10 years, 4 months |
L33T |
reverse, shell, netcat |
3987 |
None |
75 |
 |
Brute-Force Attack On Yahoo, Gmail, Hotmail |
10 years, 4 months |
L33T |
hacking, hack, mail, email-hacking |
19433 |
2 |
76 |
 |
Volatility - Networking And Registry Usage |
10 years, 4 months |
L33T |
memory, forensics, network, registry |
4716 |
None |
77 |
 |
Crack Wpa-2 Encryption Using Fern Wifi Cracker |
10 years, 4 months |
L33T |
wifi, wireless, hacking, crack, wpa-2, encrpytion |
22443 |
None |
78 |
 |
Smtp User Enumeration On Gmail |
10 years, 4 months |
L33T |
gmail, smtp, enumeration |
4255 |
None |
79 |
 |
Dnsspider -- Dnsgoblin Tools Usage |
10 years, 4 months |
L33T |
dns, network, local, sub-domain |
3656 |
None |
80 |
 |
Post -- Exploitation Dump Data From The Victim Machine |
10 years, 4 months |
L33T |
post-exploitation, metasploit, data, windows |
3715 |
None |
81 |
 |
Hwk Wireless Exploitation Tool |
10 years, 4 months |
L33T |
hwk, wireless, exploitation, fuzzing |
4706 |
1 |
82 |
 |
Cracking Wep Encryption Manually |
10 years, 4 months |
L33T |
wep, encryption, wep |
3476 |
None |
83 |
 |
Post - Exploitation Using Metasploit Railgun |
10 years, 4 months |
L33T |
railgun, metasploit, hacking, exploitation, dll |
4881 |
None |
84 |
 |
Pivoting + Sniffing Network Traffic |
10 years, 4 months |
L33T |
pivoting, exploitation, hacking, hack, metasploit |
4771 |
None |
85 |
 |
Post --Exploitation -- Metasploit Timestomp |
10 years, 3 months |
L33T |
timestomp, metasploit, file, metadata |
3371 |
None |
86 |
 |
Post - Exploitation Railgun File Creation And Beep |
10 years, 3 months |
L33T |
railgun, metasploit, beef, post-exploitation |
2996 |
None |
87 |
 |
Post -- Exploitation Using Powershell |
10 years, 3 months |
L33T |
hacking, hack, powershell, exploits |
4300 |
None |
88 |
 |
Pentbox Tool Usage |
10 years, 3 months |
L33T |
hacking, tools, web, network, hash, crack |
4559 |
None |
89 |
 |
Smbexec Tool Usage |
10 years, 3 months |
L33T |
smb, hash, password, windows, crack, shell |
7810 |
None |
90 |
 |
Attack On Windows For The Shell |
10 years, 3 months |
L33T |
shell, windows, password, cracking |
4048 |
None |
91 |
 |
Crack Wpa-2 Using Pyrit |
10 years, 3 months |
L33T |
cracking, wireless, network, hacking, hack, wifi, wpa2 |
6654 |
None |
92 |
 |
Whatweb - Next Generation Web Scanner |
10 years, 3 months |
L33T |
whatweb, hacking, hack, exploitation, version, server |
5036 |
None |
93 |
 |
Txdns Aggressive Multithreaded Dns Digger |
10 years, 3 months |
L33T |
hacking, hack, dns, digger |
3375 |
None |
94 |
 |
Fake -- Ap + Dns Spoof + Browser Exploitation |
10 years, 3 months |
L33T |
hacking, hack, wireless, exploitation, browser, fake-ap |
4945 |
None |
95 |
 |
Information Gathering With Maltego |
10 years, 3 months |
L33T |
maltego, information-gathering, hacking, hack, domain, scanner |
4184 |
None |
96 |
 |
Bind Shell On Windows Using Metasploit + Powershell Script. |
10 years, 3 months |
L33T |
powershell, exploitation, script, bind, shell, metasploit |
6024 |
None |
97 |
 |
Set - Qr Code + Beef + Smartphone |
10 years, 3 months |
L33T |
hacking, qc-code, settoolkit |
3437 |
None |
98 |
 |
Set -- Powershell - Reverse Shell |
10 years, 3 months |
L33T |
hacking, shell, powershell |
4942 |
None |
99 |
 |
Create An Executable Backdoor Using Powershell Script. |
10 years, 3 months |
L33T |
backdoor, hacking, hack, shell, powershell, script |
9001 |
None |
100 |
 |
Fake Ap – Compromise Passwords Using Set. |
10 years, 3 months |
L33T |
fake-ap, wireless, hacking, password, stealing |
4380 |
1 |