Samiux's Blog

Open Source is a great idea and it has changed the world! Open Source forever ....

While you do not know attack, how can you know about defense? (未知攻,焉知防?)

Do BAD things .... for the RIGHT reasons -- OWASP ZAP

It is easier to port a shell than a shell script. -- Larry Wall

Most of you are familiar with the virtues of a programmer. There are three, of course: laziness, impatience, and hubris. -- Larry Wall

为天地立心, 为生民立命, 为往圣继绝学, 为万世开太平。 -- 王炜

Sunday, June 29, 2014

HOWTO : Shellter on PE files

›
Shellter is a dynamic shellcode injection tool, and probably the first dynamic PE infector ever created. It can be used in order to injec...
Saturday, June 28, 2014

HOWTO : The Mole on Kali Linux 1.0.7

›
The Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect t...
Saturday, June 14, 2014

HOWTO : Fix the half installed package in Kali Linux/Debian

›
I forgot to delete the Iceweasel on my Kali Linux before installing Firefox. The firefox installation is failed as expected. I removed the...
Wednesday, June 11, 2014

sysdig and Attackers

›
When a system is compromised, attackers usually erase the syslog and other related log files in order to hide his/her intrusion activities. ...
Sunday, June 01, 2014

Facebook Vulnerability - Name by Phone Number

›
ubugnu discovered a vulnerability in Facebook that you can search the users in the Facebook by random generated telephone numbers. He also...
Monday, May 19, 2014

Croissants - Intrusion Detection and Prevention System

›
INTRODUCTION In 2013, I joined the SmoothSec project and modified it to adopt to Intrusion Detection and Prevention System by using Suric...
Sunday, May 04, 2014

HOWTO : Azazel on Debian Wheezy

›
I know this rootkit - Azazel for some time; however, I am busy to give it a test. Recently, I am bored and take it a look. Azazel is a l...
Thursday, April 17, 2014

Exploit-Dev : Heartbleed (CVE-2014-0160) Final

›
Updated the source code on April 20, 2014 to version 0.8. Since the code that wrote at here is not working for getting the RSA Private...
Friday, April 11, 2014

Exploit-Dev : Heartbleed (CVE-2014-0160) Reload

›
Please note that this method may not retrieve the RSA Private key properly but it can retrieve other information from the memory, e.g. sess...
Thursday, April 10, 2014

Exploit-Dev : Heartbleed (CVE-2014-0160)

›
Jared Stafford developed a Proof-of-Concept code at here for the bug in OpenSSL namely Heartbleed , CVE-2014-0160 . You can test the site ...
Tuesday, March 11, 2014

Ebury SSH Rookit/Backdoor Trojan

›
About 3 days ago, an Ubuntu user (aka Empire-Phoenix) shouted for help at Ubuntu Forums - Security Discussions that his server has been infe...

To Be (In)Secure on Kali Linux?

›
Kali Linux is developed based on Debian 7 (Wheezy). Kali is designed for Penetration Testing and it is running in root privilege. However,...
Saturday, March 08, 2014

HOWTO : Perfect Dual Boot Kali Linux 1.0.6 on MacBook Air (Mid 2013) with rEFInd 0.7.7

›
IMPORTANT : DO NOT UPGRADE YOUR MAC OSX TO YOSEMITE (10.10) AS REFIND (Version 0.8.3) WILL NOT WORKING PROPERLY AND IT FAILS TO DUAL BOOT....
Thursday, March 06, 2014

HOWTO : Dual Boot Kali Linux 1.0.6 on MacBook Air (Mid 2013) with rEFInd 0.7.7

›
A better method to dual boot Kali Linux on MacBook Air with rEFInd is here . Pros : (1) Simple to Use and Install (2) Straight Forward...
Saturday, March 01, 2014

HOWTO : Kali Linux 1.0.6 for All Purpose

›
This article is also suit for Kali Linux 1.0.9a Kali Linux is designed for penetration testing. I am going to make it for daily use opera...
Saturday, February 15, 2014

HOWTO : CUDA on Kali Linux 1.0.6

›
Step 1 : apt-get install libcudart4 linux-headers-$(uname -r) nvidia-cuda-toolkit Step 2 : mkdir /etc/X11/xorg.conf.d echo -e 'S...
Wednesday, February 12, 2014

HOWTO : Kali Linux 1.0.6 on MacBook Air (Mid 2013) 13 inches

›
I make a persistence USB pendrive for the Kali Linux 1.0.6 (x86_64). I boot it up and find out that almost everything is working out of the...
Saturday, February 01, 2014

Interview with a BlackHat

›
Robert Hansen, who is a holder of CISSP, is the Director of Product Management at WhiteHat Security. He has an interview with a BlackHat wh...
Wednesday, January 22, 2014

HOWTO : Chatting in Freenode Anonymously with NightHawk

›
NightHawk is running Tor (The Onion Router) transparently as a middle box. You can chatting in Freenode anonymously with Nighthawk with a...

HOWTO : Browsing Anonymously with Google Nexus 5 (Android)

›
In order to browse internet anonymously with Android, you need to run Tor (The Onion Router) and Firefox with some other related Firefox Ad...
‹
›
Home
View web version

About Me

My photo
Samiux
Somewhere in the Hell
View my complete profile
Powered by Blogger.