Installing MATE Desktop environment in Kali Linux 2020
Hackercool Blog
by kanishka10
4y ago
Hello readers. Today our readers will learn about installing mate desktop in Kali Linux. You all know the first release of Kali Linux this year, Kali Linux 2020.1 has been released in the month of January. The latest version brought many changes like not giving root user by default and some new tools. The most distinct change it brought is a single installer image for installation. Earlier we had different installation images for different desktop environments which include GNOME, KDE etc. With 2020.1 release, there will be a single installation image for all these and users would have to sele ..read more
Visit website
Hacking ProFTPd on port 2121 and hacking the services on port 1524
Hackercool Blog
by kanishka10
4y ago
In our previous article, we have seen how to exploit the rexec and remotelogin services running on ports 512 and 513 of our target Metasploitable 2 system. In this article, we will be hacking proftpd on port 2121 and the service running on port 1524 which are next in the Nmap scan report as shown below. On running a verbose scan, we can see that the service running on port 1524 is Metasploitable Root shell. What is this Root shell? In our Metasploitable Tutorials, we have seen a number of ways to gain a shell or meterpreter session on the target system. But these shells were obtained by hacki ..read more
Visit website
Hacking Rexec and Rlogin Services on ports 512, 513 and 514
Hackercool Blog
by kanishka10
4y ago
In this post, we will target the rexec, remote login and remote shell services running on ports 512, 513 and 514 respectively. Performing a verbose scan on the target gives me the result as shown in the image below. Before we exploit these services, let me explain as to what these services are. Remote execution service popularly called Rexec is a service which allows users to execute non-interactive commands on another remote system. This remote system should be running a remote exec daemon or server (rexecd) as in the case of our Metasploitable 2 target here. By default, this service require ..read more
Visit website
Installing ClearOS UTM in Vmware
Hackercool Blog
by kanishka10
4y ago
Hello aspiring hackers. In this howto, we will learn about installing ClearOS UTM in Vmware. For those beginners who do not know what an UTM is, it is an Unified Threat Management software. Still no idea. It is a software with all security features bundled into one. It is based on CentOS and Red Hat and is used by many enterprises as a gateway. Its features include Stateful firewall (iptables), Intrusion detection and prevention system, Virtual private networking, Web proxy with content filtering and antivirus, E-mail services, Database and web server, File and print services, Flexshares and M ..read more
Visit website
Fixing Kali Linux apt get update signature error
Hackercool Blog
by kanishka10
4y ago
If you are a regular user of Kali Linux or for that matter any Ubuntu or Debian machine, you should be knowing what apt get update is. It is a simple way of updating the packages of Linux systems. Frequently many users of Kali Linux faced the problem as shown in the image given below while running the update command. This is called Kali Linux apt get update error. Today we will see how to fix this problem. As underlined in the given image, the error occurs when verifying the signatures. What signatures is the error referring to? Just like any software nowadays, the Debian packages are supplied ..read more
Visit website
Analysis of portable executable files with PEFRAME
Hackercool Blog
by kanishka10
4y ago
These days hackers are using numerous ways to get into our systems. One of them is by sending a malicious portable executable file to us or make us download the malicious executable file and execute it on our system.We have seen one such Real World Hacking Scenario in the issue of Hackercool February 2017. In this scenario we have not only seen how hackers can make malicious executable files but also how they bypass antivirus and convince the innocent users to click on those malicious files. In this howto, we will learn how to perform analysis of portable executable files. Analysis helps us to ..read more
Visit website
Install Xampp Web server in Ubuntu
Hackercool Blog
by kanishka10
4y ago
(Article taken from our Hackercool Magazine) In our eternal journey of learning hacking and penetration testing, we need to install or set up so many software and labs. XAMPP server is one such important installation that may be useful to us especially if we want to become expert in web hacking. XAMPP stands for Cross-Platform (X), Apache (A), MariaDB (M), PHP (P) and Perl (P). It is a simple, lightweight Apache distribution that makes it extremely easy for developers to create a local web server for testing and deployment purposes. It is open source and very simple to set up. Once we set up X ..read more
Visit website
Linux Configuration Enumeration POST Exploit
Hackercool Blog
by kanishka10
4y ago
Hello aspiring hackers. Today we will learn about Linux Configuration Enumeration POST Exploit. After getting a successful meterpreter session on the target Linux system (as shown here or here), the next logical step is to perform some enumeration on the target Linux machine. Metasploit has many POST exploits corresponding to Linux enumeration. The first module we will see is Linux configuration enumeration. The enum_configs module is used to collect information from the configuration files found of applications commonly installed in the system. These applications may include Apache, Ngin ..read more
Visit website
WordPress mobile detector upload and execute exploit
Hackercool Blog
by kanishka10
4y ago
Hello aspiring hackers. In this howto we will learn about WordPress Mobile Detector Plugin  upload and execute module .WordPress is a free and open-source content management system (CMS) based on PHP and MySQL. It is very popular not only for the ease with which a website can be set up using it, but also how simply multiple plugins and themes can be added in it to give extended functionality without much hassle. But these plugins can pose a high security risk if not properly coded. One such plugin is WordPress Mobile Detector. This plugin is used to display content on WordPress sites in a ..read more
Visit website
Hacking the SSH server, again
Hackercool Blog
by kanishka10
4y ago
In the previous howto, we have seen how to research about a vulnerability in the FTP service running on our target system and exploit it to gain a shell on that system. In this howto, we will  see hacking the SSH service running on port 22. It can be seen that the target is running OPenSSH 4.7p1 SSH server. I googled about the above mentioned version to find out if it had any vulnerabilities and exploits for those vulnerabilities. After an arduous search, I found one exploit but that seemed to be not working (Its not always a positive result in hacking). Remember that we already gained a ..read more
Visit website

Follow Hackercool Blog on FeedSpot

Continue with Google
Continue with Apple
OR