Microsoft Malware Protection Engine Remote Code Execution Vulnerability

Microsoft Malware Protection Engine Remote Code Execution Vulnerability (CVE-2017-0290)   Vulnerability identify CVE-2017-0290 Vulnerability Finder Natalie Silvanovich and Tavis Ormandy of Google Project Zero Vulnerability An attacker who successfully exploited this vulnerability could execute arbitrary code under the LocalSystem account and control the system. An attacker could install a program; Read more…

Loading

Intel chips Vulnerability

Intel chips Vulnerability A vulnerability in Intel chips that went undiscovered for almost a decade allows hackers to remotely gain full control over affected Windows PCs without needing a password. The “critical”-rated bug, disclosed by Intel last week, lies in a feature of Intel’s Active Management Technology (more commonly known Read more…

Loading

Tools Category

PloitKit

The Hacker’s ToolBox   PloitKit is a Python based GUI tool designed as one-stop for all other softwares. I was facing these kinds of problem, when I need to switch to different system, or I lost my pen-drive. I have to go to google, and search every tool and download Read more…

Loading

Tools Category

Kali Linux Tools

Information Gathering acccheck ace-voip Amap Automater bing-ip2hosts braa CaseFile CDPSnarf cisco-torch Cookie Cadger copy-router-config DMitry dnmap dnsenum dnsmap DNSRecon dnstracer dnswalk DotDotPwn enum4linux enumIAX Fierce Firewalk fragroute fragrouter Ghost Phisher GoLismero goofile hping3 InTrace iSMTP lbd Maltego Teeth masscan Metagoofil Miranda Nmap ntop p0f Parsero Recon-ng SET smtp-user-enum snmp-check sslcaudit Read more…

Loading

Buffer overflow attack

What is Buffer overflow? Buffer overflow, in the presence of a buffer overflow security vulnerabilities in the computer, the attacker can exceed the normal length of the number of characters to fill a domain, usually the memory address. In some cases, these excess characters can be run as “executable” code. Read more…

Loading