Skip to main content

Posts

Showing posts from May, 2017

PYTHON - Simple Calculator

PYTHON - Simple Calculator print("RoCk StAr DeViL") while True:   print("Options:")   print("Enter 'add' to add two numbers")   print("Enter 'subtract' to subtract two numbers")   print("Enter 'multiply' to multiply two numbers")   print("Enter 'divide' to divide two numbers")   print("Enter 'quit' to end the program")   user_input = input(":")   if user_input == "quit":     break   elif user_input == "add":     num1 = float(input("Enter a number: "))     num2 = float(input("Enter another number: "))     result = str(num1 + num2)     print("The answer is " + result)   elif user_input == "multiply":     num1 = float(input("Enter a number: "))     num2 = float(input("Enter another number: "))     result = str(num1 * num2)     print("The answer is " + result)

VMware Workstation 6,7,8,9,10,11,12 Universal License Keys for Win & Linux

universal License Keys for all old versions of VMware Workstation  6.x, 7.x, 8.x, 9.x, 10.x, 11.x and 12.x on Windows & Linux (supports both 32-bit and 64-bit OS) in this one post. If you’re finding the ones for VMware Workstation 12.x, go here . // 6~12 Universal License Keys List // Version License Keys VMware Workstation 6.x A0E8R-YUDFV-6AK2F-4GAN2 CRX0D-VWL0V-7CJ6C-46C7A NA8RX-QPNDU-D2LA9-4WAZL 1H4WM-N21FZ-7GK2A-44U5U 6AJ6N-THY2P-42KEF-4WTFG VMware Workstation 7.x FU3D8-28X0N-H8DJQ-4GZZX-MY2T8 ZY7M2-8ZX81-0813Y-AWPG9-PP0G6 CC3W8-DTX9M-4853Y-HPQGX-NU8X6 YU15U-6TWDQ-H88RZ-GGNXC-QFATA AF1T0-FMZEL-H88FQ-N5NXG-PZUX0 GC3MU-28W06-M80WQ-R4ZXV-YFK98 UA5J0-0HW13-48EMY-VXQNZ-NFUD2 VF7WU-2GF14-488CP-R4Z7Z-NL2YF VMware Workstation 8.x 0A494-8U0EM-UZ2A9-0105M-A303M MA406-25387-7ZNW8-F197P-1AL2D 4A4GP-6PLD0-QZTP9-WK0NK-C3UQD 4A2XP-D03DN-7Z6H9-Z2ANM-0C9PFD 0F0G8-FK29Q-AZ529-2J1NP-AC02F VMware Workstation 9.x 5U63Y-6QL1K-GZ7K0-ZV17M-3CMQ0

How was the WannaCry virus stopped?

The Spread: Spread to host computer through exploits in network infrastructure (since patched). Hold Drive Hostage: Encrypt the user's entire drive, display a message to pay up for the encryption key. Repeat. So a cyber security analyst who was digging through code the worm uses to spread realized something. There was a website url that is referenced in a few places. He tried to go to the website, but found it didn't exist. So he bought the domain for $10 from a site like godaddy.com and forwarded it to a sinkhole server where it couldn't do damage. Once he set this up, almost immediately he was getting thousands of connections a second. What happened? The code he edited basically (over simplified) said: Try and connect to the website: qwhnamownflslwff.co If the website doesn't exist, keep on spreading. If the website exists, halt spreading of the malware. It was essentially a kill-switch programmed in he accidentally stumbled upon.

linux - reverse engineering tool

Examine Browser Malware Website analysis: Thug , mitmproxy , Network Miner Free Edition , curl , Wget , Burp Proxy Free Edition , Automater , pdnstool , Tor , tcpextract , tcpflow , passive.py , CapTipper , yaraPcap.py Flash: xxxswf , SWF Tools , RABCDAsm , extract_swf , Flare Java: Java Cache IDX Parser , JD-GUI Java Decompiler , JAD Java Decompiler , Javassist , CFR JavaScript: Rhino Debugger , ExtractScripts , SpiderMonkey , V8 , JS Beautifier Examine Document Files PDF: AnalyzePDF , Pdfobjflow , pdfid , pdf-parser , peepdf , Origami , PDF X-RAY Lite , PDFtk , swf_mastah , qpdf , pdfresurrect Microsoft Office: officeparser , pyOLEScanner.py , oletools , libolecf , oledump , emldump , MSGConvert , base64dump.py , unicode Shellcode: sctest , unicode2hex-escaped, unicode2raw, dism-this , shellcode2exe Extract and Decode Artifacts Deobfuscate: unXOR , XORStrings , ex_pe_xor , XORSearch , brxor.py , xortool , NoMoreXOR , XORBruteForcer , Balbuzard , FLOSS Extract strin

python - script count whatever you write there

 this script help to check letter, number whatever even space button to write or past in terminal... bydevilzlinux byrockstardevil print "this script made to check number of message you enter it." print "\nthis script created by ROCK STAR DEVIL devilzlinux.blogspot.com" print "\nthis script check space button too.." message = raw_input("enter a message:") print "\nThe length of the message is: ", len(message) raw_input("\n\npress the enter key to exit" )

wifijammer

wifijammer Continuously jam all wifi clients and access points within range. The effectiveness of this script is constrained by your wireless card. Alfa cards seem to effectively jam within about a block radius with heavy access point saturation. Granularity is given in the options for more effective targeting. Requires: python 2.7, python-scapy, a wireless card capable of injection Usage Simple python wifijammer.py This will find the most powerful wireless interface and turn on monitor mode. If a monitor mode interface is already up it will use the first one it finds instead. It will then start sequentially hopping channels 1 per second from channel 1 to 11 identifying all access points and clients connected to those access points. On the first pass through all the wireless channels it is only identifying targets. After that the 1sec per channel time limit is eliminated and channels are hopped as soon as the deauth packets finish sending. Note that it will

Autovpn – Easily connect to a VPN in a country of your choice

Download autovpn autovpn is a tool to automatically connect you to a random VPN in a country of your choice. It uses openvpn to connect you to a server obtained from VPN Gate . Compiling First clone the repo and cd into the directory: $ git clone https://github.com/adtac/autovpn $ cd autovpn Then run this to generate the executable: $ go build autovpn.go It’s Go. What do you expect? Requirements This requires openvpn . To install this on a yum -based distro : $ sudo dnf install openvpn If you’re on a apt -based distro : $ sudo apt-get install openvpn Tested and works on Fedora 23. Dunno about Windows. Patches welcome. Usage Simply run: $ ./autovpn and you’re done. You’ll be connected to a server in the US. Welcome to the US! You can give a country if you want. For example, if you want to connect to a server in Japan: $ ./autovpn JP You may need superuser privileges. Don’t worry, I’m not running rm -rf --no-preserve-root /

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Scan website for vulnerabilities with Uniscan Kali Linux tut Welcome back, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we recommend installing Kali Linux if you have not already done so. Requirements: Kali Linux Uniscan (Comes Pre-Installed in Kali Linux) What is Uniscan ? Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner that was written in Perl by Douglas Poerschke Roch. Installing Uniscan root@kali:~# apt-get install uniscan listing usage: You can use command uniscan -h to list help options and display usage. root@kali:~# uniscan -h #################################### # Uniscan project                  # # http://uniscan.sourceforge.net/  # #################################### V. 6.2 OPTIONS:     -h  help     -u  <url> exampl

Rollmac – Bypass Free Wifi Time & Data Restriction

Rollmac Free networks often impose either a time or data restriction and this can be used quickly. When this happens you can change your mac address and reconnect, but this is annoying, and it takes time. In addition, most networks will ask you to re-accept the terms and conditions of the network in order to continue. Rollmac – Bypass Free Wifi Time & Data Restriction Rollmac is designed to automate this process by using the WPAD protocol to discover the login page and automatically re-accept the terms and conditions. It also maintains a watch of the network current usage and/or time limit to ensure it is never reached. This means you can run downloads overnight or while you are away from your computer, automatically rolling mac’s and reconnecting to the free network. The entire operation usually takes about 10 seconds. You may need to configure the script slightly to adjust to individual network specifics, however, Rollmac allows you to download massive

brut3k1t – Server Side Bruteforce Module

Brute-force (dictionary attack, jk) attack that supports multiple protocols and services http://ex0dus-0x.github.io Introduction brut3k1t is a server-side bruteforce module that supports dictionary attacks for several protocols. The current protocols that are complete and in support are: ssh ftp smtp XMPP instagram facebook There will be future implementations of different protocols and services (including Twitter, Facebook, Instagram). Installation Installation is simple. brut3k1t requires several dependencies, although they will be installed by the program if you do not have it. argparse – utilized for parsing command line arguments paramiko – utilized for working with SSH connections and authentication ftplib – utilized for working with FTP connections and authentication smtplib – utilized for working with SMTP (email) connections and authentication fbchat – utilized for connecting with Facebook selenium – utilized for web scraping, which i

Creating WordPress Admin Phishing Pages

Creating WordPress Admin Phishing Pages.. Hi welcome back today I will show you how to create WordPress phishing pages. Phishing is the practice of sending emails or fake pages in order to trick targets into unknowingly giving personal information such as passwords and credit and debit card numbers. Phishing attacks are a Social Engineering method that relies solely on human error and trickery. Scenario Lets assume we are doing a Pentest on a popular WordPress website the admin has giving us permission to try and phish information from staff members without breaking into their WordPress or gaining information from the SQLDatabases. The site admin has spent 1000’s of dollar maintaining security of his website and believes it to be quite safe although he can’t be to sure that his staff members will compromise his website through human error. A lot of people come to the conclusion that a user must be stupid or an idiot to fall for phishing pages. This is not th

FIX “Could not get lock /var/lib/dpkg/lock – Resource temporarily unavailable) E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it?

Fix “Could not get lock /var/lib/dpkg/lock – Resource temporarily unavailable) E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it? You been installing packages or updating your repositories and you run in an error message from apt. “ Could not get lock /var/lib/dpkg/lock ” this error can become quite annoying to beginners don’t worry I will show you how to remove the lock from /var/lib/dpkg/lock this will remove the lock and allow us to continue installing software and resources from Kali Linux repositories. E: Could not get lock /var/lib/dpkg/lock - open (11: Resource temporarily unavailable) E: Unable to lock the administration directory (/var/lib/dpkg/), is another process using it? Method 1: First open up a new terminal and use the following command to remove the lock. rm /var/lib/dpkg/lock If the lock does not remove first time repeat the process above. The screen shot below shows the process of removing the l

how to install saavn songs in SD card / extract mp3 from saavn

how to  Extract MP3 from Saavn Songs..  steps 1> download saavan mod version from osmdroid from here -: https://osmdroid.net/saavn-pro-apk-cracked-mod-unlocked-hack/      ---> steps to install saavan hack version                     Instructions :           * Select which type of theme you want. (Original app theme is light)           * Install apk & LOGIN from facebook account ( if facebook login      dos'nt work first time than try once again) fix for "app not install error "         just rename the orginal apk name and again try to install    Extract MP3 from Saavn Songs There are lot of music streaming apps in app stores now. Gaana, Spotify, Saavn, Wynk etc. Most of them also allows you to download the music so that you can hear it offline. But it can be played only in the app itself. You won't get it as MP3 files. Instead they store it encrypted as app's data. I was using Saavn these days and I found some mistakes the

How to Organize Your Tools by Pentest Stages

How to Organize Your Tools by Pentest Stages In this tut i will give you steps for hacking ... steps how hacking work and how to find everything about victim .. in every steps i have mention soft which we need to used in kali linux ... you can learn about their work from this website or from other.... I like to organize tools based on the phases of a pentest. Then, in each directory, I will symlink to the tool itself (if it's a tool I don't use often), unless I built the tool from source in that directory. With tools installed via Homebrew or from a .pkg, it can help to maintain a copy of the readme file in the directory with the tool named something like $toolname.readme . This will help with more obscure tools, and it can also help by giving you a place to note things about the tool. Phase 1: Reconnaissance This is the information gathering stage, and can be either active or passive. The whole purpose of this phase is to learn—the more information yo