Andrea Purificato
Andrea Purificato
  • 12
  • 30 195

Video

Irascibile Frank - Betta Splendens Half Moon
zhlédnutí 103Před 4 lety
Frank, il mio Betta Splendens, quando diventa irascibile :)
Apistogramma Agassizii fry
zhlédnutí 78Před 4 lety
Apistogramma Agassizii fry
Apistogramma Agassizii Fry day 2 of free swimming
zhlédnutí 45Před 4 lety
Apistogramma Agassizii Fry day 2 of free swimming
Apistogramma Agassizii Fry - day 10
zhlédnutí 43Před 4 lety
Apistogramma Agassizii Fry - day 10
Aquarium Relax - Apistogramma Agassizii Double Red - dwarf cichlids
zhlédnutí 148Před 4 lety
My Aquarium with Apistogramma Agassizii Double Red and Hyphessobrycon Amandae
Hyphessobrycon Amandae (ember tetra) vs wild nematode
zhlédnutí 119Před 6 lety
One or my Amandae eats a nematode
Fix SSL Certificate Error with BURP on Kali Linux
zhlédnutí 10KPřed 7 lety
Installing Burp's CA Certificate in Kali Linux (firefox) Fix SSL Invalid Security Certificate Error in BURP
Fuzzbunch + Empire on kali - exploiting Win7 x86 target
zhlédnutí 4,7KPřed 7 lety
Take control of windows 7 x86 machine with FuzzBunch - EternalBlue - DoublePulsar on WinXP machine and Empire on Kali linux (Empire launcher DLL) 0:10 - preparing Listener 1:25 - preparing 'launcher.dll' 3:00 - attacking target with Fuzzbunch - EternalBlue 4:24 - implant DLL with Fuzzbunch - DoublePulsar 5:00 - waiting for agent and interact Generate launcher.dll to connect back on Empire Liste...
FuzzBunch and Eternalromance - smbtouch
zhlédnutí 5KPřed 7 lety
Fuzzbunch: Eternalromance / smbtouch - how to check if target system is vulnerable / not vulnerable to 'eternal' exploits
Fuzzbunch and Eternalblue (0day?) - Exploiting Windows in lab
zhlédnutí 6KPřed 7 lety
testing Fuzzbunch - Eternalblue
Tutorial Hacking Nodejs Serialize Unserialize - RCE remote command execution
zhlédnutí 3KPřed 7 lety
In questo video vedremo come sfruttare la vulnerabilità relativa al CVE-2017-5941 di NodeJS, in particolare vedremo come arrivare ad eseguire del codice remoto attraverso lo sfruttamento di una applicazione NodeJS vulnerabile. Qui trovate i dettagli del codice utilizzato: ethicalhacker.it/2017/04/14/tutorial-hacking-nodejs-remote-command-execution-attraverso-serialize-unserialize/ Qui il link a...

Komentáře

  • @itays.208
    @itays.208 Před 5 lety

    U R the best man you helped me a lot tnx.

  • @achiajing4853
    @achiajing4853 Před 6 lety

    u saved me tnk u

  • @vasudevsolanki1174
    @vasudevsolanki1174 Před 6 lety

    But now again problem..the proxy server is refusing connection

  • @vasudevsolanki1174
    @vasudevsolanki1174 Před 6 lety

    Thanq so much bro..i just give up and u r awesome bro..i m so happy only b'cuz of u

  • @bafook-fm
    @bafook-fm Před 6 lety

    www.exploit-db.com/docs/english/41289-exploiting-node.js-deserialization-bug-for-remote-code-execution.pdf

  • @cheesyvin8078
    @cheesyvin8078 Před 7 lety

    Thank you soo much!! It worked!!!

  • @aspire1
    @aspire1 Před 7 lety

    Hi with the RunShellcode what is the command for msfvenom in order to create a bin for 64bit thanks

  • @mithilabandara3439
    @mithilabandara3439 Před 7 lety

    how to download fb.py

  • @alexsoto2683
    @alexsoto2683 Před 7 lety

    Ar 2.01, in the Empire window a reverse-i-search cp command appeared

    • @andreapurif
      @andreapurif Před 7 lety

      alex soto got it! it's a normal shell (not Empire) where i recall the cp command from history (ctrl-r) used to copy DLL into mounted VM shared folder (so I can easily move the file to winXP - fuzzbunch machine)

  • @alexsoto2683
    @alexsoto2683 Před 7 lety

    how did u generate the reverse copy cmd?

    • @andreapurif
      @andreapurif Před 7 lety

      what do you mean when you say 'reverse copy cmd'? You can create a malicious DDL with the Empire 'stager/dll' module. The code hidden into the DLL connects to our listener when injected into the victim via DoublePulsar. Then you have complete control of the target 'cause you're able to interact with it via Empire modules (sysinfo, shell cmds, etc...)

  • @adetutuogunsowo7939
    @adetutuogunsowo7939 Před 7 lety

    Nice, but tried this on an XP always crashing and the payload in the bin file was just the normal messagebox

  • @katsumoto1989
    @katsumoto1989 Před 7 lety

    I guess that the test.bin is generated with doublepulsar ? every time I try a meterpreter generated payload I finish with the famous screen of death !! any one succeeded to run eternal romance with meterpreter shellcode file without using doublepulsar ? P.S : I can not trust double pulsar at all for the moment !

  • @trialto184
    @trialto184 Před 7 lety

    How to solve this error: --[ Version 3.5.1 [*] Loading Plugins [!] Failed to load ._Easybee - XML Error [!] Failed to load ._Easypi - XML Error [!] Failed to load ._Eclipsedwing - XML Error [!] Failed to load ._Educatedscholar - XML Error [!] Failed to load ._Emeraldthread - XML Error [!] Failed to load ._Emphasismine - XML Error [!] Failed to load ._Englishmansdentist - XML Error [!] Failed to load ._Erraticgopher - XML Error [!] Failed to load ._Eskimoroll - XML Error [!] Failed to load ._Esteemaudit - XML Error [!] Failed to load ._Eternalromance - XML Error [!] Failed to load ._Eternalromance - XML Error [!] Failed to load ._Eternalsynergy - XML Error [!] Failed to load ._Ewokfrenzy - XML Error [!] Failed to load ._Explodingcan - XML Error [!] Failed to load ._Zippybeer - XML Error [!] Failed to load ._Doublepulsar - XML Error [!] Failed to load ._Jobadd - XML Error [!] Failed to load ._Jobdelete - XML Error [!] Failed to load ._Joblist - XML Error [!] Failed to load ._Pcdlllauncher - XML Error [!] Failed to load ._Processlist - XML Error [!] Failed to load ._Regdelete - XML Error [!] Failed to load ._Regenum - XML Error [!] Failed to load ._Regread - XML Error [!] Failed to load ._Regwrite - XML Error [!] Failed to load ._Rpcproxy - XML Error [!] Failed to load ._Smbdelete - XML Error [!] Failed to load ._Smblist - XML Error [!] Failed to load ._Smbread - XML Error [!] Failed to load ._Smbwrite - XML Error [!] Failed to load ._Architouch - XML Error [!] Failed to load ._Domaintouch - XML Error [!] Failed to load ._Eclipsedwingtouch - XML Error [!] Failed to load ._Educatedscholartouch - XML Error [!] Failed to load ._Emeraldthreadtouch - XML Error [!] Failed to load ._Erraticgophertouch - XML Error [!] Failed to load ._Esteemaudittouch - XML Error [!] Failed to load ._Explodingcantouch - XML Error [!] Failed to load ._Iistouch - XML Error [!] Failed to load ._Namedpipetouch - XML Error [!] Failed to load ._Printjobdelete - XML Error [!] Failed to load ._Printjoblist - XML Error [!] Failed to load ._Rpctouch - XML Error [!] Failed to load ._Smbtouch - XML Error [!] Failed to load ._Webadmintouch - XML Error [!] Failed to load ._Worldclienttouch - XML Error [!] Failed to load ._Darkpulsar - XML Error [!] Failed to load ._Mofconfig - XML Error [!] Failed to load ._Eternalblue - XML Error [!] Failed to load ._Eternalchampion - XML Error

  • @eliudmuniz6145
    @eliudmuniz6145 Před 7 lety

    [?] Execute Plugin? [Yes] : [*] Executing Plugin [*] Running Exploit [*] Initializing Parameters [-] Error - Unsupported pipe name [-] Error 45 (processParams) [!] Plugin failed [-] Error: Eternalromance Failed fb Exploit (Eternalromance) >

  • @Gustavo-jg9dx
    @Gustavo-jg9dx Před 7 lety

    Tengo entre problemita al momento de ejecutar el fb.py me pueden ayudar prntscr.com/exevky

    • @nagagowtham86
      @nagagowtham86 Před 7 lety

      me too facing the same.... help me if you can figure out !!

  • @stefan-ls7yd
    @stefan-ls7yd Před 7 lety

    also on Mac?

  • @gla-0203
    @gla-0203 Před 7 lety

    if you have skype plz send to me

  • @gla-0203
    @gla-0203 Před 7 lety

    now this exploit he work in server windows 2012 or no

  • @user-uy4vr8le2v
    @user-uy4vr8le2v Před 7 lety

    how to get the file 'd:\test.bin' ?

    • @elias400
      @elias400 Před 7 lety

      林峰 just an example payload, right?

  • @aresx2776
    @aresx2776 Před 7 lety

    i wonder what's is the test.bin in video.the DOPU shellcode.what's that.i have Google about it a lot of times.but not found useful information.could u tell me what's that?

    • @user-uy4vr8le2v
      @user-uy4vr8le2v Před 7 lety

      i am also wonder test.bin,do you have?

    • @user-ny4uv8yt1j
      @user-ny4uv8yt1j Před 7 lety

      generate test.bin with msfvenom

    • @aresx2776
      @aresx2776 Před 7 lety

      Руслан Мухаматнуров with -f hex or -f raw?i have tested all of that.but always cause the target Blue screen。could you give me your telegram account?maybe we can talk about it

    • @adetutuogunsowo7939
      @adetutuogunsowo7939 Před 7 lety

      yes me too always same BSOD the target. i created raw c file then used hexedit to put it in an existing binary file

    • @aresx2776
      @aresx2776 Před 7 lety

      Adetutu Ogunsowo that's wrong.i have known the dopu actually is doublepulsar

  • @aresx2776
    @aresx2776 Před 7 lety

    hi bro.you made this video?i have some question about it.could u teach me?

  • @Sasha_Yaroslavtsev
    @Sasha_Yaroslavtsev Před 7 lety

    cls

  • @contdota8699
    @contdota8699 Před 7 lety

    did you was able to run a shellcode?

    • @andreapurif
      @andreapurif Před 7 lety

      I'm trying to figure out the correct way