Skip to main content

Questions tagged [exploit]

An exploit is a way of using a vulnerability to do something ordinarily impossible and/or forbidden.

11 questions with no upvoted or accepted answers
2 votes
2 answers
3k views

How can I automatically pass the password to 'su'?

I am working on an exploit for a security course. The object is to obtain a root shell in a linux virtual machine. So far, I can write to /etc/passwd and change root's password to an arbitrary string. ...
noobler's user avatar
  • 157
1 vote
1 answer
2k views

How many bits of memory address will be randomized by ASLR in 32 and 64 bit linux and windows

How many bits of memory address will be randomized by ASLR in 32 and 64 bit linux and windows? Please give some examples.
user avatar
1 vote
0 answers
65 views

Can a mounted encfs provide information enabling future access?

If someone has access to a system with an encfs mounted, can he extract information that enables him to decrypt the encfs content some time later?
dronus's user avatar
  • 1,908
1 vote
0 answers
287 views

Is it possible to by pass auto run restrictions on windows 7?

I'm trying to create a startup on a windows 7 for the machine and current user (its a workstation meaning all user data is saved on a server). What i mean whit a startup is to have a program run at ...
KilledKenny's user avatar
0 votes
1 answer
2k views

What is the process to get a new modules into metasploit framework (msf6)?

Im interested to know how a new module or exploit gets into Metasploit Framework? I can see the new PrintNightmare vulnerability being worked on/ finished, so I ran an update on Kali, but it didn't ...
Chezzers's user avatar
0 votes
0 answers
253 views

How to put specific hex characters in terminal to exploit the script

I try to exploit a simple vulnerability in the following code, but I'm not successful, because I can't put the specific characters in the terminal by hand. For e.g. if the application read a character ...
user avatar
0 votes
1 answer
675 views

Kali Linux java

I have a Kali linux sandbox set up with a direct connection to a windows VM. I have JAR files / java exploits I want to serve using the Kali box. After I get the jar file into the Kali Box, I know I ...
Joe's user avatar
  • 1
0 votes
1 answer
937 views

Exploit.Win32.CVE-2010-2568.gen malware detected

I am not very good with computers. Actually, I am very bad :( so if you are willing to answer my question, could you please explain your answer in very simple terms, like to a complete dummy? Thanks ...
user avatar
0 votes
0 answers
75 views

How do I run a VM within a VM with separate IPs accessible on a local network?

First off, I know my question sounds confusing. Brief background information: I am an instructor for a network security penetration test course. I help create scenarios with complex networks via ...
Kentgrav's user avatar
  • 1,492
0 votes
0 answers
4k views

Metasploit cannot detect language pack on Windows 7

I use Metasploit (I have Backtrack 5 installed on VirtualBox) to attack my Windows 7 64-bit laptop. Every time I use exploit ms08-067-netapi I get this message: [*] Started bind handler [*] ...
Patryk's user avatar
  • 1,259
-1 votes
2 answers
295 views

Virus on site but can't find where

There appears to be a virus on my site. It's been there for some time and I've had no problems as yet. AVG picks it up, but McAfee does not. I run a website (sortitoutsi.net) Ages ago I got a virus ...
user avatar