Target => https://www.utcluj.ro/
Vuln type: Host Header Injection
Passwd file:
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/bin/sh
bin:x:2:2:bin:/bin:/bin/sh
sys:x:3:3:sys:/dev:/bin/sh
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/bin/sh
man:x:6:12:man:/var/cache/man:/bin/sh
lp:x:7:7:lp:/var/spool/lpd:/bin/sh
mail:x:8:8:mail:/var/mail:/bin/sh
news:x:9:9:news:/var/spool/news:/bin/sh
uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh
proxy:x:13:13:proxy:/bin:/bin/sh
www-data:x:33:33:www-data:/var/www:/bin/sh
backup:x:34:34:backup:/var/backups:/bin/sh
list:x:38:38:Mailing...
Team-CrackerS
Bine ai venit pe Blog-ul nostru !
Team-CraclerS
Noi gandim solutii pentru tine.
Team-CrackerS
Organization for educational purposes only.
Team-CrackerS
2007-2018
Team-CrackerS
Noi iti oferim ceea ce tu ai nevoie !
duminică, 14 ianuarie 2018
joi, 11 ianuarie 2018
Hacking Any .webs.com website with Cross Site Scripting! (XSS)

Things Need While Preforming this attack:
• A VPN! Safety First!
• Knowledge of Cross Site Scripting
•A active .webs.com website
Step 1.
Sign up on your webs.com target website and make any username.
Step 2.
Go to "Edit Profile" or anywhere so you can change your name.
The...
SMS Verification Sites
http://receive-sms.com/
http://www.k7.net/
http://lleida.net/uk/
http://sms-verification.com/
http://receive-sms-online.com/
http://pinger.com
http://www.smsverification.co.uk
http://www.twilio.com/
https://www.tropo.com
http://www.textnow.com (by LittleFighter)
http://receivesmsonline.com/freephonenumber/
http://www.receivesmsonline.com/
http://...
The Most Advanced Surveillance System I Have Ever Seen! [Video]

The Most Advanced Surveillance System I Have Ever Seen! [Video]
This is quite possibly the most advanced
automatic surveillance system I've seen to date - it's incredible, if a
little unnerving!
Baz Edwards
Oct 16, 2017
...
Best Cryptocurrency Wallets

Best Cryptocurrency Wallets
Here are the best cryptocurrency wallets to keep your coins safe and secure.
Baz Edwards
Dec 18, 2017
Image credit: Zach Copley/Flickr
If you haven't noticed lately, Bitcoin, Ethereum,...
Url Redirects

Open Url Redirects
Open url redirects are simply urls like https://www.example.com/?go=https://www.google.com/,
which when visited will go from example.com -> google.com. Generally
they are classed as low impact, but can we get account takeover with...
miercuri, 10 ianuarie 2018
marți, 9 ianuarie 2018
IPhone Forensics Tool

iPhone Analzyer allows you to forensically examine or recover date from
in iOS device. It principally works by importing backups produced by
iTunes or third party software, and providing you with a rich interface
to explore, analyse and recover data in human readable...
Damn Vulnerable iOS
.png)
Damn Vulnerable iOS App (DVIA) is an iOS
application that is damn vulnerable. Its main goal is to provide a
platform to mobile security enthusiasts/professionals or students to
test their iOS penetration testing skills in a legal environment.
This application covers...
Spectre & Meltdown Vulnerability/Mitigation Checker For Linux

A simple shell script to tell if your Linux installation is vulnerable against the 3 "speculative execution" CVEs:
CVE-2017-5753 bounds check bypass (Spectre Variant 1)
Impact: Kernel & all software
Mitigation: recompile software and kernel with a modified...
Find SSH server with gitminer
+ Autor: Danilo Vaz a.k.a. UNK
+ Blog: http://unk-br.blogspot.com
+ Github: http://github.com/danilovazb
+ Twitter: https://twitter.com/danilovaz_unk
WARNING
+---------------------------------------------------+
| DEVELOPERS ASSUME NO LIABILITY AND ARE NOT |
...
luni, 8 ianuarie 2018
Cuckoo Sandbox

Cuco generates a handful of different raw data which include:
Native functions and Windows API calls fingerprints
Copies of files created and deleted file system
Dump the memory of the selected process
Dump full memory of the analysis machine
Desktop screenshots during...
Sandi Exploit Search Engine
Sandi and open source project for search the exploits from exploit databases ...
Downloa...
Pentest-Tools-Auto-Installer

A Simple tool for installing pentest tools and forensic tools on Debian / Ubuntu Based OS
Tested on Linux Mint And Kali Linux
I Want To Get This How To Do ??
Change Your Privileges Terminal to Root Mode
your@terminal:~$ sudo su
And Then Clone This
your@terminal:~#...
File Upload Vulnerability Scanner And Exploitation Tool

File Upload Vulnerability Scanner And Exploitation Tool
fuxploider is an open source penetration testing
tool that automates the process of detecting and exploiting file upload
forms flaws. This...
Instagram - Simple Instagram Brute Force Script

Instagram-Py is a simple python script to perform basic brute force attack against Instagram ,
this script can bypass login limiting on wrong passwords , so basically it can test infinite number of passwords.
Instagram-Py is proved and can test over 6M passwords on...