Questions about this topic? Sign up to ask in the talk tab.

Difference between revisions of "Main Page"

From NetSec
Jump to: navigation, search
Line 12: Line 12:
 
'''Exploitation:'''
 
'''Exploitation:'''
  
[[Buffer overflow|Stack overflows]] • [[SQL injection]] • [[XSS]] • [[Cookies]] • [[File inclusion]] • [[Command Injection|Command injection]] • [[XSCF]] • [[Cold Fusion Hacking]]
+
[[Buffer overflow|Stack overflows]] • [[SQL injection]] • [[XSS]] • [[Cookies]] • [[File inclusion]] • [[Command Injection|Command injection]] • [[XSCF]] • [[Cold Fusion Hacking|Coldfusion hacking]] • [[Web Exploitation]]
  
 
'''Programming:'''
 
'''Programming:'''
  
[[Ascii shellcode]] • [[C]] • [[CPP|C++]] • [[Perl]] • [[Python]] • [[LUA]] • [[Polymorphic]] • [[Bash book|The bash book]]
+
[[Ascii shellcode]] • [[C]] • [[CPP|C++]] • [[Perl]] • [[Python]] • [[LUA]] • [[Polymorphic]] • [[Bash book|The bash book]] • [[SQL Backdoors]]
  
 
<small>([[Special:AllPages|All Pages]])</small></center></td></tr></table></center>
 
<small>([[Special:AllPages|All Pages]])</small></center></td></tr></table></center>

Revision as of 08:10, 9 May 2012

c3el4.png
More tools and articles coming in June. Until then, you can get involved by joining IRC or subscribing to /r/blackhat.



Articles

Exploitation:

Stack overflowsSQL injectionXSSCookiesFile inclusionCommand injectionXSCFColdfusion hackingWeb Exploitation

Programming:

Ascii shellcodeCC++PerlPythonLUAPolymorphicThe bash bookSQL Backdoors

(All Pages)


Tools
Vanguard web application vulnerability testing engine written in perl with LibWhisker2 support Jynx2 Version 2.0 of the classic LD_Preload userland rootkit written in C
Bleeding Life PHP and MySQL based browser buffer overflow exploit pack Kolkata Configurable perl scanner that analyzes checksums to perform fingerprinting on web applications with static file analysis
GScrape Google scraper written perl for rapidly identifying vulnerable websites and generating statistics Lfi_autopwn.pl Given a file inclusion vulnerability, this Perl script will spawn a shell
Mysql5 enumerator Automatically map contents or query a remote database given a URL vulnerable to SQL injection with this perl script Social Network Redirection Utility Rickroll your friends with forged image redirects