Taking Screenshots Of The Victim’s Computer With Metasploit

Saturday, January 30th, 2010

Here's a quick example of grabbing a screenshot of a compromised system using meterpreter's espia module.  Start with a basic exploit to gain a meterpreter session.  You'll need to make sure you migrate to a process that has access to Active Desktop or else you will get nothing but blank ...

Using Metasploit’s Incognito To Impersonate User Tokens

Saturday, January 30th, 2010

I just wanted to show a quick example of using Incognito to impersonate user tokens on a compromised system.  You can think of tokens as a web "cookie" which is just an object that holds your security information for the entire login process so that you don't have to re-authenticate ...

Your Google Chrome Bugs Could Be Worth $500-$1337

Friday, January 29th, 2010

Google has recently launched an "experimental new incentive" that could reward security researchers for their bugs in the Chrome browser (all versions - stable, beta, and dev) or in the open source Chromium project itself.  Their base reward is identical to Mozilla's at $500, but they are offering a higher ...

Bing Web Server Probe

Thursday, January 28th, 2010

This is a tool for security researchers. It allows you to search for either an IP address or a DNS name and display all associated domain names known to Bing. Download: http://bingprobe.codeplex.com/

Newest “IQ Test” Is Pure Evil

Monday, January 25th, 2010

Named Win32.Worm.Zimuse.A, this new nasty claims to be an IQ Test but is really a worm that will create about 7-11 copies of itself and store them in critical areas of your Windows system and then destroy the first 50KB of the Master Boot Record (MBR) after X number of ...