

Analysis of Linux malware Tsunami using Limon Sandbox
The video demonstrates the static, dynamic and memory analysis of Linux malware Tsunami using Limon Sandbox.
Limon download Link: https://github.com/monnappa22/Limon
Analyzing Linux Malwares Using Limon
http://malware-unplugged.blogspot.com...
Setting up and Configuring Limon
http://malware-unplugged.blogspot.com...
Black Hat 2015 Europe presentation (Automating Linux Malware Analysis Using Limon Sandbox)
https://www.blackhat.com/eu-15/briefi...
Black Hat Asia


How To Remotely Shutdown Any Computer
This demonstration shows how to initiate a shutdown remotely on another computer, using vector matrix technology. Easily, one can shutdown other people's computers along with a dialog box message.
And remember: juice flow is key.
Batch file to warm up processor (not malicious, check for yourself!): http://www.mediafire.com/view/?8t8sfj...
Copyright/Disclaimer:
This video is only a tutorial/demonstration, and should not be used maliciously. I am not responsible for how

20 Different Types of DDoS Attacks
Types of DDoS Attacks When it comes to denial of service, there are many different types of DDoS attacks. The various terms and acronyms can be confusing. The following glossary of DDoS attack types explains the common terms. To learn even more, follow the links to other State of the Internet resources. A Record DDoS Attack During an A record DDoS attack, malicious actors spoof the source IP address and flood victim domain name system (DNS) servers with requests for A records


How to Hack WiFi with Raspberry Pi 2
Raspberry Pi infused with the Kali Linux Raspberry Image creates the ultimate portable hacking toolkit. You still need a Kali Linux compatible wireless adapter capable of both packet injection and monitor mode.
Step-by-step documentation to accompany this video can be found here:http://blackhackwireless.net/2016/02/...
Compatible Kali Linux Raspberry Pi wireless adapters can be found here:
http://www.blackhackwireless.com/prod... #RaspberryPi #network #hacking


Pentesting Tips - Scanning your network for Reflective Amplification DDoS
http://pen-testing.sans.org/blog/pen-...
https://www.us-cert.gov/ncas/alerts/T...
nmap -sU -p 53 -sV -P0 --script=dns-recursion TARGET
http://www.openresolverproject.org/
nmap -sU -pU:123 -Pn -n --script=ntp-monlist
Metaploit: auxiliary/scanner/ntp/ntp_monlist
http://blog.cloudflare.com/understand...
Wordlist: http://pastebin.com/raw.php?i=U4D40ay1
cat snmp_wordlist.txt /usr/share/nmap/nselib/data/snmpcommunities.lst
nmap -sU -P0 --script=snmp-brute TARGET
HOW TO: Hacking Wireless Networks
In this video I show you how to hack a wireless network that's encrypted with a WEP key. We will be using Windows 7 and Linux. This method works on Windows Vista and XP as well.
Commands Used:
1. airmon-ng
2. airodump-ng wlan0
[This brings up a list of connections]
3. Press ctrl+c to stop finding connections
4. airodump-ng -w passcode --bssid "Enter the bssid of the connection you choose" -c [channel #] wlan0
[Open up another shell console]
5. dir
6. aircrack-ng -a

How to Hack a Home Router
In this tutorial "How to Randomly Hack a Home Routers", we are going to show you how to use port scanner to identify home routers (and even office routers :p) and after that we will try to log in to those routers In the world most of users doesn't change there router's default password because most of them only know how to use without know how to configure the router itself. So that's the point. We can use that vulnerability to hack the routers. Requirements: Port Scanner (I
Using John the Ripper
The Hacker Academy provides a unique learning experience, teaching infosec from the hacker’s perspective. Password cracking is one of the most popular methods used to gain unauthorized access to a computer system. Using cracking to Obtain password hashes is something you can do with physical or remote access to a system. John the Ripper is one of the best password testing and breaking tools. So, how’s it work? It combines a number of password crackers into one package, detect
Hacking with Armitage into a Network
The man-in-the-middle attack (often abbreviated MITM, MitM, MIM, MiM, MITMA) incryptography and computer security is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all messages going between the