上一页 1 ··· 12 13 14 15 16 17 18 19 20 ··· 51 下一页
摘要: Scripting languages comparison Comparing Scripting Languages Bash PowerShell Ruby Python Comments # # or <# #> # or =begin =end # Variables - assign v 阅读全文
posted @ 2020-12-14 20:30 晨风_Eric 阅读(120) 评论(0) 推荐(0) 编辑
摘要: Python Scripts DEMO portscan.py import sys, socket target = sys.argv[1] minport = int(sys.argv[2]) maxport = int(sys.argv[3]) def porttry(cur_target, 阅读全文
posted @ 2020-12-13 18:27 晨风_Eric 阅读(54) 评论(0) 推荐(0) 编辑
摘要: Ruby Script Demo Portscan.rb #!/usr/bin/ruby require 'socket' TARGET = ARGV[0] || '192.168.2.22' MINPORT = ARGV[1] || 22 MAXPORT = ARGV[2] || 80 $i = 阅读全文
posted @ 2020-12-13 18:08 晨风_Eric 阅读(43) 评论(0) 推荐(0) 编辑
摘要: PowerShell scripts Run PowerShell on Windows as a administrator. And set the execution policy. Set-ExecutionPolicy Unrestricted Following is a simple 阅读全文
posted @ 2020-12-05 19:34 晨风_Eric 阅读(53) 评论(0) 推荐(0) 编辑
摘要: Bash scripting techniques BASH SCRIPTING I/O I/O - File vs. terminal vs. network Input from a terminal read -p "Enter your name:" name; echo "Hi," $na 阅读全文
posted @ 2020-12-05 18:58 晨风_Eric 阅读(64) 评论(0) 推荐(0) 编辑
摘要: Bash Scripting Basics COMMENTS Help you remember what you were thinking All comments start with the '#' character Anything after '#' is ignored by the 阅读全文
posted @ 2020-12-05 16:32 晨风_Eric 阅读(42) 评论(0) 推荐(0) 编辑
摘要: Using scripting in pen testing SCRIPTING FOR PENETRATION TESTING Why bother with scripts? Automate mundane/repetitive tasks Faster Less error prone Re 阅读全文
posted @ 2020-12-05 10:00 晨风_Eric 阅读(45) 评论(0) 推荐(0) 编辑
摘要: Other Pen Testing Tools MISCELLANEOUS TOOLS Tool Notes URL Searchploit Search tool for exploit database https://www.exploit-db.com/searchsploit/ Power 阅读全文
posted @ 2020-11-18 20:25 晨风_Eric 阅读(71) 评论(0) 推荐(0) 编辑
摘要: Analyzers and Mobile Pen Testing Tools NETWORKING AND MOBILE TOOLS Tool Notes URL Wireshark Packet sniffer/protocol analyzer https://www.wireshark.org 阅读全文
posted @ 2020-11-18 20:06 晨风_Eric 阅读(83) 评论(0) 推荐(0) 编辑
摘要: Remote Access Tools Tool Notes URL SSH Secure shell Included or available in most OSs NCAT Similar to nc, but from Nmap developers https://nmap.org/nc 阅读全文
posted @ 2020-11-17 20:27 晨风_Eric 阅读(70) 评论(0) 推荐(0) 编辑
上一页 1 ··· 12 13 14 15 16 17 18 19 20 ··· 51 下一页