上一页 1 2 3 4 5 6 7 8 ··· 51 下一页
摘要: PowerShell - Variables # variables are limited to Scope in which they are created $Console_Ctreated = 1 Invoke-Command -ScriptBlock {$Script_Created = 阅读全文
posted @ 2022-01-04 17:44 晨风_Eric 阅读(35) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Pivoting Configure vmware - Virtual Network Editor Set Kali, Windows 7 and Kioptrix virtual machines Kali Linux - VMnet7 (H 阅读全文
posted @ 2021-12-27 13:49 晨风_Eric 阅读(64) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Post-Exploit Password Attacks Find the three passwords files saved previously. John locate rockyou john --wordlist=/usr/sha 阅读全文
posted @ 2021-11-07 21:05 晨风_Eric 阅读(59) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Windows Post Exploitation Software stores in folder - C:/Users/IEUser/ netcat-1.11 (Download: https://eternallybored.org/mi 阅读全文
posted @ 2021-10-23 22:30 晨风_Eric 阅读(59) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Linux Post Exploitation Start Metasploit. msfconsole Target VM: Kioptrix Refer to Linux post exploitation cheat sheet: http 阅读全文
posted @ 2021-10-17 08:43 晨风_Eric 阅读(37) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Privilege Escalation Preparation Download and install target virtual machine - basic pentesting 1: https://www.vulnhub.com/ 阅读全文
posted @ 2021-09-26 00:30 晨风_Eric 阅读(670) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - File Transfers(1) File Transfers HTTP wget FTP TFTP Powershell Metasploit Browse the following Link: http://192.168.1.14/ex 阅读全文
posted @ 2021-09-06 00:18 晨风_Eric 阅读(70) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Remote File Inclusion(RFI) DVWA Download and install DVWA . https://dvwa.co.uk/ Pre-set Browser the following website.(admi 阅读全文
posted @ 2021-08-15 21:00 晨风_Eric 阅读(103) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Local File Inclusion(LFI) PHP include and post exploitation https://www.vulnhub.com/entry/pentester-lab-php-include-and-pos 阅读全文
posted @ 2021-08-14 23:32 晨风_Eric 阅读(85) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - SQL Injection(SQLi) Installing XSS & MySQL FILE https://www.vulnhub.com/entry/pentester-lab-xss-and-mysql-file,66/ Exploit 阅读全文
posted @ 2021-08-14 18:03 晨风_Eric 阅读(39) 评论(0) 推荐(0) 编辑
上一页 1 2 3 4 5 6 7 8 ··· 51 下一页