摘要: Metasploit Target Server: Kioptrix Level 1 (1) Start the Metasploit on Kali Linux. (2) Set the module and options. (3)Exploit the Kioptrix Level 1 ser 阅读全文
posted @ 2019-07-23 23:04 晨风_Eric 阅读(157) 评论(0) 推荐(0) 编辑
摘要: File transfer type: 1. HTTP Transfer files through the website. 2.wget 3.FTP python FTP (1)Install python FTP on the Kali Linux. (2)Move to the target 阅读全文
posted @ 2019-07-22 22:46 晨风_Eric 阅读(225) 评论(0) 推荐(0) 编辑
摘要: Remote File Inclusion[RFI] Prepare: Download the DVWA from the following website and deploy it on your server. http://www.dvwa.co.uk/ Install XAMPP an 阅读全文
posted @ 2019-07-21 18:46 晨风_Eric 阅读(495) 评论(0) 推荐(0) 编辑
摘要: Local File Inclusion[LFI] Target Pentester Lab: Download from the following website: https://www.vulnhub.com/entry/pentester-lab-php-include-and-post- 阅读全文
posted @ 2019-07-20 22:50 晨风_Eric 阅读(288) 评论(0) 推荐(0) 编辑
摘要: SQL Injection[SQLi] Refrence: SQL Injection Authentication Bypass Cheat Sheet https://pentestlab.blog/2012/12/24/sql-injection-authentication-bypass-c 阅读全文
posted @ 2019-07-20 10:35 晨风_Eric 阅读(225) 评论(0) 推荐(0) 编辑
摘要: Cross-Site Scripting(XSS) 1. Using the tool - netdiscover to find the IP of target server. 2.Browser the website http://10.0.0.21 through Firefox. 3. 阅读全文
posted @ 2019-07-18 23:23 晨风_Eric 阅读(201) 评论(0) 推荐(0) 编辑
摘要: Installing XSS&MySQL FILE Download the Pentester Lab: XSS and MySQL FILE from the following website: https://www.vulnhub.com/entry/pentester-lab-xss-a 阅读全文
posted @ 2019-07-17 23:16 晨风_Eric 阅读(191) 评论(0) 推荐(0) 编辑
摘要: Tool: Metasploit 1. Start the msfconsole tool. 2.Search ssh related modules. 3.Use the "auxiliary/scanner/ssh/ssh_login" module and set the options, s 阅读全文
posted @ 2019-07-16 23:28 晨风_Eric 阅读(178) 评论(0) 推荐(0) 编辑
摘要: Tools: 3. hydra Hydra v8.9.1 (c) 2019 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes. Synt 阅读全文
posted @ 2019-07-16 23:12 晨风_Eric 阅读(265) 评论(0) 推荐(0) 编辑
摘要: Pre-Exploit Password Attacks Tools: 1. ncrack Ncrack 0.6 ( http://ncrack.org )Usage: ncrack [Options] {target and service specification}TARGET SPECIFI 阅读全文
posted @ 2019-07-16 22:56 晨风_Eric 阅读(351) 评论(0) 推荐(0) 编辑