摘要: Antivirus Bypassing Tools: Kali Linux Detection Platform: https://www.virustotal.com/gui/home/upload 1. 2. 3. 阅读全文
posted @ 2019-07-16 22:14 晨风_Eric 阅读(189) 评论(0) 推荐(0) 编辑
摘要: Java Applet Attacks Download virtual machines from the following website: https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/ 1. Reset the 阅读全文
posted @ 2019-07-07 23:08 晨风_Eric 阅读(257) 评论(0) 推荐(0) 编辑
摘要: Client Side Attacks Tool: setoolkit 1. Start setoolkit on Kali Linux. 2. Select 1) Social-Engineering Attacks 3. Select 2)Website Attack Vectors. 4. S 阅读全文
posted @ 2019-07-07 00:14 晨风_Eric 阅读(148) 评论(0) 推荐(0) 编辑
摘要: Modifying Shellcode 1. Search “vulnserver exploit code” on the Internet. Find the following website: http://sh3llc0d3r.com/vulnserver-trun-command-buf 阅读全文
posted @ 2019-07-06 23:29 晨风_Eric 阅读(303) 评论(0) 推荐(0) 编辑
摘要: Compiling an Exploit Exercise: samba exploit 1. Search and download the samba exploit source code from Exploit Database. https://www.exploit-db.com/ex 阅读全文
posted @ 2019-07-06 18:06 晨风_Eric 阅读(200) 评论(0) 推荐(0) 编辑
摘要: Gaining Root with Metasploit Platform: Kali Linux, Kioptrix Level 1 1. Find the IP of Kioptirx 2. Scan the Kioptrix server and analyst the result. 3. 阅读全文
posted @ 2019-07-06 17:44 晨风_Eric 阅读(282) 评论(0) 推荐(0) 编辑
摘要: Generating Shellcode & Gaining Root 1.Generate the shellcode on Kali Linux. LHOST is the IP of Kali Linux. 2. Write the exploit.py and chmod the 777 r 阅读全文
posted @ 2019-07-01 23:08 晨风_Eric 阅读(244) 评论(0) 推荐(0) 编辑
摘要: Finding the Right Module(mona) Mona Module Project website: https://github.com/corelan/mona 1. Download mona.py, and drop it into the 'OyCommands' fil 阅读全文
posted @ 2019-07-01 22:25 晨风_Eric 阅读(236) 评论(0) 推荐(0) 编辑
摘要: Finding Bad Characters 1. Find the bad charaters in the following website: https://bulbsecurity.com/finding-bad-characters-with-immunity-debugger-and- 阅读全文
posted @ 2019-06-30 19:27 晨风_Eric 阅读(294) 评论(0) 推荐(0) 编辑
摘要: Finding the Offset 1. Use the Metasploite pattern_create.rb tool to create 5900 characters. 2.Write the python test script. The shellcode is copied fr 阅读全文
posted @ 2019-06-26 23:30 晨风_Eric 阅读(1097) 评论(0) 推荐(0) 编辑