上一页 1 2 3 4 5 6 7 8 9 10 ··· 51 下一页
摘要: OSCP Security Technology - Finding Bad Characters Finding bad characters with immunity debugger. nano badchars.py chmod 777 badchars.py #!/usr/bin/pyt 阅读全文
posted @ 2021-06-27 18:55 晨风_Eric 阅读(90) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Finding the Offset Create and copy pattern. /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 5900 Create 阅读全文
posted @ 2021-06-26 23:54 晨风_Eric 阅读(222) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Fuzzing Download vulnserver from the grey corner website. https://thegreycorner.com/vulnserver.html Download immunity debug 阅读全文
posted @ 2021-06-26 23:04 晨风_Eric 阅读(56) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Buffer Overflows Anatomy of Memory Anatomy of the Stack 阅读全文
posted @ 2021-06-19 21:06 晨风_Eric 阅读(42) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Netcat Netcat Download Netcat for windows from following website. https://eternallybored.org/misc/netcat/ nc -nv 192.168.2. 阅读全文
posted @ 2021-06-19 20:42 晨风_Eric 阅读(48) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Enumeration(3) DNS Enumeration host -t ns zonetransfer.me host -t mx zonetransfer.me host zonetransfer.me host -l zonetrans 阅读全文
posted @ 2021-06-19 14:24 晨风_Eric 阅读(117) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Enumeration(2) SMB Enumeration We found the tcp port 111 is open from the scanning result. locate smb.conf nano /etc/samba/ 阅读全文
posted @ 2021-06-19 13:46 晨风_Eric 阅读(182) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Enumeration(1) Install Kioptrix Level 1 https://www.vulnhub.com/entry/kioptrix-level-1-1,22/ Find the IP address of Kioptri 阅读全文
posted @ 2021-06-15 22:45 晨风_Eric 阅读(57) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Network Scanning(2) Scanning with Nessus https://www.tenable.com/downloads/nessus?loginAttempted=true#nessus-8.14.0 sudo dp 阅读全文
posted @ 2021-06-14 18:25 晨风_Eric 阅读(38) 评论(0) 推荐(0) 编辑
摘要: OSCP Security Technology - Network Scanning(1) Scanning with Nmap namp -sn -oN /root/sweep.txt 192.168.2.0/24 nmap --help kali@kali:~$ nmap --help Nma 阅读全文
posted @ 2021-06-14 16:32 晨风_Eric 阅读(47) 评论(0) 推荐(0) 编辑
上一页 1 2 3 4 5 6 7 8 9 10 ··· 51 下一页