file

Search

You can find the results of your search below.

Buffer Overflow im 64-Bit Stack - Teil 3 @it-security:blog
8 Hits, Last modified:
/nosoc-bof/tree/main/part-3|Github]] verfügbar. <file c bof-part3.c> /* Code https://blog.techorganic.c... setbuf(stdout, 0); vuln(); return 0; } </file> \\ \\ ===== Debug ===== {{page>vorlagen:attent... s ein erstes Exploit, um ''write()'' zu leaken. <file python buf3-stage1.py> #!/usr/bin/env python fro... eaked write address: {}".format(hex(got_leak))) </file> Wir führen das Ganze aus und erhalten folgende
Shellcode Injection Teil 1 @it-security:blog
4 Hits, Last modified:
. Diese entnehmen wir der ''msfvenom'' Ausgabe. <file cpp local-process-injection.cpp> #include <stdio.... ad, size); ((void(*)())code)(); return(0); } </file> \\ \\ ==== Shellcode analysieren ==== Nach dem ... calc_payload[position] = jigsaw[idx]; } </code> <file c++ Inject.cpp> #include <stdio.h> #include <Wind... size); ((void(*)())code)(); return(0); } </file> Jigsaw allein reicht an dieser Stelle jedoch ni
Shellcode Injection Part 1 @en:it-security:blog
10 Hits, Last modified:
should be in C format | | > shell.c | Save to the file shell.c | <code bash> msfvenom -p windows/shell_... tes. We take this from the ''msfvenom'' output. <file cpp local-process-injection.cpp> #include <stdio.... ad, size); ((void(*)())code)(); return(0); } </file> \\ \\ ==== Analyse shellcode ==== After compili... s> python3 jigsaw.py shell.raw </code> and get a file with C++ code. <code c++> unsigned char jigsaw[5
IT Security Cheat Sheets @it-security
1 Hits, Last modified:
tps://gist.github.com/Stolas/c67b0d6ce1de78869764#file-gdb-cheatsheet-L65|Github]] | ^ ::: | Metasploit
Buffer overflow in the 64-bit stack - Part 3 @en:it-security:blog
8 Hits, Last modified:
h>psycore8/nosoc-bof/tree/main/part-3|Github]]. <file c bof-part3.c> /* Code https://blog.techorganic.c... setbuf(stdout, 0); vuln(); return 0; } </file> \\ \\ ===== Debug ===== {{page>en:vorlagen:att... s write a first exploit to ''write()'' to leak. <file python buf3-stage1.py> #!/usr/bin/env python fro... eaked write address: {}".format(hex(got_leak))) </file> We run the whole thing and get the following ou
Buffer overflow in the 64-bit stack - part 1 @en:it-security:blog
1 Hits, Last modified:
==== First we set root rights to the vulnerable file and start it((https://blog.techorganic.com/2015/0
Buffer overflow in the 64-bit stack - Part 2 @en:it-security:blog
4 Hits, Last modified:
per and display the gadgets <code bash> ropper --file bof-part2 ... 0x000000000040116a: pop rdi; ret; .... ll need 2 offsets for the exploit. So we load our file into the debugger and start it: <code bash> gdb-... === Now we run our Python exploit and create the file in.txt. <code bash>python2 buffer.py</code> \\ \\ ==== Set authorisations ==== Our file still needs the appropriate root permissions. <c
Privilege escalation: Windows admin thanks to Linux @en:it-security:blog
1 Hits, Last modified:
]] After the download you have to port the image file to a bootable USB stick or DVD. To ensure that th
Buffer Overflow im 64-Bit Stack - Teil 2 @it-security:blog
1 Hits, Last modified:
en uns die Gadgets anzeigen <code bash> ropper --file bof-part2 ... 0x000000000040116a: pop rdi; ret; .
Formatting Syntax @wiki
23 Hits, Last modified:
is behavior can be enabled in the [[doku>config]] file. Hint: If DokuWiki is a link, then it's enabled. ... ?php /** * Customization of the english language file * Copy only the strings that needs to be modifie... ats. To mitigate the problem, you can upload your file in different formats for maximum browser compatib... filename as the video and be either a jpg or png file. In the example above a ''video.jpg'' file would
The importance of awareness in IT security @en:it-security:blog
2 Hits, Last modified:
romised. The trigger was a double-click on an ISO file that was sent as an attachment in an email. Windo... k methods === In this particular example, an ISO file was included. This is only symbolic for the time
Execute repair of Windows 10 @en:windows
2 Hits, Last modified:
* Switch to the Sources folder * Search for the file setupprep.exe * Execute the file * Follow the instructions and run the setup
Disable User Account Control (UAC) completely @en:windows
3 Hits, Last modified:
Alternative ==== Save and execute the following file by double-clicking on it. Confirm the query(s) and restart. <file reg EnableLUA.reg> Windows Registry Editor Versio... ion\Policies\System] "EnableLUA"=dword:00000000 </file> ===== Deactivating via PowerShell ===== <code
Start Registry Editor @en:windows
2 Hits, Last modified:
advisable to create a data backup: - Click on "File" - "Export" - Specify a target file ===== Screenshot ===== {{windows:regedit.jpg|}} ===== Furthe
Backing up the sshd @en:linux
6 Hits, Last modified:
096 Generating public/private rsa key pair. Enter file in which to save the key (/home/user/.ssh/id_rsa)... <code bash>$ wipe id_rsa Okay to WIPE 1 regular file ? (Yes/No) yes Operation finished. 1 file wiped and 0 special files ignored in 0 directories, 0 symlink... Connection / SSH / Auth** and under **private key file for authentication** and enter the path to our pp
Postfix Virtual Mailbox Limit @en:linux
2 Hits, Last modified:
n8n installation with Docker Compose @en:linux
2 Hits, Last modified:
Update UnrealIRCD @en:linux
2 Hits, Last modified:
Set up iptables @en:linux
4 Hits, Last modified:
Linux Commands Cheatsheet @en:linux
8 Hits, Last modified:
Backup Script Linux @en:linux
1 Hits, Last modified:
Helpful NMAP scanner commands @en:it-security
1 Hits, Last modified:
Secure passwords @en:it-security
1 Hits, Last modified:
Set up iptables @en:linux:firewall
4 Hits, Last modified:
Password Manager @en:archiv:software
2 Hits, Last modified:
App Entwicklung unter Windows 10 @windows
6 Hits, Last modified:
Linux Befehle Cheatsheet @linux
3 Hits, Last modified:
postfix TLS Support @linux
2 Hits, Last modified:
MySQL Operating system error number 13 @linux
5 Hits, Last modified:
Firewall Regeln für Debian @linux
1 Hits, Last modified:
Linux Backup mit tar @linux
1 Hits, Last modified:
Remote Server Backup NFS @linux
1 Hits, Last modified:
Numlock beim Windows Start aktivieren @windows
3 Hits, Last modified:
Eigene Namen im LAN anlegen @windows
6 Hits, Last modified:
Sichern des sshd @linux
5 Hits, Last modified:
Update UnrealIRCD @linux
2 Hits, Last modified:
Backup Script Linux @linux
1 Hits, Last modified:
Hilfreiche NMAP Scanner Kommandos @it-security
1 Hits, Last modified:
IRC Operator Befehle @irc
2 Hits, Last modified:
Windows Bluescreen Analyse @windows
3 Hits, Last modified:
Windows Sicherheit - Grundlagen @windows
2 Hits, Last modified:
MySQL Backup under Linux @en:linux:mysql
2 Hits, Last modified:
Security on the net @en:tut
1 Hits, Last modified:
Move swap file under XP @en:archiv:windows:performance
10 Hits, Last modified:
Execute repair of Windows 10 @en:windows:10
2 Hits, Last modified:
Courier with TLS connection @en:linux:courier
1 Hits, Last modified:
Password Manager @en:software:passwort_manager
1 Hits, Last modified:
ChaosDLL mIRC Script @en:software:chaosdll
5 Hits, Last modified:
Debian Fileserver with Samba @en:linux:samba
1 Hits, Last modified:
Windows Security - Basics @en:windows:security
3 Hits, Last modified:
Formatting Syntax @en:wiki
23 Hits, Last modified:
DelLastXFiles - delete data chronologically @en:software
2 Hits, Last modified:
n8n installation with Docker Compose @en:linux:n8n
2 Hits, Last modified:
Start Registry Editor @en:windows:essentials
2 Hits, Last modified:
Postfix trivial rewrite problem @en:linux
2 Hits, Last modified:
IRC Operator commands @en:irc
2 Hits, Last modified:
Linux backup with tar @en:linux:backup
8 Hits, Last modified:
ChaosDLL mIRC Script @software:chaosdll
5 Hits, Last modified:
MySQL Operating system error number 13 @en:linux:mysql
5 Hits, Last modified:
Linux backup with rsync @en:linux:backup
5 Hits, Last modified:
Windows Bluescreen Analysis @en:windows
3 Hits, Last modified: