logo
publist
写文章

简介

该用户还未填写简介

擅长的技术栈

可提供的服务

暂无可提供的服务

metasploit - exploits

msf >use exploits/use exploit/aix/rpc_cmsd_opcode21use exploit/aix/rpc_ttdbserverd_realpathuse exploit/android/browser/samsung_knox_smdm_urluse exploit/android/browser/webview_addjavascriptinterfac

Metasploit2: tcp port 139/445 – Samba smbd

Metasploit2: tcpport 139 – netbios-ssnWindows系统开启139端口,可用工具psshutdown.exe远程关闭电脑.Samba可运行在MicrosoftWindows外的系统,例如:UNIX,Linux, IBM System, OpenVMS和其他的系统.Samba使用的是TCP/IP协议.它允许主机与Windows客户端

Docker - Cannot connect to the Docker daemon

Start docker, and pull bkimminich/juice-shop. Console says$ docker pull bkimminich/juice-shopUsing default tag: latestWarning: failed to get default registry endpoint from daemon (Cannot connect to t

Linux - rpcclient

Demoroot@kali:~/reports# rpcclient -U "" 10.11.1.227Enter 's password:rpcclient $> help-------------------------------------CLUSAPIclusapi_open_clusterblaclusapi_ge

Install Cobalt Strike on Kali Linux

Install Cobalt Strike on Kali LinuxDependenciesKali Linux ships with the dependencies needed to use Cobalt Strike. The Metasploit Framework and Java are already setup for you.Installation Steps

Metasploit - auxiliary/gather/zoomeye_search

How to use ZoomEye API ?If you are a python developer, please view ZoomEye-SDK. If not, ZoomEye API Documentation is good for you.$ sudo easy_install zoomeye-SDKor$ sudo pip install git+https://github

python -- for...else

#!/usr/bin/env pythonimport stringalphas = string.letters + '_'nums = string.digitsprint 'Welcome to the Identifier Checker v1.0'print 'Testees must be at least 2 chars long.'myInput = raw_i

exploit - windbg - find "jmp esp"

Demo Program: Easy RM to MP3 ConverterDemo Platform: Windows XP SP3Exploit StackOverflowFinal exploit code as follow:#!/usr/bin/env python# -*- coding: utf8 -*-with open("windbg_crash.m3u", "w") as

exploit - stack overflow with seh

Demo Prog:Exploit Code#!/usr/bin/env python# -*- coding: utf8 -*-# Author: Nixawkfpath = "C:\Program Files\SoriTong\Skin\Default\UI.txt"with open(fpath, "w") as f:junk = "A" * 584nseh = "\xE

python - ftp crack

写一个ftp破解下gongju#!/usr/bin/env pythonimport sysimport timeimport ftplib# ================== crack ftp server quickly ==========================def fast_ftpcrack(ftpobj, user, passwd):

    共 22 条
  • 1
  • 2
  • 3
  • 请选择