unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Pentesting Oracle TNS listener/ Database - Chaeatsheet - Port 1521
#nmapnmap -Pn -sV -p1521 --script=oracle* 10.10.10.10#Check for service Version#Oracle Database...
2023-8-14 22:7:0 | 阅读: 14 |
收藏
|
Hacking Dream - www.hackingdream.net
odat
1521
auxiliary
nmap
database
SNMP Pentest Cheatsheet - Port 161
Basic info About SNMPPorts - 161,162,10161,10162/udp SNMP is a based on UDP, stateless protocol...
2023-8-14 22:4:0 | 阅读: 12 |
收藏
|
Hacking Dream - www.hackingdream.net
snmpwalk
mibs
nmap
pty
processes
Attacking and Pentesting VMWare ESXi Hosts
Before getting into the Attacking and Exploitation, it is recommended to know the difference betwe...
2023-8-11 21:6:0 | 阅读: 22 |
收藏
|
Hacking Dream - www.hackingdream.net
vcenter
902
vsphere
centralized
vms
Exploiting VulnServer - KSTET - Egg Hunting - Windows Binary Exploitation
Egg hunting in 32-bit Windows binary exploitation is a technique used to locate and exploit vulnera...
2023-6-1 05:47:0 | 阅读: 29 |
收藏
|
Hacking Dream - www.hackingdream.net
egg
shellcode
mona
x2b
x2a
Shellcodes for Binary Exploitation
Get shellcode of the binary using objdump objdump -d ./Exit.o|grep '[0-9a-f]:'|grep -v 'file'|cut...
2023-5-28 04:14:0 | 阅读: 28 |
收藏
|
Hacking Dream - www.hackingdream.net
objdump
xc0
x05
x89
x2f
64-bit Binary Exploitation Cheatsheet
X64 Exploit concepts#JMP RAX Final Exploit - `nops + shellcode + JUNK + JMP RAX`#JMP RSP - use...
2023-5-26 05:29:0 | 阅读: 35 |
收藏
|
Hacking Dream - www.hackingdream.net
nops
shellcode
junk
payload
ret2libc
32-bit Binary Exploitation Cheatshet
# Simple BOF # jmp_address - somewhere at the start of NOPSNOPS + shellcode + A*(EBP_offset-len(s...
2023-5-26 05:26:0 | 阅读: 20 |
收藏
|
Hacking Dream - www.hackingdream.net
payload
p32
python
binsh
bypass
Binary Exploitation Cheatsheet
Make sure to set a breakpoint and run the program before running below commands when trying from GD...
2023-5-26 05:21:0 | 阅读: 22 |
收藏
|
Hacking Dream - www.hackingdream.net
ropper
vuln
vmmap
serach
payload
IPMI Pentest Cheatsheet - Port 623
Intelligent Platform Management Interface (IPMI) is a hardware-based system management and monitori...
2023-4-24 23:39:0 | 阅读: 29 |
收藏
|
Hacking Dream - www.hackingdream.net
ipmi
ipmitool
lanplus
rakp
GDB Commands Cheatsheet
# Open a file with GDBgdb ./file#quitegdb -q .file#run the processrrun#run a processr 127...
2022-11-25 23:45:0 | 阅读: 20 |
收藏
|
www.hackingdream.net
var1
xb
disassemble
disassembly
readelf
Hacking and PenTesting Captive Portal Enabled Wireless Networks
Hello all, This is a simple cheat sheet for Hacking/Pentesting Captive Portals Enabled Wireless/Wi...
2022-8-2 23:4:0 | 阅读: 25 |
收藏
|
www.hackingdream.net
wlan0
dnsmasq
ifconfig
network
dhcp
RPC Pentest Checklist
#nmap Scan for RPCnmap -sC -sV 10.10.10.10 -p111 -Pn> outputPORT STATE SERVICE VERSION111/tc...
2022-7-5 15:43:0 | 阅读: 63 |
收藏
|
www.hackingdream.net
100024
rpcclient
100000
rpcbind
100021
SMB Pentest Checklist
SMB Enumerationsmbmap -H 10.10.10.10 //Check Privileges smbmap -H 10.10.10.10 -R --dep...
2022-6-30 16:20:0 | 阅读: 30 |
收藏
|
www.hackingdream.net
smbclient
nmap
smbmap
vuln
Abusing DPAPI using Mimikatz
What is DPAPI ? According to wiki, DPAPI (Data Protection Application Programming Interface) is a s...
2022-3-11 00:42:0 | 阅读: 45 |
收藏
|
www.hackingdream.net
masterkey
chrome
bhanu
microsoft
decrypting
Play the Opera Please
latest posts Hello all, This is a simple cheat sheet for Hacking/Pentesting Captive Portals En...
2021-11-30 14:49:0 | 阅读: 5 |
收藏
|
www.hackingdream.net
netbios
ssn
smbmap
windows
Breaking Out of Containers - Exploiting Sys_Module Capability
Linux Capabilities are used to allow binaries (executed by non-root users) to perform privileged op...
2021-09-07 05:18:00 | 阅读: 88 |
收藏
|
www.hackingdream.net
reverse
machine
9001
uname
envp
Relay Attacks - Active Directory Penetration Testing
#Relay attacks - Capturing SMB hashes Import-Module .\Inveigh.ps1#Start collecting hashes, we will...
2021-09-02 02:36:00 | 阅读: 189 |
收藏
|
www.hackingdream.net
steins
inveigh
proxychains
ntlmrelayx
5 Mac Hacks to Make it Feel More Like a PC
There is no doubt that Mac offers seamless operations andsmoothness that very few other brands can...
2021-09-01 18:55:22 | 阅读: 48 |
收藏
|
www.hackingdream.net
siri
paint
convenience
hacks
spotlight
Active Directory PenTest Cheat Sheet - Lateral Movement & Persistence Techniques
Hello Readers, Welcome to Hacking Dream. Today' post is on Activedirectory Penetration testing, th...
2021-05-15 00:43:00 | 阅读: 2593 |
收藏
|
www.hackingdream.net
steins
mimikatz
machine
username
Active Directory Penetration Testing - Recon & Initial Access
Hello Everyone,I am back after a long time. Today' post is on Active directory reconnaissanceand...
2021-04-03 05:06:00 | 阅读: 402 |
收藏
|
www.hackingdream.net
username
powershell
steins
aduser
rockyou
Previous
1
2
3
4
5
6
7
8
Next