使用kali linux的一些备忘录

以下基于kali linux 2020.41.安装discord在kali linux上安装discord会有依赖错误,其中有一个依赖需要按如下方法安装,kali linux自带仓库找不到。curl -p --insecure "http://ftp.br.debian.org/debian/pool/main/liba/libappindicator/libappindicator1_0.4.92-8_amd64.deb" --out

Vulnhub Nasef Walkthrough

https://www.vulnhub.com/entry/nasef1-locating-target,640/scan files at port 80.wget goodmat.txt, get a username and ssh key file.decrypt encrypted ssh key.log in ssh.find writable file.add new root account to /etc/passwd.root@nasef1:~# id;hostna

Vulnhub Gaara Walkthrough

https://www.vulnhub.com/entry/gaara-1,629/Scan port 80, find Cryoserver.┌──(kali㉿mykali)-[~/Documents/gaara] └─$ curl http://192.168.56.78/Cryoserver | sed '/^$/d'   % Total    %&n

Vulnhub ICMP: 1 Walkthrough

https://www.vulnhub.com/entry/icmp-1,633/Scan ports, find 22 and 80.┌──(kali㉿mykali)-[~/Documents/icmp] └─$ nmap -sV -sC -p- 192.168.56.81  -oN ports.log ... PORT   STATE SERVICE VER

Vulnhub System Failure Walkthrough

https://www.vulnhub.com/entry/system-failure-1,654/Scan ports.# Nmap 7.91 scan initiated Thu Mar 11 21:49:07 2021 as: nmap -sV -sC -p- -oN ports.log 192.168.56.80 N

HackMyVm Zday Walkthrough

https://hackmyvm.eu/machines/machine.php?vm=ZdayCat ports, a lot opened. Check port 80 first, it's a default apache page. Scan files and folders.Open /fog,  it's login panel of fog project.Google the default crdentials and login. At &quo

Vulnhub The Office: Doomsday Device done!

https://www.vulnhub.com/entry/the-office-doomsday-device,627/Very interesting machine.Recommand you the writeup by ghost26082012 here:https://youtu.be/-DVdXBGf35w

Vulnhub hacksudo: 1 Walkthough

https://www.vulnhub.com/entry/hacksudo-1,650/Simple walkthrough.Scan ports.Scan port 80, check each file's source code, but nothing useful.Port 8080 is tomcat, with default creds. Use msfconsole to get reverse shell.Now we are user tomcat.Upload

Vulnhub DOUBLE: 1 Walkthough

https://www.vulnhub.com/entry/double-1,632/Scan ports opened.Port 8080 need auth, we don't know yet. So we start from port 80.Check http://url/production. Try to send some cmd, like cmd="id", code="1", then we can see the comm

Vulnhub Alfa: 1 Simple Walkthrough

https://www.vulnhub.com/entry/alfa-1,655/Simple walkthroug:nmap -sV -sC -p- 192.168.56.72  -oN ports.logftp log in as anonymous, get a pic file.check robots.txt, find brain fuck strings, decode it, and get a new url.enum4linux, get username.ente
<< < 3 4 5 6 7 8 9 10 11 12 > >>
«    2023年11月    »
12345
6789101112
13141516171819
20212223242526
27282930
网站分类
搜索
最新留言
文章归档
网站收藏
  • 订阅本站的 RSS 2.0 新闻聚合

Powered By Z-BlogPHP 1.7.3