unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
32-bit Binary Exploitation Cheatshet
# Simple BOF # jmp_address - somewhere at the start of NOPSNOPS + shellcode + A*(EBP_offset-len(s...
2023-5-26 05:26:0 | 阅读: 26 |
收藏
|
Hacking Dream - www.hackingdream.net
payload
p32
python
binsh
bypass
Binary Exploitation Cheatsheet
Make sure to set a breakpoint and run the program before running below commands when trying from GD...
2023-5-26 05:21:0 | 阅读: 28 |
收藏
|
Hacking Dream - www.hackingdream.net
ropper
vuln
vmmap
serach
payload
IPMI Pentest Cheatsheet - Port 623
Intelligent Platform Management Interface (IPMI) is a hardware-based system management and monitori...
2023-4-24 23:39:0 | 阅读: 54 |
收藏
|
Hacking Dream - www.hackingdream.net
ipmi
ipmitool
lanplus
rakp
GDB Commands Cheatsheet
# Open a file with GDBgdb ./file#quitegdb -q .file#run the processrrun#run a processr 127...
2022-11-25 23:45:0 | 阅读: 28 |
收藏
|
www.hackingdream.net
var1
xb
disassemble
disassembly
readelf
Hacking and PenTesting Captive Portal Enabled Wireless Networks
Hello all, This is a simple cheat sheet for Hacking/Pentesting Captive Portals Enabled Wireless/Wi...
2022-8-2 23:4:0 | 阅读: 31 |
收藏
|
www.hackingdream.net
wlan0
dnsmasq
ifconfig
network
dhcp
RPC Pentest Checklist
#nmap Scan for RPCnmap -sC -sV 10.10.10.10 -p111 -Pn> outputPORT STATE SERVICE VERSION111/tc...
2022-7-5 15:43:0 | 阅读: 74 |
收藏
|
www.hackingdream.net
100024
rpcclient
100000
rpcbind
100021
SMB Pentest Checklist
SMB Enumerationsmbmap -H 10.10.10.10 //Check Privileges smbmap -H 10.10.10.10 -R --dep...
2022-6-30 16:20:0 | 阅读: 37 |
收藏
|
www.hackingdream.net
smbclient
nmap
smbmap
vuln
Abusing DPAPI using Mimikatz
What is DPAPI ? According to wiki, DPAPI (Data Protection Application Programming Interface) is a s...
2022-3-11 00:42:0 | 阅读: 51 |
收藏
|
www.hackingdream.net
masterkey
chrome
bhanu
microsoft
decrypting
Play the Opera Please
latest posts Hello all, This is a simple cheat sheet for Hacking/Pentesting Captive Portals En...
2021-11-30 14:49:0 | 阅读: 8 |
收藏
|
www.hackingdream.net
netbios
ssn
smbmap
windows
Breaking Out of Containers - Exploiting Sys_Module Capability
Linux Capabilities are used to allow binaries (executed by non-root users) to perform privileged op...
2021-09-07 05:18:00 | 阅读: 93 |
收藏
|
www.hackingdream.net
reverse
machine
9001
uname
envp
Relay Attacks - Active Directory Penetration Testing
#Relay attacks - Capturing SMB hashes Import-Module .\Inveigh.ps1#Start collecting hashes, we will...
2021-09-02 02:36:00 | 阅读: 219 |
收藏
|
www.hackingdream.net
steins
inveigh
proxychains
ntlmrelayx
5 Mac Hacks to Make it Feel More Like a PC
There is no doubt that Mac offers seamless operations andsmoothness that very few other brands can...
2021-09-01 18:55:22 | 阅读: 50 |
收藏
|
www.hackingdream.net
siri
paint
convenience
hacks
spotlight
Active Directory PenTest Cheat Sheet - Lateral Movement & Persistence Techniques
Hello Readers, Welcome to Hacking Dream. Today' post is on Activedirectory Penetration testing, th...
2021-05-15 00:43:00 | 阅读: 2721 |
收藏
|
www.hackingdream.net
steins
mimikatz
machine
username
Active Directory Penetration Testing - Recon & Initial Access
Hello Everyone,I am back after a long time. Today' post is on Active directory reconnaissanceand...
2021-04-03 05:06:00 | 阅读: 455 |
收藏
|
www.hackingdream.net
username
powershell
steins
aduser
rockyou
XNSPY vs Spyera: Which Hacking App to Pick
Getting your hands on the rightsmartphone hacking app can be very tricky. This is because there ar...
2020-08-17 20:46:00 | 阅读: 78 |
收藏
|
www.hackingdream.net
xnspy
spyera
remote
smartphone
multimedia
How to Crack Microsoft Office 365 License
Hello Everyone, Today’s article is onCracking Microsoft Office 365 License. Usually, when you ins...
2020-07-21 15:21:00 | 阅读: 107 |
收藏
|
www.hackingdream.net
cscript
ospp
microsoft
nul
unpkey
OSCP Review – How To Pass OSCP on first Attempt
OSCP – Offensive security certifiedprofessional – Penetration testing with Kali Linux is a certifi...
2020-07-04 19:02:00 | 阅读: 101 |
收藏
|
www.hackingdream.net
oscp
machine
security
boxes
cracked
SQL Injection Cheat sheet
Hello Everyone, below you can find thecheat sheet for sql injection, its more like sql injection...
2020-06-28 07:29:00 | 阅读: 138 |
收藏
|
www.hackingdream.net
php
cmdshell
username
sqlmap
738
Buffer Overflow for OSCP - Exploiting SLmail
Hello Hackers, in this article I amgoing to explain buffer overflow windows 32-bit binary exploit...
2020-06-22 23:59:00 | 阅读: 104 |
收藏
|
www.hackingdream.net
slmail
overflow
crash
debugger
payload
How to Brute force Shadow file hashes using John and Hashcat
Welcome hackers, here you go with oneof the most interesting topics – cracking passwords. In this...
2020-06-20 00:44:00 | 阅读: 403 |
收藏
|
www.hackingdream.net
shadow
v10
download
sha512crypt
passwords
Previous
3
4
5
6
7
8
9
10
Next