原创 0x10-HackTheBox-Active

Command History Nmap - found ports open, pretty much confirmed that this is a AD DC - effective - valuable smbclien

原创 源碼修改之讓 DWM 更友好

前言 dwm,穩定,小巧,快速,不佔資源。 記得當初從 ubuntu 8.04 開始,受盡了 linux desktop 環境的折磨。就算你今天運行一切正常,但是第二天醒來開機,你就無法登錄了,或者什麼界面打不開了,卡死了。不要說

原创 0x0F-HackTheBox-Control

Command History masscan - found several service ports - effective nmap - found http methods and some other services

原创 0x0E-HackTheBox-OpenAdmin

Command History masscan - found open port 22, 80 - effective nmap - scan for services - effective gobuster - found

原创 0x0D-HackTheBox-Cascade

Command History Reference masscan - effective nmap - windows machine, smb2 message signing on and required, rpc ser

原创 Inside Metasploit - Write a Simple Exploit Module

The really interesting thing begins right here right now. I am going to dig into metasploit, and try to write a sim

原创 TheHackerPlayBook I - Section II - The Drive

General Idea This is going to be a notes taking article upon reading the book The Hacker Play Book I. I will stop p

原创 TheHackerPlayBook I - Section III - The Throw

Web Application Exploitation First things first, two good resources for webapp pentest. OWASP WebApp Testing Guid T

原创 Active Directory 101 - LLMNR

This is the first article of my Active Directory Series. I’ll be reading through materials and try to explain the k

原创 Getting Real With BugBounty - Passive Recon

Disclaimer Anything here on my blog, this article, and all the other one, are for education purpose. Any misuse of

原创 0x0C-HackTheBox-Resolute

Set up 目標機器在 10.10.10.169 Recon Nmap # Nmap 7.80 scan initiated Wed Apr 29 23:11:13 2020 as: nmap -A -T4 -p- -v -oN

原创 解決 Metasploit 啓動及使用過程中一直出現警告信息的問題

問題描述 運行 msfconsole,即報如下警告信息: ➜ recon msfconsole /usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/acti

原创 0x0B-HackTheBox-Obscurity

Set up 目標機器在 10.10.10.168. Recon Nmap # Nmap 7.80 scan initiated Tue Apr 28 03:28:16 2020 as: nmap -A -T4 -p- -v -o

原创 0x09-HackTheBox-Guard

Recon Nmap 目標機器只開放了 22 端口。 之前的用戶,daniel 和他的 private key 還是可以用來登錄 10.10.10.50 代號 Guard 的機器。 進去之後發現 find, cd ,cat 這些都

原创 0x0A-HackTheBox-Base

Recon Nmap 目標開放了 22 和 80 端口。 查看一下網頁。 有個 login 頁面。 我先嚐試了一下 sql injection,但是沒有成功,無法登錄。 截取了請求,也沒有什麼特別的。 Dirbuster