sudo snap install lxdsudo lxd init| <?php | |
| // Config | |
| $routerAddress = '192.168.8.1'; | |
| $username="admin"; | |
| $password="password"; | |
| // Code | |
| $router = new HuaweiB618($routerAddress); |
| Getting Started | |
| Https://wizardforcel.gitbooks.io/web-hacking-101/content/ Web Hacking 101 Chinese | |
| Https://wizardforcel.gitbooks.io/asani/content/ Easy to get Android security Chinese version | |
| Https://wizardforcel.gitbooks.io/lpad/content/ Android penetration test study manual Chinese version | |
| Https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/ Kali Linux Web Penetration Test Cheats Chinese Version | |
| Https://github.com/hardenedlinux/linux-exploit-development-tutorial Linux exploit Development Primer | |
| Https://www.gitbook.com/book/t0data/burpsuite/details burpsuite actual guide | |
| Http://www.kanxue.com/?article-read-1108.htm=&winzoom=1 Penetration Testing Node.js Application | |
| Https://github.com/qazbnm456/awesome-web-security Web Security Information and Resources List |
| /* | |
| _____ __ __ ___ __ | |
| / ___/__ ___/ / / |/ /__ ___/ /__ | |
| / (_ / _ \/ _ / / /|_/ / _ \/ _ / -_) | |
| \___/\___/\_,_/_/_/__/_/\___/\_,_/\__/ | |
| \ \/ / _ | / _ \/ _ | / _ \__ __/ /__ | |
| \ / __ |/ , _/ __ | / , _/ // / / -_) | |
| /_/_/ |_/_/|_/_/ |_| /_/|_|\_,_/_/\__/ | |
| Florian Roth - v0.4.1 August 2019 | |
| #deb cdrom:[Ubuntu 16.04.2 LTS _Xenial Xerus_ - Release amd64 (20170215.2)]/ xenial main restricted | |
| # See http://help.ubuntu.com/community/UpgradeNotes for how to upgrade to | |
| # newer versions of the distribution. | |
| deb http://us.archive.ubuntu.com/ubuntu/ xenial main restricted | |
| # deb-src http://us.archive.ubuntu.com/ubuntu/ xenial main restricted | |
| ## Major bug fix updates produced after the final release of the | |
| ## distribution. | |
| deb http://us.archive.ubuntu.com/ubuntu/ xenial-updates main restricted |
| yum --enablerepo=base-debuginfo install -y kernel-debuginfo-$(uname -r) |
| #!/bin/bash | |
| openssl x509 -noout -fingerprint -sha1 -inform pem -in client.crt |
| openssl genrsa -des3 -out client.key 4096 | |
| openssl req -new -key client.key -out client.csr | |
| openssl x509 -req -days 3650 -in client.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out client.crt |