r3kind1e - Cybersecurity Insights and Penetration Testing

「The quieter you become, the more you are able to hear.」

Netcat Fundamentals

Netcat Fundamentals Netcat Netcat (Aka TCP/IP Swiss Army Knife) is a networking utility used to read and write data to network connections using TCP or UDP. Netcat is available for both *NIX and W...

Cross-Compiling Exploits

Cross-Compiling Exploits Cross-Compiling Exploits In certain cases, exploit code will be developed in C/C++/C#, as a result, you will need to compile the exploit code in to a PE (Portable Executabl...

Fixing Exploits

Fixing Exploits(修复漏洞利用) Demo: Fixing Exploits(演示:修复漏洞利用) Target IP Address: 10.4.23.75 Our objective is to first and foremost, identify the vulnerable service that’s running on the target system. ...

Searching For Exploits With SearchSploit

Searching For Exploits With SearchSploit SearchSploit In certain cases, you may not have access to online exploits and as a result, you must be able to use the exploit sources available locally/off...

Searching For Publicly Available Exploits

Searching For Publicly Available Exploits Searching For Public Exploits After identifying a potential vulnerability within a target or a service running on a target, the next logical step will invo...

Vulnerability Scanning With Metasploit

Vulnerability Scanning With Metasploit Target IP Address: 10.10.10.7 1 sudo nmap -sS -sV 10.10.10.7 1 2 searchsploit EternalBlue searchsploit ms17-010 1 msfconsole 1 2 3 4 5 6 7 8 9 search e...

Vulnerability Scanning With Nmap Scripts

Vulnerability Scanning With Nmap Scripts Chapter 9. Nmap Scripting Engine 1 2 ifconfig eth1: 192.152.25.2 Target IP Address: 192.152.25.3 1 nmap -sV -O 192.152.25.3 1 http://192.152.25.3 1 ...

Banner Grabbing

Banner Grabbing Banner grabbing is an information gathering technique used by penetration testers to enumerate information regarding the target operating system as well as the services that are run...

Introduction To Exploitation

Host & Network Penetration Testing: Exploitation Exploitation consists of the tactics, techniques and procedures that attackers/adversaries utilize in order to gain an initial foothold on a tar...

Post Exploitation Lab II

Post Exploitation Lab II(后期利用实验室 II) Overview(概述) In this lab, the target machine is running a vulnerable file sharing service. Exploit it and run the following post modules on the target: 在本实验中,目...