r3kind1e - Cybersecurity Insights and Penetration Testing

「The quieter you become, the more you are able to hear.」

Exploiting A Vulnerable FTP Server

Exploiting A Vulnerable FTP Server Exploiting FTP FTP (File Transfer Protocol) is a protocol that uses TCP port 21 and is used to facilitate file sharing between a server and client/clients. It is...

Exploiting A Vulnerable Apache Tomcat Web Server

Exploiting A Vulnerable Apache Tomcat Web Server Exploiting Apache Tomcat Apache Tomcat, also known as Tomcat server, is a popular, free and open source Java servlet web server. It is used to buil...

Exploiting WinRM (Windows Remote Management Protocol)

Exploiting WinRM (Windows Remote Management Protocol) Exploiting WinRM Windows Remote Management (WinRM) is a Windows remote management protocol that can be used to facilitate remote access with Wi...

Exploiting Windows MS17-010 SMB Vulnerability

Exploiting Windows MS17-010 SMB Vulnerability MS17-010 EternalBlue Exploit EternalBlue (MS17-010/CVE-2017-0144) is the name given to a collection of Windows vulnerabilities and exploits that allow ...

Exploiting A Vulnerable HTTP File Server

Exploiting A Vulnerable HTTP File Server An HTTP File Server (HFS) is a web server that is designed for file & document sharing. HTTP File Servers typically run on TCP port 80 and utilize the ...

Automating Metasploit With Resource Scripts

Automating Metasploit With Resource Scripts Metasploit Resource Scripts Metasploit resource scripts are a great feature of MSF that allow you to automate repetitive tasks and commands. They operat...

在中东做网络安全可以选择哪些企业公司机构组织

在中东做网络安全可以选择哪些企业公司机构组织 什么是GISEC 参考:GISEC EXHIBITORS 2022 GISEC是连接中东和非洲网络安全社区的展会。 GISEC Global 是全球网络安全社区的领先聚集地。来自 40 个国家/地区的顶级网络安全企业、来自中东、非洲和亚洲大公司的 CISO、政府要人和网络领导者、区域和国际创新者以及全球专家齐聚一堂,果断地引领跨行业和国家的网...

Injecting Payloads Into Windows Portable Executables

Injecting Payloads Into Windows Portable Executables(将有效负载注入 Windows 可移植可执行文件) Demo: Injecting Payloads Into Windows Portable Executables(演示:将有效负载注入 Windows 可移植可执行文件) 1 msfvenom MSFVENOM 1 2 -x...

Encoding Payloads With Msfvenom

Encoding Payloads With Msfvenom Encoding Payloads With Msfvenom Given that this attack vector involves the transfer and storage of a malicious payload on the client’s system (disk), attackers need ...

Generating Payloads With Msfvenom

Generating Payloads With Msfvenom Client-side Attacks A client-side attack is an attack vector that involves coercing a client to execute a malicious payload on their system that consequently conne...