r3kind1e - Cybersecurity Insights and Penetration Testing

「The quieter you become, the more you are able to hear.」

HTTP IIS Nmap Scripts

HTTP IIS Nmap Scripts 1 Target IP Address: 10.4.16.92 1 2 3 4 5 6 7 8 9 nmap 10.4.16.92 PORT STATE SERVICE 80/tcp open http 135/tcp open msrpc ...

SSH

SSH 1 2 3 ip a inet 192.244.143.2/24 ping 192.244.143.3 1 2 3 4 nmap 192.244.143.3 PORT STATE SERVICE 22/tcp open ssh 1 2 3 4 5 6 nmap 192.244.143.3 -sV -O PORT STATE SERVICE VE...

SSH Dictionary Attack

SSH Dictionary Attack(SSH 字典攻击) 1 2 3 4 5 ip a eth1 inet 192.141.55.2/24 ping 192.141.55.3 1 2 3 4 nmap 192.141.55.3 PORT STATE SERVICE 22/tcp open ssh 1 2 3 4 5 6 nmap 192.141.55.3...

FTP Anonymous Login

FTP Anonymous Login(FTP匿名登录) 1 2 3 ip a eth1 192.13.191.2/24 1 ping 192.13.191.3 1 2 3 4 nmap 192.13.191.3 PORT STATE SERVICE 21/tcp open ftp 1 2 3 4 nmap 192.13.191.3 -p 21 -sV P...

FTP

FTP 1 2 3 ip a inet 192.213.157.2/24 1 ping 192.213.157.3 1 2 3 4 namp 192.213.157.3 PORT STATE SERVICE 21/tcp open ftp 1 2 3 4 5 6 nmap 192.213.157.3 -p 21 -sV -O PORT STATE ...

SMB Dictionary Attack

SMB Dictionary Attack 1 2 3 ip a inet 192.125.26.2 1 nmap 192.125.26.3 1 2 3 4 5 6 7 8 9 10 11 msfconsole use auxiliary/scanner/smb/smb_login info options set rhosts 192.125.26.3 set pass_fi...

SMB Samba 3

SMB: Samba 3 1 2 ip a eth1 192.4.17.2/24 1 nmap 192.4.17.3 1 nmap 192.4.17.3 -p 445 --script smb-enum-shares 1 2 3 4 5 6 7 msfconsole use auxiliary/scanner/smb/smb_enumshares set rhosts 192....

SMB Samba 2

SMB Samba 2 1 2 3 4 ip a eth1 192.76.242.2/24 1 nmap 192.76.242.3 1 2 3 PORT STATE SERVICE 139/tcp open netbios-ssn 445/tcp open microsoft-ds 1 nmap 192.76.242.3 -p 445 -sV 1 2 ...

SMB Samba 1

SMB Samba 1 1 2 ip a eth1 192.223.132.2/24 It is guessing what the service is based on the known port. 1 2 3 4 nmap 192.223.132.3 PORT STATE SERVICE 139/tcp open netbios-ssn 445/tcp open...

SMB SMBMap

SMB: SMBMap SMBMap 1 2 Target IP Address: 10.4.26.58 ping 10.4.26.58 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 nmap 10.4.26.58 Starting Nmap 7.91 ( https://nmap.org ) at 2022-08-16 13:45 IST Nmap s...