Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Blog Directory  >  Blogging Blogs  >  Guides Blogs  >  Hacking Dream guides Blog  >

Hacking Dream Blog


hackingdream.net
Tags:
A Blog Where You Can Get A Lot Of Information, Guides On System, Wifi,Internet, Systems, Facebook -Hacking, Tricks, Tips
Find Wordpress Applications and Run WPScan wget https://raw.githubusercontent.com/Bhanunamikaze/PenTest-Scripts/main/Wordpress_Scanner.sh Wordpress_Scanner.sh domains.txt Note: you need to… Read More
Installation curl https://packages.microsoft.com/keys/microsoft.asc | sudo tee /etc/apt/trusted.gpg.d/microsoft.asc #Download appropriate package for the OS version #Choose only ONE of the… Read More
  RMI can be run on any nonstandard port and when RMI is running you will observer one more endpoint port connected to it (find it from nmap easily by running rmi-dumpreg… Read More
SNMP Pentest Cheatsheet - Port 161
 Basic info About SNMP Ports - 161,162,10161,10162/udp SNMP is a based on UDP, stateless protocol --> susceptible to IP spoofing and replay attacks. SNMP1, SNMP2, SNMP2C --> ca… Read More
Get shellcode of the binary using objdump objdump -d ./Exit.o|grep '[0-9a-f]:'|grep -v 'file'|cut -f2 -d:|cut -f1-6 -d' '|tr -s ' '|tr '\t' ' '|sed 's/ $//g'|sed 's/ /\\x/g'|paste -d '' -s… Read More
X64 Exploit concepts #JMP RAX Final Exploit - `nops + shellcode + JUNK + JMP RAX` #JMP RSP - use when there is not enough space for shellcode before RIP register. Final Exploit - `JUNK +… Read More
32-bit Binary Exploitation Cheatshet
# Simple BOF # jmp_address - somewhere at the start of NOPS NOPS + shellcode + A*(EBP_offset-len(shellcode)) + jmp_address #When you have less buffer add the exploit in env and try t ocall… Read More
Make sure to set a breakpoint and run the program before running below commands when trying from GDB # Find system address p system xinfo system #Find Exit address p exit #Chek if li… Read More
IPMI Pentest Cheatsheet - Port 623
Intelligent Platform Management Interface (IPMI) is a hardware-based system management and monitoring tool that is widely used by sysadmins. It works independently of a host's BIOS, firmware… Read More
# Open a file with GDBgdb ./file#quitegdb -q .file#run the processrrun#run a processr 127.0.0.1 -c 1 #run PID; -q is for quiet mode gdb -q -p 1200#List the functionsinfo functions#find funct… Read More
#nmap Scan for RPCnmap -sC -sV 10.10.10.10 -p111 -Pn> outputPORT STATE SERVICE VERSION111/tcp open rpcbind 2-4 (RPC #100000)| rpcinfo:| program version port/proto service| 100… Read More
SMB Enumerationsmbmap -H 10.10.10.10 //Check Privileges smbmap -H 10.10.10.10 -R --depth 5smbclient -L //10.10.10.10/ //List Sharessmbclient //10.10.10.10/Users //In… Read More
What is DPAPI ? According to wiki, DPAPI (Data Protection Application Programming Interface) is a simple cryptographic application programming interface available as a built-in componen… Read More

Share the post

Hacking Dream

×