用于kali_room续时自动添加脚本列子
admin 发布于 2020-07-06
// ==UserScript==// @name New Userscript// @namespace http://tampermonkey.net/// @version 0.1// @description try to take over the world!// @...
阅读(1939)评论(0)赞 (1)
admin 发布于 2020-07-06
// ==UserScript==// @name New Userscript// @namespace http://tampermonkey.net/// @version 0.1// @description try to take over the world!// @...
阅读(1939)评论(0)赞 (1)
admin 发布于 2020-07-04
[Task 12] Challenge Time! Well, you didn’t think I would leave you without a challenge? You’ll find a file attached to this...
阅读(8512)评论(0)赞 (1)
admin 发布于 2020-07-03
准备工具 1、KALI系统 IP 10.10.10.131 2、受害系统 IP 10.10.10.133 步骤: 1、生成木马控制程序 root@kali:~# msfvenom -p windows/mete...
阅读(2774)评论(0)赞 (1)
admin 发布于 2020-06-30
干货文章,觉得不错转载记录下,欢迎各位关注 部分远控图片 下面的图片展示了一部分远控的图片,里面包含了很多很多好玩有不错的事情。 远控大集合列表 优秀神器大杂烩 恶作剧型 手机远控 其他远控大集合 总结 祸福总相宜,各自珍重。。。
阅读(4846)评论(0)赞 (1)
admin 发布于 2020-06-28
root@kali:~# msfconsole[*] Bundler failed to load and returned this error: ‘cannot load such file — bundler/setup’ [*] You...
阅读(3581)评论(0)赞 (1)
admin 发布于 2020-06-22
Contents 1[Task 1] Get Connected 2[Task 2] Understanding SMB 2.1#2.1 – What does SMB stand for? 2.2#2.2 – What type of protocol ...
阅读(3805)评论(0)赞 (1)
admin 发布于 2020-06-20
The traceroute command maps the journey that a packet of information undertakes from its source to its destination. One use for tr...
阅读(2317)评论(0)赞 (2)
admin 发布于 2020-06-20
How to use the Linux mtr (My Traceroute) command What is the Mtr command? Mtr(my traceroute) is a command line network diagnostic tool that ...
阅读(2473)评论(0)赞 (1)
admin 发布于 2020-06-20
Ping or Packet Internet Groper is a network administration utility used to check the connectivity status between a source and a destination ...
阅读(2797)评论(0)赞 (1)
admin 发布于 2020-06-19
Retro is a free Windows box offered . What you’ll learn Importance of different wordlists Consequence of SeImpersonatePrivilege Port scans O...
阅读(2782)评论(0)赞 (1)