Пропускане към основното съдържание

Публикации

Показват се публикации от ноември, 2015

postfix, dovecot and spamassassin & more...

What is Postfix? It is Wietse Venema's mail server that started life at IBM research as an alternative to the widely-used Sendmail program. Now at Google, Wietse continues to support Postfix. Postfix attempts to be fast, easy to administer, and secure. The outside has a definite Sendmail-ish flavor, but the inside is completely different. Dovecot is among the highest performing IMAP servers while still supporting the standard mbox and Maildir formats. The mailboxes are transparently indexed, which gives Dovecot its good performance while still providing full compatibility with existing mailbox handling tools. Since SpamAssassin is a Perl script, it may be necessary on busy servers to use the binary SpamAssassin daemon (spamd ) and the client application (sp amc). Configuring SpamAssassin this way, however, requires ro o t access to the host. Frequently Asked Questions About Fetchmail proctips Book of IMAP Managing IMAP read online...

h@cker_r1ngt0n€$

Configuring of GRUB 2.02~beta2-22 "grub.cfg" from Kali Linux 2.0 kernel-4.0.0 , to dual booting with CentOs 6.7 kernel-4.1.1- manual installed

1: # 2: # DO NOT EDIT THIS FILE 3: # 4: # It is automatically generated by grub-mkconfig using templates 5: # from /etc/grub.d and settings from /etc/default/grub 6: # 7: ### BEGIN /etc/grub.d/00_header ### 8: if [ -s $prefix/grubenv ]; then 9: set have_grubenv=true 10: load_env 11: fi 12: if [ "${next_entry}" ] ; then 13: set default="${next_entry}" 14: set next_entry= 15: save_env next_entry 16: set boot_once=true 17: else 18: set default="0" 19: fi 20: if [ x"${feature_menuentry_id}" = xy ]; then 21: menuentry_id_option="--id" 22: else 23: menuentry_id_option="" 24: fi 25: export menuentry_id_option 26: if [ "${prev_saved_entry}" ]; then 27: set saved_entry="${prev_saved_entry}" 28: save_env saved_entry 29: set prev_saved_entry= 30: save_env prev_saved_entry 31: set boot_once=true 32: fi

DVWA - Brute Force (High Level) - Anti-CSRF Tokens

This is the final "how to" guide which brute focuses Damn Vulnerable Web Application (DVWA), this time on the high security level. It is an expansion from the "low" level (which is a straightforward HTTP GET form attack). The main login screen shares similar issues (brute force-able and with anti-CSRF tokens). The only other posting is the "medium" security level post (which deals with timing issues). For the final time, let's pretend we do not know any credentials for DVWA.... Let's play dumb and brute force DVWA... once and for all! TL;DR: Quick copy/paste 1: CSRF=$(curl -s -c dvwa.cookie "192.168.1.44/DVWA/login.php" | awk -F 'value=' '/user_token/ {print $2}' | cut -d "'" -f2) 2: SESSIONID=$(grep PHPSESSID dvwa.cookie | cut -d $'\t' -f7) 3: curl -s -b dvwa.cookie -d "username=admin&password=password&user_token=${CSRF}&Login=Login" "192.168.1