Пропускане към основното съдържание

Публикации

Показват се публикации от ноември, 2016

Kali Linux Evil Wireless Access Point

hostapd-wpe on Kali Linux

Limits Connections Per IP

How do I restrict the number of connections used by a single IP address to my server for port 80 and 25 using iptables? You need to use the iptables connlimit module which allows you to restrict the number of parallel TCP connections to a server per client IP address (or address block). You can use domain controller to This is useful to protect your server or vps box against flooding, spamming or content scraping. Syntax The syntax is as follows: /sbin/iptables -A INPUT -p tcp --syn --dport $port -m connlimit --connlimit-above N -j REJECT --reject-with tcp-reset # save the changes see iptables-save man page, the following is redhat and friends specific command service iptables save Example: Limit SSH Connections Per IP / Host Only allow 3 ssg connections per client host: /sbin/iptables -A INPUT -p tcp --syn --dport 22 -m connlimit --connlimit-above 3 -j REJECT # save the changes see iptables-save man page, the following is redhat and friends specific co

Compile and install kernel on CentOs 6.8

How to 1. yum groupinstall "Development Tools" yum install ncurses-devel 2. Download kernel 4.1.1 to /usr/src/ 3. cd /usr/src/ 4. tar -Jxvf linux-4.1.1.tar.xz 5. cd /usr/src/linux-4.1.1.... 6. make help - RECOMMENDED: if you want to see what you can you do! 7. make mrproper - Cleaning and check dependencies 8. make menuconfig - WARNING: This is for advanced users! Make your own setup if you want, and follow the menu to save and exit! 9. make bzImage - compile the bzImage kernel 10. make modules - compile the modules 11. make modules_install - install of already compiled modules 12. make install - install of all dependencies to already compiled kernel NOTE: You have to modify your grub conf if you use dual boot, and then you can use your new kernel!

What it means to be an OSCP reloaded

Learning ruby

Install default 1: # Default 2: yum groupinstall "Development Tools" 3: yum install ruby 4: yum install gcc make automake autoconf curl-devel openssl-devel zlib-devel httpd-devel apr-devel apr-util-devel sqlite-devel 5: yum install ruby-rdoc ruby-devel 6: yum install rubygems 7: gem update Install and use ruby 2.2.x - user: root 1: yum groupinstall -y development 2: gpg --keyserver hkp://keys.gnupg.net --recv-keys 409B6B1796C275462A1703113804BB82D39DC0E3 3: curl -sSL https://get.rvm.io | bash -s stable 4: source /etc/profile.d/rvm.sh 5: rvm install 2.2.4 6: gem update 7: gem install rails 8: ruby --version 9: rvm default -: Start by default after rebooting the system: 10: cd /usr/local/rvm/gems/ruby-2.2.4/bin echo "export PATH=$(pwd):\$PATH" >> ~/.bashrc 11: cd /usr/local/rvm/gems/ruby-2.2.4@global/bin echo "export PATH=$(pwd):\$PATH" >> ~/.bashrc 12: cd /usr/local/rvm/

FreePBX Exploit Phone Home

TrustedSec/BDS - Dave Kennedy talking on NewsNet 5 on cloning badges

TrustedSec/BDS - Dave Kennedy talking on NewsNet 5 on cloning badges from David Kennedy on Vimeo . NOTE: THIS IS ONLY FOR EDUCATION!!! WARNING: THIS IS NOT FOR MALICIOUS PURPOSE, EVERYONE WHO USE THAT FOR STEALING, TAKES OWN RESPONSIBILITY FRONT OF THE LAW!

Magic Unicorn v2 Release

Magic Unicorn v2 Release from David Kennedy on Vimeo .

The Social-Engineer Toolkit (SET) v4.7 Codename: “Headshot”

The Social-Engineer Toolkit (SET) v4.7 Codename: "Headshot" from David Kennedy on Vimeo .

The Social-Engineer Toolkit v5.1

The Social-Engineer Toolkit v5.1 from David Kennedy on Vimeo .

CNN Series on Hackers

phone exploit CNN Series on Hackers from David Kennedy on Vimeo .

Print of certain line in the file on Linux

Data Center Segmentation Design Guide - Cisco

Bypass Windows 7 x86/x64 UAC Fully Patched – Meterpreter Module

Here is a nice new addition to bypass UAC through meterpreter. It all came about when Kevin Mitnick was on a pentest and needed to bypass Windows 7 UAC. We stumbled upon an old post from Leo Davidson (http://www.pretentiousname.com/misc/win7_uac_whitelist2.html) on bypassing Windows UAC. This method takes advantage of process injection that has a trusted Windows Publisher Certificate (example explorer.exe which runs at medium integrity). This is fully functioning on both x86/64 bit platforms. Source code is in the zip along with the meterpreter plugin. Bypassing Windows 7 UAC Restrictions on a fully... by nu11secur1ty [*] Sending stage (749056 bytes) to 172.16.32.130 [*] Meterpreter session 1 opened (172.16.32.128:443 -> 172.16.32.130:1544) at Fri Dec 31 20:43:24 -0500 2010 msf exploit(handler) > sessions -i 1 [*] Starting interaction with 1… meterpreter > getsystem [-] priv_elevate_getsystem: Operation failed: Access is denied. meterpret

Programming Perl, 3rd Edition

Metasploit Documentation

Mikrotik RouterOS sshd (ROSSSH) - Remote Unauthenticated Heap Corruption

MySQL <= 5.7.14_Remote Root Code Execution / Privilege Escalation (0day)