When spawning new web shell, it is commonly just nothing but the dumb terminal. To explorer target system better, it is mandatory to use fully…
Attacking Vector http->code injection->web reverse shell(powershell) -> priv esc Decision Tree 1)discovery : which ports are opened?– only 80 port is opened 2)enumerate : input/output…
Attacking Vector http->code injection->web reverse shell -> priv esc Decision Tree 1)discovery : which ports are opened?– only 80 port is opened 2)enumerate : third…
Physical connections GPIO 1: GND —–> 2 GPIO3 :3.3V ——> 4GPIO19: P9_20 : SCL ——> 18GPIO20: P9_19: SDA ——> 17 Check Configuration //To check slave address…
When the binary was compiled based on .NET framework, the dnSpy is the shortcut to decompile it. Unfortunately, IDA and Ghidra do not support .NET…
OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as…
Hyper-V provide a specific PowerShell tool for converting other VMs to Hyper-V disk(*.vhd, *.vhdx), but when converting images, it generally occurs errors depending on environment.…
A cross compiler is a compiler capable of creating executable code for a platform other than the one on which the compiler is running. For…
Tried many things to make BBB connected to internet. There’re few different ways such as by enabling ethernet port or adding USB Wi-Fi dongle. But…