How SRC gangsters exploit vulnerabilities

How SRC gangsters exploit vulnerabilities Preliminary information collection As the old saying goes, the essence of penetration testing is information collection. For weak players without 0day, mining SRC feels more like sorting out the company’s assets. We often need to spend a long time to collect information, collect and Information related to this company, includingthe […]

SpringBoot Vulnerability Exploitation (CVE)

0x00 Preface Spring is a lightweight open source framework in the field of Java EE programming, and spring boot is a new java framework optimized based on Spring. In daily projects, we often encounter websites that use the Spring Boot framework. The blogger has sorted out the common utilization methods of this framework. The vulnerability […]

Probe (automatically scan website vulnerabilities and exploits)

Vulnerability Scan Super low price nisp registration (the second level is more than a thousand less than the official website), you can add your own v: zjhululu 1. Goby + AWVS vulnerability scanning Introduction to goby and AWVS Goby is the most comprehensive tool for sorting out target enterprises. Isomorphic goby can clearly scan the […]

Reproduction and simple exploitation of ibos4.5.5pro command execution vulnerability

Vulnerability description There is a command injection vulnerability in IBOS. This vulnerability originates from the command injection vulnerability in the database backup in the IBOS 4.5.4 Open version. An attacker could exploit this vulnerability to gain control of the server. Source code analysis Download the source code from the official website, and we use the […]

How SRC gangsters exploit vulnerabilities

Table of Contents Early information collection Subdomain name collection and website information collection Collect subdomains through github js information collection Some tips for picking out medium and low-risk vulnerabilities Some common vulnerabilities in the login box Weak password vulnerability Common information leakage vulnerabilities Other OWASPTop10 vulnerabilities Submission of Threat Intelligence Some thoughts on discovering high-risk […]

E048-Forum Vulnerability Analysis and Exploitation-Exploration of Remote Code Execution for WordPress Forum Plug-in

Course name: E048-Forum Vulnerability Analysis and Exploitation-Exploration of Remote Code Execution for WordPress Forum Plug-in Course Category: Forum vulnerability analysis and utilization Experimental Level: intermediate Task scenario: 【Task Scenario】 Xiao Wang received an invitation from Panshi Company to conduct a penetration test on the company’s forum. He has discovered that the forum’s WordPress uses the […]

Havoc: a modern and extensible post-exploitation command and control framework

About Havoc Havoc is a modern, extensible post-exploitation command and control framework. Havoc is already available on Debian 10/11, Ubuntu 20.04/22/04 and Kali Completely tested on Linux operating system. We recommend that you use the latest version of Havoc to avoid encountering other problems. Otherwise, it is recommended to use the latest versions of Qt […]

39 WEB Vulnerability-XXE&XML Exploit Detection Bypass Complete Solution

Directory Involving cases pikachu shooting range xml data transmission test-echo, gameplay, protocol, introduction How to play – read files How to play – Intranet probe or attack intranet application (trigger vulnerability address) How to play-RCE Introduce external entity dtd No echo – reading file Protocol – Read File (Bypass) xxe-lab shooting range login box xml […]

E044-Service vulnerability exploitation and reinforcement-Using redis unauthorized access vulnerability to escalate privileges

Task implementation: E044-Service vulnerability exploitation and reinforcement-Using redis unauthorized access vulnerability to escalate privileges Task environment description: Server scenario: p9_kali-6 (username: root; password: toor) Server scenario operating system: Kali Linux 192.168.32.123 Server scenario: p9_linux-6 (username: root; password: 123456) Server scenario operating system: Linux 192.168.32.147 ————————————————– ————————————————– ————————– Experimental Level: intermediate Task scenario: 【Task Scenario】 Panshi […]

E027-Operating System Vulnerability Verification and Hardening-MS08_067 Vulnerability Exploitation and Security Hardening

Foreword Hello everyone, in this chapter I will reproduce the MS08-067 vulnerability, which was once very awesome, and all the experts are welcome to join me. Overview of MS08-067 The full name of the MS08-067 vulnerability is “Windows Server Service RPC Request Buffer Overflow Vulnerability”. The attacker uses the SMB service port 445, which is […]