Filter | Description | Example |
---|---|---|
allintext | Searches for occurrences of all the keywords given. | allintext:"keyword" |
intext | Searches for the occurrences of keywords all at once or one at a time. | intext:"keyword" |
inurl | Searches for a URL matching one of the keywords. | inurl:"keyword" |
allinurl | Searches for a URL matching all the keywords in the query. | allinurl:"keyword" |
intitle | Searches for occurrences of keywords in title all or one. | intitle:"keyword" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Getting Started | |
Https://wizardforcel.gitbooks.io/web-hacking-101/content/ Web Hacking 101 Chinese | |
Https://wizardforcel.gitbooks.io/asani/content/ Easy to get Android security Chinese version | |
Https://wizardforcel.gitbooks.io/lpad/content/ Android penetration test study manual Chinese version | |
Https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/ Kali Linux Web Penetration Test Cheats Chinese Version | |
Https://github.com/hardenedlinux/linux-exploit-development-tutorial Linux exploit Development Primer | |
Https://www.gitbook.com/book/t0data/burpsuite/details burpsuite actual guide | |
Http://www.kanxue.com/?article-read-1108.htm=&winzoom=1 Penetration Testing Node.js Application | |
Https://github.com/qazbnm456/awesome-web-security Web Security Information and Resources List |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# | |
# script to help move around with ms17-010 from Metasploit | |
# Go to Attacks -> Eternal Blue | |
# | |
# target, listener, where to save .rc file | |
sub generate_rc_file { | |
local('$target $listener $where $handle $shellcode'); | |
($target, $listener, $where) = @_; |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
open System | |
open System.Linq | |
open System.Reflection | |
open System.Runtime.CompilerServices | |
open System.Collections | |
open System.Collections.Generic | |
open System.Diagnostics | |
open Microsoft.Diagnostics.Runtime | |
open dnlib.DotNet | |
open dnlib.DotNet.Emit |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
open System | |
open System.Linq | |
open System.Reflection | |
open System.Runtime.CompilerServices | |
open System.Collections | |
open System.Collections.Generic | |
open System.Diagnostics | |
open Microsoft.Diagnostics.Runtime | |
open dnlib.DotNet | |
open dnlib.DotNet.Emit |
Cheatsheet for HackTheBox with common things to do while solving these CTF challenges.
Because a smart man once said:
Never google twice.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from pwn import * | |
def login(info): | |
proc.sendlineafter('Name: ', 'guest') | |
proc.sendlineafter('account: ', info) | |
def new_note(sz, cnt): | |
proc.sendlineafter('> ', '1') | |
proc.sendlineafter('note: ', str(sz)) | |
proc.sendafter('Note: ', cnt) |
-
Lost in Translation - A repository of the leaked tools
-
MS17-010 - Port of some of the exploits to Windows 10