Open in app

Sign In

Write

Sign In

HackingSkills
HackingSkills

8 Followers

Home

About

Jun 18, 2022

Creating stable shell

Creating stable shell sudo python3 -c ‘import ptty;pty.spawn(“/bin/bash”)’ export XTERM = term ctrl + z stty raw -echo; fg

Shell

1 min read

Shell

1 min read


May 11, 2022

Buffer overflow using Immunity Debugger

· Right-click the Immunity Debugger icon on the Desktop and choose “Run as administrator”. · Open the executable file in Immunity Debugger and run it. · Run !mona config -set workingfolder c:\mona\%p · Run the fuzzer.py program, to know what is the largest number of bytes were sent before it’s…

Bof

2 min read

Bof

2 min read


May 10, 2022

Pivoting

1- Metasploit: - After exploiting one machine and get the meterpreter for it run the following commands:- 1- Run autoroute -r target_ip_network 2- Run post/windows/arp_scanner target_ip_networkà to see the reachable active hosts. 3- Use /auxiliary/server/socks à to open proxy channel. 4- Then use proxychains in the attacking machine to run…

Pivoting

2 min read

Pivoting

2 min read


Jul 31, 2021

Tools and commands used in PTPs’ Labs.

Tools and commands used in PTPs’ Labs. Process Explorer:- uses to analyze the processes that run on Windows OS and check what techniques are used to mitigate the BOF attack. Lab1 :- 1* python3 -m http.server 8080:- makes the device work as a http server. So, the folders and files…

Ptp

1 min read

Ptp

1 min read


May 24, 2021

My PTP Notes from eLearnSecurity PDFs with help by Netriders Academy

1* Architecture Fundamentals:- CPU is used to execute the machine codes of programs. The machine code is in hexadecimal. Then, it is translated to Assembly language or mnemonic. It is a readable language. Netwide is an example of an assembly language. Every CPU has its own ISA Instruction Set Architecture. …

Ptp

12 min read

My PTP Notes from eLearnSecurity PDFs with help by Netriders Academy
My PTP Notes from eLearnSecurity PDFs with help by Netriders Academy
Ptp

12 min read


Mar 8, 2021

My CEH V11 notes from EC-Council Book

Chapter1; Introduction to Ethical Hacking. Information security:- refers to the protection or safeguards of information or information system that use, store, transmit information from disclosure, alteration or destruction. Information security elements:- Confidentiality:-Insure that information can be accessible by only authorized users. ex:- data classifications, data encryption. Integrity:-Insure that information can…

13 min read

My CEH V11 notes from EC-Council Book.
My CEH V11 notes from EC-Council Book.

13 min read


Dec 7, 2020

Ethical hacker Udemy course commands

sudo →to run the command as an administrator, but we should enter the password. sudo apt install -y kali-grant-root && sudo dpkg-reconfigure kali-grant-root. Then select “Enable password-less privilege escalation” → to use sudo to run the command as an administrator, but without entering the password. sudo su →to use the…

Hacking

2 min read

Hacking

2 min read


Sep 14, 2020

Tools and Commands learned from PTS → elearnsecurity:-

NOTE:- This write up is just my notes for PTS course. It does not dispense with what is offered by the elearnsecurity. Tools:- wireshark:-is a protocol analyzer network sniffer, which allows to see the data transmitted over the network. (you will see if the data sent in clear-text or encrypted) Burp…

Pts

7 min read

Tools learned from PTS → elearnsecurity:-
Tools learned from PTS → elearnsecurity:-
Pts

7 min read


Sep 8, 2020

My CEH notes from “CEH V10 Study Guide” Book

Information I got from “Assessment test”:- To compute CIDR from subnet mask:- we convert the number to binary and count the ones To compute CIDR from IP address given the number of hosts:- we do it by trying each CIDR until we get close to the given number of hosts To do that First:- subtract the…

Ceh Certification

1 min read

Ceh Certification

1 min read


Aug 22, 2020

HackTheBox — Starting Points

Date:-22/8/2020 Hi there! In this file I will explain each command in “Starting Point Challenge”. So, are you ready?! Starting Point Challenge has 6 steps!! First: Software:- It asks you to download virtual machine using virtualBox or vmware. For me i installed Kali linux in virtualBox. This is a YouTube video…

Htb

5 min read

HackTheBox — Starting Points
HackTheBox — Starting Points
Htb

5 min read

HackingSkills

HackingSkills

8 Followers

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech