scapy dual thread, blocking, monitoring, contracting, shaking hands, sending http requests

Involving knowledge 1. The essence of handshake and wave In fact, I think waving and shaking hands are completely confusing concepts. The change of serial number and verification number completely depends on whether you are the data sender or receiver. The data here only refers to the data carried in the application layer http, excludin ...

Posted by bluedogatdingdong on Fri, 11 Feb 2022 22:57:41 +0100

Dark moon penetration actual shooting range - item 8

Dark moon penetration actual shooting range - item 8 Environment construction Network card design What needs to be prepared are three network cards, the NAT mode network card provided by the virtual machine, and two self added 19 and 18 network cards in host mode only Topological graph Specific topologies of the two practical projects ...

Posted by yaatra on Fri, 11 Feb 2022 21:10:45 +0100

Sometimes the inner volume can also take shortcuts. For example, a few lines of code can also dominate the circle of friends~

The title comes up casually. It deceives you to click in to learn reptiles. Should it be no problem? This article belongs to the simulated Login series. In fact, the one sent a few days ago is also: In order to help you better roll in the winter vacation, I wrote an open class downloader of Chinese University MOOC~ The goal of this article is ...

Posted by o3d on Fri, 11 Feb 2022 03:19:20 +0100

Wargames clearance notes -- Natas

Range link: https://overthewire.org/wargames/natas/natas0.html <img src="files/pixel.png"> It shows that the web has a directory / files. After accessing the files directory, there is only pixel Png also has a text with the next level password [PARENTDIR] Parent Directory - [IMG] pixel.png 2016-12-15 16:07 303 [TXT] u ...

Posted by chadt on Thu, 10 Feb 2022 19:46:55 +0100

AES encryption principle

AES encryption principle brief introduction Advanced Encryption Standard (AES), also known as Rijndael encryption method, is a block encryption standard adopted by the federal government of the United States. It is also an alternative to DES algorithm and one of the most popular symmetric encryption algorithms today. Symmetric encryption is t ...

Posted by grilldor on Thu, 10 Feb 2022 16:55:26 +0100

Writing penetration test scripts and learning records in python

Learning record of writing penetration test script in python (4) Writing penetration test script in python -- information collection host discovery based on two protocols This is my first time to write a blog. As a beginner of network security, I hope to record, consolidate and strengthen what I have learned in the form of blogging. At the sa ...

Posted by abhic on Thu, 10 Feb 2022 05:46:15 +0100

Reliable app reinforcement sharing

Let's take a look at the general process first Reinforced aerial view 1. Write the encryption method as a tool method for subsequent encryption and decryption preparation. 2. Write proxy Application (ProxyApplication) as the pseudo entry of apk after reinforcement. (when ProxyApplication is used as a pseudo entry, decrypt the encrypted apk ...

Posted by devork on Wed, 09 Feb 2022 16:52:26 +0100

Shooting range weight raising collection

It's said that linux raised the right, but when sorting out, you involuntarily wrote the contents of windows, which turned into a hodgepodge. You don't know whether it's good or bad https://github.com/sagishahar/lpeworkshop Windows Rights: ​ FuzzySecurity | Windows Privilege Escalation Fundamentals ​ https://github.com/netbiosX/Checklis ...

Posted by themaxx113 on Wed, 09 Feb 2022 02:05:45 +0100

OpenSSL3.0 learning 15 provider - kem CSDN creation punch in

📒 Blog home page: Actor's blog 🎉 Welcome to pay attention 🔎 give the thumbs-up 👍 Collection ⭐ Leave a message 📝 ❤️ Look forward to communicating together! 🙏 The author's level is very limited. If you find an error, please let me know. Thank you! 🌺 If you have any questions, you can communicate by private letter!!! 🌺 outline # ...

Posted by snicolas on Tue, 08 Feb 2022 22:46:28 +0100

Couchdb arbitrary command execution vulnerability (CVE-2017-12636)

Vulnerability background Apache CouchDB is an open source database focused on ease of use and becoming a "fully web embracing database". It is a NoSQL database using JSON as storage format, JavaScript as query language, MapReduce and HTTP as API s. It is widely used, such as the BBC's dynamic content display platform, Credit Suisse's ...

Posted by uwannadonkey on Tue, 08 Feb 2022 16:17:02 +0100