neonprimetime security , just trying to help

Sunday, December 23, 2018

CVE-2014-6271 walk through

›
when practicing pen testing on CVE-2014-6271 Burp Suite proxy, repeater, modify user agent GET / HTTP/1.1 Host: xxx.xxx.xxx.xxx User-...

CVE: 2017-9805 - Apache Struts2 Rest Plugin Xstream RCE

›
I found this github page extremely useful when practicing pen testing on  CVE: 2017-9805 - Apache Struts2 Rest Plugin Xstream RCE https:/...
1 comment:

kali metasploit website auxillary modules

›
use auxiliary/scanner/http/dir_listing use auxiliary/scanner/http/dir_scanner use auxiliary/scanner/http/files_dir

list all nmap scripts available

›
to see all the nmap scripts available you can list out this directory ls /usr/share/nmap/scripts/

vmware tools kali linux vmplayer

›
if you got kali linux and the vmware tools isn't working in vmplayer follow these instructions http://www.vmwarearena.com/how-to-insta...
1 comment:

dirbuster wordlist folder location

›
If you need a wordlist of directories for the dirbust tool they are located here on a default kali install /usr/share/wordlists/dirbuster/...
Saturday, December 22, 2018

apt-get update fails on Kali KEYEXPIRED

›
if apt-get update fails on Kali  with an error like this Get:1 http://kali.download/kali kali-rolling InRelease [30.5 kB] E...
‹
›
Home
View web version
Powered by Blogger.