-
UDP-port scan
open-frequencyの上位ポート
631 : ipp
161 : snmp
137 : netbios-ns
123 : ntp
138 : netbios-dgm
1434 : ms-sql-m
445 : microsoft-ds
135 : msrpc
67 : dhcps
53 : domain
139 : netbios-s…
-
Greetings!
I got an error when trying to compile on 386 archutecture:
```Bash
# github.com/oiweiwei/go-msrpc/ndr
vendor/github.com/oiweiwei/go-msrpc/ndr/buffer.go:392:9: cannot use (1
-
fired against a windows 2k8 (metasploitable 3) this is generating the below error
_NSE: Starting smb-enum-services against 10.0.2.6:139.
NSE: Starting smb-enum-services against 10.0.2.6:445.
NSE:…
-
Keypoints:
- enum4linux --> get password setting info
- crackmapexec smb --> get shared files that include ntds.dit and SYSTEM files
- Resource Based Constrained Delegation Attack
-
thank you for presenting this program,
I tried to use on a Linux machine to connect to windows 10
and i got the following:
![Screenshot_1](https://user-images.githubusercontent.com/94325632/1417…
-
$ nmap --script nmap-vulners -sV 127.0.0.1
Starting Nmap 7.70 ( https://nmap.org ) at 2020-02-20 16:45 IST
Nmap scan report for 10.100.100.166
Host is up (0.00075s latency).
Not shown: 999 close…
-
i don't know why but i always get this error
panic: nca_s_fault_access_denied,
.\GO-WMIEXEC.exe -target "192.168.152.***" -username "***" -password "*****" -command "whoami"
1.661889712004783e+09 …
-
Keypoints:
- Made a bad ODT file to to leak NetNTLM Creds (https://github.com/rmdavy/badodf/blob/master/badodt.py) and impacket-smbserver can receive NetHTLM hash info --> Use `hashcat -m 5600` or j…
-
It looks like DonPAPI doesn't scan hosts which don't expose the C$ share. So probably DonPAPI relies on this share to detect targets to scan but even if C$ isn't exposed it is still possible to extrac…
-
Hey bro,
As mentionned here https://github.com/login-securite/DonPAPI/issues/85
Dploot does not scan hosts that do not expose the C$ share. Althought it limits its possibilities, it is still int…
Dfte updated
16 hours ago