6.1 Pending待测试占位符,方便记下一个想法,但是还没有实现或者还没准备好。待测试(Pending Test)这个思想我觉得在实际中会用的比较多。pending是一个占位符,可以将尚未实现或定义的测试以pending来填充。Pending Test实际上就是利用pending来将测试标记为TODO的。如下面的例子:class AlbumSpec extends FunSpec with M
转载 2024-09-07 23:12:18
39阅读
Linux distributions are often customized to perform many specialized tasks cater to a particular industry, hobby or business. Security Penetration testing is one such niche where professional (and h
转载 精选 2011-02-27 21:24:38
850阅读
1评论
Remote Access Tools Tool Notes URL SSH Secure shell Included or available in most OSs NCAT Similar to nc, but from Nmap developers https://nmap.org/nc
转载 2020-11-17 20:27:00
259阅读
2评论
Open-Source Research Tools OPEN SOURCE INTELLIGENCE (OSINT) TOOLS Tool Notes URL Whois Domain details (contacts, name servers, etc.) https://whois.ica
转载 2020-11-16 17:20:00
77阅读
2评论
Using Kali Linux Kali Tools Listings https://tools.kali.org/tools-listing QUICK REVIEW Kali Linux is only one open-source Linux distribution targeted
转载 2020-11-08 20:32:00
253阅读
2评论
Pen Testing Toobox RECONNAISSANCE For reconnaissance, use: Nmap Whois Nslooup Theharvester Shodan Recon-NG Censys Aircrack-NG Kismet WiFite SET Wiresh
转载 2020-11-05 20:32:00
124阅读
2评论
Python Scripts DEMO portscan.py import sys, socket target = sys.argv[1] minport = int(sys.argv[2]) maxport = int(sys.argv[3]) def porttry(cur_target,
转载 2020-12-13 18:27:00
107阅读
2评论
Ruby Script Demo Portscan.rb #!/usr/bin/ruby require 'socket' TARGET = ARGV[0] || '192.168.2.22' MINPORT = ARGV[1] || 22 MAXPORT = ARGV[2] || 80 $i =
转载 2020-12-13 18:08:00
144阅读
2评论
PowerShell scripts Run PowerShell on Windows as a administrator. And set the execution policy. Set-ExecutionPolicy Unrestricted Following is a simple
转载 2020-12-05 19:34:00
45阅读
2评论
http://www.ivizsecurity.com/blog/penetration-testing/live-cd-penetration-testing-pen/ Yesterday I was researching for some of the other lesser known l
转载 2017-07-02 10:59:00
113阅读
2评论
Wireless and Web Pen Testing Tool WIRELESS TOOLS Tool Notes URL Aircrack-NG Monitoring, attacking, testing, cracking https://www.aircrack-ng.org/ Kism
转载 2020-11-16 18:11:00
99阅读
2评论
Code cracking tools Debuggers Tool Notes URL OLLYDBG Windows 32-bit http://www.ollydbg.de/ Immunity debugger Write exploits, analyze malware, and reve
转载 2020-11-14 21:52:00
40阅读
2评论
Nmap Scoping and Output Options NMAP nmap(Network Mapper) One of the most common and most useful tools for reconnaissance nmap -A does much of what we
转载 2020-11-04 21:55:00
415阅读
2评论
Bash Scripting Basics COMMENTS Help you remember what you were thinking All comments start with the '#' character Anything after '#' is ignored by the
转载 2020-12-05 16:32:00
207阅读
2评论
Analyzers and Mobile Pen Testing Tools NETWORKING AND MOBILE TOOLS Tool Notes URL Wireshark Packet sniffer/protocol analyzer https://www.wireshark.org
转载 2020-11-18 20:06:00
107阅读
2评论
Scanners and credential tools Scanners Tool Notes URL Nikto Web server vulnerability scanner https://github.com/sullo/nikto OpenVAS(Open Vulnerability
转载 2020-11-12 22:10:00
95阅读
2评论
Scripting languages comparison Comparing Scripting Languages Bash PowerShell Ruby Python Comments # # or <# #> # or =begin =end # Variables - assign v
转载 2020-12-14 20:30:00
87阅读
2评论
Bash scripting techniques BASH SCRIPTING I/O I/O - File vs. terminal vs. network Input from a terminal read -p "Enter your name:" name; echo "Hi," $na
转载 2020-12-05 18:58:00
50阅读
2评论
Using scripting in pen testing SCRIPTING FOR PENETRATION TESTING Why bother with scripts? Automate mundane/repetitive tasks Faster Less error prone Re
转载 2020-12-05 10:00:00
97阅读
2评论
Other Pen Testing Tools MISCELLANEOUS TOOLS Tool Notes URL Searchploit Search tool for exploit database https://www.exploit-db.com/searchsploit/ Power
转载 2020-11-18 20:25:00
110阅读
2评论
  • 1
  • 2
  • 3
  • 4
  • 5