OSCP Security Technology - Introduction
Modules
  • Introduction to Kali Linux
  • Information Gathering
  • Scanning
  • Enumeration
  • Netcat
  • Buffer Overflows
  • Exploitation
  • WebApp Exploitation
  • File Transfers
  • Privilege Escalation
  • Post Exploitation
  • Capstone
Thoughts
  • Have Fun
  • Try Harder
Common Commands
  • pwd
  • man
  • ls
  • cd
  • mkdir
  • rmdir
  • cp
  • mv
  • locate
  • adduser
  • su
  • sudo
  • echo
  • cat
  • nano
  • chmod
  • ifconfig
  • ping
Services
  • HTTP - /var/www/html

    - service apache2 start
    - systemctl enable apache2
    - service apache2 stop
    

    OSCP Security Technology - Introduction_sed

  • SSH

    service ssh start
    systemctl enable ssh
    
    

    OSCP Security Technology - Introduction_postgresql_02

  • Postgresql

    service postgresql start
    systemctl enable postgresql
    
Bash Scripting in Kali Linux
ping 192.168.2.23
ping -c 1 192.168.2.23
ping -c 1 192.168.2.23 | grep "64 bytes"
ping -c 1 192.168.2.23 | grep "64 bytes" | cut -d " " -f 4
ping -c 1 192.168.2.23 > ping.txt
cat ping.txt
cat ping.txt | grep "64 bytes" | cut -d " " -f 4 | sed 's/.$//'
ping -c 1 192.168.2.23 | grep "64 bytes" | cut -d " " -f 4 | sed 's/.$//'

OSCP Security Technology - Introduction_postgresql_03

for ip in $(seq 1 254); do ping -c 1 192.168.2.$ | grep "64 bytes" | cut -d " " -f 4 | sed 's/.$//' & done

OSCP Security Technology - Introduction_Cyber Security_04

nano pingsweep.sh
#!/bin/bash

if [ "$1" == "" ]
then
echo "Usage: ./pingsweep.sh [network]"
echo "Example: ./pingsweep.sh 192.168.2"
else
for ip in `seq 1 254`; do
ping -c 1 $1.$ip | grep "64 bytes" | cut -d " " -f 4 | sed 's/.$//' & done
fi

OSCP Security Technology - Introduction_sed_05

相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。