Skip to content

Commit

Permalink
update 2022年01月20日 10:35:30
Browse files Browse the repository at this point in the history
  • Loading branch information
No-Github committed Jan 20, 2022
1 parent 27236f1 commit b068ec6
Show file tree
Hide file tree
Showing 24 changed files with 1,088 additions and 65 deletions.
23 changes: 16 additions & 7 deletions 1earn/Integrated/Linux/Speed-Linux.md
Original file line number Diff line number Diff line change
Expand Up @@ -1635,6 +1635,12 @@ rm /var/lib/dpkg/updates/*
apt-get update
```

**debconf: DbDriver "config": /var/cache/debconf/config.dat is locked by another process: Resource temporarily unavailable**
```bash
rm /var/cache/debconf/*.dat
apt --fix-broken install
```

**禁用 Ubuntu 自动更新**
```bash
nano /etc/apt/apt.conf.d/20auto-upgrades
Expand Down Expand Up @@ -1821,7 +1827,10 @@ yum install -y dnf
```bash
dpkg -i xxxxx.deb # 安装软件
dpkg -R /usr/local/src # 安装路径下所有包
dpkg -L # 查看软件安装位置
dpkg -L xxxx # 查看软件安装位置

dpkg -l # 查看已经安装的软件
dpkg -r xxxx # 卸载
```

### Pacman
Expand Down Expand Up @@ -2676,8 +2685,8 @@ Linux 中每个硬件都被当做一个文件,包括磁盘。磁盘以磁盘

**分区**
```bash
fdisk -l # 查看磁盘情况
fdisk /dev/sdb # 创建系统分区
fdisk -l # 查看磁盘情况
fdisk /dev/sdb # 创建系统分区
n # 添加一个分区
p # 建立主分区
1 # 分区号
Expand Down Expand Up @@ -2739,10 +2748,10 @@ shred -zvu -n 5 <File> # 主要用于文件覆盖内容,也可以删除
du [options] [arguments ...]

# e.g.
du -h . | sort # 以人类可读的格式进行显示,排序显示
du -hd 1 / | sort -hr
du -sh /etc/yum # 特定目录的总使用量
du --max-depth=1 -h # 查看文件夹下各个文件夹的磁盘占用
du -H . | sort # 以人类可读的格式进行显示,排序显示
du -Hd 1 / | sort -hr
du -sH /etc/yum # 特定目录的总使用量
du --max-depth=1 -H # 查看文件夹下各个文件夹的磁盘占用
```

**dd**
Expand Down
45 changes: 45 additions & 0 deletions 1earn/Integrated/Linux/实验/Nginx.md
Original file line number Diff line number Diff line change
Expand Up @@ -190,3 +190,48 @@ server {
service nginx restart
service firewalld stop
```

---

## 流媒体服务

```
apt install nginx
```

获取 RTMP 模块
```
add-apt-repository universe
apt install libnginx-mod-rtmp
```

```diff
vim /etc/nginx/nginx.conf

++ rtmp {
++ server {
++ listen 1935;
++ chunk_size 4096;
++ application live {
++ live on;
++ record off;
++ }
++ }
++ }
```

```
systemctl restart nginx
```

obs 上设置

![](../../../../assets/img/Integrated/Linux/实验/nginx/1.png)

然后开始推流即可

---

## Source & Reference

- https://linux.cn/article-14159-1.html
32 changes: 32 additions & 0 deletions 1earn/Integrated/Linux/笔记/工具.md
Original file line number Diff line number Diff line change
Expand Up @@ -800,3 +800,35 @@ UsageCount=1
$ usql odbc+DB2://user:pass@localhost/dbname
$ usql odbc+PostgreSQL+ANSI://user:pass@localhost/dbname?TraceFile=/path/to/trace.log
```

**croc**

> Easily and securely send things from one computer to another
- https://github.com/schollz/croc

A : send file
```
croc send xxx.txt
Code is: xxxx-xxxx
```

B : receive file
```
croc xxxx-xxxx
```

**magic-wormhole**

> get things from one computer to another, safely
- https://github.com/magic-wormhole/magic-wormhole

**fq**

> jq for binary formats
```
fq . file.mp3
```
1 change: 1 addition & 0 deletions 1earn/Security/BlueTeam/应急.md
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,7 @@
- [追踪活动中相遇CobaltStrike的故事](https://bbs.pediy.com/thread-260923.htm)
- [Whitelist Me, Maybe? “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection](https://www.fortinet.com/blog/threat-research/netbounce-threat-actor-tries-bold-approach-to-evade-detection?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblog%2Fthreat-research+%28Fortinet+Threat+Research+Blog%29)
- [APT29—觊觎全球情报的国家级黑客组织(中)](https://mp.weixin.qq.com/s/Ln7iBm-Go17CQhIaRNHD0Q)
- [Fake dnSpy - 当黑客也不讲伍德](https://paper.seebug.org/1812/)

**僵尸网络**
- [白名单之殇:Specter僵尸网络滥用ClouDNS服务,github.com无辜躺枪](https://mp.weixin.qq.com/s/Wh_8RmPRmk7DhE1LZ6m-zQ)
Expand Down
12 changes: 11 additions & 1 deletion 1earn/Security/Crypto/Crypto.md
Original file line number Diff line number Diff line change
Expand Up @@ -2288,7 +2288,7 @@ I have deposited in the county of Bedford...
---
# 其他编码
# 其他编码/语言
#### Brainfuck/Ook
**在线工具**
Expand Down Expand Up @@ -2387,3 +2387,13 @@ PPEncode可以把Perl代码转换成只有英文字母的字符串。
**在线工具**
- [Dissection Font](http://erikdemaine.org/fonts/dissect/)
#### 文言文编程语言
- [wenyan-lang/wenyan](https://github.com/wenyan-lang/wenyan)
- https://ide.wy-lang.org/
#### 威妥玛拼音
**在线工具**
- [威妥玛拼音转换](https://www.chineseconverter.com/zh-cn/convert/wade-giles-to-chinese)
7 changes: 5 additions & 2 deletions 1earn/Security/MobileSec/Android安全.md
Original file line number Diff line number Diff line change
Expand Up @@ -190,5 +190,8 @@ SSL/TLS Pinning 提供了两种锁定方式: Certificate Pinning 和 Public Ke
---
**Source & Reference**
- [免费好用的APP安全在线检测平台](https://mp.weixin.qq.com/s/fs89OeeVWxURRNiIBv4JYg)
## ADB调试
**相关文章**
- [How to hack Android device with ADB (Android debugging bridge)](https://www.hackeracademy.org/how-to-hack-android-device-with-adb-android-debugging-bridge/)
- [[渗透测试]记一次5555端口渗透实战](https://www.cnblogs.com/Ky1226/p/14198581.html)
7 changes: 4 additions & 3 deletions 1earn/Security/Power-PenTest.md
Original file line number Diff line number Diff line change
Expand Up @@ -461,6 +461,7 @@
- [List of bug bounty writeups · Pentester Land](https://pentester.land/list-of-bug-bounty-writeups.html) - 巨多的案例,真的看不完
- [reddelexc/hackerone-reports](https://github.com/reddelexc/hackerone-reports)
- [giteshnxtlvl/YourNextBugTip](https://github.com/giteshnxtlvl/YourNextBugTip)
- [120 Days of High Frequency Hunting](https://kuldeep.io/posts/120-days-of-high-frequency-hunting/)
---
Expand Down Expand Up @@ -546,9 +547,8 @@ Charles Web 调试代理是用 Java 编写的跨平台 HTTP 调试代理服务
**钓鱼案例**
- [指尖博弈——FBI竟建立虚假联邦快递网站](https://www.anquanke.com/post/id/166650)
- [Cookie Maker:隐藏在Google Docs中的恶意网络](https://www.anquanke.com/post/id/165033)
- [利用QQ钓鱼或者定位女友是否回家](http://www.freebuf.com/articles/web/140111.html)
- [QQ定位女友是否回家系列二之定位系统的打造](http://www.freebuf.com/news/141038.html)
- [利用斯拉夫字母辅助社会工程学攻击思路](https://bbs.ichunqiu.com/thread-46462-1-2.html)
- [XXXX第X次内部红蓝对抗](https://xz.aliyun.com/t/10731)
**社工案例**
- [一个精壮的代购骗子被我彻底征服](https://bbs.ichunqiu.com/thread-37565-1-3.html)
Expand Down Expand Up @@ -668,7 +668,7 @@ Charles Web 调试代理是用 Java 编写的跨平台 HTTP 调试代理服务
### 字典
**Tips**
1. 按场景来看,敏感的场景,目标或业务量大的场景,字典不是越多越好,力求精简,求快,不要把功夫全放在 fuzz 上,条件允许的话就针对目标专门定制一个字典,这可能涉及到一些社工的技巧,可以参考 [空间测绘](./笔记/RedTeam/信息收集/空间测绘.md) 里的案例.
1. 按场景来看,敏感的场景,目标或业务量大的场景,字典不是越多越好,力求精简,求快,不要把功夫全放在 fuzz 上,条件允许的话就针对目标专门定制一个字典,这可能涉及到一些社工的技巧.
2. 如果没有安全设备,那就随便搞吧,先来个 [TOP10]*[TOP10000] 再说.
3. 字典还是自己收集整理的最好,有空的话,建议把 github 上的自己分分类,把什么 `Hentai`、`pussy`、`dick` 这种奇奇怪怪的密码早点删了🤣.
4. 数据库是管理字典的好帮手,善用统计、去重功能有奇效.
Expand Down Expand Up @@ -1268,6 +1268,7 @@ DNS 协议属于 OSI 第七层,DNS 劫持指控制域名解析权限,比如
- [授权测试一个java网站](https://www.t00ls.net/articles-59170.html)
- [绕过不能执行大部分系统命令和微软杀毒](https://mp.weixin.qq.com/s/xTiudjr033c5urrPD9izAA)
- [记一次某大学渗透过程](https://xz.aliyun.com/t/10657)
- [攻防纪实|从任意文件下载到命令执行](https://mp.weixin.qq.com/s/T7oZrWBaDSEjhPt7NBOt8w)
**相关文章**
- [谈谈对后台登录页面的渗透测试](https://www.anquanke.com/post/id/185426)
Expand Down
4 changes: 4 additions & 0 deletions 1earn/Security/RedTeam/OS安全/OS-Exploits.md
Original file line number Diff line number Diff line change
Expand Up @@ -861,6 +861,10 @@ i586-mingw32msvc-gcc useradd.c -o useradd.exe
- POC | Payload | exp
- [0vercl0k/CVE-2021-31166](https://github.com/0vercl0k/CVE-2021-31166) - Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
**CVE-2022-21907**
- POC | Payload | exp
- [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys)
---
## 域
Expand Down
Loading

0 comments on commit b068ec6

Please sign in to comment.