渗透文章分享(1)

渗透技巧 2年前 (2021) admin
1,137 0 0

有一些读者表示我的公众号文章写的太深入,看不懂。这里就把自己从入门收集的文章发出来,加上一点技术打星,根据自己的水平选择性去看。


★★★渗透实战★★★
★记一次运气爆棚的渗透测试
https://xz.aliyun.com/t/8251
★记一次渗透测试
https://xz.aliyun.com/t/6729
★记一次YY出来的渗透测试
https://xz.aliyun.com/t/7203
★记一次webshell的获取
https://xz.aliyun.com/t/6587
★从一个QQ群号到登入bilibili内网
http://wooyun.2xss.cc/bug_detail.php?wybug_id=wooyun-2016-0208105
★第一次渗透测试的分享和小结
https://xz.aliyun.com/t/6078
★★挖掘0day来入侵Apple
https://xz.aliyun.com/t/9121
★★实战渗透之一个破站日一天
https://xz.aliyun.com/t/8375
★★实战渗透 – 一个怎么够?我全都要!
https://xz.aliyun.com/t/8132
★★偶然的一次渗透从弱口令->docker逃逸
https://xz.aliyun.com/t/8699
★★看我如何再一次骇进Facebook
https://mp.weixin.qq.com/s?__biz=MzU0ODg2MDA0NQ==&mid=2247484609&idx=1&sn=05153772770be4cfae75dbdc1dc32a10
★★记针对某单位一次相对完整的渗透测试
https://xz.aliyun.com/t/6979
★★记一次综合靶场实战渗透
https://xz.aliyun.com/t/7193
★★记一次有趣的命令执行
http://r3start.net/index.php/2019/03/15/458
★★记一次有趣的tp5代码执行
https://xz.aliyun.com/t/6106
★★记一次渗透+审计实战
https://xz.aliyun.com/t/8305
★★记一次曲折而又有趣的渗透
http://r3start.net/index.php/2020/02/17/611
★★记一次测试gitlab
https://xz.aliyun.com/t/7870
★★从报错信息泄露到使用ECS接口执行命令反弹shell
https://xz.aliyun.com/t/8310
★★从JS信息泄露到Webshell
http://r3start.net/index.php/2019/07/15/546
★★shiro权限绕过实战利用
https://xz.aliyun.com/t/8311
★★bilibili某分站从信息泄露到ssrf再到命令执行
http://wooyun.2xss.cc/bug_detail.php?wybug_id=wooyun-2016-0213982
★★App渗透 – 从SQL注入到人脸识别登录绕过
https://xz.aliyun.com/t/8308
★★一次艰难的TP渗透测试
https://xz.aliyun.com/t/8453
★★【实战】杀猪盘SSRF到getshell
https://mp.weixin.qq.com/s?__biz=Mzg4NDU0NzY5Mg==&mid=2247484049&idx=1&sn=97ff9212a4ffa3f73c9f5c6ab06785d3
★★让渗透从黑盒变为“灰盒”
https://xz.aliyun.com/t/8347
★★任意文件读取漏洞的曲折历程
https://www.freebuf.com/articles/web/229648.html
★★★【老文】一次艰难的渗透纪实
https://xz.aliyun.com/t/2122
★★★Python安全 – 从SSRF到命令执行惨案
https://www.leavesongs.com/PENETRATION/getshell-via-ssrf-and-redis.html
★★★红色行动之从绝望到重见光明
https://www.anquanke.com/post/id/225829
★★★记一次docker逃逸学习
https://xz.aliyun.com/t/9966
★★★最新版DZ3.4实战渗透
https://paper.seebug.org/1197/
★★★全程带阻:记一次授权网络攻防演练(上)
https://www.freebuf.com/vuls/211842.html
★★★全程带阻:记一次授权网络攻防演练(下)
https://www.freebuf.com/vuls/211847.html
★★★一步步成为你的全网管理员(上)
https://www.anquanke.com/post/id/223557
★★★一步步成为你的全网管理员(下)
https://www.anquanke.com/post/id/223729
★★★一次“SSRF–>RCE”的艰难利用
https://xz.aliyun.com/t/7594
★★★这是一篇“不一样”的真实渗透测试案例分析文章
https://blog.ateam.qianxin.com/post/zhe-shi-yi-pian-bu-yi-yang-de-zhen-shi-shen-tou-ce-shi-an-li-fen-xi-wen-zhang/

★★★内网渗透★★★
★域信息枚举
https://xz.aliyun.com/t/7724
★一次真实内网渗透
https://xz.aliyun.com/t/9257
★谭谈哈希传递那些世人皆知的事
https://xz.aliyun.com/t/9842
★内网穿透及端口转发大合集
https://xz.aliyun.com/t/6966
★传闻某团员工钓鱼攻击某多?莫哥带你了解钓鱼邮件攻击!
https://mp.weixin.qq.com/s?__biz=Mzg2NzYyODQwMQ==&mid=2247483801&idx=1&sn=60150ce5a4a349666fdb0af9efc89ace
★内网渗透之应用层隧道技术
https://xz.aliyun.com/t/7956
★内网渗透之ICMP隐藏隧道
https://xz.aliyun.com/t/7875
★踩坑记录-DNS Beacon
https://xz.aliyun.com/t/7938
★windows/Linux文件下载方式汇总
https://xz.aliyun.com/t/7937
★DNS隧道搭建及反弹shell之脱坑
https://xz.aliyun.com/t/7817
★Powershell免杀的探索
https://xz.aliyun.com/t/7903
★★自主搭建的三层网络域渗透靶场打靶记录
https://xz.aliyun.com/t/9281
★★照弹不误:出站端口受限环境下反弹Shell的思考
https://www.freebuf.com/vuls/232544.html
★★域渗透之黄金票据维持权限
https://xz.aliyun.com/t/9855
★★一个域内特权提升技巧
https://mp.weixin.qq.com/s?__biz=MzI2NzY5MDI3NQ==&mid=2247489414&idx=1&sn=f9addeb81e8a2ea160e043ee2b19a4cf
★★内网渗透测试:内网横向移动基础总结
https://www.freebuf.com/articles/network/251364.html
★★红蓝对抗之Windows内网渗透
https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651202058&idx=1&sn=d3d57af49cea5f15d2c58b83bac35b7d
★★关于钓鱼邮件的学习笔记
https://www.freebuf.com/articles/web/227694.html
★★从外围打点到内网渗透拿下域控
https://xz.aliyun.com/t/9477
★★从外网代码审计到三层内网各种漏洞拿到域控
https://mp.weixin.qq.com/s?__biz=MzkxNDEwMDA4Mw==&mid=2247486982&idx=2&sn=7bd2c716c41531b7a6b0ca98d4802c81
★★从DNSBeacon到域控
https://mp.weixin.qq.com/s?__biz=MzAwMzYxNzc1OA==&mid=2247485914&idx=1&sn=95a424874d8bbc656bb5a067198e4227
★★CVE到内网然后拿下4个域控
https://mp.weixin.qq.com/s?__biz=MzU4NTY4MDEzMw==&mid=2247485592&idx=1&sn=9d1678d5198f36d7ebb6660b27a882a6
★★cobaltstrike dns beacon知多少
https://xz.aliyun.com/t/7488
★★Vlunstack ATT&CK实战系列——红队实战(三)Writeup
https://xz.aliyun.com/t/6988
★★记一次进修从外到内的打法
https://xz.aliyun.com/t/10204
★★记一次域渗透2
https://xz.aliyun.com/t/8597
★★记一次内网渗透
https://xz.aliyun.com/t/8639
★★Bypass趋势杀毒一步步打穿内网拿下域控
https://mp.weixin.qq.com/s?__biz=MzkxNDEwMDA4Mw==&mid=2247485563&idx=1&sn=8663f3fd0dbd0396b958968bba15f310
★★★Linux下的权限维持
https://xz.aliyun.com/t/7338
★★★Kerberos相关攻击技巧(较全)
https://xz.aliyun.com/t/8690
★★★Kerberos域渗透的那些事
https://xz.aliyun.com/t/10189
★★★[域渗透] SQLSERVER 结合中继与委派
https://mp.weixin.qq.com/s?__biz=MzUzNTEyMTE0Mw==&mid=2247484864&idx=1&sn=94260cb4a4e643764f4cfd3565ae799b
★★★记一次大型且细小的域渗透实战
https://www.anquanke.com/post/id/230612
★★★全补丁域森林5秒沦陷?加密升级之信任雪崩
https://mp.weixin.qq.com/s?__biz=MzU0MDcyMTMxOQ==&mid=2247483735&idx=1&sn=e0ddc385b58caab50a431e49755b051e
★★★渗透测试中的Exchange
https://mp.weixin.qq.com/s?__biz=MzA5ODA0NDE2MA==&mid=2649736957&idx=1&sn=ccbf22ab5e3576c28bf65b549e96801a
★★★域控提权合集
https://xz.aliyun.com/t/7726
★★★结合CVE-2019-1040漏洞的两种域提权深度利用分析
https://www.freebuf.com/vuls/207399.html

★★★提权★★★
★Windows 权限提升指南
https://xz.aliyun.com/t/2200
★利用MS17-10提权Win2016测试环境搭建
https://xz.aliyun.com/t/1516
★权限提升备忘录
https://xz.aliyun.com/t/7573
★★实战遇见到最多的第三方提权
https://xz.aliyun.com/t/6544
★★★微软不认的“0day”之域内本地提权-烂番茄(Rotten Tomato)
https://mp.weixin.qq.com/s?__biz=MzI2NDk0MTM5MQ==&mid=2247483689&idx=1&sn=1d83538cebbe2197c44b9e5cc9a7997f

原文始发于微信公众号(珂技知识分享):渗透文章分享(1)

版权声明:admin 发表于 2021年12月27日 上午7:35。
转载请注明:渗透文章分享(1) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...