Ischyr's blog

Archives · 2022

Home

About

Archives

loading..
Firmware

Chiptuning

WinOlsStart a new projectStart WinOls and drop the configuration file into the GUI. We can see that we have 3 types of data: Text 2D View 3D View When you start it’s recommended to keep it at 16 bit decimal with LO HI profile. By using the button next to “<” sign we can scroll the data so we can look at them.But it’s RECOMMENDED to press that b..

Read more
loading..
ConfigurationPentesting

SSH Honeypot

SSH HoneypotConfiguration A VPS ( virtual private server ) apt install libssh-dev nano /etc/ssh/sshd_config change the port to: 2244 systemctl reload sshd git clone the PeteMo sshpot to the vps cd sshpot nano config.h modify the RSA_KEYFILE: ./honepot ssh-keygen -t rsa -b 2048 Save the key to: /root/sshpot&#x2..

Read more
loading..
FirmwarePentesting

Netgear Firmware

Firmware HackingNetgear Devices - Unauthenticated RCE https://www.exploit-db.com/exploits/45909 Lately, I’ve been getting passionate about hardware and IoT. So today I will present a small guide to get started in pentesting hardware, on camera systems. Firstly, we will download the firmware from the official website, some websites might not put the firm..

Read more
loading..
HackTheBoxPentestingEasy

Trick

Information GatheringNMAP command used: ( scanning for all the ports fast and efficient) sudo nmap -p- -sS --min-rate 5000 --open -T5 -vvv 10.10.11.166 -oG nmap/allPorts --defeat-rst-ratelimit command used: ( scanning the ports we got ) nmap -A -sC -sV -p22,25,53,80 10.10.11.166 -Pn -> All ports scan: Nmap scan report for 10.10.11.166 Host is u..

Read more