Armitage is an extension of the Metasploit Framework - it adds a Graphical user interface and is written in Java, and is similar to Cobalt Strike. And a more important point is it is free.
OS detection scan Exploit it via ms17_010_eternalblue (Drag the payload file to the target machine icon)
When I used the MERN stack service on DigitalOcean and developed a web app by using TypeScript language, I got some HTTP request issues. After modifying the Nginx conf file on the remote server, this issue was solved finally.
Due to unknown reasons, A bridged issue with VMware could not be resolved. Step 1: We can find VMware through the programs in the control panel, right-click to make changes, and select Repair. Step 2: If the problem cannot be solved, the likely cause is a previous upgrade to the virtual machine version or inappropriate deletion of VMware’s configuration files, resulting in the disappearance of the network card. At this point, we need to download the VMware installation package and ccleaner software. Step 3: Use the VMware Workstation in the control panel to uninstall the installed VMware. Search for the keyword vm under the directory C:\Program Files, and then delete all files containing vm. Step 4: Use ccleaner to scan the registry. Select all, then fix all errors after scanning is complete. Step 5: Reuse VMware for installation, and all network card and network issues will be resolved.
Browser history - use Browsinghistoryview-x64 Find from C:\Users%username%\AppData\Local\Microsoft\Windows\History
Cache - use IECacheView Find from C:\Users%USER%\AppData\Local\Microsoft\Windows\WebCache
Cookies - use IECookieViewer Find from C:\Users%username%\AppData\Roaming\Microsoft\Windows\Cookies
Windows firewall logs Find from C:\Windows\system32\logfiles\firewall\pfirewall.log
Windows event logs Find from C:\Windows\System32\config
If you have full access to the source, the easiest way to determine when a USB was installed Find from C:\Windows\inf\setupapi.dev.log
OS name and product ID Find from HKEY_LOCAL_MACHINE\TEST\Microsoft\Windows NT\CurrentVersion 14
Check URLs under NTuser.dat under raw data\software\microsoft\typed urls
SYSTEM file can show the network connection information
Chrome cache - use ChromeCacheView Find from C:\Users%username\Desktop\Google\AppData\Local\Google\Chrome\User Data\default\Cache
Chrome history - use ChromeHistoryView Find from C:\Users\username\Desktop\Google\AppData\Local\Google\Chrome\User Data\Default\History More useful tools Autopsy, Windows Registry Recovery, RegRipper, Technology Pathways ProDiscover Basic.
Network forensics
Some useful tools Snort, Security onion, Pfsense, Wireshark, NetworkMiner.
It’s about an Heap Overflow exploit in dnsmasq before 2.78. I tried to utilize docker to do that, but I failed. When I have more free time in the following two months, I will try to figure it out. The following is the failure screenshot, it seems I need to configure the environment again.
Cherrytree is a good note-taking tool, which has already been installed in Kali. It’s also friendly for the Windows system, just download it from Google, which could be helpful for your study.
Here are some useful links for reference, I believe they are enough. Note: as for the docker and docker-compose installation and uninstallation, pay attention to some port numbers.