init5-SF
init5-SF
Hello, I am using this syntax to run inveigh: `Invoke-inveigh -StatusOutput Y -Consoleoutput Y -ShowHelp N -HTTP Y -NBNS Y -LLMNR Y -DNS Y -Elevated Y -OutputStreamOnly Y -IP -IP...
Hey there, I've ran the script using 1 iteration but the resultant payload still got flagged, also importing the encrypted script took a very long time, is that normal? ```...
Very disappointing experience. I am getting this on a fully updated fresh install of Windows 10 Pro 21H2 ``` boxstarter.log:20303:2021/11/28 12:58:57 [libraries.python2.fireeye] chocolateyinstall.ps1 [+] ERROR : Failed to install vivisect...
## What's the problem (or question)? I can't install using the command: python3 setup.py install ## Do you have an idea for a solution? Nope ## How can we reproduce...
Hello, please help me this is urgent. I keep getting errors and I can't execute anything even though this account is local admin in this box and is member of...
hello, I am trying to use the ps1 file via download cradle, when i run the function i get the below error: ``` PS C:\> Import-ActiveDirectory Import-Module : System error....
Hi, great job on this tool! I gave it a test run against multiple binaries, some worked perfect after obfuscation and others didn't. For example, [Rubeus](https://github.com/GhostPack/Rubeus) broke (even though it...
Hello, this is the command syntax I am using and the error I am getting: ``` dev@ubuntu:~/Desktop/exp/expdevBadChars$ python3 ./badchars.py allchars.txt stack.txt :: BadChars.py (v:0.4) - Exploit Development Bad Characters hunting...
hello, I am using Linux ubuntu 4.15.0-192-generic #203-Ubuntu SMP Wed Aug 10 17:39:40 UTC 2022 i686 athlon i686 GNU/Linux I am new to pwntools, I used the exact steps on...
hello, i am using the below code on Ubuntu 64 bit + 64bit vuln app ``` from pwn import * elf = ELF("./vuln") p = process("./vuln") p.sendline(cyclic(200, n=8)) p.wait() core...