From 3cb2f51750a92b10152fa5bf164ef03253e09233 Mon Sep 17 00:00:00 2001 From: David Kaufmann Date: Sun, 17 Jan 2016 22:58:17 +0100 Subject: [PATCH] add $ sign --- report/content/exercise3.tex | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/report/content/exercise3.tex b/report/content/exercise3.tex index 5753b53..a7107e9 100644 --- a/report/content/exercise3.tex +++ b/report/content/exercise3.tex @@ -9,9 +9,9 @@ We did not get very far, as the remote host is not directly accessible. The commands we used for bruteforcing were as follows: \begin{verbatim} -ping -c1 192.168.67.15 -for i in `seq 1 1000`; do echo "test" | nc -w1 192.168.67.115 \$i \& ; done -for i in `seq 1 1000`; do echo "test" | nc -u -w1 192.168.67.115 \$i \& ; done +$ ping -c1 192.168.67.15 +$ for i in `seq 1 1000`; do echo "test" | nc -w1 192.168.67.115 \$i \& ; done +$ for i in `seq 1 1000`; do echo "test" | nc -u -w1 192.168.67.115 \$i \& ; done \end{verbatim} We did not see any output on the remote machine, as we somehow managed to break the remote screen functionality, so we were mostly working into the dark. @@ -54,7 +54,7 @@ send(ip/SYN) We created a connect-back socket by opening a local port via netcat: \begin{verbatim} -nc -l 26555 +$ nc -l 26555 \end{verbatim} Using this socket we did extract all of the information we found on the remote system. -- 2.43.0