Notepad_Commands_Ethical_Hacking_Guide
Notepad_Commands_Ethical_Hacking_Guide
pause
cls
dir
del filename.txt
cd C:\Users
exit
set VAR=Hello
echo %VAR%
goto MyLabel
:MyLabel
call otherbatch.bat
start notepad
timeout /t 5
Dim name
#### Variables
MsgBox greeting
fso.CreateTextFile("C:\Test.txt")
For i = 1 To 5
Next
Else
End If
shell.Run "notepad"
An INF file is a plain-text file used for installing drivers and system configurations. They contain
- Version Section:
[Version]
- Manufacturer Section:
[Manufacturer]
[Standard]
- Installing Drivers:
[Install]
CopyFiles = DriverFiles
[DriverFiles]
driver.dll
[Version]
Class = USB
ClassGuid = {A5DCBF10-6530-11D2-901F-00C04FB951ED}
Provider = %MfgName%
[Manufacturer]
[Standard]
[Install]
CopyFiles = DriverFiles
[DriverFiles]
driver.dll
nmap 192.168.1.1
nmap 192.168.1.1-254
- Start Metasploit:
msfconsole
- Using an Exploit:
use exploit/windows/smb/ms17_010_eternalblue
- Execute Payload:
exploit
- Filter Packets:
ip.addr == 192.168.1.1
airodump-ng wlan0
' OR 1=1 --