lazyhacker 9 months ago

one-line web server

A pen tester can use a one-line web server to quickly set up a temporary testing environment for assessing web application vulnerabilities and security weaknesses

The provided commands each initiate a simple web server, serving files from the current directory. To access the server, open a browser and navigate to the system's IP address followed by the specified port (e.g., http://localhost:8080). The commands for different programming languages are as follows:


Python:

 python -m http.server 8000

Node.js:

 npx http-server ./ --port 8080

PHP:

 php -S 127.0.0.1:8080

Ruby:

 ruby -run -e httpd ./ -p 8080

R:

 Rscript -e 'servr::httd()' -p 8080

Caddy:

 caddy file-server

Rust (with miniserve):

 1. Install miniserve: cargo install miniserve
 2. Run miniserve: `miniserve -p 8080 .

BusyBox:

 busybox httpd -f -p 8080

You can also remotely share the server using Ngrok to expose it to the internet.

0
1.1K
Metasploit

Metasploit

defaultuser.png
Admin
2 months ago
What is penetration testing?

What is penetration testing?

https://lh3.googleusercontent.com/a/ACg8ocIkM8EGIx0gz9GUP_nM6_sMxivr6876Wp0e9MAp6mGc=s96-c
xone
2 weeks ago
Installing Kali Linux on Android without Root

Installing Kali Linux on Android without Root

defaultuser.png
Admin
2 months ago
One liner bug hunting tools

One liner bug hunting tools

defaultuser.png
X0NE
9 months ago
Mist HTB Writeup | HacktheBox

Mist HTB Writeup | HacktheBox

https://lh3.googleusercontent.com/a/ACg8ocIkM8EGIx0gz9GUP_nM6_sMxivr6876Wp0e9MAp6mGc=s96-c
xone
1 month ago