OSCP Learning Notes - Scanning(2)】的更多相关文章

Scanning with Metasploite: 1. Start the Metasploite using msfconsole 2. search modules 3.Choose one of the modules using command:  use + module name 4. Show the module options 5.Set the module options 6. Start the exploit: run or exploit…
TCP vs UDP TCP: Connection-oriented Suited for applications that require high reliablity[HTTP, FTP,Telnet] Three-way handshake UDP: Connectionless Suited for applications that need fast connection[DNS, DHCP, SNMP] No handshake Scanning with Nmap Exam…
Prerequisites: Knowledge of scripting languages(Bash/Pyhon) Understanding of basic networking concepts Understanding of basic Linux syntax A "Try Harder" attitude Modules: Introduction to Kali Linux Infromation Gatheing Scanning Enumeration Netc…
Pre-Exploit Password Attacks Tools: 1. ncrack Ncrack 0.6 ( http://ncrack.org )Usage: ncrack [Options] {target and service specification}TARGET SPECIFICATION: Can pass hostnames, IP addresses, networks, etc. Ex: scanme.nmap.org, microsoft.com/24, 192.…
Privilege Escalation Download the Basic-pentesting vitualmation from the following website: https://www.vulnhub.com/entry/basic-pentesting-1,216/ 1.Scan the target server using nmap. nmap -Pn -sS --stats-every 3m --max-scan-delay --defeat-rst-ratelim…
Finding Bad Characters 1. Find the bad charaters in the following website: https://bulbsecurity.com/finding-bad-characters-with-immunity-debugger-and-mona-py/ 2. Write the Python test script using the badchars. #!/usr/bin/python import socket import…
Finding the Offset 1. Use the Metasploite pattern_create.rb tool to create 5900 characters. /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 5900 2.Write the python test script. The shellcode is copied from the previous step. #!/usr…
Introduction to Buffer Overflows Anatomy of Memory Anatomy of the Stack Fuzzing Tools: Vulnserver - https://github.com/stephenbradshaw/vulnserver Immunity Debuger - https://www.immunityinc.com/products/debugger/ Vulnserver Test 1. Open the vulnserver…
Introduction to Netcat Connecting va Listening Bind Shells Attacker connects to victim on listening port Reverse Shells Victim connects to attacker on listening port Basic usage: nc -nv IP Port Bind Shell: 1.On the Windows nc tool. -nvlp -e cmd.exe 2…
DNS Enumeration 1. Host Tool host is a simple utility for performing DNS lookups. It is normally used to convert names to IP addresses and vice versa. When no arguments or options are given, host prints a short summary of its command line arguments a…