Pentest
[Host]
- Nmap掃描TCP
- Nmap掃描UDP
[Website]
- 用瀏覽器開看看
- Whatweb
- 檢查原始檔
- Dirb/Gobuster/feroxbuster,最後要補或不補 "/"
- robots.txt/sitemap.xml
- nmap -sVC
- wappalyzer
[ReverseShell]
[Encode/Decode]
- https://gchq.github.io/CyberChef/
- https://jscompress.com/
[Linux Enum]
- lynis
- enmu4linux
- leysh
[Wordpress]
- Core
- Theme
- Plug-in
[Web Form]
- ffuf
- OSWAP ZAP
[XXS Script]
- https://github.com/The-Art-of-Hacking/h4cker/blob/master/web_application_testing/xss_vectors.md
- https://cheatsheetseries.owasp.org/cheatsheets/XSS_Filter_Evasion_Cheat_Sheet.html
[AD Enumeration]
- NETBIOS name: nbtstat -A IP
- Mimikatz
- psexec \\<IP>: cmd.exe
- pth-exec(?)
- winrm
- nmap -n -sS -p 137,138,139,445 --script smb-os-discovery <IP>
[Remote Desktop]
- xfreerdp /u:user /p:IP /v:ip /cert-ignore
- nmap -sS -n -p 445 --script smb-protocols <IP>
- Check Samba: net view \\IP
[Python Web Server]
- python3 -m http.server 8080
[Linux escapulation]
- Pwnkit
- dirtycow
- Overlayfs
[Binary]
- binwalk -e -t filename
- firmadyne
- attifyos
[Account/Password]
- Default: admin/admin, admin/password, admin/(), admin/Pa$$w0rd
- john --wordlist=filename1 filename2
[Search File]
- find / -iname secret.txt 2>/dev/null
[Practices]
- http://h4cker.org/
[Others]
- 預設帳密
- HackTricks
- HackTricks
- rlwrap
- 1. DIE, Detect it easy: https://github.com/horsicq/Detect-It-Easy
留言
張貼留言