2024年2月11日 星期日

Methodology/Exploitation


Bruteforce, 
RDP, 
Nbtstat, 
Pass-the-Hash Attack
Psexec 
Net view  Command 
Nmap smb-protocols script 
Nmap smb-os-discovery script 
Security Permissions Review 
 xfreerdp
Directory enumeration 
Dynamic Analysis using GDB 
Kernel exploit CVE-2021-3493-Privilege Escalation 
Firmware Filesystem Extraction and Analysis using Binwalk 
 john the ripper the crack the hashes. 
SSH Log Poisoning using LFI 
Weak Administrator Credentials and Exploitation via Psexec 
smb_login  Metasploit module
windows/smb/Psexec 
CVE-2014-6271 Shellshock Vulnerability Exploitation 
nmap with http-shellshock script to test for the shellshock vulnerability
 Dir buster
 SSH Bruteforce and Directory Enumeration 
MITM via Tcpdump and ModBus Protocol Packet Analysis Using Wireshark 
Packet Analysis Using Wireshark 
ModBus Protocol Packet Analysis Using Wireshark 
Weak password Bruteforce and Director
Privilege Escalation via sudo 
 Weak Credential Bruteforce to gain RDP Access 
Lateral Movement via File Sharing Attack Vulnerability 
Nmap script scan 
Weak SSH Credential Bruteforce and Hash Cracking with John the Ripper 
Double Pivoting Using Sshuttle, SMB Login Bruteforce and Winexe 
Pivoting Using Sshuttle & SSH Bruteforce 
Weak User Account Credential 
Unlimited Sudo Access without Authentication 
Nmap Standalone Binary 
Nmap -SC script scan 
Php Web Shell, CVE-2016-5195 (dirtycow 2), Password Reuse 

沒有留言:

張貼留言

分支 ( branch )應用情境筆記

分支 ( branch )應用情境筆記 最近在協助新版控機制導入,匯整一下收集到的分支 ( branch )應用情境