CTF
🎩Reconnaissance: NMAP🎩
INITIAL: TCP
INITIAL: UPD
ALL PORTS:
SCRIPTS: https://nmap.org/nsedoc/scripts/
Automated Steps: AutoRecon: https://github.com/Tib3rius/AutoRecon
1 - Get the company IPs range X.X.X.X/24 2 - Run $ nmap -p 80,448,8080 IP/24 -oN file.txt 3 - Use any IP extractor or API in case of automation or bash then save it on IPs.txt 4 - run $ httpx -l IPs.txt -o final.txt 5 - run $ nuclei -l final.txt
/etc/hosts
🎩Port 80 - Web server🎩
WAP:
CMS Explorer
Navigate
SOURCE CODE:
HEADERS:
BURP: - Proxy: HTTP history
SCANNERS:
CRAWLER:
DIR BRUTE FORCE:
FUZZER:
VHOSTS:
🎩Port 443 - HTTPS🎩
🎩Port 21 - FTP🎩
🎩Port 22 - SSH🎩
🎩Port 25 - SMTP🎩
🎩Port 53 - DNS🎩
🎩Port 69 - UDP - TFTP🎩
🎩Port 79 - Finger🎩
🎩Port 88 - Kerberos🎩
🎩Port 110 - Pop3🎩
🎩Port 111 - Rpcbind🎩
🎩Port 135 - MSRPC🎩
🎩Port 139/445 - SMB🎩
🎩Port 143/993 - IMAP🎩
🎩Port 161/162 UDP - SNMP🎩
🎩Port 389,636 - LDAP🎩
🎩Port 500 - ISAKMP IKE🎩
🎩Port 513 - Rlogin🎩
🎩Port 541 - FortiNet SSLVPN🎩
🎩Port 554 - RTSP🎩
🎩Port 873 - Rsync🎩
🎩Port 1030/1032/1033/1038🎩
🎩Port 1433 - MSSQL🎩
🎩Port 1521 - Oracle🎩
🎩Port 2049 - NFS🎩
🎩Port 2100 - Oracle XML DB🎩
🎩Port 3306 - MySQL🎩
🎩Port 3339 - Oracle web interface🎩
🎩Port 3389 - RDP 🎩
🎩Port 5985 - WinRM 🎩
🎩 Port 5432/5433 - PostgreSQL🎩
🎩 Port 5900 - VNC 🎩
🎩Port 6379 - Redis🎩
🎩Port 8172 - MsDeploy🎩
🎩Port 27017 - MongoDB🎩
🎩Webdav🎩
🎩Unknown ports🎩
🎩FOOTHOLD🎩
Find exploits:
LOCATE:
SEARCHSPLOIT:
🎩DEFAULT / WEAK LOGIN🎩
🎩PASSWORD BRUTE-FORCE - LAST RESORT 🎩
🎩LFI / RFI🎩
🎩SQL-INJECTION🎩
🎩XSS🎩
🎩STEGO🎩
🎩Reverse Shells🎩
LISTENERS:
Linux: Bash
Windows: Powershell
MSF:
PHP:
Python:
Perl:
Evil-WinRM:
HTSHELLS:
🎩PRIV ESC🎩
Set up Webserver:
File permissions:
Linux Privesc
Windows privesc
🎩Active Directory🎩
🎩AD Recon🎩
asPeas for enumeration scripting:
PowerView:
Bloodhound:
SharpHound:
Mimikatz:
Ticket Grabbing:
Invoke-Kerberoast.ps1 to dump tickets:
Grabbing ticket hashes for hashcat:
Grabbing tickets for john:
🎩Loot🎩
LINUX:
WINDOWS:
🎩EXPLOITS🎩
ysoserial A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. Deserialization payload generator for a variety of .NET formatters
Open your Windows virtual machine, download ysoserial.exe here
cd to that folder, paste the payload in the below syntax, and hit enter:
HTB LABS:
BURP LABS:
Last updated



