web analytics

SMB Enumeration – Useful tools (eJPT)

Enum4Linux enum4linux -a target-ip Do Everything, runs all options apart from dictionary based share name guessing Extract OS Information enum4linux -s shares.txt target-ip Perform a dictionary attack, if the server doesn’t let you retrieve a share list enum4linux -i target-ip Pull information about printers known to the remove device. Lists usernames, if the server allows … Read more

THM Write-up: Attacktive Directory

Installing Impacket: As a First step, to clone the Impacket Github repo onto the KALI Linuxmachine. The following command will clone Impacket into /opt/impacket: git clone https://github.com/SecureAuthCorp/impacket.git /opt/impacket After the repo is cloned, verify the install related files, requirements.txt, and setup.py. Setup.py, this actually installs Impacket onto your system so you can use Impacket and not … Read more

PowerShell 101 – for PenTesters

Powershell is the Windows Scripting Language and shell environment that is built using the .NET framework. Most Powershell commands, called cmdlets, are written in .NET.  The normal format of a cmdlet is represented using Verb-Noun. For example the cmdlet to list commands is called Get-Command and the command to get help is Get-Help. E.g.; Get-Help Command-Name Somewhat Object-oriented – which makes it convenient … Read more

Stabilize a simple reverse shell to a fully interactive terminal

A netcat reverse shell is pretty useless and can be easily broken by simple mistakes. These shells are very unstable by default. Pressing Ctrl + C kills the whole thing. They are non-interactive, and often have strange formatting errors. This is due to netcat “shells” really being processes running inside a terminal, rather than being bonafide terminals … Read more