Initial Foothold
General:
Always try to guess directories (common names, machine name, smb share, ftp dirs name)
When founds mysql/mssql creds, try to get a shell with sqsh
DNSrecon when DNS 53 is open (try UDP scan too) a. nslookup -> server IP -> IP b. dig axfr domain @IP
Try SQLi on login page
Try NoSQLi on login
Try to add payload in exiftool comment when uploading images
Try $() for command injection if there is filtering
Enum SNMP with snmpwalk
Try to bypass 403 in a url with /;/
Check for port banners with LFI (/proc/PID/cmdline)
For Oracle TNS, use odat (HTB Silo)
Redis:
Try redis rogue server RCE (https://github.com/Dliv3/redis-rogue-server)
If 1 doesn't work, try uploading custom module.so file and use redis-cli MODULE LOAD (hacktricks)
Try config set dir and config set dbname manually
If non persistent on disk, try adding ssh keys (see HTB Postman)
Linux:
Enumerate all ports
Upload files via ftp/access via web
Bruteforce FTP/SSH/MYSQL/ with given usernames atleast or apply common default creds
Try to chain issues
searchsploit software name + version
Search on google for better PoC on github
Check null passwords
Linux Reverse shell:
Change ports to well known ports
Check nc version with 'which','whereis'
Try nc mkfifo, python, python3
Host a server on your machine, curl exploit file on target and system
Windows Reverse shell:
Try powershell base64 (revshells.com)
Libreoffice for client side macro attacks
URL Encode enabled
msfvenom -p windows/shell_reverse_tcp
Windows:
Mount smb shares with mount -t cifs -u anonymous
Mount vhd files with guestmount (HTB bastion)
Active Directory:
crackmapexec to check for allowed types (smb/evil-winrm/ssh)
Enum4linux
From a list of users, find valid users with kerbrute
Search for service accounts through LDAPsearch
Check for service account permissions with bloodhound
Use bloodhound-python if no interactive shell
If a domain is being hit by target, use python DNSUpdate and responder (HTB intelligence)
GPP Passwords are inside Policies\ID\MACHINE\Preferences\Groups
AS-REP roasting with list of users with GetNPUsers.py
Last updated