sobota, 3 marca 2018

Hints and notes to CTF pentests

Sometimes when I'm playing CTFs I'm using 'few commands and/or tools' to automate the job a little bit. Below you will find few notes about it. Maybe you will find it useful... Enjoy.

(FYI: I'll try to keep he list below updated but feel free to ping me if you think that something/someone should be added or mentioned here as well. Any feedback is welcome.)
 
Here we go:

* generating reverse shell in msf
  -- Offensive Security hints + msfvenom
  -- ...

* reverse shell
  -- PentestMonkey
  -- few (more) oneliners
  -- from fuzzdb
  -- ...

* privesc 
  -- perms (find suids, etc...)
  -- ps aux ; old deamons; netstat -antp
  -- races / crontab
  -- uname -a; os-release ,etc...
  -- exploit-db; kernel-exploit, SecWiki, lucyoa
  -- ...
 
* webapp payloads
  -- Tangled Web
  -- OWASP
  -- /dev/urandom ;]
  -- Burp Intruder
  -- ...

* post-expl info gathering 
  -- (configs, settings, paths, etc...)
  -- default paths, deamong settings, and so on...
  -- ...

* binary testing
  -- fuzzing like python -c 'print ...
  -- fuzzing with burp (post:link)
  -- file, strings, objdump, readelf, etc...
  -- gdb (useful cmds + some cheatsheets), etc...
  -- sekoia

* password cracking
  -- hydra
  -- hashcat + some examples...
  -- oclhashcat...  and so on...
 
* cool tools
  -- nmap 
  -- gdb-peda
  -- AFL
  --...


* books you should try
  -- Tangled Web
  -- Silence
  -- ZP + PIW
  -- PacktPub 
 

If you think something should be added here, drop me an email or msg @twitter. Thanks.

Cheers

o/

Brak komentarzy:

Prześlij komentarz