5c7095456fed299f9fa00b54a24ccc4d77c7fab2
Offensive Security Tools
Here you will find a useful collection of commands and file resource locations used in Pentesting operations. This reference is will go hand in hand with Kali Linux.
General Enumeration
NMAP
OVERVIEW
| Description | A network scanning tool that identifies devices, ports, services, and operating systems |
| Download | Pre-installed on Kali Linux |
USAGE
nmap -p- --min-rate 5000 -sC -sV {IP ADDRESS}
NMAP Automator
OVERVIEW
| Description | Useful script that automates multiple enumeration scans in succession |
| Download | nmapAutomator.sh |
USAGE
./nmapAutomator.sh --host {IP ADDRESS} --type All
Port Enumeration
FTP [21]
SSH [22]
DNS [53]
FINGER [79]
Web Server [80, 443]
Kerberos [88]
POP3 [110]
SNMP [161]
LDAP [389]
SMB [445]
MSSQL [1433]
NFS [2049]
RDP [3389]
WINRM [5985, 5986]
OVERVIEW
| Description | A tool used to hack WINRM from a linux console |
| Download | Pre-installed on Kali Linux |
USAGE
evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
Reverse Shell
Linux
Windows
Privilege Escalation
Linux
Windows
Password Cracking
John The Ripper
OVERVIEW
| Description | Password/hash cracking tool |
| Download | Pre-installed on Kali Linux |
USAGE
john -w=/usr/share/wordlists/rockyou.txt {file.txt}
john -w=/usr/share/wordlists/rockyou.txt hash.txt
Description
A compilation of important commands, files, and tools used in Pentesting
https://github.com/Totes5706/Offensive-Security-Cheat-Sheet
Languages
Markdown
100%