bump
This commit is contained in:
parent
c0d1f66adb
commit
66629982fb
|
@ -58,3 +58,6 @@
|
||||||
[submodule "misc/PowerSploit"]
|
[submodule "misc/PowerSploit"]
|
||||||
path = misc/PowerSploit
|
path = misc/PowerSploit
|
||||||
url = https://github.com/PowerShellMafia/PowerSploit.git
|
url = https://github.com/PowerShellMafia/PowerSploit.git
|
||||||
|
[submodule "hashes/wordlistctl"]
|
||||||
|
path = hashes/wordlistctl
|
||||||
|
url = https://github.com/BlackArch/wordlistctl.git
|
||||||
|
|
|
@ -0,0 +1,25 @@
|
||||||
|
# rsync
|
||||||
|
|
||||||
|
[netspi article]( https://www.netspi.com/blog/technical/network-penetration-testing/linux-hacking-case-studies-part-1-rsync/)
|
||||||
|
|
||||||
|
## Enumerate
|
||||||
|
|
||||||
|
```sh
|
||||||
|
rsync <target-IP>::
|
||||||
|
rsync <target-IP>::files
|
||||||
|
rsync <target-IP>::files/foo/
|
||||||
|
```
|
||||||
|
|
||||||
|
## Downloads
|
||||||
|
|
||||||
|
```sh
|
||||||
|
rsync <user>@<target-IP>::/files/foo/bar.txt .
|
||||||
|
rsync -r <user>@<target-IP>::/files/foo .
|
||||||
|
```
|
||||||
|
|
||||||
|
## Uploads
|
||||||
|
|
||||||
|
```sh
|
||||||
|
rsync authorized_keys <user>@<target-IP>::/files/foo/.ssh/
|
||||||
|
rsync -r documents <user>@<target-IP>::/files/foo/
|
||||||
|
```
|
|
@ -0,0 +1,6 @@
|
||||||
|
# DNS Zone Transfer
|
||||||
|
|
||||||
|
Relies on misconfiguration of the zone's master. Just query a domain from the master, if possible. Results in a disclosure of subdomains and all records previously made.
|
||||||
|
```sh
|
||||||
|
drill axfr test.com @<master-DNS>
|
||||||
|
```
|
|
@ -0,0 +1 @@
|
||||||
|
Subproject commit 23453f5d8c56030acf1fea72f2b9d0c9dfda85c6
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Generate Wordlists
|
||||||
|
|
||||||
|
* [CeWL](../enumeration/CeWL/README.md)
|
||||||
|
* [Mentalist](https://github.com/sc0tfree/mentalist.git)
|
||||||
|
* [lyricpass](https://github.com/initstring/lyricpass.git)
|
||||||
|
* [pnwgen phonenumbers](https://github.com/toxydose/pnwgen.git)
|
||||||
|
|
||||||
|
## ttpassgen
|
||||||
|
* [ttpassgen](https://github.com/tp7309/TTPassGen.git)
|
||||||
|
* Generate lists from the ground up
|
||||||
|
* `pip install ttpassgen`
|
||||||
|
```sh
|
||||||
|
ttpassgen --rule '[?d]{6:6:*}' 6digitpins.txt
|
||||||
|
```
|
||||||
|
```sh
|
||||||
|
ttpassgen --rule '[?l]{1:5:*}' all_letter_combinations.txt
|
||||||
|
```
|
||||||
|
```sh
|
||||||
|
ttpassgen --dictlist "in.txt,in2.txt" --rule '$0[_]?$1' -s " " out.txt
|
||||||
|
```
|
||||||
|
|
||||||
|
|
|
@ -0,0 +1,6 @@
|
||||||
|
# haiti
|
||||||
|
|
||||||
|
* Hash Identifier
|
||||||
|
```sh
|
||||||
|
haiti <hash>
|
||||||
|
```
|
|
@ -1,2 +0,0 @@
|
||||||
ab5db915fc9cea6c78df88106c6500c57f2b52901ca6c0c6218f04122c3efd14
|
|
||||||
|
|
|
@ -18,3 +18,16 @@ john --list=subformats
|
||||||
john --wordlist=/usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt ./hash.txt --format=dynamic_85 --fork=2
|
john --wordlist=/usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt ./hash.txt --format=dynamic_85 --fork=2
|
||||||
```
|
```
|
||||||
|
|
||||||
|
## Rules
|
||||||
|
* [Rule syntax](https://www.openwall.com/john/doc/RULES.shtml)
|
||||||
|
* Create a local rules file, e.g. `/etc/john-local.conf` or `/usr/share/john/john-local.conf`
|
||||||
|
* Create config for mutations, e.g. border mutation
|
||||||
|
```sh
|
||||||
|
[List.Rules:border]
|
||||||
|
$[0-9]$[0-9]
|
||||||
|
```
|
||||||
|
* Run john with parameter `--rules=border`
|
||||||
|
|
||||||
|
### Existing Rules
|
||||||
|
* `l33t`, l33tsp34k
|
||||||
|
* `NT`, case mutation
|
||||||
|
|
|
@ -0,0 +1 @@
|
||||||
|
Subproject commit 62b472187bfd789badcfbfd73fe75934bab1a969
|
|
@ -0,0 +1,4 @@
|
||||||
|
# recon-ng
|
||||||
|
|
||||||
|
[Homepage](https://github.com/lanmaster53/recon-ng)
|
||||||
|
[Repo](https://salsa.debian.org/pkg-security-team/recon-ng)
|
|
@ -0,0 +1,4 @@
|
||||||
|
# theharvester
|
||||||
|
|
||||||
|
[Homepage](https://github.com/laramies/theHarvester)
|
||||||
|
[Repo](https://gitlab.com/kalilinux/packages/theharvester.git)
|
|
@ -1 +0,0 @@
|
||||||
Subproject commit b6165b439fdee399d933eb1162e845d1811a9e6a
|
|
Loading…
Reference in New Issue