Windows Exploitation
Port Scanning & Enumeration - Windows
Conduct a common port scan
Perform a port scan on ports 1 to 10000 and save output to "nmap_10k".
Perform a port scan on all ports and save output to "nmap_all".
Conduct a UDP port scan.
msfconsole
commands:workspace -a <workspace_name>
– Create a new workspace.workspace
– Display the current workspace.db_import <nmap_scan_file_path>
– Import an Nmap scan report into the database.hosts
– List discovered hosts in the current workspace.services
– List services associated with discovered hosts.auxiliary/scanner/smb/smb_version
– Use Metasploit to scan for SMB version information.
Targeting Microsoft IIS FTP
Conduct an Nmap scan on port 21 with the "ftp-anon" script to check for anonymous FTP access.
Use Hydra to perform a brute-force attack using a list of Unix usernames and passwords against the specified target.
Generate a reverse shell payload in ASP format using msfvenom, with the specified listener IP and port, and save it to a file named "shell.aspx".
Targeting OpenSSH
Use Hydra to perform a brute-force attack with the username "vagrant" and a list of Unix passwords against the specified target IP.
Use this Metasploit auxiliary module to scan for SSH servers and attempt to log in using provided credentials or default ones.
Targeting MySQL Database Server
Conduct an Nmap scan with version detection and default scripts on ports 3306 and 8585 of the specified IP.
Use this Metasploit auxiliary module to scan for MySQL servers and attempt to log in using provided credentials or default ones.
Use the MySQL client to connect to the specified IP using the given username and password.
Targeting SMB
Use Hydra to perform a brute-force attack with the username "administrator" and a list of Unix passwords against the SMB service on the specified IP.
Use smbclient to list shares on the target IP, providing a username.
Utilize smbmap to enumerate shares on the target IP, providing a username and password.
Run enum4linux to gather information from the target IP using specified credentials.
Use this Metasploit auxiliary module to enumerate user accounts on an SMB server.
Run the psexec.py script to attempt remote command execution as the Administrator user on the specified IP.
Ensure to look at the services and their versions for further analysis.
Hacker's Mantra:
The hacker didn’t succeed through sophistication. Rather he poked at obvious places, trying to enter through unlocked doors. Persistence, not wizardry, let him through. - Clifford Stoll
Last updated
Was this helpful?