Skip to content

Commit

Permalink
update
Browse files Browse the repository at this point in the history
  • Loading branch information
syselement committed Jul 16, 2024
1 parent c02f142 commit 1e2051e
Show file tree
Hide file tree
Showing 5 changed files with 25 additions and 11 deletions.
6 changes: 6 additions & 0 deletions SUMMARY.md
Original file line number Diff line number Diff line change
Expand Up @@ -72,6 +72,12 @@
- [Exploitation Basics](peh/3-eth-hack/exploit.md)
- [Capstone Practical Labs](peh/3-eth-hack/capstone.md)
- [4. Active Directory](peh/4-active-directory/README.md)
- [Active Directory Lab](peh/4-active-directory/1-ad-lab.md)
- [AD - Initial Attack Vectors](peh/4-active-directory/2-ad-init-vectors.md)
- [AD - Post-Compromise Enumeration](peh/4-active-directory/3-ad-enum.md)
- [AD - Post-Compromise Attacks](peh/4-active-directory/4-ad-attacks.md)
- [AD - Additional Attacks](peh/4-active-directory/5-ad-adv-attacks.md)
- [AD - Case Studies](peh/4-active-directory/6-ad-casestudies.md)
- [5. Post Exploitation](peh/5-post-exploitation/README.md)
- [6. Web Application](peh/6-webapp/README.md)
- [7. Wireless Attacks](peh/7-wireless/README.md)
Expand Down
6 changes: 5 additions & 1 deletion peh/3-eth-hack/enum.md
Original file line number Diff line number Diff line change
Expand Up @@ -262,6 +262,8 @@ nikto -h http://192.168.31.130
>
> - _smb2-time: Protocol negotiation failed (SMB2)
### Metasploit
➡️ [Metasploit](https://docs.metasploit.com/)
```bash
Expand All @@ -282,6 +284,8 @@ run
[*] Auxiliary module execution completed
```
### smbclient
➡️ [smbclient](https://www.samba.org/samba/docs/current/man-html/smbclient.1.html)
> Quick fix for some errors
Expand Down Expand Up @@ -370,7 +374,7 @@ Search Google for vulnerabilities on the services versions, e.g. `<service> <ver
- [https://www.exploit-db.com/exploits/7](https://www.exploit-db.com/exploits/7)
- [https://www.exploit-db.com/exploits/10](https://www.exploit-db.com/exploits/10)
### searchsploit
➡️ [searchsploit](https://www.exploit-db.com/searchsploit) - command line search tool for Exploit-DB that also allows you to take a copy of [Exploit Database](https://www.exploit-db.com) with you
Expand Down
4 changes: 4 additions & 0 deletions peh/3-eth-hack/exploit.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,8 @@

## Reverse shell vs Bind shell

### netcat

➡️ [netcat](https://netcat.sourceforge.net/)

**Reverse shell** - the victim/target connects back to the attacker
Expand Down Expand Up @@ -121,6 +123,8 @@ gcc -o OpenFuck OpenFuck.c -lcrypto

- Brute-force attack `SSH` with weak/default credentials

### hydra

➡️ [hydra](https://github.com/vanhauser-thc/thc-hydra)

```bash
Expand Down
8 changes: 4 additions & 4 deletions peh/4-active-directory/1-ad-lab.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,10 +7,10 @@
> - 60 GB Disk space
> - 16 GB RAM
- Proceed with installing a Windows Server 2022 VM and two Windows 10 VMs.
- Proceed with installing a Windows Server 2022 VM and two Windows 10 VMs inside VMware
- For each of them install the VMware tools


---

## Windows Server 2022

Expand Down Expand Up @@ -50,7 +50,7 @@ setspn -T MARVEL.local -Q */*

![](.gitbook/assets/2024-07-15_23-41-00_638.png)


---

## Windows 10

Expand All @@ -66,7 +66,7 @@ setspn -T MARVEL.local -Q */*
- `Edit local users and groups`
- Reset password and enable local `Administrator`:`Password1!`

- Add the domain user to the Administrators group
- Add the domain users to the Administrators group
- `fcastle` for `THEPUNISHER` VM
- `fcastle` and `pparker` for `SPIDERMAN` VM

Expand Down
12 changes: 6 additions & 6 deletions peh/4-active-directory/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -114,12 +114,12 @@

## Sections

1. [Active Directory Lab](1-ad-lab.md)
1. [AD - Initial Attack Vectors](2-ad-init-vectors.md)
1. [AD - Post-Compromise Enumeration](3-ad-enum.md)
1. [AD - Post-Compromise Attacks](4-ad-attacks.md)
1. [AD - Additional Attacks](5-ad-adv-attacks.md)
1. [AD - Case Studies](6-ad-casestudies.md)
1. Active Directory Lab
1. AD - Initial Attack Vectors
1. AD - Post-Compromise Enumeration
1. AD - Post-Compromise Attacks
1. AD - Additional Attacks
1. AD - Case Studies

---

0 comments on commit 1e2051e

Please sign in to comment.