Home
Cyber Security Sanctorum
Cancel

mssql-cli command & paste

Use the command below to connect to your MSSQL server: mssql-cli -S <server URL> -d <database name> -U <username> -P <password>; Use the MSSQL-CLI to connect to the remote...

IIS command & paste

Run Nmap scripts to enumerate the Windows target machine IIS service. nmap -p80 -sV --script http-enum 10.10.10.50 #get IIS info and potentially interesting folders; nmap -p80 -sV --script http-h...

aircrack-ng command & paste

Use aircrack-ng to assess WiFi network security: aircrack-ng -w password-lists.txt -b BSSID recorded_traffic.pcap #figure out the passphrase using the password-lists.txt dictionary Home of the to...

wifi command & paste

Use airodump-ng and Horst to analyze the live WiFi traffic: #iwconfig #check the wireless card #ip link set wlan0 down #iw dev wlan0 set monitor mode #ip link set wlan0 up #iw dev wlan0 set channe...

wireshark command & paste

Filtering to figure out the traffic of interest: imap || pop || sip || irc #look for commonly used communication protocols e.g. imap, pop, sip, irc sip.Method==MESSAGE #extract SIP messages from ...

powershell network scanner command & paste

Windows Recon: PowerShell network scanner: Using the tool to discover all available live hosts powerful asynchronous IPv4 network scanner for PowerShell; scan every IPv4 range; scan an ent...

host command & paste

Run Nmap scripts to enumerate the Windows target machine IIS service. host domain_name #get ip address and mail server host -t ns domain_name #get name servers host -l domain_name ns_of_the_doma...

dig command & paste

dig domain_name #get ip address and mail server dig domain_name -t ns +short #get name servers dig domain_name -t mx #get mail servers dig axfr domain_name @name_server #transfer zone if mal-co...

metasploit iis command & paste

#msfconsole -q msf> use auxiliary/scanner/http/http_version msf> set RHOSTS 10.10.10.50 msf> exploit #msfconsole -q msf> use auxiliary/scanner/http/brute_dirs msf> set RHOSTS 10.10...

metasploit command & paste

The penetration testing framework: #curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && ...