Skip to content

tylerdurden2010/Penetration-Testing-Grimoire

 
 

Repository files navigation

The Penetration Testing Grimoire

Custom Tools, Cheat Sheets, and Notes from my penetration testing and CTF experience. During my studies in labs, I decided to start making notes of these since I won't be using (all of) them on a daily basis, and thus -

gri·moire

/ɡrimˈwär/

noun

a book of magic spells and invocations.

These are custom scripts or tools that I whipped up during penetration testing labs, capture the flag (CTF), VulnHUB, and Hack the Box exercises.

  • Tools/Robots.txt.test.sh - This tool will grab the robots.txt file and run through each entry to display the HTTP status of the file.
    • Run with chmod +x robots.txt.test.sh && ./robots.txt.test.sh
  • Tools/ntlm-bf.sh - This tool will loop through a text file and try every password with the username of "admin"
    • Run with chmod +x bf.sh && ./bf.sh (URI) (PATH TO WORD LIST) (UID)
  • Tools/nmap-parse-ports.sh - Thi tool parses the normal nmap -v (TARAGET IP ADDRESS) output into a CSV for nmap -A -p (CSV) (TARGET IP ADDRESS) See Tools.md in that folder for full reference.
  • Tools/php-get-bf.sh - PHP GET parameter fuzzer / brute force tool. Simply place an asterisk, *, where you want the fuzz.
  • Tools/nmap-parse-ports.sh - NMAP Parse ports. Parse the output of nmap into a small CSV to re-scan using the NSE/timely scripts.
  • Tools/Apache2-README-Scraper.sh - Apache2 README scraping tool. Scrape out all of the image files for local exif/stego analysis during CTF.
  • Tools/port-knocking.sh - Port knocking sequence tool.
  • Tools/hex2dec.c - Hex2Dec conversion tool for reverse engineering/malware anlysis, or just plain math purposes.
  • Brute Force/Tools/drupalUserEnum.py - A tool that can be used to enumerate valid users of a Drupal CMS installation on the target host.
  • Tools/opensslDecrypt.sh - Crack an .enc openSSL encrypted text file using this simple brute-force script that I wrote.
  • Tools/bf-files-http.sh - an HTTP file enumeration tool that will ignore empty responses.
  • Tools/gpp-decrypt2.rb - Hacked up/Reworked the ol' GPP-Decrypt tool to take user input.

Cheat Sheets

These sheets should be used for quick reference during penetration tests.

Enumeration of Services and Host Discovery

Post Exploitation of a Vulnerability:

SHELL SYNTAX

FILE ENUMERATION

Microsoft Windows

DATABASES

Payload Development:

  • Payloads/msfvenom-post-exploitation - This cheat sheet contains all msfvenom-related techniques that I used during the penetration tests. This will describe how payloads are generated using this tool to be used for bind and reverse shells.
  • Payloads/pre-compilation.md - This module describes how to compile exploits for target systems which have no C libraries or even C compilers installed.

Web Application Payloads/Shells:

  • Payloads/Web/perlwebshell.cgi - This is a simple CGI/Perl web shell to upload to a victim machine and execute via the browser. This file must be accessible from the web service to execute.

Privilege Escalation

These cheat sheets and tools should be used to identify ways to escalate privileges during the post exploitation process.

Tools

Brute Force

Brute force is a very noisy, brute-like, method for attacking something. In most cases it is credentials or authorizations during penetration testing.

Tools

Wordlists

These wordlists came from many different online sources. The primary source is SecLists.

Vulnerabilities:

These cheat sheets are focused on identifiying and exploiting common vulnerabilities and misconfigurations, and post exploitation practices to gain further access or information in target systems during a penetration test.

Web Vulnerabilities

This subsection includes commmon web vulnerabilities to look for during a penetration test.

  • Vulnerabilities/Web/initial_scan.md - This cheat sheet contains all steps taken when a web application service is discovered on the target host.
  • Vulnerabilities/Web/LFI.md - This cheat sheet covers all basics for enumerating files on a remote server and including files on a remote server which has an open Local File Inclusion, LFI, vulnerabiltiy.
  • Vulnerabilities/Web/hydra-brute-force.md - This module contains all of the syntax used during successful brute force attacks during penetration tests. Some of the hydra syntax is often tricky and "most users [ will get ] it mixed up."
  • Vulnerabilities/Web/SQLMap.md - This isn't really a "cheat sheet" but more like a reference made from experience on the subject. SQLMap is a great tool for web application penetration testing, but, without development experience, it may be a bit confusing.

SSH Vulnerabilities

About

Custom Tools and Notes from my own Penetration Testing Experience

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 50.2%
  • PHP 24.2%
  • Shell 16.5%
  • Perl 5.9%
  • Ruby 2.4%
  • C 0.8%