Users actions who -a `current logged user` w <user> `info of actual logged users` whoami id last `last logged user` All User UID and GID Info for user in $(cat /etc/passwd |cut -f1 -d":"); ...
Get MySQL Version mysql –version Get sudo Version sudo -V Get Apache2 Version apache2 -v Get CouchDB Version couchdb -V Get Postgres Version psql -V List All Packages Installed and Vers...
List Inetd Services ls -al /etc/init.d/ List xinetd Services ls -al /etc/xinetd.d/ Contents of Xinetd services cat /etc/xinetd.d/* Find services in /etc/init.d not owned by root and list the...
/proc/(PID)/cmdline This file shows the parameters passed to the kernel at the time it is started. It looks like the following: --------------------------------------------------- [*] PATH: /proc/...
To understand Spring4Shell, it is important that we understand CVE-2010-1622. Spring MVC (Model-View-Controller) is part of the Spring Framework which makes it easy to develop web applications foll...
ARP-SCAN This tool sends a ARP requests to a given IP or network and retrieves the MAC address: arp-scan -I tap0 -g 10.142.111.0/24 FPING Reconnaisance of alive hosts: fping -I ens33 -g 10.10.0....
Finding the Vulnerability First you need to find a script (.sh,.pl,.cgi,etc.), most commonly under cgi-bin folder, for this task the best tool is nikto: nikto -h <IP> Testing the Vulnerabil...
LFI An LFI is present if you have access to the system, you need to change the ErrorLog path for the file that you want to read: cupsctl ErrorLog="/root/root.txt" Then from the web server we need ...
YML RCE Example to obtain a reverse shell using test.yml file: --- - name: Display known facts for host hosts: 127.0.0.1 sudo: true sudo_user: root connection: local gather_facts: false ...
Drupal exploitation/enumeration Github: drupwn In order to make this exploit working first run the python setup.py script: python setup.py install Then run the enumeration/exploitation binary ...