Guideline

Scanning shit

nmap

To Run
    sudo nmap <IP>/<subnet mask> -o network.nmap
    sudo nmap -sV -sC -sT -T4 -A --top-ports=100 --open <IP> -Pn -o target.commonmap
    sudo nmap -sV -sC -sT -T4 -A -p- --open <IP> -Pn -o target.fullmap

In case of slow scans
    sudo nmap -p- --open <IP> -Pn -o target.fullmap
    sudo nmap -sV -sC -sT -T4 -A -p<> --open <IP> -Pn -o target.<port>map

When not sure about service vulnerability (Look for EDB-ID tags)
    sudo nmap -sV -p<> --script "vuln" <IP> -o target.vulnmap

Refer to Service Enumeration, for respective services

Checking Remote access viability (Require Credentials)

SSH

SMB

WINRM

RDP

  • Check Service version

  • Check CMS Version

  • Check LFI vulnerabilities

  • Check SQLi injections

Kerbrute (Checking valid usernames with DC)

Enumeration on inside

Linux

  • Run linPEAS.sh

  • Refer for manual enumeration: Linux

Windows

  • Run winPEASx64.exe or winPEASx32.exe

  • Run mimikatz.exe

  • Refer for manual enumeration: Windows

Pivoting

  • Reverse SSH connection

Last updated