Network Attacks
SSH, Telnet, RDP, HTTP auth, Windows shares
Hydra
SSH
Telnet
FTP
POST form login
Add-f
to stop the brute-forcing after finding one valid cred.
/etc/john/rockyou.txt for passwords.
/usr/share/ncrack/minimal.usr for users.
Sometimes you can just use the users list for the passwords too.
Shares
Shares Enumeration
List Shares
Mount Share
enum4linux
The above command does all the previous ones and gives you more data too except mounting the shares, which you have to implement using smbclient.
ARP Poisoning
arpspoof
<interface> == eth0/tap0
Metasploit
Basic
Meterpreter
bind_tcp: runs a server process on the target machine that waits for connections from the attacker machine.
reverse_tcp: performs a TCP connection back to the attacker machine. Helps evade firewall rules.
Routing in Metasploit
Background the meterpreter of the session where you found the other subnet accessible.
You have to input the session id of the meterpreter session.
Now the subnet is accessible in the whole of Metasploit-Framework.
Last updated
Was this helpful?