Exam Prep Flashcards
(147 cards)
CeWL
website data collector can harvest emails
Web crawl and worklist generation using CeWL = collects web pages and common docs
cewl.rb -m 8 -w file.xtx —meta_file meat.txt -e –email_file email.tst domain.com
Nikto
Nikto is a cmd vulnerability scanner
Wappalyzer
Wappalyzer is a website profiler to determine how a site is built
ZAP
ZAP is a web app security scanner
Merterpreter payload
Merterpreter payload injects into a running process, can load new modules into memory of the process to change its functionality, communication to the host is encrypted. Does not interact with hard drive by default and does not require an executable.
Redirecting Cookie?
Redirecting cookie leads to session hijacking
Vloatility
Vloatility netscan looks in memory for listening sockets
svscan is Volatility plugin
Name res order
DNS, then LLMNR, then NBT-NS (Netbois)
BeEf
Browser exploit = BeEf
BeEF hook.js can simulate a fake browser update
Msfvenom
Msfvenom is part of metasploit to create malicious files
RITA
RITA identifies C2 attacks using network anomalies
Responder.py
Responder.py is a script to capture creds using SMB
4732
4732 = account added to local group
4688
4688 = start of a new process
4634
4634 = log off
4768
4768 = kerb token request
Subfinder
Subfinder = passive sub domain finder
Harvester
The harvester is similar to Subfinder (sub dom finder), broader scope, and can be active/passive
Can PSID and PID be the same?
PSID and PID should not be the same
Netcat port scan command
nc -v -w3 -z is a port scan
netstat o
netstat o shows the process ID
Password Stuffing
password stuffing starts with password leaks
Describe a SID
The SID has:
A revision level, 1
An identifier authority, 5 (NT Authority)
A domain identifier, 21-1004336348-1177238915-682003330
A relative identifier, 500
S-1-5-21-1004336348-1177238915-682003330-500
AWS Bucket Tools (3)
GCPbucketBrute does not have the ability to list or download the contents of public Google Compute buckets. Gsutil is a Python application used to perform a wide range of bucket and object management tasks including uploading and downloading content. Bucket_finder enumerates AWS S3 buckets and ntdsutil is used to extract the ntds.dit and system registry hives from a Window domain controller.
tag or '';!--"