Study Guide: Linux
Study Guide: Linux
Study Guide
Advanced Penetration Testing
Created by: Julio A. Hawthorne, Teaching Assistant
Module 1: Linux
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
1
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
2
○ > echo [string] >> filename - append the typed string to the end of a file
● > cat - concatenate files and print to the standard output (terminal screen)
● > vi/vim - Bi-modal programming text editor(s)
○ > i - Switch to Insert Mode. Allows text entry
○ > ESC - Return to Command Mode.
○ > DD - Delete entire line (Command Mode)
○ > :wq! - Quit vim (from command mode), and save changes
○ > :q! - Quit vim (from command mode) without saving changes
● > nano - Simple text editor
○ > CTRL+W - Where is... (Search)
○ > CTRL+X - exit
● > gedit - GNOME desktop environment's default text editor
● > emacs - extensible text editor(s)
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
3
● > grep - Matches patterns from input text. Supports simple patterns and regular
expressions (regex)
● > cut - cut a field from a file or the standard input
○ > cut -d - The delimiter or boundary between fields
○ > cut -f - Tells cut which field to 'cut' up to
● > sort - Sort lines of text files
○ > sort -u - Sort lines of text files and remove duplicates
● > sed - edit text in a scriptable manner
● > awk - A versatile programming language for manipulating files
● > apt - The Aptitude package manager. Allows management of installed programs for
Debian/Ubuntu based Linux distributions.
○ > apt-get install [Package Name] > Install package
● > netstat - check for listening ports on the machine
● > apache2 - WebServer, installed by default on Kali Linux
● > service [service name] start|stop|restart|status - Manage the state of a linux service
Module 2: Programming
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
4
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
5
● > ping.sh
#!/bin/bash
if [ "$1" == "" ]
then
echo "Usage: ./ping.sh [network]"
echo "Example: ./ping.sh 192.168.1"
else
for x in 'seq 1 254'; do
ping -c 1 $1.$x | grep "64 bytes" | cut -d " " -f 4 | sed 's/.$//'
done
fi
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
6
else
{
printf("Hello %s\n", argv[1]);
return 0;
}
}
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
7
Module 3: Metasploit
○ SecurityFocus (https://www.securityfocus.com)
● Shellcode, which is typically unreadable, found in public exploits should be replaced with
trusted shellcode to mitigate the changes that unexpected malicious code will be
executed in your pentesting environment.
● It's best practice to test publicly obtained exploits against a test machine/VM prior to
running the code against a client machine.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
9
○ Rank:
○ Provided By: (Module Author)
○ Available targets
○ RHOST: Remote Host
○ RPORT: Remote Port
○ LHOST: Local Host
○ LPORT: Local Port
○ EXITFUNC: (Specifies how the process that will be attacked will exit)
○ Payload Information: (basic info for the payload to be injected)
○ Description:
● msf > use [path/to/metasploit/module] - Moves into the context of the module.
● msf module_type(name_of_module) > show options - Displays all of the adjustable
options available to the module.
● msf module_type(name_of_module) > show targets - Displays the available target
platforms.
● msf module_type(name_of_module) > show payloads - Displays all the available
payloads we can use for this module.
● msf module_type(name_of_module) > set [option] - Sets the value for the specified
option.
● msf module_type(name_of_module) > exploit/run - runs the module or exploit with
specified options.
● CTRL + Z - Backgrounds an active Metasploit session.
● msf > sessions -l - Lists active sessions.
● msf > sessions -i [session number] - switches context to the specified active session.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
11
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
12
Skills Learned From This Lesson: Google Operators, Google Hacking Database, recon-ng
● > recon-ng - a OSINT framework for information gathering that functions with modules
similar to the Metasploit Framework.
● Google Hacking Database (https://www.exploit-db.com/google-hacking-database) -
Public database of google hacking operators that can be used in google searches to find
specific information.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
14
● The Shodan CLI tool (installable on any Unix-like operating system) is sometimes able to
query the shodan database for patterns that are restricted on the website. Worth looking
into.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
15
● NSE Scripts are programmed in Lua and custom NSE scripts can be created using this
language.
● > nmap --script-help [search-pattern] - Display NSE script information related to the
submitted search pattern. e.g. nmap --script-help smb-check-vulns
○ nmap --script=nfs-ls - NSE script running the 'ls' command against an open NFS
port.
● Use NSE with caution on real pentests. Some scripts can cause a Denial-of-Service to
vulnerable systems. 'nmap -sC' or 'nmap --script safe' can be used to only run safe NSE
scripts.
● In cases where services like FTP allow anonymous access to files, it's worth assessing
the risk and impact of the service being in this state before considering it a high priority
vulnerability.
● The 'VRFY' verb being usable on port 25/tcp (smtp) can assist in enumerating mail users
during penetration tests.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
16
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
17
Lesson 6.2: Traffic Capture (Part 2) Analyzing Network Protocol with Wireshark
Skills Learned From This Lesson: Wireshark, Packet Captures, Wireshark Filters
● Wireshark - A free and open source packet analyzer. Shares the same functionality as
tcpdump with a graphical frontend.
● Monitoring packets transmitted using ftp can display data in unencrypted plain-text.
● Using the filter in Wireshark helps clear the log of noise and zero in on pertinent data in
transit.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
18
encryption, and forward all traffic to the legitimate host all while harvesting the targets
credentials, session cookies and 2-Factor Authentication Tokens.
ttps://github.com/kgretzky/evilginx2)
(h
Module 7: Exploitation
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
20
● In Windows XP, there is a backup of the SAM file in '\WINDOWS\repair\sam' that can be
accessed when the SAM itself cannot be touched. A SYSKEY from the system hive must
be used to access the backed up data.
● Enumeration of active services can be useful when looking for interesting files and
directories during Directory Traversal exploitation. e.g. looking into ftp shares via
directory traversal exploitation.
● The existence of active default user accounts can be discovered during directory
traversal exploitation and recon.
● Exploits like directory traversal are ideal when exploiting services that may crash under
even a light load. Since these exploits take advantage of the normal functionality of the
service, these have a far less intrusive impact than a kernel exploit, buffer overflow,
memory corruption or the like.
Module 8: Passwords
● The hash mode must be specified when using hashcat. 'hashcat --help' will bring up a list
of the hash modes, amongst other bits of informative data.
● The 'rockyou.txt' wordlist is a massive wordlist filled with recovered passwords from data
breaches concatenated into the same file. Can be found in its compressed state in a Kali
Linux installation by default in the '/usr/share/wordlists/' directory.
● Using rules in Hashcat will define permutations that will be applied to the wordlist. These
rules can be found in '/usr/share/hashcat/rules' and additional rules can be utilized as
well.
● John the Ripper can also be used as a utility to identify the hashing algorithm of a
password hash.
● Some password hashes can be put into google to find the corresponding passwords or
online password cracking utilities can be utilized.
● > pipal - Tool for password analysis and statistics.
○ This exploit creates a webserver on the specified SRVPORT and hosts the
exploit in the directory specified at URIPATH. From there the target must browse
to the hosted payload with the appropriate web browser (Internet Explorer in this
case) to trigger the exploit. Until then Metasploit will remain in a listening state
while serving the exploit.
● meterpreter > migrate process # - Migrates the meterpreter session to a windows
process that has gives the attacker a more advantageous and/or session environment
with the target's machine.
● Exploits like these can be chained with attacks such as social-engineering attacks or
DNS cache poisoning to get the target to browse to the server hosting the exploit.
● A meterpreter script can be set in the AutoRunScript option to spawn a new process
following a Client-Side Attack.
● PrependMigrate is another option that, if set to true, will automatically spawn and run
shellcode in a new process prior to creating a meterpreter session.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
27
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
28
○ meterpreter > list_tokens -u - List all the tokens of logged in users available for
token impersonation.
○ meterpreter > impersonate_token COMPUTER\\USERNAME - Attempts to
impersonate the specified user on the system.
○ meterpreter > rev2self - Reverts to the original uid of the meterpreter session.
○ meterpreter > load mimikatz - Loads the mimikatz extension into the meterpreter
session.
○ meterpreter > kerberos - Pulls plaintext passwords from memory using mimikatz.
● pass-the-hash - An attack that allows an attacker to authenticate to a remote server or
service by using the underlying NTLM or LanMan hash of a user's password instead of
the plaintext password itself.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
31
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
33
● IFrame Injection - An attack of one or more <iframe> </iframe> tags that have been
inserted into a page or post’s content and typically downloads an executable program or
conducts other actions that compromise the site visitors’ computers.
● LDAP Injection - Used to exploit web applications which could reveal sensitive user
information or modify information represented in the LDAP (Lightweight Directory Access
Protocol) data stores. Can be used similarly to SQL Injection.
● Seeing "?id=" in the url of a web page is a sign that the site may be vulnerable to SQL
Injection.
● Putting a single quote ' at the end of a possible injection point acts as an escape and
could cause the page to error or behave unexpectedly, a sign the application is
vulnerable.
● The syntax of a SQL Injection may need to be modified to fit the type of backend
database being used on the server.
● Putting -- into a SQL Injection point will comment out the remainder of the intended SQL
query and only run the query submitted by the attacker.
● Salt - "Random" data put into the hashing of a password to help safeguard the password
from password cracking in the case of a breach.
● SQLMap - An open source penetration testing tool that automates the process of
detecting and exploiting SQL injection flaws and taking over of database servers.
○ sqlmap ... --os-shell - SQLMap will attempt to get a command shell using
injection attacks against the database.
● XPath Injection - Similar to SQL Injection, XPath Injection attacks occur when a website
uses user-supplied information to construct an XPath query for XML data. By sending
intentionally malformed information into the web site, an attacker can find out how the
XML data is structured, or access data that he may not normally have access to. He may
even be able to elevate his privileges on the web site if the XML data is being used for
authentication (such as an XML based user file).
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
34
● Remote File Inclusion - The process of including remote files through the exploitation of
vulnerable inclusion procedures implemented in the application.
● Command Execution - Attacks a web application by defeating the parsing logic of an
input field filter (if there is one) and sending commands to an operating system level
program thereby gaining unintended control of that program, and the system as a whole.
● During command injection attacks, understanding the underlying operating system is
essential to knowing which escapes/return operators will give the desired results. An
example is in Linux putting '&&' after the intended input of a command execution point
will run the expected command and also run a command submitted by the attacker, such
as 'cat /etc/passwd'.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
35
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
36
value for the desired address in memory with executable data. Execution will return to
this point and execute the code present.
● Endianness - The sequential order in which bytes are arranged into larger numerical
values when stored in memory or when transmitted over digital links. Intel
microarchitecture is little-endian while the IBM System/360 is Big-endian.
○ Big-endianness - 123456
○ Little-endianness - 654321
● The endianness of the target system should be considered when developing a buffer
overflow exploit.
Lesson 12.7: E xploit Development (Part 7) Network Based Exploits and Debuggers
Skills Learned From This Lesson: Network Buffer Overflow, Immunity Debugger, WarFTP
Exploitation
● Immunity Debugger - A debugger developed for the Windows Platform. This debugger
can be attached to a running service or program to program to analyze its execution in
real time. Some programs also allow Immunity to manage its state.
● For network-based exploit development, a script can be created in your preferred
scripting language to open a socket and submit a test string (usually consisting of 'A's)
into any of the available input fields to test for buffer overflow vulnerabilities. The results
can be seen if a debugger has been set to analyze and log execution on the target host.
● WarFTP Daemon - A free FTP server for Windows.
● > warftpskel.py
○ #!/usr/bin/python
○ import socket
○ buffer = "A" * 1100
○ s=socket.socket(socket.AF AF_INET,socket.SOCK_STREAM)
○ connect=s.connect(('192.168.5.44',21))
○ response = s.recv(1024)
○ print response
○ s.send('USER' + buffer + '\r\n')
○ response = s.recv(1024)
○ print responsible
○ s.send('PASS PASSWORD\r\n')
○ s.close()
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
39
Lesson 12.10: E xploit Development (Part 10) Creating Shell Code in Kali Linux
Skills Learned From This Lesson: Generating Shellcode, Exploit Debugging, OpCodes
Generation
● > msfvenom -p windows/shell_bind_tcp -b '\x00\x0a\x0d\x40' -s 607 -f py - Creates a
Bind TCP payload excluding the specified bad characters in a python format and prints it
to the screen. Will, by default, encode the payload with Shikata Ga Nai.
● Shikata Ga Nai is a polymorphic encoding and will most likely encode the same data
differently.
● Encoding a payload can sometimes cause corruption of the payload in memory during
the decoding phase. Debugging the payload and adjusting the position of registers may
assist in dialing in an in-development exploit.
● Metasm - A ruby based assembler / disassembler / compiler. Can be used to easily
create Op-Codes from assembly. Can be found by default in
/usr/share/metasploit-framework/tools/metasm_shell.rb on Kali Linux.
(https://github.com/jjyg/metasm)
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
41
apply to the target's platform, and edit any code (e.g. NOP Slide sizes) necessary for the
exploit to function on your target machine.
● NOP Sled/Slide/Ramp - A sequence if NOP (Non-Operator) instructions meant to 'slide'
the CPU's instruction execution flow to its final, desired destination whenever the
program branches to a memory address anywhere in the slide.
Lesson 12.13: E xploit Development (Part 13) Turning a 3Com Exploit into a Metasploit Module
Skills Learned From This Lesson: Module Programming, msftidy.rb, IDS Evasion
● If there are any Metasploit Modules using the same protocol or having a similar attack
vector, it would be worthwhile to use bits of those modules to build your own.
● Specifying the payload space and bad characters in a custom msf module is extremely
important as metasploit will generate the payload.
● Also make sure to customize the Targets and the program's return address for that
platform.
● Any exploit that uses static strings in its payload code becomes easy for an Intrusion
Detection System to pick up on and possibly compromise your activity. It's a good
practice to use random text where possible to avoid this.
● > /usr/share/metasploit-framework/tools/msftidy.rb - A ruby script designed to check a
custom Metasploit Module for correct formatting and other possible issues. This is
essential prior to submission for review by Rapid7 for possible inclusion into the
mainstream of the framework.
Lesson 12.14: E xploit Development (Part 14) Structured Exception Handler Overwrite
Skills Learned From This Lesson: Module Programming, msftidy.rb, IDS Evasion
● Structured Exception Handler (SEH) - A mechanism in Windows that makes use of a
"Linked List" containing a sequence of data records. When an exception takes place on
a Windows machine, the OS will attempt to handle the exception according to the
instructions on the list, going from top to bottom. As this happens, the exception handler
will evaluate if it is appropriate to handle the exception. If not, it will notify windows to
continue down the list.
● When developing an exploit for a program using SEH, since control of the program will
be passed to the SEH when an exception is thrown, it'll be necessary to overwrite the
address in memory where the SEH is located.
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
43
● The SEH is always 8 bytes long, containing a pointer to the next SEH record and the
ppointer to the exception handler itself. In a program that is vulnerable to SEH
exploitation, the SEH will always exit at ESP+8 after an exception is passed.
● POP POP RET - An instruction sequence essential to creating SEH exploits. This
instruction sequence is written into memory in place of a SEH Handler and used when
an exception is thrown to burn data off the top of the stack, thus moving the target SEH
record towards the top of the stack, allowing the attacker the ability to corrupt and exploit
that place in memory.
● > !mona seh -cpb '\x0\x0a\x0d\x40' - Mona will search for the POP POP RET instructions
in memory while omitting entries with bad characters.
● Safe SEH - Functionality that makes a record of SEH addresses and scans for them
when the program hits an exception. If any of those locations in memory are overwritten
when an exception is passed then the thread will fastfail.
● Short JMP (\xeb)- An OPCode of two bytes, the JMP and the relative '+/-' number of
bytes to the current Instruction Pointer (IP).
● metasm > jmp $+8 - Generates hex for instructions to JMP from the present spot in
memory forward 8 bytes.
● "Finding Bad Characters with Immunity Debugger and Mona.py"
(https://bulbsecurity.com/finding-bad-characters-with-immunity-debugger-and-mona-py/)
● SEH Exploit Development Methodology
○ > crash the program
○ > Find the offset to SEH with ''!mona pattern_create <length>'
○ > '!mona findmsp' and look for SEH
○ > Verify offset to NSEH
○ > Find POP/POP/RET with !mona seh -cpb <bad chars>
○ > Put it in little-endian
○ > short jump in NSEH over SEH \xeb\x06 + 2 bytes of padding
○ > Create and put shellcode after SEH
○ > Be sure to retain the conditions that cause the program to crash.
PF introduction
Lesson 13.1: S
Skills Learned From This Lesson: Intro
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
45
Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
46