From 370a4febe909fdc0ecaba93d847b1bc9f33fee6f Mon Sep 17 00:00:00 2001 From: Antoine Renou Date: Wed, 26 Apr 2023 19:38:03 +0200 Subject: [PATCH 1/3] Typo fixes/duplicate removal Committer: Antoine Renou --- .../data/cheats/Active_directory/bloodhound.md | 2 +- arsenal/data/cheats/Active_directory/cme.md | 2 +- .../machine_account_coerce_abuse.md | 2 +- arsenal/data/cheats/Linux/misc.md | 4 ++-- arsenal/data/cheats/Windows/windows.md | 17 ++++++----------- 5 files changed, 11 insertions(+), 16 deletions(-) diff --git a/arsenal/data/cheats/Active_directory/bloodhound.md b/arsenal/data/cheats/Active_directory/bloodhound.md index b29fdb4..b2e1584 100644 --- a/arsenal/data/cheats/Active_directory/bloodhound.md +++ b/arsenal/data/cheats/Active_directory/bloodhound.md @@ -7,7 +7,7 @@ https://neo4j.com/docs/ ```bash -neo4j console start +neo4j start ``` ## bloodhound start IHM diff --git a/arsenal/data/cheats/Active_directory/cme.md b/arsenal/data/cheats/Active_directory/cme.md index e84501d..50ef059 100644 --- a/arsenal/data/cheats/Active_directory/cme.md +++ b/arsenal/data/cheats/Active_directory/cme.md @@ -206,7 +206,7 @@ cme smb -u -p --no-bruteforce --continue-on-su ## cme - password spray multiple test #plateform/linux #target/remote #port/445 #protocol/smb #cat/ATTACK/BRUTEFORCE-SPRAY #tag/warning -(carrefull on lockout) +(careful on lockout) ```bash cme smb -u -p --continue-on-success diff --git a/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md b/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md index 20e543b..9704ce7 100644 --- a/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md +++ b/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md @@ -48,7 +48,7 @@ PetitPotam.py -u -p '' -d #plateform/linux #target/remote #cat/ATTACK/EXPLOIT https://github.com/p0dalirius/Coercer ``` -PetitPotam.py -u -p '' -d -l -t +Coercer.py -u -p '' -d -l -t ``` ## ntlmrelayx add computer diff --git a/arsenal/data/cheats/Linux/misc.md b/arsenal/data/cheats/Linux/misc.md index b9abd79..7581d22 100644 --- a/arsenal/data/cheats/Linux/misc.md +++ b/arsenal/data/cheats/Linux/misc.md @@ -9,7 +9,7 @@ echo | curl -F-=\<- qrenco.de ``` -## json +# json % json @@ -19,7 +19,7 @@ echo | curl -F-=\<- qrenco.de cat | ruby -ryaml -rjson -e 'puts YAML.dump(JSON.load(ARGF))' ``` -# linux +# linux % misc, linux diff --git a/arsenal/data/cheats/Windows/windows.md b/arsenal/data/cheats/Windows/windows.md index 1dfffa1..3ffa2b4 100644 --- a/arsenal/data/cheats/Windows/windows.md +++ b/arsenal/data/cheats/Windows/windows.md @@ -94,7 +94,7 @@ wmic service list brief ## list services (3) ``` -sc query #List of services +sc query ``` ## list installed software (1) @@ -230,7 +230,7 @@ whoami /all ## whoami privilegied #cat/PRIVESC ``` -whoami /priv #Show only privileges +whoami /priv ``` ## list all users @@ -285,11 +285,6 @@ net localgroup net localgroup ``` -## show domain groups -``` -net group /domain -``` - ## show domain group users ``` net group /domain @@ -324,7 +319,7 @@ set logonserver #Get name of the domain controller ## list of domain groups ``` -net groups /domain +net group /domain ``` ## list of computer connected to the domain @@ -384,7 +379,7 @@ net accounts /domain ## get mapping of the trust relationships ``` -nltest /domain_trust +nltest /domain_trusts ``` % windows, network @@ -438,7 +433,7 @@ netsh firewall show config ## turn off firewall ``` -NetSh Advfirewall set allprofiles state off +netsh Advfirewall set allprofiles state off ``` ## turn off firewall (2) @@ -448,7 +443,7 @@ netsh firewall set opmode disable ## turn on firewall ``` -NetSh Advfirewall set allprofiles state on +netsh Advfirewall set allprofiles state on ``` ## firewall open port RDP From 30871f4764e84d6ef68502766ed95da0c4fbc9b2 Mon Sep 17 00:00:00 2001 From: Antoine Renou Date: Wed, 26 Apr 2023 20:01:14 +0200 Subject: [PATCH 2/3] Typo fix --- arsenal/data/cheats/Protocol/smb/enum4linux.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arsenal/data/cheats/Protocol/smb/enum4linux.md b/arsenal/data/cheats/Protocol/smb/enum4linux.md index eb81d2e..8fa9144 100644 --- a/arsenal/data/cheats/Protocol/smb/enum4linux.md +++ b/arsenal/data/cheats/Protocol/smb/enum4linux.md @@ -31,5 +31,5 @@ enum4linux -u -p ## enum4linux - list Users ``` -enum4linux -U |grep 'users:' +enum4linux -U |grep 'user:' ``` From 58de0c1093c8ebdcf29239b0df7ab00f977d4c37 Mon Sep 17 00:00:00 2001 From: Antoine Renou Date: Wed, 26 Apr 2023 20:18:15 +0200 Subject: [PATCH 3/3] Removed coercer from machine_account_coerce_abuse.md as it already exists in coercer.md --- .../Active_directory/machine_account_coerce_abuse.md | 7 ------- 1 file changed, 7 deletions(-) diff --git a/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md b/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md index 9704ce7..a514587 100644 --- a/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md +++ b/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md @@ -44,13 +44,6 @@ https://github.com/topotam/PetitPotam PetitPotam.py -u -p '' -d ``` -## Coercer -#plateform/linux #target/remote #cat/ATTACK/EXPLOIT -https://github.com/p0dalirius/Coercer -``` -Coercer.py -u -p '' -d -l -t -``` - ## ntlmrelayx add computer #plateform/linux #target/remote #cat/ATTACK/MITM ```