-
FTP
-
Vuln
- Anonymous Login
- Insecure ACL (R/W priv)
- Dictionary Based Attack
-
Tools
- FTP Client
- Nmap
- FileZilla
- Browser
- hydra
-
SMB
-
Vuln
- SMB Guest Session
- SMB Null Session
- Dictionary Based Attack
-
Tools
- smbmap
- smbclient
- impacket-smbclient.py
- nmap
- crackmapexec
- hydra
-
SSH
-
Vuln
- Dictionary Based Attack
-
Tools
- Hydra
- Crackmapexec
-
WinRM
-
Tools
- Evil-Winrm
- Crackmapexec
-
RDP
-
Vuln
- Dictionary Based Attack
- OS Information Disclosure
-
Tools
- Hydra
- nmap
- winexe
- pth-winexe
-
SMTP
-
Vuln
- Username Enumeration
- mail spoofing
- mail injection
- Can be helpful when found LFI
-
Tools
- smtp-user-enum
- telnet
- swaks
-
MySQL
-
Vuln
- Dictionary Based Attack
- Insecure Privileges
- Information Disclosure
- FILE
-
Tools
- Hydra
- nmap
- mysql client
-
NFS
-
Vuln
- Open Network Share
-
Tools
- showmount
- mount
- nmap
-
SNMP
-
Vuln
- Sensitive Information Disclosure
-
Tools
- snmp-check
- snmp-walk
-
MSSQL
-
Vuln
- Common Passwords
-
Tools
- impacket-mssqlclient
- enable_xp_cmdshell
-
HTTP/S
-
Vuln
- Hidden directory enumeration
- Subdomain Enumeration
- vhost enumeration
-
Tools
- Gobuster
- Nikto
- #OSCP Preperation
- Robensive
- Advanced Network Exploitation Expert -Gitbook
- Advanced Network Exploitation Expert -YouTube