-
Notifications
You must be signed in to change notification settings - Fork 5
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
8d97d6c
commit da93501
Showing
9 changed files
with
200 additions
and
13 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,23 @@ | ||
|
||
|
||
|
||
|
||
| machine | | | ||
| ------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | ||
| [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/) | Is a modern vulnerable web application written in Node.js, Express, and Angular which showcases the entire [OWASP Top Ten](https://owasp.org/www-project-top-ten) along with many other real-world application security flaws. | | ||
| [Metasploitable 2](https://docs.rapid7.com/metasploit/metasploitable-2-exploitability-guide/) | Is a purposefully vulnerable Ubuntu Linux VM that can be used to practice enumeration, automated, and manual exploitation. | | ||
| [Metasploitable 3](https://github.com/rapid7/metasploitable3) | Is a template for building a vulnerable Windows VM configured with a wide range of [vulnerabilities](https://github.com/rapid7/metasploitable3/wiki/Vulnerabilities). | | ||
| [DVWA](https://github.com/digininja/DVWA) | This is a vulnerable PHP/MySQL web application showcasing many common web application vulnerabilities with varying degrees of difficulty. | | ||
| [VAPI](https://www.postman.com/postman/workspace/owasp-api-security-top-10/collection/10499635-b9c71557-d441-42ab-9836-9adf828cf1fc) | vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios in the means of Exercises. | | ||
| https://overthewire.org/wargames/ | The wargames offered by the OverTheWire community can help you to learn and practice security concepts in the form of fun-filled games. Linux | | ||
| https://underthewire.tech/wargames | The wargames offered by the OverTheWire community can help you to learn and practice security concepts in the form of fun-filled games. Windows | | ||
|
||
Pro Lab has a specific scenario and level of difficulty: | ||
|
||
| Lab | Scenario | | ||
| ------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | ||
| `Dante` | Beginner-friendly to learn common pentesting techniques and methodologies, common pentesting tools, and common vulnerabilities. | | ||
| `Offshore` | Active Directory lab that simulates a real-world corporate network. | | ||
| `Cybernetics` | Simulates a fully-upgraded and up-to-date Active Directory network environment, which is hardened against attacks. It is aimed at experienced penetration testers and Red Teamers. | | ||
| `RastaLabs` | Red Team simulation environment, featuring a combination of attacking misconfigurations and simulated users. | | ||
| `APTLabs` | This lab simulates a targeted attack by an external threat agent against an MSP (Managed Service Provider) and is the most advanced Pro Lab offered at this time. | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -13,16 +13,26 @@ tags: | |
|
||
## Read access to .ssh | ||
|
||
Having read access over the .ssh directory for a specific user, we may read their private ssh keys found in /home/user/.ssh/id_rsa or /root/.ssh/id_rsa, and use it to log in to the server. | ||
Having read access over the .ssh directory for a specific user, we may read their private ssh keys found in /home/user/.ssh/id_rsa or /root/.ssh/id_rsa, and we can copy it to our machine and use the -i flag to log in with it: | ||
|
||
```shell-session | ||
vim id_rsa | ||
chmod 600 id_rsa | ||
# If ssh keys have lax permissions, i.e., maybe read by other people, the ssh server would prevent them from working. | ||
ssh [email protected] -i id_rsa | ||
``` | ||
|
||
## Write access to .ssh | ||
|
||
Having write access over the .ssh directory for a specific user, we may place our public key in /home/user/.ssh/authorized_keys. | ||
|
||
But for this we need to have gained access first as that user. With this technique we obtain ssh access to the machine. | ||
But for this we need to have gained access first as that user. With this technique we obtain ssh access to the machine. | ||
|
||
``` | ||
# Generating a public private rsa key pair | ||
ssh-keygen -f key | ||
``` | ||
|
||
This will give us two files: `key` (which we will use with `ssh -i`) and `key.pub`, which we will copy to the remote machine. | ||
|
||
Let us copy `key.pub`, then on the remote machine, we will add it into `/root/.ssh/authorized_keys`: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters