Attack Vectors I SAW
These are all the attack vectors I saw in lab exercises & challenges!!
Web Attack Vectors / Foothold vectors
SQL Injection (Mainly MS SQL server based)
SMB - web root - file upload exploitation
Apache vulnerability - SSH key disclosure via directory traversal
Vulnerable CMS version running
Vulnerable service running on NMAP with RCE available (google everything from NMAP)
CMS with default credentials
Phishing attack on potential emails with - Link Libraries or Macro Word/Excel
Kerberoasting & AS-REP Roasting
Netcat into unknown port & run "help" or "version" & exploit it
/.git exploitation (git log & git show <commit>)
NetNTLM v2 exfiltrating with Responder & cracking it
SNMP (Port 161, 162,.. - UDP) exploitation
Linux PrivEsc
SUID exploitation - doas, screen-4.5.0, etc.
Sudo v1.8.31 PrivEsc
Cross use of SSH keys
Localhost Port with an interesting service
PsPy process hunting
zip cracking and exfiltrating creds
Kernel Exploitation - DirtyPipe
Windows PrivEsc
SeImpersonate Privilege
Localhost Port with an interesting service
Modifiable Service
Scheduled tasks (some were unknown ones where blindly exploited by replacing binary)
DLL Hijacking
Creds in registeries of services like PuTTY, etc.
Lateral Movement
Credentials Spraying on services like - SMB, WINRM, RDP, SSH, FTP
SAM & SYSTEM files from Windows backup
Sql_svc exploit via impacket-mssqlclient.py
Post Exploitation
*.kdbx, *.txt, *.ps1 files containing credentials
Mimikatz - 5 main commands
Hidden files containing creds
Last updated