Other Exploitation Tools


            

SMBMap

SMBMap is a tool used to allow for ease of SMB enumeration, however, it also allows for exploitation with credentials, it can be downloaded here or with

git clone https://github.com/ShawnDEvans/smbmap

Usage:

smbmap -H IP -u USER -p 'password'

You can append the following options to the end of the above command for your use case:

-L - List shares

-x 'command' - Execute a command

--upload 'srcfile' 'Share$/dstfile - Upload a file to the target

--download 'Share$/srcfile' 'dstfile' - Download a file from the target

-r 'Share$/dir' - List files in a directory

 Share$ is synonymous with Drive$


            

WpScan

WpScan is a WordPress vulnerability scanner.

Download

Usage:

wpscan --url http://192.168.0.1:8080/wordpress - Generic scan

wpscan --url http://192.168.0.1:8080/wordpress -e u - Scan for users

wpscan --url http://192.168.0.1:8080/wordpress -U admin -P /usr/share/wordlists/rockyou.txt - Brute force user


            

LinPEAS

LinPEAS is a tool for searching for common privilege escalation vulnerabilities in Linux.

Download

Usage:

linpeas -a -r

-a: all

-r: recursive