EJPT Notes 2022 PDF
EJPT Notes 2022 PDF
EJPT Notes 2022 PDF
1. Please sign up for a FREE https://ine.com account, and complete the Penetration Testing Student course. It is ABSOLUTE FREE! To be honest, everything you need to pass the eJPT is in that free course.
2. Do NOT treat this exam as a CTF box. This is NOT like a CTF box. Host Discovery is important.
fping:
fping example:
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
Nmap TCP Full Scan (Step 2)
Always save your scans, you never know when you need to pull them up.
Port Protocol
21 FTP
22 SSH
23 TELNET
25 SMTP
53 DNS
80 HTTP
443 HTTPS
110 POP3
115 SFTP
143 IMAP
135 MSRPC
137 NETBIOS
138 NETBIOS
139 NETBIOS
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
Port Protocol
445 SMB
3306 MYSQL
1433 MYSQL
3389 RDP
Sometimes clues are put here. :wink: Old versions of FTP maybe vulnerable. Always check the version. Search for the exploit using Google / Searchsploit / Rapid7. If you find some
credential, try it on SSH / Login page / database.
ftp 10.10.10.1
ncftp 10.10.10.1
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
• send # Send single file
• put # Send one file.
• mput # Send multiple files.
• mget # Get multiple files.
• get # Get file from the remote computer.
• ls # list
• mget * # Download everything
• binary = Switches to binary transfer mode.
• ascii = Switch to ASCII transfer mode
• ftpusers
• ftp.conf
• proftpd.conf
• ProFTPD-1.3.3c Backdoor
• ProFTPD 1.3.5 Mod_Copy Command Execution
• VSFTPD v2.3.4 Backdoor Command Execution
Always check for SMB. You might get lucky and find a vulnerable machine running SMB that has remote code execution. Remember to use searchsploit,
or google to check all service versions for publicly available exploits.
nbtscan -r 192.168.1.0/24
nmblookup -A 10.10.10.1
smbmap -H 10.10.10.1
smbclient \\\\$ip\\ShareName
`````
##### if getting error "protocol negotiation failed: NT_STATUS_CONNECTION_DISCONNECTED"
````bash
smbclient -L //10.10.10.3/ --option='client min protocol=NT1'
List Shares:
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
smbmap -H 10.10.1.1
Vulnerable Versions:
• Windows NT, 2000, and XP (most SMB1) - VULNERABLE: Null Sessions can be created by default
• Windows 2003, and XP SP2 onwards - NOT VULNERABLE: Null Sessions can't be created default
• Most Samba (Unix) servers
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
Directory Discovery/Dir Busting:
Erodir by PinkP4nther
dirsearch.py
sh,txt,php,html,htm,asp,aspx,js,xml,log,json,jpg,jpeg,png,gif,doc,pdf,mpg,mp3,zip,tar.gz,tar
if you follow the above check list, you should have a list of parameters to test for SQL injection. Automate it with SQLMAP!
SQLmap Commands:
Password Cracking
I highly suggest you learn how to use John The Ripper, Hydra, and how to unshadow passwd files. :wink:
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
Unshadow
This will prepare the file for John The Ripper, you need a Passwd & Shadow File.
Networking - Routing
I highly recommend that you get comfortable with general networking and routing concepts, including be able to read and understand .PCAP files.
ip route - prints the routing table for the host you are on
ip route add ROUTETO via ROUTEFROM - add a route to a new network if on a switched network and you need to pivot
ARP Spoofing
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
SSH Tunneling / Port Forwarding
Network/Service Attacks
You may need to bruteforce a service running, such as SSH, FTP, etc. Just replace the service name below to bruteforce.
Using Metasploit
I highly recommend getting comfortable with metasploit, and meterpreter just incase you find Remote Code Execution, and spawn a shell.
search x
use x
info
show options, show advanced options
SET X (e.g. set RHOST 10.10.10.10, set payload x)
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
background
sessions -l
sessions -i 1
sysinfo, ifconfig, route, getuid
getsystem (privesc)
bypassuac
download x /root/
upload x C:\\Windows
shell
use post/windows/gather/hashdump
This study source was downloaded by 100000827263100 from CourseHero.com on 11-04-2023 03:32:28 GMT -05:00
https://www.coursehero.com/file/185574180/eJPT-Notes-2022pdf/
Powered by TCPDF (www.tcpdf.org)