Breaking

Monday 25 February 2013

Perintah-perintah Pada Shell

berikut beberapa perintah webshellnya


cat ./../mainfile.php = Config file.

ls -al melihat isi dari directory

ifconfig {eth0 etc} = Ipconfig equiv.

ps aux = Show running proccess's. <---- ada shell yg sudah mengincludekan fitur ini

gcc in_file -o out_file = Compile c file.

cat /etc/passwd = List's accounts.

sudo = Superuser Do run a command as root provided you have perms
in /etc/sudoers.


id = Tells you what user your logged in as.

which wget curl w3m lynx = Check's to see what downloaders are
present.


uname -r = Shows all release info (or) cat /etc/release.

uname -a = Shows all kernal info (or) cat /etc/issue
last -30 = Last logged 30 ip's can change to desired number.

useradd = bikin userbaru
usermod = Modify user account.

w = See who is currently logged on.

locate password.txt = Locates password.txt in current dur can use *.

rm -rf / = Please be carefull with this command, i cannot stress this
enough.


arp -a = Lists other machines are on the same subnet.
lsattr -va = ls file attributes on linux second extended file system

find / -type f -perm -04000 -ls = Finds suid files.

find . -type f -perm -04000 -ls = Finds suid files in current dir.

find / -type f -perm -02000 -ls = Finds all sgid files.

find / -perm -2 -ls = Finds all writable files and folders.

find . -perm -2 -ls = Finds all writable files and folders in current dir.

find / -type f -name .bash_history = Finds bash history.
netstat -an | grep -i listen = shows open ports.

cut -d: -f1,2,3 /etc/passwd | grep :: = From memory creates a user
with no pass.


find /etc/ -type f -perm -o+w 2> /dev/null = Write in /etc/passwd
cat /proc/version /proc/cpuinfo = Cpu info.

locate gcc = Finds gcc if installed.

set = Display system variables.

echo $path = Echo current path.
lsmod = Dumps kernal modules.

mount/df = Check mounted file system.

rpm -qa = Check patch level for RedHat 7.0.

dmesg = Check hardware info.

cat /etc/syslog.conf = Log file.

uptime = Uptime check.

cat /proc/meminfo = Memory check.

find / -type f -perm -4 -print 2> /dev/null = Find readble files.
find / -type f -perm -2 -print 2> /dev/null Find writable files.

chmod ### $folder = Chmod folder.

ls -l -b = Verbosly list directory's

sumber: indonesianbacktrack.or.id

No comments:

Post a Comment

Iphone X

Depending on the sum of water, some individuals have recommended waiting anywhere from 2 to seven days. If you try this system, change the ...