Posts

Showing posts from September, 2019

Creating a new normal user with sudo permission in Kali Linux

Creating a new normal user with sudo permission in Kali Linux 1-Create a normal user- (i.e nkumar) useradd -m nkumar # -m creates a home directory for the user. 2-Set a password for the user passwd nkumar 3-At this point, we have a new user account. But we might want to add our new user to the “sudoers” group, so that we can use “sudo” to do administrative actions. usermod -a -G sudo nkumr 4-Now we have to specify the shell for our new user. chsh command is used to change the login shell for a user. chsh -s /bin/bash nkumar 5-Done.

Useful Payload-2

Some Useful Payloads. For Taking Notes- One Note keep pass cherrytree Preparation though- HackTheBox VulnHub IppSec Vulnerable Machines- Kioptrix: Level 1 https://www.vulnhub.com/entry/kioptrix-level-1-1,22/ Kioptrix: Level 1.1 https://www.vulnhub.com/entry/kioptrix-level-11-2,23/ Kioptrix: Level 1.2 https://www.vulnhub.com/entry/kioptrix-level-12-3,24/ Kioptrix: Level 1.3 https://www.vulnhub.com/entry/kioptrix-level-13-4,25/ FristiLeaks: 1.3 https://www.vulnhub.com/entry/fristileaks-13,133/ Stapler: 1 https://www.vulnhub.com/entry/stapler-1,150/ Brainpan: 1 https://www.vulnhub.com/entry/brainpan-1,51/ VulnOS: 2 https://www.vulnhub.com/entry/vulnos-2,147/ SickOs: 1.2 https://www.vulnhub.com/entry/sickos-12,144/ pWnOS: 2.0 https://www.vulnhub.com/entry/pwnos-20-pre-release,34/  Enumeration- Nmap Quick TCP Scan nmap -sC -sV -vv -oA quick 10.10.10.10 Quick UDP Scan nmap -sU -sV -vv -oA quick_udp 10.10.10.10 Full