Exploit Workflow

How to work through a vulnerable host

Scan for vulnerabilities

We're searching for vulnerabilities in the host, application, or information leakage.

Determine Versions

After gathering information about the host and applications, we need to determine what versions they have.

Find Exploits

Find exploits for identified versions and software on host

Craft Payload

Create malicious payload through identified exploit. Allows further exploitation through reverse shells or other similar exploitation routes.

Execute Payload

Execute the payload we made, there can be some very interesting and creative ways to achieve this!

Establish Persistence

Ensure that our exploits will stay persistent on the host

Escalate Privileges

Move from a foothold to root!

Exfiltrate Data

Steal the data on the host!

Last updated