Dinsdag 25 Augustus 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Related articles
  1. World No 1 Hacker Software
  2. Hacker Tools Hardware
  3. Hack Apps
  4. Pentest Tools Windows
  5. Hacker Tools Free
  6. Wifi Hacker Tools For Windows
  7. Hack Tools 2019
  8. Pentest Tools For Ubuntu
  9. Hack App
  10. Hacking Tools
  11. Hack Tools Mac
  12. Hacker Tool Kit
  13. Nsa Hacker Tools
  14. World No 1 Hacker Software
  15. New Hacker Tools
  16. Hacker Tools For Pc
  17. Hacking Tools Windows
  18. Hacker
  19. Hack Tools For Mac
  20. Hackrf Tools
  21. Pentest Tools Nmap
  22. Blackhat Hacker Tools
  23. Hackers Toolbox
  24. Hacking Tools Kit
  25. Underground Hacker Sites
  26. Hacking Tools For Pc
  27. Pentest Tools For Windows
  28. Hacking Tools Usb
  29. Hack App
  30. Termux Hacking Tools 2019
  31. Hacker Tools Mac
  32. Hack Website Online Tool
  33. Hacker Tools List
  34. Hacker Tools Free
  35. Hacking Tools Pc
  36. Pentest Tools Alternative
  37. Hacker Tools Free
  38. Hack Tools For Windows
  39. Hackers Toolbox
  40. Hacker Tools Linux
  41. Tools Used For Hacking
  42. Hacking Tools Windows 10
  43. Hacking Tools For Pc
  44. Pentest Tools
  45. Easy Hack Tools
  46. Pentest Tools Port Scanner
  47. Hack Tool Apk No Root
  48. Hack Tools Download
  49. Tools 4 Hack
  50. Hacker Tools For Ios
  51. Pentest Tools For Ubuntu
  52. Underground Hacker Sites
  53. Hacker Tools For Windows
  54. New Hack Tools
  55. Underground Hacker Sites
  56. Nsa Hack Tools Download
  57. Pentest Tools Linux
  58. Best Hacking Tools 2019
  59. Nsa Hacker Tools
  60. What Are Hacking Tools
  61. Github Hacking Tools
  62. New Hacker Tools
  63. Hack Tools Online
  64. Hacking Tools Pc
  65. Wifi Hacker Tools For Windows
  66. Pentest Tools Open Source
  67. Hacker Techniques Tools And Incident Handling
  68. Nsa Hacker Tools
  69. Pentest Automation Tools
  70. Pentest Tools Kali Linux
  71. Easy Hack Tools
  72. Pentest Tools Website Vulnerability
  73. Pentest Tools Tcp Port Scanner
  74. Game Hacking
  75. Pentest Tools Apk
  76. Blackhat Hacker Tools
  77. Hacking Tools Usb
  78. Pentest Recon Tools
  79. Best Pentesting Tools 2018
  80. Pentest Recon Tools
  81. Hacking Apps
  82. Tools For Hacker
  83. Hacking Tools For Pc
  84. Hack Apps
  85. Hacking Tools
  86. Top Pentest Tools
  87. Hack Tools Github
  88. Hack Website Online Tool
  89. Hack And Tools
  90. Hackrf Tools
  91. Blackhat Hacker Tools
  92. World No 1 Hacker Software
  93. Hacker Tools List
  94. Underground Hacker Sites
  95. Hack Website Online Tool
  96. Pentest Tools Download
  97. Top Pentest Tools
  98. Hacker Tools For Pc
  99. Pentest Box Tools Download
  100. Hacker Tools List
  101. Pentest Tools Kali Linux
  102. Hacking Tools Mac
  103. Pentest Tools For Windows
  104. Install Pentest Tools Ubuntu
  105. Pentest Tools Free

Geen opmerkings nie:

Plaas 'n opmerking