viernes, 28 de agosto de 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


More articles


  1. Hack And Tools
  2. Hacking Apps
  3. Pentest Reporting Tools
  4. Beginner Hacker Tools
  5. Pentest Tools Windows
  6. Hacker Tools 2019
  7. Pentest Tools Windows
  8. Hackrf Tools
  9. Pentest Tools Review
  10. Hacking Tools 2020
  11. Easy Hack Tools
  12. Hacker Hardware Tools
  13. Hack Tools Pc
  14. Pentest Tools
  15. Nsa Hacker Tools
  16. Black Hat Hacker Tools
  17. Hacking Apps
  18. Hacking Tools For Windows Free Download
  19. Hacker Tools For Windows
  20. Hack Tools Download
  21. Physical Pentest Tools
  22. Hacker Tools List
  23. Hacker Tools For Mac
  24. What Is Hacking Tools
  25. Hacking Tools For Windows 7
  26. Hacker Tools For Mac
  27. What Are Hacking Tools
  28. Hacker Tool Kit
  29. How To Install Pentest Tools In Ubuntu
  30. Pentest Tools
  31. Best Pentesting Tools 2018
  32. Hacker Security Tools
  33. Hack Tools 2019
  34. Pentest Tools
  35. Hacking Tools Free Download
  36. Hacks And Tools
  37. Hacking Tools Name
  38. Best Hacking Tools 2020
  39. Pentest Tools List
  40. Hacker Tools For Ios
  41. Pentest Tools Kali Linux
  42. Pentest Automation Tools
  43. Hacker Tools For Pc
  44. Kik Hack Tools
  45. Hacking Tools For Games
  46. Hacking Tools
  47. Pentest Tools Subdomain
  48. Hack Tools Mac
  49. Best Hacking Tools 2020
  50. Pentest Tools Kali Linux
  51. What Is Hacking Tools
  52. What Are Hacking Tools
  53. Hack Tools For Ubuntu
  54. Pentest Tools Apk
  55. Pentest Tools Find Subdomains
  56. Pentest Tools Tcp Port Scanner
  57. Pentest Tools Nmap
  58. Pentest Tools Url Fuzzer
  59. Hacking Tools Free Download
  60. Hacker Tool Kit
  61. Pentest Reporting Tools
  62. Pentest Tools Github
  63. Hack Tools Pc
  64. New Hacker Tools
  65. Pentest Tools
  66. Hack Tools For Mac
  67. Nsa Hack Tools Download
  68. Computer Hacker
  69. Hack Tools Pc
  70. Hacking Tools Download
  71. Wifi Hacker Tools For Windows
  72. Pentest Tools For Ubuntu
  73. Pentest Tools Online
  74. Computer Hacker
  75. Hacking Tools Github
  76. Hacker Tools For Pc
  77. Pentest Tools For Windows
  78. Game Hacking
  79. Android Hack Tools Github
  80. Pentest Tools Alternative
  81. World No 1 Hacker Software
  82. Hacking Tools Kit
  83. Hacking Tools For Games
  84. Hack Tools
  85. Hack Tools Pc
  86. Hackers Toolbox
  87. Hacking Tools 2019
  88. Best Pentesting Tools 2018
  89. Install Pentest Tools Ubuntu
  90. Hack Tools Mac
  91. Computer Hacker
  92. Hacking Tools For Pc
  93. Hacker Tool Kit
  94. Pentest Tools List
  95. Hack Tool Apk No Root
  96. Hack Tools
  97. Bluetooth Hacking Tools Kali
  98. Top Pentest Tools
  99. Pentest Tools Linux
  100. Hacking Tools Name
  101. How To Install Pentest Tools In Ubuntu
  102. New Hacker Tools
  103. Hacker Hardware Tools
  104. Hack Tools For Ubuntu
  105. Pentest Tools Apk
  106. Hacking Tools Kit
  107. Pentest Tools Url Fuzzer
  108. Pentest Recon Tools
  109. Hacker Tools Github
  110. Hacking Tools Software
  111. What Are Hacking Tools
  112. Android Hack Tools Github
  113. Best Pentesting Tools 2018
  114. Pentest Tools Apk
  115. Free Pentest Tools For Windows

0 comentarios:

Publicar un comentario