Friday, August 21, 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


More info

  1. Hack Tools For Games
  2. Easy Hack Tools
  3. Hacking Tools For Games
  4. Pentest Tools Kali Linux
  5. Pentest Tools
  6. Pentest Tools Website Vulnerability
  7. Pentest Tools Github
  8. Hacking Apps
  9. Tools For Hacker
  10. Easy Hack Tools
  11. Pentest Tools Alternative
  12. How To Install Pentest Tools In Ubuntu
  13. Hacking Tools For Kali Linux
  14. Hacker Tools For Windows
  15. Hack Tools Pc
  16. Hack Tools Pc
  17. Pentest Tools Windows
  18. Hack Tools For Mac
  19. Hack Tool Apk No Root
  20. Hacking Tools Usb
  21. Pentest Tools Android
  22. Hacking Tools Usb
  23. Hack Tool Apk No Root
  24. Pentest Tools Apk
  25. Pentest Tools Free
  26. Hacker Tools Windows
  27. Hacking Tools Windows 10
  28. Pentest Tools Subdomain
  29. Hacking Tools Hardware
  30. New Hacker Tools
  31. Pentest Tools Review
  32. Pentest Tools For Android
  33. New Hacker Tools
  34. Pentest Tools Windows
  35. Best Hacking Tools 2019
  36. New Hacker Tools
  37. Pentest Tools Open Source
  38. Hacker Tools Apk Download
  39. Hacker Tools Apk
  40. Hacking Tools For Kali Linux
  41. Pentest Tools
  42. Hacking Tools For Beginners
  43. Hack Tools For Mac
  44. Hacking Apps
  45. Hacking App
  46. Hacker Tools 2020
  47. Hack And Tools
  48. Bluetooth Hacking Tools Kali
  49. Hacking Tools 2020
  50. Hack Tools For Ubuntu
  51. Hack Tools For Windows
  52. Pentest Tools Open Source
  53. Hacking Tools For Pc
  54. Pentest Tools Github
  55. Hacking Tools Github
  56. Hacking Tools Name
  57. Hacker Tools For Windows
  58. Hacking Tools 2020
  59. How To Make Hacking Tools
  60. Hacking Tools For Beginners
  61. Hack Tools 2019
  62. Hacker Tools Windows
  63. Hacker Tools 2020
  64. Hack Tools Github
  65. New Hack Tools
  66. Pentest Tools Free
  67. Pentest Tools Apk
  68. Pentest Tools Windows
  69. Pentest Tools Download
  70. Hacker Tools Apk
  71. Pentest Tools Nmap

No comments:

Post a Comment