Sunday, August 23, 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Related posts


  1. Pentest Tools Windows
  2. Hacking Tools Hardware
  3. Bluetooth Hacking Tools Kali
  4. Hacker Tools Github
  5. Hacking Tools For Mac
  6. Pentest Tools List
  7. Underground Hacker Sites
  8. Hacker Tools 2019
  9. Hack Tool Apk No Root
  10. Hacking Tools Mac
  11. Hacking Tools Windows 10
  12. Pentest Tools Bluekeep
  13. Hacker Tools Apk
  14. World No 1 Hacker Software
  15. Kik Hack Tools
  16. Hack Tool Apk
  17. Hacking Tools Free Download
  18. Physical Pentest Tools
  19. Pentest Automation Tools
  20. Pentest Tools Port Scanner
  21. Hack Tools Online
  22. Underground Hacker Sites
  23. Hacking Tools For Windows
  24. Pentest Tools
  25. Hackers Toolbox
  26. Computer Hacker
  27. Pentest Tools Download
  28. Hackers Toolbox
  29. Underground Hacker Sites
  30. Hack Rom Tools
  31. Hacking Tools For Windows 7
  32. Hacker Tools 2020
  33. Hacker Search Tools
  34. Pentest Recon Tools
  35. Game Hacking
  36. Hacker Tools List
  37. Pentest Tools Bluekeep
  38. Easy Hack Tools
  39. What Is Hacking Tools
  40. What Are Hacking Tools
  41. Hack Tools For Pc
  42. Physical Pentest Tools
  43. What Is Hacking Tools
  44. Hacking Tools And Software
  45. Hacker Tools Free Download
  46. Pentest Tools For Android
  47. Hacker Techniques Tools And Incident Handling
  48. Hacking Tools Online
  49. Hacking Tools Windows
  50. Hacking Tools For Kali Linux
  51. Blackhat Hacker Tools
  52. Wifi Hacker Tools For Windows
  53. Hacker Tools Mac
  54. Usb Pentest Tools
  55. Pentest Tools Url Fuzzer
  56. Hack Tools Mac
  57. Hack Tools Online
  58. Bluetooth Hacking Tools Kali
  59. Hack Tools
  60. Pentest Box Tools Download
  61. Ethical Hacker Tools
  62. Hacking Tools Online
  63. Wifi Hacker Tools For Windows
  64. Hacking Tools Hardware
  65. Pentest Tools Online
  66. Hacking Tools Hardware
  67. Pentest Tools Free
  68. Pentest Tools Nmap
  69. Hacker Tools For Ios
  70. What Is Hacking Tools

No comments:

Post a Comment