Tuesday, August 25, 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Related posts
  1. Hacking Tools Software
  2. Hacking Tools For Games
  3. Hacker Tools Windows
  4. Top Pentest Tools
  5. Hacker Tools Github
  6. Hacking Tools For Windows
  7. How To Make Hacking Tools
  8. Pentest Tools For Windows
  9. Hacker Tools For Mac
  10. Hacking Tools Github
  11. Hack Tools
  12. Best Hacking Tools 2020
  13. Hacking Tools For Games
  14. Best Hacking Tools 2019
  15. Hacker Tools For Ios
  16. Pentest Tools Url Fuzzer
  17. Pentest Tools Kali Linux
  18. Wifi Hacker Tools For Windows
  19. Hack Tools Mac
  20. Hack Tools Download
  21. Free Pentest Tools For Windows
  22. Kik Hack Tools
  23. Pentest Tools Android
  24. Hacking Tools Windows
  25. Tools For Hacker
  26. Hacker Tools Online
  27. Hacking Tools And Software
  28. Hacking Tools Hardware
  29. Hack Tools
  30. Tools Used For Hacking
  31. Hacker Tools
  32. Pentest Tools Kali Linux
  33. Pentest Tools Linux
  34. World No 1 Hacker Software
  35. Pentest Tools List
  36. Hack Tools Download
  37. Pentest Tools Subdomain
  38. New Hack Tools
  39. Hack Tools For Windows
  40. Hack Tools For Ubuntu
  41. Best Pentesting Tools 2018
  42. Hacker Tools List
  43. Pentest Tools Url Fuzzer
  44. Pentest Tools Download
  45. Hack Tools Pc
  46. Hacker Tools Linux
  47. Pentest Tools Android
  48. Pentest Tools For Android
  49. Hack Tools
  50. Hacking Tools Usb
  51. Hacker Tools Free Download
  52. Hackers Toolbox
  53. Beginner Hacker Tools
  54. Tools For Hacker
  55. Hacker Tools 2020
  56. Pentest Automation Tools
  57. Pentest Tools For Windows
  58. Hack Tools For Games
  59. Hacker Tools Free
  60. Hacker Tools List
  61. Pentest Tools Download
  62. Hack Tools For Mac
  63. Beginner Hacker Tools
  64. Growth Hacker Tools
  65. What Is Hacking Tools
  66. Wifi Hacker Tools For Windows
  67. Hack Tools For Windows
  68. How To Install Pentest Tools In Ubuntu
  69. Pentest Tools Bluekeep
  70. Hacking Tools Download
  71. Pentest Tools Nmap
  72. Hacking Tools Github
  73. Pentest Tools Open Source
  74. Blackhat Hacker Tools
  75. Hacker Tools For Ios
  76. Game Hacking
  77. Pentest Tools For Android
  78. Hacking Tools Kit
  79. Github Hacking Tools
  80. Hacker Search Tools
  81. Pentest Tools Subdomain
  82. Hacks And Tools
  83. Pentest Tools Port Scanner
  84. Hack Tools
  85. Hacker Tools 2019

No comments: