Saturday, August 29, 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Read more

  1. Pentest Tools Android
  2. Pentest Tools Github
  3. Hacker Tools Online
  4. Hacker Tools List
  5. Android Hack Tools Github
  6. Pentest Tools Find Subdomains
  7. Hack Tools Download
  8. Underground Hacker Sites
  9. Pentest Tools Website
  10. Hacking Tools For Windows Free Download
  11. Pentest Box Tools Download
  12. Hacking Tools For Windows
  13. Hackers Toolbox
  14. Hacker Tools
  15. Pentest Reporting Tools
  16. Hack And Tools
  17. Hack Tools For Windows
  18. Hacker Tools For Ios
  19. Hacker Tools For Ios
  20. Pentest Tools Subdomain
  21. Hacking Tools
  22. Pentest Tools Url Fuzzer
  23. Hackers Toolbox
  24. Hack Tool Apk
  25. Hacker Tools For Windows
  26. Easy Hack Tools
  27. Hacking Tools Free Download
  28. Hacking Tools For Windows Free Download
  29. Hacking Tools Windows 10
  30. Hack Tools For Pc
  31. Github Hacking Tools
  32. How To Make Hacking Tools
  33. Nsa Hack Tools Download
  34. Ethical Hacker Tools
  35. Top Pentest Tools
  36. Hacker
  37. Hacker Hardware Tools
  38. What Are Hacking Tools
  39. Blackhat Hacker Tools
  40. Hacking Tools For Pc
  41. Pentest Tools Free
  42. Pentest Tools For Windows
  43. Hacking Tools Github
  44. New Hacker Tools
  45. Usb Pentest Tools
  46. Game Hacking
  47. Pentest Box Tools Download
  48. Hack Website Online Tool
  49. Pentest Reporting Tools
  50. Hacking Tools Kit
  51. Hacking Tools Github
  52. Hackers Toolbox
  53. Tools For Hacker
  54. Hacker Tools List
  55. How To Hack
  56. Hak5 Tools
  57. Pentest Tools Download
  58. What Is Hacking Tools
  59. Pentest Tools
  60. Pentest Tools List
  61. Pentest Tools Bluekeep
  62. Pentest Tools Bluekeep
  63. Tools Used For Hacking
  64. Free Pentest Tools For Windows
  65. Hacking Tools And Software
  66. Termux Hacking Tools 2019
  67. Nsa Hacker Tools
  68. Pentest Tools For Ubuntu
  69. Pentest Tools Open Source
  70. Pentest Tools Website Vulnerability
  71. Pentest Tools Review
  72. Pentest Tools For Ubuntu
  73. Pentest Tools Nmap
  74. Hack Tool Apk

No comments:

Post a Comment