Pages

Amazon

Friday, 21 August 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


More info


  1. Beginner Hacker Tools
  2. Hack Tools Pc
  3. Hacker Techniques Tools And Incident Handling
  4. Hack Tools 2019
  5. Hacking Tools And Software
  6. Pentest Tools Tcp Port Scanner
  7. Hacker Tools Mac
  8. Hack Tools For Ubuntu
  9. Hacking Tools For Windows
  10. Hacker Tools Free Download
  11. Usb Pentest Tools
  12. Pentest Tools Apk
  13. Hacking Tools Github
  14. Best Hacking Tools 2019
  15. Hacking Tools Windows
  16. Pentest Tools Subdomain
  17. Hacking Tools Hardware
  18. Hack Tools For Windows
  19. Hack Tools For Games
  20. Hacking Tools Hardware
  21. How To Make Hacking Tools
  22. Hacking Tools Hardware
  23. Hacking Tools For Mac
  24. Best Pentesting Tools 2018
  25. Pentest Tools For Windows
  26. Pentest Tools List
  27. Tools For Hacker
  28. Hacker Tools Apk
  29. Hacking Tools Name
  30. Pentest Tools Windows
  31. Ethical Hacker Tools
  32. Hacking Tools For Windows
  33. Hacking Tools Name
  34. Hacker Tools Online
  35. Pentest Tools
  36. Hack And Tools
  37. Hacking Tools Usb
  38. Hack Tools
  39. Tools For Hacker
  40. Hacker Tools Free
  41. Hack Tools
  42. Hacker Tools For Ios
  43. Pentest Tools Website Vulnerability
  44. Pentest Tools Github
  45. Hack Tools For Windows
  46. What Is Hacking Tools
  47. Pentest Tools For Ubuntu
  48. Computer Hacker
  49. Hacking Tools For Mac
  50. Hacker Tools Free
  51. Ethical Hacker Tools
  52. Hacking Apps
  53. Pentest Tools Apk
  54. Pentest Tools Tcp Port Scanner
  55. Hacker Tools Windows
  56. Pentest Tools Subdomain
  57. Hacking Tools And Software
  58. Hacker Tools Free Download
  59. Hack Tools Mac
  60. Pentest Tools List
  61. Hack Tools Pc
  62. Blackhat Hacker Tools
  63. Hacker Tools Apk Download
  64. Hacking Tools And Software
  65. What Are Hacking Tools
  66. Hacker Tools
  67. What Are Hacking Tools
  68. Pentest Tools Apk
  69. Hacking Tools Windows 10
  70. How To Hack
  71. Hacking Tools Software
  72. Hacker Tools 2020
  73. Github Hacking Tools
  74. Hacker Hardware Tools
  75. Hacking Tools Kit
  76. Pentest Tools For Mac
  77. Pentest Tools Free
  78. Pentest Tools List
  79. New Hack Tools
  80. Hacker
  81. Hacks And Tools