Saturday 22 August 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Continue reading
  1. Hacking Tools Usb
  2. Hacker Tools Windows
  3. Pentest Tools Find Subdomains
  4. Hackers Toolbox
  5. Best Hacking Tools 2019
  6. Hacker Tools Linux
  7. Pentest Tools For Windows
  8. Pentest Tools For Mac
  9. Hacking Tools Name
  10. Hacker Tools Free Download
  11. Hack Website Online Tool
  12. New Hacker Tools
  13. Pentest Tools Kali Linux
  14. Hack Tools Pc
  15. Pentest Tools For Android
  16. Ethical Hacker Tools
  17. Hacking Tools Name
  18. Hacking Tools For Games
  19. Hacker Techniques Tools And Incident Handling
  20. Hacking Tools Hardware
  21. Blackhat Hacker Tools
  22. Hack Tools Pc
  23. Hacking Tools 2020
  24. Hacking Tools Software
  25. Termux Hacking Tools 2019
  26. Hack Tools 2019
  27. Hacking Tools For Windows Free Download
  28. Pentest Recon Tools
  29. Hacker Tools Free
  30. Pentest Tools Review
  31. Hacking Tools Free Download
  32. Android Hack Tools Github
  33. Hack Tools
  34. Hacking Apps
  35. Pentest Tools Linux
  36. Hacking Tools Online
  37. Pentest Tools Free
  38. Pentest Recon Tools
  39. Hacking Tools For Games
  40. Ethical Hacker Tools
  41. Hack Rom Tools
  42. Pentest Tools Framework
  43. Github Hacking Tools
  44. Hacker Tools Free Download
  45. Pentest Tools Linux
  46. Hack Tools
  47. Usb Pentest Tools
  48. Pentest Tools For Mac
  49. Bluetooth Hacking Tools Kali
  50. How To Install Pentest Tools In Ubuntu
  51. Usb Pentest Tools
  52. Pentest Tools Find Subdomains
  53. Hacking Tools Kit
  54. Hacker Tools Apk
  55. New Hacker Tools
  56. Best Hacking Tools 2019
  57. Blackhat Hacker Tools
  58. Hack Tools For Windows
  59. Beginner Hacker Tools
  60. Computer Hacker
  61. Hacker Tools For Mac
  62. Hacker Tools Online
  63. How To Install Pentest Tools In Ubuntu
  64. Hack App
  65. Hacker Hardware Tools
  66. Free Pentest Tools For Windows
  67. Hack Tools For Mac
  68. Hack App
  69. Hacking Tools Usb
  70. Pentest Tools Download
  71. What Is Hacking Tools
  72. Beginner Hacker Tools
  73. Blackhat Hacker Tools
  74. Hackrf Tools
  75. Pentest Tools Open Source
  76. Pentest Tools Tcp Port Scanner
  77. Blackhat Hacker Tools
  78. Hacking Tools Online
  79. Termux Hacking Tools 2019
  80. Hacking Apps
  81. Free Pentest Tools For Windows
  82. Hacking Apps
  83. Pentest Tools Online
  84. How To Make Hacking Tools
  85. Tools Used For Hacking
  86. Hack Tools For Ubuntu
  87. Hacking Tools 2020
  88. Hack Tools
  89. How To Hack
  90. Pentest Tools Apk
  91. Hacker
  92. Hacker Tools 2020
  93. Hacking Tools For Windows 7
  94. Hacking Tools Windows 10
  95. Hack Tools Github
  96. Pentest Tools Windows
  97. Hacking Tools And Software
  98. Pentest Tools Download
  99. Pentest Reporting Tools
  100. Hack Tool Apk No Root
  101. Hacker Tools Apk Download
  102. Hacking Tools And Software
  103. Wifi Hacker Tools For Windows
  104. Bluetooth Hacking Tools Kali
  105. Black Hat Hacker Tools
  106. New Hack Tools
  107. Pentest Tools Kali Linux
  108. Pentest Tools Free
  109. Hack App
  110. Hackers Toolbox
  111. Pentest Tools For Ubuntu
  112. Ethical Hacker Tools
  113. Pentest Tools Download
  114. Best Hacking Tools 2020
  115. Pentest Tools Download
  116. Nsa Hack Tools Download
  117. Hack Rom Tools
  118. Hack Tool Apk No Root
  119. Hacker Tools Free Download
  120. Easy Hack Tools
  121. Hack Tools
  122. Pentest Tools Website
  123. Pentest Tools Nmap
  124. Hacking Tools Software
  125. Hack Tools For Windows
  126. Pentest Tools Download
  127. Pentest Tools Alternative
  128. Hacker Tools 2019
  129. Android Hack Tools Github
  130. Pentest Tools For Mac
  131. Hacking Tools Usb
  132. Pentest Tools Linux
  133. Hack Tools
  134. Ethical Hacker Tools
  135. Pentest Tools
  136. Kik Hack Tools
  137. Hacking Tools Hardware
  138. Hacking Tools 2020
  139. New Hack Tools
  140. Hacker Tools Windows
  141. Pentest Tools Framework
  142. Pentest Tools Review
  143. Black Hat Hacker Tools
  144. Hacking Tools Windows
  145. Hacker Tools 2020
  146. Hacking Tools Online
  147. Hacker Search Tools
  148. Hacking Tools For Beginners
  149. Pentest Tools Download
  150. Hackers Toolbox
  151. Physical Pentest Tools
  152. Ethical Hacker Tools
  153. Pentest Tools Free
  154. Hacking Tools Pc
  155. Wifi Hacker Tools For Windows
  156. Hacking Tools 2020
  157. Pentest Tools Apk
  158. Hacker Tools Github
  159. Pentest Tools Online
  160. Hacking Tools Download
  161. Best Hacking Tools 2020
  162. Top Pentest Tools
  163. How To Make Hacking Tools
  164. Hacker Tools Online
  165. Hackrf Tools

0 comments:

Post a Comment