Sunday, August 30, 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Read more
  1. Hacker Tools For Mac
  2. Hacking App
  3. Hacking Tools For Windows Free Download
  4. Hacking Tools And Software
  5. Hackrf Tools
  6. Hackers Toolbox
  7. Hacking Tools For Beginners
  8. Pentest Recon Tools
  9. Hack Tools For Ubuntu
  10. Hacks And Tools
  11. Pentest Recon Tools
  12. Hacker Tools For Mac
  13. Hak5 Tools
  14. Pentest Reporting Tools
  15. Free Pentest Tools For Windows
  16. Hacking Tools Online
  17. Hacking Tools For Kali Linux
  18. Hacker Tools Apk
  19. Pentest Tools Website Vulnerability
  20. Pentest Tools Apk
  21. Hack And Tools
  22. Hacker Tools 2019
  23. Hacking Tools Windows 10
  24. Pentest Tools Alternative
  25. Hacker Tools For Windows
  26. Pentest Tools Bluekeep
  27. Hacking Tools For Mac
  28. Pentest Tools For Ubuntu
  29. Pentest Tools For Windows
  30. Hacking Tools For Pc
  31. Hack Tools For Windows
  32. Install Pentest Tools Ubuntu
  33. Hacking Tools Name
  34. Hacking Tools For Windows 7
  35. Hack Tools Online
  36. Hacking Tools Pc
  37. Pentest Tools Android
  38. Pentest Tools For Windows
  39. Hacker Tools 2020
  40. Hacking Tools Download
  41. Pentest Tools Port Scanner
  42. Hacking Tools For Mac
  43. Hacking Tools Online
  44. Hack Tools For Pc
  45. Pentest Tools Framework
  46. Hacker Tools Online
  47. Pentest Tools For Android
  48. Pentest Tools List
  49. Hackers Toolbox
  50. Pentest Tools Find Subdomains
  51. Hacker Tools Hardware
  52. Pentest Recon Tools
  53. Hacking Tools Github
  54. Pentest Tools Tcp Port Scanner
  55. Hacking Tools For Windows Free Download
  56. Hacker Tools List
  57. Pentest Tools Website Vulnerability
  58. Hacking Tools Name
  59. Pentest Tools Open Source
  60. Pentest Tools Alternative
  61. World No 1 Hacker Software
  62. Hacker Tools Mac
  63. Hacking Tools For Windows Free Download
  64. Tools For Hacker
  65. Best Pentesting Tools 2018
  66. Easy Hack Tools
  67. Black Hat Hacker Tools
  68. Pentest Tools List
  69. Hack Tools For Ubuntu
  70. Hacking Tools Mac
  71. Pentest Tools For Ubuntu
  72. Physical Pentest Tools
  73. Hacking Tools Mac
  74. Hack Tool Apk
  75. Hacking Tools Hardware
  76. World No 1 Hacker Software
  77. Top Pentest Tools
  78. Pentest Tools
  79. Physical Pentest Tools
  80. Pentest Automation Tools
  81. Hacking Tools For Windows
  82. Hacker Tools 2020
  83. Hacking Tools Free Download
  84. Hacker Tools For Mac
  85. What Are Hacking Tools
  86. Free Pentest Tools For Windows
  87. Pentest Tools For Android
  88. Hacking Tools Kit
  89. Pentest Tools Tcp Port Scanner
  90. Hacking Tools And Software
  91. Pentest Tools Framework
  92. Pentest Automation Tools
  93. Best Hacking Tools 2020
  94. Hack Tools For Games
  95. Hak5 Tools
  96. Hacker Tools Apk
  97. Hack Tools For Mac
  98. Hacking Tools And Software
  99. Hak5 Tools
  100. Hak5 Tools
  101. Hacker Tools Github
  102. Pentest Tools Framework
  103. Hacking Tools For Mac
  104. Pentest Tools List
  105. Easy Hack Tools
  106. Install Pentest Tools Ubuntu
  107. Hak5 Tools
  108. Hacker Tools Windows
  109. Pentest Tools Framework
  110. Game Hacking
  111. Github Hacking Tools
  112. Physical Pentest Tools
  113. Hacking Tools Download
  114. Hacker Hardware Tools
  115. Hacking Tools And Software
  116. New Hacker Tools
  117. Hacker Tools Github
  118. How To Install Pentest Tools In Ubuntu
  119. Hacker Security Tools
  120. Hacking Tools For Windows Free Download
  121. Pentest Tools For Windows
  122. Hacking Tools Kit
  123. Hacking Tools Kit
  124. Top Pentest Tools
  125. Hak5 Tools
  126. Hacker Security Tools
  127. Hacker Techniques Tools And Incident Handling
  128. Hacking Tools Pc
  129. Hacking Tools Usb
  130. Hacking Tools Usb
  131. Hacking Tools For Kali Linux
  132. Pentest Tools
  133. Best Hacking Tools 2020
  134. Hack Tools Github
  135. Hacker Tools Mac
  136. How To Install Pentest Tools In Ubuntu
  137. Hacking Tools For Windows Free Download
  138. Pentest Tools
  139. Pentest Tools Free
  140. Pentest Reporting Tools
  141. Hack And Tools
  142. Hacking Tools Name
  143. Hack App
  144. Github Hacking Tools
  145. Hacker Tool Kit
  146. Hacking App
  147. Hack Tools
  148. Pentest Tools List
  149. Hacker Tools For Ios
  150. Pentest Tools Windows
  151. Pentest Tools Tcp Port Scanner
  152. Hacking Tools 2020
  153. Hacker Tools For Ios
  154. What Are Hacking Tools
  155. Nsa Hacker Tools
  156. Hacker Tools 2020
  157. Hack Rom Tools
  158. Top Pentest Tools
  159. Hacking Tools Free Download
  160. Nsa Hacker Tools
  161. Hak5 Tools
  162. Hacking Tools For Mac
  163. Pentest Tools Android
  164. Pentest Box Tools Download
  165. Pentest Tools Linux
  166. Hack Tools Pc
  167. Hack Tool Apk No Root
  168. Growth Hacker Tools
  169. Hack Tools Pc
  170. Pentest Tools Alternative
  171. Hacking Tools Name
  172. Hacking Tools Github
  173. Hacking Tools For Beginners
  174. Pentest Tools Windows
  175. Hacker Tools Linux
  176. Hacker Tools Software
  177. Pentest Recon Tools

No comments:

Post a Comment