Friday, August 21, 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


Related links


  1. Pentest Tools Android
  2. Hacking Tools Windows 10
  3. Beginner Hacker Tools
  4. Hack App
  5. New Hacker Tools
  6. Hacking Tools For Games
  7. What Are Hacking Tools
  8. Nsa Hacker Tools
  9. Growth Hacker Tools
  10. What Are Hacking Tools
  11. Hacking Tools Usb
  12. What Are Hacking Tools
  13. Kik Hack Tools
  14. What Are Hacking Tools
  15. Pentest Tools For Android
  16. Pentest Tools Framework
  17. Hacking Tools Kit
  18. Pentest Tools Subdomain
  19. Hack Tools 2019
  20. Hacking Tools
  21. Pentest Tools Subdomain
  22. Pentest Tools Nmap
  23. Hack Tool Apk No Root
  24. Hak5 Tools
  25. New Hack Tools
  26. Hacker Tools For Pc
  27. Hack Tool Apk No Root
  28. Android Hack Tools Github
  29. Pentest Automation Tools
  30. Hacking Tools Free Download
  31. Hacking Tools Free Download
  32. Free Pentest Tools For Windows
  33. Hacking Tools For Pc
  34. Hacking Tools Hardware
  35. New Hacker Tools
  36. Pentest Tools Online
  37. Wifi Hacker Tools For Windows
  38. Pentest Automation Tools
  39. Hack Tools Download
  40. Ethical Hacker Tools
  41. Free Pentest Tools For Windows
  42. Hacking Tools Windows
  43. Physical Pentest Tools
  44. Hack Tools Download
  45. Hacker Tools List
  46. Hack Tools Github
  47. Hacking Tools 2020
  48. Growth Hacker Tools
  49. Hackrf Tools
  50. Free Pentest Tools For Windows
  51. Hack Website Online Tool
  52. Usb Pentest Tools
  53. Hak5 Tools
  54. Hacker Tools Apk Download
  55. Hacker Tools 2020
  56. New Hacker Tools
  57. Hacks And Tools
  58. Pentest Tools Bluekeep
  59. Hacker Security Tools
  60. Bluetooth Hacking Tools Kali
  61. Hacking Tools Free Download
  62. Hacking Tools For Mac
  63. Hack Tools Online
  64. Hacker Tools For Windows
  65. Black Hat Hacker Tools
  66. Hack Tool Apk
  67. Pentest Tools Github
  68. Pentest Tools Alternative
  69. Nsa Hack Tools Download
  70. How To Hack
  71. Hacker
  72. Pentest Tools For Android
  73. Pentest Tools Download
  74. Hack App
  75. Hacking App
  76. Hack Rom Tools
  77. Beginner Hacker Tools
  78. Hacking Tools For Beginners
  79. Computer Hacker
  80. Hacker Tools For Windows
  81. Termux Hacking Tools 2019
  82. Pentest Tools Apk
  83. How To Install Pentest Tools In Ubuntu
  84. Hack And Tools
  85. Hacker Tools Linux
  86. Hacker Tools For Pc
  87. Pentest Tools Website
  88. Hack Tools
  89. Hacking Tools For Kali Linux
  90. Hacking Apps
  91. Hacker Tools Mac
  92. Pentest Tools Website
  93. Hacker Tools Software
  94. Pentest Tools
  95. Best Pentesting Tools 2018
  96. Pentest Tools Tcp Port Scanner
  97. Hack Tools For Ubuntu
  98. Pentest Automation Tools
  99. Physical Pentest Tools
  100. New Hacker Tools
  101. Hacking Tools Mac
  102. Pentest Tools Online
  103. Pentest Tools Framework
  104. Hacking Tools Download
  105. Pentest Automation Tools
  106. Hacker Tools Hardware
  107. Hack Tools Download
  108. Hack Tools For Ubuntu
  109. What Are Hacking Tools
  110. Hacking Tools Hardware
  111. Pentest Tools Subdomain
  112. Pentest Automation Tools
  113. Hacker Tools For Mac
  114. Pentest Tools Framework
  115. Game Hacking
  116. Pentest Tools Tcp Port Scanner
  117. Hacking Tools For Kali Linux
  118. Hack Tools
  119. Hacker Tools Online
  120. Game Hacking
  121. Hacker Tools 2020
  122. Hacking Tools Pc
  123. Pentest Recon Tools
  124. Hacker Search Tools
  125. Kik Hack Tools
  126. Nsa Hack Tools
  127. Hacking Tools For Windows 7
  128. Hack Tools For Games
  129. Hacking Tools Kit
  130. Hacking Tools Kit
  131. Hacking Tools 2019
  132. Hacking Tools For Windows Free Download
  133. Black Hat Hacker Tools
  134. Hacking Tools
  135. Pentest Tools For Mac
  136. Hack Tools For Ubuntu
  137. Game Hacking
  138. Hacking Tools For Pc
  139. Hacker
  140. How To Make Hacking Tools
  141. Hacker Tools For Mac
  142. Tools Used For Hacking
  143. Pentest Tools List
  144. Bluetooth Hacking Tools Kali
  145. Blackhat Hacker Tools
  146. Bluetooth Hacking Tools Kali
  147. Pentest Tools For Ubuntu
  148. Hacking Tools Free Download
  149. Blackhat Hacker Tools
  150. Hacker Tools Software
  151. Pentest Tools Tcp Port Scanner
  152. Pentest Tools For Ubuntu
  153. Hacker Tools Windows
  154. Hack Website Online Tool
  155. Nsa Hacker Tools
  156. Hacker Hardware Tools
  157. Pentest Tools Url Fuzzer
  158. Hackrf Tools
  159. Tools Used For Hacking
  160. Hacking Tools Github

No comments:

Post a Comment