29 August 2020

Discover: A Custom Bash Scripts Used To Perform Pentesting Tasks With Metasploit


About discover: discover is a custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit Framework. For use with Kali Linux, Parrot Security OS and the Penetration Testers Framework (PTF).

About authors:


discover Installation and Updating


About RECON in discover
   Domain

RECON

1. Passive

2. Active
3. Import names into an existing recon-ng workspace
4. Previous menu

   Passive uses ARIN, dnsrecon, goofile, goog-mail, goohost, theHarvester, Metasploit Framework, URLCrazy, Whois, multiple websites, and recon-ng.

   Active uses dnsrecon, WAF00W, traceroute, Whatweb, and recon-ng.
   [*] Acquire API keys for Bing, Builtwith, Fullcontact, GitHub, Google, Hashes, Hunter, SecurityTrails, and Shodan for maximum results with recon-ng and theHarvester.

API key locations:

recon-ng
   show keys
   keys add bing_api <value>

theHarvester
   /opt/theHarvester/api-keys.yaml

   Person: Combines info from multiple websites.

RECON

First name:

Last name:

   Parse salesforce: Gather names and positions into a clean list.

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:

About SCANNING in discover
   Generate target list: Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu


   CIDR, List, IP, Range, or URL

Type of scan:

1. External

2. Internal
3. Previous menu

  • External scan will set the nmap source port to 53 and the max-rrt-timeout to 1500ms.
  • Internal scan will set the nmap source port to 88 and the max-rrt-timeout to 500ms.
  • Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
  • Matching nmap scripts are used for additional enumeration.
  • Addition tools: enum4linux, smbclient, and ike-scan.
  • Matching Metasploit auxiliary modules are also leveraged.

About WEB in discover
   Insecure direct object reference

Using Burp, authenticate to a site, map & Spider, then log out.
Target > Site map > select the URL > right click > Copy URLs in this host.

Paste the results into a new file.


Enter the location of your file:

   Open multiple tabs in Firefox

Open multiple tabs in Firefox with:

1. List

2. Directories from robots.txt.
3. Previous menu

  • Use a list containing IPs and/or URLs.
  • Use wget to pull a domain's robot.txt file, then open all of the directories.

   Nikto

Run multiple instances of Nikto in parallel.

1. List of IPs.
2. List of IP:port.
3. Previous menu

   SSL: Use sslscan and sslyze to check for SSL/TLS certificate issues.

Check for SSL certificate issues.

Enter the location of your list:


About MISC in discover
   Parse XML

Parse XML to CSV.

1. Burp (Base64)

2. Nessus (.nessus)
3. Nexpose (XML 2.0)
4. Nmap
5. Qualys
6. revious menu

   Generate a malicious payload

Malicious Payloads

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp (Linux)
4. java/jsp_shell_reverse_tcp (Windows)
5. linux/x64/meterpreter_reverse_https
6. linux/x64/meterpreter_reverse_tcp
7. linux/x64/shell/reverse_tcp
8. osx/x64/meterpreter_reverse_https
9. osx/x64/meterpreter_reverse_tcp
10. php/meterpreter/reverse_tcp
11. python/meterpreter_reverse_https 12. python/meterpreter_reverse_tcp
13. windows/x64/meterpreter_reverse_https
14. windows/x64/meterpreter_reverse_tcp
15. Previous menu

   Start a Metasploit listener

Metasploit Listeners

1. android/meterpreter/reverse_tcp
2. cmd/windows/reverse_powershell
3. java/jsp_shell_reverse_tcp
4. linux/x64/meterpreter_reverse_https
5. linux/x64/meterpreter_reverse_tcp
6. linux/x64/shell/reverse_tcp
7. osx/x64/meterpreter_reverse_https
8. osx/x64/meterpreter_reverse_tcp
9. php/meterpreter/reverse_tcp
10. python/meterpreter_reverse_https
11. python/meterpreter_reverse_tcp
12. windows/x64/meterpreter_reverse_https
13. windows/x64/meterpreter_reverse_tcp
14. Previous menu


More info
  1. Bluetooth Hacking Tools Kali
  2. How To Install Pentest Tools In Ubuntu
  3. Hack Tools For Games
  4. New Hack Tools
  5. Blackhat Hacker Tools
  6. Hacking Tools For Beginners
  7. Hacker Tools Free Download
  8. Hack Tools Pc
  9. Tools Used For Hacking
  10. Pentest Tools Tcp Port Scanner
  11. Hack Tool Apk No Root
  12. Hacking Tools Windows
  13. Nsa Hack Tools Download
  14. Hack And Tools
  15. New Hack Tools
  16. How To Hack
  17. Hack Tools 2019
  18. Hacking Tools Github
  19. Pentest Tools Framework
  20. Pentest Automation Tools
  21. Hacker Tools Hardware
  22. Pentest Tools Github
  23. What Are Hacking Tools
  24. Pentest Tools For Mac
  25. Wifi Hacker Tools For Windows
  26. Pentest Tools Windows
  27. Hack Tools Pc
  28. Hacker Tools 2020
  29. Hacking Tools For Windows Free Download
  30. Pentest Tools Github
  31. Pentest Tools Website
  32. Best Pentesting Tools 2018
  33. Hacking Tools Kit
  34. Pentest Reporting Tools
  35. Android Hack Tools Github
  36. Pentest Tools Github
  37. Pentest Tools
  38. World No 1 Hacker Software
  39. Hacker Tools Software
  40. Pentest Tools Website Vulnerability
  41. Pentest Tools For Windows
  42. Pentest Tools Port Scanner
  43. Pentest Tools Framework
  44. Hacking Tools For Beginners
  45. Easy Hack Tools
  46. Computer Hacker
  47. Pentest Tools Github
  48. Pentest Tools For Windows
  49. Hacker Tools Github
  50. Hacking Tools 2019
  51. Ethical Hacker Tools
  52. Hacking Tools For Pc
  53. Hacking Tools For Mac
  54. Hacking Tools Windows 10
  55. Pentest Tools
  56. Hacker Search Tools
  57. How To Install Pentest Tools In Ubuntu
  58. Ethical Hacker Tools
  59. Pentest Tools Website
  60. Pentest Tools For Android
  61. Pentest Tools
  62. Top Pentest Tools
  63. Nsa Hack Tools
  64. Pentest Tools Url Fuzzer
  65. Hacking Tools For Pc
  66. Hacking Tools Name
  67. Blackhat Hacker Tools
  68. Hack Tool Apk No Root
  69. Install Pentest Tools Ubuntu
  70. Wifi Hacker Tools For Windows
  71. Tools Used For Hacking
  72. Pentest Tools For Windows
  73. Hacking Tools Pc
  74. Pentest Tools For Ubuntu
  75. Black Hat Hacker Tools
  76. Hacking Tools Download
  77. Hack Tools Download
  78. New Hacker Tools
  79. Hacking Tools 2019
  80. Hack And Tools
  81. Hak5 Tools
  82. Nsa Hack Tools
  83. Hack Tools
  84. Hack Tools For Ubuntu
  85. Hacker Techniques Tools And Incident Handling
  86. Hacking Tools Windows 10
  87. Hacker Tools Software
  88. Best Hacking Tools 2020
  89. Hack Tools Online
  90. Hacking Tools And Software

No comments:

Post a Comment