Scanning and Recon: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
Line 16: Line 16:
To quickly cover a lot of ground it's a good idea to scan your target using vulnerability scanners as they might be able to discover a vulnerability or misconfiguration that you can't find. To avoid WAFs make sure to use a list of random user-agent strings and a residential proxy list if possible and maybe encode some payloads.
To quickly cover a lot of ground it's a good idea to scan your target using vulnerability scanners as they might be able to discover a vulnerability or misconfiguration that you can't find. To avoid WAFs make sure to use a list of random user-agent strings and a residential proxy list if possible and maybe encode some payloads.


* Axiom distributes the load of your scanning tools across multiple servers. https://github.com/pry0cc/axiom. [https://twitter.com/Jhaddix/status/1633936278222962688?cxt=HHwWgIDUkeuY9KwtAAAA Twitter Thread]
* Axiom distributes the load of your scanning tools across multiple servers. https://github.com/pry0cc/axiom | [https://twitter.com/Jhaddix/status/1633936278222962688?cxt=HHwWgIDUkeuY9KwtAAAA Twitter Thread]
* https://github.com/six2dez/reconftw. [https://gist.github.com/jhaddix/141d9cb07ca0590dbc43389e0e4af98f Free scan config (no API)]
* https://github.com/six2dez/reconftw. [https://gist.github.com/jhaddix/141d9cb07ca0590dbc43389e0e4af98f | Free scan config (no API)]
* https://github.com/lanmaster53/recon-ng
* https://github.com/projectdiscovery/nuclei
* https://github.com/osmedeus/osmedeus-base [Free and Paid]
* https://github.com/Tuhinshubhra/CMSeeK
* https://github.com/Tuhinshubhra/CMSeeK
* https://github.com/jaeles-project/jaeles
* https://github.com/jaeles-project/jaeles
* https://github.com/1N3/Sn1per
* https://github.com/1N3/Sn1per
* https://w3af.org/
* <code>[https://github.com/projectdiscovery/subfinder subfinder] -d nasa.gov -silent | httpx -silent | nuclei -silent -s critical,high,medium,low -o vulns.txt</code>
* https://github.com/projectdiscovery/nuclei
* <code>[https://github.com/projectdiscovery/subfinder subfinder] -d nasa.gov -silent | httpx -silent | nuclei -silent -s critical,high,medium,low -o results.txt</code>
* https://github.com/wpscanteam/wpscan [Free and paid]
* https://github.com/wpscanteam/wpscan [Free and paid]
* https://github.com/OWASP/joomscan
* https://github.com/OWASP/joomscan
* https://github.com/immunIT/drupwn
* https://www.zaproxy.org
* https://www.zaproxy.org
* https://github.com/fgeek/pyfiscan
* https://github.com/fgeek/pyfiscan
* https://github.com/immunIT/drupwn
* https://github.com/rapid7/metasploit-framework
* https://github.com/rapid7/metasploit-framework
* https://github.com/Tuhinshubhra/RED_HAWK
* https://github.com/root-tanishq/userefuzz
* https://github.com/root-tanishq/userefuzz
* https://sourceforge.net/projects/grendel
* https://sourceforge.net/projects/grendel
* https://github.com/greenbone/openvas-scanner
* https://wapiti.sourceforge.io
* https://nmap.org/book/man-nse.html
* https://nmap.org/book/man-nse.html
* https://github.com/osmedeus/osmedeus-base [Free and Paid]
* https://github.com/v3n0m-Scanner/V3n0M-Scanner
* https://github.com/v3n0m-Scanner/V3n0M-Scanner
* https://github.com/yogeshojha/rengine
* https://github.com/yogeshojha/rengine
* https://github.com/streaak/keyhacks


=== Subdomain enumeration ===
=== Subdomain enumeration ===

Revision as of 17:03, 26 July 2023

These tools will scan web applications for vulnerabilities and misconfigurations, remember that they will cause a lot of traffic making lots of requests.

NOTE: This is not an exhaustive list.

WAF detect

Your target may have a web application firewall (WAF) which might try to prevent scanning, exploitation and other security tests. It's important that we can identify what WAF is in place so we can try and bypass it. Some targets might be vulnerable and normally an exploit would work however the WAF is preventing the exploit from popping the box. You can try to encode the payload (Burpsuite is good for this) amongst other things to bypass the WAF.

Vulnerability scanners

To quickly cover a lot of ground it's a good idea to scan your target using vulnerability scanners as they might be able to discover a vulnerability or misconfiguration that you can't find. To avoid WAFs make sure to use a list of random user-agent strings and a residential proxy list if possible and maybe encode some payloads.

Subdomain enumeration

Enumerate your targets top level domain (TLD) as part of your recon to identify entry points in your targets infrastructure. Pay special attention to interesting subdomains such as test, dev, backup, etc. Your targets subdomains may also be running out of date software, subdomains might not be behind a WAF where the main page will be, less or no authentication where there should be and more vulnerabilities may exist as opposed to the TLD.

You can also try using reconftw for a more comprehensive subdomain enumeration, using different tools and techniques.

Subdomain takeover

A subdomain takeover allows us to gain control over a misconfigured or abandoned subdomain. This is done by exploiting vulnerabilities in DNS settings, expired or deleted services, or incomplete migrations. Once control is established, we can employ social engineering tactics such as phishing, this could be hosting phishing pages on legitimate company subdomains that are already trusted by employees.

Subdomain monitoring

Monitor your target for new subdomains whenever they pop up. Sometimes developers will create a new and temporary subdomain for testing and development, be notified whenever this happens. Include vulnerability scanners into the below bash script such as nuclei to automate some security testing as well.

while true;
do
  subfinder -silent -dL domains.txt -all | anew subdomains.txt | notify;
sleep 3600;
done

Content discovery

Find endpoints, URLs, Parameters, Resources and much more with content discovery.

Fuzzing

Word Lists

Word lists can be used in your content discovery when performing directory bruteforcing and subdomain bruteforcing.

Port scanners

When performing a port scan pay special attention to non-standard ports.

Technology scanners

NOTE: using browser add-ons will change your browser fingerprint and reduce anonymity.

When performing a penetration test we will want to know what technology is running on the target and what version it's running as so that later we can start looking for possible working public exploits.

Web Crawlers

Crawl a website, extract all URL endpoints and save them for further analysis.

ASN scanners

Map out an organizations network ranges using ASN information.

Google hacking

Intercepting proxies

Exploitation

For automatic exploit tools and payloads, see exploitation.