Rednote
GuidebooksTerminalCode
  • Welcome!
  • Utility
    • General
    • Server
    • Transferring File
      • Main
      • Code
      • Miscellaneous
    • Reverse & Bind Shells
      • Havoc
    • Metasploit
    • Service
      • FTP (21)
      • SSH (22)
      • DNS (53)
      • HTTP/HTTPS (80-443)
      • SMTP (25-465-587)
      • POP3 (110-995)
      • IMAP (143-993)
      • MySQL (3306)
      • MSSQL (1433-2433)
      • SMB (139-445)
      • RDP (3389)
      • WinRM (5985-5986)
      • WMI (135)
      • LLMNR & NBT-NS (5355-137)
      • NFS (111-2049)
      • SNMP (161-162)
      • VNC (5900)
      • Rsync (873)
      • R-Service (512-513-514)
      • IPMI (623)
      • Oracle TNS (1521)
  • Pentesting Process
    • Information Gathering
      • Passive
      • Active
      • OSINT
    • Vulnerability
    • Web Attacks
      • GENERAL
      • Crawling/Spidering & Fuzzing
      • Information Disclosure
      • Command Injection
      • Unrestricted File Upload
      • File Inclusion/Path Traversal
      • Request Smuggling
      • Clickjacking
      • Web Cache Poisoning
      • Web Cache Deception
      • Insecure Deserialization
      • Prototype Pollution
      • OAuth 2.0
      • JWT
      • SQLi
        • sqlmap
      • NoSQLi
      • GraphQL
      • XSS
      • SSRF
      • XXE
      • IDOR
      • API
      • SSTI
      • CSRF
      • CORS
      • AJP
      • SSI
      • ESI
      • XSLT
      • Cloud
      • LLM Prompt Security
    • Software Attacks
      • Binary
      • Shellcode
      • AV Evasion & Obfuscation
    • Network Attacks
      • ARP Poisoning
      • Local DNS Cache Poisoning
      • Baby Local DoS
    • Crypto Attacks
      • Utility
      • RSA
      • DSA/DSS
      • PRNG
        • LGC
        • MT
        • LFSR
    • Misc Attacks
    • Social Engineering
    • Password Cracking
      • Wordlist
      • Offline
      • Online
    • Pivoting & Tunneling
    • Local Enumeration
      • Linux
      • Windows
    • Privilege Escalation
      • Linux
        • Linux Privilege Escalation with Groups
        • Linux Privilege Escalation with Library
      • Windows
        • Windows Privilege Escalation with Groups and Privileges
        • Windows Privilege Escalation with DLL Hijacking
    • Active Directory
      • Enumeration
      • Abuse ACL
      • Extract Hash & Password
      • Pass The Hash
      • Pass The Ticket
      • Overpass the Hash
      • Relay Attack
      • Password Spraying Attack
      • AS-REP Roasting
      • Kerberoasting
      • Silver Ticket
      • Golden Ticket
      • DC Synchronization
      • AD Certificates
      • Attacking Domain Trusts
    • Reports
      • Bug Bounty Report
    • CVE
      • Linux
      • Windows
    • OTHER
      • CMS
        • WordPress
        • Joomla
        • Drupal
      • Tomcat
      • Jenkins
      • Splunk
      • Web Service
      • Navigating Python Objects
      • JavaScript Deobfuscation
  • Extra
    • My Books
    • My Exploits
    • Compiled Binaries
Powered by GitBook
On this page
  • Automated
  • Infrastructure
  • Technology Stack
  • WAF
  • Subdomain & Vhost
  • Zone Transfer
  • Port & Host scanning

Was this helpful?

  1. Pentesting Process
  2. Information Gathering

Active

Directly interacts with a target system to obtain information.

Last updated 3 months ago

Was this helpful?

Tools
Details

Designed to take screenshots of websites provide some server header info, and identify default credentials if known. eyewitness --web -x <nmap_scan>.xml -d <output_name> eyewitness --web -x <nessus_scan>.xml -d <output_name> eyewitness -f <subdomains> -d <output_name>

Tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface. cat <nmap_scan>.xml | ./aquatone -nmap

Automated


Infrastructure

Technology Stack

Tool
Details

whatweb -v <DOMAIN> whatweb -v -a <LEVEL_AGGRESSIVE> <DOMAIN>

Website
Details

Option to intall it as a browser extension.

WAF

Tool
Details

Allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website. wafw00f -v -a <DOMAIN>

Subdomain & Vhost

Tool
Details

Subdomain passively via online sources. subfinder -d <DOMAIN>

gobuster dns [-r <SERVER_DNS>] -d <DOMAIN> -w <WORDLIST>

Create the list with own NameServers/Domain (ex., myResolver.txt) subbrute.py -r myResolver.txt <DOMAIN> [-s <WORDLIST>]

ffuf -c -w <WORDLIST>:X -u http://X.<DOMAIN>/ ffuf -c -w <WORDLIST>:X -u http://<IP:PORT or DOMAIN>/ -H 'Host: X.<DOMAIN>'

Zone Transfer

Zone Transfer is how a secondary (slave) DNS server receives information from the primary (master) DNS server and updates it. The primary DNS server may not be configured correctly. If we can successfully perform a zone transfer for a domain, we will get all the information available for that domain.

  1. Need to find all possible Subdomains and Name Servers.

  2. Need to perform Asynchronous Full Transfer Zone (AXFR) queries on each element found at 1.

Tool
Details

host

host -l <DOMAIN> <SERVER_DNS>

nslookup

nslookup -type=any -query=AXFR <DOMAIN> <SERVER_DNS>

dig

dig axfr @<SERVER_DNS> <DOMAIN>

Website
Details

Online Test for open Zone Transfer.

Port & Host scanning

Finding the active host and ports for then proceeding with services enumeration.

Command
Description

nmap -sn <NETWORK>

ARP scan.

nmap -iL <FILE>

Input from list of hosts/networks

nmap -sn -PE/-PS/-PA/-PU <NETWORK>

ICMP/TCP-SYN/TCP-ACK/UDP scan.

--disable-arp-ping

Disable ARP.

--packet-trace, --reason

For investigating.


Tool
Details

Internet-scale port scanner, for very large networks sudo masscan <NETWORK>

ICMP scan fping -a -q -g <NETWORK>

ARP scan arp-scan -g -S <SOURCE_MAC> -i <INTERFACE> <NETWORK>

The Modern Port Scanner rustscan -a <IP> [<NMAP OPTIONS>]

netcat

for i in $(seq 1 254); do nc -zv -w 1 X.X.X.$i 445;done

Command
Description

nmap -Pn -n <IP>

NO host scan and NO DNS resolution.

sudo nmap -sS <IP>

SYN scan (default with sudo).

nmap -sT <IP>

CONNECT scan (default without sudo).

sudo nmap -sA <IP>

ACK scan.

sudo nmap -sU [--open] <IP>

UDP scan.

-v

Show open ports as soon as it reveals them.

-T<1-5> -sV -sC -O

Speed, Version, Default Script, OS

-A

sV + sC + O

--source-port

Possibile bypass firewall (ex. 53)

/usr/share/nmap/scripts/ nmap --script-updatedb nmap --script--help <SCRIPT> nmap --script "<SCRIPT or TYPE>" <IP>

nmap -oN <NAME> <IP> nmap -oX <NAME> <IP> nmap -oG <NAME> <IP> nmap -oA <NAME> <IP>

TXT format, .nmap XML format, .xml Grepable format, .gnmap All format.

xsltproc <FILE.xml> -o <NEW_NAME.html>

Create an html page from xml nmap scan.


Tool
Details

netcat

nc -nzvv -w 1 <IP> <PORT-RANGE> (CONNECT scan) nc -nzv -u -w 1 <IP> <PORT-RANGE> (UDP scan, !false-positive!)

Do this at least twice to be sure.

Terminal
Details

Linux

for i in {1..254} ;do (ping -c 1 X.X.X.$i | grep "bytes from" &) ;done

CMD

for /L %i in (1 1 254) do ping X.X.X.%i -n 1 -w 100 | find "Reply"

PowerShell

1..254 | % {"172.15.5.$($): $(Test-Connection -count 1 -comp 172.15.5.$($) -quiet)"}

Windows Defender blocks ICMP, traditional ping.

()

Scripts for enumeration and attack of services. ()

AutoRecon
reconftw
nmapAutomator
FinalRecon
magicRecon
nmap
nmap
EyeWitness
Aquatone
new
whatweb
Wappalyzer
wafw00f
subfinder
gobuster dns
subbrute
ffuf
HackerTarget
masscan
fping
arp-scan
RustScan
LINK