Advertisement
walkela

Untitled

Apr 17th, 2017
75
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.88 KB | None | 0 0
  1. ########################################################
  2. # CyberWar: Advanced Offensive Cyber Operations #
  3. ########################################################
  4.  
  5.  
  6.  
  7. #########################
  8. # Class Virtual Machine #
  9. #########################
  10.  
  11.  
  12. Here is the VMWare virtual machine for the class:
  13.  
  14. https://infosecaddictsfiles.blob.core.windows.net/vms/InfoSecAddictsVM.zip
  15. user: infosecaddicts
  16. pass: infosecaddicts
  17.  
  18.  
  19.  
  20.  
  21.  
  22. ################
  23. # Day 1: OSINT #
  24. ################
  25. OK - it's time to get rollin!!!!!! I know that you are probably ready to scan the entire planet but I want you to do some Open Source Intelligence (OSINT) first.
  26.  
  27. Here is an an OSINT Report Example
  28. https://infosecaddictsfiles.blob.core.windows.net/files/OSINT_Innophos_11242010.doc
  29.  
  30. Let's see if you can do a better one.......
  31.  
  32.  
  33. Here are a few places to start:
  34.  
  35. - Wikipedia Page
  36. - Are they Public or Private?
  37. - Does the target have any subsidiaries?
  38. - Who are the key people
  39.  
  40. - Robtex
  41. - Show system map
  42. - Are they behind a CDN
  43.  
  44. - Netcraft
  45. - http://toolbar.netcraft.com/site_report
  46. - Are they using a Loadbalancer like F5 BigIP, or Citrix NetScaler
  47.  
  48. - Passive Recon (Firefox Add-on)
  49. Download it from: https://addons.mozilla.org/en-US/firefox/addon/passiverecon/
  50.  
  51.  
  52.  
  53.  
  54. Your first task:
  55. ----------------
  56. Use the OSINT_Innophos doc as a reference and perform/document an OSINT assessment against any one of the following companies:
  57. NSA
  58. Price Water house Cooper
  59. HSBC
  60. Spawn
  61. Coke
  62. Exxon Mobil
  63. KPMG
  64. Accenture
  65. NewYork-Presbyterian Hospital
  66. Kroger
  67. Dillard's
  68. Royal Caribbean International
  69. Kmart
  70. Sideshowtoy
  71.  
  72.  
  73.  
  74. Tools OSINT:
  75. ------------------------------
  76. Here are some tools that I think you should consider using for this challenge:
  77. FOCA
  78. Maltego
  79. Search Diggity
  80. ShodanHQ
  81. PassiveRecon
  82. EDGAR
  83. theHarvester
  84. gxfr.py
  85. VisualRoute
  86.  
  87.  
  88.  
  89.  
  90.  
  91. ********************************** Begin Day 1 /Tasks/Homework Part 1 **********************************
  92.  
  93.  
  94. You must create a MS WORD document titled 'FirstName-LastName-Cyberwar-Day1-OSINT-Report.docx' (ex: Larry-Long-CyberWar-Day1-OSINT-Report.docx).
  95.  
  96.  
  97.  
  98. ********************************** Don't give up yet the end is near.... **********************************
  99.  
  100.  
  101.  
  102.  
  103. Email Harvesting
  104. ----------------pastebin/372z4whh
  105.  
  106. cd ~/toolz/
  107.  
  108. rm -rf theharvester-read-only/
  109.  
  110. sudo apt install -y python-pyasn1 python-pyasn1-modules
  111. infosecaddicts
  112.  
  113. git clone https://github.com/laramies/theHarvester.git
  114.  
  115. cd theHarvester/
  116.  
  117. python theHarvester.py
  118.  
  119. python theHarvester.py -d motorola.com -l 50 -b google
  120.  
  121. python theHarvester.py -d motorola.com -l 50 -b bing
  122.  
  123. python theHarvester.py -d motorola.com -l 50 -b linkedin
  124.  
  125. python theHarvester.py -d motorola.com -l 50 -b pgp
  126.  
  127.  
  128.  
  129.  
  130.  
  131. File Meta-Data Harvesting
  132. -------------------------
  133. cd ~/toolz/
  134.  
  135. sudo apt install -y python-pip
  136. infosecaddicts
  137. apt
  138. sudo pip install google
  139. infosecaddicts
  140.  
  141. git clone https://github.com/opsdisk/metagoofil.git
  142.  
  143. cd metagoofil/
  144.  
  145.  
  146. python metagoofil.py -d motorola.com -t doc,pdf -l 100 -n 3 -o motorolafiles
  147.  
  148. exiftool -r *.doc | egrep -i "Author|Creator|Email|Producer|Template" | sort -u
  149.  
  150. py
  151.  
  152.  
  153.  
  154. python metagoofil.py -d [domain name] -t doc,pdf -l 100 -n 3 -o motorolafiles
  155. Whereas:
  156.  
  157. -d : I used another domain name aside from Google.com to make it work
  158. -t : I asked for the program to search two types of public documents whuch are doc and pdf files
  159. -l : I limited the search result to 100 to make the process faster
  160. -n : I limited the downloads (files that are going to be downloaded to get their metadatas extracted) to only 3 to make the process faster
  161. -o : I directed the result of the compilation t motorolafiles, which is a file located inside the metagoofil directory (~/toolz/metagoofil/motorolafiles)
  162. -f : Save the html links to html_links_<TIMESTAMP>.txt file
  163.  
  164.  
  165.  
  166.  
  167.  
  168.  
  169. Github Info Harvesting
  170. ----------------------
  171. cd ~/toolz/
  172.  
  173. sudo pip install gitem
  174. infosecaddicts
  175.  
  176. gitem organization facebook
  177.  
  178.  
  179. gitem repository facebook react
  180.  
  181.  
  182. gitem --processes 4 user zpao
  183. ** This should give you a rate limit error. You need to create an OAuth token like my example below
  184.  
  185. gitem -o xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx --processes 4 user zpao
  186.  
  187.  
  188. Github Access Token Creation Reference:
  189. https://help.github.com/articles/creating-an-access-token-for-command-line-use/
  190.  
  191.  
  192. Network Topology Enumeration
  193. ----------------------------
  194.  
  195. cd ~/toolz/
  196.  
  197. wget https://raw.githubusercontent.com/leonteale/pentestpackage/master/gxfr.py
  198.  
  199. python gxfr.py --bxfr --dns-lookup -o
  200. motorola.com
  201. [ press enter ]
  202. cw1kxyUgMdkECBNMb1fGqKJ9sC1lznaR20fPJeIt45Y=
  203.  
  204.  
  205.  
  206.  
  207. cd ~/toolz/
  208.  
  209. rm -rf fierce2/
  210.  
  211. git clone https://github.com/mschwager/fierce.git
  212.  
  213. cd fierce
  214.  
  215. sudo apt install -y python3-pip
  216. infosecaddicts
  217.  
  218. sudo pip3 install -r requirements.txt
  219.  
  220. python3 fierce.py -h
  221.  
  222. python3 fierce.py --domain motorola.com --subdomains accounts admin ads
  223. Traverse IPs near discovered domains to search for contiguous blocks with the --traverse flag:
  224.  
  225. python3 fierce.py --domain facebook.com --subdomains accounts --traverse 10
  226.  
  227.  
  228. Limit nearby IP traversal to certain domains with the --search flag:
  229.  
  230. python3 fierce.py --domain facebook.com --subdomains admin --search fb.com fb.net
  231.  
  232.  
  233. Attempt an HTTP connection on domains discovered with the --connect flag:
  234.  
  235. python3 fierce.py --domain stackoverflow.com --subdomains mail --connect
  236.  
  237.  
  238.  
  239.  
  240.  
  241.  
  242. Recon-NG (Metasploit for Recon):
  243. --------------------------------
  244. cd ~/toolz/
  245.  
  246. sudo apt install -y git python-pip python-dnspython python-mechanize python-slowaes python-xlsxwriter python-jsonrpclib python-lxml
  247. infosecaddicts
  248.  
  249. sudo pip install dicttoxml
  250. infosecaddicts
  251.  
  252.  
  253.  
  254. git clone https://LaNMaSteR53@bitbucket.org/LaNMaSteR53/recon-ng.git
  255. cd recon-ng
  256. ./recon-ng
  257.  
  258.  
  259.  
  260. At the prompt, let's type help in order to look at the commands we can use in Recon-ng.
  261.  
  262. recon-ng > help
  263.  
  264.  
  265. Note that many of these commands are nearly identical to Metasploit including back, set, use, search, show, and unset.
  266.  
  267. recon-ng > [ TAB ] [ TAB ]
  268.  
  269.  
  270.  
  271. To see all the modules in Recon-ng, we can type:
  272.  
  273. recon-ng > show [ TAB ] [ TAB ]
  274.  
  275.  
  276.  
  277. Ok, let's drive this thing....
  278.  
  279. recon-ng > show banner
  280.  
  281. recon-ng > show companies
  282.  
  283. recon-ng > show contacts
  284.  
  285. recon-ng > show credentials
  286.  
  287. recon-ng > show dashboard
  288.  
  289. recon-ng > show domains
  290.  
  291. recon-ng > show hosts
  292.  
  293. recon-ng > show keys
  294.  
  295. recon-ng > show leaks
  296.  
  297. recon-ng > show locations
  298.  
  299. recon-ng > show modules
  300.  
  301. recon-ng > show netblocks
  302.  
  303. recon-ng > show options
  304.  
  305. recon-ng > show ports
  306.  
  307. recon-ng > show profiles
  308.  
  309. recon-ng > show pushpins
  310.  
  311. recon-ng > show repositories
  312.  
  313. recon-ng > show schema
  314.  
  315. recon-ng > show vulnerabilities
  316.  
  317. recon-ng > show workspaces
  318.  
  319.  
  320.  
  321.  
  322.  
  323. When you have found a module that you would like to try the process is fairly straight forward.
  324.  
  325. Type, “use [Modulename]” to use the module
  326.  
  327. Type, “show info” to view information about the module
  328.  
  329. And then, “show options” to see what variables can be set
  330.  
  331. Set the option variables with “set [variable]”
  332.  
  333. Finally, type “run” to execute the module
  334.  
  335.  
  336.  
  337.  
  338.  
  339.  
  340. ********************************** Begin Day 1 It has BEGUN **********************************
  341.  
  342.  
  343. You must take screenshots of the process of you registering at least 5 API keys, as well as screenshots of you using at least 10 Recon-NG modules against a target company.
  344.  
  345.  
  346. You must create a MS WORD document titled 'FirstName-LastName-Pentester-CyberWar-Day1-Recon-NG.docx' (ex: Larry-Long-Cyberwar-Day1-Recon-NG.docx).
  347.  
  348.  
  349. Reference links:
  350. http://null-byte.wonderhowto.com/how-to/hack-like-pro-reconnaissance-with-recon-ng-part-1-getting-started-0169854/
  351. http://resources.infosecinstitute.com/basic-updated-guide-to-recon-ng-plus-new-modules-rundown/
  352.  
  353. IMPORTANT NOTE:
  354.  
  355.  
  356. ********************************** HAVE FUN PADAWANS **********************************
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement