Advertisement
Guest User

Untitled

a guest
Dec 8th, 2016
122
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.36 KB | None | 0 0
  1. NetBIOS
  2. Find all Netbios servers on subnet
  3. nmap -sV -v -p 139,445 10.0.0.1/24
  4.  
  5. Nmap display Netbios name
  6. nmap -sU --script nbstat.nse -p 137 target
  7.  
  8. Nmap check if Netbios servers are vulnerable to MS08-067
  9. nmap --script-args=unsafe=1 --script smb-check-vulns.nse -p 445 target
  10.  
  11. SMB
  12. Enum
  13. enum4linux -a target_ip
  14. nbtscan 192.168.1.0/24
  15.  
  16. Mount NFS share to /mnt/nfs
  17. mount 192.168.1.1:/vol/share /mnt/nfs
  18.  
  19. Mount Windows CIFS / SMB share on Linux at /mnt/cifs if you remove password it will prompt on the CLI (more secure as it wont end up in bash_history)
  20. mount -t cifs -o username=user,password=pass, domain=blah //192.168.1.X/share-name /mnt/cifs
  21.  
  22. Linux
  23. finger @192.168.1.x
  24. finger root@192.168.1.x
  25. finger user@192.168.1.x
  26.  
  27. SNMP
  28. snmpcheck -t 192.168.1.X -c public
  29. snmpwalk -c public -v1 192.168.1.X 1 grep hrSWRunName|cut -d* * -f
  30. snmpenum -t 192.168.1.X
  31.  
  32. User enum
  33. snmpwalk public -v1 192.168.X.XXX 1 |grep 77.1.2.25 |cut -d" " -f4
  34. nmap -sT -p 161 192.168.X.XXX/254 -oG snmp_results.txt
  35.  
  36. DNS
  37. Zone transfer (Linux)
  38. dig axfr blah.com @ns1.blah.com
  39.  
  40. Zone transfer (Windows)
  41. nslookup -> set type=any -> ls -d blah.com
  42.  
  43. Recon
  44. dnsrecon -d TARGET -D /usr/share/wordlists/dnsmap.txt -t std --xml ouput.xml
  45.  
  46. Packet Inspection
  47. tcpdump tcp port 80 -w output.pcap -i eth0
  48.  
  49. TTL fingerprinting
  50. Windows: 128
  51. Linux: 64
  52. Solaris: 255
  53. Cisco/Network: 255
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement