background preloader

Pen-testing

Facebook Twitter

Untitled. Regularly checking your macOS systems for properly configured systems, apps, and services with Lynis helps administrators harden devices by minimizing their attack surface. The process of hardening your system takes on many forms as the whole is made up of several individual components that, when combined, formulate a profile for minimizing the attack surface of your devices. Like a defense in depth strategy, which forms the crux of cybersecurity best practices, hardening of computer systems is but one cog in the wheel of client security, where that in turn is a portion of the overall security posture for the environment.

Among the many tasks' IT can perform to keep client devices as secure as possible, one such method that can aid IT pros to verify if these tasks are helping to secure devices is a hardening scan. SEE: Windows 10 security: A guide for business leaders (Tech Pro Research) What is Lynis? Lynis runs only on the following OSes: Installing Lynis via Git brew install lynis 1. Untitled. Untitled. Installing Metasploit Framework in OS X. GitHub - leebaird/discover: For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks. Dump Windows password hashes efficiently - Part 1. Windows Security Account Manager Slightly modified definition from Wikipedia: The Security Accounts Manager (SAM) is a registry file in Windows NT and later versions until the most recent Windows 7. It stores users' passwords in a hashed format (in LM hash and NTLM hash).

Since a hash function is one-way, this provides some measure of security for the storage of the passwords. Generally, dumping operating system users' password hashes is a common action following a compromise of a machine: getting access to the password hashes might open the doors to a variety of attacks including, but not limited to, authenticate with the hash over SMB to other systems where passwords are reused, password policy analysis and pattern recognition, password cracking, etc. Depending on the type of access that you have got to the target, you can retrieve the password hashes from SAM in different ways. Physical access These tools are generally included in many GNU/Linux live distributions. Usage: Legacy techniques. Encyclopaedia Of Windows Privilege Escalation - Brett Moore.

Windows Privilege Escalation Fundamentals. Not many people talk about serious Windows privilege escalation which is a shame. I think the reasons for this are probably (1) during pentesting engagements a low-priv shell is often all the proof you need for the customer, (2) in staged environments you often pop the Administrator account, (3) meterpreter makes you lazy (getsystem = lazy-fu), (4) build reviews to often end up being --> authenticated nessus scan, microsoft security baseline analyser... Contrary to common perception Windows boxes can be really well locked down if they are configured with care. On top of that the patch time window of opportunity is small. So lets dig into the dark corners of the Windows OS and see if we can get SYSTEM. It should be noted that I'll be using various versions of Windows to highlight any commandline differences that may exist.

Finally I want to give a shout out to my friend Kostas who also really loves post-exploitation, you really don't want him to be logged into your machine hehe. Forgot administrator password? The Sticky Keys trick. Windows-privesc-check. Unix-privesc-check. Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases). It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files).

Download unix-privesc-check v1.4 can be downloaded here. (Version 1.1 is here if you still need it). Update: The google code SVN is more up to date. Usage The download is gzip’d, so gunzip it. . $ . The output’s a bit messy (it’s hard to be neat with shell scripts), so you’re probably best to save the output and search it for the word ‘WARNING’ . $ . ... lots more output ... What’s the Intended usage of user-privesc-checker? So this is a Unix Audit Script? Limitations. Securityweekly. Metasploit has A LOT of exploits, but from time to time you will very likely need to use exploits that are not part of the framework. Whether it is an exploit from www.exploit-db.com that spawns a shell or a netcat listener you can still use the framework to control the host. As long as you have a shell bound to a TCP port you can use metasploit to interact with that victim.

What’s more, you can upgrade that shell to a meterpreter session so you can benefit from the full power of the framework. First, to connect to a shell bound to TCP port you will need to use the payload SHELL_BIND_TCP. This payload is significantly different from SHELL/BIND_TCP because it is a SINGLE payload rather than a STAGED payload. A staged payload is a small piece of code that allocates memory, opens network ports to communicate with the framework, downloads the remainder of the payload, then executes the rest of the payload. A staged payload is very small so it can easily fit in small buffers. Color => false. Exploiting Format String Vulnerabilities for Fun and Profit | Fotios Lindiakos.

Exploit code development. Exploit writing tutorial part 1 : Stack Based Overflows. Last friday (july 17th 2009), somebody (nick)named ‘Crazy_Hacker’ has reported a vulnerability in Easy RM to MP3 Conversion Utility (on XP SP2 En), via packetstormsecurity.org. (see The vulnerability report included a proof of concept exploit (which, by the way, failed to work on my MS Virtual PC based XP SP3 En). Another exploit was released just a little bit later. Nice work. You can copy the PoC exploit code, run it, see that it doesn’t work (or if you are lucky, conclude that it works), or… you can try to understand the process of building the exploit so you can correct broken exploits, or just build your own exploits from scratch. (By the way : unless you can disassemble, read and comprehend shellcode real fast, I would never advise you to just take an exploit (especially if it’s a precompiled executable) and run it.

The question is : How do exploit writers build their exploits ? Before we continue, let me get one thing straight. MSF Vs OS X - Metasploit Unleashed. Jkook: SSLStrip Step by Step on Ubuntu. SSLStrip used along with MITM to hack SSL websites.You will need following toolsSSLStriparpspoofettercapUbuntu LinuxInternet ConnectionVictim has to be in the same subnetStep 1:- Download SSLStrip from Step 2:- Unzip the downloaded files use "tar -zxvf sslstrip-0.4.tar.gz" Step 3:- Build SSLStrip change directory to unzip folder run "python setup.py build" Step 4:- Install SSLStrip run "sudo python setup.py install" , Requires root privilages Step 5:- Install arpspoof "sudo apt-get install dsniff" Step 6:- Install ettercap "sudo apt-get install ettercap" Step 7:- Verify you ipaddress "ifconfig" Notice the hackers ip is 172.168.1.3 Step 8:- Verify your default gateway "ip route show | grep default | awk '{ print $3}' " Note : This hack works only if victims gateway address is same as that of the Hacker. (172.168.1.1 in the above example)Step 9:- Create three different tabs in your terminal window.

Step 11:- In the thisd tab run ettercap. Man in the Middle Attacks - How to Use Arpspoof and SSLStrip |Robospatula. This is my tutorial on Man In The Middle attacks using Arpspoof and SSLStrip. I've tried to explain things in a little more depth than many tutorials out there, so hopefully you will understand what is actually happening rather than just firing off tools at targets and hoping for results. I wrote this guide for a friend, what's up man! Install the Tools The Man In The Middle attack I will be demonstrating in this tutorial requires a Linux system, with Arpspoof and SSLStrip installed. If you are running Backtrack or Kali Linux, all of these tools should be installed out of the box. Enable IP Forwarding Most Linux distros do not have IP forwarding enabled by default, and Kali/Backtrack are no exceptions! Echo 1 > /proc/sys/net/ipv4/ip_forward Add an IPTables Rule to Redirect Traffic to SSLStrip This adds an IPTables rule so that our machine knows how to handle incoming traffic from the victim.

Iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080 ARP Spoofing. Mac Tips and "How To" On a Mac: How to Install Aircrack on Mac. SecTools.Org Top Network Security Tools. Wednesday-DIsaacs_OfftheWireWirelessPenetrationtesting.pdf. Wednesday-DIsaacs_OfftheWireWirelessPenetrationtesting.pdf. Ethics of penetration testing | Security, data and privacy. Legal Issues in Penetration Testing. By Mark Rasch When I was a kid growing up in the Bronx, a high school buddy got a job as a “security tester” at the Alexander’s department store on Fordham Road.

His job was to shoplift. This was to see whether the security personnel were doing their job, or were asleep at the switch. On his first day at work, he successfully shoplifted for several hours, until at the end of the day, he was caught. When detained, he showed the security guards his (temporary paper) ID card, and he was promptly beaten up. He wasn’t sure whether he was beaten because the guards didn’t believe that he was working for management at the time, or because he was. The story illustrates some of the dangers associated with penetration testing. Legal Authority Let’s face it, when you are engaged in pen testing, you are in a sense “breaking in” to a computer or computer network. There are many different types of pen tests. Get Out of Jail Free Damage Control Indemnification Hack-back Scope of Work Professionalism Conclusion. Legal Issues. When used properly, Nmap helps protect your network from invaders.

But when used improperly, Nmap can (in rare cases) get you sued, fired, expelled, jailed, or banned by your ISP. Reduce your risk by reading this legal guide before launching Nmap. Is Unauthorized Port Scanning a Crime? The legal ramifications of scanning networks with Nmap are complex and so controversial that third-party organizations have even printed T-shirts and bumper stickers promulgating opinions on the matter, as shown in Figure 1.3. The topic also draws many passionate but often unproductive debates and flame wars.

If you ever participate in such discussions, try to avoid the overused and ill-fitting analogies to knocking on someone's home door or testing whether his door and windows are locked. Figure 1.3. While I agree with the sentiment that port scanning should not be illegal, it is rarely wise to take legal advice from a T-shirt. Laws in other nations obviously differ as well. Frequently Asked Questions ~ VulnHub. Troubleshooting Back To The Top Well that depends on what you have downloaded: '.7z', '.RAR', '.TAR', '.TAR.BZ2' and '.ZIP' - These are different compressed archive formats. They can be extracted to reveal additional files. 7-zip is free, cross-platform and is able to extract all the mentioned formats. '.ISO' and '.IMG' - These are disk images of an optical disc.

They could be burnt onto a CD/DVD (IMGBurn), loaded onto a USB stick (UNetbootin) or mounted inside a virtual machine. '.NVRAM' - The virtual machine's BIOS. '.OVA' - 'Open Virtualization Archive' is a single compressed archive ('.tar') which contains the entire virtual machine (Virtual machine's settings ('.OVF') & hard drive ('.VMDK')).

This can be imported into virtualization software. '.OVF' - 'Open Virtualization Format' is the configuration file for the virtual machine. Back To The Top Did it download correctly? Below are different methods for Linux, OSX & Windows to calculate the checksum value of a file. Linux Windows Ping. Metasploit Unleashed. Armitage Tutorial - Cyber Attack Management for Metasploit. About ArmitageBefore we begin...

Getting StartedHow to get any woman to talk to you User Interface TourSo many pretty screenshots Host ManagementYou've got to find them to hack them. ExploitationThis is the fun stuff Post-ExploitationThis is the really fun stuff ManeuverGetting around the network and on to more targets Team MetasploitThis is cyber attack management! Scripting ArmitageThe next step... 1.1 What is Armitage? Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework.

Through one Metasploit instance, your team will: Use the same sessions Share hosts, captured data, and downloaded files Communicate through a shared event log. Armitage is a force multiplier for red team operations. 1.2 Cobalt Strike Cobalt Strike is a toolset for Adversary Simulations and Red Team Operations. 1.3 Cyber Attack Management Armitage makes it trivial to setup and use pivots.

Every Day is Zero Day: Installing Metasploit and Armitage on Mac OSX 10.9 Mavericks. Like most people out there, I have tried to install Metasploit and Armitage using other blog posts first and found that the process failed somewhere along the line. This is yet another attempt to document my experience with the installation, that does borrow heavily from other sources, with a few minor tweaks.

Maybe, just maybe, this is the one that works for you too from start to finish.... Assumptions: I assume that like me, you have a pretty fresh mac to do the installation on. Metasploit Installation: XCode: Install Xcode from the App Store, its freeNow its imperative that you install the command line developer tools. The Xcode command line tools installation MUST complete successfully before you continue MacPorts: sudo port selfupdatesudo port upgrade outdatedsudo port install nmapsudo port install wget Ruby and Friends (Ruby Version Manager): rvm requirementsrvm install ruby-1.9.3-p448rvm gemset create msfrvm use ruby-1.9.3-p448 --defaultsource ~/.rvm/scripts/rvm Ruby Gems: PostgreSQL:

Every Day is Zero Day: Installing Metasploit and Armitage on Mac OSX 10.9 Mavericks. Tools. Hackery. OSINT. Debian / Ubuntu: Set Port Knocking With Knockd and Iptables. My iptables based firewall allows only port TCP 80 and 443. I also need tcp port # 22, but I do not have static IP at my home. How do I open and close TCP port #22 on demand under Debian or Ubuntu Linux based server systems? How do I install a port-knock server called knockd and configure it with iptables to open tcp port #22 or any other ports?

Debian or Ubuntu Linux comes with knockd. It is a port-knock server. It listens to all traffic on an ethernet and/or PPP interface created by VPN/dial-up pppd, looking for special "knock" sequences of port-hits. A knock client makes these port-hits by sending a TCP or UDP packet to a port on the server. When the server detects a specific sequence of port-hits, it runs a command defined in its configuration file. Knockd installation Open a terminal or login to the remote server using the ssh client. [sudo] password for vivek: Reading package lists... Configurations Save and close the file.

Replace with: KNOCKD_OPTS="-i eth0" Save and close the file. Set Up SSH Tunneling on a Linux / Unix / BSD Server To Bypass NAT. I'm a new Linux / Unix system user. How can I set encrypted tunnel between my desktop/laptop computer and server in a remote data center to bypass the limits in a network? How do I create a reverse SSH tunnel on Unix-like systems? SSH tunnelling can be thought as a poor-man's-VPN. It is handy in situations where you would like to hide your traffic from any body who might be listening on the wire or eavsdropping. You can use such tunnel between your computer and your Unix/BSD/Linux server to bypass limits placed by a network or to bypass NAT, and more. More about the Internet protocol, ports, tcp and udp The Internet protocol is nothing but a set of rules for sending information between your desktop and the server on the Internet (or WAN or Lan).

Common application protocol For example, you can use HTTP (Hypertext Transfer Protocol) or HTTPS (Hypertext Transfer Protocol Secure) protocol to view images or download files from the Internet. Our sample setup Where, /server 127.0.0.1 8888 Example. Ch21 : Configuring Linux Mail Servers. Ch21 : Configuring Linux Mail Servers. Find Subdomains :: Online Penetration Testing Tools | Ethical Hacking Tools.

Footprinting

Footprinting and scanning tools. SpiderFoot - The Open Source Footprinting tool. Intelligence Gathering - The Penetration Testing Execution Standard. Flu Project: Anubis. Hardware hacking. Hacking Embedded Devices: UART Consoles - MWR Labs. John The Ripper Hash Formats. John-users - LM and NTLM C/R cracking. Defence in Depth: Attacking LM/NTLMv1 Challenge/Response Authentication.

l0phtcrack.rant.nt.passwd. Wireshark: Determining a SMB and NTLM version in a Windows environment « Knowledge for all (and free) ! Stealing Passwords With Wireshark. Netcraft - Search Web by Domain.