forked from swisskyrepo/PayloadsAllTheThings
-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
swisskyrepo
committed
Jan 7, 2017
1 parent
14a82a1
commit bb238f7
Showing
4 changed files
with
40 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -17,13 +17,15 @@ git clone https://github.com/danielmiessler/SecLists.git | |
knockpy domain.com -w /PATH_TO_SECLISTS/Discover/DNS/subdomains-top1mil-110000.txt | ||
``` | ||
|
||
|
||
Using Google Dorks | ||
``` | ||
site:*.domain.com -www | ||
site:http://domain.com ext:php | ||
site:http://domain.com filetype:pdf | ||
``` | ||
|
||
|
||
Using Jason Haddix's enumall Recon-ng script, | ||
``` | ||
git clone https://[email protected]/LaNMaSteR53/recon-ng.git | ||
|
@@ -41,13 +43,15 @@ cd domain | |
-i to feed a list of domains (can also type extra domains into the original command) | ||
``` | ||
|
||
|
||
* Subdomain take over using HostileSubBruteForcer | ||
``` | ||
git clone https://github.com/nahamsec/HostileSubBruteforcer | ||
chmox +x sub_brute.rb | ||
./sub_brute.rb | ||
``` | ||
|
||
|
||
* EyeWitness and Nmap scans from the KnockPy and enumall scans | ||
``` | ||
git clone https://github.com/ChrisTruncer/EyeWitness.git | ||
|
@@ -58,6 +62,13 @@ git clone https://github.com/ChrisTruncer/EyeWitness.git | |
./EyeWitness -f rdp.txt --rdp | ||
``` | ||
|
||
* Passive recon | ||
``` | ||
Use shodan to detect similar app | ||
Use the wayback machine to detect forgotten endpoint | ||
``` | ||
|
||
|
||
* Basic NMAP (if allowed ^^') | ||
``` | ||
sudo nmap -sSV -p- 192.168.0.1 -oA OUTPUTFILE -T4 | ||
|
@@ -71,6 +82,7 @@ sudo nmap -sSV -oA OUTPUTFILE -T4 -iL INPUTFILE.csv | |
• -T4 defines the timing for the task (options are 0-5 and higher is faster) | ||
``` | ||
|
||
|
||
* List all the subdirectories and files | ||
|
||
Using DirBuster or GoBuster | ||
|
@@ -86,6 +98,7 @@ More subdomain : | |
gobuster -w wordlist -u URL -r -e | ||
``` | ||
|
||
|
||
Using a script to detect all phpinfo.php files in a range of IPs (CIDR can be found with a whois) | ||
``` | ||
#!/bin/bash | ||
|
@@ -100,13 +113,15 @@ for ipa in 98.13{6..9}.{0..255}.{0..255}; do | |
wget -t 1 -T 3 http://${ipa}/.htpasswd; done & | ||
``` | ||
|
||
|
||
* Explore the website with a proxy (ZAP/Burp Suite) | ||
``` | ||
- Start ZAP proxy, visit the main target site and perform a Forced Browse to discover files and directories | ||
- Map technologies used with Wappalyzer and Burp Suite (or ZAP) proxy | ||
- Explore and understand available functionality, noting areas that correspond to vulnerability types | ||
``` | ||
|
||
|
||
* Look for Web Vulns | ||
``` | ||
- SQLi | ||
|
@@ -116,6 +131,7 @@ wget -t 1 -T 3 http://${ipa}/.htpasswd; done & | |
etc | ||
``` | ||
|
||
|
||
* Look for private information in GitHub repos with GitRob | ||
``` | ||
git clone https://github.com/michenriksen/gitrob.git | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters