💥Explotación

Vectores de explotación de red

Puertos y Servicios

FTP - p21
ftp <IP>
> anonymous # si permite sesión anónima sin pass
> ls -a # list hidden files
> binary # set binary transmission
> ascii # set ascii transmission
> get # download
> put # upload
> exit
Pass Brute-Force
hydra -l <user> -P <wordlist> -v <IP> ftp

SSH - p22
User enumeration (SSH version 6.7p1-1 < 7.7p1-1)
metasploit module: scanner/ssh/ssh_enumusers
Pass Brute-Force
hydra -l <user> -P <wordlist> <IP> -v ssh
Telnet - p23
nmap -sV --script "*telnet*" -p 23 -n -Pn <IP>
SMTP - p25 / p465,587 (SSL)
Enumeración mail y usuarios
metasploit module: auxiliary/scanner/smtp/smtp_enum
metasploit module: auxiliary/scanner/smtp/smtp_version
nmap --script smtp-enum-users <IP>
SMB - p139,445
Enumeración de archivos compartidos
smbmap -H <IP>

smbclient //<IP>/<dir> -N # null session
smbclient //<IP>/<dir> -u <domain-name>/<user>
> mget * # download

crackmapexec smb <IP> -u '' -p '' --shares # Null session
crackmapexec smb <IP> -u '<user>' -p '<pass>' --shares
rpcclient -U "" -N <IP> # null session
rpcclient -U "user%pass" <IP>
Enumeración de servicio
enum4linux -a <IP> # all methods
enum4linux -u <user> -p <pass> <IP>
nmap --script=smb-enum-shares.nsee,smb-enum-users.nse -p 445 <IP>

crackmapexec smb <IP> --users -u <user> -p <pass>
crackmapexec smb <IP> --groups -u <user> -p <pass>
crackmapexec smb <IP> --groups --loggedon-users -u <user> -p <pass>
metasploit module: auxiliary/scanner/smb/smb_version # enumerar versión

# Buscar exploit para versión
metasploit > search type:exploit platform:windows target:2008 smb
searchsploit microsoft smb
NFS - 2049
Enumeración
nmap --script=nfs-ls.nse,nfs-showmount.nse,nfs-statfs.nse -p 2049 <IP>
metasploit module: scanner/nfs/nfsmount
showmount -e <IP> # Listar directorios exportados

mkdir /tmp/<local-folder>
mount -t nfs [-o vers=2] <IP>:<remote-folder> <local-folder> -o nolock


Brute-Force

Hydra

Service Pass Brute-Force
hydra -l <user> -P <wordlist_path> -vV <IP> ssh
hydra -l <user> -P <wordlist> <IP> ftp
HTTP Login Form Brute-Force
hydra -l <username> -P <diccionario> <URL> http-post-form "/<login.php>:<request>:<error-message>"

Crack - Decrypt - Decode

John the Ripper

unshadow <passwd.txt> <shadow.txt> > hash
john --wordlist=<wordlist_path> hash

zip2john <zip_file> > hash
rar2john <rar_file> > hash
keepass2john file.kdbx > hash
gpg2john private_pgp.key > hash

john --wordlist=<wordlist> --format=NT hash
# formato>:USUARIO:ID:HASH_LM:HASH_NT:::

# Modo single crack (Necesita el hash formateado > 'username:hash')
john --single <hash.txt>

Hashcat

hashcat -m <hash-mode> -a <attack-mode> <hash> <wordlist>
# -a 0 (dictionary) | -a 1 (combination) | -a 3 (mask)

Decode

Payloads & Shells

Última actualización