Tag: pentest

Business

Nmap – Port Scanner

Overview Nmap is a popular tool used by both beginners and professional penetration testers for information gathering. Nmap is mainly used as a port scanner, finding open and closed ports and what services are running on them. But Nmap also has many scanning features such as identifying the geolocation of the device, scanning for vulnerabilities (like SSL Heartbleed) and more. Nmap Cheat sheet (Most relevant port scanning commands) -O (OS detection) –sV (returns the version of the applications/service running on the port) -sT (TCP connect port scan, full three-way handshake scan) -p <port number/range> (allows specifying ports to scan) -n (do not resolve the domain name) -sn (Disable port scanning) -sP (ping the hosts only) -f (Request with fragmen...
Business

Nessus – Free Security Scanner

Overview Nessus is a proprietary vulnerability scanner developed by Tenable. It is a free security scanner that can assess the modern attack surface and find vulnerabilities. It also uses the CVE architecture for easy cross-linking between compliant security tools. Nessus has multiple scanning options such as: Hosts discovery Basic network scan  Web application scan Advance Scan Malware Scan etc In this article, we will discuss how to install and use Nessus. We will also discuss its configurations and automation abilities. Nessus Installation (Kali Linux) Nessus is compatible with Linux and Windows Operating systems. This installation guide will be done on a Kali Linux machine. To use Nessus, you need an activation code. This can be acqu...
Business

DNS Blacklists – Block Spam and Malicious Entities

Overview DNS blacklists are a database that holds a list of IP address or URLs of spam emails and malicious websites and more. They are used to filter out spam and malicious websites from reaching end users. For example, they are usually used by ISPs or mail servers to prevent spam from getting to their users. There are hundreds of DNS blacklists that exist and spam is only one type of DNS blacklist. There are many types of DNS blacklists such as: Spam Image Spam Malware/Virus Phishing Botnet Compromised Machines Bogon etc Some DNS blacklists are even country-based. In this article, we will discuss how to use DNS blacklists and how they can improve the security of your network. Type of DNSblacklists How to use a DNS Blacklist To check if th...
Business

Nikto – Web Application Vulnerability Scanner

Overview Nikto is an open-source command-line web application vulnerability scanner that scans for 6700 potentially dangerous files/programs. It also looks for misconfigurations, checks for outdated versions of over 1250 servers, and find version-specific problems on over 270 servers. Nikto is a loud tool so it will get logged and flagged by IDS/IPS. Note that not every "problem" found is a security issue. You will need to confirm the vulnerability manually. Nikto has features such as: Easily updatable CSV-format checks database Output reports in plain text or HTML Available HTTP versions automatic switching Generic as well as specific server software checks SSL support (through libnet-ssleay-perl) Proxy support (with authentication) Cookies support Nik...
WhatWeb – Website Technology Identifier
Business

WhatWeb – Website Technology Identifier

Overview WhatWeb is an open-source reconnaissance tool capable of identifying the technology of a website. It recognises web technologies including content management systems (CMS), JavaScript libraries, web servers, statistic/analytics packages, blogging platforms and more. It has over a thousand plugins to recognise software versions, frameworks, email addresses, errors and etc. WhatWeb not only identifies the technology found but also describes it, which is great as not everyone understands the technology identified. Here is the list of features WhatWeb contains: Over 1700 plugins Control the trade-off between speed/stealth and reliability Plugins include example URLs Performance tuning. Control how many websites to scan concurrently. Multiple log formats: Br...
Business

DNSenum – DNS Information Gathering

Overview Dnsenum is an open-source DNS information gathering tool to find DNS information of a domain and discover non-contiguous IP blocks. Its main purpose is to gather as much information as possible about a domain. DNSenum is scripted in Perl that also supports multithreading to speed up the scans. Its features are: Get the host’s addresses (A record). Get the name servers (threaded). Get the MX record (threaded). Perform axfr queries on nameservers and get BIND versions(threaded). Get extra names and subdomains via google scraping (google query = “allinurl: -www site:domain”). Brute force subdomains from a file. can also perform recursion on subdomains that have NS records (all threaded). Calculate C class domain network ranges and perform whois querie...
Business

Whois – Server Reconnaissance

Overview WHOIS (RFC 3912) protocol is a query and response protocol. The Whois tool is used to establish this protocol and intelligently choose the appropriate whois server and query its database. The information gathered from this database is information such as contact details for domains, IP Addresses and Admin assignments. How to use Whois The command format to use whois is whois <Domain/URL> This simple command gives a lot of information about the domain such as: Creation Date Updated Date Registry Registrant (details) Name Server DNSSEC Admin (details) etc These are useful information that can help you get a better picture of your target. We can also see that whois gathers this information instantly. Conclusion W...
Business

Optimizing ZAP Scan

Overview Is your ZAP scan taking hours to complete? Maybe even a day to two? Not everyone has the luxury to wait for a 24hr ZAP scan to complete. This is the problem many people face and is what we will be tackling. In this article, we will discuss the variables that affect the duration of the scan and optimise zap scans. Optimise Zap Scans - What Affects a ZAP Scan? Server Hardware and network are one factor that affects the speed of a ZAP scan. So you could get better equipment, but the target equipment is also another factor that we can't control. Thus, let's focus on the configuration of the ZAP application itself. When running an automated scan, there are 2 things that occur, the spidering (which is also part of the passive scan) and the active scan. Each of these co...
Business

How to Automate OWASP ZAP – Automation Framework

In a penetration test, there are vulnerabilities, exploits and misconfiguration to find, which requires a lot of time to test for. But, we can solve this easily and efficiently with the help of automation. With the ZAP application, there are many ways to automate ZAP, such as using the command line, APIs or a docker package. In this article, we will be focusing on the Automation Framework provided by ZAP, as it is a feature that is already part of the ZAP application and is also the easiest way to automate ZAP. How to use the ZAP Automation Frameworks? ZAP Automation Framework from the GUI The Automation framework should already be part of the ZAP application. However, if this is not the case, you can install it from the ZAP Marketplace. To use the automation framew...
Business

ZAP Command Line

ZAP is mostly executed from the GUI, but ZAP can also be executed from the command line. This is great if you want to run a quick scan on your target or want to automate it. If you haven't read How to use OWASP ZAP - Open Source Vulnerability Scanner, I suggest you read it first to have a better understanding of ZAP before moving on to the command line. ZAP Command Line (CLI) Executing ZAP from the command line is limited as you will not be able to specify anything using the command line arguments alone. This means you may not be able to use other scanning features such as fuzzing, ajax spidering, brute force, etc. You can specify some variables by using the -autorun command with an automation file from the automation framework. You can read more about that in How to Autom...