Index

KALI

  1. LINUX COMMANDS
  2. NETWORK COMMANDS
  3. PYTHON BASICS

STAGES

  1. RECONNAISSANCE
  2. SCANNING TOOLS
  3. ENUMERATION
    1. KIOPTRIX
      1. VULN
        1. Default_webpage(low)
        2. Server_header info desclosure(low)
        3. Default404_infodisclosure
        4. Weak Ciphers
        5. smb_findings
  4. EXPLOITATION

SCANNING TOOLS

Pre-requisites:
TCP (transmission control protocol)
• Connection-oriented
• Handshake ✔
• Used on applications requiring high reliability
• Ex: HTTP,FTP,Telnet
[SYN],[SYN,ACK],[ACK]..CLIENT HELLO
images/7-1.png


UDP (user datagram protocol)
• Connectionless
• No handshake
• Used on applications requiring fast connection
• Ex: DNS,DHCP,SNMP

wireshark
nmap
nmap -sn 192.168.1.0/24 : portscanner
nmap -T4 192.168.1.1 : scan with speed of -T4(0-5)
nmap -T4 -A -p- 192.168.1.1 :scan ,tells os,version,script scanning,traceroute..-p- means all ports
nmap -sU -T4 192.168.1.1 :unreliable,tal=kes long..udp
/usr/share/nmap/scripts/scripts : nmap scripts | vuln scanning
nessus
/etc/init.d/nessusd start

metasploit
msfconsole
search portscan
use auxiliary/scanner/portscan/syn
info
options

webscanners
nikto
nikto -h webname

burpsite ☒