Standalone Methodology

(In-Progress) Workflow

Initial Enumeration

Nmap scan

nmap -sC -sV -Pn <IP> 
nmap -sC -sV -Pn -oN <OUTPUT FILE> <IP>
nmap -sC -sV -p 1-65535 -Pn -oN <OUTPUT FILE> <IP> # Only run this if completely stuck
sudo nmap -sU -Pn <IP>
sudo nmap -sU -Pn -oN <OUTPUT FILE> <IP>

Enumeration for Windows Machine (MUST RUN IF TARGET IS WINDOWS)

enum4linux -a <IP>
enum4linux -a -u 'guest' -p '' <IP>
enum4linux -a -u <USERNAME> -p <PASSWORD> <IP>

Adding to host files

echo "<IP> <HOSTNAME>" | sudo tee -a /etc/hosts

SMB (TCP Port 139,445)

Share Permission Enumeration

Connection to shares

SMB Vulnerabilty Scan

Enumerating users by bruteforcing RID

LDAP

TCP Port 389, 636(LDAPS), 3268 (AD), 3269(LDAPS in AD)

Enumeration LDAP with Null Credentials

Probing LDAP Further

FTP (TCP Port 21)

Anonymous Login

Username: anonymous

Password: Empty

Brute Force

Here you can find a nice list with default ftp credentials: https://github.com/danielmiessler/SecLists/blob/master/Passwords/Default-Credentials/ftp-betterdefaultpasslist.txtarrow-up-right

Nmap script enumeration

Vulnerability scanning

Enumeration of users

https://github.com/pentestmonkey/ftp-user-enumarrow-up-right

Command

Configuration files to look out

Vulnerable versions

  • ProFTPD-1.3.3c Backdoor

  • ProFTPD 1.3.5 Mod_Copy Command Execution

  • VSFTPD v2.3.4 Backdoor Command Execution

SSH (TCP Port 22)

User enumeration

https://www.exploit-db.com/exploits/40136arrow-up-right

Connection

Brute Force

Path of id_rsa

Cracking id_rsa

Use ssh2john

Configuration files

SMTP (TCP Port 25)

User enumeration

Brute-force

To check if user exists

Check if user belongs to mailing list

Enumeration and vulnerability scanning

RDP (TCP Port 3389)

Nmap scripts

Brute-force

POP3 (TCP Port 110)

Connecting to the service

Command

List all the messages in the user's account

MySQL (TCP Port 3306)

Nmap Scanning

User Defined Functions

If MySQL is running as root and have access, can run these command

Credential Guessing

Always try root:root credentials

Username Enumeration

Connection

MySQL server configuration file names

Unix

Windows

Log Files

Command History

Finding passwords to MySQL

  • Gain access to shell by uploading a reverse shell, might need to escalate privileges

  • Look into the database and see what users and passwords that are available

  • /var/www/html/configuration.php

Getting all the information from inside the database

SNMP (UDP Port 161)

Enumerate Community strings

Nmap scripts

snmpwalk

SNMPv3 enumeration

Wordlist

SNMP MIB Trees

  • 1.3.6.1.2.1.25.1.6.0 - System Processes

  • 1.3.6.1.2.1.25.4.2.1.2 - Running Programs

  • 1.3.6.1.2.1.25.4.2.1.4 - Processes Path

  • 1.3.6.1.2.1.25.2.3.1.4 - Storage Units

  • 1.3.6.1.2.1.25.6.3.1.2 - Software Name

  • 1.3.6.1.4.1.77.1.2.25 - User Accounts

  • 1.3.6.1.2.1.6.13.1.3 - TCP Local Ports

Formatting JSON output

Last updated