Algunos me preguntáis que pasos sigo para realizar un Pentesting, y he de decir que no siempre sigo un esquema definido, pues la experiencia muchas veces me hace saltarme algunos de los pasos a los que estamos acostumbrados y que para mí son obvios.
En este hilo os voy a dejar un pequeño esquema, de los pasos que suelo dar, todo depende de si es caja negra/blanca/gris. Pero lo básico es lo siguiente:
ESCANEO DE LA RED
nmap -sn 10.11.1.*
nmap -sL 10.11.1.*
nbtscan -r 10.11.1.0/24
smbtree
netdiscover
ESCANEO AL HOST
nmap --top-ports 20 --open -iL iplist.txt
nmap -sS -A -sV -O -p- ipaddress
nmap -sU ipaddress
ESCANEO DE LOS SERVICIOS

SERVICIOS WEB
Nikto
dirb
dirbuster
wpscan
otdotpwn
view source
davtest\cadevar
droopscan
joomscan
LFI\RFI Test

S.O. LINUX/WINDOWS
snmpwalk -c public -v1 ipaddress 1
smbclient -L //ipaddress
showmount -e ipaddress port
rpcinfo
Enum4Linux
OTROS
nmap scripts (locate *nse* | grep servicename)
MSF Aux Modules
EXPLOTACIÓN
Recolección versiones del software
Searchsploit
Credenciales por defecto
Uso de credenciales obtenidos
Descarga de software
POST EXPLOTACIÓN

LINUX
linux-local-enum.sh
inuxprivchecker.py
linux-exploit-suggestor.sh
unix-privesc-check.py

WINDOWS
wpc.exe
windows-exploit-suggestor.py
windows_privesc_check.py
windows-privesc-check2.exe
ESCALADA DE PRIVILEGIOS
Acceso a servicios internos (portfwd)
Añadir una cuenta

WINDOWS
Lista de exploits

LINUX
Sudo su
KernelDB
Searchsploit
FINALIZACIÓN
Capturas de pantalla IPConfig\WhoamI
Dump hashes
Dump SSH Keys
Borrado de archivos
Documentación final.
Missing some Tweet in this thread?
You can try to force a refresh.

Like this thread? Get email updates or save it to PDF!

Subscribe to 以色列Israel*Nadal纳达尔
Profile picture

Get real-time email alerts when new unrolls are available from this author!

This content may be removed anytime!

Twitter may remove this content at anytime, convert it as a PDF, save and print for later use!

Try unrolling a thread yourself!

how to unroll video

1) Follow Thread Reader App on Twitter so you can easily mention us!

2) Go to a Twitter thread (series of Tweets by the same owner) and mention us with a keyword "unroll" @threadreaderapp unroll

You can practice here first or read more on our help page!

Follow Us on Twitter!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just three indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!