Posts

Installation and use of assetfinder

Image
What is assetfinder ? Assetfinder is a subdomain discovery tool used in Kali Linux, focusing on finding related domains and subdomains for a target. It’s especially valued for its simplicity and efficiency in discovering assets associated with a domain, including subdomains and related domains. Assetfinder is particularly useful during the reconnaissance phase of penetration testing. Uses of Assetfinder in Kali Linux: Subdomain and Domain Discovery:  Assetfinder searches the web to find subdomains and related domains for a target domain. It aggregates data from various sources to provide a comprehensive list of assets. Combining Multiple Data Sources:  The tool integrates with numerous online services and databases, combining their results to give a broader view of the domain’s subdomains. This includes sources like crt.sh , certspotter , hackertarget , and others. Efficient and Quick Enumeration:  Assetfinder is known for its speed and efficiency. It quickly enumerates subdomains and

Installation and use of subfinder

Image
What is subfinder? Subfinder is a subdomain discovery tool that is part of the Kali Linux toolkit. It is designed to find valid subdomains for websites by using passive online sources and APIs. This tool is widely used in the reconnaissance phase of penetration testing, as it helps in identifying potential entry points in a target domain by discovering its subdomains. Uses of Subfinder in Kali Linux: Subdomain Enumeration:  Subfinder scans various data sources to gather a comprehensive list of subdomains associated with a target domain. This is crucial for understanding the attack surface of a domain. Passive Scanning:  Unlike active scanning tools, Subfinder primarily relies on passive sources, meaning it gathers information without directly interacting with the target domain. This reduces the risk of detection by the target. Integration with Other Tools:  Subfinder can be used in combination with other tools like Amass or Assetfinder to enhance subdomain discovery efforts. It can a

Installation and use of go

Image
What is go? Go (Golang) is often used to develop and install various tools in Kali Linux, particularly those focused on security, penetration testing, and network analysis.  Use of Go in Installing Tools on Kali Linux: Development of Security Tools: Tools Written in Go: Many modern security tools available on Kali Linux are written in Go due to its speed, efficiency, and simplicity. Examples include Subfinder (a subdomain discovery tool), Amass (a network mapping tool), and GoBuster (a directory/file brute-forcing tool). Ease of Installation: Go Environment: Installing Go tools often requires setting up a Go environment, which is straightforward on Kali Linux. Once set up, tools can be installed using Go’s package manager with a single command, often from source repositories like GitHub. Go Get Command: You can install many Go-based tools using the go get command, which fetches the tool’s source code, compiles it, and installs it. Cross-Platform Compatibility: Universal Tools:

Intruder - Sniper Attack

Image
Purpose:  The Sniper attack type is designed to test one input position at a time, allowing you to see how a single variable affects the outcome of a request. This is particularly useful for brute-force attacks on parameters like usernames, passwords, session tokens, etc. How It Works: Single Position Testing:  In a Sniper attack, you identify a single position in your request where the payloads will be inserted one by one. Each request only varies by this one position. Payload Iteration:  Burp Suite will go through the list of payloads you provide and substitute them at the designated position, sending a new HTTP request for each payload. Steps: 1.Capture the Request: Use Burp Suite’s Proxy tab to intercept the login request. For example, the intercepted HTTP POST request might look like this :                                        POST /example?p1=p1val&p2=p2val HTTP/1.0                                        Cookie: c=cval                                        Content-Length:

Intruder - Pitchfork Attack

Image
Purpose:  The Pitchfork attack type allows you to test multiple parameters with different payloads simultaneously. It’s ideal for scenarios where you want to test how different combinations of inputs interact with each other. How It Works: Parallel Payload Insertion:  In a Pitchfork attack, Burp Suite inserts different payloads from multiple lists into multiple positions. Each position gets its unique payload. Combinatorial Testing:  This method is effective when you suspect that specific combinations of inputs might trigger unique responses or vulnerabilities. Steps: 1.Capture the Request: Use Burp Suite’s Proxy tab to intercept the login request. For example, the intercepted HTTP POST request might look like this :                                        POST /example?p1=p1val&p2=p2val HTTP/1.0                                        Cookie: c=cval                                        Content-Length: 17                                         p3=p3val&p4=p4val 2.Set the Posit

Intruder - Cluster Bomb attack

Image
Purpose:  The Cluster Bomb attack type is used for exhaustive testing of all possible combinations of payloads across multiple parameters. This attack type is useful when you need to explore how different inputs interact with each other comprehensively. How It Works: Combinatorial Explosion:  In a Cluster Bomb attack, Burp Suite will try every possible combination of the payloads provided for each parameter. It systematically varies each parameter in every possible way. Thorough Testing:  This method can uncover complex interactions between parameters but can generate a large number of requests, so it should be used carefully. Steps: 1.Capture the Request: Use Burp Suite’s Proxy tab to intercept the login request. For example, the intercepted HTTP POST request might look like this :                                        POST /example?p1=p1val&p2=p2val HTTP/1.0                                        Cookie: c=cval                                        Content-Length: 17           

Intruder Tab In Burp Suite

Image
What is the intruder tab? The Intruder tab in Burp Suite is a powerful tool for automating customized attacks against web applications. It allows you to perform various tasks such as brute force attacks, parameter fuzzing, and testing for vulnerabilities like SQL injection, cross-site scripting (XSS), and more. Key Features: 1. Target and Position : Specify the target URL and define the positions within the request where payloads will be inserted. These positions are marked with the symbols §. 2. Attack Types : Choose from different attack types such as Sniper, Battering ram, Pitchfork, and Cluster bomb, each with unique ways to combine payloads and positions: Sniper : Uses one set of payloads and iterates through them, attacking one position at a time. Battering Ram : Uses one set of payloads and inserts the same payload into all positions simultaneously. Pitchfork : Uses multiple payload sets and iterates through them in parallel, inserting payloads into corresponding positions. Clus