.. | ||
buckets | ||
electron-desktop-apps | ||
php-tricks-esp | ||
tomcat | ||
xss-to-rce-electron-desktop-apps | ||
403-and-401-bypasses.md | ||
aem-adobe-experience-cloud.md | ||
angular.md | ||
apache.md | ||
artifactory-hacking-guide.md | ||
bolt-cms.md | ||
cgi.md | ||
code-review-tools.md | ||
dotnetnuke-dnn.md | ||
drupal.md | ||
flask.md | ||
git.md | ||
golang.md | ||
grafana.md | ||
graphql.md | ||
gwt-google-web-toolkit.md | ||
h2-java-sql-database.md | ||
iis-internet-information-services.md | ||
imagemagick-security.md | ||
jboss.md | ||
jira.md | ||
joomla.md | ||
jsp.md | ||
laravel.md | ||
moodle.md | ||
nginx.md | ||
nodejs-express.md | ||
put-method-webdav.md | ||
python.md | ||
README.md | ||
rocket-chat.md | ||
special-http-headers.md | ||
spring-actuators.md | ||
symphony.md | ||
tomcat.md | ||
uncovering-cloudflare.md | ||
vmware-esx-vcenter....md | ||
waf-bypass.md | ||
web-api-pentesting.md | ||
werkzeug.md | ||
wordpress.md |
80,443 - ãŠã§ãã¡ãœãããã³ãã¹ã
**htARTEïŒHackTricks AWS Red Team ExpertïŒ** **ã§AWSãããã³ã°ããŒãããããŒããŒãŸã§åŠã¶**ïŒ
HackTricksããµããŒãããä»ã®æ¹æ³ïŒ
- HackTricksã§äŒæ¥ã宣äŒãããå ŽåãHackTricksãPDFã§ããŠã³ããŒããããå Žåã¯ãSUBSCRIPTION PLANSããã§ãã¯ããŠãã ããïŒ
- å ¬åŒPEASSïŒHackTricksã¹ã¯ãã°ãå ¥æãã
- The PEASS FamilyãçºèŠããç¬å çãªNFTsã®ã³ã¬ã¯ã·ã§ã³ãèŠã€ãã
- **ð¬ Discordã°ã«ãŒã**ã«åå ããããtelegramã°ã«ãŒãã«åå ããããTwitter ðŠ @carlospolopmããã©ããŒãã
- HackTricksãšHackTricks Cloudã®githubãªããžããªã«PRãæåºããŠãããªãã®ãããã³ã°ããªãã¯ãå ±æãã
![](/Mirrors/hacktricks/media/commit/4a00e83c8f5fdd97a76a6d74c0a1d7796a8b3258/.gitbook/assets/image%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29.png)
ãããã³ã°ãã£ãªã¢ã«èå³ãããæ¹ã解èªäžèœãªãã®ãããã¯ãããæ¹ - æ¡çšäžã§ãïŒïŒæµæ¢ãªããŒã©ã³ãèªã®èªã¿æžããå¿ èŠã§ãïŒã
{% embed url="https://www.stmcyber.com/careers" %}
åºæ¬æ å ±
ãŠã§ããµãŒãã¹ã¯æãäžè¬çã§åºç¯ãªãµãŒãã¹ã§ãããããŸããŸãªçš®é¡ã®è匱æ§ãååšããŸãã
ããã©ã«ãããŒã: 80ïŒHTTPïŒã443ïŒHTTPSïŒ
PORT STATE SERVICE
80/tcp open http
443/tcp open ssl/https
nc -v domain.com 80 # GET / HTTP/1.0
openssl s_client -connect domain.com:443 # GET / HTTP/1.0
Web API ã¬ã€ãã³ã¹
{% content-ref url="web-api-pentesting.md" %} web-api-pentesting.md {% endcontent-ref %}
æ¹æ³è«ã®èŠçŽ
ãã®æ¹æ³è«ã§ã¯ããã¡ã€ã³ïŒãŸãã¯ãµããã¡ã€ã³ïŒãæ»æãããšä»®å®ããŸãããããã£ãŠãçºèŠãããåãã¡ã€ã³ããµããã¡ã€ã³ããŸãã¯ã¹ã³ãŒãå ã®æªç¢ºå®ã®WebãµãŒããŒã«ãã®æ¹æ³è«ãé©çšããå¿ èŠããããŸãã
- æåã«WebãµãŒããŒã䜿çšããŠããæè¡ãç¹å®ããŸããæè¡ãæ£åžžã«ç¹å®ã§ããã°ããã¹ãã®æ®ãã®éšåã§èæ ®ãã¹ãããªãã¯ãæ¢ããŸãã
- æè¡ã®ããŒãžã§ã³ã«æ¢ç¥ã®è匱æ§ã¯ãããŸããïŒ
- ããç¥ãããæè¡ã䜿çšããŠããŸããïŒããå€ãã®æ å ±ãæœåºããããã®äŸ¿å©ãªããªãã¯ã¯ãããŸããïŒ
- å®è¡ããå°éã®ã¹ãã£ããŒã¯ãããŸããïŒäŸ: wpscanïŒïŒ
- äžè¬çãªç®çã®ã¹ãã£ããŒãèµ·åããŸããäœãèŠã€ããããèå³æ·±ãæ å ±ãèŠã€ãããããããŸããã
- åæãã§ãã¯ããå§ããŸã: robotsãsitemapã404ãšã©ãŒãSSL/TLSã¹ãã£ã³ïŒHTTPSã®å ŽåïŒã
- WebããŒãžãã¹ãã€ããªã³ã°ããŸã: ãã¹ãŠã®å¯èœãªãã¡ã€ã«ããã©ã«ããããã³äœ¿çšãããŠãããã©ã¡ãŒã¿ãèŠã€ããæã§ãããŸããç¹å¥ãªçºèŠããã§ãã¯ããŸãã
- ãã«ãŒããã©ãŒã¹ãã¹ãã€ããªã³ã°äžã«æ°ãããã£ã¬ã¯ããªãçºèŠããããã³ã«ããããã¹ãã€ããªã³ã°ããå¿ èŠããããŸãã
- ãã£ã¬ã¯ããªã®ãã«ãŒããã©ãŒã¹: çºèŠããããã¹ãŠã®ãã©ã«ãããã«ãŒããã©ãŒã¹ããŠãæ°ãããã¡ã€ã«ãšãã£ã¬ã¯ããªãæ¢ããŸãã
- ãã«ãŒããã©ãŒã¹ãã¹ãã€ããªã³ã°äžã«æ°ãããã£ã¬ã¯ããªãçºèŠããããã³ã«ãããããã«ãŒããã©ãŒã¹ããå¿ èŠããããŸãã
- ããã¯ã¢ããã®ç¢ºèª: äžè¬çãªããã¯ã¢ããæ¡åŒµåãè¿œå ããŠçºèŠããããã¡ã€ã«ã®ããã¯ã¢ãããèŠã€ããããšãã§ããããã¹ãããŸãã
- ãã©ã¡ãŒã¿ã®ãã«ãŒããã©ãŒã¹: é ããããã©ã¡ãŒã¿ãèŠã€ããããšããŸãã
- ãã¹ãŠã®ãŠãŒã¶ãŒå ¥åãåãå ¥ããå¯èœæ§ã®ãããšã³ããã€ã³ããç¹å®ããããããã«é¢é£ããè匱æ§ããã¹ãŠãã§ãã¯ããŸãã
- ãã®ãã§ãã¯ãªã¹ãã«åŸããŸã
ãµãŒããŒããŒãžã§ã³ïŒè匱æ§ããïŒïŒ
ç¹å®
å®è¡ãããŠãããµãŒããŒããŒãžã§ã³ã«æ¢ç¥ã®è匱æ§ããããã©ããã確èªããŸãã
HTTPããããŒãšã¬ã¹ãã³ã¹ã®ã¯ãããŒã¯ã䜿çšãããŠããæè¡ãããŒãžã§ã³ãç¹å®ããã®ã«éåžžã«åœ¹ç«ã¡ãŸããNmapã¹ãã£ã³ã¯ãµãŒããŒããŒãžã§ã³ãç¹å®ã§ããŸãããwhatwebãwebtechãhttps://builtwith.com/ã®ããŒã«ã圹ç«ã¡ãŸãã
whatweb -a 1 <URL> #Stealthy
whatweb -a 3 <URL> #Aggresive
webtech -u <URL>
webanalyze -host https://google.com -crawl 2
Webã¢ããªã±ãŒã·ã§ã³ã®èåŒ±æ§ ããŒãžã§ã³ãæ€çŽ¢ããŸã
WAFããããã©ããã確èª
- https://github.com/EnableSecurity/wafw00f
- https://github.com/Ekultek/WhatWaf.git
- https://nmap.org/nsedoc/scripts/http-waf-detect.html
Webæè¡ã®ããªãã¯
ç°ãªãããç¥ãããæè¡ã§è匱æ§ãèŠã€ããããã®ããã€ãã®ããªãã¯:
- AEM - Adobe Experience Cloud
- Apache
- Artifactory
- Buckets
- CGI
- Drupal
- Flask
- Git
- Golang
- GraphQL
- H2 - Java SQL database
- IIS tricks
- JBOSS
- Jenkins
- Jira
- Joomla
- JSP
- Laravel
- Moodle
- Nginx
- PHP (php has a lot of interesting tricks that could be exploited)
- Python
- Spring Actuators
- Symphony
- Tomcat
- VMWare
- Web API Pentesting
- WebDav
- Werkzeug
- Wordpress
- Electron Desktop (XSS to RCE)
åããã¡ã€ã³ãç°ãªãããŒãããã©ã«ãããµããã¡ã€ã³ã§ç°ãªãæè¡ã䜿çšããŠããå¯èœæ§ãããããšã«æ³šæããŠãã ããã
Webã¢ããªã±ãŒã·ã§ã³ã以åã«ãªã¹ããããããç¥ãããæè¡/ãã©ãããã©ãŒã ãŸãã¯ãã®ä»ã䜿çšããŠããå Žåã¯ãã€ã³ã¿ãŒãããã§æ°ããããªãã¯ãæ€çŽ¢ããŠãã ããïŒãããŠç§ã«ç¥ãããŠãã ããïŒïŒã
ãœãŒã¹ã³ãŒãã¬ãã¥ãŒ
ã¢ããªã±ãŒã·ã§ã³ã®ãœãŒã¹ã³ãŒããgithubã§å©çšå¯èœãªå Žåãèªåèªèº«ã§ã¢ããªã±ãŒã·ã§ã³ã®ãã¯ã€ãããã¯ã¹ãã¹ããå®è¡ããã ãã§ãªããçŸåšã®ãã©ãã¯ããã¯ã¹ãã¹ãã«åœ¹ç«ã€ããã€ãã®æ å ±ããããŸã:
- å€æŽãã°ãŸãã¯ReadmeãŸãã¯ããŒãžã§ã³æ å ±ãWebçµç±ã§ã¢ã¯ã»ã¹å¯èœãªãã¡ã€ã«ããããïŒ
- è³æ Œæ å ±ã¯ã©ãã«ä¿åãããŠããŸããïŒïŒãŠãŒã¶ãŒåããã¹ã¯ãŒãã®ïŒè³æ Œæ å ±ãå«ãŸããïŒã¢ã¯ã»ã¹å¯èœãªïŒïŒãã¡ã€ã«ã¯ãããŸããïŒ
- ãã¹ã¯ãŒãã¯å¹³æãæå·åãããŠããããã©ã®ããã·ã¥ã¢ã«ãŽãªãºã ã䜿çšãããŠããŸããïŒ
- äœããæå·åããããã®ãã¹ã¿ãŒããŒã䜿çšããŠããŸããïŒã©ã®ã¢ã«ãŽãªãºã ã䜿çšãããŠããŸããïŒ
- ãããã®ãã¡ã€ã«ã«ã¢ã¯ã»ã¹ããŠè匱æ§ãæªçšã§ããŸããïŒ
- githubã®ïŒè§£æ±ºæžã¿ããã³æªè§£æ±ºã®ïŒåé¡ã«ã¯èå³æ·±ãæ å ±ããããŸããïŒãŸãã¯ã³ãããå±¥æŽïŒä»¥åã®ã³ãããã«å°å ¥ããããã¹ã¯ãŒããªã©ïŒã«ïŒ
{% content-ref url="code-review-tools.md" %} code-review-tools.md {% endcontent-ref %}
èªåã¹ãã£ããŒ
äžè¬çãªç®çã®èªåã¹ãã£ããŒ
nikto -h <URL>
whatweb -a 4 <URL>
wapiti -u <URL>
W3af
zaproxy #You can use an API
nuclei -ut && nuclei -target <URL>
# https://github.com/ignis-sec/puff (client side vulns fuzzer)
node puff.js -w ./wordlist-examples/xss.txt -u "http://www.xssgame.com/f/m4KKGHi2rVUN/?query=FUZZ"
CMSã¹ãã£ããŒ
CMSã䜿çšãããŠããå Žåã¯ãã¹ãã£ããŒãå®è¡ããããšãå¿ããªãã§ãã ãããããããèå³æ·±ãæ å ±ãèŠã€ãããããããŸããïŒ
- Clusterd: JBossãColdFusionãWebLogicãTomcatãRailoãAxis2ãGlassfish\
- CMSScan: WordPressãDrupalãJoomlaãvBulletinã®ãŠã§ããµã€ãã®ã»ãã¥ãªãã£åé¡ãã¹ãã£ã³ããŸãïŒGUIïŒ\
- VulnX: JoomlaãWordpressãDrupalãPrestaShopãOpencart\
- CMSMap: (W)ordpressã(J)oomlaã(D)rupalããŸãã¯(M)oodle\
- droopscan: DrupalãJoomlaãMoodleãSilverstripeãWordpress
cmsmap [-f W] -F -d <URL>
wpscan --force update -e --url <URL>
joomscan --ec -u <URL>
joomlavs.rb #https://github.com/rastating/joomlavs
ãã®æç¹ã§ãã¯ã©ã€ã¢ã³ãã䜿çšããŠããWebãµãŒããŒã«é¢ããæ å ±ããã§ã«ããã€ãããã¯ãã§ãïŒããŒã¿ãæäŸãããŠããå ŽåïŒããŸãããã¹ãäžã«å¿ã«çããŠããã¹ãããã€ãã®ããªãã¯ããããŸããéãè¯ããã°ãCMSãèŠã€ããŠã¹ãã£ããŒãå®è¡ããŠãããããããŸããã
ã¹ããããã€ã¹ãããã®Webã¢ããªã±ãŒã·ã§ã³ã®çºèŠ
ãã®æç¹ãããWebã¢ããªã±ãŒã·ã§ã³ãšããåããéå§ããŸãã
åæãã§ãã¯
èå³æ·±ãæ å ±ãæã€ããã©ã«ãããŒãž:
- /robots.txt
- /sitemap.xml
- /crossdomain.xml
- /clientaccesspolicy.xml
- /.well-known/
- ã¡ã€ã³ãšã»ã«ã³ããªããŒãžã®ã³ã¡ã³ãããã§ãã¯ããŠãã ããã
ãšã©ãŒã匷å¶ãã
WebãµãŒããŒã¯ãå¥åŠãªããŒã¿ãéä¿¡ããããšäºæããªãåäœãããå¯èœæ§ããããŸããããã«ãããè匱æ§ãå ¬éãããããæ©å¯æ å ±ãæŒæŽ©ãããããå¯èœæ§ããããŸãã
- /whatever_fake.php (.aspxã.htmlããªã©) ã®ãããªåœã®ããŒãžã«ã¢ã¯ã»ã¹
- ã¯ãããŒã®å€ããã©ã¡ãŒã¿ã®å€ã« "[]", "]]", "[[" ãè¿œå ããŠãšã©ãŒãçºçããã
- URLã®æ«å°Ÿã«
/~randomthing/%s
ãšå ¥åããŠãšã©ãŒãçæãã - PATCHãDEBUGãªã©ã®ç°ãªãHTTPåè©ãè©ŠããŠã¿ã
ãã¡ã€ã«ãã¢ããããŒãã§ããã確èªãã (PUTåè©ãWebDav)
WebDavãæå¹ã«ãªã£ãŠããããšãããã£ãå Žåãã«ãŒããã©ã«ãã«ãã¡ã€ã«ãã¢ããããŒãããæš©éãäžè¶³ããŠããå Žåã¯ã次ã®ããã«ããŠã¿ãŠãã ãã:
- è³æ Œæ å ±ããã«ãŒããã©ãŒã¹ãã
- WebDavã䜿çšããŠãWebããŒãžå ã®ä»ã®ãã©ã«ãã«ãã¡ã€ã«ãã¢ããããŒããããä»ã®ãã©ã«ãã«ãã¡ã€ã«ãã¢ããããŒãããæš©éããããããããŸããã
SSL/TLSã®è匱æ§
- ã¢ããªã±ãŒã·ã§ã³ãHTTPSã®äœ¿çšã匷å¶ããŠããªãå ŽåãMitMã«è匱ã§ã
- ã¢ããªã±ãŒã·ã§ã³ãHTTPã䜿çšããŠæ©å¯ããŒã¿ïŒãã¹ã¯ãŒãïŒãéä¿¡ããŠããå Žåãé«ãè匱æ§ã§ãã
testssl.shã䜿çšããŠè匱æ§ããã§ãã¯ããŸãïŒBug Bountyããã°ã©ã ã§ã¯ããããããã®çš®ã®è匱æ§ã¯åãå ¥ããããªãã§ãããïŒããŸããa2svã䜿çšããŠè匱æ§ãåãã§ãã¯ããŸãã
./testssl.sh [--htmlfile] 10.10.10.10:443
#Use the --htmlfile to save the output inside an htmlfile also
# You can also use other tools, by testssl.sh at this momment is the best one (I think)
sslscan <host:port>
sslyze --regular <ip:port>
SSL/TLSã®è匱æ§ã«é¢ããæ å ±ïŒ
- https://www.gracefulsecurity.com/tls-ssl-vulnerabilities/
- https://www.acunetix.com/blog/articles/tls-vulnerabilities-attacks-final-part/
ã¹ãã€ããªã³ã°
ãŠã§ãå ã§ããçš®ã®ã¹ãã€ããŒãèµ·åããŸããã¹ãã€ããŒã®ç®æšã¯ããã¹ããããã¢ããªã±ãŒã·ã§ã³ããå¯èœãªéãå€ãã®ãã¹ãèŠã€ããããšã§ãããããã£ãŠããŠã§ãã¯ããŒãªã³ã°ãšå€éšãœãŒã¹ã䜿çšããŠãã§ããã ãå€ãã®æå¹ãªãã¹ãèŠã€ããå¿ èŠããããŸãã
- gospider (go): HTMLã¹ãã€ããŒãJSãã¡ã€ã«å ã®LinkFinderãå€éšãœãŒã¹ïŒArchive.orgãCommonCrawl.orgãVirusTotal.comãAlienVault.comïŒã䜿çšã
- hakrawler (go): HTMLã¹ãã€ããŒãJSãã¡ã€ã«ã®LinkFinderãå€éšãœãŒã¹ãšããŠArchive.orgã䜿çšã
- dirhunt (python): HTMLã¹ãã€ããŒããŸãããžã¥ãŒã·ãŒãã¡ã€ã«ãã瀺ããŸãã
- evine(go): ã€ã³ã¿ã©ã¯ãã£ãCLI HTMLã¹ãã€ããŒããŸããArchive.orgã§æ€çŽ¢ããŸãã
- meg (go): ãã®ããŒã«ã¯ã¹ãã€ããŒã§ã¯ãããŸãããã䟿å©ã§ãããã¹ããšãã¹ã瀺ãã ãã§ãmegã¯åãã¹ãã®åãã¹ãååŸããŠã¬ã¹ãã³ã¹ãä¿åããŸãã
- urlgrab (go): JSã¬ã³ããªã³ã°æ©èœãåããHTMLã¹ãã€ããŒããã ããã¡ã³ããã³ã¹ãããŠããªãããã§ãããªã³ã³ãã€ã«ãããããŒãžã§ã³ãå€ããçŸåšã®ã³ãŒãã¯ã³ã³ãã€ã«ãããŸããã
- gau (go): å€éšãããã€ãïŒwaybackãotxãcommoncrawlïŒã䜿çšããHTMLã¹ãã€ããŒã
- ParamSpider: ãã®ã¹ã¯ãªããã¯ãã©ã¡ãŒã¿ãæã€URLãèŠã€ãããªã¹ãããŸãã
- galer (go): JSã¬ã³ããªã³ã°æ©èœãåããHTMLã¹ãã€ããŒã
- LinkFinder (python): JSãã¡ã€ã«å ã®æ°ãããã¹ãæ€çŽ¢ã§ããJSãã¥ãŒãã£ãã¡ã€æ©èœãåããHTMLã¹ãã€ããŒããŸããJSScannerãèŠãŠã¿ã䟡å€ããããŸããããã¯LinkFinderã®ã©ãããŒã§ãã
- goLinkFinder (go): HTMLãœãŒã¹ãšåã蟌ã¿JavaScriptãã¡ã€ã«ãããšã³ããã€ã³ããæœåºããããã®ããŒã«ããã°ãã³ã¿ãŒãã¬ããããŒã ãæ å ±ã»ãã¥ãªãã£ã®ãã³ãžã£ã«åœ¹ç«ã¡ãŸãã
- JSParser (python2.7): TornadoãšJSBeautifierã䜿çšããŠJavaScriptãã¡ã€ã«ããçžå¯ŸURLã解æããPython 2.7ã¹ã¯ãªãããAJAXãªã¯ãšã¹ããç°¡åã«çºèŠããã®ã«äŸ¿å©ã§ããã¡ã³ããã³ã¹ãããŠããªãããã§ãã
- relative-url-extractor (ruby): ãã¡ã€ã«ïŒHTMLïŒãæå®ãããšããã®ãã¡ã€ã«ããçžå¯ŸURLãæœåºããããã®ãããã£ãªæ£èŠè¡šçŸã䜿çšããŸãã
- JSFScan (bashãè€æ°ã®ããŒã«): ããã€ãã®ããŒã«ã䜿çšããŠJSãã¡ã€ã«ããèå³æ·±ãæ å ±ãåéããŸãã
- subjs (go): JSãã¡ã€ã«ãèŠã€ããŸãã
- page-fetch (go): ãããã¬ã¹ãã©ãŠã¶ã§ããŒãžãèªã¿èŸŒã¿ãããŒãžã®èªã¿èŸŒã¿ã«äœ¿çšããããã¹ãŠã®URLãåºåããŸãã
- Feroxbuster (rust): 以åã®ããŒã«ã®ãªãã·ã§ã³ãçµã¿åãããã³ã³ãã³ãçºèŠããŒã«
- Javascript Parsing: JSãã¡ã€ã«å ã®ãã¹ãšãã©ã¡ãŒã¿ãèŠã€ããããã®Burpæ¡åŒµæ©èœã
- Sourcemapper: .js.map URLãæå®ãããšãçŸããæŽåœ¢ãããJSã³ãŒããååŸããŸãã
- xnLinkFinder: æå®ãããã¿ãŒã²ããã®ãšã³ããã€ã³ããçºèŠããããã®ããŒã«ã§ãã
- waymore: Wayback Machineãããªã³ã¯ãçºèŠããŸãïŒWaybackå ã®å¿çãããŠã³ããŒãããããã«ãªã³ã¯ãæ¢ããŸãïŒã
- HTTPLoot (go): ã¯ããŒã«ïŒãã©ãŒã ã®å ¥åãå¯èœïŒããç¹å®ã®æ£èŠè¡šçŸã䜿çšããŠæ©å¯æ å ±ãèŠã€ããŸãã
- SpiderSuite: Spider Suiteã¯ããµã€ããŒã»ãã¥ãªãã£å°é家åãã«èšèšãããé«åºŠãªãã«ãæ©èœGUIãŠã§ãã»ãã¥ãªãã£ã¯ããŒã©ãŒ/ã¹ãã€ããŒã§ãã
- jsluice (go): JavaScriptãœãŒã¹ã³ãŒãããURLããã¹ãã·ãŒã¯ã¬ãããªã©ã®èå³æ·±ãããŒã¿ãæœåºããããã®Goããã±ãŒãžããã³ã³ãã³ãã©ã€ã³ããŒã«ã§ãã
- ParaForge: ParaForgeã¯ããªã¯ãšã¹ããããã©ã¡ãŒã¿ãšãšã³ããã€ã³ããæœåºããŠããã¡ãžã³ã°ãšåæã®ããã®ã«ã¹ã¿ã ã¯ãŒããªã¹ããäœæããããã®ã·ã³ãã«ãªBurp Suiteæ¡åŒµæ©èœã§ãã
ãã£ã¬ã¯ããªãšãã¡ã€ã«ã®ãã«ãŒããã©ãŒã¹
ã«ãŒããã©ã«ããããã«ãŒããã©ãŒã¹ãéå§ãããã®æ¹æ³ã§èŠã€ãã£ããã¹ãŠã®ãã£ã¬ã¯ããªããã«ãŒããã©ãŒã¹ããã¹ãã€ããªã³ã°ã«ãã£ãŠçºèŠããããã¹ãŠã®ãã£ã¬ã¯ããªããã«ãŒããã©ãŒã¹ããŸãïŒãããååž°çã«è¡ãã䜿çšãããã¯ãŒããªã¹ãã®å
é ã«èŠã€ãã£ããã£ã¬ã¯ããªã®ååãè¿œå ããŸãïŒã
ããŒã«ïŒ
- Dirb / Dirbuster - Kaliã«å«ãŸããŠããŸãããå€ãïŒãããŠé ãïŒã§ããæ©èœããŸããèªå眲å蚌ææžãšååž°çæ€çŽ¢ãèš±å¯ããŸããä»ã®ãªãã·ã§ã³ãšæ¯èŒããŠé ãããŸãã
- Dirsearch (python): èªå眲å蚌ææžãèš±å¯ããŸãããååž°çæ€çŽ¢ãèš±å¯ããŸãã
- Gobuster (go): èªå眲å蚌ææžãèš±å¯ããååž°çæ€çŽ¢ã¯ãããŸããã
- Feroxbuster - éããååž°çæ€çŽ¢ããµããŒãããŸãã
- wfuzz
wfuzz -w /usr/share/seclists/Discovery/Web-Content/raft-medium-directories.txt https://domain.com/api/FUZZ
- ffuf - éã:
ffuf -c -w /usr/share/wordlists/dirb/big.txt -u http://10.10.10.10/FUZZ
- uro (python): ããã¯ã¹ãã€ããŒã§ã¯ãªããèŠã€ãã£ãURLã®ãªã¹ããåé€ããããŒã«ã§ãã
- Scavenger: ç°ãªãããŒãžã®Burpå±¥æŽãããã£ã¬ã¯ããªã®ãªã¹ããäœæããããã®Burpæ¡åŒµæ©èœ
- TrashCompactor: éè€æ©èœãæã€URLãåé€ããŸãïŒjsã®ã€ã³ããŒãã«åºã¥ãïŒ
- Chamaleon: 䜿çšãããŠããæè¡ãæ€åºãã䜿çšããã¯ãŒããªã¹ããéžæããããã«wapalyzerã䜿çšããŸãã
æšå¥šãããèŸæž:
- https://github.com/carlospolop/Auto_Wordlists/blob/main/wordlists/bf_directories.txt
- Dirsearch ã«å«ãŸããèŸæž
- http://gist.github.com/jhaddix/b80ea67d85c13206125806f0828f4d10
- Assetnote wordlists
- https://github.com/danielmiessler/SecLists/tree/master/Discovery/Web-Content
- raft-large-directories-lowercase.txt
- directory-list-2.3-medium.txt
- RobotsDisallowed/top10000.txt
- https://github.com/random-robbie/bruteforce-lists
- https://github.com/google/fuzzing/tree/master/dictionaries
- https://github.com/six2dez/OneListForAll
- https://github.com/random-robbie/bruteforce-lists
- /usr/share/wordlists/dirb/common.txt
- /usr/share/wordlists/dirb/big.txt
- /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
ãã«ãŒããã©ãŒã¹ãã¹ãã€ããªã³ã°äžã«æ°ãããã£ã¬ã¯ããªãçºèŠãããå Žåããã«ãŒããã©ãŒã¹ããå¿ èŠããããŸãã
åãã¡ã€ã«ã§ãã§ãã¯ãã¹ãé ç®
- ãªã³ã¯åããã§ãã«ãŒ: HTMLå ã®ãªã³ã¯åããèŠã€ããä¹ã£åãã®å¯èœæ§ããããã®ãç¹å®ããŸãã
- ãã¡ã€ã«ã®ããã¯ã¢ãã: ãã¹ãŠã®å®è¡å¯èœãã¡ã€ã«ã®ããã¯ã¢ãããèŠã€ããåŸãå®è¡å¯èœãã¡ã€ã«ã®ããã¯ã¢ãããæ¢ããŸãïŒ".php"ã".aspx"ãªã©ïŒã ããã¯ã¢ããã®äžè¬çãªå€çš®ã¯æ¬¡ã®ãšããã§ã: file.ext~, #file.ext#, ~file.ext, file.ext.bak, file.ext.tmp, file.ext.old, file.bak, file.tmp, file.old. bfac ãŸã㯠backup-genã䜿çšããããšãã§ããŸãã
- æ°ãããã©ã¡ãŒã¿ã®çºèŠ: Arjunã paramethã x8 ããã³ Param Miner ãªã©ã®ããŒã«ã䜿çšããŠãé ããããã©ã¡ãŒã¿ãçºèŠã§ããŸããå¯èœã§ããã°ãåå®è¡å¯èœWebãã¡ã€ã«ã§é ããããã©ã¡ãŒã¿ãæ€çŽ¢ããŠã¿ãŠãã ããã
- Arjunã®ãã¹ãŠã®ããã©ã«ãã¯ãŒããªã¹ã: https://github.com/s0md3v/Arjun/tree/master/arjun/db
- Param-minerã®âparamsâ : https://github.com/PortSwigger/param-miner/blob/master/resources/params
- Assetnoteã®âparameters_top_1mâ: https://wordlists.assetnote.io/
- nullenc0deã®âparams.txtâ: https://gist.github.com/nullenc0de/9cb36260207924f8e1787279a05eb773
- ã³ã¡ã³ã: ãã¹ãŠã®ãã¡ã€ã«ã®ã³ã¡ã³ãããã§ãã¯ããè³æ Œæ å ±ãé ãããæ©èœãèŠã€ããããšãã§ããŸãã
- CTFãè¡ã£ãŠããå ŽåãããŒãžã®å³åŽã«æ å ±ãé ãããã«ã³ã¡ã³ãå ã«æ å ±ãé ããšãããäžè¬çãªãããªãã¯ããããŸãïŒãã©ãŠã¶ã§ãœãŒã¹ã³ãŒããéããŠãããŒã¿ãèŠããªãããã«æ°çŸã®ã¹ããŒã¹ã䜿çšããŸãïŒãä»ã®å¯èœæ§ãšããŠã¯ãããã€ãã®æ°ããè¡ã䜿çšããŠããŠã§ãããŒãžã®åºã«ã³ã¡ã³ãå ã«æ å ±ãé ãããšããããŸãã
- APIããŒ: APIããŒãèŠã€ããå Žåãç°ãªããã©ãããã©ãŒã ã®APIããŒã®äœ¿çšæ¹æ³ã瀺ãã¬ã€ãããããŸã: keyhacksã zileã truffleHogã SecretFinderã RegHexã DumpsterDiveã EarlyBird
- Google APIããŒ: AIzaSyA-qLheq6xjDiEIRisP_ujUseYLQCHUjikã®ãããªAPIããŒãèŠã€ããå Žåããããžã§ã¯ãgmapapiscannerã䜿çšããŠããã®ããŒãã¢ã¯ã»ã¹ã§ããAPIã確èªã§ããŸãã
- S3ãã±ãã: ã¹ãã€ããªã³ã°äžã«ãããããã®ãµããã¡ã€ã³ãŸãã¯ãªã³ã¯ãS3ãã±ããã«é¢é£ããŠãããã©ããã確èªããŠãã ããããã®å Žåã¯ããã±ããã®æš©éã確èªããŠãã ããã
ç¹å¥ãªçºèŠ
ã¹ãã€ããªã³ã°ãšãã«ãŒããã©ãŒã¹ãå®è¡ããéã«ã泚æãã¹ã èå³æ·±ã äºæãèŠã€ããå¯èœæ§ããããŸãã
èå³æ·±ããã¡ã€ã«
- CSSãã¡ã€ã«å ã®ä»ã®ãã¡ã€ã«ãžã®ãªã³ã¯ãæ¢ããŸãã
- _.git_ãã¡ã€ã«ãèŠã€ããå Žåãããã€ãã®æ å ±ãæœåºã§ããŸãã
- _.env_ãã¡ã€ã«ãèŠã€ããå ŽåãAPIããŒãDBãã¹ã¯ãŒããªã©ã®æ å ±ãèŠã€ããå¯èœæ§ããããŸãã
- APIãšã³ããã€ã³ããèŠã€ããå Žåããã¹ãããå¿ èŠããããŸãããããã¯ãã¡ã€ã«ã§ã¯ãããŸãããããããããããã«ã䌌ãŠãããã§ãããã
- JSãã¡ã€ã«: ã¹ãã€ããªã³ã°ã»ã¯ã·ã§ã³ã§ã¯ãJSãã¡ã€ã«ãããã¹ãæœåºããããã€ãã®ããŒã«ãèšåãããŠããŸãããŸããã³ãŒãã«æœåšçãªè匱æ§ãå°å ¥ãããå¯èœæ§ãããå ŽåãèŠã€ãã£ãåJSãã¡ã€ã«ãç£èŠããããšãèå³æ·±ãã§ããããããšãã°ãJSMonã䜿çšã§ããŸãã
- çºèŠãããJSãã¡ã€ã«ãRetireJSãŸãã¯JSHoleã§ãã§ãã¯ããŠãè匱æ§ããããã©ããã確èªããå¿ èŠããããŸãã
- Javascript Deobfuscator and Unpacker: https://lelinhtinh.github.io/de4js/, https://www.dcode.fr/javascript-unobfuscator
- Javascript Beautifier: http://jsbeautifier.org/, http://jsnice.org/
- JsFuck deobfuscationïŒæååã"[]!+"ã®JavaScriptïŒhttps://ooze.ninja/javascript/poisonjs/
- TrainFuck:
+72.+29.+7..+3.-67.-12.+55.+24.+3.-6.-8.-67.-23.
- æ°åã®æ©äŒã§äœ¿çšããå¿ èŠãããæ£èŠè¡šçŸãç解ããå¿ èŠããããŸããããã¯åœ¹ç«ã¡ãŸã: https://regex101.com/
- ãã©ãŒã ãæ€åºããããã¡ã€ã«ãç£èŠããå¿ èŠããããŸãããã©ã¡ãŒã¿ã®å€æŽãæ°ãããã©ãŒã ã®åºçŸã¯ãæœåšçãªæ°ããè匱ãªæ©èœã瀺ãå¯èœæ§ããããŸãã
403 Forbidden/Basic Authentication/401 UnauthorizedïŒãã€ãã¹ïŒ
{% content-ref url="403-and-401-bypasses.md" %} 403-and-401-bypasses.md {% endcontent-ref %}
502 Proxy Error
ãã®ã³ãŒãã§å¿çããããŒãžãããå Žåãããããæ§æã誀ã£ãŠãããããã·ã§ããGET https://google.com HTTP/1.1
ïŒãã¹ãããããŒãšä»ã®äžè¬çãªããããŒãå«ãïŒã®ãããªHTTPãªã¯ãšã¹ããéä¿¡ãããšããããã·ã¯_google.com_ã«ã¢ã¯ã»ã¹ããããšããSSRFãèŠã€ããããšãã§ããŸãã
NTLMèªèšŒ - æ å ±æŒæŽ©
èªèšŒãæ±ããå®è¡äžã®ãµãŒããŒãWindowsã§ããããè³æ Œæ
å ±ãæ±ãããã°ã€ã³ãèŠã€ãã£ãå ŽåïŒããã³ãã¡ã€ã³åãæ±ããå ŽåïŒãæ
å ±æŒæŽ©ãåŒãèµ·ããããšãã§ããŸãã
âAuthorization: NTLM TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=â
ãšããããããŒãéä¿¡ãããšãNTLMèªèšŒã®åäœæ¹æ³ã«ããããµãŒããŒã¯ããããŒ"WWW-Authenticate"å
ã«å
éšæ
å ±ïŒIISããŒãžã§ã³ãWindowsããŒãžã§ã³ãªã©ïŒãè¿ããŸãã
ããã¯_nmapãã©ã°ã€ã³_ "http-ntlm-info.nse"ã䜿çšããŠèªååã§ããŸãã
HTTPãªãã€ã¬ã¯ãïŒCTFïŒ
ãªãã€ã¬ã¯ãå ã«ã³ã³ãã³ããé 眮ããããšãå¯èœã§ãããã®ã³ã³ãã³ãã¯ãŠãŒã¶ãŒã«ã¯è¡šç€ºãããŸããïŒãã©ãŠã¶ããªãã€ã¬ã¯ããå®è¡ããããïŒããããäœããé ãããŠããå¯èœæ§ããããŸãã
Webè匱æ§ã®ãã§ãã¯
Webã¢ããªã±ãŒã·ã§ã³ã®å æ¬çãªåæãå®äºããã®ã§ãããŸããŸãªè匱æ§ããã§ãã¯ããæãæ¥ãŸããããã§ãã¯ãªã¹ãã¯ãã¡ãã§èŠã€ããããšãã§ããŸã:
{% content-ref url="../../pentesting-web/web-vulnerabilities-methodology/" %} web-vulnerabilities-methodology {% endcontent-ref %}
Webè匱æ§ã«é¢ãã詳现æ å ±ã¯ä»¥äžã§ç¢ºèªã§ããŸã:
- https://six2dez.gitbook.io/pentest-book/others/web-checklist
- https://kennel209.gitbooks.io/owasp-testing-guide-v4/content/en/web_application_security_testing/configuration_and_deployment_management_testing.html
- https://owasp-skf.gitbook.io/asvs-write-ups/kbid-111-client-side-template-injection
ããŒãžã®å€æŽãç£èŠ
https://github.com/dgtlmoon/changedetection.ioãªã©ã®ããŒã«ã䜿çšããŠãè匱æ§ãæ¿å ¥ããå¯èœæ§ã®ããå€æŽãç£èŠã§ããŸãã
![](/Mirrors/hacktricks/media/commit/4a00e83c8f5fdd97a76a6d74c0a1d7796a8b3258/.gitbook/assets/image%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29%20%281%29.png)
ãããã³ã°ã®ãã£ãªã¢ã«èå³ãããæ¹ãããããã³ã°ã§ããªããã®ãããã¯ãããæ¹ - æ¡çšäžã§ãïŒ (æµæ¢ãªããŒã©ã³ãèªã®èªã¿æžããå¿ èŠã§ã).
{% embed url="https://www.stmcyber.com/careers" %}
HackTricks Automatic Commands
Protocol_Name: Web #Protocol Abbreviation if there is one.
Port_Number: 80,443 #Comma separated if there is more than one.
Protocol_Description: Web #Protocol Abbreviation Spelled out
Entry_1:
Name: Notes
Description: Notes for Web
Note: |
https://book.hacktricks.xyz/pentesting/pentesting-web
Entry_2:
Name: Quick Web Scan
Description: Nikto and GoBuster
Command: nikto -host {Web_Proto}://{IP}:{Web_Port} &&&& gobuster dir -w {Small_Dirlist} -u {Web_Proto}://{IP}:{Web_Port} && gobuster dir -w {Big_Dirlist} -u {Web_Proto}://{IP}:{Web_Port}
Entry_3:
Name: Nikto
Description: Basic Site Info via Nikto
Command: nikto -host {Web_Proto}://{IP}:{Web_Port}
Entry_4:
Name: WhatWeb
Description: General purpose auto scanner
Command: whatweb -a 4 {IP}
Entry_5:
Name: Directory Brute Force Non-Recursive
Description: Non-Recursive Directory Brute Force
Command: gobuster dir -w {Big_Dirlist} -u {Web_Proto}://{IP}:{Web_Port}
Entry_6:
Name: Directory Brute Force Recursive
Description: Recursive Directory Brute Force
Command: python3 {Tool_Dir}dirsearch/dirsearch.py -w {Small_Dirlist} -e php,exe,sh,py,html,pl -f -t 20 -u {Web_Proto}://{IP}:{Web_Port} -r 10
Entry_7:
Name: Directory Brute Force CGI
Description: Common Gateway Interface Brute Force
Command: gobuster dir -u {Web_Proto}://{IP}:{Web_Port}/ -w /usr/share/seclists/Discovery/Web-Content/CGIs.txt -s 200
Entry_8:
Name: Nmap Web Vuln Scan
Description: Tailored Nmap Scan for web Vulnerabilities
Command: nmap -vv --reason -Pn -sV -p {Web_Port} --script=`banner,(http* or ssl*) and not (brute or broadcast or dos or external or http-slowloris* or fuzzer)` {IP}
Entry_9:
Name: Drupal
Description: Drupal Enumeration Notes
Note: |
git clone https://github.com/immunIT/drupwn.git for low hanging fruit and git clone https://github.com/droope/droopescan.git for deeper enumeration
Entry_10:
Name: WordPress
Description: WordPress Enumeration with WPScan
Command: |
?What is the location of the wp-login.php? Example: /Yeet/cannon/wp-login.php
wpscan --url {Web_Proto}://{IP}{1} --enumerate ap,at,cb,dbe && wpscan --url {Web_Proto}://{IP}{1} --enumerate u,tt,t,vp --passwords {Big_Passwordlist} -e
Entry_11:
Name: WordPress Hydra Brute Force
Description: Need User (admin is default)
Command: hydra -l admin -P {Big_Passwordlist} {IP} -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'
Entry_12:
Name: Ffuf Vhost
Description: Simple Scan with Ffuf for discovering additional vhosts
Command: ffuf -w {Subdomain_List}:FUZZ -u {Web_Proto}://{Domain_Name} -H "Host:FUZZ.{Domain_Name}" -c -mc all {Ffuf_Filters}
AWSãããã³ã°ããŒãããããŒããŒãŸã§åŠã¶ htARTEïŒHackTricks AWS Red Team ExpertïŒïŒ
HackTricksããµããŒãããä»ã®æ¹æ³:
- HackTricksã§äŒæ¥ã宣äŒããããŸãã¯HackTricksãPDFã§ããŠã³ããŒããããå Žåã¯ãSUBSCRIPTION PLANSããã§ãã¯ããŠãã ããïŒ
- å ¬åŒPEASSïŒHackTricksã®ã°ããºãå ¥æãã
- The PEASS FamilyãçºèŠããç¬å çãªNFTsã®ã³ã¬ã¯ã·ã§ã³ãèŠã€ãã
- **ð¬ Discordã°ã«ãŒãã«åå ããããtelegramã°ã«ãŒãã«åå ããããTwitter ðŠ @carlospolopmããã©ããŒããã
- ãããã³ã°ããªãã¯ãå ±æããããã«ãPRã HackTricks ããã³ HackTricks Cloud ã®GitHubãªããžããªã«æåºããŠãã ããã