mirror of
https://github.com/carlospolop/hacktricks
synced 2024-11-22 20:53:37 +00:00
126 lines
5.7 KiB
Markdown
126 lines
5.7 KiB
Markdown
# 194,6667,6660-7000 - Pentesting IRC
|
|
|
|
{% hint style="success" %}
|
|
Leer & oefen AWS Hacking:<img src="/.gitbook/assets/arte.png" alt="" data-size="line">[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)<img src="/.gitbook/assets/arte.png" alt="" data-size="line">\
|
|
Leer & oefen GCP Hacking: <img src="/.gitbook/assets/grte.png" alt="" data-size="line">[**HackTricks Training GCP Red Team Expert (GRTE)**<img src="/.gitbook/assets/grte.png" alt="" data-size="line">](https://training.hacktricks.xyz/courses/grte)
|
|
|
|
<details>
|
|
|
|
<summary>Support HackTricks</summary>
|
|
|
|
* Kyk na die [**subskripsie planne**](https://github.com/sponsors/carlospolop)!
|
|
* **Sluit aan by die** 💬 [**Discord groep**](https://discord.gg/hRep4RUj7f) of die [**telegram groep**](https://t.me/peass) of **volg** ons op **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.**
|
|
* **Deel hacking truuks deur PRs in te dien na die** [**HackTricks**](https://github.com/carlospolop/hacktricks) en [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
|
|
|
|
</details>
|
|
{% endhint %}
|
|
|
|
### [WhiteIntel](https://whiteintel.io)
|
|
|
|
<figure><img src="../.gitbook/assets/image (1227).png" alt=""><figcaption></figcaption></figure>
|
|
|
|
[**WhiteIntel**](https://whiteintel.io) is 'n **dark-web** aangedrewe soekenjin wat **gratis** funksies bied om te kyk of 'n maatskappy of sy kliënte **gekompromitteer** is deur **stealer malwares**.
|
|
|
|
Hul primêre doel van WhiteIntel is om rekening oorname en ransomware-aanvalle te bekamp wat voortspruit uit inligting-steel malware.
|
|
|
|
Jy kan hul webwerf besoek en hul enjin **gratis** probeer by:
|
|
|
|
{% embed url="https://whiteintel.io" %}
|
|
|
|
***
|
|
|
|
## Basiese Inligting
|
|
|
|
IRC, aanvanklik 'n **plain text protocol**, is aan **194/TCP** deur IANA toegeken, maar word algemeen op **6667/TCP** en soortgelyke poorte bedryf om te verhoed dat **root privileges** vir werking benodig word.
|
|
|
|
'n **Bynaam** is al wat nodig is om met 'n bediener te verbind. Na verbinding, voer die bediener 'n omgekeerde DNS-opsoek op die gebruiker se IP uit.
|
|
|
|
Gebruikers word verdeel in **operateurs**, wat 'n **gebruikersnaam** en **wagwoord** benodig vir meer toegang, en gewone **gebruikers**. Operateurs het verskillende vlakke van bevoegdhede, met administrateurs aan die top.
|
|
|
|
**Standaard poorte:** 194, 6667, 6660-7000
|
|
```
|
|
PORT STATE SERVICE
|
|
6667/tcp open irc
|
|
```
|
|
## Enumerasie
|
|
|
|
### Banner
|
|
|
|
IRC kan **TLS** ondersteun.
|
|
```bash
|
|
nc -vn <IP> <PORT>
|
|
openssl s_client -connect <IP>:<PORT> -quiet
|
|
```
|
|
### Handmatig
|
|
|
|
Hier kan jy sien hoe om te verbind en toegang te verkry tot die IRC met 'n **random bynaam** en dan 'n paar interessante inligting op te som. Jy kan meer opdragte van IRC [hier](https://en.wikipedia.org/wiki/List\_of\_Internet\_Relay\_Chat\_commands#USERIP) leer.
|
|
```bash
|
|
#Connection with random nickname
|
|
USER ran213eqdw123 0 * ran213eqdw123
|
|
NICK ran213eqdw123
|
|
#If a PING :<random> is responded you need to send
|
|
#PONG :<received random>
|
|
|
|
VERSION
|
|
HELP
|
|
INFO
|
|
LINKS
|
|
HELPOP USERCMDS
|
|
HELPOP OPERCMDS
|
|
OPERATOR CAPA
|
|
ADMIN #Admin info
|
|
USERS #Current number of users
|
|
TIME #Server's time
|
|
STATS a #Only operators should be able to run this
|
|
NAMES #List channel names and usernames inside of each channel -> Nombre del canal y nombre de las personas que estan dentro
|
|
LIST #List channel names along with channel banner
|
|
WHOIS <USERNAME> #WHOIS a username
|
|
USERHOST <USERNAME> #If available, get hostname of a user
|
|
USERIP <USERNAME> #If available, get ip of a user
|
|
JOIN <CHANNEL_NAME> #Connect to a channel
|
|
|
|
#Operator creds Brute-Force
|
|
OPER <USERNAME> <PASSWORD>
|
|
```
|
|
Jy kan ook probeer om in te log op die bediener met 'n wagwoord. Die standaard wagwoord vir ngIRCd is `wealllikedebian`.
|
|
```bash
|
|
PASS wealllikedebian
|
|
NICK patrick
|
|
USER test1 test2 <IP> :test3
|
|
```
|
|
### **Vind en skandeer IRC dienste**
|
|
```bash
|
|
nmap -sV --script irc-botnet-channels,irc-info,irc-unrealircd-backdoor -p 194,6660-7000 <ip>
|
|
```
|
|
### [Brute Force](../generic-methodologies-and-resources/brute-force.md#irc)
|
|
|
|
### Shodan
|
|
|
|
* `soek jou hostname op`
|
|
|
|
### [WhiteIntel](https://whiteintel.io)
|
|
|
|
<figure><img src="../.gitbook/assets/image (1227).png" alt=""><figcaption></figcaption></figure>
|
|
|
|
[**WhiteIntel**](https://whiteintel.io) is 'n **dark-web** aangedrewe soekenjin wat **gratis** funksies bied om te kyk of 'n maatskappy of sy kliënte **gekompromitteer** is deur **stealer malwares**.
|
|
|
|
Hul primêre doel van WhiteIntel is om rekening oorname en ransomware-aanvalle te bekamp wat voortspruit uit inligting-steel malware.
|
|
|
|
Jy kan hul webwerf besoek en hul enjin **gratis** probeer by:
|
|
|
|
{% embed url="https://whiteintel.io" %}
|
|
|
|
{% hint style="success" %}
|
|
Leer & oefen AWS Hacking:<img src="/.gitbook/assets/arte.png" alt="" data-size="line">[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)<img src="/.gitbook/assets/arte.png" alt="" data-size="line">\
|
|
Leer & oefen GCP Hacking: <img src="/.gitbook/assets/grte.png" alt="" data-size="line">[**HackTricks Training GCP Red Team Expert (GRTE)**<img src="/.gitbook/assets/grte.png" alt="" data-size="line">](https://training.hacktricks.xyz/courses/grte)
|
|
|
|
<details>
|
|
|
|
<summary>Ondersteun HackTricks</summary>
|
|
|
|
* Kyk na die [**subskripsie planne**](https://github.com/sponsors/carlospolop)!
|
|
* **Sluit aan by die** 💬 [**Discord groep**](https://discord.gg/hRep4RUj7f) of die [**telegram groep**](https://t.me/peass) of **volg** ons op **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.**
|
|
* **Deel hacking truuks deur PRs in te dien na die** [**HackTricks**](https://github.com/carlospolop/hacktricks) en [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
|
|
|
|
</details>
|
|
{% endhint %}
|