📜 ⬆️ ⬇️

Network tools, or where to start pentester?

Pentester novice toolkit: we present a brief digest of the main tools that will be useful in the pentest of the internal network. These tools are already actively used by a wide range of specialists, so everyone will be well aware of their capabilities and mastering it perfectly.


Content:



Nmap


Nmap - opensource utility for scanning networks, is one of the most popular tools for security guards and system administrators. It is primarily used for port scanning, but, besides, it has a huge mass of useful functions, which, in fact, makes Nmap a super-combine for network research.

In addition to checking open / closed ports, Nmap can identify the service that is listening to the open port and its version, and sometimes helps identify the OS. Nmap has support for scripts to scan (NSE - Nmap Scripting Engine). Using scripts, it is possible to check vulnerabilities for various services (if, of course, there is a script for them, or you can always write your own) or stitch passwords from different services.
')
Thus, Nmap allows you to create a detailed map of the network, get maximum information about running services on hosts on the network, as well as proactively check some vulnerabilities. Nmap also has flexible scan settings, you can adjust the scan speed, the number of threads, the number of groups to scan, etc.

Convenient for scanning small networks and indispensable for spot scanning individual hosts.

Pros:



Minuses:





Zmap


Zmap (not to be confused with ZenMap), also an open source scanner, was created as a faster alternative to Nmap.

Unlike Nmap, Zmap does not wait for a response while sending a SYN packet, but continues scanning, waiting for responses from all hosts in parallel, so in fact it does not support the connection state. When the answer to the SYN packet comes, Zmap, by the contents of the packet, will understand which port and which host has been opened. In addition, Zmap sends only one SYN packet per scanned port. It is also possible to use PF_RING to quickly scan large networks, if you suddenly had a 10 Gigabit interface and a compatible network card at hand.

Pros:



Minuses:





Masscan


Masscan is amazing, but also an open source scanner that was created with one goal - to scan the Internet even faster (in less than 6 minutes at a speed of ~ 10 million packets / s). In fact, it works almost as well as Zmap, only even faster.

Pros:



Minuses:





Nessus


Nessus is a scanner to automate the verification and detection of known vulnerabilities in the system. The source code is closed, there is a free version of Nessus Home, which allows you to scan up to 16 IP addresses with the same speed and detailed analysis as in the paid version.

Able to identify vulnerable versions of services or servers, detect errors in system configuration, perform bruteforce vocabulary passwords. It can be used to determine the correctness of service settings (mail, updates, etc.), as well as in preparation for a PCI DSS audit. In addition, credentials for the host (SSH or domain account in Active Directory) can be sent to Nessus, and the scanner will gain access to the host and perform checks directly on it, this option is called credential scan . Convenient for companies conducting audits of their own networks.

Pros:



Minuses:





Net credits


Net-Creds is a Python tool for collecting passwords and hashes, as well as other information, such as visited URLs, downloaded files and other information from traffic, both in real time during the MiTM attack and from previously saved PCAP files . It is suitable for quick and superficial analysis of large volumes of traffic, for example, in network MiTM attacks, when time is limited, and manual analysis using Wireshark takes a lot of time.

Pros:





network-miner


network-miner is an analogue of Net-Creds on the principle of operation, but it has more functionality, for example, it is possible to extract files transferred via SMB protocols. Like Net-Creds, convenient when you need to quickly analyze a large amount of traffic. Also has a user friendly graphical interface.

Pros:



Minuses:





mitm6


mitm6 is an IPv6 attack tool (SLAAC-attack). IPv6 is a priority in Windows (generally speaking, and in other operating systems too), and in the default configuration, the IPv6 interface is enabled, this allows an attacker to set up a DNS server for the victim using Router Advertisement packets, after which the attacker can change the victim's DNS . Perfect for carrying out a Relay attack with the ntlmrelayx utility, which allows you to successfully attack the Windows network.

Pros:



Responder


Responder is a tool for spoofing broadcast name resolution protocols (LLMNR, NetBIOS, MDNS). An indispensable tool in Active Directory networks. In addition to spoofing, it can intercept NTLM authentication, it also includes a set of tools for collecting information and implementing NTLM-Relay attacks.

Pros:



Minuses:







Evil_Foca


Evil Foca is a tool for testing various network attacks on IPv4 and IPv6 networks. Scans the local network, identifying devices, routers and their network interfaces, after which you can make various attacks on network participants.

Pros:



Minuses:





Bettercap


Bettercap is a powerful framework for analyzing and attacking networks, and we are also talking about attacks on wireless networks, BLE (bluetooth low energy) and even MouseJack attacks on wireless HID devices. In addition, it contains the functionality to collect information from the traffic (similar to net-creds). In general, the Swiss knife (all in one). Recently, it still has a graphical web-based interface .

Pros:



Minuses:





gateway_finder


The gateway finder is a Python script that helps identify possible gateways on the network. Convenient for checking segmentation or searching for hosts that can route to the required subnet or Internet. Suitable for internal pentest when you need to quickly check for unauthorized routes or routes to other internal local networks.

Pros:






mitmproxy


mitmproxy - opensource tool for analyzing SSL / TLS protected traffic. mitmproxy is convenient for intercepting and modifying protected traffic, of course, with some reservations; The tool does not attack SSL / TLS decryption. Used when you need to intercept and commit changes to traffic protected by SSL / TLS. Consists of Mitmproxy for traffic proxying, mitmdump is similar to tcpdump, but for HTTP (S) traffic, and mitmweb is a web interface for Mitmproxy.

Pros:



Minuses:







Siet


SIET is a tool for exploiting the capabilities of the Cisco Smart Install protocol. It is possible to receive and modify the configuration, as well as to take control over the Cisco device. If you were able to get a Cisco device configuration, you can check it using CCAT , this tool is useful for analyzing the security of your Cisco device configuration.

Pros:


Using the Cisco Smart Install protocol, you can:


Minuses:





yersinia


yersinia is a framework for L2 attacks, designed to exploit security flaws in various L2 network protocols.

Pros:



Minuses:





proxychains


proxychains is a tool that allows you to redirect application traffic through a specified SOCKS proxy.

Pros:





In this article, we briefly reviewed the advantages and disadvantages of the main pentest tools for the internal network. Stay tuned for updates, we plan to post such collections further: Web, databases, mobile applications - we will definitely write about this too.

Share your favorite utilities in the comments!

Source: https://habr.com/ru/post/447882/


All Articles