1 / 7

WITHOUT INTERNET CONNECTION, DO SECURITY TESTING OF YOUR LINUX BOX

As you know Penetration testing can be done manually or using Automated tools. But most of the tools available in the market requires internet connection to suggest the vulnerabilities of target. Imagine a tool which can help ethical hackers to do pentesting without any network dependencies.

Download Presentation

WITHOUT INTERNET CONNECTION, DO SECURITY TESTING OF YOUR LINUX BOX

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. WITHOUT INTERNET CONNECTION, DO SECURITY TESTING OF YOUR LINUX BOX INTRODUCTION As you know Penetration testing can be done manually or using Automated tools. But most of the tools available in the market requires internet connection to suggest the vulnerabilities of target. Imagine a tool which can help ethical hackers to do pentesting without any network dependencies. Htbenum is a enumeration and exploit suggestion scripts, which can be used while doing penetration testing of your Linux Box. Htbenum tool is used to scan the system to find out the vulnerabilities, even when you are not connected to Internet. To execute this tool python is required. ENVIRONMENT   OS: Kali Linux 2019.3 64 bit Kernel version: 5.2.3 INSTALLATION STEPS   Use this command to clone the tool. git clone https://github.com/SolomonSklash/htbenum root@kali:/home/iicybersecurity# git clone https://github.com/SolomonSklash/htbenum Cloning into 'htbenum'... remote: Enumerating objects: 72, done. remote: Counting objects: 100% (72/72), done. remote: Compressing objects: 100% (58/58), done. remote: Total 72 (delta 37), reused 35 (delta 14), pack-reused 0 Unpacking objects: 100% (72/72), 167.10 KiB | 77.00 KiB/s, done.  Use the cd command to enter into the directory root@kali:/home/iicybersecurity# cd htbenum/ root@kali:/home/iicybersecurity/htbenum# ls  Use this command to launch the tool and we can also see help by running command. o ./htbenum

  2. HTBENUM Tool  Use this command to update the latest version of tool ./htbenum -u

  3. Update Tool  Now, type this command, this will start our own web server on port 25. o ./htbenum -i 127.0.0.1 -p 25 –w Start Server  Now open another shell, go to tool path and type this command to scan your Linux Box for vulnerabilities. o ./htbenum.sh -i 127.0.0.1 -p 25 –r

  4. Scanning  It will scan automatically and this tool uses 5 different enumeration scripts. o Linux-smart-enumeration o LinEnum o Linuxprivchecker.py o Uptux o SUID3NUM It also uses two Exploit suggestion tools (linux-soft-exploit-suggester, LES: Linux privilege escalation auditing tool) After scanning the system it will create a report and stores the result in /home/iicybersecurity/htbenum folder.   Report File   Now to see the results we will extract the tar file by using this command tar xvf linenum-report.tar.gz

  5. Extracted  Now it will create a tmp directory. There we can find all the results. Tmp Data  Lets dig down and see the vulnerabilities.  For understanding we will see on vulnerability suggested on our Linux Box.

  6. Vulnerability [CVE-2019-18634] In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack- based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. CONCLUSION So we saw on how we can scan our Linux Box without any Internet dependency and it is easy for penetration testers to use this tool to find out the vulnerabilities.

  7. Contact https://www.securitynewspaper.com/ MEXICO 538, Homero #303, Chapultepec Morales, Mexico D.F (Distrito Federal) 11570 INDIA Fifth Floor, HB Twin Tower Netaji Subhash Place, Delhi NCR, 110034

More Related