Taylor Jolin

Hacker | Musician | Innovator | Dreamer

Tag: pentesting

23Feb

Pentesting Methodology – Host & Asset Discovery

Please note before reading… this is my personal way of doing things and again; like the last post, this is more of a brain dump for those interested. Anyways…

Once inside the target, you will want to conduct host or asset discovery. This process should be pretty self explanatory. It can take a while so be patient. If you are doing an on-site pentest, time is not on your side. If you are doing a remote pentest, again… be patient.

With that, there are two types of asset discovery tests that can be ran, an internal or external test. An internal test would look for hosts on the internal network whereas an external test would look for assets on the perimeter of the network. One of the tricks that can be used for this is port scanning and ping sweeps.

With the right port scanning tool, you can learn all sorts of information about the network and about host devices. I prefer to use NMAP but there are a wealth of others. You can even call NMAP from Metasploit and run it. Once we have a target thoroughly mapped out and we have found all of the information we can, we can then move on to looking for vulnerabilities or known exploits.

In the event that you find multiple hosts on the network, try to do an OS discovery to see what is what and if it may be of any interest later on. One could usually assume that Linux, Mac, and Windows servers have some sort of misconfiguration somewhere. This goes the same for networking appliances such as firewalls, switches, routers, etc…

15Feb

Pentesting Methodology – Recon

This is probably my favorite part of a pentest. Doing the physical recon. As a U.S. Army Combat Veteran, I have learned a lot about physical reconnaissance and how to apply it outside of the battle field.

When doing physical recon, you should look for physical ways to penetrate the target. Look for ways to get in to the building, the network closets, the network/server racks, etc… Try a door, if it’s unlocked that’s one step closer to the end goal.

Another thing I like to do, since I have a background in networking, is carry a RS232 console cable and if I am able to get entry into an IDF/MDF, I will plug into the closest switch or router to the door and see if the engineer left the console logged in. If so I can do a ton of different things.

When you do conduct physical recon, and enter a target… make DAMN sure that you have a way out and a Get Out of Jail Free Card… or your Letter of Authorization.

28May

Packet Sniffing with Airodump-ng

Airodump-ng is part of the Airocrack-ng suite. It is a packet sniffer designed to capture packets while in monitor mode.

DISCLAIMER: As I have said before, I am not responsible if you choose to do something stupid and get yourself arrested. Hack legally and hack friendly!

How to use Airodump-ng

  1. First we must enable monitor mode on our interface. If you do not know how, read through this.
  2. Next, enter the following command to begin the program: airodump-ng INTERFACE_NAME
    NOTE: This program will run until you force it to quit.

Now analyze the data you retrieve. You will see a list of BSSIDs or Network Names.

Below is a list and explanation of what you will see.

BSSIDPWRBeacons# Data# /sCHMBENCCipherAuthESSID
Nodes MAC AddressSignal StrenghFrames sent by network to broadcast its existanceNumber of Data packetsNumber of packets collect in past 10 secondsChannel network broadcasts onMaximum Bandwidth SupportedEncryption TypeCipher used in network encryptionAuthentication used in networkName of network

NOTE: The best adapter to use to sniff packets across networks is the Alfa Network AWUS036AC* series. The one I am using is the AWUS036ACS, which is small and fits neatly into my bag. I also have a multitude of antennas to use for wireless sniffing.

How to listen to 5 Ghz channels

By default, Airodump-ng only listens to 2.4 Ghz channels, so to enable the 5 Ghz scanning do the following:

  1. Start Airodump-ng by using the band argument: airodump-ng --band a INTERFACE_NAME

You can also specify multiple bands using the band argument. For example;
airodump-ng --band abg INTERFACE_NAME

NOTE: Your wireless card needs to support this feature. Also keep in mind that this requires a great deal of power and slows resources.

28May

How to enter Monitor Mode for WiFi Hacking

Monitor mode allows you to sniff packets and capture them in real time. Using a program such as Wireshark, you can then rebuild and analyze these packet captures.

  1. First check the status of the wireless and see what mode it is in using: iwconfig
  2. Next we must disable our selected interface using: ifconfig INTERFACE-NAME down
  3. This step may be optional, but in most cases you will want to kill tasks that could be a detriment to the packet capture. Do this using: airmon-ng check kill
    • NOTE: Running the previous command will display some suggested apps to kill prior to running the capture. To kill these apps use: kill PID
  4. Now we will enable monitor mode. To do so use the following: iwconfig INTERFACE_NAME mode monitor
  5. Finally, you must re-enable the interface using: ifconfig INTERFACE_NAME up
  6. Test to make sure you are in monitor mode using: iwconfig
27May

Anonymous – How To Change Your MAC Address

In this short tutorial, I will teach you how to change your computers MAC address in order to remain anonymous while pen testing a network.

DISCLAIMER: I am not responsible for any illegal use of this technique.

NOTE: I am not using Kali Linux for my pen testing rig. I am using Ubuntu 22 and have built it out with all of the tools that I require to do my pen testing. This technique should work on newer Debian based distributions.

Why change the MAC Address

  • To maintain anonymity while performing network penetration testing.
  • To impersonate other devices on the network
  • Bypassing filters

How to change the MAC Address

  1. First, use ifconfig to list all interfaces on the machine.
  2. Find the interface you wish to choose the MAC address of.
    • note the MAC address and interface name
  3. In order to proceed with changing the MAC of your chosen interface, you must disable it first before changing it’s MAC address.
    • ifconfig INTERFACE-NAME down
  4. Now we can change the hardware address, or ether address
    • ifconfig INTERFACE-NAME hw ether 00:00:00:00:00:00
    • NOTE: you can use any address but it must start with 00
  5. Now we must re-enable the interface for it to work
    • ifconfig INTERFACE-NAME up
    • NOTE: The MAC Address will only remain until the computer is restarted. Once it is restarted it will revert back to the original hardware address.

27May

How to perform a WiFi De-authentication Attack

This is an old one but a fun one. I love doing this in my test environment and I have a lot of fun using this to prank my friends that choose to connect to it.

DISCLAIMER: Do not perform this attack on any network that you do not own. I am not responsible for any illegal use of this attack.

Now, I am assuming that you already know the basics of aircrack-ng and it’s suite of products.

This attack allows us to disconnect any device from any network.

  • Works on encrypted networks (WEP, WPA & WPA2)
  • No need to know the network key
  • No need to connect to the network

In order to do this, us the following:
aireplay-ng --deauth [#DeauthPackets] -a [NetworkMac] -c [TargetMac] [Interface]

For example
aireplay-ng --deauth 100000000 -a 00:11:22:33:44:55 -c 55:66:77:88:99:00 mon0

NOTE: In some cases you must run Airodump-ng in order to run this command. Run it in another thread or terminal using:
airodump-ng --bssid 00:11:22:33:44:55 --channel 2 mon0

This trick is handy with social engineering cases and Man In the Middle attacks. You can also use this to capture the handshake, which is used for WPA cracking.

27May

Pentesting Methodology – Physical Attacks

This workflow is in no way associated with any other framework. This is my personal general approach to hacking a machine or network. Also, this is in no particular order, just a brain dump of how I would do something.

Physical Attacks

Do you have physical access to the network or a machine? If so there are a ton of physical attacks that can be waged on a network or machine.

One attack that is fairly easy to do is outlined below. I refer to it as the SETHC Attack. Remember, you need physical access to the machine you are attacking for this hack to work.

  1. First, you need to find an boot disk of some sort. Linux Distro, Hiren’s Boot CD, anything that gives access to the file directory. Once you have your boot disc in order, insert it into the computer and reboot. Enter the Bios’ boot mode and select the media that you wish to boot to (i.e. your boot disc).
  2. Once booted, use the file manager and locate a file called SETHC.EXE. It will be located in C:\Windows\System32\
  3. Make a copy of the file and name it whatever you like.
  4. Find the executable for the CMD Prompt, CMD.EXE, which is also in that folder. Copy it and rename it SETHC.EXE
  5. Reboot the computer and let it boot into Windows.
  6. At the login screen, hit the SHIFT button 5 times and a CMD window will appear.
  7. Type in the following to reset the local administrator account:
    • net user administrator password
    • NOTE: password should be changed to your desired password
  8. Login to the computer with the local admin account.
14Mar

Shutting down for good!

It’s been a hard decision, but I have decided to close my businesses for good. From this point on, Jolin-Systems and Jolin-Consulting will no longer exist. Those websites will be directed to this site moving forward.