ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ื”ืžืฉืš ืœื“ื‘ืจ ืขืœ ื›ืœื™ื ืฉื™ืžื•ืฉื™ื™ื ืขื‘ื•ืจ ื—ื•ื“ืจื™ื. ื‘ืžืืžืจ ื”ื—ื“ืฉ ื ื‘ื—ืŸ ื›ืœื™ื ืœื ื™ืชื•ื— ื”ืื‘ื˜ื—ื” ืฉืœ ืืคืœื™ืงืฆื™ื•ืช ืื™ื ื˜ืจื ื˜.

ื”ืงื•ืœื’ื” ืฉืœื ื• BeLove ื›ื‘ืจ ืขืฉื™ืชื™ ืžืฉื”ื• ื›ื–ื” ื”ึทื”ื“ึธืจึธื” ืœืคื ื™ ื›ืฉื‘ืข ืฉื ื™ื. ืžืขื ื™ื™ืŸ ืœืจืื•ืช ืื™ืœื• ื›ืœื™ื ืฉืžืจื• ื•ื—ื™ื–ืงื• ืืช ืขืžื“ื•ืชื™ื”ื, ื•ืื™ืœื• ืžื”ื ื ืžื•ื’ื• ื‘ืจืงืข ื•ื›ื™ื•ื ื›ืžืขื˜ ื•ืœื ืžืฉืชืžืฉื™ื ื‘ื”ื.
ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ืฉื™ืžื• ืœื‘ ืฉื–ื” ื›ื•ืœืœ ื’ื ืืช Burp Suite, ืื‘ืœ ื™ื”ื™ื” ืคืจืกื•ื ื ืคืจื“ ืขืœ ื–ื” ื•ืขืœ ื”ืชื•ืกืคื™ื ื”ืฉื™ืžื•ืฉื™ื™ื ืฉืœื”.

ืชื•ื›ืŸ:

ืœึดืฆึฐื‘ึผื•ึนืจ

ืœึดืฆึฐื‘ึผื•ึนืจ - ื›ืœื™ Go ืœื—ื™ืคื•ืฉ ื•ืžื™ื•ืŸ ืฉืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ DNS ื•ืžื™ืคื•ื™ ื”ืจืฉืช ื”ื—ื™ืฆื•ื ื™ืช. ืืžืืก ื”ื•ื ืคืจื•ื™ืงื˜ OWASP ืฉื ื•ืขื“ ืœื”ืจืื•ืช ืื™ืš ื ืจืื™ื ืืจื’ื•ื ื™ื ื‘ืื™ื ื˜ืจื ื˜ ื‘ืขื™ื ื™ ืžื‘ื—ื•ืฅ. Amass ืžืฉื™ื’ ืฉืžื•ืช ืชืช-ื“ื•ืžื™ื™ื ื™ื ื‘ื“ืจื›ื™ื ืฉื•ื ื•ืช; ื”ื›ืœื™ ืžืฉืชืžืฉ ื’ื ื‘ืกืคื™ืจื” ืจืงื•ืจืกื™ื‘ื™ืช ืฉืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ื•ื’ื ื‘ื—ื™ืคื•ืฉื™ ืงื•ื“ ืคืชื•ื—.

ื›ื“ื™ ืœื’ืœื•ืช ืžืงื˜ืขื™ ืจืฉืช ืžื—ื•ื‘ืจื™ื ื•ืžืกืคืจื™ ืžืขืจื›ื•ืช ืื•ื˜ื•ื ื•ืžื™ื•ืช, Amass ืžืฉืชืžืฉ ื‘ื›ืชื•ื‘ื•ืช IP ื”ืžืชืงื‘ืœื•ืช ื‘ืžื”ืœืš ื”ืคืขื•ืœื”. ื›ืœ ื”ืžื™ื“ืข ืฉื ืžืฆื ืžืฉืžืฉ ืœื‘ื ื™ื™ืช ืžืคืช ืจืฉืช.

ื™ืชืจื•ื ื•ืช:

  • ื˜ื›ื ื™ืงื•ืช ืื™ืกื•ืฃ ืžื™ื“ืข ื›ื•ืœืœื•ืช:
    * DNS - ื—ื™ืคื•ืฉ ืžื™ืœื•ื ื™ ืฉืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื, ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ bruteforce, ื—ื™ืคื•ืฉ ื—ื›ื ื‘ืืžืฆืขื•ืช ืžื•ื˜ืฆื™ื•ืช ื”ืžื‘ื•ืกืกื•ืช ืขืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉื ืžืฆืื•, ืฉืื™ืœืชื•ืช DNS ื”ืคื•ืš ื•ื—ื™ืคื•ืฉ ืฉืจืชื™ DNS ื‘ื”ื ื ื™ืชืŸ ืœื‘ืฆืข ื‘ืงืฉืช ื”ืขื‘ืจืช ืื–ื•ืจ (AXFR);

    * ื—ื™ืคื•ืฉ ืงื•ื“ ืคืชื•ื— - Ask, Baidu, Bing, CommonCrawl, DNSDB, DNSDumpster, DNSTable, Dogpile, Exalead, FindSubdomains, Google, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ThreatCrowd, VirusTotal, Yahoo;

    * ื—ื™ืคื•ืฉ ื‘ืžืื’ืจื™ ืžื™ื“ืข ืฉืœ ืชืขื•ื“ื•ืช TLS - Censys, CertDB, CertSpotter, Crtsh, Entrust;

    * ืฉื™ืžื•ืฉ ื‘ืžืžืฉืงื™ API ืฉืœ ืžื ื•ืข ื—ื™ืคื•ืฉ - BinaryEdge, BufferOver, CIRCL, HackerTarget, PassiveTotal, Robtex, SecurityTrails, Shodan, Twitter, Umbrella, URLScan;

    * ื—ื™ืคื•ืฉ ื‘ืืจื›ื™ื•ื ื™ ืื™ื ื˜ืจื ื˜ ื‘ืื™ื ื˜ืจื ื˜: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback;

  • ืื™ื ื˜ื’ืจืฆื™ื” ืขื Maltego;
  • ืžืกืคืง ืืช ื”ื›ื™ืกื•ื™ ื”ืฉืœื ื‘ื™ื•ืชืจ ืฉืœ ืžืฉื™ืžืช ื—ื™ืคื•ืฉ ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ DNS.

ื—ืกืจื•ื ื•ืช:

  • ื”ื™ื–ื”ืจ ืขื amass.netdomains - ื”ื•ื ื™ื ืกื” ืœื™ืฆื•ืจ ืงืฉืจ ืขื ื›ืœ ื›ืชื•ื‘ืช IP ื‘ืชืฉืชื™ืช ืฉื–ื•ื”ืชื” ื•ืœื”ืฉื™ื’ ืฉืžื•ืช ื“ื•ืžื™ื™ืŸ ืžื—ื™ืคื•ืฉื™ DNS ื”ืคื•ื›ื™ื ื•ืชืขื•ื“ื•ืช TLS. ื–ื•ื”ื™ ื˜ื›ื ื™ืงื” "ื‘ืคืจื•ืคื™ืœ ื’ื‘ื•ื”", ื”ื™ื ื™ื›ื•ืœื” ืœื—ืฉื•ืฃ ืืช ืคืขื™ืœื•ืช ื”ืžื•ื“ื™ืขื™ืŸ ืฉืœืš ื‘ืืจื’ื•ืŸ ื”ื ื—ืงืจ.
  • ืฆืจื™ื›ืช ื–ื™ื›ืจื•ืŸ ื’ื‘ื•ื”ื”, ื™ื›ื•ืœื” ืœืฆืจื•ืš ืขื“ 2 GB ืฉืœ ื–ื™ื›ืจื•ืŸ RAM ื‘ื”ื’ื“ืจื•ืช ืฉื•ื ื•ืช, ืžื” ืฉืœื ื™ืืคืฉืจ ืœื›ื ืœื”ืคืขื™ืœ ืืช ื”ื›ืœื™ ื”ื–ื” ื‘ืขื ืŸ ืขืœ VDS ื–ื•ืœ.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

Altdns

Altdns - ื›ืœื™ Python ืœื”ืจื›ื‘ืช ืžื™ืœื•ื ื™ื ืœืกืคื™ืจืช ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ DNS. ืžืืคืฉืจ ืœืš ืœื™ืฆื•ืจ ื’ืจืกืื•ืช ืจื‘ื•ืช ืฉืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ื‘ืืžืฆืขื•ืช ืžื•ื˜ืฆื™ื•ืช ื•ืชืžื•ืจื•ืช. ืœืฉื ื›ืš, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืžื™ืœื™ื ืฉื ืžืฆืื•ืช ืœืจื•ื‘ ื‘ืชืช-ื“ื•ืžื™ื™ื ื™ื (ืœื“ื•ื’ืžื”: test, dev, staging), ื›ืœ ื”ืžื•ื˜ืฆื™ื•ืช ื•ื”ืชืžื•ืจื•ืช ืžื•ื—ืœื•ืช ืขืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ื™ื“ื•ืขื™ื ื›ื‘ืจ, ืื•ืชื ื ื™ืชืŸ ืœื”ื’ื™ืฉ ืœืงืœื˜ Altdns. ื”ืคืœื˜ ื”ื•ื ืจืฉื™ืžื” ืฉืœ ื•ืจื™ืืฆื™ื•ืช ืฉืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉื™ื›ื•ืœื™ื ืœื”ืชืงื™ื™ื, ื•ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ืจืฉื™ืžื” ื–ื• ืžืื•ื—ืจ ื™ื•ืชืจ ืขื‘ื•ืจ DNS brute force.

ื™ืชืจื•ื ื•ืช:

  • ืขื•ื‘ื“ ื”ื™ื˜ื‘ ืขื ืžืขืจื›ื™ ื ืชื•ื ื™ื ื’ื“ื•ืœื™ื.

ืืงื•ื•ืื˜ื•ืŸ

ืืงื•ื•ืื˜ื•ืŸ - ื”ื™ื” ื™ื“ื•ืข ื‘ืขื‘ืจ ื›ื›ืœื™ ื ื•ืกืฃ ืœื—ื™ืคื•ืฉ ืชืช-ื“ื•ืžื™ื™ื ื™ื, ืืš ื”ืžื—ื‘ืจ ืขืฆืžื• ื–ื ื— ื–ืืช ืœื˜ื•ื‘ืช ื”ืืžืืก ื”ื "ืœ. ื›ืขืช aquatone ื ื›ืชื‘ ืžื—ื“ืฉ ื‘-Go ื•ื”ื•ื ืžื›ื•ื•ืŸ ื™ื•ืชืจ ืœืกื™ื•ืจ ืžืงื“ื™ื ื‘ืืชืจื™ ืื™ื ื˜ืจื ื˜. ืœืฉื ื›ืš, aquatone ืขื•ื‘ืจืช ืขืœ ื”ื“ื•ืžื™ื™ื ื™ื ื”ืžืฆื•ื™ื ื™ื ื•ืžื—ืคืฉืช ืืชืจื™ื ื‘ืคื•ืจื˜ื™ื ืฉื•ื ื™ื, ื•ืœืื—ืจ ืžื›ืŸ ื”ื™ื ืื•ืกืคืช ืืช ื›ืœ ื”ืžื™ื“ืข ืขืœ ื”ืืชืจ ื•ืžื‘ืฆืขืช ืฆื™ืœื•ื ืžืกืš. ื ื•ื— ืœืกื™ื•ืจ ืžืงื“ื™ื ืžื”ื™ืจ ืฉืœ ืืชืจื™ ืื™ื ื˜ืจื ื˜, ื•ืœืื—ืจื™ื• ื ื™ืชืŸ ืœื‘ื—ื•ืจ ื™ืขื“ื™ื ืžื•ืขื“ืคื™ื ืœื”ืชืงืคื•ืช.

ื™ืชืจื•ื ื•ืช:

  • ื”ืคืœื˜ ื™ื•ืฆืจ ืงื‘ื•ืฆื” ืฉืœ ืงื‘ืฆื™ื ื•ืชื™ืงื™ื•ืช ืฉื ื•ื—ื™ื ืœืฉื™ืžื•ืฉ ื‘ืขืช ืขื‘ื•ื“ื” ื ื•ืกืคืช ืขื ื›ืœื™ื ืื—ืจื™ื:
    * ื“ื•ื— HTML ืขื ืฆื™ืœื•ืžื™ ืžืกืš ืฉื ืืกืคื• ื•ื›ื•ืชืจื•ืช ืชื’ื•ื‘ื•ืช ืžืงื•ื‘ืฆื•ืช ืœืคื™ ื“ืžื™ื•ืŸ;

    * ืงื•ื‘ืฅ ืขื ื›ืœ ื›ืชื•ื‘ื•ืช ื”ืืชืจื™ื ืฉื‘ื”ื ื ืžืฆืื• ืืชืจื™ื;

    * ืงื•ื‘ืฅ ืขื ื ืชื•ื ื™ื ืกื˜ื˜ื™ืกื˜ื™ื™ื ื•ื ืชื•ื ื™ ืขืžื•ื“;

    * ืชื™ืงื™ื” ืขื ืงื‘ืฆื™ื ื”ืžื›ื™ืœื™ื ื›ื•ืชืจื•ืช ืชื’ื•ื‘ื” ืžืžื˜ืจื•ืช ืฉื ืžืฆืื•;

    * ืชื™ืงื™ื™ื” ืขื ืงื‘ืฆื™ื ื”ืžื›ื™ืœื™ื ืืช ื’ื•ืฃ ื”ืชื’ื•ื‘ื” ืžื”ืžื˜ืจื•ืช ืฉื ืžืฆืื•;

    * ืฆื™ืœื•ืžื™ ืžืกืš ืฉืœ ืืชืจื™ื ืฉื ืžืฆืื•;

  • ืชื•ืžืš ื‘ืขื‘ื•ื“ื” ืขื ื“ื•ื—ื•ืช XML ืž-Nmap ื•ืž-Mascan;
  • ืžืฉืชืžืฉ ื‘ื›ืจื•ื/Chromium ืœืœื ืจืืฉ ืœืขื™ื‘ื•ื“ ืฆื™ืœื•ืžื™ ืžืกืš.

ื—ืกืจื•ื ื•ืช:

  • ื–ื” ืขืฉื•ื™ ืœืžืฉื•ืš ืืช ืชืฉื•ืžืช ื”ืœื‘ ืฉืœ ืžืขืจื›ื•ืช ื–ื™ื”ื•ื™ ื—ื“ื™ืจื”, ื•ืœื›ืŸ ื”ื•ื ื“ื•ืจืฉ ืชืฆื•ืจื”.

ืฆื™ืœื•ื ื”ืžืกืš ืฆื•ืœื ืขื‘ื•ืจ ืื—ืช ืžื”ื’ืจืกืื•ืช ื”ื™ืฉื ื•ืช ืฉืœ aquatone (v0.5.0), ืฉื‘ื” ื”ื•ื˜ืžืข ื—ื™ืคื•ืฉ ืชืช-ื“ื•ืžื™ื™ืŸ ืฉืœ DNS. ื’ืจืกืื•ืช ื™ืฉื ื•ืช ื™ื•ืชืจ ื ื™ืชืŸ ืœืžืฆื•ื ื‘ ืขืžื•ื“ ืžืฉื—ืจืจ.
ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

MassDNS

MassDNS ื”ื•ื ื›ืœื™ ื ื•ืกืฃ ืœืžืฆื™ืืช ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ DNS. ื”ื”ื‘ื“ืœ ื”ืขื™ืงืจื™ ืฉืœื” ื”ื•ื ืฉื”ื™ื ืžื‘ืฆืขืช ืฉืื™ืœืชื•ืช DNS ื™ืฉื™ืจื•ืช ืœืคื•ืชืจื™ DNS ืจื‘ื™ื ื•ืฉื•ื ื™ื ื•ืขื•ืฉื” ื–ืืช ื‘ืžื”ื™ืจื•ืช ื ื™ื›ืจืช.

ื™ืชืจื•ื ื•ืช:

  • ืžื”ื™ืจ - ืžืกื•ื’ืœ ืœืคืชื•ืจ ื™ื•ืชืจ ืž-350 ืืœืฃ ืฉืžื•ืช ื‘ืฉื ื™ื™ื”.

ื—ืกืจื•ื ื•ืช:

  • MassDNS ื™ื›ื•ืœ ืœื’ืจื•ื ืœืขื•ืžืก ืžืฉืžืขื•ืชื™ ืขืœ ืคื•ืชืจื™ ื”-DNS ืฉื ืžืฆืื™ื ื‘ืฉื™ืžื•ืฉ, ืžื” ืฉืขืœื•ืœ ืœื”ื•ื‘ื™ืœ ืœืื™ืกื•ืจ ืขืœ ืฉืจืชื™ื ืืœื” ืื• ืœืชืœื•ื ื•ืช ื‘ืคื ื™ ืกืคืง ืฉื™ืจื•ืชื™ ื”ืื™ื ื˜ืจื ื˜ ืฉืœืš. ื‘ื ื•ืกืฃ, ื”ื™ื ืชื˜ื™ืœ ืขื•ืžืก ื’ื“ื•ืœ ืขืœ ืฉืจืชื™ ื”-DNS ืฉืœ ื”ื—ื‘ืจื”, ืื ื™ืฉ ืœื”ื ื•ืื ื”ื ืื—ืจืื™ื ืขืœ ื”ื“ื•ืžื™ื™ื ื™ื ืฉืืชื ืžื ืกื™ื ืœืคืชื•ืจ.
  • ืจืฉื™ืžืช ื”ืคื•ืชืจื™ื ืžื™ื•ืฉื ืช ื›ืจื’ืข, ืื‘ืœ ืื ืชื‘ื—ืจ ืืช ืคื•ืชืจื™ ื”-DNS ื”ืฉื‘ื•ืจื™ื ื•ืชื•ืกื™ืฃ ื™ื“ื•ืขื™ื ื—ื“ืฉื™ื, ื”ื›ืœ ื™ื”ื™ื” ื‘ืกื“ืจ.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?
ืฆื™ืœื•ื ืžืกืš ืฉืœ aquatone v0.5.0

nsec3map

nsec3map ื”ื•ื ื›ืœื™ Python ืœื”ืฉื’ืช ืจืฉื™ืžื” ืžืœืื” ืฉืœ ื“ื•ืžื™ื™ื ื™ื ื”ืžื•ื’ื ื™ื ืขืœ ื™ื“ื™ DNSSEC.

ื™ืชืจื•ื ื•ืช:

  • ืžื’ืœื” ื‘ืžื”ื™ืจื•ืช ืžืืจื—ื™ื ื‘ืื–ื•ืจื™ DNS ืขื ืžืกืคืจ ืžื™ื ื™ืžืœื™ ืฉืœ ืฉืื™ืœืชื•ืช ืื ืชืžื™ื›ืช DNSSEC ืžื•ืคืขืœืช ื‘ืื–ื•ืจ;
  • ื›ื•ืœืœ ืชื•ืกืฃ ืœื’'ื•ืŸ ื”ืžืจื˜ืฉ ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื• ื›ื“ื™ ืœืคืฆื— ืืช ื”ื’ื™ื‘ื•ื‘ื™ื ืฉืœ NSEC3 ืฉื ื•ืฆืจื•.

ื—ืกืจื•ื ื•ืช:

  • ืฉื’ื™ืื•ืช DNS ืจื‘ื•ืช ืื™ื ืŸ ืžื˜ื•ืคืœื•ืช ื›ื”ืœื›ื”;
  • ืื™ืŸ ื”ืงื‘ืœื” ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ืขื™ื‘ื•ื“ ืจืฉื•ืžื•ืช NSEC - ืขืœื™ืš ืœื—ืœืง ืืช ืžืจื—ื‘ ื”ืฉืžื•ืช ื‘ืื•ืคืŸ ื™ื“ื ื™;
  • ืฆืจื™ื›ืช ื–ื™ื›ืจื•ืŸ ื’ื‘ื•ื”ื”.

Acunetix

Acunetix - ืกื•ืจืง ืคื’ื™ืขื•ืช ืื™ื ื˜ืจื ื˜ ื”ืžืžื›ืŸ ืืช ืชื”ืœื™ืš ื‘ื“ื™ืงืช ื”ืื‘ื˜ื—ื” ืฉืœ ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜. ื‘ื•ื“ืง ืืช ื”ืืคืœื™ืงืฆื™ื” ืขื‘ื•ืจ ื”ื–ืจืงื•ืช SQL, XSS, XXE, SSRF ื•ืขื•ื“ ืคืจืฆื•ืช ืื™ื ื˜ืจื ื˜ ืจื‘ื•ืช ืื—ืจื•ืช. ืขื ื–ืืช, ื›ืžื• ื›ืœ ืกื•ืจืง ืื—ืจ, ืžื’ื•ื•ืŸ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืจืฉืช ืื™ื ืŸ ืžื—ืœื™ืคื•ืช ืคื ื˜ืกื˜ืจ, ืฉื›ืŸ ื”ื•ื ืื™ื ื• ื™ื›ื•ืœ ืœืžืฆื•ื ืฉืจืฉืจืื•ืช ืžื•ืจื›ื‘ื•ืช ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืื• ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืœื•ื’ื™ืงื”. ืื‘ืœ ื–ื” ืžื›ืกื” ื”ืจื‘ื” ืคื’ื™ืขื•ื™ื•ืช ืฉื•ื ื•ืช, ื›ื•ืœืœ CVEs ืฉื•ื ื•ืช, ืฉืื•ืœื™ ื”ืคื ื˜ืกื˜ืจ ืฉื›ื— ืžื”ืŸ, ื›ืš ืฉื–ื” ืžืื•ื“ ื ื•ื— ืœืฉื—ืจืจ ืื•ืชืš ืžื‘ื“ื™ืงื•ืช ืฉื’ืจืชื™ื•ืช.

ื™ืชืจื•ื ื•ืช:

  • ืจืžื” ื ืžื•ื›ื” ืฉืœ ืชื•ืฆืื•ืช ื—ื™ื•ื‘ื™ื•ืช ืฉื’ื•ื™ื•ืช;
  • ื ื™ืชืŸ ืœื™ื™ืฆื ืชื•ืฆืื•ืช ื›ื“ื•ื—ื•ืช;
  • ืžื‘ืฆืข ืžืกืคืจ ืจื‘ ืฉืœ ื‘ื“ื™ืงื•ืช ืœืื™ืชื•ืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื•ื ื•ืช;
  • ืกืจื™ืงื” ืžืงื‘ื™ืœื” ืฉืœ ืžืกืคืจ ืžืืจื—ื™ื.

ื—ืกืจื•ื ื•ืช:

  • ืื™ืŸ ืืœื’ื•ืจื™ืชื ืฉืœ ื‘ื™ื˜ื•ืœ ื›ืคื™ืœื•ืช (Acunetix ืชื—ืฉื‘ ืฉืขืžื•ื“ื™ื ื–ื”ื™ื ื‘ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื”ื ืฉื•ื ื™ื, ืžื›ื™ื•ื•ืŸ ืฉื”ื ืžื•ื‘ื™ืœื™ื ืœื›ืชื•ื‘ื•ืช URL ืฉื•ื ื•ืช), ืื‘ืœ ื”ืžืคืชื—ื™ื ืขื•ื‘ื“ื™ื ืขืœ ื–ื”;
  • ื“ื•ืจืฉ ื”ืชืงื ื” ืขืœ ืฉืจืช ืื™ื ื˜ืจื ื˜ ื ืคืจื“, ืžื” ืฉืžืงืฉื” ืขืœ ื‘ื“ื™ืงืช ืžืขืจื›ื•ืช ืœืงื•ื— ืขื ื—ื™ื‘ื•ืจ VPN ื•ืฉื™ืžื•ืฉ ื‘ืกื•ืจืง ื‘ืงื˜ืข ืžื‘ื•ื“ื“ ืฉืœ ืจืฉืช ื”ืœืงื•ื— ื”ืžืงื•ืžื™ืช;
  • ื”ืฉื™ืจื•ืช ื”ื ื‘ื“ืง ืขืœื•ืœ ืœื”ืจืขื™ืฉ, ืœืžืฉืœ, ืขืœ ื™ื“ื™ ืฉืœื™ื—ืช ื•ืงื˜ื•ืจื™ ืชืงื™ืคื” ืจื‘ื™ื ืžื“ื™ ืœื˜ื•ืคืก ื™ืฆื™ืจืช ื”ืงืฉืจ ื‘ืืชืจ, ื•ื‘ื›ืš ืœืกื‘ืš ืžืื•ื“ ืืช ื”ืชื”ืœื™ื›ื™ื ื”ืขืกืงื™ื™ื;
  • ื–ื”ื• ืคืชืจื•ืŸ ืงื ื™ื™ื ื™ ื•ื‘ื”ืชืื ืœื ื—ื™ื ืžื™.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

Dirsearch

Dirsearch - ื›ืœื™ Python ืœืืœืฅ ืกืคืจื™ื•ืช ื•ืงื‘ืฆื™ื ื‘ืืชืจื™ ืื™ื ื˜ืจื ื˜.

ื™ืชืจื•ื ื•ืช:

  • ื™ื›ื•ืœ ืœื”ื‘ื—ื™ืŸ ื‘ื™ืŸ ื“ืคื™ "200 ื‘ืกื“ืจ" ืืžื™ืชื™ื™ื ืœื‘ื™ืŸ ื“ืคื™ "200 ื‘ืกื“ืจ", ืื‘ืœ ืขื ื”ื˜ืงืกื˜ "ื“ืฃ ืœื ื ืžืฆื";
  • ืžื’ื™ืข ืขื ืžื™ืœื•ืŸ ืฉื™ืžื•ืฉื™ ืขื ืื™ื–ื•ืŸ ื˜ื•ื‘ ื‘ื™ืŸ ื’ื•ื“ืœ ื•ื™ืขื™ืœื•ืช ื—ื™ืคื•ืฉ. ืžื›ื™ืœ ื ืชื™ื‘ื™ื ืกื˜ื ื“ืจื˜ื™ื™ื ื”ืžืฉื•ืชืคื™ื ืœ-CMS ื•ืขืจื™ืžื•ืช ื˜ื›ื ื•ืœื•ื’ื™ื” ืจื‘ื•ืช;
  • ืคื•ืจืžื˜ ืžื™ืœื•ืŸ ืžืฉืœื•, ื”ืžืืคืฉืจ ืœืš ืœื”ืฉื™ื’ ื™ืขื™ืœื•ืช ื•ื’ืžื™ืฉื•ืช ื˜ื•ื‘ื™ื ื‘ืกืคื™ืจืช ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช;
  • ืคืœื˜ ื ื•ื— - ื˜ืงืกื˜ ืจื’ื™ืœ, JSON;
  • ื–ื” ื™ื›ื•ืœ ืœืขืฉื•ืช ืžืฆืขืจืช - ื”ืคืกืงื” ื‘ื™ืŸ ื‘ืงืฉื•ืช, ืฉื”ื™ื ื—ื™ื•ื ื™ืช ืขื‘ื•ืจ ื›ืœ ืฉื™ืจื•ืช ื—ืœืฉ.

ื—ืกืจื•ื ื•ืช:

  • ื™ืฉ ืœื”ืขื‘ื™ืจ ื”ืจื—ื‘ื•ืช ื›ืžื—ืจื•ื–ืช, ื•ื–ื” ืœื ื ื•ื— ืื ืืชื” ืฆืจื™ืš ืœื”ืขื‘ื™ืจ ื”ืจื—ื‘ื•ืช ืจื‘ื•ืช ื‘ื‘ืช ืื—ืช;
  • ืขืœ ืžื ืช ืœื”ืฉืชืžืฉ ื‘ืžื™ืœื•ืŸ ืฉืœืš, ื™ื”ื™ื” ืฆื•ืจืš ืœืฉื ื•ืช ืื•ืชื• ืžืขื˜ ืœืคื•ืจืžื˜ ื”ืžื™ืœื•ืŸ Dirsearch ืœื™ืขื™ืœื•ืช ืžื™ืจื‘ื™ืช.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

wfuzz

wfuzz - Fuzzer ืฉืœ ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜ ืฉืœ Python. ื›ื ืจืื” ืื—ื“ ืžื”ืคืื–ืจื™ื ื”ืžืคื•ืจืกืžื™ื ื‘ื™ื•ืชืจ ื‘ืจืฉืช. ื”ืขื™ืงืจื•ืŸ ืคืฉื•ื˜: wfuzz ืžืืคืฉืจ ืœืš ืœืฉืœื‘ ื›ืœ ืžืงื•ื ื‘ื‘ืงืฉืช HTTP, ืžื” ืฉืžืืคืฉืจ ืœืฉืœื‘ ืคืจืžื˜ืจื™ื ืฉืœ GET/POST, ื›ื•ืชืจื•ืช HTTP, ื›ื•ืœืœ Cookie ื•ื›ื•ืชืจื•ืช ืื™ืžื•ืช ืื—ืจื•ืช. ื™ื—ื“ ืขื ื–ืืช, ื–ื” ื’ื ื ื•ื— ืœื›ื•ื— ื’ืก ืคืฉื•ื˜ ืฉืœ ืกืคืจื™ื•ืช ื•ืงื‘ืฆื™ื, ืฉืขื‘ื•ืจื ืืชื” ืฆืจื™ืš ืžื™ืœื•ืŸ ื˜ื•ื‘. ื›ืžื• ื›ืŸ, ื™ืฉ ืœื• ืžืขืจื›ืช ืกื™ื ื•ืŸ ื’ืžื™ืฉื”, ื‘ืืžืฆืขื•ืชื” ื ื™ืชืŸ ืœืกื ืŸ ืชื’ื•ื‘ื•ืช ืžื”ืืชืจ ืœืคื™ ืคืจืžื˜ืจื™ื ืฉื•ื ื™ื, ืžื” ืฉืžืืคืฉืจ ืœื”ื’ื™ืข ืœืชื•ืฆืื•ืช ืืคืงื˜ื™ื‘ื™ื•ืช.

ื™ืชืจื•ื ื•ืช:

  • ืจื‘ ืชื›ืœื™ืชื™ - ืžื‘ื ื” ืžื•ื“ื•ืœืจื™, ื”ื”ืจื›ื‘ื” ื ืžืฉื›ืช ืžืกืคืจ ื“ืงื•ืช;
  • ืžื ื’ื ื•ืŸ ืกื™ื ื•ืŸ ื•ื˜ืฉื˜ื•ืฉ ื ื•ื—;
  • ืืชื” ื™ื›ื•ืœ ืœืฉืœื‘ ื›ืœ ืฉื™ื˜ืช HTTP, ื›ืžื• ื’ื ื›ืœ ืžืงื•ื ื‘ื‘ืงืฉืช HTTP.

ื—ืกืจื•ื ื•ืช:

  • ื‘ืคื™ืชื•ื—.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ืคื•ืฃ

ืคื•ืฃ - fuzzer ืื™ื ื˜ืจื ื˜ ื‘-Go, ืฉื ื•ืฆืจ ื‘"ืชืžื•ื ื” ื•ื“ืžื™ื•ืŸ" ืฉืœ wfuzz, ืžืืคืฉืจ ืœืš ืœื™ืฆื•ืจ ืงื‘ืฆื™ื, ืกืคืจื™ื•ืช, ื ืชื™ื‘ื™ URL, ืฉืžื•ืช ื•ืขืจื›ื™ื ืฉืœ ืคืจืžื˜ืจื™ GET/POST, ื›ื•ืชืจื•ืช HTTP, ื›ื•ืœืœ ื›ื•ืชืจืช Host ืขื‘ื•ืจ brute force ืฉืœ ืžืืจื—ื™ื ื•ื™ืจื˜ื•ืืœื™ื™ื. wfuzz ืฉื•ื ื” ืžืื—ื™ื• ื‘ืžื”ื™ืจื•ืช ื’ื‘ื•ื”ื” ื™ื•ืชืจ ื•ื‘ื›ืžื” ืชื›ื•ื ื•ืช ื—ื“ืฉื•ืช, ืœืžืฉืœ, ื”ื•ื ืชื•ืžืš ื‘ืžื™ืœื•ื ื™ื ื‘ืคื•ืจืžื˜ Dirsearch.

ื™ืชืจื•ื ื•ืช:

  • ืžืกื ื ื™ื ื“ื•ืžื™ื ืœืžืกื ื ื™ wfuzz, ื”ื ืžืืคืฉืจื™ื ืœืš ืœื”ื’ื“ื™ืจ ื‘ืฆื•ืจื” ื’ืžื™ืฉื” ื›ื•ื— ื’ืก;
  • ืžืืคืฉืจ ืœืš ืœื˜ืฉื˜ืฉ ืขืจื›ื™ ื›ื•ืชืจื•ืช HTTP, ื ืชื•ื ื™ ื‘ืงืฉืช POST ื•ื—ืœืงื™ื ืฉื•ื ื™ื ืฉืœ ื›ืชื•ื‘ืช ื”ืืชืจ, ื›ื•ืœืœ ืฉืžื•ืช ื•ืขืจื›ื™ื ืฉืœ ืคืจืžื˜ืจื™ื ืฉืœ GET;
  • ืืชื” ื™ื›ื•ืœ ืœืฆื™ื™ืŸ ื›ืœ ืฉื™ื˜ืช HTTP.

ื—ืกืจื•ื ื•ืช:

  • ื‘ืคื™ืชื•ื—.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ื’ื•ื‘ืืกื˜ืจ

ื’ื•ื‘ืืกื˜ืจ - ื›ืœื™ Go ืœืกื™ื•ืจ, ื‘ืขืœ ืฉื ื™ ืžืฆื‘ื™ ืคืขื•ืœื”. ื”ืจืืฉื•ืŸ ืžืฉืžืฉ ืœ-Brute Force ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช ื‘ืืชืจ ืื™ื ื˜ืจื ื˜, ื”ืฉื ื™ ืžืฉืžืฉ ืœ-Brute Force ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ DNS. ื”ื›ืœื™ ืื™ื ื• ืชื•ืžืš ื‘ืชื—ื™ืœื” ื‘ืกืคื™ืจื” ืจืงื•ืจืกื™ื‘ื™ืช ืฉืœ ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช, ืžื” ืฉื›ืžื•ื‘ืŸ ื—ื•ืกืš ื–ืžืŸ, ืืš ืžืฆื“ ืฉื ื™, ื™ืฉ ืœื”ืคืขื™ืœ ื‘ื ืคืจื“ ืืช ื”ื›ื•ื— ื”ื’ืก ืฉืœ ื›ืœ ื ืงื•ื“ืช ืงืฆื” ื—ื“ืฉื” ื‘ืืชืจ.

ื™ืชืจื•ื ื•ืช:

  • ืžื”ื™ืจื•ืช ืคืขื•ืœื” ื’ื‘ื•ื”ื” ื”ืŸ ืขื‘ื•ืจ ื—ื™ืคื•ืฉ ื›ื•ื— ื’ืก ืฉืœ ืชืช-ื“ื•ืžื™ื™ื ื™ื ืฉืœ DNS ื•ื”ืŸ ืขื‘ื•ืจ ื›ื— ื’ืก ืฉืœ ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช.

ื—ืกืจื•ื ื•ืช:

  • ื”ื’ืจืกื” ื”ื ื•ื›ื—ื™ืช ืื™ื ื” ืชื•ืžื›ืช ื‘ื”ื’ื“ืจืช ื›ื•ืชืจื•ืช HTTP;
  • ื›ื‘ืจื™ืจืช ืžื—ื“ืœ, ืจืง ื—ืœืง ืžืงื•ื“ื™ ื”ืžืฆื‘ ืฉืœ HTTP (200,204,301,302,307) ื ื—ืฉื‘ื™ื ืชืงืคื™ื.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ืืจื’'ื•ืŸ

ืืจื’'ื•ืŸ - ื›ืœื™ ืœื›ื•ื— ื’ืก ืฉืœ ืคืจืžื˜ืจื™ HTTP ื ืกืชืจื™ื ื‘ืคืจืžื˜ืจื™ื ืฉืœ GET/POST, ื›ืžื• ื’ื ื‘-JSON. ื”ืžื™ืœื•ืŸ ื”ืžื•ื‘ื ื” ืžื›ื™ืœ 25 ืžื™ืœื™ื, ืื•ืชืŸ ืื’'ืจื•ืŸ ื‘ื•ื“ืง ืชื•ืš ื›ืžืขื˜ 980 ืฉื ื™ื•ืช. ื”ื—ื•ื›ืžื” ื”ื™ื ืฉ-Ajrun ืœื ื‘ื•ื“ืง ื›ืœ ืคืจืžื˜ืจ ื‘ื ืคืจื“, ืืœื ื‘ื•ื“ืง ~30 ืคืจืžื˜ืจื™ื ื‘ื›ืœ ืคืขื ื•ืจื•ืื” ืื โ€‹โ€‹ื”ืชืฉื•ื‘ื” ื”ืฉืชื ืชื”. ืื ื”ืชืฉื•ื‘ื” ื”ืฉืชื ืชื”, ื”ื•ื ืžื—ืœืง ืืช 1000 ื”ืคืจืžื˜ืจื™ื ื”ืœืœื• ืœืฉื ื™ ื—ืœืงื™ื ื•ื‘ื•ื“ืง ืื™ื–ื” ืžื”ื—ืœืงื™ื ื”ืœืœื• ืžืฉืคื™ืข ืขืœ ื”ืชืฉื•ื‘ื”. ืœืคื™ื›ืš, ื‘ืืžืฆืขื•ืช ื—ื™ืคื•ืฉ ื‘ื™ื ืืจื™ ืคืฉื•ื˜, ื ืžืฆื ืคืจืžื˜ืจ ืื• ืžืกืคืจ ืคืจืžื˜ืจื™ื ื ืกืชืจื™ื ืฉื”ืฉืคื™ืขื• ืขืœ ื”ืชืฉื•ื‘ื” ื•ืœื›ืŸ ืขืฉื•ื™ื™ื ืœื”ืชืงื™ื™ื.

ื™ืชืจื•ื ื•ืช:

  • ืžื”ื™ืจื•ืช ื’ื‘ื•ื”ื” ืขืงื‘ ื—ื™ืคื•ืฉ ื‘ื™ื ืืจื™;
  • ืชืžื™ื›ื” ื‘ืคืจืžื˜ืจื™ื ืฉืœ GET/POST, ื›ืžื• ื’ื ืคืจืžื˜ืจื™ื ื‘ืฆื•ืจืช JSON;

ื”ืชื•ืกืฃ ืขื‘ื•ืจ Burp Suite ืขื•ื‘ื“ ืขืœ ืขื™ืงืจื•ืŸ ื“ื•ืžื” - param-miner, ืฉื”ื•ื ื’ื ื˜ื•ื‘ ืžืื•ื“ ื‘ืื™ืชื•ืจ ืคืจืžื˜ืจื™ HTTP ื ืกืชืจื™ื. ื ืกืคืจ ืœื›ื ื™ื•ืชืจ ืขืœื™ื• ื‘ืžืืžืจ ื”ืงืจื•ื‘ ืขืœ Burp ื•ื”ืชื•ืกืคื™ื ืฉืœื•.
ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

LinkFinder

LinkFinder - ืกืงืจื™ืคื˜ Python ืœื—ื™ืคื•ืฉ ืงื™ืฉื•ืจื™ื ื‘ืงื•ื‘ืฆื™ JavaScript. ืฉื™ืžื•ืฉื™ ืœืžืฆื™ืืช ื ืงื•ื“ื•ืช ืงืฆื”/ื›ืชื•ื‘ื•ืช URL ื ืกืชืจื•ืช ืื• ื ืฉื›ื—ื•ืช ื‘ื™ื™ืฉื•ื ืื™ื ื˜ืจื ื˜.

ื™ืชืจื•ื ื•ืช:

  • ืžึธื”ึดื™ืจ;
  • ื™ืฉ ืชื•ืกืฃ ืžื™ื•ื—ื“ ืœื›ืจื•ื ื”ืžื‘ื•ืกืก ืขืœ LinkFinder.

.

ื—ืกืจื•ื ื•ืช:

  • ืžืกืงื ื” ืกื•ืคื™ืช ืœื ื ื•ื—ื”;
  • ืื™ื ื• ืžื ืชื— JavaScript ืœืื•ืจืš ื–ืžืŸ;
  • ื”ื™ื’ื™ื•ืŸ ืคืฉื•ื˜ ืœืžื“ื™ ืœื—ื™ืคื•ืฉ ืงื™ืฉื•ืจื™ื - ืื JavaScript ืžืขื•ืจืคืœ ืื™ื›ืฉื”ื•, ืื• ืฉื”ืงื™ืฉื•ืจื™ื ื‘ื”ืชื—ืœื” ื—ืกืจื™ื ื•ืžื™ื•ืฆืจื™ื ื‘ืื•ืคืŸ ื“ื™ื ืžื™, ืื– ื”ื•ื ืœื ื™ื•ื›ืœ ืœืžืฆื•ื ื›ืœื•ื.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

JSParser

JSParser ื”ื•ื ืกืงืจื™ืคื˜ Python ืฉืžืฉืชืžืฉ ื˜ื•ืจื ื“ื• ะธ JSBeautifier ืœื ืชื— ื›ืชื•ื‘ื•ืช URL ื™ื—ืกื™ื•ืช ืžืงื•ื‘ืฆื™ JavaScript. ืฉื™ืžื•ืฉื™ ืžืื•ื“ ืœืื™ืชื•ืจ ื‘ืงืฉื•ืช AJAX ื•ื”ืจื›ื‘ืช ืจืฉื™ืžื” ืฉืœ ืฉื™ื˜ื•ืช API ืฉื”ืืคืœื™ืงืฆื™ื” ืžืงื™ื™ืžืช ืื™ืชืŸ ืื™ื ื˜ืจืืงืฆื™ื”. ืขื•ื‘ื“ ื‘ื™ืขื™ืœื•ืช ื‘ืฉื™ืœื•ื‘ ืขื LinkFinder.

ื™ืชืจื•ื ื•ืช:

  • ื ื™ืชื•ื— ืžื”ื™ืจ ืฉืœ ืงื‘ืฆื™ JavaScript.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

sqlmap

sqlmap ื”ื•ื ื›ื ืจืื” ืื—ื“ ื”ื›ืœื™ื ื”ืžืคื•ืจืกืžื™ื ื‘ื™ื•ืชืจ ืœื ื™ืชื•ื— ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜. Sqlmap ื”ื•ืคืš ืืช ื”ื—ื™ืคื•ืฉ ื•ื”ืชืคืขื•ืœ ืฉืœ ื”ื–ืจืงื•ืช SQL ืœืื•ื˜ื•ืžื˜ื™ื•ืช, ืขื•ื‘ื“ืช ืขื ืžืกืคืจ ื ื™ื‘ื™ื ืฉืœ SQL, ื•ื™ืฉ ืœื” ืžืกืคืจ ืขืฆื•ื ืฉืœ ื˜ื›ื ื™ืงื•ืช ืฉื•ื ื•ืช ื‘ืืจืกื ืœ ืฉืœื”, ื”ื—ืœ ืžืžืจื›ืื•ืช ื™ืฉืจื•ืช ื•ืขื“ ืœื•ืงื˜ื•ืจื™ื ืžื•ืจื›ื‘ื™ื ืœื”ื–ืจืงื•ืช SQL ืžื‘ื•ืกืกื•ืช ื–ืžืŸ. ื‘ื ื•ืกืฃ, ื™ืฉ ืœื• ื˜ื›ื ื™ืงื•ืช ืจื‘ื•ืช ืœื ื™ืฆื•ืœ ื ื•ืกืฃ ืขื‘ื•ืจ DBMSs ืฉื•ื ื™ื, ื›ืš ืฉื”ื•ื ืฉื™ืžื•ืฉื™ ืœื ืจืง ื›ืกื•ืจืง ืœื”ื–ืจืงื•ืช SQL, ืืœื ื’ื ื›ื›ืœื™ ืจื‘ ืขื•ืฆืžื” ืœื ื™ืฆื•ืœ ื”ื–ืจืงื•ืช SQL ืฉื›ื‘ืจ ื ืžืฆืื•.

ื™ืชืจื•ื ื•ืช:

  • ืžืกืคืจ ืจื‘ ืฉืœ ื˜ื›ื ื™ืงื•ืช ื•ื•ืงื˜ื•ืจื™ื ืฉื•ื ื™ื;
  • ืžืกืคืจ ื ืžื•ืš ืฉืœ ืชื•ืฆืื•ืช ื—ื™ื•ื‘ื™ื•ืช ืฉื’ื•ื™ื•ืช;
  • ื”ืจื‘ื” ืืคืฉืจื•ื™ื•ืช ื›ื•ื•ื ื•ืŸ ืขื“ื™ืŸ, ื˜ื›ื ื™ืงื•ืช ืฉื•ื ื•ืช, ืžืกื“ ื ืชื•ื ื™ื ืฉืœ ื™ืขื“ื™ื, ืชืกืจื™ื˜ื™ ื˜ืžืคืจ ืœืขืงื™ืคืช WAF;
  • ื™ื›ื•ืœืช ืœื™ืฆื•ืจ dump ืคืœื˜;
  • ื™ื›ื•ืœื•ืช ืชืคืขื•ืœื™ื•ืช ืจื‘ื•ืช ื•ืฉื•ื ื•ืช, ืœืžืฉืœ, ืขื‘ื•ืจ ืžืกื“ื™ ื ืชื•ื ื™ื ืžืกื•ื™ืžื™ื - ื˜ืขื™ื ื”/ืคืจื™ืงื” ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ืงื‘ืฆื™ื, ืงื‘ืœืช ื™ื›ื•ืœืช ื‘ื™ืฆื•ืข ืคืงื•ื“ื•ืช (RCE) ื•ืื—ืจื•ืช;
  • ืชืžื™ื›ื” ื‘ื—ื™ื‘ื•ืจ ื™ืฉื™ืจ ืœืžืกื“ ื”ื ืชื•ื ื™ื ื‘ืืžืฆืขื•ืช ื ืชื•ื ื™ื ืฉื”ื•ืฉื’ื• ื‘ืžื”ืœืš ื”ืชืงืคื”;
  • ืืชื” ื™ื›ื•ืœ ืœืฉืœื•ื— ืงื•ื‘ืฅ ื˜ืงืกื˜ ืขื ื”ืชื•ืฆืื•ืช ืฉืœ Burp ื›ืงืœื˜ - ืื™ืŸ ืฆื•ืจืš ืœื”ืจื›ื™ื‘ ื™ื“ื ื™ืช ืืช ื›ืœ ืชื›ื•ื ื•ืช ืฉื•ืจืช ื”ืคืงื•ื“ื”.

ื—ืกืจื•ื ื•ืช:

  • ืงืฉื” ืœื”ืชืื™ื ืื™ืฉื™ืช, ืœืžืฉืœ, ืœื›ืชื•ื‘ ื›ืžื” ืฆ'ืงื™ื ืžืฉืœืš ื‘ื’ืœืœ ื”ืชื™ืขื•ื“ ื”ืžื•ืขื˜ ืœื›ืš;
  • ืœืœื ื”ื”ื’ื“ืจื•ืช ื”ืžืชืื™ืžื•ืช, ื”ื•ื ืžื‘ืฆืข ืžืขืจืš ื‘ื“ื™ืงื•ืช ืœื ืฉืœื, ืžื” ืฉืขืœื•ืœ ืœื”ื˜ืขื•ืช.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

NoSQLMap

NoSQLMap - ื›ืœื™ Python ืœืื•ื˜ื•ืžืฆื™ื” ืฉืœ ื”ื—ื™ืคื•ืฉ ื•ื”ื ื™ืฆื•ืœ ืฉืœ ื”ื–ืจืงื•ืช NoSQL. ื–ื” ื ื•ื— ืœืฉื™ืžื•ืฉ ืœื ืจืง ื‘ืžืกื“ื™ ื ืชื•ื ื™ื ืฉืœ NoSQL, ืืœื ื’ื ื™ืฉื™ืจื•ืช ื‘ืขืช ื‘ื™ืงื•ืจืช ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜ ื”ืžืฉืชืžืฉื™ื ื‘-NoSQL.

ื™ืชืจื•ื ื•ืช:

  • ื›ืžื• sqlmap, ื”ื•ื ืœื ืจืง ืžื•ืฆื ืคื’ื™ืขื•ืช ืคื•ื˜ื ืฆื™ืืœื™ืช, ืืœื ื’ื ื‘ื•ื“ืง ืืช ืืคืฉืจื•ืช ื”ื ื™ืฆื•ืœ ืฉืœื” ืขื‘ื•ืจ MongoDB ื•-CouchDB.

ื—ืกืจื•ื ื•ืช:

  • ืื™ื ื• ืชื•ืžืš ื‘-NoSQL ืขื‘ื•ืจ Redis, Cassandra, ื”ืคื™ืชื•ื— ืžืชื‘ืฆืข ื‘ื›ื™ื•ื•ืŸ ื–ื”.

oxml_xxe

oxml_xxe - ื›ืœื™ ืœื”ื˜ืžืขืช ื ื™ืฆื•ืœ XXE XML ื‘ืกื•ื’ื™ื ืฉื•ื ื™ื ืฉืœ ืงื‘ืฆื™ื ื”ืžืฉืชืžืฉื™ื ื‘ืคื•ืจืžื˜ XML ื‘ืฆื•ืจื” ื›ืœืฉื”ื™.

ื™ืชืจื•ื ื•ืช:

  • ืชื•ืžืš ื‘ืคื•ืจืžื˜ื™ื ื ืคื•ืฆื™ื ืจื‘ื™ื ื›ื’ื•ืŸ DOCX, ODT, SVG, XML.

ื—ืกืจื•ื ื•ืช:

  • ื”ืชืžื™ื›ื” ื‘-PDF, JPEG, GIF ืื™ื ื” ืžื™ื•ืฉืžืช ื‘ืžืœื•ืื”;
  • ื™ื•ืฆืจ ืจืง ืงื•ื‘ืฅ ืื—ื“. ื›ื“ื™ ืœืคืชื•ืจ ื‘ืขื™ื” ื–ื• ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ื›ืœื™ ื“ื•ืงื, ืฉื™ื›ื•ืœ ืœื™ืฆื•ืจ ืžืกืคืจ ืจื‘ ืฉืœ ืงื‘ืฆื™ ืžื˜ืขืŸ ื‘ืžืงื•ืžื•ืช ืฉื•ื ื™ื.

ื›ืœื™ ื”ืฉื™ืจื•ืช ืœืขื™ืœ ืขื•ืฉื™ื ืขื‘ื•ื“ื” ืžืฆื•ื™ื ืช ื‘ื‘ื“ื™ืงืช XXE ื‘ืขืช ื˜ืขื™ื ืช ืžืกืžื›ื™ื ื”ืžื›ื™ืœื™ื XML. ืื‘ืœ ื–ื›ื•ืจ ื’ื ืฉื ื™ืชืŸ ืœืžืฆื•ื ืžื˜ืคืœื™ื ื‘ืคื•ืจืžื˜ XML ื‘ืžืงืจื™ื ืจื‘ื™ื ืื—ืจื™ื, ืœื“ื•ื’ืžื”, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘-XML ื›ืคื•ืจืžื˜ ื ืชื•ื ื™ื ื‘ืžืงื•ื JSON.

ืœื›ืŸ, ืื ื• ืžืžืœื™ืฆื™ื ืœืฉื™ื ืœื‘ ืœืžืื’ืจ ื”ื‘ื, ื”ืžื›ื™ืœ ืžืกืคืจ ืจื‘ ืฉืœ ืžื˜ืขื ื™ื ืฉื•ื ื™ื: PayloadsAllTheThings.

tplmap

tplmap - ื›ืœื™ Python ืœื–ื™ื”ื•ื™ ื•ื ื™ืฆื•ืœ ืื•ื˜ื•ืžื˜ื™ ืฉืœ ืคื’ื™ืขื•ื™ื•ืช ืฉืœ ื”ื–ืจืงืช ืชื‘ื ื™ื•ืช ื‘ืฆื“ ื”ืฉืจืช; ื™ืฉ ืœื• ื”ื’ื“ืจื•ืช ื•ื“ื’ืœื™ื ื”ื“ื•ืžื™ื ืœ-sqlmap. ืžืฉืชืžืฉ ื‘ืžืกืคืจ ื˜ื›ื ื™ืงื•ืช ื•ื‘ื•ืงื˜ื•ืจื™ื ืฉื•ื ื™ื, ื›ื•ืœืœ ื”ื–ืจืงื” ืขื™ื•ื•ืจืช, ื•ื™ืฉ ืœื• ื’ื ื˜ื›ื ื™ืงื•ืช ืœื‘ื™ืฆื•ืข ืงื•ื“ ื•ื˜ืขื™ื ื”/ื”ืขืœืื” ืฉืœ ืงื‘ืฆื™ื ืฉืจื™ืจื•ืชื™ื™ื. ื‘ื ื•ืกืฃ, ื™ืฉ ืœื• ื‘ืืจืกื ืœ ื˜ื›ื ื™ืงื•ืช ืขื‘ื•ืจ ืชืจื™ืกืจ ืžื ื•ืขื™ ืชื‘ื ื™ืช ืฉื•ื ื™ื ื•ื›ืžื” ื˜ื›ื ื™ืงื•ืช ืœื—ื™ืคื•ืฉ ืื—ืจ ื”ื–ืจืงื•ืช ืงื•ื“ ื“ืžื•ื™ eval() ื‘-Python, Ruby, PHP, JavaScript. ืื ื–ื” ืžืฆืœื™ื—, ื–ื” ืคื•ืชื— ืงื•ื ืกื•ืœื” ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ืช.

ื™ืชืจื•ื ื•ืช:

  • ืžืกืคืจ ืจื‘ ืฉืœ ื˜ื›ื ื™ืงื•ืช ื•ื•ืงื˜ื•ืจื™ื ืฉื•ื ื™ื;
  • ืชื•ืžืš ื‘ืžื ื•ืขื™ ืขื™ื‘ื•ื“ ืชื‘ื ื™ื•ืช ืจื‘ื™ื;
  • ื”ืจื‘ื” ื˜ื›ื ื™ืงื•ืช ื”ืคืขืœื”.

CeWL

CeWL - ืžื—ื•ืœืœ ืžื™ืœื•ื ื™ื ื‘ืจื•ื‘ื™, ืฉื ื•ืฆืจ ื›ื“ื™ ืœื—ืœืฅ ืžื™ืœื™ื ื™ื™ื—ื•ื“ื™ื•ืช ืžืืชืจ ืžืกื•ื™ื, ืขื•ืงื‘ ืื—ืจ ืงื™ืฉื•ืจื™ื ื‘ืืชืจ ืœืขื•ืžืง ืžื•ื’ื“ืจ. ื”ืžื™ืœื•ืŸ ื”ืžืœื•ื“ืจ ืฉืœ ืžื™ืœื™ื ื™ื™ื—ื•ื“ื™ื•ืช ื™ื›ื•ืœ ืœืฉืžืฉ ืžืื•ื—ืจ ื™ื•ืชืจ ื›ื“ื™ ืœื”ืฉืชืžืฉ ื‘ืกื™ืกืžืื•ืช ื‘ื›ื•ื— ื’ืก ื‘ืฉื™ืจื•ืชื™ื ืื• ื‘ืงื‘ืฆื™ื ื•ื‘ืกืคืจื™ื•ืช ืฉืœ ื—ื™ืœื•ืฃ ื›ื•ื—ื•ืช ื‘ืื•ืชื• ืืชืจ, ืื• ืœืชืงื•ืฃ ืืช ื”-hash ื”ืžืชืงื‘ืœ ื‘ืืžืฆืขื•ืช hashcat ืื• John the Ripper. ืฉื™ืžื•ืฉื™ ื‘ืขืช ื—ื™ื‘ื•ืจ ืจืฉื™ืžืช "ื™ืขื“" ืฉืœ ืกื™ืกืžืื•ืช ืคื•ื˜ื ืฆื™ืืœื™ื•ืช.

ื™ืชืจื•ื ื•ืช:

  • ืงืœ ืœืฉื™ืžื•ืฉ.

ื—ืกืจื•ื ื•ืช:

  • ืืชื” ืฆืจื™ืš ืœื”ื™ื•ืช ื–ื”ื™ืจ ืขื ืขื•ืžืง ื”ื—ื™ืคื•ืฉ ื›ื“ื™ ืœื ืœืœื›ื•ื“ ืชื—ื•ื ื ื•ืกืฃ.

ื—ืœืฉ ืžืขื‘ืจ

ื—ืœืฉ ืžืขื‘ืจ - ืฉื™ืจื•ืช ื”ืžื›ื™ืœ ืžื™ืœื•ื ื™ื ืจื‘ื™ื ืขื ืกื™ืกืžืื•ืช ื™ื™ื—ื•ื“ื™ื•ืช. ืฉื™ืžื•ืฉื™ ื‘ืžื™ื•ื—ื“ ืขื‘ื•ืจ ืžืฉื™ืžื•ืช ืฉื•ื ื•ืช ื”ืงืฉื•ืจื•ืช ืœืคื™ืฆื•ื— ืกื™ืกืžืื•ืช, ื”ื—ืœ ืžื›ื•ื— ื’ืก ืžืงื•ื•ืŸ ืคืฉื•ื˜ ืฉืœ ื—ืฉื‘ื•ื ื•ืช ื‘ืฉื™ืจื•ืชื™ ื™ืขื“, ื•ืขื“ ื›ื— ืื›ื–ืจื™ ืœื ืžืงื•ื•ืŸ ืฉืœ ื—ืฉื™ืฉื™ื ืฉื”ืชืงื‘ืœื• ื‘ืืžืฆืขื•ืช hashcat ืื• ื’ 'ื•ืŸ ื”ืžืจื˜ืฉ /. ื”ื•ื ืžื›ื™ืœ ื›-8 ืžื™ืœื™ืืจื“ ืกื™ืกืžืื•ืช ื‘ืื•ืจืš ืฉืœ ื‘ื™ืŸ 4 ืœ-25 ืชื•ื•ื™ื.

ื™ืชืจื•ื ื•ืช:

  • ืžื›ื™ืœ ื’ื ืžื™ืœื•ื ื™ื ืกืคืฆื™ืคื™ื™ื ื•ื’ื ืžื™ืœื•ื ื™ื ืขื ื”ืกื™ืกืžืื•ืช ื”ื ืคื•ืฆื•ืช ื‘ื™ื•ืชืจ - ืืชื” ื™ื›ื•ืœ ืœื‘ื—ื•ืจ ืžื™ืœื•ืŸ ืกืคืฆื™ืคื™ ืœืฆืจื›ื™ื ืฉืœืš;
  • ืžื™ืœื•ื ื™ื ืžืชืขื“ื›ื ื™ื ื•ืžืชืžืœืื™ื ื‘ืกื™ืกืžืื•ืช ื—ื“ืฉื•ืช;
  • ืžื™ืœื•ื ื™ื ืžืžื•ื™ื ื™ื ืœืคื™ ื™ืขื™ืœื•ืช. ืืชื” ื™ื›ื•ืœ ืœื‘ื—ื•ืจ ืืช ื”ืืคืฉืจื•ืช ื’ื ืœื›ื•ื— ื’ืก ืžืงื•ื•ืŸ ืžื”ื™ืจ ื•ื’ื ืœื‘ื—ื™ืจื” ืžืคื•ืจื˜ืช ืฉืœ ืกื™ืกืžืื•ืช ืžืชื•ืš ืžื™ืœื•ืŸ ืขืฉื™ืจ ืขื ื”ื”ื“ืœืคื•ืช ื”ืื—ืจื•ื ื•ืช;
  • ื™ืฉ ืžื—ืฉื‘ื•ืŸ ืฉืžืจืื” ืืช ื”ื–ืžืŸ ืฉืœื•ืงื— ืœื”ืจื•ืก ืกื™ืกืžืื•ืช ื‘ืฆื™ื•ื“ ืฉืœืš.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ื‘ืจืฆื•ื ื ื• ืœื›ืœื•ืœ ื›ืœื™ื ืœื‘ื“ื™ืงื•ืช CMS ื‘ืงื‘ื•ืฆื” ื ืคืจื“ืช: WPScan, JoomScan ื•ื”ืืงืจ AEM.

AEM_hacker

ื”ืืงืจ AEM ื”ื•ื ื›ืœื™ ืœื–ื™ื”ื•ื™ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ื™ื™ืฉื•ืžื™ Adobe Experience Manager (AEM).

ื™ืชืจื•ื ื•ืช:

  • ื™ื›ื•ืœ ืœื–ื”ื•ืช ื™ื™ืฉื•ืžื™ AEM ืžืชื•ืš ืจืฉื™ืžืช ื›ืชื•ื‘ื•ืช ื”ืืชืจื™ื ืฉื ืฉืœื—ื• ืœืงืœื˜ ืฉืœื”;
  • ืžื›ื™ืœ ืกืงืจื™ืคื˜ื™ื ืœื”ืฉื’ืช RCE ืขืœ ื™ื“ื™ ื˜ืขื™ื ืช ืžืขื˜ืคืช JSP ืื• ื ื™ืฆื•ืœ SSRF.

JoomScan

JoomScan - ื›ืœื™ Perl ืœืื•ื˜ื•ืžืฆื™ื” ืฉืœ ื–ื™ื”ื•ื™ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืขืช ืคืจื™ืกืช Joomla CMS.

ื™ืชืจื•ื ื•ืช:

  • ืžืกื•ื’ืœ ืœืžืฆื•ื ืคื’ืžื™ ืชืฆื•ืจื” ื•ื‘ืขื™ื•ืช ื‘ื”ื’ื“ืจื•ืช ื ื™ื”ื•ืœ;
  • ืžืคืจื˜ ื’ืจืกืื•ืช ื’'ื•ืžืœื” ื•ืคื’ื™ืขื•ื™ื•ืช ื ืœื•ื•ืช, ื‘ืื•ืคืŸ ื“ื•ืžื” ืขื‘ื•ืจ ืจื›ื™ื‘ื™ื ื‘ื•ื“ื“ื™ื;
  • ืžื›ื™ืœ ื™ื•ืชืจ ืž-1000 ื ื™ืฆื•ืœื™ื ืขื‘ื•ืจ ืจื›ื™ื‘ื™ ื’'ื•ืžืœื”;
  • ืคืœื˜ ื“ื•ื—ื•ืช ืกื•ืคื™ื™ื ื‘ืคื•ืจืžื˜ื™ื ืฉืœ ื˜ืงืกื˜ ื•-HTML.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

WPScan

WPScan - ื›ืœื™ ืœืกืจื™ืงืช ืืชืจื™ ื•ื•ืจื“ืคืจืก, ื™ืฉ ืœื• ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืืจืกื ืœ ืฉืœื• ื”ืŸ ืขื‘ื•ืจ ืžื ื•ืข ื•ื•ืจื“ืคืจืก ืขืฆืžื• ื•ื”ืŸ ืขื‘ื•ืจ ื›ืžื” ืชื•ืกืคื™ื.

ื™ืชืจื•ื ื•ืช:

  • ืžืกื•ื’ืœ ืœืจืฉื•ื ืœื ืจืง ืชื•ืกืคื™ื ื•ืขืจื›ื•ืช ื ื•ืฉื ืœื ื‘ื˜ื•ื—ื•ืช ืฉืœ ื•ื•ืจื“ืคืจืก, ืืœื ื’ื ืœืงื‘ืœ ืจืฉื™ืžื” ืฉืœ ืžืฉืชืžืฉื™ื ื•ืงื‘ืฆื™ TimThumb;
  • ื™ื›ื•ืœ ืœื‘ืฆืข ื”ืชืงืคื•ืช ื›ื•ื— ื’ืก ืขืœ ืืชืจื™ ื•ื•ืจื“ืคืจืก.

ื—ืกืจื•ื ื•ืช:

  • ืœืœื ื”ื”ื’ื“ืจื•ืช ื”ืžืชืื™ืžื•ืช, ื”ื•ื ืžื‘ืฆืข ืžืขืจืš ื‘ื“ื™ืงื•ืช ืœื ืฉืœื, ืžื” ืฉืขืœื•ืœ ืœื”ื˜ืขื•ืช.

ื›ืœื™ ืื™ื ื˜ืจื ื˜, ืื• ืžืื™ืคื” ืœื”ืชื—ื™ืœ ื‘ืชื•ืจ pentester?

ื‘ืื•ืคืŸ ื›ืœืœื™, ืื ืฉื™ื ืฉื•ื ื™ื ืžืขื“ื™ืคื™ื ื›ืœื™ื ืฉื•ื ื™ื ืœืขื‘ื•ื“ื”: ื›ื•ืœื ื˜ื•ื‘ื™ื ื‘ื“ืจื›ื, ื•ืžื” ืฉืื“ื ืื—ื“ ืื•ื”ื‘ ืื•ืœื™ ืœื ื™ืชืื™ื ืœืื—ืจ ื‘ื›ืœืœ. ืื ืืชื” ื—ื•ืฉื‘ ืฉื”ืชืขืœืžื ื• ื‘ืฆื•ืจื” ืœื ื”ื•ื’ื ืช ืžืื™ื–ื” ื›ืœื™ ืขื–ืจ ื˜ื•ื‘, ื›ืชื•ื‘ ืขืœ ื–ื” ื‘ืชื’ื•ื‘ื•ืช!

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”