3 Information Gathering

Coding Studio
9 Nov 202214:03

Summary

TLDRThis instructional video script covers the essential techniques of information gathering during web penetration testing. It introduces tools like nmap for network mapping and scanning, Whois for domain owner identification, Dirsearch for discovering web application files and paths, Sublist3r for subdomain enumeration, and Google Hacking for advanced search queries. The script guides viewers on installing Kali Linux tools and using them to gather critical information about a target, enhancing the understanding of web security assessment processes.

Takeaways

  • 📚 The session focuses on information gathering during web penetration testing, a crucial step to understand the components of a target web application.
  • 🔍 Information gathering can reveal vulnerabilities that can be exploited in an attack.
  • 🛠️ The tools introduced for information gathering include nmap for network mapping and scanning, Whois for domain owner information, Dirsearch for web path enumeration, Sublist3r for subdomain enumeration, and Google Hacking for advanced search queries.
  • 🌐 Nmap is used to discover open ports and services on a target, with various options like '-sn' for a stealthy scan or '-p' for scanning specific ports.
  • 🔎 Whois is a tool to find out the owner and registration details of a domain, which can provide insights into the target's identity.
  • 📁 Dirsearch is utilized to find directories and files on a web application, which might be useful for further probing.
  • 🔑 Sublist3r helps in identifying all the subdomains of a target, which can be a goldmine for discovering overlooked attack surfaces.
  • 🔍 Google Hacking uses Google's search engine with specific queries to find sensitive information or vulnerabilities on the web.
  • 💻 Installing Kali Linux, a penetration testing distribution, is suggested for those who do not have the tools, and it's available in the Windows Store.
  • 📝 The script provides step-by-step instructions on how to use each tool, including command examples and potential outputs.
  • ⚠️ There's a mention of potential issues like being blocked by antivirus software when performing certain scans, and the suggestion to try again or use different engines.
  • 🔗 Google Hacking is not limited to Google; other databases like Exploit Database can also be used to find specific types of vulnerabilities or files.

Q & A

  • What is the main topic of the video script?

    -The main topic of the video script is about information gathering during web penetration testing.

  • What is the purpose of information gathering in web penetration testing?

    -The purpose of information gathering is to obtain details about a target, such as web applications, to understand its components and potentially exploit vulnerabilities for an attack.

  • Which tools are mentioned in the script for information gathering?

    -The tools mentioned in the script for information gathering are nmap, Whois, Dirsearch, Sublist3r, and Google Hacking.

  • What is nmap and what is its primary function?

    -Nmap, also known as Network Mapper, is a tool used for mapping networks and performing scans to discover the services and open ports available on a target.

  • How can one install the tools mentioned in the script if they don't have them?

    -If one doesn't have the mentioned tools, they can install Kali Linux, which includes these tools, either from the Windows Store or by searching for 'Kali Linux' in the search bar on Windows.

  • What is the basic command to use nmap for scanning a target?

    -The basic command to use nmap for scanning a target is 'nmap' followed by the target's domain name, for example, 'nmap example.com'.

  • What does the Whois tool provide?

    -The Whois tool provides information about the owner of a service or domain, including the domain name, registration details, and the owning organization.

  • What is Dirsearch and what does it do?

    -Dirsearch is a tool used for discovering directories and files on web applications by checking for the existence of a large number of possible file paths or directory structures.

  • How can Sublist3r help in information gathering?

    -Sublist3r can help in information gathering by identifying all the subdomains owned by a target, which can provide additional points of entry or information about the target's infrastructure.

  • What is Google Hacking and how is it used?

    -Google Hacking, also known as Google Dorking, is the use of advanced search operators on Google to find specific information on the internet, such as files, directories, or specific content that might be vulnerable or sensitive.

  • What issues might one encounter when using Sublist3r and how to overcome them?

    -One might encounter issues like being blocked by antivirus software like VirusTotal when using Sublist3r. To overcome this, one can try using different search engines or continue attempts until successful, or ensure that the request is not being blocked.

  • What are some examples of Google Hacking operators or queries?

    -Examples of Google Hacking operators or queries include 'site:', 'filetype:', 'inurl:', 'intitle:', and 'intext:', which can be used to narrow down search results to specific criteria.

  • How can one find more Google Hacking operators or queries?

    -One can find more Google Hacking operators or queries by searching for 'Google Dorking' or 'Google Hacking techniques' on Wikipedia or other cybersecurity resources.

Outlines

00:00

🕵️‍♂️ Introduction to Web Penetration Testing Information Gathering

This paragraph introduces the concept of information gathering in the context of web penetration testing. It explains the importance of collecting data about a target web application to understand its components and potentially exploit vulnerabilities. The speaker outlines the tools that will be used in the session, including nmap for network mapping and scanning, Whois for domain owner identification, and Google hacking techniques. The paragraph also provides guidance on installing Kali Linux tools for those who do not have them, either through a full Kali Linux installation or the Windows Store's Terminal app. The speaker demonstrates how to use nmap with various options to scan a target like example.com and lists the services found, such as open ports and SMTP services.

05:02

🔍 Tools for Service Ownership and Web Path Discovery

The second paragraph delves into the use of specific tools for web penetration testing. It starts with 'Whois' to determine the owner of a service or website, exemplified by looking up the ownership details of example.com. The paragraph then moves on to 'Dirsearch' (referred to as 'dessert' in the script, likely a typographical error), a tool for discovering directories and files on a web application. The speaker explains how to use Dirsearch with various options and demonstrates its use on example.com, highlighting the process and the large number of files or paths that can be checked. The paragraph also touches on potential issues like being blocked by antivirus software and suggests using different search engines or continuing the search to overcome such obstacles.

10:05

🌐 Subdomain Enumeration and Google Hacking Techniques

This paragraph focuses on the use of 'Sublist3r' for subdomain enumeration, explaining how it can help identify all subdomains associated with a target domain, such as example.com or google.com. The speaker details the command-line usage of Sublist3r, including the use of specific flags to define the domain and search engine. The paragraph also addresses potential issues like being blocked by VirusTotal and suggests using alternative search engines or persistent attempts to retrieve the desired subdomains. The final part of the paragraph introduces Google hacking, or Google Dorking, as a method to exploit Google's search engine capabilities to find sensitive information using specific search operators. The speaker references resources like Wikipedia for Google Dork queries and mentions other databases like Exploit Database for additional search capabilities.

Mindmap

Keywords

💡Information Gathering

Information gathering is the process of collecting data about a target, such as a web application, to understand its components and potential vulnerabilities. In the context of the video, it is a crucial first step in web penetration testing, allowing the tester to identify what services and components the target possesses, which can later be exploited in an attack. The script mentions using various tools for this purpose, emphasizing its importance in the initial phase of assessing a target's security.

💡Web Penetration Testing

Web penetration testing refers to simulated cyber attacks against a web application to identify and exploit potential security vulnerabilities. The video's theme revolves around this concept, teaching viewers how to perform such tests. It is an essential practice in cybersecurity to ensure the integrity and security of web applications by ethically hacking them to discover and fix weaknesses.

💡Nmap

Nmap, short for Network Mapper, is a popular open-source tool used for network discovery and security auditing. In the video, it is highlighted as a primary tool for mapping networks and scanning for open ports and services on a target web application. The script provides examples of using Nmap to identify services like SMTP and HTTP on example.com, demonstrating its role in the information gathering phase of a penetration test.

💡Subdomain Enumeration

Subdomain enumeration is the process of identifying all subdomains associated with a primary domain. The script mentions using tools like Sublist3r to perform this task, which can reveal additional targets or entry points for an attacker. This is important in web penetration testing as it broadens the scope of potential vulnerabilities to be assessed.

💡Whois

Whois is a query and response protocol used for querying databases that store the registered users or assignees of an Internet resource, such as a domain name. In the video, the tool 'Whois' is used to find out the owner of a service or domain, providing information that can be useful in understanding the target's background and legitimacy.

💡Google Hacking

Google hacking, also known as Google Dorking, involves using advanced Google search operators to find specific information on the web, which can include vulnerable web pages or sensitive files. The video script discusses using Google as a tool for security research, showing how specific queries can reveal information about web applications that might be exploited during a penetration test.

💡Sublist3r

Sublist3r is a python tool designed to enumerate subdomains of websites. The script describes using Sublist3r with various search engines to find subdomains of a target domain. This tool is valuable in the information gathering phase as it helps uncover additional assets that might be related to the main target and could be at risk.

💡Desert

Desert, in the context of the video, refers to a tool that can be used for directory and file enumeration on a web server. The script mentions using Desert to check for directories and files on example.com, which can help identify potential targets for further probing or exploitation.

💡Kali Linux

Kali Linux is a Linux distribution designed for digital forensics and penetration testing, which comes preloaded with many security tools. The video script provides instructions on how to install Kali Linux on Windows for those who do not have access to a full installation, highlighting its importance as a platform for running the various tools needed for web penetration testing.

💡VirusTotal

VirusTotal is a free online service that analyzes files and URLs for viruses, worms, trojans, and other types of malware, as well as potentially unwanted programs. In the script, it is mentioned in the context of blocking requests during subdomain enumeration with Sublist3r, indicating that security measures can sometimes interfere with penetration testing activities.

💡Exploits Database

The script refers to an 'Exploits Database', which is likely a reference to the Exploit Database, a non-profit project that provides an archive of security exploits and vulnerabilities. It is mentioned as a resource for finding Google Dorks, which can be used during Google hacking to identify potential vulnerabilities in web applications.

Highlights

Introduction to information gathering techniques in web penetration testing.

Information gathering is used to understand the components of a target web application.

Utilizing gathered information to potentially launch attacks on the target.

Overview of tools used for information gathering: nmap, Whois, Sublist3r, and Google Hacking.

Instructions on installing Kali Linux for those who do not have the tools.

How to install the Kali Linux app from the Windows Store.

Using nmap for network mapping and scanning with various options.

Demonstration of nmap usage with example.com as a target.

Explanation of Whois tool for finding out the owner of a service or website.

Sublist3r tool usage for discovering subdomains of a target.

Potential issues with virus total blocking requests during subdomain enumeration.

Google Hacking techniques using specific search queries to find vulnerabilities.

How to use Google Dorks for advanced searches to find specific file types or URLs.

Exploration of using Exploits Database for finding relevant Google Dorks.

Practical examples of Google Dorks for finding 'index of /' listings and 'super admin' URLs.

Encouragement to explore different Google Dork operators for specific findings.

Conclusion and anticipation for the next video in the series.

Transcripts

play00:04

Selamat datang kembali pada pertemuan

play00:06

kali ini kita akan belajar tentang

play00:08

information gathering pada saat

play00:10

melakukan web penetration testing nah

play00:14

information gathering sendiri merupakan

play00:15

teknik yang digunakan untuk mendapatkan

play00:18

informasi dari sebuah target contoh

play00:20

target di sini yaitu web aplikasi Nah

play00:24

dengan memanfaatkan informasi

play00:28

membuat kita mengetahui apa saja sih

play00:31

komponen yang dimiliki oleh target

play00:32

tersebut serta bisa saja kita manfaatkan

play00:35

untuk melakukan sebuah serangan

play00:38

nah pada pertemuan kali ini kita akan

play00:40

melakukan information gathering dengan

play00:42

memanfaatkan tool seperti berikut yaitu

play00:46

ada nmap Who is desert subdomain

play00:49

enumeration dengan menggunakan sublister

play00:52

dan yang terakhir ada Google hacking

play00:55

Nah untuk catatan jika teman-teman belum

play00:57

memiliki tools tersebut teman-teman

play00:59

dapat melakukan install Kali Linux di

play01:03

materi cyber security atau teman-teman

play01:05

dapat menginstal Terminal Kali Linux

play01:08

yang ada pada Windows Store nah untuk

play01:10

caranya sendiri teman-teman klik aja

play01:12

Windows lalu search

play01:15

seperti ini

play01:18

dan teman-teman dapat menggunakan

play01:21

keyword Kali Linux di pencarian ini

play01:25

tinggal ketikkan aja kali Linux

play01:29

Nah di sini aku pilih Kali Linux app dan

play01:33

teman-teman bisa langsung klik instal

play01:37

pada Kali Linux yang ada di perangkat

play01:39

masing-masing di teman-teman Nah karena

play01:42

di sini udah aku install sebelumnya maka

play01:46

tinggal aku buka aja untuk kalian

play01:49

looknya nah seperti ini ini untuk

play01:51

tampilan Kali Linux yang ada pada

play01:53

Windows

play01:55

nah lanjut kembali ke materi tools yang

play01:59

akan kita gunakan yang pertama yaitu

play02:00

nmap di sini Kita akan menggunakan Kali

play02:04

Linux yang ada pada VM terlebih dahulu

play02:06

Nah untuk nmap sendiri atau dikenal

play02:10

dengan Network mapper berfungsi untuk

play02:12

memetakan sebuah jaringan hingga

play02:14

melakukan sebuah scanning terhadap

play02:17

sebuah jaringan Nah untuk cara

play02:19

penggunaannya sendiri teman-teman bisa

play02:21

menggunakan perintah nmax lalu minus H

play02:24

jika teman-teman tidak tahu apa saja sih

play02:28

option yang dimiliki oleh cnmap ini

play02:31

Nah di sini Jika teman-teman perhatikan

play02:33

banyak sekali option yang dapat

play02:35

teman-teman gunakan seperti

play02:37

strip XL atau liscan Pink scan Lalu ada

play02:43

scanning dengan spesifik port

play02:46

menggunakan

play02:50

minusp dan masih banyak lagi

play02:53

option-option yang dimiliki oleh nmap

play02:57

ini nah simpelnya Di sini untuk cara

play03:01

penggunaannya teman-teman tinggal klik

play03:03

ketik aja nmap lalu misalkan

play03:07

example.com nah example.com ini kita

play03:12

asumsikan sebagai target kita nah saat

play03:15

kita enter maka si nmax akan melakukan

play03:18

scanning dan nantinya akan menampilkan

play03:22

apa saja sih service yang dimiliki oleh

play03:25

example.com seperti itu Nah di sini kita

play03:28

tunggu aja

play03:30

nah terlihat

play03:32

sudah tampil

play03:35

port yang dimiliki oleh example.com

play03:38

terlihat banyak sekali port yang open

play03:42

dan yang dimiliki oleh si example.com

play03:45

ini misalkan di sini ada port 1 port 25

play03:50

smtp Lalu ada

play03:54

port 80

play03:56

HDTV dan masih banyak lagi port yang

play03:59

dimiliki oleh si example.com ini Nah itu

play04:03

untuk penggunaan si nmap nah lanjut di

play04:08

sini kita akan mencoba juga Terminal

play04:10

yang ada pada Kali Linux di Windows

play04:13

Nah di sini

play04:15

untuk penggunaannya juga mirip banget

play04:17

teman-teman tinggal buka aja kali Linux

play04:22

di terminal yang ada di Windows dan kita

play04:25

bisa menggunakannya secara langsung nah

play04:28

Untuk Yang kedua kita bisa menggunakan

play04:31

tools voice nah Voice ini berguna untuk

play04:34

mengetahui pemilik dari sebuah service

play04:38

contohnya ketika kita ingin mengetahui

play04:41

pemilik dari sebuah website kita bisa

play04:43

menggunakan Who is ini misalkan di sini

play04:47

aku ingin mengetahui

play04:49

siapa sih pemilik service dari

play04:53

example.com nah seperti ini kalau kita

play04:56

enter

play04:58

Nah si Who is ini akan memberikan

play05:02

informasi terlihat Domain Name nya dia

play05:05

adalah example.com dan registernya

play05:08

register domainnya seperti berikut dan

play05:11

dia dimiliki oleh ianna organization

play05:14

seperti itu itu untuk penggunaan who is

play05:18

sendiri nah lanjut tools yang ketiga

play05:21

yaitu adalah di research nih aku clear

play05:25

dulu Nah untuk penggunaan dirsen sendiri

play05:29

Kita bisa ketikan aja di research nah

play05:32

seperti ini nah di research ini

play05:35

berfungsi untuk mengetahui Path atau

play05:39

file yang berada pada aplikasi web untuk

play05:43

cara penggunaannya simpelnya kita bisa

play05:46

menggunakan dessert lalu

play05:49

kalau misalkan kita tidak tahu option

play05:51

yang mau kita gunakan kita bisa

play05:53

menggunakan

play05:54

minus H atau help

play05:57

Nah di sini banyak sekali

play06:00

untuk option-option yang bisa kita

play06:03

gunakan tapi simpelnya kita bisa

play06:05

langsung

play06:06

spesifik di minus u atau URL aja Nah di

play06:11

sini Gimana cara penggunaannya ini aku

play06:14

clear dulu aku ketikan

play06:18

minus 10 Misalkan example.com nantinya

play06:21

si desert ini akan melakukan

play06:26

pengecekan Path atau file yang dimiliki

play06:29

oleh example.com nah seperti ini nah ini

play06:33

akan memakan waktu yang cukup lama

play06:35

karena

play06:37

akan mengecek sebanyak

play06:41

10.927 File atau Path yang dimiliki oleh

play06:46

si example.com ini terlihat di sini ada

play06:49

Inv dpnc dan nantinya masih akan

play06:54

terdapat banyak file atau Path yang

play06:57

ditemukan oleh

play06:58

di

play07:00

dalam SI example.com nah ini aku coba

play07:05

cancel aja

play07:07

biar prosesnya berhenti Nah untuk

play07:10

teman-teman yang pengen melihat apa aja

play07:13

sih isi dari example.com teman-teman

play07:15

bisa melanjutkan di perangkat

play07:18

masing-masing nah ini aku klik kontrol C

play07:20

untuk cancel CDR search nah lanjut

play07:25

untuk tools yang keempat kita akan

play07:28

menggunakan yang namanya subdomain

play07:30

enumeration Nah di sini kita bisa

play07:33

menggunakan yang namanya ini aku clear

play07:36

dulu lalu ketikkan sub lister nah

play07:39

sublister sendiri digunakan untuk

play07:41

mengetahui subdomain apa saja yang

play07:44

dimiliki oleh target Nah di sini Kita

play07:47

akan menggunakan

play07:51

target misalkan example.com atau

play07:54

google.com Nah untuk cara penggunaannya

play07:57

gimana nah sama seperti sebelumnya kita

play08:00

bisa menggunakan minus a

play08:02

nah simpelnya Di sini kita bisa

play08:05

menggunakan

play08:06

minus D untuk domainnya apa lalu minus e

play08:10

untuk engine nya apa

play08:12

nah ini aku clear terlebih dahulu

play08:14

tinggal aku ketikan sublister misalkan

play08:18

untuk domainnya google.com nah saat aku

play08:22

enter

play08:24

nantinya sisa plester ini akan

play08:27

menggunakan By Do Yahoo Google dan

play08:30

lain-lain untuk mengetahui apa sih

play08:32

subdomain dari google.com ini gitu tapi

play08:36

dengan catatan bisa saja saat

play08:39

teman-teman melakukan sublister atau

play08:41

mencari subdomain teman-teman dapat

play08:44

pesan yaitu virus total now is blocking

play08:48

our request yang artinya request kita

play08:51

dilakukan blok oleh virus total Nah

play08:55

kalau misalkan teman-teman terdapat

play08:57

pesan seperti ini teman-teman bisa

play09:00

mencobanya lagi

play09:03

hingga mendapatkan

play09:06

subdomain yang ada pada

play09:10

target kita yaitu google.com atau

play09:13

isaengle.com nah ini karena masih gagal

play09:16

ini aku lakukan lagi

play09:19

Aku coba untuk di example.com

play09:24

Nah ini tinggal ditunggu aja

play09:27

Oke ternyata masih di blog juga

play09:32

oke di sini aku coba cancel aja

play09:36

lalu di sini aku mencoba untuk

play09:40

melakukan sublister terhadap google.com

play09:45

namun dengan menggunakan

play09:47

engine misalkan Bing nah seperti ini

play09:52

Nah di sini nantinya akan memakan waktu

play09:54

yang cukup lama dan terlihat ternyata

play09:57

dengan menggunakan engine being kita

play10:01

bisa mendapatkan subdomain dari si

play10:04

Google itu sendiri misalkan si Google

play10:07

ternyata memiliki subdomain yaitu

play10:09

codex drive history image map play

play10:13

support dan yang terakhir ada tools

play10:17

Nah itu untuk penggunaan sublister Jadi

play10:20

teman-teman jika terjadi blok oleh virus

play10:23

total teman-teman dapat menggunakan

play10:25

engine yang lain atau melakukan secara

play10:28

terus menerus hingga mendapatkan

play10:31

subdomain yang diinginkan seperti itu

play10:35

itu untuk penggunaan subliser nah yang

play10:38

kelima di sini Kita akan menggunakan

play10:41

Google hacking Nah untuk Google hacking

play10:45

sendiri atau biasa dikenal dengan Google

play10:48

docking di sini kita bisa memanfaatkan

play10:51

Google untuk melakukan pencarian dengan

play10:53

memanfaatkan query yang diberikan oleh

play10:56

Google nah untuk caranya sendiri

play10:59

teman-teman bisa mencari di Google

play11:03

dengan pencarian Google docking

play11:05

Wikipedia seperti ini nah di Wikipedia

play11:09

ini teman-teman bisa baca apa aja sih

play11:12

yang dimiliki oleh Google untuk querynya

play11:15

ini aku klik si Wikipedia

play11:20

nah seperti ini Lalu di sini Kita pindah

play11:23

ke reference Google Docs query

play11:29

nah pada Google docquery ini teman-teman

play11:33

bisa melihat apa aja sih quer yang

play11:36

dimiliki oleh si Google atau biasa

play11:39

dikenal dengan operator di sini banyak

play11:42

sekali ada Seperti site file type atau

play11:46

dia nantinya akan merittent semua output

play11:49

berdasarkan tipe file contohnya di sini

play11:52

Misalkan PDF lalu in URL

play11:55

mencari dengan spesifik url contohnya

play11:59

misalkan di sini register PHP dan masih

play12:01

banyak lagi

play12:03

Nah misalkan untuk penggunaannya sendiri

play12:05

teman-teman Bisa langsung menggunakan

play12:07

contoh di sini aku klik in URL

play12:12

misalkan

play12:14

index.php nah nantinya si Google akan

play12:19

memberikan informasi

play12:21

semua

play12:22

yang memiliki index PHP seperti itu

play12:26

sesuai dengan penggunaan si operatornya

play12:30

Nah tak hanya itu teman-teman juga dapat

play12:34

memanfaatkan website lain seperti

play12:36

exploid

play12:41

nah seperti ini ini tinggal diklik aja

play12:44

nah exploydb ini dapat teman-teman

play12:47

manfaatkan sebagai

play12:50

Google doc

play12:52

atau database yang didalamnya terdapat

play12:55

banyak sekali Google DOC yang tepat

play12:58

dapat teman-teman gunakan seperti di

play13:01

sini ada intake index of SQL yang di

play13:05

mana saat ini kita gunakan maka si

play13:09

Google akan menampilkan semua list index

play13:14

of SQL di

play13:17

teks yang ada pada semua website di

play13:21

pencarian Google seperti itu Nah ada

play13:24

juga in title index atau nantinya dia

play13:28

akan mencari dengan menggunakan judul

play13:32

index off dan url yaitu super admin

play13:37

nah dan teman-teman juga bisa

play13:39

menggunakan banyak sekali tinggal dicari

play13:42

apa sih operator yang mau kita gunakan

play13:46

atau spesifik apa sih temuan yang kita

play13:50

pengen cari seperti itu

play13:53

Nah itu aja untuk materi kali ini

play13:55

selamat berjumpa di video berikutnya

Rate This

5.0 / 5 (0 votes)

関連タグ
Web SecurityPenetration TestingInformation GatheringNmap ToolWhois LookupGoogle HackingCybersecuritySubdomain EnumerationPort ScanningKali Linux
英語で要約が必要ですか?