Press ESC to close

Detailed Footprinting Techniques for Popular Network Services

FTP – Nmap Scanning

CategoryDetails
DescriptionUse Nmap to scan an FTP service on a target IP, with version detection and script scanning enabled.
Key Features– Service version detection (-sV)
– FTP port scanning (-p21)
– Default scripts execution (-sC)
– Aggressive scan (-A)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -p21 -sC -A <Ip>
– Detect open ports and services, including FTP
– Collect version information and OS details using Nmap scripts
– Use the information gathered for further network mapping or exploitation testing
FTP-Anon ScriptThe ftp-anon script checks for anonymous FTP access, revealing publicly accessible FTP servers. Use with nmap --script=ftp-anon -p21 <IP> to detect anonymous login capabilities.

SMB – Nmap Scanning and SMB Tools

CategoryDetails
DescriptionA collection of tools and commands to enumerate and gather information from SMB services on a target system.
Key Features– Service version detection (-sV)
– Default script execution (-sC)
– SMB port scanning (-p139, 445)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -sC -p139,445 <Ip>
– Detect open SMB ports and services
– Gather version and OS information through Nmap scripts
Additional Toolsrpcclient -U " " <ip>: Query SMB servers for users, shares, and permissions.
smbmap -H <ip>: Scan SMB shares for accessible resources.
enum4linux ./enum4linux <ip> -A: Enumerate SMB services for users, shares, and groups.


FTP – Nmap Scanning

CategoryDetails
DescriptionUse Nmap to scan an FTP service on a target IP, with version detection and script scanning enabled.
Key Features– Service version detection (-sV)
– FTP port scanning (-p21)
– Default scripts execution (-sC)
– Aggressive scan (-A)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -p21 -sC -A <Ip>
– Detect open ports and services, including FTP
– Collect version information and OS details using Nmap scripts
– Use the information gathered for further network mapping or exploitation testing
FTP-Anon ScriptThe ftp-anon script checks for anonymous FTP access, revealing publicly accessible FTP servers. Use with nmap --script=ftp-anon -p21 <IP> to detect anonymous login capabilities.

SMB – Nmap Scanning and SMB Tools

CategoryDetails
DescriptionA collection of tools and commands to enumerate and gather information from SMB services on a target system.
Key Features– Service version detection (-sV)
– Default script execution (-sC)
– SMB port scanning (-p139, 445)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -sC -p139,445 <Ip>
– Detect open SMB ports and services
– Gather version and OS information through Nmap scripts
Additional Toolsrpcclient -U " " <ip>: Query SMB servers for users, shares, and permissions.
smbmap -H <ip>: Scan SMB shares for accessible resources.
enum4linux ./enum4linux <ip> -A: Enumerate SMB services for users, shares, and groups.

NFS – Nmap Scanning and NFS Tools

CategoryDetails
DescriptionA set of tools and techniques to perform footprinting on NFS services, including service discovery and share mounting.
Key Features– NFS port scanning (-p111, 2049)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -p111,2049 -sV -sC <Ip>
– Identify NFS services and open ports
– Use the rpcinfo NSE script to list all active RPC services on the target
Additional Toolsnmap --script=rpcinfo -p111 <ip>: Retrieves a list of currently running RPC services.
showmount -e <ip>: Displays available NFS shares.

DNS – Dig Commands for Footprinting

CategoryDetails
DescriptionA set of DNS queries and techniques for discovering domain information, versioning, and zone transfers using dig.
Key Features– DNS querying for NS records
– Version information extraction (version.bind)
– Zone transfer (AXFR)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform DNS queries using dig to retrieve various DNS record types and information from the target server.
Additional Commandsdig ns <domain> @<ip>: Query for name server (NS) records of a domain.
dig CH TXT version.bind <ip>: Retrieve version information from the target DNS server.
dig any <domain> @<ip>: Query for all available DNS records.
dig axfr <domain> @<ip>: Attempt a zone transfer to expose all DNS records.

SMTP – Nmap Scanning and SMTP Tools

CategoryDetails
DescriptionA set of tools and techniques to perform footprinting on SMTP services, including service discovery and open relay checks.
Key Features– SMTP port scanning (-p25)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sC -sV -p25 <Ip>
– Identify open SMTP ports and services
– Use the SMTP Open Relay NSE script to check if the SMTP server is vulnerable to open relay attacks.
Additional Toolsnmap --script smtp-open-relay -p25 <ip>: Test if the target server allows mail relaying.

FTP – Nmap Scanning

CategoryDetails
DescriptionUse Nmap to scan an FTP service on a target IP, with version detection and script scanning enabled.
Key Features– Service version detection (-sV)
– FTP port scanning (-p21)
– Default scripts execution (-sC)
– Aggressive scan (-A)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -p21 -sC -A <Ip>
– Detect open ports and services, including FTP
– Collect version information and OS details using Nmap scripts
– Use the information gathered for further network mapping or exploitation testing
FTP-Anon ScriptThe ftp-anon script checks for anonymous FTP access, revealing publicly accessible FTP servers. Use with nmap --script=ftp-anon -p21 <IP> to detect anonymous login capabilities.

SMB – Nmap Scanning and SMB Tools

CategoryDetails
DescriptionA collection of tools and commands to enumerate and gather information from SMB services on a target system.
Key Features– Service version detection (-sV)
– Default script execution (-sC)
– SMB port scanning (-p139, 445)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -sC -p139,445 <Ip>
– Detect open SMB ports and services
– Gather version and OS information through Nmap scripts
Additional Toolsrpcclient -U " " <ip>: Query SMB servers for users, shares, and permissions.
smbmap -H <ip>: Scan SMB shares for accessible resources.
enum4linux ./enum4linux <ip> -A: Enumerate SMB services for users, shares, and groups.

NFS – Nmap Scanning and NFS Tools

CategoryDetails
DescriptionA set of tools and techniques to perform footprinting on NFS services, including service discovery and share mounting.
Key Features– NFS port scanning (-p111, 2049)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -p111,2049 -sV -sC <Ip>
– Identify NFS services and open ports
– Use the rpcinfo NSE script to list all active RPC services on the target
Additional Toolsnmap --script=rpcinfo -p111 <ip>: Retrieves a list of currently running RPC services.
showmount -e <ip>: Displays available NFS shares.

DNS – Dig Commands for Footprinting

CategoryDetails
DescriptionA set of DNS queries and techniques for discovering domain information, versioning, and zone transfers using dig.
Key Features– DNS querying for NS records
– Version information extraction (version.bind)
– Zone transfer (AXFR)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform DNS queries using dig to retrieve various DNS record types and information from the target server.
Additional Commandsdig ns <domain> @<ip>: Query for name server (NS) records of a domain.
dig CH TXT version.bind <ip>: Retrieve version information from the target DNS server.
dig any <domain> @<ip>: Query for all available DNS records.
dig axfr <domain> @<ip>: Attempt a zone transfer to expose all DNS records.

SMTP – Nmap Scanning and SMTP Tools

CategoryDetails
DescriptionA set of tools and techniques to perform footprinting on SMTP services, including service discovery and open relay checks.
Key Features– SMTP port scanning (-p25)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sC -sV -p25 <Ip>
– Identify open SMTP ports and services
– Use the SMTP Open Relay NSE script to check if the SMTP server is vulnerable to open relay attacks.
Additional Toolsnmap --script smtp-open-relay -p25 <ip>: Test if the target server allows mail relaying.

IMAP/POP3 – Nmap Scanning for Email Retrieval Protocols

CategoryDetails
DescriptionTechniques to enumerate IMAP and POP3 services using Nmap for identifying open ports, versions, and potential vulnerabilities.
Key Features– Port scanning for POP3 and IMAP (-p110,143,993,995)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using sudo nmap -sV -sC -p110,143,993,995 <Ip>
– Detect open ports for POP3, IMAP, POP3S, and IMAPS.
– Gather version details and run default scripts to identify vulnerabilities.
AnalysisAnalyze results to determine service configurations and identify misconfigurations.

FTP – Nmap Scanning

CategoryDetails
DescriptionUse Nmap to scan an FTP service on a target IP, with version detection and script scanning enabled.
Key Features– Service version detection (-sV)
– FTP port scanning (-p21)
– Default scripts execution (-sC)
– Aggressive scan (-A)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -p21 -sC -A <Ip>
– Detect open ports and services, including FTP
– Collect version information and OS details using Nmap scripts
– Use the information gathered for further network mapping or exploitation testing
FTP-Anon ScriptThe ftp-anon script checks for anonymous FTP access, revealing publicly accessible FTP servers. Use with nmap --script=ftp-anon -p21 <IP> to detect anonymous login capabilities.

SMB – Nmap Scanning and SMB Tools

CategoryDetails
DescriptionA collection of tools and commands to enumerate and gather information from SMB services on a target system.
Key Features– Service version detection (-sV)
– Default script execution (-sC)
– SMB port scanning (-p139, 445)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sV -sC -p139,445 <Ip>
– Detect open SMB ports and services
– Gather version and OS information through Nmap scripts
Additional Toolsrpcclient -U " " <ip>: Query SMB servers for users, shares, and permissions.
smbmap -H <ip>: Scan SMB shares for accessible resources.
enum4linux ./enum4linux <ip> -A: Enumerate SMB services for users, shares, and groups.

NFS – Nmap Scanning and NFS Tools

CategoryDetails
DescriptionA set of tools and techniques to perform footprinting on NFS services, including service discovery and share mounting.
Key Features– NFS port scanning (-p111, 2049)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -p111,2049 -sV -sC <Ip>
– Identify NFS services and open ports
– Use the rpcinfo NSE script to list all active RPC services on the target
Additional Toolsnmap --script=rpcinfo -p111 <ip>: Retrieves a list of currently running RPC services.
showmount -e <ip>: Displays available NFS shares.

DNS – Dig Commands for Footprinting

CategoryDetails
DescriptionA set of DNS queries and techniques for discovering domain information, versioning, and zone transfers using dig.
Key Features– DNS querying for NS records
– Version information extraction (version.bind)
– Zone transfer (AXFR)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform DNS queries using dig to retrieve various DNS record types and information from the target server.
Additional Commandsdig ns <domain> @<ip>: Query for name server (NS) records of a domain.
dig CH TXT version.bind <ip>: Retrieve version information from the target DNS server.
dig any <domain> @<ip>: Query for all available DNS records.
dig axfr <domain> @<ip>: Attempt a zone transfer to expose all DNS records.

SMTP – Nmap Scanning and SMTP Tools

CategoryDetails
DescriptionA set of tools and techniques to perform footprinting on SMTP services, including service discovery and open relay checks.
Key Features– SMTP port scanning (-p25)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using nmap -sC -sV -p25 <Ip>
– Identify open SMTP ports and services
– Use the SMTP Open Relay NSE script to check if the SMTP server is vulnerable to open relay attacks.
Additional Toolsnmap --script smtp-open-relay -p25 <ip>: Test if the target server allows mail relaying.

IMAP/POP3 – Nmap Scanning for Email Retrieval Protocols

CategoryDetails
DescriptionTechniques to enumerate IMAP and POP3 services using Nmap for identifying open ports, versions, and potential vulnerabilities.
Key Features– Port scanning for POP3 and IMAP (-p110,143,993,995)
– Service version detection (-sV)
– Default script execution (-sC)
Supported PlatformsWindows, Linux, macOS
Footprinting Process– Perform an Nmap scan using sudo nmap -sV -sC -p110,143,993,995 <Ip>
– Detect open ports for POP3, IMAP, POP3S, and IMAPS.
– Gather version details and run default scripts to identify vulnerabilities.
AnalysisAnalyze results to determine service configurations and identify misconfigurations.

SNMP – Service Footprinting Techniques

CategoryDetails
DescriptionMethods for discovering and enumerating SNMP services, identifying misconfigurations, and extracting valuable system information.
Key Features– Utilize snmpwalk to enumerate OIDs and system information.
– Use onesixtyone for community string brute-forcing.
– Employ braa to query OIDs for detailed enumeration.
– Leverage SecLists wordlists for custom community string discovery.
Supported PlatformsLinux, macOS
Footprinting Process1. Scan with Nmap: Perform an SNMP-specific scan using nmap -sU -p 161 <ip>
2. Enumerate with snmpwalk: Query SNMP OIDs to retrieve system information. Command: snmpwalk -v2c -c public <ip>
3. Brute-force Community Strings: Use onesixtyone to identify valid community strings. Command: onesixtyone -c /path/to/seclists/snmp.txt <ip>
4. OID Brute-forcing with Braa: Extract additional information by brute-forcing OIDs. Command: braa public@<ip>

MySQL

CategoryDetails
Commandmysql -u <user> -p<password> -h <FQDN/IP>
DescriptionLogin to the MySQL server.

MySQL

CategoryDetails
Commandmysql -u <user> -p<password> -h <FQDN/IP>
DescriptionLogin to the MySQL server.

MSSQL

CategoryDetails
Commandmssqlclient.py <user>@<FQDN/IP>
DescriptionLog in to the MSSQL server using Windows authentication.

IPMI

CategoryDetails
Commandmsf6 auxiliary(scanner/ipmi/ipmi_version)
DescriptionIPMI version detection.
Additional Commandmsf6 auxiliary(scanner/ipmi/ipmi_dumphashes)
DescriptionDump IPMI hashes.

MySQL

CategoryDetails
Commandmysql -u <user> -p<password> -h <FQDN/IP>
DescriptionLogin to the MySQL server.

MSSQL

CategoryDetails
Commandmssqlclient.py <user>@<FQDN/IP>
DescriptionLog in to the MSSQL server using Windows authentication.

IPMI

CategoryDetails
Commandmsf6 auxiliary(scanner/ipmi/ipmi_version)
DescriptionIPMI version detection.
Additional Commandmsf6 auxiliary(scanner/ipmi/ipmi_dumphashes)
DescriptionDump IPMI hashes.

Linux Remote Management

CategoryDetails
Commandssh-audit.py <FQDN/IP>
DescriptionRemote security audit against the target SSH service.

SSH

CategoryDetails
Commandssh <user>@<FQDN/IP>
DescriptionLog in to the SSH server using the SSH client.
Commandssh -i private.key <user>@<FQDN/IP>
DescriptionLog in to the SSH server using private key.
Commandssh <user>@<FQDN/IP> -o PreferredAuthentications=password
DescriptionEnforce password-based authentication.

Windows Remote Management (WinRM)

CategoryDetails
Commandrdp-sec-check.pl <FQDN/IP>
DescriptionCheck the security settings of the RDP service.
Commandxfreerdp /u:<user> /p:"<password>" /v:<FQDN/IP>
DescriptionLog in to the RDP server from Linux.
Commandevil-winrm -i <FQDN/IP> -u <user> -p <password>
DescriptionLog in to the WinRM server.
Commandwmiexec.py <user>:"<password>"@<FQDN/IP> "<system command>"
DescriptionExecute command using the WMI service.

Oracle TNS

CategoryDetails
Command./odat.py all -s <FQDN/IP>
DescriptionPerform a variety of scans to gather information about the Oracle database services and its components.
Commandsqlplus <user>/<pass>@<FQDN/IP>/<db>
DescriptionLog in to the Oracle database.
Command./odat.py utlfile -s <FQDN/IP> -d <db> -U <user> -P <pass> --sysdba --putFile C:\\insert\\path file.txt ./file.txt
DescriptionUpload a file with Oracle RDBMS.

Leave a Reply

Your email address will not be published. Required fields are marked *