Posts

Showing posts with the label Host Assessment

Host Configuration Assessment - ESXi

Connects to a vSphere server Enter the following commands in PowerShell Install-Module -Name VMware.PowerCLI Set-PowerCLIConfiguration -InvalidCertificateAction Ignore -Confirm:$false Connect-VIServer -Server <VSphere Server IP Address> -User <username> -Password <password>

Host Configuration Assessment Tools

Image
CIS-CAT Windows Remote to Windows Server Remote Desktop Connection → IP address Remote Desktop Connection → Options → local resources → more → select drive Check domain controller/ member server wmic.exe computersystem get domainrole 0 - standalone workstation 1 - member workstation 2 - standalone server 3 - member server 4 - domain controller Check JRE to use 1. cmd.exe → systeminfo → system type 2. select which JRE to use according to system type (eg. x64, x32) 3. copy the jre to cis cat folder 4. edit ciscat.bat with notepad 5. modify set java=java , point it to java/bin/java (eg. SET JAVA=.\Java64\bin\java ) 6. run ciscat.bat Linux Remote to  Server using WinSCP Enter target IP address → Enter Credentials Copy CIS-CAT to Desktop Remote to  Server using Putty Enter target IP address → Enter Credentials Check OS version uname -a Execution  Navigate to CIS-CAT folder using Putty chmod +x CIS-CAT.sh ./CIS-CAT.sh -a -s -find...

Host Configuration Assessment - Windows

Image
OS Information Gathering systeminfo wmic computersystem get domainrole 0 - Standalone workstation 1 - Member workstation 2 - Standalone server 3 - Member server 4 - Domain controller secedit /export /cfg cfg.ini > nul net user administrator > netuseradmin.txt auditpol.exe /get /category:* > auditpol.txt netsh advfirewall show allprofiles > firewall.txt net accounts > netaccount.txt gpresult /f /h evid/gporesult.html > nul accesschk /accepteula -q -a * > accesschk.txt *Simplify the process with Scgary ! User Right Assignment type cfg.ini | grep "^SeAuditPrivilege\|^SeCreatePagefilePrivilege\|^SeRemoteShutdownPrivilege\|^SeRemoteInteractiveLogonRight\|^SeEnableDelegationPrivilege\|^SeLockMemoryPrivilege\|^SeDenyNetworkLogonRight\|^SeChangeNotifyPrivilege\|^SeDebugPrivilege\|^SeDenyBatchLogonRight\|^SeCreateGlobalPrivilege\|^SeShutdownPrivilege\|^SeIncreaseQuotaPrivilege\|^SeTrustedCredManAccessPrivilege\|^SeDenyIn...

Host Configuration Assessment - Linux

Image
A. Cent OS  A1. File System Configuration  A2. Services A2.1 Ensure the following services  are disabled. Automounting, xinetd, Avahi Server, CUPS, DHCP Server, LDAP server, NFS and RPC, DNS Server, FTP Server, HTTP server, IMAP and POP3 server, Samba, HTTP Proxy Server, SNMP Server, NIS Server, rsh server, telnet server, tftp server, rsync service, talk server  systemctl list-unit-files | grep "enabled" | grep "autofs\|xinetd\|avahi-daemon\|cups\|dhcpd\|slapd\|nfs\|named\|vsftpd\|httpd\|dovecot\|smb\|squid\|snmpd\|ypserv\|rsh.socket\|rlogin.socket\|rexec.socket\|telnet.socket\|tftp.socket\|rsyncd\|ntalk" A2.2 Ensure the following services and service client are not installed. X Window System, NIS Client, rsh client, talk client, telnet client, LDAP client, prelink, SETroubleshoot, MCS Translation Service (mcstrans) rpm -qa | gr...

Popular posts from this blog

Remote Desktop Protocol (RDP) Security

Penetration Testing - Network

Damn Vulnerable Web Services (DVWS) - Walkthrough

Server Message Block (SMB) Security

Offensive Security Testing Guide

Host Configuration Assessment - Windows

Web Server Hardening - Apache Tomcat

Content Page

Mobile Penetration Testing - Android

Penetration Testing with OWASP Top 10 - 2017 A7 Cross-Site Scripting (XSS)