Sunday, June 9, 2019

Aquatone - inspecting websites across a large number of hosts




Aquatone is a tool for visually inspecting websites across a large number of hosts and is convenient for quickly gaining an overview of an HTTP-based attack
surface. Aquatone has four major modules: discover, scanner, gather, and takeover. Each of these can be used to perform in-depth enumeration of a target:

1. We will use a simple command to install aquatone :

gem install aquatone
The following screenshot shows the output of the preceding command:

2. Next, we create a directory in /root/folder using the following command:

mkdir /root/aquatone/

3. As aquatone uses different modules to hunt for subdomains, we will have to configure aquatone's discovery module before running it.

4. For example, to configure the shodan, we can use the following command:

aquatone-discover --set-key shodan XXXXXXXXXXX


The following screenshot shows the output of the preceding command:

5. Similarly, we can set keys for other services too, such as Censys and PassiveTotal.
6. Once it is all set, we can start our subdomain hunting. We can do this using the following command:

aquatone-discover -d domain.com

The following screenshot shows the output of the preceding command:

7. Aquatone also allows us to set a custom wordlist by using the -w flag, and we can also set the threads by using the -t flag.

8. By default, aquatone stores the output in TXT as well as JSON format in the /root/aquatone/ directory.

9. After we find the subdomains, we can use the aquatone scanner to scan for open ports on the discovered hosts. Let's look at an example:




aquatone-scan --ports 80 -d packtpub.com
The following screenshot shows the output of the preceding command:

10. This will look for the domain's hosts.json file in the aquatone directory.



Aquatone by default has four inbuilt port scanning flags (small, medium, large, and huge). These flags will decide the number of ports being scanned on the
hosts, or we can define custom ports by using the -ports flag.

aquatone-gather : This tool makes a connection to the web services found using the discover and scanner modules of aquatone and takes
screenshots of discovered web pages for later analysis.

aquatone-takeover : This module is used to find subdomains that are vulnerable to the subdomain takeover vulnerability.

aquatone-takeover -d DNS


No comments:

Post a Comment

Remote Hybrid and Office work