root@kali:~# dnsrecon --domain baidu.com --dictionary /root/list.log [*] Performing General Enumeration of Domain: baidu.com [!] Wildcard resolution is enabled on this domain [!] It is resolving to 123.129.254.12 [!] All queries will resolve to this address!! [-] DNSSEC is not configured for baidu.com [*] SOA dns.baidu.com 202.108.22.220 [*] NS ns7.baidu.com 180.76.76.92 [*] Bind Version for 180.76.76.92 baidu dns [*] NS ns4.baidu.com 14.215.178.80 [*] Bind Version for 14.215.178.80 baidu dns [*] NS dns.baidu.com 202.108.22.220 [*] Bind Version for 202.108.22.220 baidu dns [*] NS ns2.baidu.com 220.181.33.31
lbd检测负载均衡: 检测指定网站后台,是否开启了负载均衡。
root@kali:~# lbd baidu.com 443 https
Checking for DNS-Loadbalancing: FOUND baidu.com has address 220.181.38.148 baidu.com has address 39.156.69.79
Checking for HTTP-Loadbalancing [Server]: bfe/1.0.8.18
Checking for HTTP-Loadbalancing [Diff]: NOT FOUND baidu.com does Load-balancing. Found via Methods: DNS
baidu.com has address 220.181.38.148 baidu.com has address 39.156.69.79 baidu.com mail is handled by 10 mx.maillb.baidu.com. baidu.com mail is handled by 15 mx.n.shifen.com. baidu.com mail is handled by 20 mx1.baidu.com. baidu.com mail is handled by 20 jpmx.baidu.com. baidu.com mail is handled by 20 mx50.baidu.com.
[*] Initialize targets... [+] Load targets from: http://baidu.com [+] Set the number of thread: 30
Nikto漏洞扫描: 使用Ping命令获取IP地址,然后运行nikto扫描网站存在的漏洞。
root@kali:~# ping baidu.com PING baidu.com (220.181.38.148) 56(84) bytes of data. 64 bytes from 220.181.38.148 (220.181.38.148): icmp_seq=1 ttl=49 time=37.5 ms
root@kali:~# nikto -h 220.181.38.148 -p 443 - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 220.181.38.148 + Target Hostname: 220.181.38.148 + Target Port: 443 + Server: bfe/1.0.8.18 + IP address found in the 'server' header. The IP is "1.0.8.18". ---------------------------------------------------------------------------
Shodan 是一个搜索引擎,被誉为最可怕的互联网搜索引擎,与 Google 搜索引擎不同,Shodan 是用来搜索网络空间中在线设备的,它可以搜索到任意的活跃设备。
shodan 命令:
asn 区域自治编号 port 端口 org ip所属组织机构 os 操作系统类型 http.html 网页内容 html.title 网页标题 city 市 country 国家 product 所使用的软件或产品 vuln CVE漏洞编号,vuln:CVE-2014-0723 net 搜索一个网段,123.23.1.0/24