From 0b4428091c02ebf2cd206487fd23df9089da1767 Mon Sep 17 00:00:00 2001 From: packt-joeld Date: Thu, 22 Jun 2017 18:20:43 +0530 Subject: [PATCH 1/9] Update chapter3.md --- manuscript/markdown/main/chapter3.md | 29 ++++++++++++++-------------- 1 file changed, 15 insertions(+), 14 deletions(-) diff --git a/manuscript/markdown/main/chapter3.md b/manuscript/markdown/main/chapter3.md index a9aed37..580a85d 100644 --- a/manuscript/markdown/main/chapter3.md +++ b/manuscript/markdown/main/chapter3.md @@ -551,10 +551,10 @@ We no longer must run everything as root, so this is no longer an issue. Port: `8080` * **ScriptSafe**: I like to be in control of where my JavaScript is coming from -* **Cookies** -* **EditThisCookie** +* **Cookies**: . +* **EditThisCookie**: * **SessionBuddy**: For storage of browser sessions and easy hydration -* **User Agent Switcher for Chrome** +* **User Agent Switcher for Chrome**: * **Web Developer**: I am a web developer, it has some really useful tools that provide visibility and insight #### [Iceweasel](https://wiki.debian.org/Iceweasel) (FireFox with different Licensing) add-ons {#tooling-setup-kali-linux-tools-i-use-that-need-adding-to-kali-linux-iceweasel-add-ons} @@ -563,7 +563,7 @@ A small introduction to Iceweasel: Iceweasel was forked from Firefox for the pur * **FoxyProxy Standard**: Similar to the same [Chromium](#tooling-setup-kali-linux-tools-i-use-that-need-adding-to-kali-linux-chromium-extensions-foxyproxy-standard) Extension as discussed above * **NoScript**: I like to know where my JavaScript is coming from -* **Tamper Data** +* **Tamper Data**: * **Web Developer**: I'm a web developer, it has some really useful tools that provide visibility and insight * **HackBar**: HackBar is somewhat useful for (en/de)coding (Base64, Hex, MD5, SHA-(1/256), etc), manipulating and splitting URLs * **Advanced Cookie Manager** @@ -577,6 +577,7 @@ A small introduction to Iceweasel: Iceweasel was forked from Firefox for the pur %% http://blog.binarymist.net/2014/03/29/up-and-running-with-kali-linux-and-friends/#openVAS ### Additional Hardware {#tooling-setup-kali-linux-additional-hardware} + #### TP-LINK TL-WN722N USB Wireless Adapter @@ -588,9 +589,9 @@ As I find it flexible to run pen testing set-ups on VMs, the following addresses The following is the process I have found to set-up the pass-through on Kali 2016.1 (first Kali rolling release. Kernel 4.3, Gnome 3.18), by-passing the Linux Mint 17.3 (Rosa) Host (in my case). -##### Wi-Fi Adapter: +##### Wi-Fi Adapter -TP-LINK TL-WN722N Version 1.10 +TP-LINK TL-WN722N Version 1.10: * chip-set: Atheros ar9271 * Vendor ID: 0cf3 @@ -600,7 +601,7 @@ TP-LINK TL-WN722N Version 1.10 ![](images/TL-WN722N.jpg) ##### Useful commands: - + * `iwconfig` * `ifconfig` * `sudo lshw -C network` @@ -644,7 +645,7 @@ First of all, you need to add the user that controls the guest to the vboxusers ##### Provide USB recognition to guest: Install the appropriate VirtualBox Extension Pack on to the host. These packs can be found here ([https://www.virtualbox.org/wiki/Downloads](https://www.virtualbox.org/wiki/Downloads)) for the most recent, -and older builds here: ([https://www.virtualbox.org/wiki/Download_Old_Builds_5_0](https://www.virtualbox.org/wiki/Download_Old_Builds_5_0)). Do not forget to checksum the pack before you add the extension. The version of the extension pack must match that of the VirtualBox installed. Now in your guest, check to see if you have the appropriate linux-headers package installed. If you do not, run the following: +and older builds here: ([https://www.virtualbox.org/wiki/Download_Old_Builds_5_0](https://www.virtualbox.org/wiki/Download_Old_Builds_5_0)). Do not forget to checksum the pack before you add the extension. The version of the extension pack must match that of the VirtualBox installed. Now in your guest, check to see if you have the appropriate linux-headers package installed. If you do not, run the following commands: 1. `apt-get update` 2. `apt-get upgrade` @@ -654,21 +655,21 @@ and older builds here: ([https://www.virtualbox.org/wiki/Download_Old_Builds_5_0 6. Apply extension to VirtualBox in the host at: File -> Preferences -> Extensions. ##### Blacklist Wi-Fi Module on Host: - -Unload the `ath9k_htc` module to take effect immediately, and blacklist it so that it does not load on boot. The module needs to be blacklisted on the host in order for the guest to be able to load it. Now we need to check to see if the module is currently loaded on the host with the following command: + +1.Unload the `ath9k_htc` module to take effect immediately, and blacklist it so that it does not load on boot. The module needs to be blacklisted on the host in order for the guest to be able to load it. Now we need to check to see if the module is currently loaded on the host with the following command: `lsmod | grep -e ath` -We are looking for `ath9k_htc`. If it is visible in the output produced from the previous command, unload it with the following command: +2.We are looking for `ath9k_htc`. If it is visible in the output produced from the previous command, unload it with the following command: `modprobe -r ath9k_htc` -Next you will need to create a blacklist file in `/etc/modprobe.d/` +3.Next you will need to create a blacklist file in `/etc/modprobe.d/` Create `/etc/modprobe.d/blacklist-ath9k.conf` and add the following text into it and save: `blacklist ath9k_htc` -I had to do the following step on Kali 1.1, but it seems it is no longer necessary in Kali 2016.1 rolling. If you are still on 1.1, go into the settings of your VM -> USB -> and add a Device Filter. I named this tl-wn722n and added the Vendor and Product IDs we discovered with `lsusb`. Make sure Enable USB 2.0 (EHCI) Controller is also enabled. +4.I had to perform the following step on Kali 1.1, but it seems it is no longer necessary in Kali 2016.1 rolling. If you are still on 1.1, go into the settings of your VM -> USB -> and add a Device Filter. I named this tl-wn722n and added the Vendor and Product IDs we discovered with the `lsusb` command. Make sure Enable USB 2.0 (EHCI) Controller is also enabled as shown in the following screenshot: ![](images/USBDeviceFilter.png) @@ -714,7 +715,7 @@ I had to do the following step on Kali 1.1, but it seems it is no longer necessa ##### Test: Plug your Wi-Fi adapter into your laptop. - + In the Devices menu of your guest -> USB Devices, you should be able to select the ATHEROS USB2.0 WLAN adapter. Run `dmesg | grep htc`, you should see something similar to the following printed: From 09604d3ed709f029e513e9cd87c4adc85a5322e7 Mon Sep 17 00:00:00 2001 From: packt-joeld Date: Tue, 27 Jun 2017 13:59:08 +0530 Subject: [PATCH 2/9] Update chapter1.md --- manuscript/markdown/main/chapter1.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/manuscript/markdown/main/chapter1.md b/manuscript/markdown/main/chapter1.md index 3b55ae1..1eac377 100644 --- a/manuscript/markdown/main/chapter1.md +++ b/manuscript/markdown/main/chapter1.md @@ -123,7 +123,7 @@ Keep your eye on the vulnerability advisories, as that is part of what an attack ![](images/ProductBacklog.png) -Here is where you work through collaboratively creating countermeasure Product Backlog Items (PBIs). Countermeasure PBIs are like any other PBI. PBI qualities: +Here is where you work through collaboratively creating countermeasure **Product Backlog Items (PBIs)**. Countermeasure PBIs are like any other PBI. PBI qualities: * Estimable * Independent From 597529ed9c8b277993e678077f20d4042b653759 Mon Sep 17 00:00:00 2001 From: packt-joeld Date: Tue, 27 Jun 2017 19:48:52 +0530 Subject: [PATCH 3/9] Update chapter3.md --- manuscript/markdown/main/chapter3.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/manuscript/markdown/main/chapter3.md b/manuscript/markdown/main/chapter3.md index 580a85d..7851283 100644 --- a/manuscript/markdown/main/chapter3.md +++ b/manuscript/markdown/main/chapter3.md @@ -182,7 +182,7 @@ We used to start the Metasploit service with: `service metasploit start` but now there is no `metasploit` service as such. -##### Useful metasploit [commands](https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/) +##### Useful metasploit commands * `msf >` [help](https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/#help) * `msf >` [show](https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/#show) @@ -190,7 +190,8 @@ but now there is no `metasploit` service as such. * Additional module specific parameters are: `missing`, `advanced`, `evasion`, `targets`, `actions` * `msf > show options` * `msf > info ` [info](https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/#info) - +Refer the following link for more insight :https://www.offensive-security.com/metasploit-unleashed/msfconsole-commands/ + ##### metasploit meterpreter client commands * Meterpreter Client @@ -216,8 +217,7 @@ If you need Metasploit integration in BeEF (in most cases you will want this), s `extension: metasploit: enable: true` in the `/etc/beef-xss/config.yaml` file. Also make sure -`enable` -is set to `true` in `/usr/share/beef-xss/extensions/metasploit/config.yaml` +`enable` is set to `true` in `/usr/share/beef-xss/extensions/metasploit/config.yaml` When running Metasploit for BeEF, I often provide `msfconsole` with a Metasploit resource file specifically for BeEF (I call this `beef.rc` and put it in `~/`). This resource file will have the following in it at a minimum: @@ -325,16 +325,16 @@ or see the documentation for more details %% Errors installing. Submitted issue here: https://github.com/michenriksen/gitrob/issues/62 %% Error running. Didn't like my password: https://github.com/michenriksen/gitrob/issues/63 -#### [CMSmap](https://github.com/Dionach/CMSmap) +#### CMSmap -CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular Content Management Systems (CMSs). +[CMSmap] (https://github.com/Dionach/CMSmap) is a python open source CMS scanner that automates the process of detecting security flaws of the most popular Content Management Systems (CMSs). Currently supports: WordPress, Joomla and Drupal. `git clone https://github.com/Dionach/CMSmap.git /opt/CMSmap` -#### [Veil Framework](https://www.veil-framework.com/) {#tooling-setup-kali-linux-tools-i-use-that-need-adding-to-kali-linux-veil-framework} +#### Veil Framework {#tooling-setup-kali-linux-tools-i-use-that-need-adding-to-kali-linux-veil-framework} -I have decided to clone the Veil-Framework, as it has a good collection of very useful tools. Veil-Evasion is specifically useful for antimalware evasion. The Veil super project also has an install script to install all Veil projects, found at the [Veil](https://github.com/Veil-Framework/Veil) repository for the Veil-Framework account on github. +I have decided to clone the [Veil-Framework] (https://www.veil-framework.com/), as it has a good collection of very useful tools. Veil-Evasion is specifically useful for antimalware evasion. The Veil super project also has an install script to install all Veil projects, found at the [Veil](https://github.com/Veil-Framework/Veil) repository for the Veil-Framework account on github. There are install guides here: [https://www.veil-framework.com/guidesvideos/](https://www.veil-framework.com/guidesvideos/) From 09f42d29e3462d8edda00473830fd843adfef699 Mon Sep 17 00:00:00 2001 From: Dominic Pereira Date: Thu, 6 Jul 2017 13:14:54 +0530 Subject: [PATCH 4/9] Update chapter1.md --- manuscript/markdown/main/chapter1.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/manuscript/markdown/main/chapter1.md b/manuscript/markdown/main/chapter1.md index 1eac377..3b55ae1 100644 --- a/manuscript/markdown/main/chapter1.md +++ b/manuscript/markdown/main/chapter1.md @@ -123,7 +123,7 @@ Keep your eye on the vulnerability advisories, as that is part of what an attack ![](images/ProductBacklog.png) -Here is where you work through collaboratively creating countermeasure **Product Backlog Items (PBIs)**. Countermeasure PBIs are like any other PBI. PBI qualities: +Here is where you work through collaboratively creating countermeasure Product Backlog Items (PBIs). Countermeasure PBIs are like any other PBI. PBI qualities: * Estimable * Independent From bae3d0d6ab88614882f402521165ea4b291e3923 Mon Sep 17 00:00:00 2001 From: packt-joeld Date: Fri, 7 Jul 2017 12:33:41 +0530 Subject: [PATCH 5/9] Update chapter5.md --- manuscript/markdown/main/chapter5.md | 25 +++++++++++-------------- 1 file changed, 11 insertions(+), 14 deletions(-) diff --git a/manuscript/markdown/main/chapter5.md b/manuscript/markdown/main/chapter5.md index 6a41c5a..fdc85ce 100644 --- a/manuscript/markdown/main/chapter5.md +++ b/manuscript/markdown/main/chapter5.md @@ -76,14 +76,11 @@ You can even build your own with the likes of the Tessel and its [RFID module](h ![](images/tesselRFID.jpg) -%% https://github.com/tessel/rfid-pn532/issues/24 Used with permission. + Used with permission : Refer the following link: %% https://github.com/tessel/rfid-pn532/issues/24. -  - -Of course, there are many more that I may explore in a later book or blog post. -%% https://www.google.co.nz/search?q=rfid+tags&oq=rfid+tags&aqs=chrome..69i57j0l5.13744j0j7&client=ubuntu&sourceid=chrome&es_sm=93&ie=UTF-8#q=rfid+tag+exploitation -%% http://www.rfidvirus.org/ +Of course, there are many more that I may explore in a later book or blog [post] (https://www.google.co.nz/search?q=rfid+tags&oq=rfid+tags&aqs=chrome..69i57j0l5.13744j0j7&client=ubuntu&sourceid=chrome&es_sm=93&ie=UTF-8#q=rfid+tag+exploitation +%% http://www.rfidvirus.org/) ### Computers Logged in and Unlocked {#physical-identify-risks-computers-logged-in-unlocked} @@ -152,7 +149,7 @@ The tools you use to provide visibility will determine what an attacker needs to ## 3. SSM Countermeasures -There is a common theme throughout this section: prevent, detect and respond. It is discussed in a little more depth in the [RFID Tags](#physical-countermeasures-rfid) section. +There is a common theme throughout this section: prevent, detect and respond.It is discussed in a little more depth in sub-section, *RFID Tags* of section, *3. SSM Countermeasures* of Chapter 5, *Physical*. ### Fortress Mentality {#physical-countermeasures-fortress-mentality} @@ -168,13 +165,13 @@ I have [blogged](http://blog.binarymist.net/2012/11/04/sanitising-user-input-fro ![](images/ThreatTags/PreventionEASY.png) -Provide education, then monitor and test that the education is taking effect; repeat if not, have someone with a devious, creative mindset test these areas. There are also quite a few ideas in the [People](#people) chapter on increasing staff engagement. +Provide education, then monitor and test that the education is taking effect; repeat if not, have someone with a devious, creative mindset test these areas. There are also quite a few ideas in the Chapter 6, *People* on increasing staff engagement. ### Insecure Doors and/or Windows {#physical-countermeasures-insecure-doors-windows} ![](images/ThreatTags/PreventionVERYEASY.png) -Much of ensuring that staff do secure the premises when they leave, comes down to the level of engagement. See the [People](#people) chapter for ideas on how to increase staff engagement and motivation to take care of the organisation they work for, while being alert. Do not underestimate how much of the staff member's attitude affects this. +Much of ensuring that staff do secure the premises when they leave, comes down to the level of engagement. See Chapter 6, People for ideas for ideas on how to increase staff engagement and motivation to take care of the organisation they work for, while being alert. Do not underestimate how much of the staff member's attitude affects this. Do not overwork your staff to the point that they are too tired when they leave the premises to think about doing a full rounds check, or if they do, then miss something. It is an age old law. What goes around comes around. Treat your staff as you would like to be treated, and they will be more likely to make sure that the premises openings are locked properly when they leave. @@ -243,7 +240,7 @@ You can then use your ranking as input to the Countermeasures step, thus helping ![](images/ThreatTags/PreventionEASY.png) -Most of what you can do here comes down to the people problem described in the chapter on [People](#people). +Most of what you can do here comes down to the people problem described in in Chapter 6, *People*. 1. Educate your workers. 2. Create a [culture](http://blog.binarymist.net/2014/04/26/culture-in-the-work-place/) that inspires people to think about security and includes it as part of who they are. @@ -276,7 +273,7 @@ The “outside” vulnerability can be mitigated by the implementation of Li-Fi I usually use a pass-phrase of about 40 characters long, made up of random characters including a mix of alphanumeric, upper case, lower case and symbols. For some people this can be a little awkward. For those abiding by the best practises of using password vaults, it should actually be easier than typing a short pass-phrase, because they will be copied and pasted from the safe. In this case, there is no convenience lost. If such long pass-phrases feel inconvenient for users, it should compel them to use a password vault (which they should already be doing). -The [Transient Devices](#physical-countermeasures-transient-devices) section may also be of interest. +The sub-section Transient Devices in section 3. SSM countermeasures in this chapter may also be of interest. #### Hiding the SSID @@ -328,7 +325,7 @@ Again, company policy and culture may require some work as well. #### Cameras, Sensors and Alarms -Detection is an important part of the overall security of your premises. When your prevention fails, you are going to want to know about it so that you can react appropriately. Ideally, surveillance systems should also be configured to send alerts to someone who is going to take notice of them. I have addressed some of the concerns about alerts that fail to trigger human reaction specifically in the "Morale, Productivity and Engagement Killers" section of the [People](#people) chapter. I have found ZoneMinder, an open source video surveillance solution, to be excellent at recording, detecting motion, and providing events. You can then do what ever you like with the events, including email, SMS, push notifications, etc. Be prepared to get your hands dirty here though as this is an open and extensible platform. I have also noticed NodeMinder, which was of interest to me, but at the time of this writing, was not being maintained, like so many NPM packages. +Detection is an important part of the overall security of your premises. When your prevention fails, you are going to want to know about it so that you can react appropriately. Ideally, surveillance systems should also be configured to send alerts to someone who is going to take notice of them. I have addressed some of the concerns about alerts that fail to trigger human reaction specifically section *Morale, Productivity and Engagement Killers* of the Chapter 6, *People*. I have found ZoneMinder. I have found ZoneMinder, an open source video surveillance solution, to be excellent at recording, detecting motion, and providing events. You can then do what ever you like with the events, including email, SMS, push notifications, etc. Be prepared to get your hands dirty here though as this is an open and extensible platform. I have also noticed NodeMinder, which was of interest to me, but at the time of this writing, was not being maintained, like so many NPM packages. ## 4. SSM Risks that Solution Causes @@ -354,7 +351,7 @@ With labels removed you run the risk that someone will forget who services the a ### Sensitive Printed Matter -People may rebel against policy if they are not treated the right way. Sometimes it is hard to see this, people are good at hiding their true feelings. I discuss strategies of getting the most out of your people in the [People](#people) chapter so as to avoid a lack of buy-in and engagement. +People may rebel against policy if they are not treated the right way. Sometimes it is hard to see this, people are good at hiding their true feelings. I discuss strategies of getting the most out of your people in Chapter 6, *People* so as to avoid a lack of buy-in and engagement. As with security in all other areas, increasing it is likely to cost a little more and decrease some convenience. Although, with thought and planning, this can become part of your company culture. People can be your strongest, or your weakest defence. This is your choice. Cultural change can be implemented from any level. The most successfully being from the shop floor. High quality shredders are not much more expensive than their lesser counter-parts. @@ -458,7 +455,7 @@ This technically does not provide any increased security, but reduces convenienc #### Wi-Fi Protected Set-up (WPS) -This leads to a little increase in effort to establish a wireless connection. Those who are provided with access should also be recorded as having access, discussed below in the [Transient Devices](#physical-costs-and-trade-offs-transient-devices) section. +This leads to a little increase in effort to establish a wireless connection. Those who are provided with access should also be recorded as having access, discussed below in the section *ransient Devices* of Chapter 5, *Physical*. #### WPA2 and WPA From afe19c1aab50f7187a9713f3a328eda333394728 Mon Sep 17 00:00:00 2001 From: packt-joeld Date: Fri, 7 Jul 2017 18:12:56 +0530 Subject: [PATCH 6/9] Update chapter4.md --- manuscript/markdown/main/chapter4.md | 96 ++++++++++++++++------------ 1 file changed, 56 insertions(+), 40 deletions(-) diff --git a/manuscript/markdown/main/chapter4.md b/manuscript/markdown/main/chapter4.md index 2cb14d5..b5dfa1c 100644 --- a/manuscript/markdown/main/chapter4.md +++ b/manuscript/markdown/main/chapter4.md @@ -21,7 +21,7 @@ This allows us to create effective attack strategies, including non-technical as #### Reconnaissance Forms {#process-and-practises-penetration-testing-reconnaissance-reconnaissance-forms} -Information gathering can and should be done (initially) in such a way that the target does not know you are doing it (passive). However, reconnaissance can achieve "noise" levels so loud that the target *should* absolutely know you are doing it (active). Unfortunately, all too often target organisations do not notice more active assessment due to insufficient logging, monitoring, and alerting, as discussed in several of the following chapters. These activities also require that someone actually take notice, as discussed in the People chapter specific to engagement. +Information gathering can and should be done (initially) in such a way that the target does not know you are doing it (passive). However, reconnaissance can achieve "noise" levels so loud that the target *should* absolutely know you are doing it (active). Unfortunately, all too often target organisations do not notice more active assessment due to insufficient logging, monitoring, and alerting, as discussed in several of the following chapters. These activities also require that someone actually take notice, as discussed in Chapter 5, People specific to engagement. #### Passive @@ -33,7 +33,7 @@ Passive reconnaissance is the phase when information gathering cannot be detecte The pen tester or attacker cannot directly probe the target, they must use third party information. Sometimes this may be out of date, so confirmation and validation are desirable, even required. This is usually not too difficult, but it takes more time than if the passive constraint was lifted, and the pen tester could probe directly. -If you refer back to the diagram in the 30,000' view chapter under [Identify Risks](#starting-with-the-30000-foot-view-identify-risks-likelihood-and-impact), you will note "Your Organisation" and indirect relationships to the "Competitor". You will see that your competitor, or attacker, has what is known as a passive or third party relationship with you via your bank, accountants, domain and/or technical consultants, professional services, telcos, ISP and any other number of intermediaries. These include social media, whois, DNS (and reverse) lookups and endless amounts of information floating available via the Internet and even our physical cities. Once you have acquired the names of the technology workers at the target organisation, you can search technology specific forums to see what sort of questions they are asking or possibly blogging about. +If you refer back to the diagram in section, *2. SSM Identify Risks* of Chapter 1, *Starting with the 30,000' View*, you will note "Your Organisation" and indirect relationships to the "Competitor". You will see that your competitor, or attacker, has what is known as a passive or third party relationship with you via your bank, accountants, domain and/or technical consultants, professional services, telcos, ISP and any other number of intermediaries. These include social media, whois, DNS (and reverse) lookups and endless amounts of information floating available via the Internet and even our physical cities. Once you have acquired the names of the technology workers at the target organisation, you can search technology specific forums to see what sort of questions they are asking or possibly blogging about. #### Semi-Active @@ -46,7 +46,7 @@ Active reconnaissance involves interacting with the target directly, engaging in * Snooping physical premises. * Port scanning the entire range `nmap -p- ` and some of the aggressive nmap scanning modes shown below. * Spidering public facing resources. Directories and files, often public without the administrators realising it. If they ran a spidering tool against their servers they would see all the publicly accessible resources. -* Banner grabbing and probing, which we address below under the [Service Fingerprinting](#process-and-practises-penetration-testing-reconnaissance-service-fingerprinting) section. +* Banner grabbing and probing, which we address under the section, *Service fingerprinting* of Chapter 4, *Process and Practises*. ##### Netcat @@ -78,15 +78,16 @@ Consider these uses.   **Hardened Web Server** - Following is an example using Nmap against a hardened target, with an SSH daemon and web server running... Using the aggressive option, `-A`, the pen tester makes a lot of noise, and any logs under even the most casual inspection by a system administrator, should clearly identify Nmap probes. +Following is the `nmap` command: {title="nmap command", linenos=off, lang=Bash} # Attempt to detect hardened target OS and services running on it. nmap -A +Following is the `nmap` command's result: {title="nmap result", linenos=off, lang=Bash} Nmap scan report for () Host is up (0.0014s latency). @@ -113,6 +114,7 @@ Using the aggressive option, `-A`, the pen tester makes a lot of noise, and any Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 35.18 seconds +Following is the target system logs: {title="target system logs", linenos=off}