Quantcast
Channel: Hackers Online Club (HOC)
Viewing all 855 articles
Browse latest View live

Lazygit- A Simple UI Terminal For GIT Commands

$
0
0




A simple Terminal UI for git commands, written in Go with the gocui library.


Are YOU tired of typing every git command directly into the terminal, so this simple UI terminal for you.

Installation

Via binary release
You can download a binary release here. You may need to grant execute permission via chmod +x ./<filename>. You can move this file to your local /bin directory and rename to lazygit so that you can run it anywhere (Easier-install coming soon)

Via Go
In a terminal call this command: go get github.com/jesseduffield/lazygit (if you don't have Go installed, you can follow the installation guide here.

Please note: If you get an error claiming that lazygit cannot be found or is not defined, you may need to add ~/go/bin to your $PATH (MacOS/Linux), or %HOME%\go\bin (Windows). Not to be mistaked for C:\Go\bin (which is for Go's own binaries, not apps like Lazygit)

Ubuntu
Packages for Ubuntu 16.04 and up are available via Launchpad PPA.

They are built daily, straight from master branch.

sudo add-apt-repository ppa:lazygit-team/daily
sudo apt-get update
sudo apt-get install lazygit


Usage

Call lazygit in your terminal inside a git repository. If you want, you can also add an alias for this with echo "alias lg='lazygit'">> ~/.zshrc (or whichever rc file you're using). Basic tutorial HereKeybindings

Features

  • Adding files easily
  • Resolving merge conflicts
  • Easily check out recent branches
  • Scroll through logs/diffs of branches/commits/stash
  • Quick pushing/pulling
  • Squash down and rename commits

Resolving merge conflicts


Viewing commit diffs


Milestones

  •  Easy Installation (homebrew, release binaries)
  •  Configurable Keybindings
  •  Configurable Color Themes
  •  Spawning Subprocesses (help needed - have a look at https://github.com/jesseduffield/lazygit/pull/18)
  •  Maintainability
  •  Performance
  •  i18n

Video Tutorial:



Download Lazygit

Fingerprinting Organizations With Collected Archives (FOCA)- A Tool To Find Metadata And Hidden Information

$
0
0


FOCA (Fingerprinting Organizations with Collected Archives) is a tool used mainly to find metadata and hidden information in the documents its scans. 


These documents may be on web pages, and can be downloaded and analyzed with FOCA.


It is capable of analyzing a wide variety of documents, with the most common being Microsoft Office, Open Office, or PDF files, although it also analyzes Adobe InDesign or SVG files, for instance.

These documents are searched for using three possible search engines: Google, Bing, and DuckDuckGo. The sum of the results from the three engines amounts to a lot of documents.

It is also possible to add local files to extract the EXIF information from graphic files, and a complete analysis of the information discovered through the URL is conducted even before downloading the file.

Download FOCA

Vba2Graph- A Tool For Security Researchers For Malware Analysis

$
0
0
Vba2Graph- A Tool For Security Researchers For Malware Analysis

Vba2Graph: A tool for security researchers to Analysis of Malware.

Allows for quick analysis of malicious macros, and easy understanding of the execution flow.

It Generates a VBA call graph for easier analysis of malicious documents., developed by @MalwareCantFly

Features


  • Keyword highlighting
  • VBA Properties support
  • External function declarion support
  • Tricky macros with "_Change" execution triggers
  • Fancy color schemes

Pros

    ✓ Pretty fast

    ✓ Works well on most malicious macros observed in the wild


Cons

    ✗ Static (dynamicaly resolved calls would not be recognized)

Examples

Example 1:

Trickbot downloader - utilizes object Resize event as initial trigger, followed by TextBox_Change triggers.


Example 2:



Installation

Install oletools:

https://github.com/decalage2/oletools/wiki/Install

Install Python Requirements

pip install -r requirements.txt

Install Graphviz

For Windows
Install Graphviz msi:

https://graphviz.gitlab.io/_pages/Download/Download_windows.html

Add "dot.exe" to PATH env variable or just:

set PATH=%PATH%;C:\Program Files (x86)\Graphviz2.38\bin

For Mac
brew install graphviz

Ubuntu
sudo apt-get install graphviz

Arch
sudo pacman -S graphviz

Usage (All Platforms)

olevba malicious.doc | python vba2graph.py -c 1

python vba2graph.py -i olevba_output.bas -o output_folder

Output

You'll get 3 folders in your output folder:

  • png: the actual graph image you are looking for
  • dot: the dot file which was used to create the graph image
  • bas: the VBA functions code that was recognized by the script (for debugging)

Batch Processing

Mac/Linux:
batch.sh script file is attached for running olevba and vba2graph on an input folder of malicious docs.

Deletes output dir. use with caution.


Download Vba2Graph

BillCipher - The Information Gathering Tool For A Website or IP Address

$
0
0
BillCipher - The Information Gathering Tool


BillCipher - The Information Gathering Tool For A Website or IP Address 


The new version BillCipher 2.2, use some ideas from Devploit. BillCipher can work in any operating system if they have and support Python 2, Python 3, and Ruby.

Features


  • DNS Lookup
  • Whois Lookup
  • GeoIP Lookup
  • Subnet Lookup
  • Port Scanner
  • Page Links
  • Zone Transfer
  • HTTP Header
  • Host Finder
  • IP-Locator
  • Find Shared DNS Servers
  • Get Robots.txt
  • Host DNS Finder
  • Reserve IP Lookup
  • Email Gathering (use Infoga)
  • Subdomain listing (use Sublist3r)
  • Find Admin login site (use Breacher)
  • Check and Bypass CloudFlare (use HatCloud)
  • Website Copier (use httrack) NEW!
  • Host Info Scanner (use WhatWeb) NEW!

Install and Run in Linux

sudo apt update && sudo apt install ruby python python-pip python3 python3-pip
sudo apt install httrack whatweb
git clone https://github.com/GitHackTools/BillCipher
cd BillCipher
pip install -r requirements.txt
pip3 install -r requirements.txt
python3 billcipher.py


Install and Run in Windows

Download and run Python 2.7.x and Python 3.7 setup file from Python.org:

  • In Customize Python 2.7.x, find Add python.exe to Path and select Will be installed on local hard drive.
  • In Install Python 3.7, enable Add Python 3.6 to PATH

Download and run Ruby-lang setup file from RubyInstaller.org, choose Add Ruby executable to your PATH and Use UTF-8 as default external encoding.

Download and run Git setup file from Git-scm.com, choose Use Git from Windows Command Prompt.

After that, Run Command Prompt and enter this commands:

git clone https://github.com/GitHackTools/BillCipher

cd BillCipher

pip install -r requirements.txt

pip3 install -r requirements.txt

python3 billcipher.py

Notes

BillCipher uses some ideas from Devploit and that is use HackerTarget API.

All the tools: Breacher, Infoga, HatCloud and Sublist3r are tools from other developers, not programmed by GitHackTools.

The tool is developed by SecureGF

badKarma - Advanced Network Reconnaissance Toolkit For Penetration Testing

$
0
0

badKarma - Advanced Network Reconnaissance Toolkit For Penetration Testing

badKarma - Advanced Network Reconnaissance Toolkit For Penetration Testing.


badKarma is a python3 GTK+ toolkit that aim to assist penetration testers during all the network infrastructure penetration testing activity phases. 


It allow testers to save time by having point-and-click access to their toolkits, launch them against single or multiple targets and interact with them through simplified GUIs or Terminals.

Every task's output is logged under a session file in order to help during reporting phase or in a possible incident response scenario. It is also available a proxy-chains switch that let everything go through proxies, and last but not least, every command can be adjusted before the execution by disabling the "auto-execute" checkbox.

badKarma is licensed under GNU GPL version 3.

Session file

The Session file is just a sqlite database, it contains all the information gained during the activity, real-time updated it can be exported or/and imported from badKarma's GUI. By default the database is located inside the "/tmp" directory, this means that you have to save it in a different location before rebooting your computer.

Inside the database there are four tables: hosts, ports, activity_log and notes.


Targets

It is possible to add targets and scan them with nmap and/or masscan from the GUI, some defaults scan profiles are already available as well. It is also possible to import XML scanners result from the main menu.

By default all the scan output are stored inside the "/tmp" directory , then the output is imported in the session file and deleted.

Extensions

badKarma is modular, the extensions are full-interactive and they allow the penetration tester to tune tasks options, since output is logged under the session file, their output can be exported as a raw txt from the "Logs" tab.

Extensions can be found under the "extension" directory,current available extensions are:

  • Shell: this is the main module of the toolkit since it allow the tester to execute preconfigured shell tasks. Shell commands are located under the "conf" directory.
  • Bruter: as the name says, bruter is the brute-force extension. It allow the tester to send a target directly to Hydra and configure the parameters through a GUI.
  • Screenshot: this extension allow the tester to take a screenshot of possibile http,rdp,rtsp,vnc and x11 servers, the screenshot will be stored in the log database as base64 and can be shown from badKarma.
  • Browser: just an "open in browser" for http menu item, take it as an example to build your own extensions.


Setup

install Kali linux dependecies:

# apt install python3-pip python3-gi phantomjs gir1.2-gtk-vnc-2.0 ffmpeg

clone the repository:

$ git clone https://github.com/r3vn/badKarma.git

install python dependecies:

# cd badKarma
# pip3 install -r requirements.txt

Run

$ chmod +x badkarma.py
$ ./badkarma.py

Screenshots:








Download badKarma

Hacking The Hacker ($13 Value) FREE For a Limited Time

$
0
0
Hacking The Hacker ($13 Value) FREE For a Limited Time

Hacking The Hacker ($13 Value) FREE For a Limited Time


Meet the world's top ethical hackers and explore the tools of the trade.


Cybersecurity is becoming increasingly critical at all levels, from retail businesses all the way up to national security. Hacking the Hacker takes you inside the world of cybersecurity to show you what goes on behind the scenes, and introduces you to the men and women on the front lines of this technological arms race. Light on jargon and heavy on intrigue, this resource drives to the heart of the field, introducing the people and practices that help keep our world secure.

This eBook will help you:


  • Go deep into the world of white hat hacking to grasp just how critical cybersecurity is
  • Read the stories of some of the world's most renowned computer security experts
  • Learn how hackers do what they do—no technical expertise necessary
  • Delve into social engineering, cryptography, penetration testing, network attacks, and more

As a field, cybersecurity is large and multi-faceted—yet not historically diverse. With a massive demand for qualified professional that is only going to grow, opportunities are endless. Hacking the Hacker shows you why you should give the field a closer look.

Free offer expires 9/19/18.

Offered Free by: Wiley

                                      Download FREE eBook

NUBIA- A Command-line And Interactive Shell Framework

$
0
0
 


NUBIA- A Command-line And Interactive Shell Framework


Nubia is a lightweight framework for building command-line applications with Python. It was originally designed for the “logdevice interactive shell (aka. ldshell)” at Facebook.

Since then it was factored out to be a reusable component and several internal Facebook projects now rely on it as a quick and easy way to get an intuitive shell/cli application without too much boilerplate.

Nubia is built on top of python-prompt-toolkit which is a fantastic toolkit for building interactive command-line applications.

Key Features


  • Interactive mode that offers fish-style auto-completion
  • CLI mode that gets generated from your functions and classes.
  • Optional bash/zsh completions via an external utility ‘nubia-complete’ (experimental)
  • A customisable status-bar in interactive mode.
  • An optional IPython-based interactive shell
  • Arguments with underscores are automatically hyphenated
  • Python3 type annotations are used for input type validation

Interactive mode

The interactive mode in Nubia is what makes it unique. It is very easy to build a unique shell for your program with zero overhead. The interactive shell in its simplistic form offers automatic completions for commands, sub-commands, arguments, and values.

It also offers a great deal of control for developers to take control over auto-completions, even for commands that do not fall under the typical format. An example is the “select” command in ldshell which is expressed as a SQL-query. We expect that most use cases of Nubia will not need such control and the AutoCommand will be enough without further customisation.

If you start a nubia-based program without a command, it automatically starts an interactive shell. The interactive mode looks like this:



Non-interactive mode

The CLI mode works exactly like any traditional unix-based command line utility.



Examples

It starts with a function like this:

import socket

from termcolor import cprint
from nubia import argument, command, context

@command
@argument("hosts", description="Hostnames to resolve", aliases=["i"])
@argument("bad_name", name="nice", description="testing")
def lookup(hosts: typing.List[str], bad_name: int):
    """
    This will lookup the hostnames and print the corresponding IP addresses
    """
    ctx = context.get_context()
    print(f"hosts: {hosts}")
    cprint(f"Verbose? {}".format(ctx.verbose), "yellow")

    for host in hosts:
        cprint("{} is {}".format(host, socket.gethostbyname(host)))

    # optional, by default it's 0
    return 0

Requirements

Nubia-based applications require python 3.6+ and works with both Mac OS X or Linux. While in theory it should work on Windows, it has never been tried.

Installing Nubia
If you are installing nubia for your next project, you should be able to easily use pip for that:

pip3 install python-nubia

Building Nubia from source

Ensure is pipenv installed:

pip3 install pipenv

You can either setup.py to build a tarball, or use pipenv to setup a virtualenv with all the dependencies installed.

Running example in virtualenv:

If you would like to run the example, then you need to add the root of the source tree into your PYTHONPATH.

pipenv update --dev
pipenv shell

export PYTHONPATH="$(pwd)"
cd example/
python nubia_example.py

To run the unit tests:

pipenv run nosetests

Disclaimer: Nubia is beta for non-ldshell use-cases. Some of the design decisions might sound odd but they fit the ldshell usecase perfectly. We are continuously making changes to make it more consistent and generic outside of the ldshell use-case. Until a fully stable release is published, use it on your own risk.

Download NUBIA

Droidefense- Advance Android Malware Analysis Framework

$
0
0

Droidefense: Advance Android Malware Analysis Framework


Droidefense (originally named atom: analysis through observation machine) is the codename for android apps/malware analysis/reversing tool. It was built focused on security issues and tricks that malware researcher have on they every day work.

For those situations on where the malware has anti-analysis routines, Droidefense attemps to bypass them in order to get to the code and 'bad boy' routine. Sometimes those techniques can be virtual machine detection, emulator detection, self certificate checking, pipes detection. tracer pid check, and so on.

Droidefense uses an innovative idea in where the code is not decompiled rather than viewed. This allow us to get the global view of the execution workflow of the code with a 100% accuracy on gathered information. With this situation, Droidefense generates a fancy html report with the results for an easy understanding.

Droidefense Features

  • .apk unpacker
  • .apk resource decoder
  • .apk file enumeration
  • .apk file classification and identification
  • binary xml decoder
  • in-memory processing using a virtual filesystem
  • resource fuzzing and hashing
  • entropy calculator
  • native code dump
  • certificate analysis
  • debug certificate detection
  • opcode analysis
  • unused opcode detection
  • androidManifest.xml analysis
  • internal structure analysis
  • dalvik bytecode flow analysis
  • multipath analysis implementation (not tested)
  • CFG generation
  • simple reflection resolver
  • String classification
  • simulated workflow generation
  • dynamic rules engine

Droidefense modules

  • PSCout data module
  • Full Android manifest parser, based on official SDK documentation v23.
  • Plugins
  • Machine Learning (Weka based) module

Droidefense plugins

  • Hidden ELF file detector plugin
  • Hidden APK file detector plugin
  • Application UID detector plugin
  • Privacy plugin

Usage

TL;DR
java -jar droidefense-cli-1.0-SNAPSHOT.jar -i /path/to/your/sample.apk

Detailed usage
java -jar droidefense-cli-1.0-SNAPSHOT.jar

________               .__    .___      _____                            
\______ \_______  ____ |__| __| _/_____/ ____\____   ____   ______ ____  
 |    |  \_  __ \/  _ \|  |/ __ |/ __ \   __\/ __ \ /    \ /  ___// __ \ 
 |    `   \  | \(  <_> )  / /_/ \  ___/|  | \  ___/|   |  \\___ \\  ___/ 
/_______  /__|   \____/|__\____ |\___  >__|  \___  >___|  /____  >\___  >
        \/                     \/    \/          \/     \/     \/     \/ 

* Current build: 2018_03_09__09_17_34
* Check out on Github: https://github.com/droidefense/
* Report your issue: https://github.com/droidefense/engine/issues
* Lead developer: @zerjioang

usage: droidefense
 -d,--debug                 print debugging information
 -h,--help                  print this message
 -i,--input <apk>           input .apk to be analyzed
 -o,--output <format>       select prefered output:
                            json
                            json.min
                            html
 -p,--profile               Wait for JVM profiler
 -s,--show                  show generated report after scan
 -u,--unpacker <unpacker>   select prefered unpacker:
                            zip
                            memapktool
 -v,--verbose               be verbose
 -V,--version               show current version information

Useful info

Checkout how to compile new version at:
https://github.com/droidefense/engine/wiki/Compilation

Checkout report example at:
https://github.com/droidefense/engine/wiki/Pornoplayer-report

Checkout execution logs at:
https://github.com/droidefense/engine/wiki/Execution-logs

Contributing

Everybody is welcome to contribute to DROIDEFENSE. Please check out the DROIDEFENSE Contribution Steps for instructions about how to proceed.

And any other comments will be very appreciate.

Citing

Feel free to cite droidefense on your works. We added next boilerplate for your references:

@Manual{,
  title        = {Droidefense: Advance Android Malware Analysis Framework},
  author       = {{zerjioang}},
  organization = {opensource},
  address      = {Bilbao, Spain},
  year         = 2017,
  url          = {https://droidefense.wordpress.com/}
}

Download Droidefense

PacketWhisper- A Stealthily Transfer Data and Defeat Attribution Using DNS Queries And Text-Based Steganography

$
0
0
PacketWhisper

PacketWhisper  is a Stealthily Transfer Data & Defeat Attribution Using DNS Queries & Text-Based Steganography, without the need for attacker-controlled Name Servers or domains; Evade DLP/MLS Devices; Defeat Data- and DNS Name Server Whitelisting Controls.

Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server. Convert any file type (e.g. executables, Office, Zip, images) into a list of Fully Qualified Domain Names (FQDNs), use DNS queries to transfer data. Simple yet extremely effective.

The Author of PackerWhisper is Joe Gervais (TryCatchHCF)

Why is this different from every other DNS exfiltration technique?

Traditional DNS exfiltration relies on one of the following: DNS tunneling; Hiding data in DNS query fields; or Encoded / encrypted payloads that are broken up and used as subdomains in the DNS query. All of these methods require that the attacker control a domain and/or an associated DNS Name Server to receive the data, which leads to attribution. Those approaches are also vulnerable to DNS Name Server blacklisting (common) and whitelisting (increasingly common). Another problem is that DFIR analysts are familiar with these methods, and SIEM systems will often detect and alert on seeing them.

PacketWhisper overcomes these limitations.

What if data could be transferred using the target's own whitelisted DNS servers, without the communicating systems ever directly connecting to each other or to a common endpoint? Even if the network boundary employed data whitelisting to block data exfiltration?

How It Works?

To make it all happen, PacketWhisper combines DNS queries with text-based steganography. Leveraging the Cloakify Toolset, it transforms the payload into a list of FQDN strings. PacketWhisper then uses the list of FQDNs to create sequential DNS queries, transferring the payload across (or within) network boundaries, with the data hidden in plain sight, and without the two systems ever directly connecting to a each other or to a common endpoint. The ciphers used by PacketWhisper provide multiple levels of deception to avoid generating alerts as well as to mislead analysis attempts.

To receive the data, you capture the network traffic containing the DNS queries, using whatever method is most convenient for you. (See "Capturing The PCAP File" below for examples of capture points.) You then load the captured PCAP file into PacketWhisper (running on whatever system is convenient), which extracts the payload from the file and Decloakifies it into its original form.

DNS is an attractive protocol to use because, even though it's a relatively slow means of transferring data, DNS is almost always allowed across network boundaries, even on the most sensitive networks.

Important note: We're using DNS queries to transfer the data, not successful DNS lookups. PacketWhisper never needs to successfully resolve any of its DNS queries. In fact PacketWhisper doesn't even look at the DNS responses. This expands our use cases, and underscores the fact that we never need to control a domain we're querying for, never need to control a DNS Name Server handling DNS requests.

So using PacketWhisper, we transform a payload that looks like this:
Into a list of FQDNs like this:

Which PacketWhisper turns into DNS queries that show up in network traffic like this:



Which you capture as a PCAP file anywhere along the DNS resolution path, and then load that PCAP into your local copy of PacketWhisper to recover the payload:

Tutorial

See the DEF CON 26 slides (included in project) from my Packet Hacking Village presentation. The slides present background on DNS exfiltration, text-based steganography / Cloakify Toolset, and how PacketWhisper combines them all into a method for transferring data. I specifically created the slides to be useful on their own, so the background and information should be complete. However you can also view the video of my DC26 Packet Hacking Village presentation which provides additional context.

I've included a sample PCAP file in the project (cleverly named "sample.pcap") that contains separate payloads for each of the ciphers. They could have been any filetype, of course, but in this case I just transmitted text files into the PCAP. Load it up in PacketWhisper and give it a try!

As a quick test in your own environment, run PacketWhisper from a VM, then send a file while doing a packet capture on the VM's network interface via the host system. You can then load the PCAP file into whichever PacketWhisper instance is convenient to decode the file. Just remember it's not a speedy transfer. Smaller files and patience are your friend.

Requires


  • Python 2.7.x (3.6.x port is underway)
  • For decoding payloads: tcpdump (included on Linux & MacOS) or WinDump (Windows)
Question:"Why didn't you use Scapy or dnspython toolset?"


Answer: I hate project dependencies in my operational tools. I keep my projects as atomic, self-contained as possible for maximum reliability, especially on the client side where I may not control the environment and/or have minimal privileges. The way PacketWhisper is structured, I can get it running on a limited shell host just by tar'ing up the project and extracting on the target host.

Question:"Why isn't PacketWhisper a project fork of Cloakify Toolset?"

Answer: Same answer as above. We only need a very specific subset of Cloakify's capabilities, and adding everything else to PacketWhisper would just lead to a cluttered directory and tools/ciphers that can't be used by PacketWhisper. Since I own both projects, I promise to synchronize any changes between the two.

Run PacketWhisper

$ python packetWhisper.py

FQDN-Based Ciphers

FQDN-based ciphers consist of 3 categories:


  1. Unique Random Subdomain FQDNs (Recommended - avoids DNS caching, overcomes NAT) 
  2. Unique Repeating FQDNs (DNS may cache, but overcomes NAT) 
  3. Common Website FQDNs (DNS caching may block, NAT interferes) 

Unique Random Subdomain FQDNs

RECOMMENDED CIPHER MODE FOR MOST USE CASES

These are FQDNs with randomized elements built into the subdomains. This helps prevent DNS caching, while also allowing us to transfer data beyond a NAT'd network devices that may be along the DNS query path. Since the sending system's IP address isn't available beyond the NAT device, the cipher-generated subdomains contain unique tag elements to help us identify PacketWhisper payloads in the packet capture.

These ciphers mimic the formats of various services that rely on complex subdomains as a means to identify a session, user, cached content etc. This approach helps PacketWhisper's DNS queries blend in with the rest of the network's traffic.

The first part of the subdomain name is actually a string from the cipher list. The rest of the subdomain name is randomized to make each FQDN unique, which prevents DNS caching from shutting down the DNS query path prematurely. We then add the domain name. We construct the FQDNs this way to look like the usual FQDNs associated with the selected domain, to blend in better with normal webtraffic seen on any network.



Unique Repeating FQDNs

Created to stand out from all other DNS queries on the network, but without any randomization involved. This means that DNS caching may interfere, but as a side benefit your DNS queries will be easy for you to find even in the largest collection of multi-client pcaps. This is due to the fact that the FQDNs are odd endpoints, like the list of "Johns" (Red Lectroid aliens) at the fictional Yoyodyne Propulsion Systems from the movie 'Buckaroo Banzai Across the 8th Dimension'.

Common Website FQDNs

These are FQDNs constructed out of common Website URLs.

NOTE: Since most environments are NAT'd at the perimeter (removing visibility of client's IP address), this mode is generally only useful for transferring data between systems connected to the same local /24 network (for example, the guest wifi at your favorite coffee shop).

Since Common Website ciphers only have the source IP address as a way to distinguish its queries from all the other similar DNS queries on the network, PacketWhisper will transmit a unique "knock sequence" DNS query at beginning and end of the payload, which helps us pick out the transmitting host from the pcap file later.

Example FQDN: www.github.com

Transmitting the Cloakified Payload

Once you've selected a cipher, PacketWhisper encodes (Cloakifies) the payload into a list of FQDN strings per the desired cipher. It then sequentially generates DNS requests to send the data along the DNS resolution path. PacketWhisper adds a small delay between each DNS query, which helps prevent out-of-order DNS requests.

Capturing the PCAP File

The key element here is of course being able to capture the network traffic containing the DNS queries that PacketWhisper generated. There are a lot of options, since you only need to be somewhere, anywhere, with visibility to the DNS query path.

Example Points of Capture:


  • Connected to the same local network (e.g. your local coffee shop)
  • Systems and devices that are internal to the organization
  • Perimeter network appliances
  • Network infrastructure outside of the organization
  • Network tap anywhere along the query path

Use your imagination. Any device along the DNS resolution path is an option, including wall displays. "Wait, what?"

NOTE: VPN connections block visibility between host and VPN exit node. If the client you're transferring from has an active VPN connection, you won't be able to see any DNS queries unless you can capture upstream from the VPN exit node. Even capturing on the same system will fail. Since many of you are probably using VPNs, if you want to test out PacketWhisper, try transmitting from a hosted virtual machine (VM) and capture the traffic on the VM's network interface on the host system.

Extracting The Payload

Once you've captured the pcap file, recover the payload by running PacketWhisper on a system that has tcpdump (included on Linux & MacOS) or WinDump (Windows) installed. PacketWhisper will ask you which cipher was used, then extract the payload from the pcap, and finally decode the extracted payload with the matching cipher.

Important note: Within the same PCAP, you can transmit one payload per cipher used. A PCAP containing more than one payload using the same cipher will cause problems. For example my supplied 'example.pcap' file contains 5 payloads, one for each of the operational ciphers currently available. If one of the payloads had used the same cipher as another one, PacketWhisper will fail to extract either of them. The easy fix is to break up the PCAP file (this is why the PacketWhisper transmit code prints out the UTC date-time when starting and ending transmission). I'm working on allowing multiple payloads using the same cipher, solution is already in place, I just need to get around to it.

Limitations / Use Notes

Be sure your PCAP file is actually PCAP format. If you used tcpdump or WinDump to capture the file you'll be fine. Wireshark however offers a wide variety of "Save As..." options for saving Wireshark traffic, only one of which is actually tcpdump/PCAP friendly. I'm working on better error reporting to help catch mistakes early.

Not a secure encryption scheme. PacketWhisper is not a secure encryption scheme. It's vulnerable to frequency analysis attacks. Use the 'Unique Random Subdomain FQDNs' category of ciphers to add entropy and help degrade frequency analysis attacks. If payload secrecy is required, be sure to encrypt the payload before using PacketWhisper to process it.

Not a high-bandwidth transfer method. PacketWhisper relies on DNS queries, which are UDP-based, meaning order of delivery (or even successful delivery) of the request is not guaranteed. PacketWhisper by default adds a small (1/2-second) delay between each DNS query. You can safely transfer payloads at a rate of about 7.2K per hour (120 bytes per minute). That's based on the size of the original payload, not the Cloakified output file. You can opt for no delay between between queries, which dramatically speeds up the transfer but at the risk of increased network noise and corrupted payload.

And let's face it, if you have non-DNS modes of data transfer available, you can just use the main Cloakify Toolset project to hide the file in plain sight (maybe turn the payload into a list of PokemonGo monsters w/ LatLon coordinates) and use all that high bandwidth available via FTP/HTTP/etc. DNS is extremely useful when other protocols are blocked, but always be aware of your options.

DNS is DNS. Different OS's have different DNS caching policies, etc. Networks may be down, isolated, etc. PacketWhisper includes a quick manual check to see if it can resolve common FQDNs, but DNS is often a messy business. Remember the old IT troubleshooting mantra: "It's always DNS."

Detection / Prevention

See the DEF CON 26 slides (included in project) from my Packet Hacking Village presentation. Mitigation strategies are covered toward the end of the presentation. As in all things, "Security In Depth" is your friend, especially since DNS resolution paths span vast amounts of terrain that are outside of your organization's control.

Roadmap

I'll be adding modes for MDNS and LLMNR local network DNS broadcast modes. These are intended to be used by systems connected to the same local network, and will remove the need for the capturing device to have access to Promiscuous Mode when performing wifi packet captures. (Those protocols send traffic to x.y.z.255 on the host network, broadcasting traffic to all other systems on the same local network.)

I'll also add more ciphers, but for day-to-day needs the current cipher collection is all I've ever needed. You'll get good mileage out of them.

I'm also working on allowing multiple payloads using the same cipher in a single PCAP file. Solution is already prototyped, but it makes the PCAP extraction workflow uglier for the user. Operationally it might be more trouble that it's worth. I always prefer cleaner ops functionality than Swiss army knife complexity.

Download PacketWhisper

HashPump- A Tool To Exploit The Hash Length Extension Attack in Various Hashing Algorithms

$
0
0


HashPump-  A Tool To Exploit The Hash Length Extension Attack in Various Hashing Algorithms

Currently supported algorithms: MD5, SHA1, SHA256, SHA512.


Help Menu

$ hashpump -h
HashPump [-h help] [-t test] [-s signature] [-d data] [-a additional] [-k keylength]
    HashPump generates strings to exploit signatures vulnerable to the Hash Length Extension Attack.
    -h --help          Display this message.
    -t --test          Run tests to verify each algorithm is operating properly.
    -s --signature     The signature from known message.
    -d --data          The data from the known message.
    -a --additional    The information you would like to add to the known message.
    -k --keylength     The length in bytes of the key being used to sign the original message with.
    Version 1.2.0 with CRC32, MD5, SHA1, SHA256 and SHA512 support.
    <Developed by bwall(@botnet_hunter)>

Sample Output

$ hashpump -s '6d5f807e23db210bc254a28be2d6759a0f5f5d99' --data 'count=10&lat=37.351&user_id=1&long=-119.827&waffle=eggo' -a '&waffle=liege' -k 14
0e41270260895979317fff3898ab85668953aaa2
count=10&lat=37.351&user_id=1&long=-119.827&waffle=eggo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02(&waffle=liege

Compile and install

$ git clone https://github.com/bwall/HashPump.git
$ apt-get install g++ libssl-dev
$ cd HashPump
$ make
$ make install

apt-get and make install require root privileges to run correctly. The actual requirement is for -lcrypto, so depending on your operating system, your dependencies may vary.

On OS X HashPump can also be installed using Homebrew:

$ brew install hashpump

Python Bindings

Fellow Python lovers will be pleased with this addition. Saving me from writing an implementation of all these hash algorithms with the ability to modify states in Python, Python bindings have been added in the form of hashpumpy. This addition comes from zachriggle.

Installation

These Python bindings are available on PyPI and can be installed via pip. pip install hashpumpy

Usage

>>> import hashpumpy
>>> help(hashpumpy.hashpump)
Help on built-in function hashpump in module hashpumpy:

hashpump(...)
    hashpump(hexdigest, original_data, data_to_add, key_length) -> (digest, message)

    Arguments:
        hexdigest(str):      Hex-encoded result of hashing key + original_data.
        original_data(str):  Known data used to get the hash result hexdigest.
        data_to_add(str):    Data to append
        key_length(int):     Length of unknown data prepended to the hash

    Returns:
        A tuple containing the new hex digest and the new message.
>>> hashpumpy.hashpump('ffffffff', 'original_data', 'data_to_add', len('KEYKEYKEY'))
('e3c4a05f', 'original_datadata_to_add')

Python 3 note

hashpumpy supports Python 3. Different from the Python 2 version, the second value (the new message) in the returned tuple from hashpumpy.hashpump is a bytes-like object instead of a string.

Download HashPump

SubScraper- A Pentest Tool To Find Information of Subdomain

$
0
0


SubScraper- A Pentest Tool To Find Information of Subdomain


External pentest tool that performs subdomain enumeration through various techniques. 


In addition, SubScraper will provide information such as HTTP & DNS lookups to aid in potential next steps.

SubScraper uses DNS brute force, Google & Bing scraping, and Virus Total to enumerate

subdomains without an API. Written in Python3, SubScraper performs HTTP(S) requests and DNS "A" record lookups during the enumeration process to validate discovered subdomains. This provides further information to help prioritize targets and aid in potential next steps. Post-Enumeration, "CNAME" lookups are displayed to identify subdomain takeover opportunities.

Install

pip3 install -r requirements.txt

Usage

python3 subscraper.py example.com
python3 subscraper.py -t 5 -o csv example.com

Options

 -s             Only use internet to find subdomains
 -b             Only use DNS brute forcing to find subdomains
 -o OUTFILE      Define output file type: csv/txt (Default: None)
 -t MAX_THREADS  Max threads (Default: 10)
 -w SUBLIST     Custom subdomain wordlist

Download SubScraper

ANDRAX- A Penetration Testing Platform For Android OS

$
0
0

ANDRAX- A Penetration Testing Platform For Android OS


ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution. But more powerful than a common distribution.

Why is Android so powerful?

Simple, everyone has a smartphone and spends all the time with it! We have the possibility to camouflage easily in the middle of everyone, the processor architecture of most Android smartphones is ARM a modern and robust architecture extremely superior to the rest, With touch screens we can run the tools with great agility and take advantage of the graphical interface of Android, we can get in almost anywhere with our smartphones.

Features-

  • ANDRAX is the first generation of advanced platforms for modern penetration testing.
  • ANDRAX has everything that is necessary for the execution of penetration tests


Portable
Designed to be installed on any Android smartphone, full support from version 5.0 to higher.

Open Source
With open development it is possible to have the support of anyone, this increases the security and efficiency of the system!

Optimized
ANDRAX has been fully developed with a focus on execution with minimal hardware resources.

No emulation
ANDRAX is not an emulation, ANDRAX is an evolution!

More than 200 tools
ANDRAX promotes the use of more than 200 advanced tools for Hacking, Cracking and Penetration Testing.

Over 1000 attacks
Work with real Offensive Security abusing more than 1000 types of attacks with ANDRAX.

Tools list

Information Gathering
  • Whois
  • Bind DNS tools
  • Dnsrecon
  • Raccoon
  • DNS-Cracker
  • Firewalk

Scanning
  • Nmap - Network Mapper
  • Masscan
  • SSLScan
  • Amap

Packet Crafting
  • Hping3
  • Nping
  • Scapy
  • Hexinject
  • Ncat
  • Socat

Network Hacking
  • ARPSpoof
  • Bettercap
  • MITMProxy
  • EvilGINX2

Website Hacking
  • 0d1n
  • Wapiti3
  • Recon-NG
  • PHPSploit
  • Photon
  • XSSer
  • Commix
  • SQLMap
  • Payloadmask
  • AbernathY-XSS

Password Hacking
  • Hydra
  • Ncrack
  • John The Ripper
  • CRUNCH

Wireless Hacking
  • VMP Evil AP
  • Aircrack-NG Tools
  • Cowpatty
  • MDK3
  • Reaver


Exploitation

  • MetaSploit Framework
  • RouterSploit Framework
  • Getsploit
  • OWASP ZSC
  • Rop-TOOL


How To Install?

ANDRAX installation is very simple but you need some special features on your device 
To install the process here


HASSH - An SSH Client And Server Fingerprinting Method

$
0
0
HASSH - An SSH Client And Server Fingerprinting Method


HASSH -An SSH Client And Server Fingerprinting Method 



HASSH is a network fingerprinting standard which can be used to identify specific Client and Server SSH implementations. 


The fingerprints can be easily stored, searched and shared in the form of a small MD5 fingerprint.

What can HASSH help with-

  • Use in highly controlled, well understood environments, where any fingerprints outside of a known good set are alertable.
  • It is possible to detect, control and investigate brute force or Cred Stuffing password attempts at a higher level of granularity than IP Source - which may be impacted by NAT or botnet-like behaviour. The hassh will be a feature of the specific Client software implementation being used, even if the IP is NATed such that it is shared by many other SSH clients.
  • Detect covert exfiltration of data within the components of the Client algorithm sets. In this case, a specially coded SSH Client can send data outbound from a trusted to a less trusted environment within a series of SSH_MSG_KEXINIT packets. In a scenario similar to the more known exfiltration via DNS, data could be sent as a series of attempted, but incomplete and unlogged connections to an SSH server controlled by bad actors who can then record, decode and reconstitute these pieces of data into their original form. Until now such attempts - much less the contents of the clear text packets - are not logged even by mature packet analyzers or on end point systems. Detection of this style of exfiltration can now be performed easily by using anomaly detection or alerting on SSH Clients with multiple different hassh
  • Use in conjunction with other contextual indicators, for example detect Network discovery and Lateral movement attempts by unusual hassh such as those used by Paramiko, Powershell, Ruby, Meterpreter, Empire.
  • Share malicious hassh as Indicators of Compromise.
  • Create an additional level of Client application control, for example one could block all Clients from connecting to an SSH server that are outside of an approved known set of hassh values.
  • Contribute to Non Repudiation in a Forensic context - at a higher level of abstraction than IPSource - which may be impacted by NAT, or where multiple IP Sources are used.
  • Detect Deceptive Applications. Eg a hasshServer value known to belong to the Cowry/Kippo SSH honeypot server installation, which is purporting to be a common OpenSSH server in the Server String.
  • Detect devices having a hassh known to belong to IOT embedded systems. Examples may include cameras, mics, keyloggers, wiretaps that could be easily be hidden from view and communicating quietly over encrypted channels back to a control server.

How does HASSH work?

"hassh" and "hasshServer" are MD5 hashes constructed from a specific set of algorithms that are supported by various SSH Client and Server Applications.

These algorithms are exchanged after the initial TCP three-way handshake as clear-text packets known as "SSH_MSG_KEXINIT" messages, and are an integral part of the setup of the final encrypted SSH channel.

The existence and ordering of these algorithms is unique enough such that it can be used as a fingerprint to help identify the underlying Client and Server application or unique implementation, regardless of higher level ostensible identifiers such as "Client" or "Server" strings.

Example- Server Fingerprinting - the "hasshServer"

For a standard SSH-2.0-OpenSSH_5.3 SSH server, the set of supported algorithms is as follows :

Function                          Algorithms seen in SSH_MSG_KEXINIT packets
Key Exchange methods-diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
Encryption-                       aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
Message Authentication-hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
Compression-none,zlib@openssh.com

Concatenating these algorithms together with a delimiter of ";" gives the hasshServerAlgorithms, which is useful for detailed analysis.
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1;aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se;hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96;none,zlib@openssh.com

Finally the hasshServer is simply the MD5 of hasshServerAlgorithms, some examples follow: c1c596caaeb93c566b8ecf3cae9b5a9e SSH-2.0-dropbear_2016.74
d93f46d063c4382b6232a4d77db532b2 SSH-2.0-dropbear_2016.72
2dd9a9b3dbebfaeec8b8aabd689e75d2 SSH-2.0-AWSCodeCommit
696e7f84ac571fdf8fa5073e64ee2dc8 SSH-2.0-FTP

Download HASSH

Sn1per- Automated Pentest Framework For Offensive Security Experts

$
0
0


Sn1per- Automated Pentest Framework For Offensive Security Experts 


Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. 


Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes.

SN1PER COMMUNITY FEATURES:


  •  Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  •  Automatically launches Google hacking queries against a target domain
  •  Automatically enumerates open ports via NMap port scanning
  •  Automatically brute forces sub-domains, gathers DNS info and checks for zone transfers
  •  Automatically checks for sub-domain hijacking
  •  Automatically runs targeted NMap scripts against open ports
  •  Automatically runs targeted Metasploit scan and exploit modules
  •  Automatically scans all web applications for common vulnerabilities
  •  Automatically brute forces ALL open services
  •  Automatically test for anonymous FTP access
  •  Automatically runs WPScan, Arachni and Nikto for all web services
  •  Automatically enumerates NFS shares
  •  Automatically test for anonymous LDAP access
  •  Automatically enumerate SSL/TLS ciphers, protocols and vulnerabilities
  •  Automatically enumerate SNMP community strings, services and users
  •  Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
  •  Automatically exploit vulnerable JBoss, Java RMI and Tomcat servers
  •  Automatically tests for open X11 servers
  •  Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
  •  Performs high level enumeration of multiple hosts and subnets
  •  Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
  •  Automatically gathers screenshots of all web sites
  •  Create individual workspaces to store all scan output

AUTO-PWN:


  •  Apache Struts CVE-2018-11776 RCE exploit
  •  Android Insecure ADB RCE auto exploit
  •  Apache Tomcat CVE-2017-12617 RCE exploit
  •  Oracle WebLogic WLS-WSAT Component Deserialisation RCE CVE-2017-10271 exploit
  •  Drupal Drupalgedon2 RCE CVE-2018-7600
  •  GPON Router RCE CVE-2018-10561
  •  Apache Struts 2 RCE CVE-2017-5638
  •  Apache Struts 2 RCE CVE-2017-9805
  •  Apache Jakarta RCE CVE-2017-5638
  •  Shellshock GNU Bash RCE CVE-2014-6271
  •  HeartBleed OpenSSL Detection CVE-2014-0160
  •  Default Apache Tomcat Creds CVE-2009-3843
  •  MS Windows SMB RCE MS08-067
  •  Webmin File Disclosure CVE-2006-3392
  •  Anonymous FTP Access
  •  PHPMyAdmin Backdoor RCE
  •  PHPMyAdmin Auth Bypass
  •  JBoss Java De-Serialization RCE's


KALI LINUX INSTALL:

./install.sh

DOCKER INSTALL:

Credits: @menzow

Docker Install: https://github.com/menzow/sn1per-docker

Docker Build: https://hub.docker.com/r/menzo/sn1per-docker/builds/bqez3h7hwfun4odgd2axvn4/

Example usage:


$ docker pull menzo/sn1per-docker
$ docker run --rm -ti menzo/sn1per-docker sniper menzo.io

USAGE:


NORMAL MODE
sniper -t|--target <TARGET>

[*] NORMAL MODE + OSINT + RECON + FULL PORT SCAN + BRUTE FORCE
sniper -t|--target <TARGET> -o|--osint -re|--recon -fp|--fullportonly -b|--bruteforce

[*] STEALTH MODE + OSINT + RECON
sniper -t|--target <TARGET> -m|--mode stealth -o|--osint -re|--recon

[*] DISCOVER MODE
sniper -t|--target <CIDR> -m|--mode discover -w|--workspace <WORSPACE_ALIAS>

[*] FLYOVER MODE
sniper -t|--target <TARGET> -m|--mode flyover -w|--workspace <WORKSPACE_ALIAS>

[*] AIRSTRIKE MODE
sniper -f|--file /full/path/to/targets.txt -m|--mode airstrike

[*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED
sniper -f--file /full/path/to/targets.txt -m|--mode nuke -w|--workspace <WORKSPACE_ALIAS>

[*] SCAN ONLY SPECIFIC PORT
sniper -t|--target <TARGET> -m port -p|--port <portnum>

[*] FULLPORTONLY SCAN MODE
sniper -t|--target <TARGET> -fp|--fullportonly

[*] PORT SCAN MODE
sniper -t|--target <TARGET> -m|--mode port -p|--port <PORT_NUM>

[*] WEB MODE - PORT 80 + 443 ONLY!
sniper -t|--target <TARGET> -m|--mode web

[*] HTTP WEB PORT HTTP MODE
sniper -t|--target <TARGET> -m|--mode webporthttp -p|--port <port>

[*] HTTPS WEB PORT HTTPS MODE
sniper -t|--target <TARGET> -m|--mode webporthttps -p|--port <port>

[*] ENABLE BRUTEFORCE
sniper -t|--target <TARGET> -b|--bruteforce

[*] ENABLE LOOT IMPORTING INTO METASPLOIT
sniper -t|--target <TARGET>

[*] LOOT REIMPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimport

[*] SCAN STATUS
sniper --status

[*] UPDATE SNIPER
sniper -u|--update

MODES:


  • NORMAL: Performs basic scan of targets and open ports using both active and passive checks for optimal performance.
  • STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high level scans of multiple targets (useful for collecting high level data on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
  • NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
  • FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
  • WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
  • WEBPORTHTTP: Launches a full HTTP web application scan against a specific host and port.
  • WEBPORTHTTPS: Launches a full HTTPS web application scan against a specific host and port.

The Ultimate Plumber- A Tool For Writing Linux Pipes in A Terminal-Based UI

$
0
0


The Ultimate Plumber- A Tool For Writing Linux Pipes in A Terminal-Based UI



UP is the Ultimate Plumber, a tool for writing Linux pipes in a terminal-based UI interactively, with instant live preview of command results.


The main goal of the Ultimate Plumber is to help interactively and incrementally explore textual data in Linux, by making it easier to quickly build complex pipelines, thanks to a fast feedback loop. This is achieved by boosting any typical Linux text-processing utils such as grep, sort, cut, paste, awk, wc, perl, etc., by providing a quick, interactive, scrollable preview of their results.


Usage

Download UP for Linux  |   Other OSes

To start using up, redirect any text-emitting command (or pipeline) into it — for example:

$ lshw |& ./up

then:
  • use PgUp/PgDn and Ctrl-[←]/Ctrl-[→] for basic browsing through the command output;
  • in the input box at the top of the screen, start writing any bash pipeline; then press Enter to execute the command you typed, and the Ultimate Plumber will immediately show you the output of the pipeline in the scrollable window below (replacing any earlier contents)

For example, you can try writing: grep network -A2 | grep : | cut -d: -f2- | paste - -— on my computer, after pressing Enter, the screen then shows the pipeline and a scrollable preview of its output like below:

   | grep network -A2 | grep : | cut -d: -f2- | paste - -
   Wireless interface      Centrino Advanced-N 6235
  Ethernet interface      RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller

WARNING: Please be careful when using it! It could be dangerous. In particular, writing "rm" or "dd" into it could be like running around with a chainsaw. But you'd be careful writing "rm" anywhere in Linux anyway, no?

  • when you are satisfied with the result, you can press Ctrl-X to exit the Ultimate Plumber, and the command you built will be written into up1.sh file in the current working directory (or, if it already existed, up2.sh, etc., until 1000, based on Shlemiel the Painter's algorithm). Alternatively, you can press Ctrl-C to quit without saving.
  • If the command you piped into up is long-running (in such case you will see a tilde ~ indicator character in the top-left corner of the screen, meaning that up is still waiting for more input), you may need to press Ctrl-S to temporarily freeze up's input buffer (a freeze will be indicated by a # character in top-left corner), which will inject a fake EOF into the pipeline; otherwise, some commands in the pipeline may not print anything, waiting for full input (especially commands like wc or sort, but grep, perl, etc. may also show incomplete results). To unfreeze back, press Ctrl-Q.

Additional Notes

Ultimate Plumber (UP) is developed by Mateusz Czapliński, he said in the following notes.
  • The pipeline is passed verbatim to a bash -c command, so any bash-isms should work.
  • The input buffer of the Ultimate Plumber is currently fixed at 40 MB. If you reach this limit, a + character should get displayed in the top-left corner of the screen. (This is intended to be changed to a dynamically/manually growable buffer in a future version of up.)
  • MacOSX support: I don't have a Mac, thus I have no idea if it works on one. You are welcome to try, and also to send PRs. If you're interested in me providing some kind of official-like support for MacOSX, please consider trying to find a way to send me some usable-enough Mac computer. Please note I'm not trying to "take advantage" of you by this, as I'm actually not at all interested in achieving a Mac otherwise. (Also, trying to commit to this kind of support will be an extra burden and obligation on me. Knowing someone out there cares enough to do a fancy physical gesture would really help alleviate this.) If you're serious enough to consider this option, please contact me by email (mailto:czapkofan@gmail.com) or keybase (https://keybase.io/akavel), so that we could try to research possible ways to achieve this. Thanks for understanding!
  • Prior art: I was surprised no one seemed to write a similar tool before, that I could find. It should have been possible to write this since the dawn of Unix already, or earlier! And indeed, after I announced up, I got enough publicity that my attention was directed to one such earlier project already: Pipecut. Looks interesting! You may like to check it too! (Thanks @TronDD.)
  • Other influences: I don't remember the fact too well already, but I'm rather sure that this must have been inspired in big part by The Bret Victor's Talk(s).

WebMap- Nmap Web Dashboard With Scan Information And Ports Status

$
0
0


WebMap- Nmap Web Dashboard and Reporting


Usage

You should use this with docker, just by sending this command:

$ mkdir /tmp/webmap
$ docker run -d \
         --name webmap \
         -h webmap \
         -p 8000:8000 \
         -v /tmp/webmap:/opt/xml \
         rev3rse/webmap

$ # now you can run Nmap and save the XML Report on /tmp/webmap
$ nmap -sT -A -T4 -oX /tmp/webmap/myscan.xml 192.168.1.0/24

Now point your browser to http://localhost:8000



Quick and Dirty

$ curl -sL http://bit.ly/webmapsetup | bash


Upgrade from previous release

$ # stop running webmap container
$ docker stop webmap

$ # remove webmap container
$ docker rm webmap

$ # pull new image from dockerhub
$ docker pull rev3rse/webmap

$ # run WebMap
$ curl -sL http://bit.ly/webmapsetup | bash

Run without Docker

This project is designed to run on a Docker container. IMHO it isn't a good idea to run this on a custom Django installation, but if you need it you can find all building steps inside the Dockerfile.

Features

  • Import and parse Nmap XML files
  • Statistics and Charts on discovered services, ports, OS, etc...
  • Inspect a single host by clicking on its IP address
  • Attach labels on a host
  • Insert notes for a specific host
  • Create a PDF Report with charts, details, labels and notes
  • Copy to clipboard as Nikto, Curl or Telnet commands
  • Search for CVE and Exploits based on CPE collected by Nmap
  • RESTful API
  • Changes on v2.1
  • Better usage of Django template
  • Fixed some Nmap XML parse problems
  • Fixed CVE and Exploit collecting problems
  • Add new Network View
  • Add RESTful API


XML Filenames

When creating the PDF version of the Nmap XML Report, the XML filename is used as document title on the first page. WebMap will replace some parts of the filename as following:

  • _ will replaced by a space ()
  • .xml will be removed

Example: ACME_Ltd..xml
PDF title:ACME Ltd.

CVE and Exploits

thanks to the amazing API services by circl.lu, WebMap is able to looking for CVE and Exploits for each CPE collected by Nmap. Not all CPE are checked over the circl.lu API, but only when a specific version is specified (for example: cpe:/a:microsoft:iis:7.5 and not cpe:/o:microsoft:windows).

Network View



Download WebMap

Osmedeus - Automatic Reconnaissance And Scanning In Penetration Testing

$
0
0

Osmedeus - Automatic Reconnaissance And Scanning In Penetration Testing



What is Osmedeus?

Osmedeus allow you to do boring stuff in Penetration testing automatically like reconnaissance and scanning the target by run the collection of awesome tools.

Installation

git clone https://github.com/j3ssie/Osmedeus
cd Osmedeus
./install.sh

This install only focus on Kali linux, check more install on Wiki page

How to use

If you have no idea what are you doing just type the command below or check out the Advance 

Usage
./osmedeus.py -t example.com

List all module
./osmedeus.py -M

Update
./osmedeus.py --update

Video demo


Download Osmedeus

People Tracker On The Internet- OSINT Analysis And Research Tool

$
0
0


TRAPE- OSINT Analysis And Research Tool

People tracker on the Internet: Learn to track the world, to avoid being traced.

Trape is a OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time.

It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control over their users through the browser, without them knowing, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals.

Features-

LOCATOR OPTIMIZATION: Trace the path between you and the target you're tracking. Each time you make a move, the path will be updated, by means of this the location of the target is obtained silently through a bypass made in the browsers, allowing you not to skip the location request permit on the victim's side , objective or person and at the same time maintain a precision of 99% in the locator.



APPROACH: When you're close to the target, Trape will tell you.

REST API: Generates an API (random or custom), and through this you can control and monitor other Web sites on the Internet remotely, getting the traffic of all visitors.

PROCESS HOOKS: Manages social engineering attacks or processes in the target's browser.

  • SEVERAL: You can issue a phishing attack of any domain or service in real time as well as send malicious files to compromise the device of a target.
  • INJECT JS: You keep the JavaScript code running free in real time, so you can manage the execution of a keylogger or your own custom functions in JS which will be reflected in the target's browser.
  • SPEECH: A process of audio creation is maintained which is played in the browser of the objective, by means of this you can execute personalized messages in different voices with languages in Spanish and English.

PUBLIC NETWORK TUNNEL: Trape has its own API that is linked to ngrok.com to allow the automatic management of public network tunnels; By this you can publish your content of trape server executed locally to the Internet, to manage hooks or public attacks.

CLICK ATTACK TO GET CREDENTIALS: Automatically obtains the target credentials, recognizing your connection availability on a social network or Internet service.

NETWORK: You can get information about the user's network.
  • SPEED: Viewing the target's network speed. (Ping, download, upload, type connection)
  • HOSTS OR DEVICES: Here you can get a scan of all the devices that are connected in the target network automatically.

PROFILE: Brief summary of the target's behavior and important additional information about your device.

30-session recognition
Session recognition is one of trape most interesting attractions, since you as a researcher can know remotely what service the target is connected to.

USABILITY: You can delete logs and view alerts for each process or action you run against each target.

How to use it

First unload the tool.

git clone https://github.com/jofpin/trape.git
cd trape
python trape.py -h

If it does not work, try to install all the libraries that are located in the file requirements.txt

pip install -r requirements.txt

Example of execution

Example: python trape.py --url http://example.com --port 8080

HELP AND OPTIONS

user:~$ python trape.py --help
usage: python trape.py -u <> -p <> [-h] [-v] [-u URL] [-p PORT]
       [-ak ACCESSKEY] [-l LOCAL]
       [--update] [-n] [-ic INJC]

optional arguments:
  -h, --help            show this help message and exit
  -v, --version         show program's version number and exit
  -u URL, --url URL     Put the web page url to clone
  -p PORT, --port PORT  Insert your port
  -ak ACCESSKEY, --accesskey ACCESSKEY
                        Insert your custom key access
  -l LOCAL, --local LOCAL
                        Insert your home file
  -n, --ngrok           Insert your ngrok Authtoken
  -ic INJC, --injectcode INJC
                        Insert your custom REST API path
  -ud UPDATE, --update UPDATE
                        Update trape to the latest version

--url In this option you add the URL you use to clone Live, which works as a decoy.

--port Here you insert the port, where you are going to run the trape server.

--accesskey You enter a custom key for the trape panel, if you do not insert it will generate an automatic key.

--injectcode trape contains a REST API to play anywhere, using this option you can customize the name of the file to include, if it does not, generates a random name allusive to a token.

--local Using this option you can call a local HTML file, this is the replacement of the --url option made to run a local lure in trape.

--ngrok In this option you can enter a token, to run at the time of a process. This would replace the token saved in configurations.

--version You can see the version number of trape.

--update Option especially to upgrade to the latest version of trape.

--help It is used to see all the above options, from the executable.

Disclaimer

This tool has been published educational purposes in order to teach people how bad guys could track them or monitor them or obtain information from their credentials, we are not responsible for the use or the scope that may have the People through this project.

We are totally convinced that if we teach how vulnerable things are, we can make the Internet a safer place.

Download 

Wave-Share- Serverless, Peer-to-Peer, Local File Sharing Through Sound

$
0
0

Wave-Share- Serverless, peer-to-peer, local file sharing through sound



A proof-of-concept for WebRTC signaling using sound. Works with all devices that have microphone + speakers. Runs in the browser.


Nearby devices negotiate the WebRTC connection by exchanging the necessary Session Description Protocol (SDP) data via a sequence of audio tones. Upon successful negotiation, a local WebRTC connection is established between the browsers allowing data to be exchanged via LAN.

How it works

The WebRTC technology allows two browsers running on different devices to connect with each other and exchange data. There is no need to install plugins or download applications. To initiate the connection, the peers exchange contact information (ip address, network ports, session id, etc.). This process is called "signaling". The WebRTC specification does not define any standard for signaling - the contact exchange can be achieved by any protocol or technology.

In this project the signaling is performed via sound. The signaling sequence looks like this:
  • Peer A broadcasts an offer for a WebRTC connection by encoding the session data into audio tones
  • Nearby peer(s) capture the sound emitted by peer A and decode the WebRTC session data
  • Peer B, who wants to establish connection with peer A, responds with an audio answer. The answer has peer B's contact information encoded in it. Additionally, peer B starts trying to connect to peer A
  • Peer A receives the answer from peer B, decodes the transmitted contact data and allows peer B to connect
  • Connection is established

The described signaling sequence does not involve a signaling server. Therefore, an application using signaling through sound can be, for example, served by a static web page. The only requirement is to have control over the audio output/capture devices.

An obvious limitation (feature) of the current approach is that only nearby devices (e.g. within the same room) can establish connection with each other. Moreover, the devices have to be connected in the same local network, because NAT is not available.

Sound Tx/Rx

The data communicated through sound contains the contact information required to initialize the WebRTC connection. This data is stored in the Session Description Protocol (SDP) format. Since data-over-sound has significant limitations in terms of bandwidth and robustness it is desirable to transmit as few data as possible. Therefore, the SDP is stripped from all irrelevant information and only the essential data needed to establish the connection is transmitted. Currently, the sound packet containing the minimum required SDP data has the following format:

Size [B]                      Description
   1            Type of the SDP - Offer or Answer
   1            Packet size in bytes (not including ECC bytes)
   4               IP address of the transmitting peer
   2            Network port that will be used for the communication
  32            SHA-256 fingerprint of the session data
  40            ICE Credentials - 16 bytes username + 24 bytes password
  32            ECC correction bytes used to correct errors during Tx

The total size of the audio packet is 112 bytes. With the current audio encoding algorithm, the SDP packet can be transmitted in 5-10 seconds (depending on the Tx protocol used). Using slower protocols provides more reliable transmission in noisy environments or if the communicating devices are far from each other.

Data-to-sound encoding

The current approach uses a multi-frequency Frequency-Shift Keying (FSK) modulation scheme. The data to be transmitted is first split into 4-bit chunks. At each moment of time, 3 bytes are transmitted using 6 tones - one tone for each 4-bit chunk. The 6 tones are emitted in a 4.5kHz range divided in 96 equally-spaced frequencies:

Freq, [Hz]Value, [bits]         Freq, [Hz]Value, [bits]        ...Freq, [Hz]     Value[bits]
F0 + 00*dFChunk 0: 0000F0 + 16*dFChunk 1: 0000...F0 + 80*dFChunk 5: 0000
F0 + 01*dFChunk 0: 0001F0 + 17*dFChunk 1: 0001...F0 + 81*dFChunk 5: 0001
F0 + 02*dFChunk 0: 0010F0 + 18*dFChunk 1: 0010...F0 + 82*dFChunk 5: 0010
.....................
F0 + 14*dFChunk 0: 1110F0 + 30*dFChunk 1: 1110...F0 + 94*dFChunk 5: 1110
F0 + 15*dFChunk 0: 1111F0 + 31*dFChunk 1: 1111...F0 + 95*dFChunk 5: 1111

For all protocols: dF = 46.875 Hz. For non-ultrasonic protocols: F0 = 1875.000 Hz. For ultrasonic protocols: F0 = 15000.000 Hz.

Build

To build this project you need Emscripten compiler. Additionally, you need FFTW built with Emscripten. Run the compile.sh script.

Known problems / stuff to improve

  • Does not work with: IE, IE Edge, Chrome/Firefox on iOS, Safari on macOS (?)
  • Ultrasonic sound transmission does not work on most devices. Probably hardware limitations?
  • In presence of multiple local networks, cannot currently select which one to use. Always the first one is used.
  • There is occasionally sound cracking during transmission. Need to optimize the Tx code
  • The size of the emscripten generated .js is too big (~1MB). Rewrite in pure JS?
  • On mobile, using Firefox, the page can remain running in the background even after closing the tab

TIDoS Framework- The Offensive Manual Web Application Penetration Testing Framework

$
0
0


TIDoS-Framework- The Offensive Manual Web Application Penetration Testing Framework.


Here is some light on what the framework is all about:

  1.  A complete versatile framework to cover up everything from Reconnaissance to Vulnerability Analysis.
  2.  Has 5 main phases, subdivided into 14 sub-phases consisting a total of 108 modules.
  3.  Reconnaissance Phase has 50 modules of its own (including active and passive recon, information disclosure modules).
  4.  Scanning & Enumeration Phase has got 16 modules (including port scans, WAF analysis, etc)
  5.  Vulnerability Analysis Phase has 37 modules (including most common vulnerabilities in action).
  6.  Exploits Castle has only 1 exploit. (purely developmental)
  7.  And finally, Auxillaries have got 4 modules. more under development
  8.  All four phases each have a Auto-Awesome module which automates every module for you.
  9.  You just need the domain, and leave everything is to this tool.
  10.  TIDoS has full verbose out support, so you'll know whats going on.
  11.  Fully user friendly interaction environment. (no shits)

Installation :-

Global Installation:

NOTE- Presently, for installing globally, you will need to default your Python version to 2.x. However, the work of migration from Python 2 to Python 3 is already underway.

  • Clone the repository locally and navigate there:

git clone https://github.com/0xinfection/tidos-framework.git
cd tidos-framework


  • Install the dependencies:

chmod +x install
./install




Thats it! Now you are good to go! Now lets run the tool:

tidos

Manual Installation (Locally) :
TIDoS needs some libraries to run, which can be installed via aptitude or yum Package Managers.

sudo apt-get install libncurses5 libxml2 nmap tcpdump libexiv2-dev build-essential python-pip default-libmysqlclient-dev python-xmpp

Now after these dependencies are finished installing, we need to install the remaining Python Package dependencies, hence run:

pip2 install -r requirements.txt

Thats it, You now have TIDoS at your service. Fire it up using:

python2 tidos.py

Getting Started :-

TIDoS is built to be a comprehensive, flexible and versatile framework where you just have to select and use modules.

So to get started, you need to set your own API KEYS for various OSINT & Scanning and Enumeration purposes. To do so, open up API_KEYS.py under files/ directory and set your own keys and access tokens for SHODAN, CENSYS, FULL CONTACT, GOOGLE and WHATCMS.

GOOD NEWS:

The latest release of TIDoS includes all API KEYS and ACCESS TOKENS for SHODAN, CENSYS, FULL CONTACT, GOOGLE and WHATCMS by default. I found these tokens on various repositories on GitHub itself. You can now use all the modules which use the API KEYS. :)

Finally, as the framework opens up, enter the website name eg. http://www.example.com and let TIDoS lead you. Thats it, Its as easy as that.

Recommended:

Follow the order of the tool (Run in a schematic way).
Reconnaissance ➣ Scanning & Enumeration ➣ Vulnerability Analysis
To update this tool, use tidos_updater.py module under tools/ folder.

Flawless Features :-

TIDoS Framework presently supports the following: and more modules are under active development
  • Reconnaissance + OSINT

Passive Reconnaissance:
  • Nping Enumeration Via external APi
  • WhoIS Lookup Domain info gathering
  • GeoIP Lookup Pinpoint physical location
  • DNS Configuration Lookup DNSDump
  • Subdomains Lookup Indexed ones
  • Reverse DNS Lookup Host Instances
  • Reverse IP Lookup Hosts on same server
  • Subnets Enumeration Class Based
  • Domain IP History IP Instances
  • Web Links Gatherer Indexed ones
  • Google Search Manual search
  • Google Dorking (multiple modules) Automated
  • Email to Domain Resolver Email WhoIs
  • Wayback Machine Lookups Find Backups
  • Breached Email Check Pwned Email Accounts
  • Enumeration via Google Groups Emails Only
  • Check Alias Availability Social Networks
  • Find PasteBin Posts Domain Based
  • LinkedIn Gathering Employees & Company
  • Google Plus Gathering Domain Profiles
  • Public Contact Info Scraping FULL CONTACT
  • Censys Intel Gathering Domain Based
  • Threat Intelligence Gathering Bad IPs

Active Reconnaissance
  • Ping Enumeration Advanced
  • CMS Detection (185+ CMSs supported) IMPROVED
  • Advanced Traceroute IMPROVED
  • robots.txt and sitemap.xml Checker
  • Grab HTTP Headers Live Capture
  • Find HTTP Methods Allowed via OPTIONS
  • Detect Server Type IMPROVED
  • Examine SSL Certificate Absolute
  • Apache Status Disclosure Checks File Based
  • WebDAV HTTP Enumeration PROFIND & SEARCH
  • PHPInfo File Enumeration via Bruteforce
  • Comments Scraper Regex Based
  • Find Shared DNS Hosts Name Server Based
  • Alternate Sites Discovery User-Agent Based
  • Discover Interesting Files via Bruteforce
  1. Common Backdoor Locations shells, etc.
  2. Common Backup Locations .bak, .db, etc.
  3. Common Password Locations .pgp, .skr, etc.
  4. Common Proxy Path Configs. .pac, etc.
  5. Multiple Index Paths index, index1, etc.
  6. Common Dot Files .htaccess, .apache, etc
  7. Common Logfile Locations .log, .changelog, etc

Information Disclosure

  • Credit Cards Disclosure If Plaintext
  • Email Harvester IMPROVED
  • Fatal Errors Enumeration Includes Full Path Disclosure
  • Internal IP Disclosure Signature Based
  • Phone Number Havester Signature Based
  • Social Security Number Harvester US Ones

Scanning & Enumeration

  • Remote Server WAF Enumeration Generic 54 WAFs
  • Port Scanning Ingenious Modules
  • Simple Port Scanner via Socket Connections
  • TCP SYN Scan Highly reliable
  • TCP Connect Scan Highly Reliable
  • XMAS Flag Scan Reliable Only in LANs
  • FIN Flag Scan Reliable Only in LANs
  • Port Service Detector
  • Web Technology Enumeration Absolute
  • Complete SSL Enumeration Absolute
  • Operating System Fingerprinting IMPROVED
  • Banner Grabbing of Services via Open Ports
  • Interactive Scanning with NMap 16 preloaded modules
  • Internet Wide Servers Scan Using CENSYS Database
  • Web and Links Crawlers
  • Depth 1 Indexed Uri Crawler
  • Depth 2 Single Page Crawler
  • Depth 3 Web Link Crawler

Vulnerability Analysis

Web-Bugs & Server Misconfigurations
  • Insecure CORS Absolute
  • Same-Site Scripting Sub-domain based
  • Zone Transfer DNS Server based
  • Clickjacking
  • Frame-Busting Checks
  • X-FRAME-OPTIONS Header Checks
  • Security on Cookies
  • HTTPOnly Flag
  • Secure Flag on Cookies
  • Cloudflare Misconfiguration Check
  • DNS Misconfiguration Checks
  • Online Database Lookup For Breaches
  • HTTP Strict Transport Security Usage
  • HTTPS Enabled but no HSTS
  • Domain Based Email Spoofing
  • Missing SPF Records
  • Missing DMARC Records
  • Host Header Injection
  • Port Based Web Socket Based
  • X-Forwarded-For Header Injection
  • Security Headers Analysis Live Capture
  • Cross-Site Tracing HTTP TRACE Method
  • Session Fixation via Cookie Injection
  • Network Security Misconfig.
  • Checks for TELNET Enabled via Port 23

Serious Web Vulnerabilities

  • File Inclusions
  • Local File Inclusion (LFI) Param based
  • Remote File Inclusion (RFI) IMPROVED
  • Parameter Based
  • Pre-loaded Path Based
  • OS Command Injection Linux & Windows (RCE)
  • Path Traversal (Sensitive Paths)
  • Cross-Site Request Forgery Absolute
  • SQL Injection
  • Error Based Injection
  • Cookie Value Based
  • Referer Value Based
  • User-Agent Value Based
  • Auto-gathering IMPROVED
  • Blind Based Injection Crafted Payloads
  • Cookie Value Based
  • Referer Value Based
  • User-Agent Value Based
  • Auto-gathering IMPROVED
  • LDAP Injection Parameter Based
  • HTML Injection Parameter Based
  • Bash Command Injection ShellShock
  • Apache Struts Shock Apache RCE
  • XPATH Injection Parameter Based
  • Cross-Site Scripting IMPROVED
  • Cookie Value Based
  • Referer Value Based
  • User-Agent Value Based
  • Parameter Value Based Manual
  • Unvalidated URL Forwards Open Redirect
  • PHP Code Injection Windows + Linux RCE
  • CRLF Injection HTTP Response Splitting
  • User-Agent Value Based
  • Parameter value Based Manual
  • Sub-domain Takeover 50+ Services
  • Single Sub-domain Manual
  • All Subdomains Automated

Other

PlainText Protocol Default Credential Bruteforce
  • FTP Protocol Bruteforce
  • SSH Protocol Bruteforce
  • POP 2/3 Protocol Bruteforce
  • SQL Protocol Bruteforce
  • XMPP Protocol Bruteforce
  • SMTP Protocol Bruteforce
  • TELNET Protocol Bruteforce

Auxillary Modules

  • Hash Generator MD5, SHA1, SHA256, SHA512
  • String & Payload Encoder 7 Categories
  • Forensic Image Analysis Metadata Extraction
  • Web HoneyPot Probability ShodanLabs HoneyScore

Exploitationpurely developmental

  • ShellShock

Other Tools:

net_info.py - Displays information about your network. Located under tools/.
tidos_updater.py - Updates the framework to the latest release via signature matching. Located under tools/.

TIDoS In Action:

Lets see some screenshots of TIDoS in real world pentesting action:

Version:

v1.7 [latest release] [#stable]

Upcoming:

These are some modules which I have thought of adding
  • Some more of Enumeraton & Information Disclosure modules.
  • Lots more of OSINT & Stuff (let that be a suspense).
  • More of Auxillary Modules.
  • Some Exploits are too being worked on.
  • Ongoing:
  • Working on a full-featured Web UI implementation on Flask and MongoDB and Node.js.
  • Working on a new framework, a real framework. To be released with v2
  • Working on a campaign feature + addition of arguments.
  • Normal Bug Fixing Stuffs. As per the issues being raised
  • Some other perks:
  • Working on a way for contributing new modules easily.
  • A complete new method of multi-threaded fuzzing of parameters.
  • Keeping better of new console stuff.

Disclaimer-

TIDoS is provided as a offensive web application audit framework. It has built-in modules which can reveal potential misconfigurations and vulnerabilties in web applications which could possibly be exploited maliciously.

THEREFORE, THE AUTHOR AND NEITHER THE CONTRIBUTORS ARE NOT EXCLUSIVELY RESPONSIBLE FOR ANY MISUSE OR DAMAGE DUE TO THIS TOOLKIT.


Viewing all 855 articles
Browse latest View live