Quantcast
Channel: KitPloit - PenTest Tools!
Viewing all 5854 articles
Browse latest View live

Netpwn - Tool Made To Automate Tasks Of Pentesting


Sandmap - A Tool Supporting Network And System Reconnaissance Using The Massive Nmap Engine

$
0
0

Sandmap is a tool supporting network and system reconnaissance using the massive Nmap engine. It provides a user-friendly interface, automates and speeds up scanning and allows you to easily use many advanced scanning techniques.

Key Features
  • simple CLI with the ability to run pure Nmap engine
  • predefined scans included in the modules
  • support Nmap Scripting Engine (NSE)
  • TOR support (with proxychains)
  • multiple scans at one time
  • at this point: 30 modules with 451scan profiles

How To Use
It's simple:
# Clone this repository
git clone https://github.com/trimstray/sandmap

# Go into the repository
cd sandmap

# Install
./setup.sh install

# Run the app
sandmap
  • symlink to bin/sandmap is placed in /usr/local/bin
  • man page is placed in /usr/local/man/man8

Modules
Available modules: 30
Available scan profiles: 451

Configuration file
The etc/main.cfg configuration file has the following structure:
# shellcheck shell=bash

# Specifies the default destination.
# Examples:
# - dest="127.0.0.1,8.8.8.8"
dest="127.0.0.1"

# Specifies the extended Nmap parameters.
# Examples:
# - params="--script ssl-ccs-injection -p 443"
params=""

# Specifies the default output type and path.
# Examples:
# - report="xml"
report=""

# Specifies the TOR connection.
# Examples:
# - tor="true"
tor=""

# Specifies the terminal type.
# Examples:
# - terminal="internal"
terminal="internal"

Requirements
Sandmap uses external utilities to be installed before running:

Logging
After running the script, the log/ directory is created and in it the following files with logs:
  • <script_name>.<date>.log - all _logger() function calls are saved in it
  • stdout.log - a standard output and errors from the _init_cmd() function are written in it. If you want to redirect the output from command, use the following structure: your_command >>"$_log_stdout" 2>&1 &

Project architecture
|-- LICENSE.md                 # GNU GENERAL PUBLIC LICENSE, Version 3, 29 June 2007
|-- README.md # this simple documentation
|-- CONTRIBUTING.md # principles of project support
|-- .gitignore # ignore untracked files
|-- .travis.yml # continuous integration with Travis CI
|-- setup.sh # install sandmap on the system
|-- bin
|-- sandmap # main script (init)
|-- doc # includes documentation, images and manuals
|-- man8
|-- sandmap.8 # man page for sandmap
|-- img # images (eg. gif)
|-- etc # contains configuration files
|-- lib # libraries, external functions
|-- log # contains logs, created after init
|-- modules # contains modules
|-- src # includes external project files
|-- helpers # contains core functions
|-- import # appends the contents of the lib directory
|-- __init__ # contains the __main__ function
|-- settings # contains sandmap settings
|-- templates # contains examples and template files
|-- tmp # contains temporary files (mktemp)


CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool

$
0
0

CenoCipher is a free, open-source, easy-to-use tool for exchanging secure encrypted communications over the internet. It uses strong cryptography to convert messages and files into encrypted cipher-data, which can then be sent to the recipient via regular email or any other channel available, such as instant messaging or shared cloud storage.

Runs on all versions of Windows, and also on Linux using Wine.

Features at a glance
  • Simple for anyone to use: Just type a message, click Encrypt, and go
  • Handles messages and file attachments together easily
  • End-to-end encryption, performed entirely on the user's machine
  • No dependence on any specific intermediary channel - works with any communication method available
  • Uses three strong cryptographic algorithms in combination to triple-protect data
  • Optional steganography feature for embedding encrypted data within a Jpeg image
  • No installation needed - fully portable application can be run from anywhere
  • Unencrypted data is never written to disk - unless requested by the user
  • Multiple input/output modes for convenient operation

Technical details
  • Open source, written in C++
  • AES/Rijndael, Twofish and Serpent ciphers (256-bit keysize variants), cascaded together in CTR mode for triple-encryption of messages and files
  • HMAC-SHA-256 for construction of message authentication code
  • PBKDF2-HMAC-SHA256 for derivation of separate AES, Twofish and Serpent keys from user-chosen passphrase
  • Cryptographically safe pseudo-random number generator ISAAC for production of Initialization Vectors (AES/Twofish/Serpent) and Salts (PBKDF2)


OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript

$
0
0

OWASP Juice Shop is an intentionally insecure web application written entirely in JavaScript which encompasses the entire range of OWASP Top Ten and other severe security flaws.

For a detailed introduction, full list of features and architecture overview please visit the official project page: http://owasp-juice.shop

Setup

Deploy on Heroku (free ($0/month) dyno)
  1. Click the button below and follow the instructions
Deploy
This is the quickest way to get a running instance of Juice Shop! If you have forked this repository, the deploy button will automatically pick up your fork for deployment! As long as you do not perform any DDoS attacks you are free to use any tools or scripts to hack your Juice Shop instance on Heroku!

From Sources
  1. Install node.js
  2. Run git clone https://github.com/bkimminich/juice-shop.git (or clone your own fork of the repository)
  3. Go into the cloned folder with cd juice-shop
  4. Run npm install (only has to be done before first start or when you change the source code)
  5. Run npm start
  6. Browse to http://localhost:3000

Docker Container 
  1. Install Docker
  2. Run docker pull bkimminich/juice-shop
  3. Run docker run --rm -p 3000:3000 bkimminich/juice-shop
  4. Browse to http://localhost:3000 (on macOS and Windows browse to http://192.168.99.100:3000 if you are using docker-machine instead of the native docker installation)
If you want to run Juice Shop on a Raspberry Pi 3, there is an unofficial Docker image available at https://hub.docker.com/r/arclight/juice-shop_arm which is based on resin/rpi-raspbian and maintained by @battletux.

Even easier: Run Docker Container from Docker Toolbox (Kitematic)
  1. Install and launch Docker Toolbox
  2. Search for juice-shop and click Create to download image and run container
  3. Click on the Open icon next to Web Preview to browse to OWASP Juice Shop

Packaged Distributions
  1. Install a 64bit node.js on your Windows (or Linux) machine
  2. Download juice-shop-<version>_<node-version>_<os>_x64.zip (or .tgz) attached to latest release
  3. Unpack and run npm start in unpacked folder
  4. Browse to http://localhost:3000
Each packaged distribution includes some binaries for SQLite bound to the OS and node.js version which npm install was executed on.

Amazon EC2 Instance
  1. Setup an Amazon Linux AMI instance
  2. In Step 3: Configure Instance Details unfold Advanced Details and copy the script below into User Data
  3. In Step 6: Configure Security Group add a Rule that opens port 80 for HTTP
  4. Launch instance
  5. Browse to your instance's public DNS
#!/bin/bash
yum update -y
yum install -y docker
service docker start
docker pull bkimminich/juice-shop
docker run -d -p 80:3000 bkimminich/juice-shop
Technically Amazon could view hacking activity on any EC2 instance as an attack on their AWS infrastructure! We highly discourage aggressive scanning or automated brute force attacks! You have been warned!

Azure Web App for Containers
  1. Open your Azure CLIor login to the Azure Portal, open the CloudShell and then choose Bash (not PowerShell).
  2. Create a resource group by running az group create --name <group name> --location <location name, e.g. "East US">
  3. Create an app service plan by running az appservice plan create --name <plan name> --resource-group <group name> --sku S1 --is-linux
  4. Create a web app with the Juice Shop Docker image by running the following (on one line in the bash shell) az webapp create --resource-group <group name> --plan <plan name>--name <app name> --deployment-container-image-name bkimminich/juice-shop
For more information please refer to the detailed walkthrough with screenshots by @JasonHaley. You can alternatively follow his guide to set up OWASP Juice Shop as an Azure Container Instance.

Vagrant
  1. Install Vagrant and Virtualbox
  2. Run git clone https://github.com/bkimminich/juice-shop.git (or clone your own fork of the repository)
  3. Run cd vagrant && vagrant up
  4. Browse to 192.168.33.10
To show the possible impact of XSS, assume you received and (of course) clicked this inconspicuous phishing link and login. Apart from the visual/audible effect, the attacker also installed an input logger to grab credentials! This could easily run on a 3rd party server in real life!
This feature is only available when running a Vagrant box. A recording of the effect is available on Youtube:

Node.js version compatibility
OWASP Juice Shop officially supports the following versions of node.js in line as close as possible with the official node.js LTS schedule. Docker images and packaged distributions are offered accordingly:
node.jsDocker imagePackaged distributions
9.xlatest (current official release), snapshot (preview from develop branch)juice-shop-<version>_node9_windows_x64.zip, juice-shop-<version>_node9_linux_x64.tgz
8.xjuice-shop-<version>_node8_windows_x64.zip, juice-shop-<version>_node8_linux_x64.tgz

Demo 
Feel free to have a look at the latest version of OWASP Juice Shop: http://demo.owasp-juice.shop
This is a deployment-test and sneak-peek instance only! You are not supposed to use this instance for your own hacking endeavours! No guaranteed uptime! Guaranteed stern looks if you break it!

Customization
Via a YAML configuration file in /config, the OWASP Juice Shop can be customized in its content and look & feel.
For detailed instructions and examples please refer to our Customization documentation.

CTF-Extension
If you want to run OWASP Juice Shop as a Capture-The-Flag event, we recommend you set it up along with a CTFd server conveniently using the official juice-shop-ctf-cli tool.
For step-by-step instructions and examples please refer to the Hosting a CTF event chapter of our companion guide ebook.

Contributors

Collaborators

GitHub Contributors
Based on GitHub commits on master as of Wed, 14 Mar 2018

Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems

$
0
0
A simple tool designed to enhance the effectiveness of your traps by spreading breadcrumbs & honeytokens across your production servers and workstations to lure the attacker toward your honeypots.
Author: Adel "0x4D31" Karimi.

Background

The problem with the traditional implementation of honeypots in production environments is that the bad guys can ONLY discover the honeypots by network scanning which is noisy! The only exception I can think of is Beeswarm (it intentionally leaks credentials in the network traffic and then looks for the unexpected reuse of these honey credentials).
If you take a look at the Mitre ATT&CK Matrix, you will see that 'Network Service Scanning' is only one of the many different Post-breach activities of attackers. The more you plant false or misleading information in response to the post-compromise techniques (specially the techniques under ‘credential access’, ‘Discovery’, and ‘Lateral movement’ tactics in ATT&CK matrix), the greater the chance of catching the attackers. Honeybits helps you automate the creation of breadcrumbs/honeytokens on your production Servers and Workstations. These honeytokens or breadcrumbs include:
  • Fake bash_history commands (such as ssh, ftp, rsync, scp, mysql, wget, awscli)
  • Fake AWS credentials and config files (you required to create fake AWS IAM users with no permissions and generate access keys for them)
  • Configuration, backup and connection files such as RDP and VPN
  • Fake entries in hosts, ARP table, etc.
  • Fake browser history, bookmarks and saved passwords
  • Injected fake credentials into LSASS
  • Fake registry keys
This is a small but crusial component of your deception system which should also include honeypots (ideally high-interaction ones), Log collection and analysis system, alerting, and so on.


Features
  • Creating honeyfiles and monitoring the access to these traps using go-audit or auditd
  • Template based content generator for honeyfiles
  • Insert honeybits into AWS config and credentials file
  • Insert honeybits into /etc/hosts
  • Reading config from a Remote Key/Value Store such as Consul or etcd
  • Insert different honeybits into "bash_history", including the following sample commands:
    • ssh (sshpass -p '123456' ssh -p 2222 root@192.168.1.66)
    • ftp (ftp ftp://backup:b123@192.168.1.66:2121)
    • rsync (rsync -avz -e 'ssh -p 2222' root@192.168.1.66:/var/db/backup.tar.gz /tmp/backup.tar.gz)
    • scp (scp -P 2222 root@192.168.1.66:/var/db/backup.tar.gz /tmp/backup.tar.gz)
    • mysql (mysql -h 192.168.1.66 -P 3306 -u dbadmin -p12345 -e "show databases")
    • wget (wget http://192.168.1.66:8080/backup.zip)
    • any custom commands: (nano /tmp/backup/credentials.txt)
    • aws:
export AWS_ACCESS_KEY_ID=AKIAIOSFODNN7EXAMPLE
export AWS_SECRET_ACCESS_KEY=wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY
aws ec2 describe-instances --profile devops --region us-east-2

Requirements
  • Go Lang 1.7+
  • Viper (go get github.com/spf13/viper)
  • crypt (go get github.com/xordataexchange/crypt/config)
  • go-audit or auditd (if you want to monitor the honeyfiles)

Usage:
$ go build
$ sudo ./honeybits

Failed reading remote config. Reading the local config file...
Local config file loaded.

[failed] honeyfile already exists at this path: /tmp/secret.txt
[done] go-audit rule for /home/test/secret.txt is added
[done] honeyfile is created (/home/test/secret.txt)
[done] go-audit rule for /opt/secret.txt is added
[done] sshpass honeybit is inserted
[done] wget honeybit is inserted
[done] ftp honeybit is inserted
[done] rsync honeybit is inserted
[done] scp honeybit is inserted
[done] mysql honeybit is inserted
[failed] aws honeybit already exists
[done] hostsconf honeybit is inserted
[done] awsconf honeybit is inserted
[done] awscred honeybit is inserted
[done] custom honeybit is inserted

TODO:
  • Improve the Content generator
  • More traps, including:
    • Beacon documents
    • KeePass file with entries (.kdbx)
    • Database files/backups: SQLite, MySQL
    • Fake security scan results such as Nmap output
    • Binary files with hardcoded IP / credentials
  • More network traps
    • Fake PCAP / network traffic containing credentials and etc.
    • Fake ARP Table entries
    • Monitoring network traps using go-audit
  • Complete the Windows version (honeybits-win)
  • Documentation


DNSBin - Tool To Test Data Exfiltration Through DNS (RCE and XXE)

$
0
0

DNSBin is a simple tool to test data exfiltration through DNS and help test vulnerability like RCE or XXE when the environment has significant constraint. The project is in two parts, the first one is the web server and it's component. It offers a basic web UI, for most cases you won't need more than this. The client part offers a python script which allows data to be transfered in both direction through DNS using the web service.

Demo

Setup and installation

DNS
The current DNS setup that I have for the demo server is the following one. Do note that I did this with trial and error, so the setup may be overcomplicated or may have issues. If you are more knowledgeable feel free to open an issue.
  • Add a "A" record for the domain "dns1.zhack.ca" that points to "192.99.55.194".
  • Add a "A" record for the domain "ns1.zhack.ca" that points to "192.99.55.194".
  • Add a "NS" record for the domain "d.zhack.ca" with the value "dns1.zhack.ca".
  • Add a "NS" record for the domain "d.zhack.ca" with the value "ns1.zhack.ca".

Web Hosting
It's highly recommended to start the DNS receiver and WebSocket endpoint with the Node.JS module "forever".
forever start index.js
For the frontend, the file "index.html" can be hosted on the webserver of your choice. Make sure that the WebSocket URL points to your server.

Client
The client script requires "dnspython" to be installed on both end. Whether you are sending or receiving data, you must first start the script on the machine that's outside of the restricted zone. The script will provide you with a unique token that you must pass when running the script on the machine that's inside of the restricted zone.

Example sending data
Outside machine
echo test12345 | python main.py -f- -d out -t-
Inside machine
python main.py -f- -d in -t TOKEN_THE_FIRST_COMMAND_GAVE_YOU

Example receiving data
Outside machine
python main.py -f- -d in -t-
Inside machine
echo test12345 | python main.py -f- -d out -t TOKEN_THE_FIRST_COMMAND_GAVE_YOU


OWASP iGoat (Swift) - A Damn Vulnerable Swift Application For iOS

$
0
0

This is a Swift version of original iGoat Objective C project. Using OWASP iGoat, you can learn exploiting and defending vulnerabilities in iOS Swift applications. Developed using Swif 4 and Ruby iGoat (Objective C) was presented at:

OWASP TOP 10 Mobile 

  • Reverse Engineering
  • Runtime Analysis
  • Data Protection (Rest)
  • Data Protection (Transit)
  • Key Management
  • Tampering
  • Injection Flaws
  • Broken Cryptography
  • Memory Management
  • URL Scheme Attack
  • Social Engineering
  • SSL Pinning
  • Authentication
  • Jailbreak Detection
  • Side Channel Data Leaks
  • Cloud Misconfiguration
  • Crypto Challenges


Documentation:iGoat Wiki
iGoat Quick Setupgit clone https://github.com/OWASP/iGoat-Swift.gitand open iGoat-Swift.xcodeproj with xcode.
Setup iGoat Server Navigate to server> docker_packaging and then user command docker compose up
Using Cydia Repo - Open Cydia -> Sources -> Edit and add source http://swiftigoat.yourepo.com/ and then search for iGoat and install it.

Project Lead - Swaroop Yermalkar
Lead Developer - Anthony Gonsalves

Architecture



Linux Screenshot XWindows - Volatility Plugin To Extract X Screenshots From A Memory Dump

$
0
0

The goal of this volatility plugin is to extract a screenshot of all open X windows from a memory dump.

Overview
The plugin first dumps the X server memory mappings. These mappings are then given in input to a C program (loader), along with the output of Adam's plugin. This C program mmaps (with the MAP_FIXED flag) the memory mappings of Xorg into its own address space. In this way we recereate the address space of Xorg, ensuring that no reference between code and data is broken. The loader then calls a function (compGetImage) contained in the Xorg code and saves the result to file. We identified this "magic" function by looking at how X serves a request for screenshot during normal usage. Fortunately, this function can always be found accurately since struct _Screen contains a pointer to it.
Another good feature of this approach is that it is able to retreive the screenshot even if the screen was locked at the time of dumping, and even of windows hidden behind other windows!

Usage
After cloning this repository, compile the loader:
gcc -Wall -o loader loader.c

To use the plugins:
vol.py --plugins=$PWD/plugins/ --profile=XXX -f ./vbox.dmp linux_screenshot_xwindows --out-dir /tmp/xwds/

To convert the results from xwd to png:
find /tmp/xwds/ -type f -name "*.xwd" -exec convert {} {}.png \;

Tested version of Xorg
We successuly retrived the screenshot from the following setups:
  1. Ubuntu 14.04 LTS - X.Org X Server 1.15.1 (Release Date: 2014-04-13)
  2. Ubuntu 16-04 LTS - X.Org X Server 1.18.4 (Release Date: 2016-07-19)
  3. Debian 9 Testing - X.Org X Server 1.19.6 (Release Date: 2017-12-20)
  4. Kubuntu 18.04 LTS - X.Org X Server 1.19.6 (Release Date: 2017-12-20)

Notes
A few random but important notes:
  1. In order to limit the process to only “drawable” images we select in the volatility plugin only the images with reasonable size.
  2. This tools works only if Xorg uses software rendering. This is not usually the case on physical machines but it was used by default on the VirtualBox machines we tested.
  3. Don't forget that you are seamlessly running code extracted from a memory dump. It is probably not difficult for an attacker to tamper the dump and gain code execution on your box. So take the necessary precautions.

Authors
This project has been completed during a Semester Project in Fall 2017 at Eurecom, and realised by two Eurecom students: Hamdi Ammar and Ahmed Mkadem. It was supervised by Fabio Pagani and Davide Balzarotti



Whoisleak - This Tool Queries The Emails That Registered The Domain And Verifies If They Were Leaked In Some Data Leak

$
0
0

This tool queries the emails that registered the domain and verifies if they were leaked in some data leak.

To install
$ apt-get install nodejs-legacy
$ pip install -r requirements.txt

Usage Example
python whoisleak.py -u securityattack.com.br

Contact / Blog
Eddy Oliveira
SecurityAttack


GitBackdorizer - Is A Proof Of Concept That Uses The Lack Of User Attention To Steal Git Access Credentials

$
0
0

GitBackdorizer is a proof of concept, fully inspired in Ulisses Castro's 50 ton of backdoors talk, that abuses the lack of user attention to steal git access credentials.

How it Works
GitBackdorizer consists of three pieces: handler, dropper and the payload.

Handler
The handler sets up a HTTP server to capture the credentials and offers a menu to configure the dropper's payload. The dropper delivery is responsability of the attacker.

Dropper
The dropper is designed to have the highest possible compatibility, avoiding any non-sh specific feature. It works by:
  • Identify if the backdorized git hook is the pre-push hook or any other
  • Drop the backdoorpayload to the specific hook
  • Give execution permission

Payload
Payloads are also designed to have the highest possible compatibility avoiding non-sh features.There are currently two types of payload, the generic and the pre-push specific.
The generic payload tries to identify the remote type (HTTPS/SSH) by:
  • Checking the current branch: git branch --contains HEAD
  • Collecting the remote name of the branch (through git config)
  • Collecting the remote url of the remote name (through git config) Then it will check if url is https or ssh.
The pre-push payload will check directly the provided git information for the url (second hook parameter for pre-push).

Demo
How to use gitbackdorizer to exploit user confidence and steal their credentials:


Greetz


FireShodanMap - A Realtime Map That Integrates Firebase, Google Maps And Shodan

$
0
0

FireShodanMap is a Realtime map that integrates Firebase and Shodan. A search is carried out using Shodan searching vulnerable devices and they are showed on the map for analysis. All data updated in Firebase are Realtime.

Changes
We have a file named "fireshodan.py" responsible for fill Firebase database, we need to change:
[+] FILE_WITH_KEY.json (Open the Credentials tab and click Create credentials. You want the API key option. Create a server key. It will automatically download as a *.json file)
[+] KEY_FIREBASE_HERE (Open the Firebase Project and click Add Firebase to your web application)
[+] API_SHODAN_KEY
Now, we need to change index.html and firebase_conf.js files.
[+] index.html - MY_KEY_MAP
[+] firebase_conf.js - Open the Firebase Project and click Add Firebase to your web application

Usage Example
Access index.html file and run "python fireshodan.py" to fill your database. 
You can see your data now. If you remove any data your map will update automatic.
OBS: If you stop the script the data will continue there


Heap Viewer - An IDA Pro Plugin To Examine The Glibc Heap, Focused On Exploit Development

$
0
0
An IDA Pro plugin (for now) to examine the heap, focused on exploit development.
Currently only supports glibc malloc (ptmalloc2).

Requirements
  • IDA Pro >= 6.9

Tested on
  • glibc <= 2.27 (x86, x64)

Features
  • Heap tracer (malloc/free/calloc/realloc)
  • Malloc chunk info
  • Multi-arena info (chunks, top, last-remainder)
  • Bins info (fastbins, unsortedbin, smallbins y largebins)
  • Tcache info (glibc >= 2.26)
  • GraphView for linked lists (bins/tcache)
  • Magic utils:
    • Unlink merge info
    • Fake fastbin finder
    • House of force helper
    • Useful libc offsets

Install
Just drop the heap_viewer.py file and the heap_viewer folder into IDA's plugin directory.
Because IDA not load libc-dbg symbols in the debug session, is necesary generate a config file before using the plugin. To make this, simply install the libc6-dbg package in the remotelinux machine and execute the script utils\get_config.py. Then, paste the content in the heap_viewer\config.json file.

get_config.py
$ python get_config.py
[*] config.json:

{
"libc_offsets": {
"32": {
"mp_": 1921312,
"main_arena": 1922976,
},
"64": {
"mp_": 3883648,
"main_arena": 3886144,
}
},
"libc_version": "2.27"
}
If you not have the dbg symbols for given libc (ex: CTFs ;D), you can use the get_main_arena tool, and get the main_arena offset for that libc. This is enough so the plugin works correctly. Simply put the main_arena offset in the config.json file.
Examples:
$ ./main_arena_offset
[*] libc version: 2.27
[*] libc file: /lib/i386-linux-gnu/libc-2.27.so
[*] libc address: 0xf7ceb000
[*] main_arena: 0xf7ec07a0
[*] main_arena offset: 0x1d57a0

$ LD_PRELOAD=./libc_64.so.6 ./main_arena_offset
...

Screenshots
Tracer


Arena & chunk info


Tcache entries


Bins


Bin graph


Fastbin graph


Tcache graph


Find fake fastbin


Unlink merge info


Useful libc offsets


AUTHOR
  • Daniel García Gutiérrez - @danigargu

AggressorScripts - Collection Of Aggressor Scripts For Cobalt Strike 3.0+ Pulled From Multiple Sources

$
0
0
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources:

  • All_In_One.cna v1 - Removed and outdated
    • All purpose script to enhance the user's experience with cobaltstrike. Custom menu creation, Logging, Persistence, Enumeration, and 3rd party script integration.
    • Version 2 is currently in development!
  • ArtifactPayloadGenerator.cna
    • Generates every type of Stageless/Staged Payload based off a HTTP/HTTPS Listener
    • Creates /opt/cobaltstrike/Staged_Payloads, /opt/cobaltstrike/Stageless_Payloads
  • AVQuery.cna
    • Queries the Registry with powershell for all AV Installed on the target
    • Quick and easy way to get the AV you are dealing with as an attacker

  • CertUtilWebDelivery.cna
    • Stageless Web Delivery using CertUtil.exe
    • Powerpick is used to spawn certutil.exe to download the stageless payload on target and execute with rundll32.exe

  • RedTeamRepo.cna
    • A common collection of OS commands, and Red Team Tips for when you have no Google or RTFM on hand.
    • Script will be updated on occasion, feedback and more inputs are welcomed!

  • ProcessColor.cna


Autopwn v2.0 - A Simple Bash Based Metasploit Automation Tool

$
0
0

A simple bash based metasploit automation tool!
With just a few clicks, own any android or windows device!!

Update:
  • Changed the name from Autopreter to Autopwn™
  • System-wide installation (just enter Autopwn in the terminal from any directory!!)
  • Added eternalblue exploit

Prerequisites
Please note that ngrok is not not a necessity and is required only for performing over the internet (WAN) attack!

Installation
chmod +x Autopwn.sh
./Autopwn.sh

Future Updates
  • More exploits to be added
  • Windows host support to be added soon

Dnsmorph - Domain Name Permutation Engine Written In Go

$
0
0


DNSMORPH is a domain name permutation engine, inspired by dnstwist. It is written in Go making for a compact and very fast tool. It robustly handles any domain or subdomain supplied and provides a number of configuration options to tune permutation runs.

DNSMORPH includes the following domain permutation attack types:
  • Homograph attack (both on single and duplicate characters)
  • Bitsquat attack
  • Hyphenation attack
  • Omission attack
  • Repetition attack
  • Replacement attack
  • Subdomain attack
  • Transposition attack
  • Vowel swap attack
  • Addition attack

Installation
There are two ways to install dnsmorph on your system:
  1. Downloading the pre-compiled binaries for your platform from the latest release page and extracting in a directory of your choosing.
  2. Downloading and compiling the source code yourself by running the following commands:
    • go get -v github.com/netevert/dnsmorph
    • cd /$GOPATH/src/github.com/netevert/dnsmorph
    • go get -v ./...
    • go build

Usage

Usage menu output
dnsmorph -d domain | -l domains_file [-girv] [-csv | -json]
-csv
output to csv
-d string
target domain
-g geolocate domain
-i include subdomain
-json
output to json
-l string
domain list filepath
-r resolve domain
-v enable verbosity

Run attacks against a target domain
./dnsmorph -d amazon.com

Run attacks against a list of domains
./dnsmorph -l domains.txt

Include subdomain in attack
./dnsmorph -d staging.amazon.com -i

Run dns resolutions against permutated domains
./dnsmorph -d amazon.com -r

Run geolocation against permutated domains
./dnsmorph -d amazon.com -g

Output results to csv or json
./dnsmorph -d amazon.com -r -g -csv
./dnsmorph -d amazon.com -r -g -json

Activate verbose output
./dnsmorph -d staging.amazon.com -v

DNSMORPH is under active development, much needs to be done to match and surpass the quality of comparable tools. Consult the issues page to see what's in the pipeline and how the project is progressing.



Airpydump - Analyze Wireless Packets On The Fly. Currently Supporting Three Working Modes (Reader, Live, Stealth)

$
0
0

Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)

Description
airpydump is a wireless packet analyzer, providing the interface most likely that of airodump-ng from aircrack suite. It currently provides three working modes which are Reader, Stealth and Live. Reader Mode is used to read a written captured file earlier either with airodump, wireshark or airpydump itself. Stealth mode is used when you are on a run and don't want to see the live traffic but just on the end of your run. So, that you could press CTRL+C at the end of your run and captured packets will be displayed to you. Live mode which is not fully build yet, actually utilize curses library from python which have some problems until now, prints live packets i.e. as soon as they've captured by the wireless adapter. The problem with Live Mode is with resizing the terminal. So, don't try to maximize or restore the screen while live sniffing or else your terminal will be messed up. The only way then you have to get rid of it is forcily shut it down and then spawn a new terminal again.

MODES
READER MODE: python airpydump.py -r [/path/to/.cap/file]
STEALTH MODE: python airpydump.py -i [Monitor Interface] --live
LIVE MODE: python airpydump.py -i [Monitor Interface] --live --curses

USAGE
[usage] python airpydump.py [arguments]

ARGUMENTS
-h, --help                      prints help manual
-i, --interface= Monitor Mode Interface to use
-r, --read= Read a captured file earlier, e.g. packets.cap
-w, --write= Write packets to a file.
-c, --curses Utilize curses library to print live packets
-i, --live Must be used for stealth and live modes

UPDATE
Terminal Error Resizing while Live sniffing

Author
admin@shellvoide.com
https://www.shellvoide.com


AutoTTP - Automated Tactics Techniques & Procedures

$
0
0

Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers & so on can be tedious. I toyed with the idea of making it easier to script Empire (or any frameworks/products/toolkits that provide APIs like Metasploit (RPC), Cobalt-Strike & so on) using IDE like Visual Studio Code (or equivalent). So I started to design AutoTTP. This is still very much work in progress. Please use Empire 2.2.


What is TTP?


The tactics are organized as per my Attack Life Cycle model. There are other models like Lockheed Martin's Kill-Chain(R), Mandiant Attack Life Cycle& Mitre's ATT&CK. Whichever model it may be, a "Tactic" essentially groups techniques together, eg. code-execution/run-payload can be achieved with many ways:


Has been used "Stage" to group relevant "Tactics" together. If you look into the source tree, the folder structure reflects the matrix's Tactics column. The matrix also mentioned respective controls for each offensive tactic. How did these stages came about?


The venn diagram in the middle of the red cycle is from Dartmouth College's "Three Tenets for Secure Cyber-Physical System Design and Assessment". It defines the necessary & sufficient conditions, or simply the requirements of any successful physical/logical attacks. I added the red ring (stages) around the venn diagram to illustrate typical offensive flows which ultimately leads to impact of Information Confidentiality, Integrity, & System Availability or Safety if it is related Cyber-Physical (think Critical Information Infrastructure).
An attacker can start from Stage 1 and get straight into Stage 4 eg. default admin credentials on an publicly exposed admin page. It does not need to be linear (stage 1->2->3->4). After the initial infiltration, s/he could have performed some internal information gathering (reconn) first before escalating privilege on the first machine & then launching a remote command to another target machine within the same network. For the next victim machine, it is a Stage 2; successful payload delivery and execution which allows the attacker to gain command & control over yet another machine.


Parrot Security 4.0 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind

$
0
0

Parrot 4.0 is now available for download. The development process of this version required a lot of time, and many important updates make this release an important milestone in the history of our project.
This release includes all the updated packages and bug fixes released since the last version (3.11), and it marks the end of the development and testing process of many new features experimented in the previous releases since Parrot 3.9.

Experimental Netinstall Images

Netinstall images are a powerful tool to install only the bare core of the system or just the software components you really need, you can even use them to install another desktop environment and to build your own system exactly as you want.
Parrot 4.0 provide netinstall images too as we would like people to use Parrot not only as a pentest distribution, but also as a framework to build their very own working environment with ease.

Docker images

Docker is a powerful container technology that allows our users to quickly download a Parrot template and immediately spawn unlimited and completely isolated parrot instances on top of any host OS.
Parrot on Docker gives you access to all the Parrot containers you need on top of Windows, Mac OS, or any other system supported by docker, no matter if it is just your laptop or a whole docker cluster running on an entire datacenter. You will always have access to all the parrot tools in all the isolated environments you need.

Linux Kernel 4.16

The introduction of the new Linux 4.16 kernel is a very important step forward for the distro, as newer kernels always introduce many important new features, broader hardware support and important bugfixes.

Sandbox

The Parrot system is known to be secure and sandboxed thanks to its custom firejail profiles with the underlying apparmor support. Parrot 4.0 is the final result of months of testing on this field, and now the sandboxed applications are stable and reliable.

MATE 1.20

The MATE Desktop Environment was updated to its 1.20 release, with many graphic bugfixes and new features, like HiDPI support, or the ability to auto-resize windows by dragging them to the corner of the screen and divide them in new layouts.

Full list of updated packages

Want to see the full list of packages that were upgraded between 3.11 and 4.0.1?

How to upgrade

If you have a previous version of Parrot and want to upgrade the system, follow these steps:
Open a terminal window and type the following commands:

sudo apt update
sudo apt purge tomoyo-tools
sudo apt full-upgrade
sudo apt autoremove


Acunetix v12 - More Comprehensive, More Accurate and now 2X Faster

$
0
0
In-depth analysis of JavaScript-rich sites and Single Page Applications

Acunetix, the pioneer in automated web application security software, has announced the release of version 12. This new version provides support for JavaScript ES7 to better analyse sites which rely heavily on JavaScript such as SPAs. This coupled with a new AcuSensor for Java web applications, sets Acunetix ahead of the curve in its ability to comprehensively and accurately scan all types of websites. With v12 also comes a brand new scanning engine, re-engineered and re-written from the ground up, making Acunetix the fastest scanning engine in the industry.

“Acunetix was always in the forefront when it came to accuracy and speed, however now with the re-engineered scanning engine and sensors that support the latest JavaScript and Java technologies, we are seeing websites scanned up to 2x faster without any compromise on accuracy.” announced Nicholas Sciberras, CTO. 

Support for latest JavaScript 

Acunetix DeepScan and the Acunetix Login Sequence Recorder have been updated to support  ECMAScript version 6 (ES6) and ECMAScript version 7 (ES7). This allows Acunetix to better analyse JavaScript-rich sites which make use of the latest JavaScript features. The modularity of the new Acunetix architecture also makes it much easier now for the technology to stay ahead of the industry curve.

AcuSensor for Java

Acunetix version 12 includes a new AcuSensor for Java web applications. This improves the coverage of the web site and the detection of web vulnerabilities, decreases false positives and provides more information on the vulnerabilities identified. While already supporting PHP and ASP .NET, the introduction of Java support in AcuSensor means that Acunetix coverage for interactive gray box scanning of web applications is now possibly the widest in the industry.


Speed and efficiency with Multi-Engine

Combining the fastest scanning engine with the ability to scan multiple sites at a time, in a multi-engine environment, allows users to scan thousands of sites in the least time possible. The Acunetix Multi-engine setup is suitable for Enterprise customers who need to scan more than 10 websites or web applications at the same time. This can be achieved by installing one Main Installation and multiple Scanning Engines, all managed from a central console.

Pause / Resume Feature

Acunetix Version 12 allows the user to pause a Scan and Resume the scan at a later stage. Acunetix will proceed with the scan from where it had left off. There is no need to save any scan state files or similiar - the information about the paused scan is automatically retained in Acunetix.


A trial version can be downloaded here

About Acunetix

User-friendly and competitively priced, Acunetix leads the market in automatic web security testing technology. Its industry leading crawler fully supports HTML5 and JavaScript and AJAX-heavy websites, allowing auditing of complex, authenticated applications. Acunetix provides the only technology on the market that can automatically detect out-of-band vulnerabilities and is available both as an online and on premise solution. Acunetix also includes integrated vulnerability management features to extend the enterprise’s ability to comprehensively manage, prioritise and control vulnerability threats – ordered by business criticality. 

Acunetix, the company

Founded in 2004 to combat the alarming rise in web application attacks, Acunetix is the market leader, and a pioneer in automated web application security technology. Acunetix products and technologies are depended on globally by individual pen-testers and consultants all the way to large organizations. It is the tool of choice for many customers in the Government, Military, Educational, Telecommunications, Banking, Finance, and E-Commerce sectors, including many Fortune 500 companies, such as the Pentagon, Nike, Disney, Adobe and many more. For more information, visit www.acunetix.com.






Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers

$
0
0

Dumpzilla official site: [www.dumpzilla.org] (http://www.dumpzilla.org "Mozilla browser forensic tool")

Manual: [Español] (http://dumpzilla.org/Manual_dumpzilla_es.txt "Manual en español de dumpzilla") / [English] (http://dumpzilla.org/Manual_dumpzilla_en.txt "Dumpzilla english Manual")

SO: Unix / Win

Screenshots: [Dummpzilla] (http://dumpzilla.org/Screenshots/screenshots.html "dumpzilla screenshots")

Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x developement, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows to visualize following sections, search customization and extract certain content.
  • Cookies + DOM Storage (HTML 5).
  • User preferences (Domain permissions, Proxy settings...).
  • Downloads.
  • Web forms (Searches, emails, comments..).
  • Historial.
  • Bookmarks.
  • Cache HTML5 Visualization / Extraction (Offline cache).
  • visited sites "thumbnails" Visualization / Extraction .
  • Addons / Extensions and used paths or urls.
  • Browser saved passwords.
  • SSL Certificates added as a exception.
  • Session data (Webs, reference URLs and text used in forms).
  • Visualize live user surfing, Url used in each tab / window and use of forms.
Dumpzilla will show SHA256 hash of each file to extract the information and finally a summary with totals. Sections which date filter is not possible: DOM Storage, Permissions / Preferences, Addons, Extensions, Passwords/Exceptions, Thumbnails and Session.


Viewing all 5854 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>