background preloader

Pentest

Facebook Twitter

Bug Bounty Disclosure Programs | Blog. AutoBrowser - Create Report and Screenshots of HTTP/s Based Ports on the Network. AutoBrowser is a tool written in python for penetration testers. The purpose of this tool is to create report and screenshots of http/s based ports on the network. It analyze Nmap Report or scan with Nmap, Check the results with http/s request on each host using headless web browser, Grab a screenshot of the response page content.

This tool is designed for IT professionals to perform penetration testing to scan and analyze NMAP results.Proof of concept video (From version: 2.0)Examples Delimiting the values on the CLI arguments it must be by double quotes only! Linux Installation: SANS Pen Test sur Twitter : "SANS #PenTest WEBCAST - Fri, 8/14 - 1pm EST What you need to know about Stagefright Sign-up: What you need to know about Stagefright - SANS Institute. What you need to know about Stagefright Friday, August 14 at 1:00 PM EDT (17:00:00 UTC) Josh Wright and Brian LaFlamme Sponsor You can now attend the webinar using your mobile device! Overview In Late July researchers disclosed a critical security flaw in Android which lets an attacker take control of a phone simply by sending a text message - and for the vast majority of Android users, there's no fix available yet.

During this webinar Veracode's director of solutions enablement, Brian LaFlamme and Josh Wright, SANS Senior Instructor, will discuss new details regarding the Stagefright vulnerability and why vulnerabilities in graphic libraries keep cropping up. Speaker Bios Joshua Wright Joshua Wright is a Senior Security Analyst with InGuardians, LLC and a Senior Instructor with the SANS Institute. Brian LaFlamme Brian is a security professional with over 14 years of experience in IT and security. MPC - Msfvenom Payload Creator. Msfvenom Payload Creator (MPC) is a wrapper to generate multiple types of payloads, based on users choice.

The idea is to be as simple as possible (only requiring one input) to produce their payload. Fully automating msfvenom & Metasploit is the end goal (well as to be be able to automate MPC itself). The rest is to make the user's life as easy as possible (e.g. IP selection menu, msfconsole resource file/commands, batch payload production and able to enter any argument in any order (in various formats/patterns)). The only necessary input from the user should be defining the payload they want by either the platform (e.g. windows), or the file extension they wish the payload to have (e.g. exe). Can't remember your IP for a interface? Note: This will not try to bypass any anti-virus solutions. InstallDesigned for Kali Linux v1.1.0a+ & Metasploit v4.11+ (nothing else has been tested). Help Example #1 (Windows, Fully Automated With IP) root@kali:~# .

_Testing_Guide_v4. PTES Technical Guidelines - The Penetration Tes... PenTest & Hacking Tools: [AttackVector Linux] Linux distro for anonymized penetration based on Kali and TAILS. [PwnStar] Version with new Exploits. Joomscan updated - now can identify 673 joomla vulnerabilities. Wifi Honey - Creates fake APs using all encryption. Mac OS X rootkit - Support multiple kernel versions and gives root privileges. Today, a 64bit Mac OS-X kernel rootkit has been released by prdelka from NullSecurity . It supports: multiple kernel versions, give root privileges, hide files / folders, hide process, hide user from 'who'/'w', hide network port, sysctl interface for userland control, execute a binary with root privileges via magic ICMP ping.

See backdoor section. 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host. String resolution of symbols no longer works on Mountain Lion as symtab is destroyed during load, this code is portable on all Lion & below but requires re-working for hooking under Mountain Lion. currently supports: * works across multiple kernel versions (tested 11.0.0+) * give root privileges to pid * hide files / folders * hide a process * hide a user from 'who'/'w' * hide a network port from netstat * sysctl interface for userland control.

Dionaea honeypot on EC2 in 40 minutes « An Infosec geek in training. WPSCRACKGUI V-1.1.8 - Graphical tool for cracking WPS Wireless Pin | Security, Hacking and Penetration Testing Tools. #pentest HTTP Test Tool V-2.2.0 Released. HTTP Test Tool V-2.2.0 Released. Mutillidae version 2.1.18. Enema v.1.6 SQL Injection Tool Released. IronWASP v0.9.0.3 released -A web application vulnerability Testing Tool. Downloads - zaproxy - OWASP ZAP: An easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

OWASP Broken Web Applications Virtual Machine (VM) Version 1.0rc1 Released! Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost VMware Player and VMware Server products (along with their commercial products). The Broken Web Applications Project (BWA) is an effort to provide a wealth of applications with known vulnerabilities for those interested in: learning about web application securitytesting manual assessment techniquestesting automated toolstesting source code analysis toolsobserving web attackstesting WAFs and similar code technologies InstallationThe VM requires no installation. Simply extract the files from the archive and then start the VM in a VMware product.

Note – The VM is entirely command line driven. SQL Injection Cheat Sheet. Find and exploit SQL Injections with free Netsparker SQL Injection Scanner SQL Injection Cheat Sheet, Document Version 1.4 About SQL Injection Cheat Sheet Currently only for MySQL and Microsoft SQL Server, some ORACLE and some PostgreSQL. Most of samples are not correct for every single situation. Most of the real world environments may change because of parenthesis, different code bases and unexpected, strange SQL sentences.

Samples are provided to allow reader to get basic idea of a potential attack and almost every section includes a brief information about itself. Examples; (MS) means : MySQL and SQL Server etc. Table Of Contents Syntax Reference, Sample Attacks and Dirty SQL Injection Tricks Ending / Commenting Out / Line Comments Line Comments Comments out rest of the query. -- (SM) DROP sampletable;-- # (M) DROP sampletable;# Line Comments Sample SQL Injection Attacks Inline Comments Classical Inline Comment SQL Injection Attack Samples MySQL Version Detection Sample Attacks ID: /*!

Hints, Untitled. Creating wordlists with crunch. Creating wordlists with crunch v3.0. CRUNCH v3.0 Warning... this is a looong post, grab a beverage.. ;) Also heavy on images.. Since the post on Creating wordlists with crunch v2.4 made in April last year, crunch has gone through quite a few changes and improvements and bofh28 has now released v3.0 ! (on 16-05-2011) To make sure that the information on this blog is staying upto date, its time for a new and improved post.

There will be a lot of duplication from my previous post on crunch, but it should then at least be a more or less full and complete post. I have tried to follow the alphabetical order of the options and have done a chapter per option/switch. Please leave comments should the post be lacking information on anything you feel should be included. crunch is a tool for creating bruteforce wordlists which can be used to audit password strength. All the below is done on backtrack 5, only tested on the 32bit versions. crunch is not installed by default on BT5 and as yet (22-05-2011) not yet in the repo's. . . . . . . . . . . . . #Tools #pentest Hackerjournals Tools 2012. Index of /networksa/tools. BackBox Linux 2.01. Information Security Blog » Cymothoa – Inject Shellcode into an existing process. Cymothoa is a stealth backdooring tool, that inject backdoor’s shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them.

Select All Code: root@Dis9Team:/pentest/backdoors/cymothoa# . find /bin/bash pid root@Dis9Team:/pentest/backdoors/cymothoa# ps aux | grep /bin/bash root 1236 0.0 0.2 4280 1376 tty1 S+ 09:22 0:00 /bin/bash /usr/bin/startx root 1506 0.1 0.3 4648 1932 pts/1 S 09:22 0:00 /bin/bash root 1554 0.0 0.1 3376 744 pts/1 S+ 09:26 0:00 grep --color=auto /bin/bash pid = 1506 root@Dis9Team:/pentest/backdoors/cymothoa# .

-s = 0 Payloads = 0 – bind /bin/sh to the provided port (requires -y) root@Dis9Team:/pentest/backdoors/cymothoa# nmap -p 10086 127.0.0.1 Starting Nmap 5.59BETA1 ( ) at 2011-12-23 09:29 CST Nmap scan report for localhost (127.0.0.1) Host is up (0.00062s latency). Next Payloads = 2 – bind /bin/sh to tcp port with password authentication (requires -y -o) Rating: (from 8 votes) Advanced DLL Injection. It has been a while since my last article. Special thanks to those who decided to stay with me despite the long break and welcome to new readers!

In this article I am going to cover such a trivial (as it may seem) subject as DLL injection. For some reason, most of the tutorials on the web only give us a brief coverage of the topic, mostly limited to invocation of LoadLibraryA/W Windows API function in the address space of another process. While this is not bad at all, it gives us the least flexible solution. Meaning that all the logic MUST be hardcoded in the DLL we want to inject. On the other hand, we may incorporate all the configuration management (loading config files, parsing thereof, etc) into our DLL. Let us try another approach. A short remark for nerds before we start. So, let the fun begin. Creation of target process Let's assume, that the loader has already passed the phase of loading and parsing configuration files and is ready to start the actual job. Lancet lancet: push ebp.

Infosec

Wifu. Pastenum – Pastebin/pastie enumeration tool. Introduction When conducting a pen-test, the process typically starts with the reconnaissance phase, the process of gathering information about your target(s) system, organization or person. Today, we want to present a tool that can be added to your reconnaissance toolkit. Text dump sites such as pastebin and pastie.org allow users to dump large amounts of text for sharing and storage. As these sites become more popular the amount of sensitive information being posted will inevitably increase. Pastenum is designed to help you find that information and bring it into one easy to read location. The hope is it will allow internal security teams to run simple queries about their companies and determine if they have sensitive information residing in one of these text dumps. In order to do so, it uses a series of search queries for keywords, provided by the pentester.

Installing the tool To use Pastenum you will need ruby 1.9.2. Example : Now become that user account, using the profile of the user : Know what you are doing. Analyze An Infected Computer With Wireshark | KoreSecure – I.T. Security News. Sqlmap: Md5deep and hashdeep.