background preloader

Md5deep and hashdeep

Md5deep and hashdeep

Pastenum – Pastebin/pastie enumeration tool Introduction When conducting a pen-test, the process typically starts with the reconnaissance phase, the process of gathering information about your target(s) system, organization or person. Today, we want to present a tool that can be added to your reconnaissance toolkit. Text dump sites such as pastebin and pastie.org allow users to dump large amounts of text for sharing and storage. As these sites become more popular the amount of sensitive information being posted will inevitably increase. Pastenum is designed to help you find that information and bring it into one easy to read location. The hope is it will allow internal security teams to run simple queries about their companies and determine if they have sensitive information residing in one of these text dumps. In order to do so, it uses a series of search queries for keywords, provided by the pentester. Installing the tool To use Pastenum you will need ruby 1.9.2. Example : Now become that user account, using the profile of the user :

8 Ways to Tweak and Configure Sudo on Ubuntu Like most things on Linux, the sudo command is very configurable. You can have sudo run specific commands without asking for a password, restrict specific users to only approved commands, log commands run with sudo, and more. The sudo command’s behavior is controlled by the /etc/sudoers file on your system. This command must be edited with the visudo command, which performs syntax-checking to ensure you don’t accidentally break the file. Specify Users With Sudo Permissions The user account you create while installing Ubuntu is marked as an Administrator account, which means it can use sudo. You can control user account types graphically from Ubuntu’s User Accounts tool. Make Sudo Forget Your Password By default, sudo remembers your password for 15 minutes after you type it. sudo –k Always Ask For a Password If you’d rather be prompted each time you use sudo – for example, if other people regularly have access to your computer — you can disable the password-remembering behavior entirely.

Advanced DLL Injection It has been a while since my last article. Special thanks to those who decided to stay with me despite the long break and welcome to new readers! In this article I am going to cover such a trivial (as it may seem) subject as DLL injection. Let us try another approach. A short remark for nerds before we start. So, let the fun begin. Creation of target process Let's assume, that the loader has already passed the phase of loading and parsing configuration files and is ready to start the actual job. Windows provides us with all the tools we need to start a process. BOOL WINAPI CreateProcess( __in_opt LPCTSTR lpApplicationName, __inout_opt LPTSTR lpCommandLine, __in_opt LPSECURITY_ATTRIBUTES lpProcessAttributes, __in_opt LPSECURITY_ATTRIBUTES lpThreadAttributes, __in BOOL bInheritHandles, __in DWORD dwCreationFlags, __in_opt LPVOID lpEnvironment, __in_opt LPCTSTR lpCurrentDirectory, __in LPSTARTUPINFO lpStartupInfo, __out LPPROCESS_INFORMATION lpProcessInformation typedef struct _PROCESS_INFORMATION Lancet

A Short IRC Primer _ [ Note: At 93 K in size, this “short” help file is anything but short, and may take over a minute to load if you have a slow modem. Don’t access anything in the table of contents until the whole thing is loaded. —Jolo ] _ Written by: Nicolas Pioch, (Nap on IRC) Text conversion by: Owe Rasmussen, (Sorg on IRC) HTML conversion & update by: Michelle A. Joseph Lo, (Jolo on IRC) email form Edition 1.2, January 1, 1997 Have you ever wanted to talk with other computer users in other parts of the world? Topics of discussion on IRC are varied, just like the topics of Usenet newsgroups are varied. IRC gained international fame during the late Persian Gulf War, when updates from around the world came across the wire, and most people on IRC gathered on a single channel to hear these reports. Getting started Clients and ServersHow to Behave on IRCPrivacy on IRC First StepsScreen and Keyboard activityLet’s go! 1.1 Clients and Servers There are two ways to enter IRC from a Unix system. 1.3 Privacy on IRC

Information Security Blog » Cymothoa – Inject Shellcode into an existing process Cymothoa is a stealth backdooring tool, that inject backdoor’s shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them. Select All Code: root@Dis9Team:/pentest/backdoors/cymothoa# . find /bin/bash pid root@Dis9Team:/pentest/backdoors/cymothoa# ps aux | grep /bin/bash root 1236 0.0 0.2 4280 1376 tty1 S+ 09:22 0:00 /bin/bash /usr/bin/startx root 1506 0.1 0.3 4648 1932 pts/1 S 09:22 0:00 /bin/bash root 1554 0.0 0.1 3376 744 pts/1 S+ 09:26 0:00 grep --color=auto /bin/bash pid = 1506 root@Dis9Team:/pentest/backdoors/cymothoa# . -s = 0 Payloads = 0 – bind /bin/sh to the provided port (requires -y) root@Dis9Team:/pentest/backdoors/cymothoa# nmap -p 10086 127.0.0.1 Starting Nmap 5.59BETA1 ( ) at 2011-12-23 09:29 CST Nmap scan report for localhost (127.0.0.1) Host is up (0.00062s latency). next Payloads = 2 – bind /bin/sh to tcp port with password authentication (requires -y -o) Rating: (from 8 votes)

Deleting tons of files in Linux (Argument list too long) | SteveKamerman.com Deleting tons of files in Linux (Argument list too long) Quick Linux Tip: If you’re trying to delete a very large number of files at one time (I deleted a directory with 485,000+ today), you will probably run into this error: /bin/rm: Argument list too long. The problem is that when you type something like “rm -rf *”, the “*” is replaced with a list of every matching file, like “rm -rf file1 file2 file3 file4″ and so on. To get around this problem, a lot of people will use the find command to find every file and pass them one-by-one to the “rm” command like this: find . My problem is that I needed to delete 500,000 files and it was taking way too long. I stumbled upon a much faster way of deleting files – the “find” command has a “-delete” flag built right in! Using this method, I was deleting files at a rate of about 2000 files/second – much faster! You can also show the filenames as you’re deleting them: find . root@devel# ls -1 | wc -l && time find . Permanent Link

Creating wordlists with crunch v3.0 CRUNCH v3.0 Warning... this is a looong post, grab a beverage.. ;) Also heavy on images.. Since the post on Creating wordlists with crunch v2.4 made in April last year, crunch has gone through quite a few changes and improvements and bofh28 has now released v3.0 ! (on 16-05-2011) To make sure that the information on this blog is staying upto date, its time for a new and improved post. I have tried to follow the alphabetical order of the options and have done a chapter per option/switch. crunch is a tool for creating bruteforce wordlists which can be used to audit password strength. All the below is done on backtrack 5, only tested on the 32bit versions. crunch is not installed by default on BT5 and as yet (22-05-2011) not yet in the repo's. so download from the source at ; 29-01-2012 and install as follows; tar -xvf crunch-3.2.tgz cd crunch3.2/ make && make install apt-get update apt-get install crunch /pentest/passwords/crunch/ . . . . . . . . . . .

10 Java Regular Expression Examples You Should Know Regular expression is an art of the programing, it’s hard to debug , learn and understand, but the powerful features are still attract many developers to code regular expression. Let’s explore the following 10 practical regular expression ~ enjoy :) 1. Username Regular Expression Pattern ^[a-z0-9_-]{3,15}$ ^ # Start of the line [a-z0-9_-] # Match characters and symbols in the list, a-z, 0-9 , underscore , hyphen {3,15} # Length at least 3 characters and maximum length of 15 $ # End of the line ==> See the explanation and example here 2. ((? ( # Start of group (? ==> See the explanation and example here 3. ^#([A-Fa-f0-9]{6}|[A-Fa-f0-9]{3})$ ^ #start of the line # # must constains a "#" symbols ( # start of group #1 [A-Fa-f0-9]{6} # any strings in the list, with length of 6 | # ..or [A-Fa-f0-9]{3} # any strings in the list, with length of 3 ) # end of group #1 $ #end of the line ==> See the explanation and example here 4. ^[_A-Za-z0-9-]+(\\. ==> See the explanation and example here 5. ([^\s]+(\.(? 6.

Related: