Quantcast
Channel: Bash Script – Security List Network™
Viewing all 120 articles
Browse latest View live

anonme.sh {bash script} V1.0 Released

$
0
0

this script makes it easy tasks such as DoS attacks, change you MAC address, inject XSS on target website, file upload vulns, MD5 decrypter, webcrawler (scan websites for vulns) and we can use WGET to download files from target domain or retrieve the all website..

Features
1. ping target or webdomain
2. show my ip address
3. browse anonimousy
4. retrieve metadata from webdomain
5. see/change mac address
6. generate/change mac address [manual]
7. open router config page
8. slowloris DDoS
9. DDoS javascript website
10. curent world DDoS attack map [honeypots]
11. see if target is ip or down
12. web crawler vuln scanner
13. xss injector tool
14. website upload vuln [deface]
15. MD5 decrypter tool

Download : Opensource.tar.gz (7.6 kB)
Find Other Version |
Read more in here : http://sourceforge.net/projects/anonimizersh


Shoryuken v-1.0 released : a very simple tool to takeover systems vulnerable to SQL Injections.

$
0
0

Aimed at easy and fast hacking, shoryuken is a linux bash tool designed to get full control of poorly configurated web applications with backend DBMS in the same machine. In its current version, it uses SQL injection techniques to own MYSQL and MSSQL hosts when they run as OS user ROOT with application user having file privileges (Linux MySQL) or as DB sysadmin user with DB running as OS user SYSTEM (Windows MSSQL). It is done using the same unique HTTP request, the shoryuken (that means “rising dragon punch” in japanese).

Takeover is pretty straightforward with a single request issued to open a “custom shell” on Windows using xp_cmdshell output redirected to a file at default web server root (c:\inetpub\wwwroot) and on Linux using a PHP one line web shell with sudo also at default web server root (/var/www).

The custom shell is provided using default HTTP port 80 (it will be always there) without need to run or download anything and/or relying on firewall’s policy.

Shoryuken needs curl installed (Debian-like systems: apt-get install curl).

Shoryuken only exploits SQL injection, you need to first find this kind of vulnerability on target using another tool or method.

Usage:
./shoryuken [OPTION] {TARGET | INPUT_FILE} {OUTPUT_FILE}
=> Rearrange target URL if needed to put vulnerable parameter always at the end.
Options:
-h help
-i interactive mode
-p direct punch
-t test mode
-l test from list
Examples:
./shoryuken -i
./shoryuken -p “192.168.0.2/test.asp?id=1″
./shoryuken -p “vuln-site.net/home/news.php?info=text&vuln_param=11230″
./shoryuken -t “www.example.com/page.php?name=john”
./shoryuken -l mytargets.txt results.txt”
Advantages:
- Very simple to use;
- Very small (just 8k) e portable;
- Can be easily used in tiny linux systems like mobile ones;
- Pwns MySQL and MSSQL systems at once;
- Doesn’t need to download/upload anything to target;
- Doesn’t need an extra open port on machine or firewall;
- Can be easily used when pivoting over linux machines;
- Minimum footprinting in Test Mode (1 request);
- Auto cleaning (except for logs);
- Impressive hacking to people that lacks hacking/security knowledge.

IMPORTANT: do not use this tool on servers where you don’t have permission to do that.

Download : shoryuken (8.0 KB)
Find other version |
sources : http://code.google.com/p/shoryuken/

update Shoryuken v-1.5 : a very simple tool to takeover systems vulnerable to SQL Injections.

$
0
0

Chanee Version 1.5:
- Test for vulnerability now works for old MySQL installations (< 5.1.15) where configuration file is located at /etc/;
- New feature, “scan mode”;
- Timeout implemented for curl requests in test and scan modes.

Aimed at easy and fast hacking, shoryuken is a linux bash tool designed to get full control of poorly configurated web applications with backend DBMS in the same machine. In its current version, it uses SQL injection techniques to own MYSQL and MSSQL hosts when they run as OS user ROOT with application user having file privileges (Linux MySQL) or as DB sysadmin user with DB running as OS user SYSTEM (Windows MSSQL). It is done using the same unique HTTP request, the shoryuken (that means “rising dragon punch” in japanese).

Takeover is pretty straightforward with a single request issued to open a “custom shell” on Windows using xp_cmdshell output redirected to a file at default web server root (c:\inetpub\wwwroot) and on Linux using a PHP one line web shell with sudo also at default web server root (/var/www).

The custom shell is provided using default HTTP port 80 (it will be always there) without need to run or download anything and/or relying on firewall’s policy.

Shoryuken needs curl installed (Debian-like systems: apt-get install curl).

Shoryuken only exploits SQL injection, you need to first find this kind of vulnerability on target using another tool or method.

Usage:
./shoryuken [OPTION] {TARGET | INPUT_FILE} {OUTPUT_FILE}
=> Rearrange target URL if needed to put vulnerable parameter always at the end.
Options:
-h help
-i interactive mode
-p direct punch
-t test mode
-l test from list
Examples:
./shoryuken -i
./shoryuken -p “192.168.0.2/test.asp?id=1″
./shoryuken -p “vuln-site.net/home/news.php?info=text&vuln_param=11230″
./shoryuken -t “www.example.com/page.php?name=john”
./shoryuken -l mytargets.txt results.txt”
Advantages:
- Very simple to use;
- Very small (just 8k) e portable;
- Can be easily used in tiny linux systems like mobile ones;
- Pwns MySQL and MSSQL systems at once;
- Doesn’t need to download/upload anything to target;
- Doesn’t need an extra open port on machine or firewall;
- Can be easily used when pivoting over linux machines;
- Minimum footprinting in Test Mode (1 request);
- Auto cleaning (except for logs);
- Impressive hacking to people that lacks hacking/security knowledge.

IMPORTANT: do not use this tool on servers where you don’t have permission to do that.

Download : shoryuken1.5 (8.8 KB)
Find other version |
sources : http://code.google.com/p/shoryuken/

our post before : http://seclist.us/2013/02/shoryuken-v-1-0-released-a-very-simple-tool-to-takeover-systems-vulnerable-to-sql-injections.html

Update PwnSTAR V-0.9 – Pwn_SofT_Ap_scRipt.

$
0
0

READ the script, it is heavily commented
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

Use only the packages marked “CURRENT RELEASE” and “CURRENT RELEASE FOR KALI”.

Place each of the folders separately into /var/www.
Set permissions correctly eg make script and php executable, formdata.txt writable, make group www-data etc.
Do not move the index files out of their respective folders; the script will move them to the correct location as required.

“hotspot_3″ is a simple phishing web page, used with basic menu option 4.

“portal_simple” is a captive portal which allows you to edit the index.html with the name of the portal eg “Joe’s CyberCafe”. It is used for sniffing.

“portal_hotspot3″ phishes credentials, and then allows clients through the portal to the internet. They can then be sniffed.

“portal_pdf” forces the client to download a malicious pdf (with classical Java applet) in order to pass through the portal

Requires isc-dhcp-server. Full functionality requires incrontab.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Basic Menu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

1) Honeypot: get the victim onto your AP, then use nmap, metasploit etc \n
no internet access given

2) Grab WPA handshake

3) Sniffing: provide internet access, then be MITM

4) Simple web server with dnsspoof: redirect the victim to your webpage

5) Karmetasploit

6) Browser_autopwn

1) Relies on auto-connections ie the device connnects without the owner being aware. You can then attempt to exploit it.
Target the fake-AP ESSID to something the device has likely connected to previously eg Starbucks WiFi

2) Sometimes it is easier to steal the handshake than sniff it passively. Set up the AP with the same name and channel as the target, and then DOS the target.
Airbase will save a pcap containing the handshake to /root/PwnSTAR-n.cap.

3) Provides an open network, so you can sniff the victim’s activities.

4) Uses apache to serve a webpage. There is an option to load your own page eg one you have cloned. The provided page (hotspot_3) asks for email details.
Note the client is forced to the page by DNS spoofing. They can only proceed to the internet if you manually stop dnsspoof.
DNS-caching in the client is a problem with this technique. The captive portal in the advanced menu is a better way of hosting hotspot_3

5&6) Provides all the arduous config files to properly set-up these attacks.

portal
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Advanced Menu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

a) Captive portals (phish/sniff)

b) Captive portal + PDF exploit (targets Adobe Reader < v9.3)

c) MSXML 0day (CVE-2012-1889: MSXML Uninitialized Memory Corruption)

d) Java_jre17_jmxbean

e) Choose another browser exploit

a) Uses iptables rules to route the clients. Is essentially a fully functioning captive portal.
Avoids the problems of spoofing.

1) Serves hotspot3. Allows clients onto the internet once credentials are given.

2) Allows you to add a personal header to the index.php.
You could probably copy the php functions from this page onto a cloned page and load that instead.

b) A captive portal which blocks the client until they have downloaded a pdf. This contains a malicious java applet.
Includes a virgin pdf to which you can add your own payload.

c&d) Launches a couple of example browser exploits

e) Gives a skeleton framework for loading any browser exploit of your choice.
Edit PwnSTAR browser_exploit_fn directly for more control.

(READ THE SCRIPT!)

 

General Features :

Download :

Updates Discover v-15.04.13 – Custom bash scripts To automate various pentesting tasks.

$
0
0

Latest update: April 15

  • Added the following to the ‘update’ alias.
  • Bruteforce Exploit Detector
  • Fast-Track
  • isr-evilgrade
  • JBoss Autopwn
  • LibHijack
  • netgear-telnetenable
  • Rebind
  • sickfuzz
  • Smartphone-Pentest-Framework
  • voipe
______  ___ ______ ______  _____  _    _ ______  _____
|     \  |  |____  |      |     |  \  /  |_____ |____/
|_____/ _|_ _____| |_____ |_____|   \/   |_____ |    \_

RECON
1.  OSIG – open source intelligence gathering
2.  Scrape – names, emails, whois, DNS and traceroute

DISCOVER- Host discovery, port scanning, service enumeration and OS identification using Nmap, Nmap scripts and Metasploit scanners.

  • Ping Sweep
  • Single Host or URL
  • Local Area Network
  • List of Hosts
  • CIDR Notation
WEB
  • Open multiple tabs in Firefox
  • Niktos
  • SSL Check
MISC
  • Check for new Nmap scripts and Metasploit scanners
  • Start a Metasploit listener
How To USAGE :

1. Download scripts to the proper location.
svn co https://backtrack-scripts.googlecode.com/svn/  /opt/scripts

2. Set permissions.
chmod 755 /opt/scripts/ -R

3. Run the setup script.
./setup.sh

4. Run the new alias to update the distro and commonly used applications.
update

5. Run the main application.
./discover.sh

Put code Scripting in here
 : https://backtrack-scripts.googlecode.com/svn/

More information right here : https://code.google.com/p/backtrack-scripts/

Our post Before :

______  ___ ______ ______  _____  _    _ ______  _____
|     \  |  |____  |      |     |  \  /  |_____ |____/
|_____/ _|_ _____| |_____ |_____|   \/   |_____ |    \_

RECON
1.  OSIG – open source intelligence gathering
2.  Scrape – names, emails, whois, DNS and traceroute

DISCOVER- Host discovery, port scanning, service enumeration and OS identification using Nmap, Nmap scripts and Metasploit scanners.

  • Ping Sweep
  • Single Host or URL
  • Local Area Network
  • List of Hosts
  • CIDR Notation
WEB
  • Open multiple tabs in Firefox
  • Niktos
  • SSL Check
MISC
  • Check for new Nmap scripts and Metasploit scanners
  • Start a Metasploit listener
How To USAGE :

1. Download scripts to the proper location.
svn co https://backtrack-scripts.googlecode.com/svn/  /opt/scripts

2. Set permissions.
chmod 755 /opt/scripts/ -R

3. Run the setup script.
./setup.sh

4. Run the new alias to update the distro and commonly used applications.
update

5. Run the main application.
./discover.sh

Put code Scripting in here
 : https://backtrack-scripts.googlecode.com/svn/

More information right here : https://code.google.com/p/backtrack-scripts/

Our post Before http://seclist.us/2013/03/updates-discover-v-12-03-13-custom-bash-scripts-to-automate-various-pentesting-tasks.html

Update script bash NETOOL.sh V-2.4

$
0
0

netool.sh is a script in bash to automate frameworks like Nmap,Driftnet,SSLstrip and ettercap MITM attacks
this script makes it easy tasks such as SNIFFING, MITM, SSLsniff, retrieve metadata, and DoS attacks inside the local network can also perform TCP/UDP packets manipulation using etter.filters also as the hability of capture pictures of web-browser surfing on the target machine uneder MITM attack and preforms a vuln scan to target web-site using websecurify addon…

netool

Features

  • ping target
  • Show Local Connections
  • Show my Ip address
  • Scan Local network
  • Scan remote host
  • execute Nmap command
  • Open router config
  • Ip tracer whois
  • WebCrawler
  • DDoS java Script
  • Retrieve metadata
  • Config ettercap
  • Launch MITM
  • show URLs visited
  • Sniff remote pics
  • Sniff SSL passwords
  • Dns-Spoofing
  • DoS attack {local}
  • Compile etter.filters
  • execute ettercap filter

d. delete lock folders
q. quit

INSTALL ON LINUX
1.extract “opensource.tar.gz” to home folder
2.execute privs:
sudo chmod +x opensource/netool.sh
sudo chmod +x opensource/sslstrip-0.9/sslstrip.py
sudo chmod +x opensource/sslstrip-0.9/setup.py
3.you need to install the follow dependencies:
sudo apt-get install nmap
sudo apt-get install zenmap
sudo apt-get install ettercap
sudo apt-get install ettercap-gtk
sudo apt-get install driftnet
{or execute the script with sudo to auto-install of dependencies}
example: sudo opensource/netool.sh
run netool.sh
sudo opensource/netool.sh

INSTALL ON BACKTRACK
1.extract “opensource.tar.gz” to home folder
2.execute privs:
chmod +x opensource/netool.sh
chmod +x opensource/sslstrip-0.9/sslstrip.py
chmod +x opensource/sslstrip-0.9/setup.py
config netool.sh
edit netool.sh script and look for the rigth path were frameworks
are installed then replace the paths for the rigth ones…
(open terminal and write “locate zenmap” copy path and replace in script)
Path to instalations
(you are going to replace the paths for the rigth ones)
find=”/usr/share/zenmap”
find2=”/usr/share/ettercap”
confE=”/etc/etter.conf”
confD=”/usr/share/ettercap/etter.dns”
confP=”/usr/share/ettercap/etter.services”
confW=”/usr/share/doc/driftnet”
run netool.sh
opensource/netool.sh

Download :  opensource.tar.gz (2.0 MB)
Find Other Version |
Read more in here :  http://sourceforge.net/p/netoolsh/wiki/netool.sh%20script%20project/
Our post before : http://seclist.us/2012/12/update-script-bash-netool-sh-v2-0.html

Update script bash NETOOL.sh V-2.5

$
0
0

Changelog v-2.5 : general bug Fix

#########################################

# netool.sh V2.5 # # develop by: r00t-3xp10it #

#########################################

all report files its going to be saved in: # “/home/USERNAME/opensource/logs” Folder # if you wish to improve the diccionary files look at: # “/home/USERNAME/opensource/files

netool.sh is a script in bash to automate frameworks like Nmap,Driftnet,SSLstrip and ettercap MITM attacks
this script makes it easy tasks such as SNIFFING, MITM, SSLsniff, retrieve metadata, and DoS attacks inside the local network can also perform TCP/UDP packets manipulation using etter.filters also as the hability of capture pictures of web-browser surfing on the target machine uneder MITM attack and preforms a vuln scan to target web-site using websecurify addon…

sslstrip

Features

  • ping target
  • Show Local Connections
  • Show my Ip address
  • Scan Local network
  • Scan remote host
  • execute Nmap command
  • Open router config
  • Ip tracer whois
  • WebCrawler
  • DDoS java Script
  • Retrieve metadata
  • Config ettercap
  • Launch MITM
  • show URLs visited
  • Sniff remote pics
  • Sniff SSL passwords
  • Dns-Spoofing
  • DoS attack {local}
  • Compile etter.filters
  • execute ettercap filter

d. delete lock folders
q. quit

INSTALL ON LINUX
1.extract “opensource.tar.gz” to home folder
2.execute privs:
sudo chmod +x opensource/netool.sh
sudo chmod +x opensource/sslstrip-0.9/sslstrip.py
sudo chmod +x opensource/sslstrip-0.9/setup.py
3.you need to install the follow dependencies:
sudo apt-get install nmap
sudo apt-get install zenmap
sudo apt-get install ettercap
sudo apt-get install ettercap-gtk
sudo apt-get install driftnet
{or execute the script with sudo to auto-install of dependencies}
example: sudo opensource/netool.sh
run netool.sh
sudo opensource/netool.sh

INSTALL ON BACKTRACK
1.extract “opensource.tar.gz” to home folder
2.execute privs:
chmod +x opensource/netool.sh
chmod +x opensource/sslstrip-0.9/sslstrip.py
chmod +x opensource/sslstrip-0.9/setup.py
config netool.sh
edit netool.sh script and look for the rigth path were frameworks
are installed then replace the paths for the rigth ones…
(open terminal and write “locate zenmap” copy path and replace in script)
Path to instalations
(you are going to replace the paths for the rigth ones)
find=”/usr/share/zenmap”
find2=”/usr/share/ettercap”
confE=”/etc/etter.conf”
confD=”/usr/share/ettercap/etter.dns”
confP=”/usr/share/ettercap/etter.services”
confW=”/usr/share/doc/driftnet”
run netool.sh
opensource/netool.sh

Download : opensource.tar.gz (1.8 MB)
Backtrack : opensource (backtrack).tar.gz (1.8MB) 

Find Other Version |
Read more in here :  http://sourceforge.net/p/netoolsh/wiki/netool.sh%20script%20project/
Our post before : http://seclist.us/2013/05/update-script-bash-netool-sh-v-2-4.html

Update Penbang v-0.3 : Penetration Testing Collection for crunchbang

$
0
0

#################### Update 3/6/2013 Version 0.0.3 #####################

#
# ADDED
# Slowloris
# Argus
# Arping
# Ntop
# Tor Browser
# Fragroute
# Snort
# Nikto –
# There is no menu link for replay.pl due to missing
# #!/usr/bin/perl. cd to /nikto-2.1.5 and exec perl replay.pl
# Ophcrack
# callerpy
# Spike
#
# Note:
# Tor Borwser from menu
########################################################################

Penbang is a collection of tools aimed at the openbox environment. It includes Network Exploits, Vulnerability Assessment/Exploits, Network Analysis, Social Engineering tools, I.G.C, dsniff suite, and irpas. As well as a simple way of launching them.

penbang_preview (1)

############################## Pack List ###############################

Network Exploits:

  • aircrack-ng
  • airmon-ng
  • airodump-ng
  • sslstrip
  • sslsniff
  • reaver
  • ettercap
  • subterfuge
  • yamas
  • SMITM
  • Slowloris —–0.0.3 Update

Vulnerability Assessment/Exploits

  • Metasploit/Armitage
  • sqlninja
  • sqlsus
  • wfuzz
  • hydra
  • hydra-gtk
  • Ntop —–0.0.3 Update
  • Fragroute —–0.0.3 Update
  • Snort —–0.0.3 Update

Network Analysis:

  • scapy
  • kismet
  • nmap
  • zenmap
  • tcpdump
  • tshark
  • wireshark
  • etherape
  • Argus —–0.0.3 Update
  • Spike —–0.0.3 Update
  • Nikto —–0.0.3 Update

Social Engineering:

Maltego
callerpy —–0.0.3 Update

I.G.C: BTW, it stands for Identifiers, Generators, and Crackers

  • crunch
  • john
  • Hash-ID
  • findmyhash
  • log_ex
  • ParseLog
  • Arping —–0.0.3 Update
  • Ophcrack —–0.0.3 Update

dsniff suite:

  • dsniff
  • filesnarf
  • mailsnarf
  • msgsnarf
  • urlsnarf
  • webspy
  • arpspoof
  • dnsspoof
  • macof
  • sshmitm
  • webmitm

irpas: #Not all tools from irpas are used

  • dfkaa
  • protos
  • netenum
  • tctrace
  • itrace
  • irdpresponder
  • irdp
  • ass
  • igrp
  • file2cable
  • cdp

########################################################################

################# Downloading install_tool.sh Manually #################
#
# Change the path after -P in wget to your required path
#
# Example:
# wget -P /home/$(whoami)/penbang/netkit/slowloris/
# TO
# wget -P /tmp
#
########################################################################

############################ HOW TO INSTALL ############################
#
# penbang must be in your /home/$(whomai) dir; where $(whoami) != root
#
# cd /home/USER/penbang
#
# do not run it as root
#
# python install.py
#
########################################################################

############################ HOW TO UPDATE #############################
#
# Assuming a fresh install of penbang 0.0.2
# Download penbang_0.0.3_update.py
# python penbang_0.0.3_update.py -check
# If all is well
# python penbang_0.0.3_update.py -update
#
########################################################################

Dowbload manualyhttp://penbang.sysbase.org/install_tools/0.0.3/

Our Post before : http://seclist.us/2013/05/penbang-v-2-0-released-penetration-testing-collection-for-crunchbang.html


HexaFind v1.3 released : The Unix & Linux network attack tool detection project.

$
0
0

HexaFind v1.3 fixed bugs and added features:

1. Fixed line processing arguments for multiple tools
2. Decreased processing sleep times
3. Increased and revised accuracyoperation1

The continued and growing trend of the frequency and severity of network attacks against corporations, private individuals in
addition to countries has prompted the development of network attack detection tools. In order to defend against threats – security
is not only required in a pre-emptive scenario, but also ex post facto; whereby the criminal/ civil act has been detected and the
acquisition of evidence has begun in order to provide a conviction. This project and its scripted application have been created in
response to these escalating movements towards network vulnerability enumeration and distributed denial of service attacks
(DDoS).

 

There is a clear lack of network attack tool detection products for the Linux/ UNIX operating system, and therefore this project should
also address this imbalance. Within society, the UNIX / Linux operating system makes up an extremely minute fraction of
operating systems that are in use within the world of today

Download : hexafind.rar (15.8 kB)
Find Other tool |
source : http://www.hexafind.com/

update smbsec v-1.2.9.1- A rapid psexec style attack with samba tools

$
0
0

channgelog smbexec v1.2.9.1 :

  • ADDED – r3dy (pentestgeek.com) created a custom cachedump.rb that is a standalone tool to extract dcc’s. This tool extracts non-vista and vista style cached creds. Built based off the cachedump metasploit module create by Carlos Perez (DarkOperator)

smbexec-07

Features :

-Includes payload & metasploit rc creator based on vanish.sh

-hash-passing patched smbclient to upload payload -hash-passing patched winexe to run payload

Tested on: – BackTrack 5R2 – 32 & 64 Bit – Ubuntu 10.04.4 LTS – 32 & 64 Bit – Ubuntu 12.04 LTS – 32 & 64 Bit – Debian 6 – 32 & 64 Bit – Fedora 16 – 32 & 64 Bit – Fedora 17 – 32 & 64 Bit

Download : smbexec-1.2.9.1.tar.gz (56.7 MB)

Find Other version |

Sources : http://carnal0wnage.attackresearch.com/2012/01/psexec-fail-upload-and-exec-instead.html

Our Post Before : http://seclist.us/2013/02/update-smbsec-v-1-2-5-a-rapid-psexec-style-attack-with-samba-tools.html

Update Network Tool v-3.2

$
0
0

Change v=3.2 :
Function
- added wordlist creator
- cupp.py (common user password profiler)

xss

Netool.sh its a script in bash to automate frameworks like Metasploit, Nmap, Driftnet, SSLstrip, Ettercap, macchanger, webcrawler. This script makes it easy tasks such as SNIFFING, MITM, SSLsniff, Dns-spoofing, retrieve metadata, and DoS attacks inside the external/local network can also perform TCP/UDP packets manipulation using ettercap filters, search for target geolocation, the ‘webcrawler.py’ can search for admin login page, website directorys, webshells.php planted on website, common file upload vulns scanner (LFI), search forXSS vuln websites, and a colection of (metasploit) automated exploits

Features : 

  • Ping remote target or web domain
  • Show Local Connections (see my machine connections)
  • Show my Ip address and arp cache
  • see/change macaddress
  • change my PC hostname
  • Scan Local network (search for live hosts inside local network)
  • search in external lan for hosts
  • Scan remote host (using nmap to perform a scan to target machine)
  • execute Nmap command (direct from shell)
  • Open router config page
  • search for target geo-location
  • Ip tracer whois (open website database whois and geo-location)
  • WebCrawler (open websecurify webcrawler website)
  • DDoS java Script (perform DDoS attacks external network)
  • Retrieve metadata (from a web-domain)
  • Config ettercap (etter.conf))
  • Launch MITM (using ettercap to perform MITM)
  • show URLs visited (by target machine under MITM)
  • Sniff remote pics (by target machine under MITM)
  • sniff SSL-HTTPS logins
  • Dns-Spoofing (redirect web-domains to another ip address)
  • DoS attack (local netwok)
  • Compile etter.filters
  • execute ettercap filter
  • make/encode payloads [metasplit]
  • edit/execute root3.rb on a meterpreter session open
  • start a listener [metasploit]
  • webcrawler
  • r00tsect0r priv8 automated exploits

How To Installation

Download : opensource.tar.gz (1.8 MB)
Find other version |
sources : http://sourceforge.net/projects/netoolsh

Update Network Tool v-3.3

$
0
0

[ changelog netool.sh V3.3 ]

* netool.sh => xss and webcrawler menu upgraded

* netool.sh => new path to installations added/review

* netool.sh => share files on local lan (improved)

* priv8.sh  => now all payloads “windows/meterpreter” migrates to SYSTEM proccess

the proccess chosen to migrate to is ‘wininit.exe’ (AUTHORITY/SYSTEM)

* priv8.sh  => mitm + dns-spoof + java_applet attack

* priv8.sh  => Backdooring EXE Files

* priv8.sh  => Print Spooler Exploit

* priv8.sh  => start a lisenner (chose various payloads to send)

* root3.rb  => sourcecod review/updated

* my-auxiliary.rb => upgraded with new option’check if UAC its enabled’

* my-auxiliary.rb => upgraded with new option’enumerate Recently logged on users’

 

xss

Netool.sh its a script in bash to automate frameworks like Metasploit, Nmap, Driftnet, SSLstrip, Ettercap, macchanger, webcrawler. This script makes it easy tasks such as SNIFFING, MITM, SSLsniff, Dns-spoofing, retrieve metadata, and DoS attacks inside the external/local network can also perform TCP/UDP packets manipulation using ettercap filters, search for target geolocation, the ‘webcrawler.py’ can search for admin login page, website directorys, webshells.php planted on website, common file upload vulns scanner (LFI), search forXSS vuln websites, and a colection of (metasploit) automated exploits

Features : 

  • Ping remote target or web domain
  • Show Local Connections (see my machine connections)
  • Show my Ip address and arp cache
  • see/change macaddress
  • change my PC hostname
  • Scan Local network (search for live hosts inside local network)
  • search in external lan for hosts
  • Scan remote host (using nmap to perform a scan to target machine)
  • execute Nmap command (direct from shell)
  • Open router config page
  • search for target geo-location
  • Ip tracer whois (open website database whois and geo-location)
  • WebCrawler (open websecurify webcrawler website)
  • DDoS java Script (perform DDoS attacks external network)
  • Retrieve metadata (from a web-domain)
  • Config ettercap (etter.conf))
  • Launch MITM (using ettercap to perform MITM)
  • show URLs visited (by target machine under MITM)
  • Sniff remote pics (by target machine under MITM)
  • sniff SSL-HTTPS logins
  • Dns-Spoofing (redirect web-domains to another ip address)
  • DoS attack (local netwok)
  • Compile etter.filters
  • execute ettercap filter
  • make/encode payloads [metasplit]
  • edit/execute root3.rb on a meterpreter session open
  • start a listener [metasploit]
  • webcrawler
  • r00tsect0r priv8 automated exploits

How To Installation

Download : opensource.tar.gz (1.8 MB)
Kali Linux : opensource[kali].tar.gz(1.8 MB) | Backtrack : opensource (backtrack).tar.gz (1.8 MB)
Find other version |
sources :  Nettool

Update Network Tool v-3.4

$
0
0

[Changelog netool.sh V3.4]
* netool.sh => nmap scanner > ping of dead [icmp-DoS] “added”
* netool.sh => metasploit auxiliary > linux hashdump “added”
* netool.sh => metasploit auxiliary > my-auxiliary.rb “updated”

* my-auxiliary.rb => write message on target desktop “added”
* my-auxiliary.rb => dump target hostsfile “added”

“The Module [priv8.sh] as improved to display a more clean output to the user”
“and now all automated exploits have a ‘help menu’ to describe the attack”

* priv8.sh => pdf backdoor “added”
* priv8.sh => post-exploitation > scraper “added”
“now all payloads [windows/meterpreter] as the option to enumerate just about everything”.

 

xss

Netool.sh its a script in bash to automate frameworks like Metasploit, Nmap, Driftnet, SSLstrip, Ettercap, macchanger, webcrawler. This script makes it easy tasks such as SNIFFING, MITM, SSLsniff, Dns-spoofing, retrieve metadata, and DoS attacks inside the external/local network can also perform TCP/UDP packets manipulation using ettercap filters, search for target geolocation, the ‘webcrawler.py’ can search for admin login page, website directorys, webshells.php planted on website, common file upload vulns scanner (LFI), search forXSS vuln websites, and a colection of (metasploit) automated exploits

Features : 

  • Ping remote target or web domain
  • Show Local Connections (see my machine connections)
  • Show my Ip address and arp cache
  • see/change macaddress
  • change my PC hostname
  • Scan Local network (search for live hosts inside local network)
  • search in external lan for hosts
  • Scan remote host (using nmap to perform a scan to target machine)
  • execute Nmap command (direct from shell)
  • Open router config page
  • search for target geo-location
  • Ip tracer whois (open website database whois and geo-location)
  • WebCrawler (open websecurify webcrawler website)
  • DDoS java Script (perform DDoS attacks external network)
  • Retrieve metadata (from a web-domain)
  • Config ettercap (etter.conf))
  • Launch MITM (using ettercap to perform MITM)
  • show URLs visited (by target machine under MITM)
  • Sniff remote pics (by target machine under MITM)
  • sniff SSL-HTTPS logins
  • Dns-Spoofing (redirect web-domains to another ip address)
  • DoS attack (local netwok)
  • Compile etter.filters
  • execute ettercap filter
  • make/encode payloads [metasplit]
  • edit/execute root3.rb on a meterpreter session open
  • start a listener [metasploit]
  • webcrawler
  • r00tsect0r priv8 automated exploits

How To Installation

Download : opensource.tar.gz (1.8 MB)
Kali Linux : opensource[kali].tar.gz(1.8 MB) | Backtrack : opensource (backtrack).tar.gz (1.8 MB)
Find other version | http://seclist.us/2013/10/update-network-tool-v-3-3.html
sources :  Nettool

Update Discover v-6.4.14 For use with Kali Linux – custom bash scripts used to automate various pentesting tasks.

$
0
0
______  ___ ______ ______  _____  _    _ ______  _____
|     \  |  |____  |      |     |  \  /  |_____ |____/
|_____/ _|_ _____| |_____ |_____|   \/   |_____ |    \_

Whats New :

- Simplified update script by remove all over BackTrack elements.

Overview

RECON

  • Active domain recon – combines Nmap, dnsrecon, Fierce, lbd, WAF00W, traceroute and Whatweb.
  • Passive domain recon – combines goofile, goog-mail, goohost, theHarvester, Metasploit, dnsrecon, URLCrazy, Whois and multiple webistes.
  • Individual recon – combines multiple websites.

SCANNING

  • Use different methods to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.
  • Scanning – host discovery, port scanning, service enumeration and OS identification using Nmap. Additional enumeration performed with matching Nmap scripts and Metasploit auxiliary modules.

WEB

  • Open multiple tabs in Iceweasel with a list containing IPs and/or URLs or with directories from a domain’s robot.txt file.
  • Run multiple instances of Nikto in parallel.
  • Check for SSL/TLS certificate issues.

MISC

  • Crack wireless networks.
  • Parse the results of a query on salesfore.
  • Start a Metasploit listener.
  • Update the distro, scripts and various tools.
How To USAGE :

1. Download scripts to the proper location.
git clone https://github.com/leebaird/discover.git  /opt/scripts/

2. Set permissions.
chmod 755 /opt/scripts/ -R

3. Run the setup script.
./setup.sh

4. Run the new alias to update the distro and commonly used applications.
update

5. Run the main application.
./discover.sh

Put code Scripting in here
 : https://github.com/leebaird/discover.git

More information right here : Discover 

Our post Before http://seclist.us/2013/04/updates-discover-v-15-04-13-custom-bash-scripts-to-automate-various-pentesting-tasks.html

Update PwnSTAR : (Pwn SofT-Ap scRipt) – for all your fake-AP needs!

$
0
0

A bash script to launch a Fake AP, configurable with a wide variety of attack options. Designed for Kali Linux. I also have it working in Linux Mint 16.

Change Log Latest Version :

  • new paths
  • Downcase name for ease of typing
  • Identifies kali vs ubuntu

Installing

Installer script

Clone from github https://github.com/SilverFoxx/PwnSTAR.git Change directory to path/to/clone/PwnSTAR Run ./installer.sh. This automates the steps below.

Manually

  • Place each of the web folders separately into /var/www. Set permissions correctly eg make script and php executable, formdata.txt writable, make group www-data etc. Do not move the index files out of their respective folders; the script will move them to the correct location as required.
  • “hotspot_3″ is a simple phishing web page, used with basic menu option 4.
  • “portal_simple” is a captive portal which allows you to edit the index.html with the name of the portal eg “Joe’s CyberCafe”. It is used for sniffing.
  • “portal_hotspot3″ phishes credentials, and then allows clients through the portal to the internet. They can then be sniffed.
  • “portal_pdf” forces the client to download a malicious pdf (with classical Java applet) in order to pass through the portal

Usage : 

Basic Menu

1) Honeypot: get the victim onto your AP, then use nmap, metasploit etc
no internet access given
2) Grab WPA handshake
3) Sniffing: provide internet access, then be MITM
4) Simple web server with dnsspoof: redirect the victim to your webpage
5) Karmetasploit
6) Browser_autopwn
1) Relies on auto-connections ie the device connnects without the owner being aware. You can then attempt to exploit it. Target the fake-AP ESSID to something the device has likely connected to previously eg Starbucks WiFi
2) Sometimes it is quicker to steal the handshake than sniff it passively. Set up the AP with the same name and channel as the target, and then DOS the target. Airbase will save a pcap containing the handshake to /root/PwnSTAR-n.cap.
3) Provides an open network, so you can sniff the victim’s activities.
4) Uses apache to serve a webpage. There is an option to load your own page eg one you have cloned. The provided page (hotspot_3) asks for email details. Note the client is forced to the page by DNS spoofing. They can only proceed to the internet if you manually stop dnsspoof. DNS-caching in the client is a problem with this technique. The captive portal in the advanced menu is a much better way of hosting hotspot_3
5&6) Provides all the config files to properly set-up Karmetasploit and Browser_autopwn.

Advanced Menu

a) Captive portals (phish/sniff)
b) Captive portal + PDF exploit (targets Adobe Reader < v9.3)
c) MSXML 0day (CVE-2012-1889: MSXML Uninitialized Memory Corruption)
d) Java_jre17_jmxbean
e) Choose another browser exploit
a) Uses iptables rules to route the clients. This is a fully functioning captive portal, and can track and block/allow multiple connections simultaneously. Avoids the problems of dns-spoofing. There are two built-in web options:

1) Serves hotspot3. Does not allow clients onto the internet until credentials have been given.

2) Allows you to add a personal header to the index.php. You could probably copy the php functions from this page onto a cloned page, and load that instead.

b) A captive portal which blocks the client until they have downloaded a pdf. This contains a malicious java applet. Includes a virgin pdf to which you can add your own payload.

c&d) Launches a couple of example browser exploits

e) Gives a skeleton framework for loading any browser exploit of your choice. Edit PwnSTAR browser_exploit_fn directly for more control.

Download latest version Zipball here : PwnSTAR-master.zip (128 KB)
source : https://code.google.com/p/pwn-star/ | PwnSTAR https://github.com/SilverFoxx/PwnSTAR
Our post Before : http://seclist.us/update-pwnstar-v-0-9-pwn_soft_ap_script.html


Update preparation aircrack-ng Version 1.2-beta3

$
0
0

Changelog 6 days ago :
Updating installation file and added pkg-config as a requirement.
Makefile: Fixed ‘commands commence before first target’ error when building Aircrack-ng

Changelog update Version 1.2-beta3 (changes from aircrack-ng 1.2-beta2):
* Finally properly fixed the buffer overflow.
* Fixed channel parsing (eg 108, 125) and updated radiotap parser.
* Various other small fixes.

aireplay-ng_test

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

In fact, Aircrack-ng is a set of tools for auditing wireless networks.

Download : aircrack-ng.master.zip (1.85 MB)
Sources : http://www.aircrack-ng.org/

Our post before : http://seclist.us/aircrack-ng-version-1-2-beta1-released.html

THC-Hydra 8.1-pre Released

$
0
0

Change log Release 8.1-pre : 
* Fixed for cisco-enable if an intial Login/Password is used (thanks to joswr1te for reporting)
* Added patch by tux-mind for better MySQL compilation and an Android patches and Makefile. Thanks!
* Added xhydra gtk patch by Petar Kaleychev to support -e r reverse login attempt, thanks!
* Fixed a crash in the cisco module (thanks to Anatoly Mamaev for reporting)
* Small fix for HTTP form module for redirect pages where a S= string match would not work (thanks to mkosmach for reporting)

Number one of the biggest security holes are passwords, as every password
security study shows.
This tool is a proof of concept code, to give researchers and security
consultants the possiblity to show how easy it would be to gain unauthorized
access from remote to a system.

THIS TOOL IS FOR LEGAL PURPOSES ONLY!

There are already several login hacker tools available, however none does either support more than one protocol to attack or support parallized connects.

It was tested to compile cleanly on Linux, Windows/Cygwin, Solaris,
FreeBSD/OpenBSD, QNX (Blackberry 10) and OSX.

Currently this tool supports the following protocols:
Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP,
MS-SQL, MYSQL, NCP, NNTP, Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin, Rsh, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.

HOW TO COMPILE

————–
To configure, compile and install hydra, just type:

./configure
make
make install

Download git clone or (THC-Hydra-Master.zip 1.75 MB)

Update script bash NETOOL.sh stable Version-4.1 Codename: ‘the lulz boat’

$
0
0

Changelog 25-7-2014:

Update script for Kali Linux

[ Changelog : netool.sh V4.0 2014]
“general Display of information in the screen re-designed”
* netool.sh => start and exit Display banner re-designed
* priv8.sh => module as improved to display a more clean output
* metasploit-auxiliary => Main menu re-designed “option:8″

* fixed path to metasploit in some internal commands “core bugs”
* priv8.sh => post-exploitation > persistence backdoor “added”
* priv8.sh => generate a VBScript shellcode “Microsoft Word.doc – macro”
* priv8.sh => Generating shellcode using Metasploit:
“C,[J]avascript,[P]erl,rub[Y],[R]aw,[D]ll,[V]ba,e[X]e,[W]ar”

* priv8.sh => Session hijacking [cookie hijacking]
“1 – Steal cookies under [MITM] networking”
“2 – Steal cookies Under [WAN] networking”
“3 – Steal cookies Use our own webhosting”
“4 – open cookie Logfile access the logfile”

“now the framework does not ask for the input of username”
echo -n “[+] {whoami}(your user name):”
Netool.sh its a script in bash to automate frameworks like Metasploit, Nmap, Driftnet, SSLstrip, Ettercap, macchanger, webcrawler. This script makes it easy tasks such as SNIFFING, MITM, SSLsniff, Dns-spoofing, retrieve metadata, and DoS attacks inside the external/local network can also perform TCP/UDP packets manipulation using ettercap filters, search for target geolocation, the ‘webcrawler.py’ can search for admin login page, website directorys, webshells.php planted on website, common file upload vulns scanner (LFI), search forXSS vuln websites, and a colection of (metasploit) automated exploits …

netool.sh is a script in bash to automate frameworks like Nmap,Driftnet,SSLstrip and ettercap MITM attacks
this script makes it easy tasks such as SNIFFING, MITM, SSLsniff, retrieve metadata, and DoS attacks inside the local network can also perform TCP/UDP packets manipulation using etter.filters also as the hability of capture pictures of web-browser surfing on the target machine uneder MITM attack and preforms a vuln scan to target web-site using websecurify addon…

922949_478350152233435_2130944453_n

Features

  • ping target
  • Show Local Connections
  • Show my Ip address
  • Scan Local network
  • Scan remote host
  • execute Nmap command
  • Open router config
  • Ip tracer whois
  • WebCrawler
  • DDoS java Script
  • Retrieve metadata
  • Config ettercap
  • Launch MITM
  • show URLs visited
  • Sniff remote pics
  • Sniff SSL passwords
  • Dns-Spoofing
  • DoS attack {local}
  • Compile etter.filters
  • execute ettercap filter

d. delete lock folders
q. quit

INSTALL ON LINUX
1.extract “opensource.tar.gz” to home folder
2.execute privs:
sudo chmod +x opensource/netool.sh
sudo chmod +x opensource/sslstrip-0.9/sslstrip.py
sudo chmod +x opensource/sslstrip-0.9/setup.py
3.you need to install the follow dependencies:
sudo apt-get install nmap
sudo apt-get install zenmap
sudo apt-get install ettercap
sudo apt-get install ettercap-gtk
sudo apt-get install driftnet
{or execute the script with sudo to auto-install of dependencies}
example: sudo opensource/netool.sh
run netool.sh
sudo opensource/netool.sh

INSTALL ON BACKTRACK
1.extract “opensource.tar.gz” to home folder
2.execute privs:
chmod +x opensource/netool.sh
chmod +x opensource/sslstrip-0.9/sslstrip.py
chmod +x opensource/sslstrip-0.9/setup.py
config netool.sh
edit netool.sh script and look for the rigth path were frameworks
are installed then replace the paths for the rigth ones…
(open terminal and write “locate zenmap” copy path and replace in script)
Path to instalations
(you are going to replace the paths for the rigth ones)
find=”/usr/share/zenmap”
find2=”/usr/share/ettercap”
confE=”/etc/etter.conf”
confD=”/usr/share/ettercap/etter.dns”
confP=”/usr/share/ettercap/etter.services”
confW=”/usr/share/doc/driftnet”
run netool.sh
opensource/netool.sh

Download : opensource.tar.gz (95.6MB) Kali Linux : opensource[Kali].tar.gz (1.1 MB)
Find Other Version |

Read more in here :  http://sourceforge.net/p/netoolsh/wiki/netool.sh%20script%20project/
Our post before : http://seclist.us/update-script-bash-netool-sh-v-2-5.html

Viproy v-0.2 released – VoIP Penetration Testing Kit.

$
0
0

Viproy Voip Pen-Test Kit is developed to improve the quality of SIP Penetration Tests. It provides authentication feature that helps to create simple tests. It includes 10 different modules with authentication support: options tester, brute forcer, enumerator, invite tester, trust analyzer, proxy and registration tester. All attacks could perform before and after authentication to fuzz SIP services and value added services.
SIP Pen-test guide will be published soon. Basic Usage of Modules are presented below, it can be used before guide. All modules have DEBUG and VERBOSE supports 

voip-wars-return-of-the-sip-14-1024
Preparing The Test Network
VulnVOIP is vulnerable SIP server, you can use it for tests
VulnVOIP : http://www.rebootuser.com/?cat=371

Installation – Metasploit Github Edition
Copy “lib”, “modules” and “data” folders’ content to Metasploit Root “/” Directory.
Mixins.rb File (lib/msf/core/auxiliary/mixins.rb) Should Contain This Line
require ‘msf/core/auxiliary/sip’

Installation – Metasploit Pro Edition
Copy “lib”, “modules” and “data” folders’ content to /opt/metasploit/apps/pro/msf3 directory.
Mixins.rb File (/opt/metasploit/apps/pro/msf3/lib/msf/core/auxiliary/mixins.rb) Should Contain This Line
require ‘msf/core/auxiliary/sip’

For SIP Trust Analyzer module.
Install “pcaprub” via “/opt/metasploit/ruby/bin/gem install pcaprub”
or
Metasploit – How To install Pcaprub For Windows (http://msfbt.wordpress.com/2012/05/31/metasploit-how-to-install-pcaprub-for-windows/)

Sample Usage Video
Download latest version :  viproy-voipkit-master.zip (35.5 KB) | Mirror : http://seclist.us/wp-content/uploads/2014/08/viproy-voipkit-master.zip
Sources : viproy-voipkit  | http://viproy.com/

Update Discover v-22.9.14 : Formally BackTrack scripts. For use with Kali Linux – custom bash scripts used to automate various pentesting tasks.

$
0
0
______  ___ ______ ______  _____  _    _ ______  _____
|     \  |  |____  |      |     |  \  /  |_____ |____/
|_____/ _|_ _____| |_____ |_____|   \/   |_____ |    \_

Whats New  change v-22.9.14 :

- Added more cities.

Formerly BackTrack scripts. For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Download, setup & usage

If using Kali mini apt-get install windows-binaries
git clone git://github.com/leebaird/discover.git /opt/discover/
All scripts must be ran from this location.
cd /opt/discover/
./setup.sh
./discover.sh

RECON
1. Domain
2. Person
3. Parse salesforce

SCANNING
4. Generate target list
5. CIDR
6. List
7. IP or domain

WEB
8. Open multiple tabs in Iceweasel
9. Nikto
10. SSL

MISC
11. Crack WiFi
12. Start a Metasploit listener
13. Update
14. Exit
RECON

Domain

RECON

1. Passive
2. Active
3. Previous menu
Passive combines goofile, goog-mail, goohost, theHarvester, Metasploit, dnsrecon, URLCrazy, Whois and multiple webistes.
Active combines Nmap, dnsrecon, Fierce, lbd, WAF00W, traceroute and Whatweb.
Person

RECON

First name:
Last name:
Combines info from multiple websites.
Parse salesforce

Create a free account at salesforce (https://connect.data.com/login).
Perform a search on your target company > select the company name > see all.
Copy the results into a new file.

Enter the location of your list:
Gather names and positions into a clean list.
SCANNING

Generate target list

SCANNING

1. Local area network
2. NetBIOS
3. netdiscover
4. Ping sweep
5. Previous menu
Use different tools to create a target list including Angry IP Scanner, arp-scan, netdiscover and nmap pingsweep.
CIDR, List, IP or domain

Type of scan:

1. External
2. Internal
3. Previous menu
An external scan will set the nmap source port to 53, while an internal scan will set it to 88.
Nmap is used to perform host discovery, port scanning, service enumeration and OS identification.
Matching nmap scripts are used for additional enumeration.
Matching Metasploit auxiliary modules are also leveraged.
WEB

Open multiple tabs in Iceweasel

Open multiple tabs in Iceweasel with:
1. List
2. Directories from a domain’s robot.txt.
3. Previous menu
Use a list containing IPs and/or URLs.
Use wget to pull a domain’s robot.txt file, then open all of the directories.
Nikto

Run multiple instances of Nikto in parallel against a list of IP addresses.

1. List of IPs.
2. List of IP:port.
3. Previous menu
SSL

Check for SSL certificate issues.

Enter the location of your list:
Use sslscan and sslyze to check for SSL/TLS certificate issues.
MISC

Crack WiFi
Crack wireless networks.
Start a Metasploit listener

Setup a multi/handler with a windows/meterpreter/reverse_tcp payload on port 443.
Update

Use to update Kali Linux, Discover scripts, various tools and the locate database.

Put code Scripting in here : https://github.com/leebaird/discover.git

More information right here : Discover

Our post Before : http://seclist.us/update-discover-v-6-4-14-for-use-with-kali-linux-custom-bash-scripts-used-to-automate-various-pentesting-tasks.html

Viewing all 120 articles
Browse latest View live