Quantcast
Channel: Bash Script – Security List Network™
Viewing all 120 articles
Browse latest View live

Bash Kit – Multitool : Bash script for system enumeration, vulnerability identification and privilege escalation.

$
0
0

Bash Kit – Multitool aims to be a comprehensive assistant for operations and utilities related to system enumeration, vulnerability identification, exploitation and privilege escalation. with two main functional:
* SysEnum
Simple Bash script to retrieve basic system information including but not limited to; current user, IP Configuration, ARP table and running processes.
* RootHelper
Roothelper will aid in the process of privilege escalation on a Linux system that has been compromised, by fetching a number of enumeration and exploit suggestion scripts. The latest version downloads five scripts. Two enumeration shellscripts, one information gathering shellscript and two exploit suggesters, one written in perl and the other one in python.

Bash Kit – Multitool

Besides functionality from these two previous scripts it incorporates some of it’s own and as such aims to be a comprehensive assistant for operations and utilities related to system enumeration, vulnerability identification, exploitation and privilege escalation.

Usage:

git clone https://github.com/NullArray/Bash-Kit-Multitool && cd Bash-Kit-Multitool
sudo bash ./bashkit.sh

Source: https://github.com/NullArray


Satangle – Script which helps the creation of antivirus evading malware.

$
0
0

LEGAL DISCLAMER
The author does not hold any responsibility about the bad use of this script, remember that attacking targets without prior concent its ilegal and punish by law, this script was build to show how resource files can automate tasks.

Satangle is a script which can help with the evasion of antivirus solutions. Debian/Ubuntu based. Linux preferred.
Dependencies with auto downloading:
+ Wine
+ Shellter

Satangle banner

PE Injector Option:
1 = IsoToxin (Tested and working)
2 = Kaspersky TDSSKiller Portable (Kek to the devs) (Not tested)
3 = Don’t Panic! Portable (For the lulz)
4 = GPU-Z Portable (Tested and working)

Satangle Option

usage:

git clone https://github.com/ANK1036Official/Satangle && cd Satangle
sudo bash Satangle.sh

Source: https://github.com/ANK1036Official

shARP – a tool to detect any ARP spoofing/MiTM incident.

$
0
0

shARP is an anti-ARP-spoofing application software and uses active scanning method to detect any ARP-spoofing incidents.

Description:
ARP spoofing allows an attacker to intercept data frames on a network, modify the traffic, or stop all traffic. Often the attack is used as an opening for other attacks, such as denial of service, man in the middle, or session hijacking attacks.Our anti- ARP spoofing program, (ShARP) detects the presence of a third party in a private network actively. It has 2 mode: defensive and offensive. Defensive mode protects the end user from the spoofer by dissconnecting the user’s system from the network and alerts the user by an audio message. The offensive mode dissconnects the user’s system from the network and further kicks out the attacker by sending de-authentication packets to his system, unabling him to reconnect to the network until the program is manually reset. The program creates a log file (/usr/shARP/)containing the details of the attack such as, the attackers mac address, mac vendor time and date of the attack. We can identify the NIC of the attackers system with the help of the obtained mac address. If required the attacker can be permanently banned from the netwrk by feeding his mac address to the block list of the router. The whole program is designed specially for linux and is writen in Linux s is hell command (bash command). In the offensive mode the program downloads an open-source application from the internet with the permission of the user namely aircrack-ng (if not present in the user’s system already ). Since it is written in python language, you must have python installed on your system for it to work.

shARP is an anti-ARP-spoofing application software

Dependencies:
+ Aircrack-ng
+ All Linux Platform Support

Options Menu:
-d OR –defence = defend your system from arp spoofing or man in the middle attacks
-o OR –offence = remove the arp spoofer from the network :WARNING: network inteface would go down while removing the spoofer from the network. aircrack-ng would get installed in your system if not present beforehand.
An active internet connection would be required for this purpose

Usage:

git clone https://github.com/europa502/shARP && cd shARP
bash ./shARP.sh -r [interface] to reset the network card and driver.
bash ./shARP.sh -d [interface] to activate the program in defense mode.
bash ./shARP.sh -o [interface] to activate the program in offense mode.
bash ./shARP.sh -h for help.

Source: https://github.com/europa502

Seth – Perform a MitM attack & extract clear text credentials from RDP connections.

$
0
0

Disclaimer:
Use at your own risk. Do not use without full consent of everyone involved. For educational purposes only.

Seth is a tool written in Python and Bash to MitM RDP connections. It attempts to downgrade the connection and extract clear text credential.
Dependencies:
+ Python 3.x
+ hexdump python Modules.

Seth

Usage:

git clone https://github.com/SySS-Research/Seth && cd Seth
pip3 install hexdump

./seth.sh <INTERFACE> <ATTACKER IP> <VICTIM IP> <GATEWAY IP>
For more information, read the PDF in doc/paper, run ./rdp-cred-sniffer.py -h or read the code.

Source: https://github.com/SySS-Research

shotovuln – An offensive bash script which tries to find automatically GENERIC privesc vulnerabilities and issues.

$
0
0

shotovuln An offensive bash script which tries to find automatically GENERIC privesc vulnerabilities and issues on *Nix systems.
Menu:
1. Auditing features-like paths to go to other privileges.
2. Auditing SUID and SUID operations in a dumb way.
3. Specific edge cases which enable you to change privilege.

shotovuln

Usage:

git clone https://github.com/444xxk/shotovuln && cd shotovuln
chmod +x shotovuln.sh
sudo ./shotovuln.sh

Source: https://github.com/444xxk

GhostInTheNet – Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM.

$
0
0

GhostInTheNet a bash script for Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM

Properties:
– Network Invisibility
– Network Anonymity
– Protects from MITM
– Transparent
– Cross-platform
– Minimalistic

Dependencies:
* Linux 2.4.26+ – will work on any Linux-based OS, including Whonix and RaspberryPI
-+- BASH – the whole script
-+- root privileges – for kernel controlling

GhostInTheNet

Limitations:
– You can still be found with VLAN logs if using ethernet or by triangulation if using WiFi MAC spoofing won’t work if appropriate mitigations have been taken, like DAI or sticky MAC Might be buggy with some CISCO switches

How it works:
+ The basic and primary network protocol is ARP, located in the link layer, provides main connectivity in a LAN.
+ Despite its utility and simplicity, it has numerous vulnerabilities that can lead to the MITM attack and leak of confidentiality.
+ Patching of such a widely used standard is a practically impossible task.
+ A very simple, but at the same time effective solution is to disable ARP responses on an interface and be very cautious with broadcasting.
+ Considering the varieties of implementations, this means that anyone in the network wouldn’t be able to communication with such host, only if the host is willing it-self.
+ The ARP cache will be erased quickly afterwards.

Usage:

git clone https://github.com/cryptolok/GhostInTheNet&& cd GhostInTheNet
chmod u+x GhostInTheNet.sh
sudo ./GhostInTheNet.sh on eth0
sudo ./GhostInTheNet.sh off eth0

Source: https://github.com/cryptolok

DATA – Credentials Phishing Analysis and Automation.

$
0
0

DATA is a Python and bash script for Credential Phishing Analysis and Automation.
Script Lists:
* BUCKLEGRIPPER (py)
– Given a suspected phishing url or file of line separated urls, visit, screenshot, and scrape for interesting files.
– Requirements can be installed by running or reviewing install_bucklegripper_deps.sh

* BULLYBLINDER (py)
– While capturing a pcap visit a suspected phishing page. Handle redirectors and obfuscation to find a web form. Scrape the form and make educated guesses at what should be entered into the fields. Submit the form and repeat.
– Requirements can be installed by running or reviewing install_bullyblinder_deps.sh

* SLICKSHOES (sh)
– A basic bash script that pulls urls out of pdfs in streams or in clear view.
– The only argument to the script is the path to a folder containing the pdfs you want to process.
– REQUIRES pdf-parser.py from https://blog.didierstevens.com/programs/pdf-tools/ location to be set in first line of script

DATA

Usage:

git clone https://github.com/hadojae/DATA && cd DATA
cd bucklegripper
./install_bucklegripper_deps.sh
python2 bucklegripper.py -h
python bucklegripper.py -s openphish -r ../../test_urls.txt


cd bullyblinder
./install_bullyblinder_deps.sh
python2 bullyblinder.py

Source: https://github.com/hadojae

Auto-Root-Exploit is a bash script for Auto Root Exploits Tool.

$
0
0

Auto-Root-Exploit is a bash script for Auto Root Exploit Tool.
Available Exploits for:
– Linux Kernel 2.6 Linux Kernel 2.6.0 Linux Kernel 2.6.10 Linux Kernel 2.6.11 Linux Kernel 2.6.13 Linux Kernel 2.6.17 Linux Kernel 2.6.17.4 Linux Kernel 2.6.18 Linux Kernel 2.6.18-20 Linux Kernel 2.6.19 Linux Kernel 2.6.22 Linux Kernel 2.6.23 Linux Kernel 2.6.24 Linux Kernel 2.6.24.1 Linux Kernel 2.6.27 Linux Kernel 2.6.28 Linux Kernel 2.6.29 Linux Kernel 2.6.30 Linux Kernel 2.6.30.1 Linux Kernel 2.6.31 Linux Kernel 2.6.31.5 Linux Kernel 2.6.32 Linux Kernel 2.6.34-rc3 Linux Kernel 2.6.36 Linux Kernel 2.6.36-rc8 Linux Kernel 2.6.37 Linux Kernel 2.6.39 Linux Kernel 2.6.7-rc3 Linux Kernel 2.6.9 Linux Kernel 2.6.x
– Linux Kernel 3.0 Linux Kernel 3.11 Linux Kernel 3.13 Linux Kernel 3.13.0 Linux Kernel 3.13.2 Linux Kernel 3.14.5 Linux Kernel 3.14-rc1 Linux Kernel 3.15-rc4 Linux Kernel 3.19 Linux Kernel 3.2.0-23 Linux Kernel 3.2.2 Linux Kernel 3.3 Linux Kernel 3.3.5 Linux Kernel 3.4 Linux Kernel 3.5.0-23 Linux Kernel 3.7.10 Linux Kernel 3.7.6 Linux Kernel 3.8 Linux Kernel 3.9 Linux Kernel 3.x Linux Kernel 3.x.x
– Linux Kernel 4.3.3 Linux Kernel 4.4.0 Linux Kernel 4.4.0-21 Linux Kernel 4.4.1 Linux Kernel 4.4.x Linux Kernel 4.6.2 Linux Kernel 4.8 0 Linux Kernel 4.8.0.

Auto Root Exploit v2.0

Note:
All exploits are suggested by “exploit-db.com” and will update according to it.

Usage:

git clone https://github.com/nilotpalbiswas/Auto-Root-Exploit && cd Auto-Root-Exploit
bash autoroot.sh

Source: https://github.com/nilotpalbiswas


LARE – Local Auto Root Exploiter.

$
0
0

LARE [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your victim machine do not have internet connectivity.

The script is useful in a scenario where your victim machine do not have an internet connection (eg.) while you pivot into internal networks or playing CTFs which uses VPN to connect to there closed labs (eg.) hackthebox.gr or even in OSCP labs. The script uses Local root exploits for Linux Kernel 2.6-4.8

LARE – [L]ocal [A]uto [R]oot [E]xploiter.

Features:
+ Downloads the exploits to /var/www/html directory and start the apache server.
+ Get the exploits from attackers machine and starts the exploiter.
+ Downloads the exploits directly to the server and starts the exploiter.

Usage:

git clone https://github.com/EnigmaDimitri/LARE && cd LARE
chmod +x LARA.sh
./LARA.sh

Update LARE:
git pull origin master

Source: https://github.com/EnigmaDimitri

swap_digger – tools to automate Linux swap analysis during post-exploitation or forensics.

$
0
0

swap_digger is a bash script used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Features:
+ Linux account clear-text passwords
+ Web login/passwords
+ Email addresses
+ Wifi network SSID and keys
+ GPG private keys
+ Keepass master key
+ Samba credentials

Usage:

git clone https://github.com/sevagas/swap_digger && cd swap_digger
sudo ./swap_digger.sh -vx

Source: https://github.com/sevagas

Hostsblock – An ad- and malware-blocking script for Linux.

$
0
0

Hostsblock is a bash script designed to take advantage of /etc/hosts file to provide system-wide blocking of internet advertisements, malicious domains, trackers, and other undesirable content.
To do so, it downloads a configurable set of blocklists and processes their entries into a single /etc/hosts file.
Hostsblock also acts as a command-line utility that allows you to block and unblock certain websites and any other domains contained in that website.

hostsblock Version 0.999.6 (Alpha 6) (03.08.2017)

Features
– NEW: Enhanced security – Runs as an unpriviledged user instead of root.
– System-wide blocking – All non-proxied connections use the HOSTS file (Proxied connections can be modified to use the HOSTS file)
– Compression-friendly – Can download and process zip- and 7zip-compressed files automatically. (Provided that unzip and p7zip are installed)
– Non-interactive – Can be run as a periodic cronjob or systemd timer without needing user interaction.
– Extensive configurability – Allows for custom black & white listing, redirection, post-processing scripting, etc.
– Bandwith-efficient – Only downloads blocklists that have been changed, using http compression when available.
– Resource-efficient – Only processes blocklists when changes are registered, uses minimal pipes.
– High performance blocking – Only when using dns caching and pseudo-server daemons.
– Redirection capability – Enchances security by combating DNS cache poisoning.
– Extensive choice of blocklists included – Allowing the user to choose how much or how little is blocked/redirected.

hostsblock Version 0.999.6 (Alpha 6) (03.08.2017):
+ Fixed parsing function that falsely expected gzip
+ Fixed verbosity typo
+ Fixed issue with hostsblock-urlblock symlink not reading from $1
+ Moved raw annotation file to cache space to improve performance and reduce non-transitory space requirements

Dependencies:
– curl http://curl.haxx.se/
– GNU bash http://www.gnu.org/software/bash/bash.html
– GNU sed http://www.gnu.org/software/sed
– GNU grep http://www.gnu.org/software/grep/grep.html
– GNU coreutils http://www.gnu.org/software/coreutils
– GNU gzip (or pigz for multi-core systems) https://www.gnu.org/software/gzip/

Usage:

git clone https://github.com/gaenserich/hostsblock && cd hostsblock
sudo ./install.sh
sudo useradd -d /var/lib/hostsblock -c "hostsblock" -m -U hostsblock

Don't forget to enable and start the systemd timer with:
systemctl enable --now hostsblock.timer
example:
sudo -u hostsblock ./hostsblock.sh -c https://www.facebook.com

Source: https://github.com/gaenserich

hostbase – A bash script for advanced rogue AP attack.

$
0
0

Latest Change/Update hostbase 11 august 2017:
– update of 11 august 2017: Added tracked channel.
– Update activedos.sh

Hostbase is A bash script for advanced rogue AP attack.
The script is able to:
+ Disconnect quickly the target station from the target network
+ Create encrypted fake WPA AP
+ Create heavy interference and replace the target AP by your fake (work only again windows system)
+ Ask to push te WPS button instead of ask the key which is very suspicious…
+ Switch between local and internet rogue AP
+ DoS attack tracking target AP on the master channel’s
+ Included airbase-ng cafe-latte fake AP attack again routers with hexadecimal passwords
+ Included hostapd multi AP option, that allow you to create multi fake AP (WARNING: to use this attack, CONFIGURE_DYNAMIC_WLAN must be compiled with hostapd install), if you only use the reposity version and not the latest version of hostapd you will have to change your MAC adress before use the multi AP option, please take note of that and see the manual. Included redirect option if you want to use your computer as an evil AP and a dd-wrt router as a repeater with a configured chilispot inside.

hostbase v1.0

Dependencies:
+ build-essential upgrade-system subversion
+ wget g++ iptables iptables-dev pavucontrol
+ ffmpeg sqlite3 libsqlite3-dev libssl-dev libnl-3-dev
+ libnl-genl-3-dev dsniff hostapd isc-dhcp-server pkg-config
+ xterm apache2 php libapache2-mod-php php-mcrypt php-cli tcpdump
+ scapy vokoscreen wireshark python-twisted bridge-utils devscripts gengetopt
+ autoconf libtool make
+ git

Usage:

git clone https://github.com/Koala633/hostbase && cd hostbase
cd hostbase
chmod +x *.sh
sudo ./newinstall.sh
sudo ./hostbase1.0.sh

Source: https://github.com/Koala633

Haystack – Signature Spoofing Patcher for Android.

$
0
0

Haystack is a proof-of-concept hack to showcase DexPatcher and ideally show that, although smali is great, it is not the best tool for every task.

The smali patching in Needle including the patching code and the injected smali can be replaced by this simple DexPatcher patch that I wrote in less than 5 minutes (based on the original source-level patch by microG’s Marvin). The DexPatcher patch is plain Java and very readable, even for people that never encountered DexPatcher before. Try to understand what Needle actually does just by looking at its source code and you are in for a ride, even if you are versed in Python and smali. Yes, you can get an idea; but are you sure it does what you think it does?

DexPatcher understands Dalvik bytecode to a deeper level than the usual smali manipulation tools, resulting in higher assurance that patches do exactly what you expect if they apply without warnings and errors. DexPatcher can patch Android 6.0’s framework.jar with a constrained Java heap of less than 50 MiB and produces no temporary files. It is coded to be efficient, with 90+% of the typical run time used up in writing the output dex files. And it natively supports multi-dex.

haystack – signature spoofing

Haystack includes bash scripts to apply binary patches that do most of the work for you:
– pull-fileset: pulls a fileset from a device via adb.
– push-fileset: pushes a fileset back to a device via adb.
– patch-fileset: patches a fileset that resides on your PC.

Requirements:
+ An Android device that:
+-+ Runs a non-odexed rom based on Android version 1.5 through 7.1.
+-+ And either has TWRP recovery installed or supports root adb in Android.
+ Java runtime.
+ Bash shell. (If you use Windows (dear mother of god!) read this.)
+ Working adb.
+ And to build the patches:
+-+ Java SDK (for javac).
+-+ Android SDK (for dx).

Changes 2017-08-16:
– Update DexPatcher tool to version 1.3.0.
– Update patches to use the new @DexWrap tag instead of the @DexEdit/@DexAdd idiom.
– Document how to patch using TWRP recovery as an alternative to root adb.

Usage:

Connect the phone to your PC via USB and either:
- Boot into TWRP, go to the Mount section, and mount the system partition.
- Or remain in Android and enable root USB debugging (if your rom supports it).

git clone https://github.com/Lanchon/haystack && cd haystack
./patch-fileset

For details please read README.md

Source: https://github.com/Lanchon

AntiFor – an Anti-Forensics Script In the Makings.

$
0
0

Disclaimer:
This script allows you to destroy data which could potentially be data you should not be destroying. This script is for educational purposes only and I am not responsible for any user stupidity that is brought about using the script.

AntiFor is An anti-forensic multitool written in bash
Dependencies
– bleachbit
– mat (Metadata Anonymization Toolkit)
– exiftool
– python
– shred

AntiFor

Usage:

apt install libimage-exiftool-perl bleachbit mat
git clone https://github.com/irrecoverable/AntiFor && cd AntiFor
chmod +x *.sh
sudo ./anti.sh

Source: https://github.com/irrecoverable

fesk – Firewall Easy Setup Kit.

$
0
0

FESK is a handy firewall with a configurable set of standard rules and quick port settings. In e.x for penetration testing Web instances or apps.
Features:
– rock solid defaults
– easy extendable
– one-line opening ports
– one line whitelisting ips
– one line blacklisting ips
– extensively documented (inline comments)

FESK

FESK are tested and works fine on:
SYSVINIT
– Debian 6.0 / Squeeze
– Debian 7.0 / Wheezy
– Debian 8.0 / Jessie
– Ubuntu 10.04 LTS / Lucid
– Ubuntu 12.04 LTS / Precise
– Ubuntu 13.10 / Raring
– Ubuntu 14.04 LTS / Trusty

SYSTEMD
+ Arch Linux
+ Debian 8.0 / Jessie
+ Debian 9.0 / Stretch
+ Ubuntu 15.04 LTS / Vivid Vervet
+ Ubuntu 15.10 / Wily Werewolf
+ Ubuntu 16.04 / Xenial Xerus
+ Ubuntu 16.10 / Yakkety Yak

Usage and Install:

git clone https://github.com/Entframe/FESK && cd FESK
sudo ./install.sh

If your system running by systemd
sudo cp systemd/fesk.service /usr/lib/systemd/system/fesk.service
sudo cp firewall /etc/fesk/firewall

# If your system running by sysvinit
sudo cp firewall /etc/init.d/firewall

cd etc/fesk/
sudo cp *.conf /etc/fesk/

Usage
For sysvinit
/etc/init.d/firewall (start|stop|restart|reload|force-reload|status)

For systemd
systemctl (start|stop|restart) fesk

Source: https://github.com/Entframe


megplus – Automated reconnaissance wrapper.

$
0
0

megplus wrapper will automate numerous tasks and help you during your reconnaissance process. The script finds common issues, low hanging fruit, and assists you when approaching a target. meg+ also allows you to scan all your in-scope targets on HackerOne in one go — it simply retrieves them using a GraphQL query.

megplus

Feature:
– Finding configuration files.
– Finding interesting strings.
– Finding open redirects.
– Finding CRLF injection.
– Finding CORS misconfigurations.
– Finding path-based XSS.
– Searching for (sub)domain takeovers.

Dependencies:
+ Python 2.7.x, Golang and PHP.

Use and Download:

git clone https://github.com/EdOverflow/megplus.git && cd megplus

go get github.com/tomnomnom/meg
go get github.com/tomnomnom/waybackurls
git clone https://github.com/aboul3la/Sublist3r.git
pip install -r requirements.txt

./megplus.sh -s {your domain}

Source: https://github.com/EdOverflow

Pulse-monitor : A client + server tool to to log and rectify communications problems.

$
0
0

The Heartbeat computer (server or client–doesn’t matter) delivers messages to a file on the Monitor computer via SSH. The Monitor checks the file and executes remedial action if conditions are met. Server and client can fill either role assuming a VPN or reverse SSH tunnel exist. Frequency, timeout, and remedial actions are all configurable.

Pulse-Monitor

NOTE: Pulse-Monitor is designed to take a specific action when the Monitor system loses touch with the Heartbeat system. An alternate use, however, is to install only the Heartbeat role. This essentially builds a logging system in which the Monitor system (with no Pulse-Monitor components installed) has a log file that is updated regularly by the Heartbeat system, per arguments supplied to ./install-heartbeat.sh. In this setup, no logic is performed on any missed heartbeats, so the Monitor system takes no action. It does make for a handy heartbeat/connectivity logging tool, thoug

Use and Download:

git clone https://github.com/viiateix/Pulse-Monitor && cd Pulse-Monitor
Example:
./install-heartbeat.sh 2 /home/seclist/.ssh/id_rsa remoteuser 12.34.56.78 22 /home/seclist/heartbeat.log "Hello there"

Source: https://github.com/viiateix

MozCache – shell script to perform forensics analysis of the Mozilla-Browsers cache (Firefox, Iceweasel and Seamonkey).

$
0
0

MozCacahe is a Simple shell script to perform forensics analysis of the Mozilla-Browsers cache (Firefox, Iceweasel and Seamonkey).

The script orders by date the files cached from a browser of the Mozilla family using the cache version 2. Together with the name of each file the script generates another file with the suffix “_metadata” with all the metadata information, download URL, size , server response code, HTTP protocols, expiration date, etc.

MozCache

Use and Download:

git clone https://github.com/Busindre/MozCache && cd MozCache
bash mozcache.sh

Example:
ls /home/user/mozcache_zwuryy49.default

Read Metadata:
cat /home/user/mozcache_zwuryy49.default/17-01-2018/63F48F4F7F1BC3195F5AB831F9794F3DBA2D30E1_metadata
a,:https://normandy.cdn.mozilla.net/api/v1/

Source: https://github.com/Busindre

EternalView is an all in one basic information gathering tool.

$
0
0

CAUTION:
This tool is purely for educational purposes, don’t use it on any website without the permission of it’s owner. The user is responsible for his/her actions!

EternalView is an all in one basic information gathering tool.
Features:
+ Whois Information; Prints the whois information of the entered web address
+ DNS lookup; rints the DNS information and web records
+ Cloudflare detection; Tells whether a particular website is powered by cloudflare
+ IP locator; Prints the geolocation of a web server
+ HTTP Header analyzer; Prints the header information of a website
+ Robots.txt scanner; Scans the robots.txt file of a webpage and prints the unindexed information
+ Associated Links; Prints the list of all accessible pages of a website
+ NMAP port scanner; Performs an extensive port scan on a given website or ip address
+ Traceroute; Prints the route and measures the transit delays of packets across a given web/IP address
+ Autopwn™; A simple bash based metasploit automation tool! With just a few clicks, own any android or windows device!!

EternalView

Prerequisites:
BASH
– If you are in Windows, Follow this guide to get BASH
– Nmap
– Metasploit framework
– Autopwn™

Use and Download:

git clone https://github.com/rpranshu/EternalView && cd EternalView
chmod +x EternalView.sh
./EternalView.sh

Source: https://github.com/rpranshu

snowdrift is a unit testing for firewall rules.

$
0
0

snowdrift is a unit testing for firewall rules. It will change your workflow for the better.

This utility aims to automate that by having “rules files” which this script then procesess and will SSH into each machine and try connecting to the target host on the specified port.

By writing and saving rules file, you now have unit test-like ability for testing firewall changes. After changes are made, you can use this script to verify correctness of firewall operation, as opposed to having to SSH to different machines by hand, run netcat manually, and then run Traceroute manually to send back to the firewall team.
Features
+ Test TCP connectivity from any host you can SSH to to any other target host
+ Test UDP connectivty for DNS by making DNS queries from any host you can SSH to to any other target host
+ Support for a range of hosts using the “[01-nn]” notation found in Ansible inventories.
+ Support for running traceroute and tcptraceroute when a connection fails.
+ Custom DNS queries can be made, with NXDOMAIN results being handled properly
+ Statistics for each Rule File tested against as well as the total run
+ Basic SSH connectivity to each host is checked and its state remembered, so that if there are many rules for a host you cannot SSH into, you will only see one error from the first instead of potentially dozens of errors.

How It Works?
The underlying mechanism is pretty starightforward: for each source host, this script will SSH into that host and run netcat (if testing TCP) or dig (if testing DNS) against the target host. It will then report the results back to you.

snowdrift

Requirements
+ ssh-agent running, with keys to all machines you want to SSH to.
+ Bash
+ netcat (nc) installed on all machines you are testing from
+ dig installed on all machines your are testing DNS from
+ SSH Agent is set up so that you can SSH into machines you are testing from without a password
+ tcptraceroute installed on machines you want to run a TCP traceroute from

Debugging
The following environment variables can be set to output debugging info:
+ DEBUG_CMD – Print out the command sent to SSH
+ DEBUG_SSH_CHECK – Print out the logic used to check whether we can SSH into a host or not
+ DEBUG_CMD_OUTPUT – Print the raw output from the SSH command

Testing
Testing can be done via docker, simply cd into the testing/ directory and run the script go.sh. This will spin up some docker containers, and test the app from inside them.

Use and Download:

git clone https://github.com/Comcast/snowdrift && cd snowdrift
./snowdrift
./snowdrift ./rules/demo.txt

Source: https://github.com/Comcast

Viewing all 120 articles
Browse latest View live