Quantcast
Channel: Bash Script – Security List Network™
Browsing all 120 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

HTTPSScan – Shell script for testing the SSL/TLS Protocols

HTTPSScan is a Shell script for testing the SSL/TLS Protocols. HTTPSScan is a Shell script for testing the SSL/TLS Protocols. Check for SSL/TLS Vulnerabilities: – SSLv2 (CVE-2011-1473) – TLS CRIME...

View Article


Updates The Backdoor Factory Proxy (BDFProxy) version-0.3.2.

For security professionals and researchers only. Change : Add support for BDF 3.0 This script rides on two libraries for usage: The Backdoor Factory (BDF) and the mitmProxy. Concept: Patch binaries...

View Article


Image may be NSFW.
Clik here to view.

Updates Exploits v-16.04.15 – Miscellaneous proof of concept exploit code.

Changelog and tool added 16/04/2015: + iislap.py : Added very specific KILL flag + DoS Exploit for MS-15-034, http.sys Remote Denial of Service/Remote Code Execution, for IIS. a screenshot of testing...

View Article

VolDiff – Malware Memory Footprint Analysis.

VolDiff is a bash script that runs Volatility plugins against memory images captured before and after malware execution. It creates a report that highlights system changes. VolDiff is a simple yet...

View Article

Malscan is a powerful malware scanner and leveraging.

Malscan : Robust ClamAV-based malware scanner for web servers. Version 1.4.3 Released: May 5, 2015 : + Bugfix: Corrected a logging path issue. All log files will now be correctly generated in the ‘log’...

View Article


MITM_Toolkit – A toolkit for automating MITM attack management.

MITM_Toolkit is A toolkit for automating MITM attack management with ettercap. Incremental Poison This shell script accepts 3 arguments. The interface you are using (eth1, eth2, etc…), the number of...

View Article

Image may be NSFW.
Clik here to view.

WPA Attack – Extremly simple script that can be used to crack WPA network...

WPA Attack is a Extremly simple script that can be used to crack WPA network password. How it works, It runs 3 separated konsole processes: – aircrack-ng which is used to crack passphrase using .cap...

View Article

pambd – small and fast solution to create a undetectable backdoor through the...

This trick shows you how to create a PAM module backdoor that allows to execute an user login with your own custom password. If you try to make the login with the real password of the target user and...

View Article


Updates VolDiff – Malware Memory Footprint Analysis.

Latest Version v-1.2: + Added checks to search for executables/DLLs loaded from TEMP folders + Added checks to search for keylogger artifacts + Added a check to dump and analyse the hosts file + Added...

View Article


Event_sniffer – linux keylogger based on /dev/input/event* devices.

little toolset for logging information from /dev/input/event* devices. for the sniffer i first opened the device by myself and parsed it, it worked. but worked much better with the evdev library....

View Article

BruteX – Automatically brute force all services running on a target.

BruteX is a simple bash script used to brute force all services on a target. DEPENDENCIES: 1. NMap 2. Hydra 3. Wfuzz 4. SNMPWalk 5. DNSDict Bash Script:#!/bin/bash # BruteX v1.0 by 1N3 #...

View Article

Image may be NSFW.
Clik here to view.

Updates Lynis v-2.1.0 : is a system and security auditing tool for Unix/Linux.

Changelog v-2.1.0: General: ——— Screen output has been improved to provide additional information. OS support: ———— CUPS detection on Mac OS has been improved. AIX systems will now use csum utility to...

View Article

mod_wallz and Web-Firewall Released.

mod_wallz is a : Apache mod to mitigate Layer 7 DDoS attacks. Web-Firewall is a The firewall project for mitigating HTTP Layer 7 DDoS attack through PHP. Php Script for web-Firewall:<?php /* Layer 7...

View Article


Sudo-Backdoor : Wrapper to sudo for stealing user Password.

Wrapper to sudo; prompts regularily but steals user’s password. For those annoying times when you get a “non-privileged” sudo-enabled shell. Installation: 1. Append the following line to the target...

View Article

Image may be NSFW.
Clik here to view.

Maelstrom – Bash Script for WiFi Vector Attack.

wifi vector attack for kali nethunter With Options : 1. Perform EvilAP 2. Perform accespoint-soft 3. Perform accespoint-ssl 4. Perform accespoint-captive-portal 5. Perform urlsnarf 6. Perform driftnet...

View Article


Image may be NSFW.
Clik here to view.

Msfvenom Payload Creator (MPC).

Msfvenom Payload Creator (MPC) is a wrapper to generate multiple types of payloads, based on users choice. The idea is to be as simple as possible (only requiring one input) to produce their payload....

View Article

Image may be NSFW.
Clik here to view.

DNSaxfr – Shell script for testing DNS AXFR vulnerability.

Latest Change 1/9/2015: BIG update: added -r and -p options and more.. + Now this script is able to recursively tests every subdomain of a vulnerable domain, drawing all in a customizable tree (-r...

View Article


Image may be NSFW.
Clik here to view.

Bash Scanner – A fast way to scan your server for outdated software and...

Bash Scanner is a fast and reliable way to scan your server for outdated software and potential exploits. Bash Scanner Usage Extended reports: After an initial scan, you will be asked to create an...

View Article

Image may be NSFW.
Clik here to view.

Updates Discover ~ Custom bash scripts To automate various pentesting tasks.

Latest Change : + discover.sh; Moved Deprecated msfcli to msfconsole -x syntax, Other changes. + setup.sh; Goofile verification and install in Setup Script Discover Updates For use with Kali Linux....

View Article

Image may be NSFW.
Clik here to view.

MITM_Toolkit is A toolkit for automating MITM attack management.

MITM_Toolkit is A toolkit for automating MITM attack management with ettercap. This is a collection of scripts to assist with MITM attacks. Incremental Poison: This shell script accepts 3 arguments....

View Article
Browsing all 120 articles
Browse latest View live