Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

  • Penetration Testing Distribution - BackBox

    BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing...
  • Pentest Distro Linux - Weakerth4n

    Weakerth4n is a penetration testing distribution which is built from Debian Squeeze.For the desktop environment it uses Fluxbox...
  • The Amnesic Incognito Live System - Tails

    Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship...
  • Penetration Testing Distribution - BlackArch

    BlackArch is a penetration testing distribution based on Arch Linux that provides a large amount of cyber security tools. It is an open-source distro created specially for penetration testers and security researchers...
  • The Best Penetration Testing Distribution - Kali Linux

    Kali Linux is a Debian-based distribution for digital forensics and penetration testing, developed and maintained by Offensive Security. Mati Aharoni and Devon Kearns rewrote BackTrack...
  • Friendly OS designed for Pentesting - ParrotOS

    Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting...

Thursday, August 18, 2016

A Collection of Awesome Penetration Testing Resources - OffSec




A collection of awesome penetration testing resources
  • Online Resources
    • Penetration Testing Resources
    • Exploit development
    • Social Engineering Resources
    • Lock Picking Resources
  • Tools
    • Penetration Testing Distributions
    • Basic Penetration Testing Tools
    • Docker for Penetration Testing
    • Vulnerability Scanners
    • Network Tools
    • Wireless Network Tools
    • SSL Analysis Tools
    • Web exploitation
    • Hex Editors
    • Crackers
    • Windows Utils
    • Linux Utils
    • DDoS Tools
    • Social Engineering Tools
    • OSInt Tools
    • Anonymity Tools
    • Reverse Engineering Tools
    • CTF Tools
  • Books
    • Penetration Testing Books
    • Hackers Handbook Series
    • Network Analysis Books
    • Reverse Engineering Books
    • Malware Analysis Books
    • Windows Books
    • Social Engineering Books
    • Lock Picking Books
  • Vulnerability Databases
  • Security Courses
  • Information Security Conferences
  • Information Security Magazines
  • Awesome Lists
  • Contribution
  • License

Online Resources

Penetration Testing Resources
  • Metasploit Unleashed - Free Offensive Security metasploit course
  • PTES - Penetration Testing Execution Standard
  • OWASP - Open Web Application Security Project
Exploit development
Social Engineering Resources
Lock Picking Resources
Tools

Penetration Testing Distributions
  • Kali - A Linux distribution designed for digital forensics and penetration testing
  • ArchStrike - An Arch Linux repository for security professionals and enthusiasts
  • BlackArch - Arch Linux-based distribution for penetration testers and security researchers
  • NST - Network Security Toolkit distribution
  • Pentoo - Security-focused livecd based on Gentoo
  • BackBox - Ubuntu-based distribution for penetration tests and security assessments
  • Parrot - A distribution similar to Kali, with multiple architecture
Basic Penetration Testing Tools
  • Metasploit Framework - World's most used penetration testing software
  • Burp Suite - An integrated platform for performing security testing of web applications
  • ExploitPack - Graphical tool for penetration testing with a bunch of exploits
  • BeeF - The Browser Exploitation Framework Project
  • faraday - Collaborative Penetration Test and Vulnerability Management Platform
  • evilgrade - The update explotation framework
  • commix - Automated All-in-One OS Command Injection and Exploitation Tool
  • routersploit - Automated penetration testing software for router
Docker for Penetration Testing
Vulnerability Scanners
  • Netsparker - Web Application Security Scanner
  • Nexpose - Vulnerability Management & Risk Management Software
  • Nessus - Vulnerability, configuration, and compliance assessment
  • Nikto - Web application vulnerability scanner
  • OpenVAS - Open Source vulnerability scanner and manager
  • OWASP Zed Attack Proxy - Penetration testing tool for web applications
  • Secapps - Integrated web application security testing environment
  • w3af - Web application attack and audit framework
  • Wapiti - Web application vulnerability scanner
  • WebReaver - Web application vulnerability scanner for Mac OS X
  • DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR
  • arachni - Web Application Security Scanner Framework
Network Tools
  • nmap - Free Security Scanner For Network Exploration & Security Audits
  • pig - A Linux packet crafting tool
  • tcpdump/libpcap - A common packet analyzer that runs under the command line
  • Wireshark - A network protocol analyzer for Unix and Windows
  • Network Tools - Different network tools: ping, lookup, whois, etc
  • netsniff-ng - A Swiss army knife for for network sniffing
  • Intercepter-NG - a multifunctional network toolkit
  • SPARTA - Network Infrastructure Penetration Testing Tool
  • dnschef - A highly configurable DNS proxy for pentesters
  • DNSDumpster - Online DNS recon and search service
  • dnsenum - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results
  • dnsmap - Passive DNS network mapper
  • dnsrecon - DNS Enumeration Script
  • dnstracer - Determines where a given DNS server gets its information from, and follows the chain of DNS servers
  • passivedns-client - Provides a library and a query tool for querying several passive DNS providers
  • passivedns - A network sniffer that logs all DNS server replies for use in a passive DNS setup
  • Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • Zarp - Zarp is a network attack tool centered around the exploitation of local networks
  • mitmproxy - An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers
  • mallory - HTTP/HTTPS proxy over SSH
  • Netzob - Reverse engineering, traffic generation and fuzzing of communication protocols
  • DET - DET is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time
  • pwnat - punches holes in firewalls and NATs
  • dsniff - a collection of tools for network auditing and pentesting
  • tgcd - a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls
  • smbmap - a handy SMB enumeration tool
  • scapy - a python-based interactive packet manipulation program & library
Wireless Network Tools
  • Aircrack-ng - a set of tools for auditing wireless network
  • Kismet - Wireless network detector, sniffer, and IDS
  • Reaver - Brute force attack against Wifi Protected Setup
  • Wifite - Automated wireless attack tool
  • wifiphisher - Automated phishing attacks against Wi-Fi networks
SSL Analysis Tools
  • SSLyze - SSL configuration scanner
  • sslstrip - a demonstration of the HTTPS stripping attacks
  • sslstrip2 - SSLStrip version to defeat HSTS
  • tls_prober - fingerprint a server's SSL/TLS implementation
Web exploitation
  • WPScan - Black box WordPress vulnerability scanner
  • SQLmap - Automatic SQL injection and database takeover tool
  • weevely3 - Weaponized web shell
  • Wappalyzer - Wappalyzer uncovers the technologies used on websites
  • cms-explorer - CMS Explorer is designed to reveal the the specific modules, plugins, components and themes that various CMS driven web sites are running.
  • joomscan - Joomla CMS scanner
  • WhatWeb - Website Fingerprinter
  • BlindElephant - Web Application Fingerprinter
  • fimap - Find, prepare, audit, exploit and even google automatically for LFI/RFI bugs
  • Kadabra - Automatic LFI exploiter and scanner
  • Kadimus - LFI scan and exploit tool
  • liffy - LFI exploitation tool
Hex Editors
Crackers
Windows Utils
Linux Utils
DDoS Tools
  • LOIC - An open source network stress tool for Windows
  • JS LOIC - JavaScript in-browser version of LOIC
  • T50 - The more fast network stress tool
Social Engineering Tools
  • SET - The Social-Engineer Toolkit from TrustedSec
OSInt Tools
  • Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
  • theHarvester - E-mail, subdomain and people names harvester
  • creepy - A geolocation OSINT tool
  • metagoofil - Metadata harvester
  • Google Hacking Database - a database of Google dorks; can be used for recon
  • Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans
  • Shodan - Shodan is the world's first search engine for Internet-connected devices
  • ZoomEye - A cyberspace search engine for Internet-connected devices and websites using Xmap and Wmap
  • recon-ng - A full-featured Web Reconnaissance framework written in Python
  • github-dorks - CLI tool to scan github repos/organizations for potential sensitive information leak
Anonymity Tools
  • Tor - The free software for enabling onion routing online anonymity
  • I2P - The Invisible Internet Project
  • Nipe - Script to redirect all traffic from the machine to the Tor network.
Reverse Engineering Tools
  • IDA Pro - A Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
  • IDA Free - The freeware version of IDA v5.0
  • WDK/WinDbg - Windows Driver Kit and WinDbg
  • OllyDbg - An x86 debugger that emphasizes binary code analysis
  • Radare2 - Opensource, crossplatform reverse engineering framework.
  • x64_dbg - An open-source x64/x32 debugger for windows.
  • Pyew - A Python tool for static malware analysis.
  • Bokken - GUI for Pyew Radare2.
  • Immunity Debugger - A powerful new way to write exploits and analyze malware
  • Evan's Debugger - OllyDbg-like debugger for Linux
  • Medusa disassembler - An open source interactive disassembler
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
CTF Tools
  • Pwntools - CTF framework for use in CTFs
Books

Penetration Testing Books
Hackers Handbook Series
Network Analysis Books
Reverse Engineering Books
Malware Analysis Books
Windows Books
Social Engineering Books
Lock Picking Books
Vulnerability Databases
Security Courses
Information Security Conferences
  • DEF CON - An annual hacker convention in Las Vegas
  • Black Hat - An annual security conference in Las Vegas
  • BSides - A framework for organising and holding security conferences
  • CCC - An annual meeting of the international hacker scene in Germany
  • DerbyCon - An annual hacker conference based in Louisville
  • PhreakNIC - A technology conference held annually in middle Tennessee
  • ShmooCon - An annual US east coast hacker convention
  • CarolinaCon - An infosec conference, held annually in North Carolina
  • HOPE - A conference series sponsored by the hacker magazine 2600
  • SummerCon - One of the oldest hacker conventions, held during Summer
  • Hack.lu - An annual conference held in Luxembourg
  • HITB - Deep-knowledge security conference held in Malaysia and The Netherlands
  • Troopers - Annual international IT Security event with workshops held in Heidelberg, Germany
  • Hack3rCon - An annual US hacker conference
  • ThotCon - An annual US hacker conference held in Chicago
  • LayerOne - An annual US security conference held every spring in Los Angeles
  • DeepSec - Security Conference in Vienna, Austria
  • SkyDogCon - A technology conference in Nashville
  • SECUINSIDE - Security Conference in Seoul
  • DefCamp - Largest Security Conference in Eastern Europe, held anually in Bucharest, Romania
  • AppSecUSA - An annual conference organised by OWASP
  • BruCON - An annual security conference in Belgium
  • Infosecurity Europe - Europe's number one information security event, held in London, UK
  • Nullcon - An annual conference in Delhi and Goa, India
  • RSA Conference USA - An annual security conference in San Francisco, California, USA
  • Swiss Cyber Storm - An annual security conference in Lucerne, Switzerland
  • Virus Bulletin Conference - An annual conference going to be held in Denver, USA for 2016
  • Ekoparty - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina
  • 44Con - Annual Security Conference held in London
  • BalCCon - Balkan Computer Congress, annualy held in Novi Sad, Serbia
  • FSec - FSec - Croatian Information Security Gathering in Varaždin, Croatia
Information Security Magazines
Awesome Lists

OffensiveSec 2016
Share:

Sunday, August 14, 2016

Remote Vulnerability Testing Framework - Pocsuite




Pocsuite is an open-sourced remote vulnerability testing and PoC development framework developed by the Knownsec Security Team. It serves as the cornerstone of the team.

You can use Pocsuite to verify and exploit vulnerabilities or write PoC/Exp based on it. You can also integrate Pocsuite in your vulnerability testing tool, which provides a standard calling class.

Requirements
  • Python 2.6+
  • Works on Linux, Windows, Mac OSX, BSD

Functions

Vulnerability Testing Frameworkul_test

Written in Python and supported both validation and exploitation two plugin-invoked modes, Pocsuite could import batch targets from files and test those targets against multiple exploit-plugins in advance.

PoC/Exp Development Kit

Like Metasploit, it is a development kit for pentesters to develope their own exploits. Based on Pocsuite, you can write the most core code of PoC/Exp without caring about the resulting output etc. There are at least several hundred people writing PoC/Exp based on Pocsuite up to date.

 Integratable Module

Users could utilize some auxiliary modules packaged in Pocsuite to extend their exploit functions or integrate Pocsuite to develop other vulnerability assesment tools.

 Integrated ZoomEye And Seebug APIs

Pocsuite is also an extremely useful tool to integrate Seebug and ZoomEye APIs in a collaborative way. Vulnerablity assessment can be done automatically and effectively by searching targets through ZoomEye and acquiring PoC scripts from Seebug or locally.

Installation
The quick way:
$ pip install pocsuite
Or download the latest source zip package and extract
$ wget https://github.com/knownsec/Pocsuite/archive/master.zip
$ unzip master.zip
The latest version of this software is available from: http://pocsuite.org

Documentation
Documentation is available in the english docs / chinese docs directory.

    Share:

    Sunday, August 7, 2016

    Vulnerability Scanner - HellRaiser




    Install
    Install ruby, bundler and rails. https://gorails.com/setup/ubuntu/16.04
    Install redis-server and nmap.
    sudo apt-get update
    sudo apt-get install redis-server nmap
    Clone HellRaiser repository, change to hellraiser web app directory and run bundle install.
    git clone https://github.com/m0nad/HellRaiser/
    cd HellRaiser/hellraiser/
    bundle install

    Start
    Start redis server.
    redis-server
    Go to the hellraiser web app directory and start sidekiq.
    bundle exec sidekiq
    Go to the hellraiser web app directory and start rails server.
    rails s

    Usage
    Access http://127.0.0.1:3000

    How it works?
    HellRaiser scan with nmap then correlates cpe's found with cve-search to enumerate vulnerabilities.


    Share:

    Efficient And Advanced Man In The Middle Framework - Xerosploit



    Xerosploit is a penetration testing toolkit whose goal is to perform man in the middle attacks for testing purposes. It brings various modules that allow to realise efficient attacks, and also allows to carry out denial of service attacks and port scanning. Powered by bettercap and nmap .

    Dependencies
    • nmap
    • hping3
    • build-essential
    • ruby-dev
    • libpcap-dev
    • libgmp3-dev
    • tabulate
    • terminaltables

    Instalation
    Dependencies will be automatically installed.
    git clone https://github.com/LionSec/xerosploit
    cd xerosploit && sudo python install.py
    sudo xerosploit

    Tested on
    Operative system Version
    Ubuntu 16.10 / 15.10
    Kali linux Rolling / Sana
    Parrot OS 3.1

    Features
    • Port scanning
    • Network mapping
    • Dos attack
    • Html code injection
    • Javascript code injection
    • Download intercaption and replacement
    • Sniffing
    • Dns spoofing
    • Background audio reproduction
    • Images replacement
    • Drifnet
    • Webpage defacement and more ...

    Contact


    Share:

    Wednesday, August 3, 2016

    Network Protocol Analyzer - Wireshark 2.0.5



    If you've ever wondered just how your network is being used, Wireshark may be the tool you have been looking for. Network analysers are nothing new, but they have a tendency to be impenetrable programs reliant on command line operations and provide information in a text based form which can be difficult to interpret. Wireshark boasts a graphical front end which makes it easy to analyse all traffic which travels over a network using a variety of protocols.

    Data packets can be captured from both wired and wireless network and this information can be viewed live as it is captured or analysed at a later date. The wealth of information that the program can reveal about network usage is staggering, and support for plugins means that the tool can be extended to add new protocols and features further down the line. Wireshark is available for Windows, Linux and Mac, making it ideal for mixed platform networks .

    As well as working with data that has been captured directly through Wireshark itself, it is also possible to analyse data that has been captured with the likes of Aircrack, tcpdump and CA NetMaster. Easy to configure colouring and filtering makes it simple to make sense of complex data, and while this is not a tool for the average home user, it remain powerful yet approachable.

    OffSec


    Share:

    Easy Tool For Generate Backdoor with Msfvenom - TheFatRat



    Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on a windows host Program to create a C program after it is compiled that will bypass most AV.

    Automating metasploit functions
    • Checks for metasploit service and starts if not present
    • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
    • Start multiple meterpreter reverse_tcp listners
    • Fast Search in searchsploit
    • Bypass AV
    • Drop into Msfconsole
    • Some other fun stuff :)

    Getting Started
    git clone https://github.com/Screetsec/TheFatRat.git
    cd Fatrat

    How it works
    • Extract The lalin-master to your home or another folder
    • chmod +x fatrat
    • chmod +x powerfull.sh
    • And run the tools ( ./fatrat )
    • Easy to Use just input your number

    Requirements
    • A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux )
    • Must install metasploit framework
    • required gcc program , i586-mingw32msvc-gcc or i686-w64-mingw32-gcc ( apt-get install mingw32 ) for fix error
    Screenshots






    Credits

    Disclaimer
    Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).


    Share:

    Saturday, July 30, 2016

    Penetration Testing Operating system based on Ubuntu - LionSec Linux 5.0



    LionSec Linux 5.0 is a Ubuntu based penetration testing distribution . It was built in order to perform Computer Forensics , Penetration Tests , Wireless Analysis . With the "Anonymous Mode" , you can browse the internet or send packets anonymously . There are lots of inbuilt tools like netool ,websploit , burpsuite , web analysis tools , social engineering tools and other pentesting tools . .

    Minimum System Requirements

    • 1.7 GHz processor (for example Intel Celeron) or better.
    • 2.0 GB RAM (system memory).
    • 8 GB of free hard drive space for installation.
    • Either a CD/DVD drive or a USB port for the installer media.
    • Internet access is helpful (for installing updates during the installation process).
    If you have an old machine, you may consider other alternative like LionSec Linux 3.1

     LionSec Linux 5.0 Teaser

    Screenshots






    Share:

    Thursday, July 28, 2016

    Pentest Security OS - ParrotOS 3.7



    Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.

    Who can use it

    Parrot is designed for everyone, from the Pro pentester to the newbie, because it provides the most professional tools combined in a easy to use, fast and lightweight pentesting environment, and it can be used also for an everyday use.

    Features:

    System Specs

    • Debian jessie core
    • Custom hardened linux 4.5 kernel
    • Rolling release upgrade line
    • MATE desktop environment
    • Lightdm Dislpay Manager
    • Custom themes, icons and wallpapers
      Cloud
      • Parrot Server Edition
      • Parrot Cloud Controller
      • Parrot VPS Service
      • Custom installation script for Debian VPS
      Digital Forensic
      • "Forensic" boot option to avoid boot automounts
      • Most famous Digital Forensic tools and frameworks out of the box
      • Reliable acquisition and imaging tools
      • Top class analysis softwares
      • Evidence management and reporting tools
      • Disabled automount
      • Software blockdev write protection system
      Cryptography
      • Custom Anti Forensic tools
      • Custom interfaces for GPG
      • Custom interfaces for cryptsetup
      • Support for LUKS, Truecrypt and VeraCrypt
      • NUKE patch for cryptsetup LUKS disks
      • Encrypted system installation
      Anonymity
      • AnonSurf
      • Entire system anonymization
      • TOR and I2P out of the box
      • DNS requests anonymization
      • "Change Identity" function for AnonSurf
      • BleachBit system cleaner
      • NoScript plugin
      • UserAgentOverrider plugin
      • Browser profile manager
      • RAM-only browser profile
      • Pandora's Box - RAM cleaner
      • Hardened system behaviour
      Programming
      • FALCON Programming Language (1.0)
      • System editor tuned for programming
      • Many compilers and debuggers available
      • Reverse Engineering Tools
      • Programming Template Files
      • Pre-installed most-used libs
      • Full Qt5 development framework
      • Full .net/mono development framework
      • Development frameworks for embedded devices


        Share:

        Tuesday, July 26, 2016

        Post-Exploitation Powershell Tool for Extracting Juicy info from Memory - Mimikittenz



        mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes.

        mimikittenz can also easily extract other kinds of juicy info from target processes using regex patterns including but not limited to:
        • TRACK2 (CreditCard) data from merchant/POS processes
        • PII data
        • Encryption Keys & All the other goodstuff
        note : This tool is targeting running process memory address space, once a process is killed it's memory 'should' be cleaned up and inaccessible however there are some edge cases in which this does not happen.

        Description
        The aim of mimikittenz is to provide user-level (non-admin privileged) sensitive data extraction in order to maximise post exploitation efforts and increase value of information gathered per target.
        Currently mimikittenz is able to extract the following credentials from memory:

        Webmail
        • Gmail
        • Office365
        • Outlook Web

        Accounting
        • Xero
        • MYOB

        Remote Access
        • Juniper SSL-VPN
        • Citrix NetScaler
        • Remote Desktop Web Access 2012

        Developement
        • Jira
        • Github
        • Bugzilla
        • Zendesk
        • Cpanel

        IHateReverseEngineers
        • Malwr
        • VirusTotal
        • AnubisLabs

        Misc
        • Dropbox
        • Microsoft Onedrive
        • AWS Web Services
        • Slack
        • Twitter
        • Facebook

        Customization
        • Custom regex - The syntax for adding custom regex is as follows:
            [mimikittenz.MemProcInspector]::AddRegex("<NameOfTarget>","<regex_here>")   


        • Custom target process - Just append your target proccess name into the array:
            $matches=[mimikittenz.MemProcInspector]::InspectManyProcs("iexplore","chrome","firefox")   




        Share:

        Sunday, July 24, 2016

        Deepmagic Information Gathering Tool - DMitry




        DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU) Linux Command Line Application coded in C language.

        DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more. The information are gathered with following methods:


        • Perform an Internet Number whois lookup.
        • Retrieve possible uptime data, system and server data.
        • Perform a SubDomain search on a target host.
        • Perform an E-Mail address search on a target host.
        • Perform a TCP Portscan on the host target.
        • A Modular program allowing user specified modules


        Download and installation

        DMitry can be downloaded by issuing following commands:


        $ cd /data/src/
        $ wget http://mor-pah.net/code/DMitry-1.3a.tar.gz

        For installation, issue following commands:

        $ tar xzvf DMitry-1.3a.tar.gz
        $ cd DMitry-1.3a/
        $ ./configure
        $ make
        $ sudo make install

        Then optionally create a symbolic link to your /pentest/ directory:


        $ mkdir -p /pentest/enumeration/dmitry/
        $ ln -s /usr/local/bin/dmitry /pentest/enumeration/dmitry/dmitry

        Use

        help

        DMitry help can be displayed by issuing:

        $ dmitry --help



        Share:

        Reverse engineering, Malware analysis of Android applications - Androguard



        Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

        Features
        Androguard is a full python tool to play with Android files.
        •  Map and manipulate DEX/ODEX/APK/AXML/ARSC format into full Python objects, 
        •  Diassemble/Decompilation/Modification of DEX/ODEX/APK format, 
        •  Decompilation with the first native (directly from dalvik bytecodes to java source codes) dalvik decompiler (DAD), 
        •  Access to the static analysis of the code (basic blocks, instructions, permissions (with database from http://www.android-permissions.org/) ...) and create your own static analysis tool, 
        •  Analysis a bunch of android apps, 
        •  Analysis with ipython/Sublime Text Editor, 
        •  Diffing of android applications, 
        •  Measure the efficiency of obfuscators (proguard, ...), 
        •  Determine if your application has been pirated (plagiarism/similarities/rip-off indicator), 
        •  Check if an android application is present in a database (malwares, goodwares ?), 
        •  Open source database of android malware (this opensource database is done on my free time, of course my free time is limited, so if you want to help, you are welcome !), 
        •  Detection of ad/open source librairies (WIP), 
        •  Risk indicator of malicious application, 
        •  Reverse engineering of applications (goodwares, malwares), 
        •  Transform Android's binary xml (like AndroidManifest.xml) into classic xml, 
        •  Visualize your application with gephi (gexf format), or with cytoscape (xgmml format), or PNG/DOT output, 
        •  Integration with external decompilers (JAD+dex2jar/DED/fernflower/jd-gui...) 

        1. ScreenShots













        Share:

        Tuesday, July 19, 2016

        A DNS Reconnaissance Tool for Locating Non-Contiguous IP Space - Fierce



        First, credit where credit is due, fierce was originally written by RSnake along with others at http://ha.ckers.org/ . This is simply a conversion to Python 3 to simplify and modernize the codebase.
        The original description was very apt, so I'll include it here:
        Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. It's really meant as a pre-cursor to nmap, unicornscan, nessus, nikto, etc, since all of those require that you already know what IP space you are looking for. This does not perform exploitation and does not scan the whole internet indiscriminately. It is meant specifically to locate likely targets both inside and outside a corporate network. Because it uses DNS primarily you will often find mis-configured networks that leak internal address space. That's especially useful in targeted malware.

        Installing
        $ pip3 install fierce
        $ fierce -h
        OR
        $ git clone https://github.com/mschwager/fierce.git
        $ cd fierce
        $ pip3 install -r requirements.txt
        $ python3 fierce.py -h

        Using
        Let's start with something basic:
        $ fierce --domain google.com --subdomains accounts admin ads
        Traverse IPs near discovered domains to search for contiguous blocks with the --traverse flag:
        $ fierce --domain facebook.com --subdomains admin --traverse 10
        Limit nearby IP traversal to certain domains with the --search flag:
        $ fierce --domain facebook.com --subdomains admin --search fb.com fb.net
        Attempt an HTTP connection on domains discovered with the --connect flag:
        $ fierce --domain stackoverflow.com --subdomains mail --connect
        Exchange speed for breadth with the --wide flag, which looks for nearby domains on all IPs of the /24 of a discovered domain:
        $ fierce --domain facebook.com --wide
        Zone transfers are rare these days, but they give us the keys to the DNS castle. zonetransfer.me is a very useful service for testing for and learning about zone transfers:
        $ fierce --domain zonetransfer.me
        To save the results to a file for later use we can simply redirect output:
        $ fierce --domain zonetransfer.me > output.txt
        Internal networks will often have large blocks of contiguous IP space assigned. We can scan those as well:
        $ fierce --dns-servers 10.0.0.1 --range 10.0.0.0/24
        Check out --help for further information:
        $ fierce --help


        Share:
        Copyright © Offensive Sec Blog | Powered by OffensiveSec
        Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition