- General
- Protocols(Mostly)
- Attacks
- Technologies
- Miscellaneous Stuff
- Need to Add
- BGP
- Captive portals
- DNSSEC
- Fax
- ICE
- IP spoofing
- IPSEC Stuff
- memcache
- NAT
- NTLM things
- OCSP
- Packet sniffers
- QUIC
- r* protocols
- STUN
- WebDAV
- 101
- Fundamentals That Time Forgot - Jup1t3r - BSides SLC
- TCPDump Primer
- IANA Complete list of assigned ports
- RFC 2827 - Network Ingress Filtering: Defeating Denial of Service Attacks which employ IP Source Address Spoofing
- RFC 5246 - The Transport Layer Security (TLS) Protocol Version 1.2
- TCPDump Command Examples
- Educational/History
- General/Articles/Writeups
- Tools
- pynessus
- Python Parser for Nessus Output
- which-cloud
- Given an ip address, return which cloud provider it belongs to (AWS, GCE, etc)
- Zarp
- Zarp is a network attack tool centered around the exploitation of local networks. This does not include system exploitation, but rather abusing networking protocols and stacks to take over, infiltrate, and knock out. Sessions can be managed to quickly poison and sniff multiple systems at once, dumping sensitive information automatically or to the attacker directly. Various sniffers are included to automatically parse usernames and passwords from various protocols, as well as view HTTP traffic and more. DoS attacks are included to knock out various systems and applications. These tools open up the possibility for very complex attack scenarios on live networks quickly, cleanly, and quietly.
- Yersinia
- Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.
- Attacks Supported
- comcast
- Simulating shitty network connections so you can build better systems.
- TCPCopy
- TCPCopy is a TCP stream replay tool to support real testing of Internet server applications.
- nessusporter
- Easily download entire folders of Nessus scans in the format(s) of your choosing. This script uses provided credentials to connect to a Nessus server and store a session token, which is then used for all subsquent requests.
- nessaws
- Automate Nessus scans against AWS EC2/RDS endpoints.
- pynessus
- 101
- Articles/Blogposts/Writeups
- A Quick Guide To Understanding RabbitMQ & AMQP - Luke Mwila
- [Understanding AMQP, the protocol used by RabbitMQ - Peter Ledbrook]
- 101
- Articles/Blogposts/Writeups
- Tools
- kickthemout
- A tool to kick devices out of your network and enjoy all the bandwidth for yourself. It allows you to select specific or all devices and ARP spoofs them off your local area network.
- Eavesarp
- A reconnaissance tool that analyzes ARP requests to identify hosts that are likely communicating with one another, which is useful in those dreaded situations where LLMNR/NBNS aren't in use for name resolution.
- Blogpost
- kickthemout
- 101
- Educational
- Attacking
- Tools
- 101
- RFCs
- Educational
- Attacking
- Tools
- DHCP Discovery - Chris Dent
- A PowerShell script to send a DHCP Discover request and listen for DHCP Offer responses, it can be used for finding DHCP servers (including rogue servers), or for testing DHCP servers and relays. The output from this script is an object containing a decode of the DHCP packet and a number of options.
- DHCP Discovery - Chris Dent
- 101
- DNS 101: An introduction to Domain Name Servers - Alex Callejas
- A Cat Explains DNS -
- Maybe NSFW(language)? Good content.
- Educational
- DNS RFC - Domain Name System RFC's (IETF)
- RFC 1034 - DOMAIN NAMES - CONCEPTS AND FACILITIES
- RFC 1035 - DOMAIN NAMES - IMPLEMENTATION AND SPECIFICATION
- DNS Reference Information - technet
- DNS Records: an Introduction
- How DNS Works
- A fun and colorful explanation of how DNS works.
- Google on DNS Security
- For Google Public DNS
- Anatomy of a Linux DNS Lookup – Part I - zwischenzugs(2018)
- DIY
- Recon
- Articles/Blogposts/Writeups
- Subdomain Enumeration
- Sub-domain enumeration - Reference
- The Art of Subdomain Enumeration
- A penetration tester’s guide to sub-domain enumeration - appseco
- Tools
- amass
- The amass tool searches Internet data sources, performs brute force subdomain enumeration, searches web archives, and uses machine learning to generate additional subdomain name guesses. DNS name resolution is performed across many public servers so the authoritative server will see the traffic coming from different locations.)
- Altdns
- Altdns is a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of.
- AQUATONE
- AQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force approach. After subdomain discovery, AQUATONE can then scan the hosts for common web ports and HTTP headers, HTML bodies and screenshots can be gathered and consolidated into a report for easy analysis of the attack surface.
- Sublist3r
- Fast subdomains enumeration tool for penetration testers
- dns-parallel-prober
- This script is a proof of concept for a parallelised domain name prober. It creates a queue of threads and tasks each one to probe a sub-domain of the given root domain. At every iteration step each dead thread is removed and the queue is replenished as necessary.
- enumall
- Script to enumerate subdomains, leveraging recon-ng. Uses google scraping, bing scraping, baidu scraping, yahoo scarping, netcraft, and bruteforces to find subdomains. Plus resolves to IP.
- Knockpy
- Knockpy is a python tool designed to enumerate subdomains on a target domain through a wordlist. It is designed to scan for DNS zone transfer and to try to bypass the wildcard DNS record automatically if it is enabled.
- sub6
- subdomain take over detector and crawler
- Anubis
- Anubis is a subdomain enumeration and information gathering tool. Anubis collates data from a variety of sources, including HackerTarget, DNSDumpster, x509 certs, VirusTotal, Google, Pkey, and NetCraft. Anubis also has a sister project, AnubisDB, which serves as a centralized repository of subdomains.
- amass
- Domain Resolution
- Bass
- bass aim's at maximizing your resolver count wherever it can by combining different valid dns servers from the targets DNS Providers & adding them to your initial set of public resolvers (here located in /resolvers/public.txt), thereby allowing you to use the maximum number of resolvers obtainable for your target. This is more of a best-case-scenario per target. More the resolvers, lesser the traffic to each resolver when using tools like massdns that perform concurrent lookups using internal hash table. So easier it is to scale your target list
- MassDNS
- MassDNS is a simple high-performance DNS stub resolver targetting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers.
- TXTDNS
- TXDNS is a Win32 aggressive multithreaded DNS digger. Capable of placing, on the wire, thousands of DNS queries per minute. TXDNS main goal is to expose a domain namespace trough a number of techniques: Typos: Mised, doouble and transposde keystrokes; TLD/ccSLD rotation; Dictionary attack; Full Brute-force attack using alpha, numeric or alphanumeric charsets; Reverse grinding.
- Bass
- Services
- DNS Dumpster
- free domain research tool that can discover hosts related to a domain. Finding visible hosts from the attackers perspective is an important part of the security assessment process
- DNS-Trails
- The World's Largest Repository of historical DNS data
- DNS Dumpster
- Attacking
- Articles/Blogposts/Writeups
- An Illustrated Guide to the Kaminsky DNS Vulnerability - Steve Friedl
- This paper covers how DNS works: first at a high level, then by picking apart an individual packet exchange field by field. Next, we'll use this knowledge to see how weaknesses in common implementations can lead to cache poisoning.
- Respect My Authority – Hijacking Broken Nameservers to Compromise Your Target - thehackerblog
- An Illustrated Guide to the Kaminsky DNS Vulnerability - Steve Friedl
- Presentations/Talks/Videos
- Cache Poisoning
- 101
- Articles/Blogposts/Writeups
- Cache Snooping*
- 101
- Articles/Blogposts/Writeups
- DNS Cache Snooping or Snooping the Cache for Fun and Profit - Luis Grangeia
- DNS and The Bit 0x20 - Hypothetical.me
- While writing a post on Certificate Authority Authorization (CAA) DNS record, I’ve learned about this other DNS thing — a neat hack that makes cache poisoning attacks harder.
- DNS Rebinding
- 101
- Articles/Blogposts/Writeups
- The power of DNS rebinding: stealing WiFi passwords with a website - Michele Spagnuolo
- Rails Webconsole DNS Rebinding - benmmurphy.github.io
- Attacking Private Networks from the Internet with DNS Rebinding - Brannon Dorsey
- Practical Attacks with DNS Rebinding - Craig Young
- I can see your local web servers - James Fisher
- How to steal any developer's local database - Bouke van der Bijl
- If you’re reading this and you’re a software developer, you’re probably running some services locally. Redis, Memcached, and Elasticsearch are software products that many rely on. What you might not know, is that these locally running services are accessible by any website you visit, making it possible for bad guys to steal the data you have locally!
- Tools
- ReDTunnel: Explore Internal Networks via DNS Rebinding Tunnel - Nimrod Levy & Tomer Zait(BHUSA19)
- Singularity
- Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP address of the attack server DNS name to the target machine's IP address and to serve attack payloads to exploit vulnerable software on the target machine.
- Blogpost
- DNS Rebind Toolkit
- DNS Rebind Toolkit is a frontend JavaScript framework for developing DNS Rebinding exploits against vulnerable hosts and services on a local area network (LAN).
- A DNS rebinding implementation
- This tool will exfiltrate data cross-domains using a DNS rebinding attack, bypassing the browser's same-origin policy.
- whonow
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly
- Tools
- DNSRecon
- dns-discovery
- Discovery peers in a distributed system using regular dns and multicast dns.
- DNSEnum
- Multithreaded perl script to enumerate DNS information of a domain and to discover non-contiguous ip blocks.
- Bluto
- DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Enumeration | MetaData Harvesting
- nsec3map
- a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain
- Articles/Blogposts/Writeups
- Tools
- Logging
- passivedns
- A tool to collect DNS records passively
- passivedns
- MitM
- Judas DNS
- A DNS proxy server built to be deployed in place of a taken over nameserver to perform targeted exploitation. Judas works by proxying all DNS queries to the legitimate nameservers for a domain. The magic comes with Judas's rule configurations which allow you to change DNS responses depending on source IP or DNS query type. This allows an attacker to configure a malicious nameserver to do things like selectively re-route inbound email coming from specified source IP ranges (via modified MX records), set extremely long TTLs to keep poisoned records cached, and more.
- Logging
- 101
- Educational
- Attacking
- Articles/Blogposts/Writeups
- 101
- gRPC and Protocol Buffers: an Alternative to REST APIs and JSON - Andrew Connell
- Awesome gRPC
- A curated list of useful resources for gRPC
- Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Tools
-
101
-
**Articles/Blogposts/Writeups
-
Presentations/Talks/Videos
-
Tools
-
Home Network Administration Protocol - Wikipedia
- Home Network Administration Protocol (HNAP) is a proprietary network protocol invented by Pure Networks, Inc. and acquired by Cisco Systems which allows identification, configuration, and management of network devices. HNAP is based on SOAP.
- 101
- **Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Tools
- BlackNurse attack PoC
- A simple PoC for the Blacknurse attack. "Blacknurse is a low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls".
- BlackNurse attack PoC
- 101
- Attacking*
- Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Papers
- Tools
- IKEForce
- IKEForce is a command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.
- Cracking IKE Mission:Improbable (Part 1)
- Cracking IKE Mission:Improbable (Part 2)
- Cracking IKE Mission:Improbable (Part3)
- 101
- Intelligent Platform Management Interface Documentation - Intel
- IPMI Basics
- Intelligent Platform Management Interface - Wikipedia
- Redfish
- DMTF’s Redfish® is a standard designed to deliver simple and secure management for converged, hybrid IT and the Software Defined Data Center (SDDC). Both human readable and machine capable, Redfish leverages common Internet and web services standards to expose information directly to the modern tool chain.
- Educational
- Attacking*
- Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Papers
- Tools
- 101
- General
- Articles/Blogposts/Writeups
- Talks/Videos
- 101
- RFCs
- Educational
- Attacking
- Articles/Blogposts/Writeups
- Exploiting Tomorrow's Internet Today: Penetration testing with IPv6
- This paper illustrates how IPv6-enabled systems with link-local and auto-configured addresses can be compromised using existing security tools. While most of the techniques described can apply to "real" IPv6 networks, the focus of this paper is to target IPv6-enabled systems on the local network.
- mitm6 – compromising IPv4 networks via IPv6 - FOX-IT
- Penetration Testing Tools that (do not) Support
- Find out which of our favorite penetration testing tools can be used natively using IPv6 as an underlying layer-3 protocol. Find alternative solutions for the rest.
- IPv6 Local Neighbor Discovery Using Router Advertisement
- Send a spoofed router advertisement with high priority to force hosts to start the IPv6 address auto-config. Monitor for IPv6 host advertisements, and try to guess the link-local address by concatinating the prefix, and the host portion of the IPv6 address. Use NDP host solicitation to determine if the IP address is valid'
- IPv6 - Playing with IPv6 for fun and profit
- Exploiting Tomorrow's Internet Today: Penetration testing with IPv6
- Presentations/Talks/Videos
- IPv6: Basic Attacks and Defences - Christopher Werny[TROOPERS15]
- MITM All The IPv6 Things - DEFCON 21 - Scott Behrens and Brent Bandelgar
- [TROOPERS15] Merike Kaeo - Deploying IPv6 Securely - Avoiding Mistakes Others Have Made
- Articles/Blogposts/Writeups
- Tools
- ipv666
- ipv666 is a set of tools that enables the discovery of IPv6 addresses both in the global IPv6 address space and in more narrow IPv6 network ranges. These tools are designed to work out of the box with minimal knowledge of their workings.
- IPv6 Toolkit
- SI6 Networks' IPv6 Toolkit
- THC-IPv6
- A complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6, and includes an easy to use packet factory library.
- Sudden Six
- An automation script for conducting the SLAAC attack outlined in Alec Water's blog post. This attack can be used to build an IPv6 overlay network on an IPv4 infrastructure to perform man-in-the-middle attacks.
- Chiron
- Chiron is an IPv6 Security Assessment Framework, written in Python and employing Scapy. It is comprised of the following modules: • IPv6 Scanner • IPv6 Local Link • IPv4-to-IPv6 Proxy • IPv6 Attack Module • IPv6 Proxy. All the above modules are supported by a common library that allows the creation of completely arbitrary IPv6 header chains, fragmented or not.
- fi6s
- IPv6 network scanner designed to be fast
- mitm6
- mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. As DNS server, mitm6 will selectively reply to DNS queries of the attackers choosing and redirect the victims traffic to the attacker machine instead of the legitimate server.
- ipv666
- 101
- General
- 101
- Attacking
- Tools
- JXplorer
- JXplorer is a cross platform LDAP browser and editor. It is a standards compliant general purpose LDAP client that can be used to search, read and edit any standard LDAP directory, or any directory service with an LDAP or DSML interface. It is highly flexible and can be extended and customised in a number of ways. JXplorer is written in java, and the source code and Ant build system are available via svn or as a packaged build for users who want to experiment or further develop the program.
- LDAPMfINER
- This is a tool I wrote to collect information from different LDAP Server implementation. This was written in C with the Netscape C
- Softera LDAP Browser
- LDAP Browser that supports most LDAP implementations. Non-free software, 30-day free trial
- ad-ldap-enum
- An LDAP based Active Directory user and group enumeration tool
- JXplorer
- See 'Modbus' under 'SCADA/Heavy Machinery'
- 101
- MQTT FAQ
- MQTT Official Documentation
- MQTT
- MQTT is a machine-to-machine (M2M)/"Internet of Things" connectivity protocol. It was designed as an extremely lightweight publish/subscribe messaging transport.
- MQTT - Wikipedia
- Articles/Blogposts/Writeups
- Beginners Guide To The MQTT Protocol - steves-internet-guide.com
- Understanding the MQTT Protocol Packet Structure - steves-internet-guide.com
- Introduction to MQTT Security Mechanisms - steves-internet-guide.com
- Lightweight messaging with MQTT 3.1.1 and Mosquitto - Gaston C. Hillar
- MQTT – The Nerve System of IoT - Abhinaya Balaji
- Dissecting MQTT using Wireshark - Abhinaya Balaji
- MQTT Security Fundamentals - HiveMQ
- punching messages in the q - leon
- MQTT Security: What You Did Not Consider - Wilfred Nilsen
- Exploiting MQTT Using Lua - Wilfred Nilsen
- Yankee Swapped: MQTT Primer, Exposure, Exploitation, and Exploration - Rapid7
- Papers
- MQTT Security: A Novel Fuzzing Approach
- "we propose the creation of a framework that allows for performing a novel, template-based fuzzing technique on the MQTT protocol. The first experimental results showed that performance of the fuzzing technique presented here makes it a good candidate for use in network architectures with low processing power sensors, such as Smart Cities. In addition, the use of this fuzzer in widely used applications that implement MQTT has led to the discovery of several new security flaws not hitherto reported, demonstrating its usefulness as a tool for finding security vulnerabilities."
- Attack scenarios and security analysis of MQTT communication protocol in IoT system - Syaiful Andy, Budi Rahardjo, Bagus Hanindhito
- Various communication protocols are currently used in the Internet of Things (IoT) devices. One of the protocols that are already standardized by ISO is MQTT protocol (ISO / IEC 20922: 2016). Many IoT developers use this protocol because of its minimal bandwidth requirement and low memory consumption. Sometimes, IoT device sends confidential data that should only be accessed by authorized people or devices. Unfortunately, the MQTT protocol only provides authentication for the security mechanism which, by default, does not encrypt the data in transit thus data privacy, authentication, and data integrity become problems in MQTT implementation. This paper discusses several reasons on why there are many IoT system that does not implement adequate security mechanism. Next, it also demonstrates and analyzes how we can attack this protocol easily using several attack scenarios. Finally, after the vulnerabilities of this protocol have been examined, we can improve our security awareness especially in MQTT protocol and then implement security mechanism in our MQTT system to prevent such attack.
- MQTT Security: A Novel Fuzzing Approach
- Presentations/Talks/Videos
- A Guide to MQTT by Hacking a Doorbell to send Push Notifications - Robin Reiter
- In this video I'll use a cheap wireless doorbell and hack it so it sends me a push notification when someone is at the door. I used this project to explain the basics of the IoT by setting up an MQTT broker on a raspberry pi.
- Light Weight Protocol: Critical Implications - Lucas Lundgren, Neal Hindocha - Defcon24
- A Guide to MQTT by Hacking a Doorbell to send Push Notifications - Robin Reiter
- Tools
- punch-q
- punch-q is a small Python utility used to play with IBM MQ instances. Using punch-q, it is possible to perform security related tasks such as manipulating messages on an IBM MQ queue granting one the ability to tamper with business processes at an integration layer.
- Joffrey
- Stupid MQTT Brute Forcer
- MQTT NSE Library
- An implementation of MQTT 3.1.1 https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html This library does not currently implement the entire MQTT protocol, only those control packets which are necessary for existing scripts are included. Extending to accommodate additional control packets should not be difficult.
- punch-q
- ActiveMQ
- 101
- Articles/Blogposts/Writeups
- Talks/Presentations/Videos
- Tools
- a
- ActiveMQ CLI testing and mescaptsage management
- a
- RabbitMQ
- 101
- Tools
- Enteletaor
- Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.
- Enteletaor
- 101
- Articles/Blogposts/Writeups
- Tools
- NbtScan
- This is a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. I wrote this tool because the existing tools either didn't do what I wanted or ran only on the Windows platforms: mine runs on just about everything.
- Responder
- Responder an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. The concept behind this is to target our answers, and be stealthier on the network. This also helps to ensure that we don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix.
- NbtScan
- 101
- Network File System
- NFS - ArchWiki
- Linux NFS Documentation
- This document provides an introduction to NFS as implemented in the Linux kernel. It links to developers' sites, mailing list archives, and relevant RFCs, and provides guidance for quickly configuring and getting started with NFS on Linux. A Frequently Asked Questions section is also included. This document assumes the reader is already familiar with generic NFS terminology.
- NFS: Network File System Protocol Specification - rfc1094
- General/Articles
- Tools
- NfSpy
- NfSpy is a Python library for automating the falsification of NFS credentials when mounting an NFS share.
- NfSpy
- 101
- Educational
- Articles/Blogposts/Writeups
- Talks/Presentations/Videos
- Attacking
- Articles/Blogposts/Writeups
- LLMNR/NBT-NS Poisoning Using Responder
- Drop The MIC 2 (CVE 2019-1166) & Exploiting LMv2 Clients (CVE-2019-1338) - Yaron Zinar, Marina Simakov
- Your Session Key is My Session Key: How to Retrieve the Session Key for Any Authentication - Marina Simakov
- How to Easily Bypass EPA to Compromise any Web Server that Supports Windows Integrated Authentication - Yaron Zinar
- Security Advisory: Critical Vulnerabilities in NTLM Allow Remote Code Execution and Cloud Resources Compromise - Yaron Zinar
- On June 2019 Patch Tuesday, Microsoft released patches for CVE-2019-1040 and CVE-2019-1019, two vulnerabilities discovered by Preempt researchers. The critical vulnerabilities consist of three logical flaws in NTLM (Microsoft’s proprietary authentication protocol). Preempt researchers were able to bypass all major NTLM protection mechanisms. These vulnerabilities allow attackers to remotely execute malicious code on any Windows machine or authenticate to any HTTP server that supports Windows Integrated Authentication (WIA) such as Exchange or ADFS. All Windows versions are vulnerable.
- Downgrade SPNEGO Authentication - Carsten Sandker(2018)
- Microsoft’s SPNEGO protocol is a less well known sub protocol used by better known protocols to negotiate authentication. This blog post covers weaknesses Context have discovered in SPNEGO and leverages this to highlight an inconsistency in the SMBv2 protocol, both of which lead to user credentials being sent over the wire in a way which makes them vulnerable to offline cracking.
- spnegoDown
- PoC Tool for SPNEGO Downgrade
- Talks/Presentations/Videos
- How We Bypassed All NTLM Relay Mitigations - And How To Ensure You're Protected -
- In an encore presentation of one of Black Hat 2019’s and DEFCON27’s most popular talks, members of our research team will: Alert you to several new ways to abuse NTLM, including a critical zero-day vulnerability we have discovered which enables attackers to perform NTLM Relay and take over any machine in the domain, even with the strictest security configuration, while bypassing all of today’s offered mitigations. Tell you why the risks of this protocol are not limited to the boundaries of the on-premises environment, and show another vulnerability which allows to bypass various AD-FS restrictions in order to take over cloud resources as well.
- How We Bypassed All NTLM Relay Mitigations - And How To Ensure You're Protected -
- Articles/Blogposts/Writeups
- 'Leaking' Hashes
- Articles/Blogposts/Writeups
- A Pentesters Guide - Part 4 (Grabbing Hashes and Forging External Footholds) - Ben Bidmead
- From XML External Entity to NTLM Domain Hashes - Gianluca Baldi
- Stealing NTLMv2 hash by abusing SQL injection in File download functionality - mannulinux.org
- In this blog post, I am going to explain about a scenario in which an attacker can take advantage of SQL Injection vulnerability and can force Web server to leak NTLMv2 hash.
- PDFiD: GoToE and GoToR Detection (“NTLM Credential Theft”) - Didier Stevens
- The article “NTLM Credentials Theft via PDF Files” explains how PDF documents can refer to a resource via UNC paths. This is done using PDF names /GoToE or /GoToR. My tool pdfid.py can now be extended to report /GoToE and /GoToR usage in a PDF file, without having to change the source code
- Capturing NetNTLM Hashes with Office [DOT] XML Documents - bohops
- Love letters from the red team: from e-mail to NTLM hashes with Microsoft Outlook - WildFire Labs
- Leveraging web application vulnerabilities to steal NTLM hashes - WildFire Labs
- Automatically Stealing Password Hashes with Microsoft Outlook and OLE - Will Dormann
- SMB hash hijacking & user tracking in MS Outlook - Soroush Dalili
- Capturing NetNTLM Hashes with Office [DOT] XML Documents - bohops
- Stealing Windows Credentials Using Google Chrome - Bosko Stankovic
- Windows Credential Theft: RDP & Internet Explorer 11
- NTLM Hashes/relay through RDP files/IE11 XXE explained
- SMB hash hijacking & user tracking in MS Outlook - Soroush Dalili
- Places of Interest in Stealing NetNTLM Hashes - osandamalith.com/
- Document Tracking: What You Should Know - justhaifei1
- Microsoft Office – NTLM Hashes via Frameset - pentestlab.blog
- Automatically Stealing Password Hashes with Microsoft Outlook and OLE - Will Dormann
- Talks/Presentations/Videos
- Tools
- Articles/Blogposts/Writeups
- Tools
- NTLM scanner
- Checks for various NTLM vulnerabilities over SMB. The script will establish a connection to the target host(s) and send an invalid NTLM authentication. If this is accepted, the host is vulnerable to the applied NTLM vulnerability and you can execute the relevant NTLM attack.
- NTLM scanner
- 101
- Articles/Blogposts/Writeups
- Talks/Videos
- Papers
- 101
- Tools
- rtsp_authgrinder.py
- rtsp_authgrind.py - A quick and simple tool to brute force credentials on RTSP services and devices. This is a multi-threaded brute forcing tool for testing, assessment and audit purposes only.
- CameraRadar
- An RTSP stream access tool that comes with its library
- rtsp-url-brute.nse
- Attempts to enumerate RTSP media URLS by testing for common paths on devices such as surveillance IP cameras. The script attempts to discover valid RTSP URLs by sending a DESCRIBE request for each URL in the dictionary. It then parses the response, based on which it determines whether the URL is valid or not.
- rtsp_authgrinder.py
- 101
- Articles/Presentations/Talks/Writeups
- Tools
- sipvicious
- bluebox-ng
- Pentesting framework using Node.js powers, focused in VoIP.
- SIP Proxy
- With SIP Proxy you will have the opportunity to eavesdrop and manipulate SIP traffic. Furthermore, predefined security test cases can be executed to find weak spots in VoIP devices. Security analysts can add and execute custom test cases.
- Sip Vicious
- SIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems.
- Mr.SIP
- Mr.SIP is a tool developed to audit and simulate SIP-based attacks. Originally it was developed to be used in academic work to help developing novel SIP-based DDoS attacks and defense approaches and then as an idea to convert it to a fully functional SIP-based penetration testing tool, it has been redeveloped into the current version.
- 101
- Educational
- Attacking
Articles/Blogposts/Writeups
* A new look at null sessions and user enumeration - Reino Mostert(2018)
- Talks/Presentations/Videos
- Specific Exploits/Vulns
Articles/Blogposts/Writeups
* Practically Exploiting MS15-014 and MS15-011 - MWR
* MS15-011 - Microsoft Windows Group Policy real exploitation via a SMB MiTM attack - coresecurity
* Windows: SMB Server (v1 and v2) Mount Point Arbitrary Device Open EoP
* Windows: Local WebDAV NTLM Reflection Elevation of Privilege
- Talks/Presentations/Videos
- Redirect
- Re(p)lay Attack
- Articles/Blogposts/Writeups
- ADV170014 NTLM SSO: Exploitation Guide - sysadminjd.com
- SMB Relay with Snarf - Making the Most of Your MitM(2016)
- Remote NTLM relaying through meterpreter on Windows port 445 - Diablohorn(2018)
- SMB Relay Demystified and NTLMv2 Pwnage with Python - Ed Skoudis(2013)
- What is old is new again: The Relay Attack - SecureAuth(2020)
- Talks/Presentations/Videos
- Tools
- Responder
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
- Relayer - SMB Relay Attack Script.
- Relayer is an SMB relay Attack Script that automates all the necessary steps to scan for systems with SMB signing disabled and relaying authentication request to these systems with the objective of gaining a shell. Great when performing Penetration testing.
- Chuckle
- An automated SMB Relay Script
- Responder
- Articles/Blogposts/Writeups
- Potatoes
- Hot Potato
- Hot Potato (aka: Potato) takes advantage of known issues in Windows to gain local privilege escalation in default configurations, namely NTLM relay (specifically HTTP->SMB relay) and NBNS spoofing.
- Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM - foxglove security
- Rotten Potato Privilege Escalation from Service Accounts to SYSTEM - Stephen Breen Chris Mallz - Derbycon6
- RottenPotatoNG
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
- Juicy Potato
- SmashedPotato
- Ghost Potato - Danyal Drew(2019)
- Hot Potato
- Tools
- File Discovery
- SMB Spider
- SMB Spider is a lightweight utility for searching SMB/CIFS/Samba file shares. This project was born during a penetration test, via the need to search hundreds of hosts quickly for sensitive password files. Simply run "python smbspider.py -h" to get started.
- Snaffler
- Snaffler is a tool for pentesters to help find delicious candy needles (creds mostly, but it's flexible) in a bunch of horrible boring haystacks (a massive Windows/AD environment).
- sharesniffer
- sharesniffer is a network analysis tool for finding open and closed file shares on your local network. It includes auto-network discovery and auto-mounting of any open cifs and nfs shares.
- SMBCrunch
- 3 tools that work together to simplify reconaissance of Windows File Shares
- winsharecrawler
- Python crawler for remote Windows shares
- SMB Spider
- Gladius
- Gladius provides an automated method for cracking credentials from various sources during an engagement. We currently crack hashes from Responder, secretsdump.py, and smart_hashdump.
- SMBrute
- SMBrute is a program that can be used to bruteforce username and passwords of servers that are using SMB (Samba).
- smbmap
- SMBMap allows users to enumerate samba share drives across an entire domain. List share drives, drive permissions, share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. This tool was designed with pen testing in mind, and is intended to simplify searching for potentially sensitive data across large networks.
- nullinux
- nullinux is an internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB. If no username and password are provided, nullinux will attempt to connect to the target using an SMB null session. Unlike many of the enumeration tools out there already, nullinux can enumerate multiple targets at once and when finished, creates a users.txt file of all users found on the host(s). This file is formatted for direct implementation and further exploitation.This script uses Python 2.7 and the smbclient package, run the setup.sh script to get started.
- File Discovery
- 101
- General/Articles/Writeups
- Tools
- Swaks - Swiss Army Knife for SMTP
- Papercut
- Simple Desktop SMTP Server
- 101
- General/Articles/Writeups
- Tools
- Onesixtyone
- onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. It can scan an entire class B network in under 13 minutes. It can be used to discover devices responding to well-known community names or to mount a dictionary attack against one or more SNMP devices.
- SNMPWALK
- snmpwalk - retrieve a subtree of management values using SNMP GETNEXT requests
- Cisc0wn - Cisco SNMP Script
- Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking
- SNMPwn
- SNMPwn is an SNMPv3 user enumerator and attack tool. It is a legitimate security tool designed to be used by security professionals and penetration testers against hosts you have permission to test. It takes advantage of the fact that SNMPv3 systems will respond with "Unknown user name" when an SNMP user does not exist, allowing us to cycle through large lists of users to find the ones that do.
- Onesixtyone
- See 'SQL' in the Web Section.
- General/Articles/Writeups
- Tools
- SQLMap
- sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.
- PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
- The PowerUpSQL module includes functions that support SQL Server discovery, auditing for common weak configurations, and privilege escalation on scale. It is intended to be used during internal penetration tests and red team engagements. However, PowerUpSQL also includes many functions that could be used by administrators to quickly inventory the SQL Servers in their ADS domain.
- [Documentation](https TLS/SSL Vulnerabilities ://github.com/NetSPI/PowerUpSQL/wiki)
- Overview of PowerUpSQL
- nmap ms-sql-info.nse
- DbDat
- DbDat performs numerous checks on a database to evaluate security. The categories of checks performed are configuration, privileges, users, and information. Checks are performed by running queries or reading database configuration files. The goal of this tool is to highlight issues that need immediate attention and identify configuration settings that should be reviewed for appropriateness. This tool is not for identifying SQL Injection vulnerabilities in an application, there are good tools available for that already (e.g. https://github.com/sqlmapproject). Also, this tool does not attempt to determine what CVEs may impact the version of the target database (but may do so in the future - maybe). Rather, this tool can help you better understand the potential impact of a successful SQL Injection attack due to weak configuration or access controls. A majority of the checks are from the CIS (https://cisecurity.org) Security Benchmarks for databases, so thanks to the CIS! The benchmark documents can be found here: https://benchmarks.cisecurity.org/downloads/browse/index.cfm?category=benchmarks.servers.database
- SQLMap
- 101
- General/Articles/Writeups
- Tools
- ssh-audit
- SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)
- ssh-audit
- 101
- RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
- Transport Layer Security - Wikipedia
- Application-Layer TLS - draft-friel-tls-atls-02
- This document specifies how TLS sessions can be established at the application layer over untrusted transport between clients and services for the purposes of establishing secure end-to-end encrypted communications channels.Transport layer encodings for applicationlayer TLS records are specified for HTTP and CoAP transport. Explicit identification of application layer TLS packets enablesmiddleboxes to provide transport services and enforce suitable transport policies for these payloads, without requiring access to the unencrypted payload content. Multiple scenarios are presented identifying the need for end-to-end application layer encryption between clients and services, and the benefits of reusing the well-defined TLS protocol, and a standard TLS stack, to accomplish thisare described.Application software architectures for building, and network architectures for deploying application layer TLS are outlined.
- The Illustrated TLS Connection - @XargsNotBombs
- General
- OWASP Transport Layer Protection Cheat Sheet
- SSL/TLS and PKI History
- A comprehensive history of the most important events that shaped the SSL/TLS and PKI ecosystem.
- Articles/Blogposts/Writeups
- SSL & TLS Penetration Testing [Definitive Guide]
- TLS/SSL Vulnerabilities
- SSL/TLS and PKI History
- A comprehensive history of the most important events that shaped the SSL/TLS and PKI ecosystem. Based on Bulletproof SSL and TLS, by Ivan Ristić.
- Security/Server Side TLS - Mozilla
- The goal of this document is to help operational teams with the configuration of TLS on servers. All Mozilla sites and deployment should follow the recommendations below. The Operations Security (OpSec) team maintains this document as a reference guide to navigate the TLS landscape. It contains information on TLS protocols, known issues and vulnerabilities, configuration examples and testing tools. Changes are reviewed and merged by the OpSec team, and broadcasted to the various Operational teams.
- Attacks On
- TLS Fingerprinting
- Articles/Blogposts/Writeups
- Stealthier Attacks and Smarter Defending with TLS Fingerprinting - Lee Brotherston(SecTor 2015)
- Hunting SSL/TLS clients using JA3 - Remco Verhoef(SANS)
- JA3 Fingerprints - ssl.abuse.ch
- Here you can browse a list of malicious JA3 fingerprints identified by SSLBL.
- Inspecting Encrypted Network Traffic with JA3 - Bryant Smith
- Fingerprinting TLS clients with JA3 - jwlss.pw
- This article is a short guide to using JA3 for fingerprinting TLS clients, with possible use cases and a simple demo.
- Hunting with JA3 - mbsecure.nl
- Within this blog post I will explain how JA3 can be used in Threat Hunting. I will discuss a relative simple hunt on a possible way to identify malicious PowerShell using JA3 and a more advanced hunt that involves the use of Darktrace and JA3.
- JA3/S Signatures and How to Avoid Them - Jacob Krasnov, Anthony Rose
- DETECTION ENGINEERING: Passive TLS Fingerprinting - Experience from adopting JA3 - Kjell Fossbakk
- HTTP client fingerprinting using SSL handshake analysis - Ivan Ristic(2009)
- Impersonating JA3 Fingerprints - Matthew Rinaldi
- Presentations/Talks/Videos
- TLS Fingerprinting - Lee Brotherston
- Profiling And Detecting All Things SSL With JA3 - John Althouse and Jeff Atkinson
- In this talk we will show the benefits of SSL fingerprinting, JA3’s capabilities, and how best to utilize it in your detection and response operations. We will show how to utilize JA3 to find and detect SSL malware on your network. Imagine detecting every Meterpreter shell, regardless of C2 and without the need for SSL interception. We will also announce JA3S, JA3 for SSL server fingerprinting. Imagine detecting every Metasploit Multi Handler or [REDACTED] C2s on AWS. Then we’ll tie it all together, making you armed to the teeth for detecting all things SSL.
- Using JA3. Asking for a friend? - Justin Warner, Ed Miles(BSides DC 2019)
- The number one question every single network detection person gets asked: how do you deal with encrypted traffic? Threat actors leverage encryption to obfuscate their activities, sneaking past the border guards in their enchanted cloak, leveraging legitimate certificates or even worse, legitimate services to operate their C2. In 2017, a method for fingerprinting SSL clients and servers was released titled JA3 and JA3s respectively and with their release, network detection engineers rejoiced. JA3/JA3S seeks to profile the client and server software involved in an SSL/TLS session through fingerprinting their “hello” messages and the involved cryptographic exchange. This method is not without its’ nuances and in our experience putting it to the use, the nuances are critical to understand. This talk will give insights into our challenges, failures and successes with JA3 and JA3S while sharing tips for those seeking to begin using it for network detection.
- Articles/Blogposts/Writeups
- Tools
- testssl.sh
- testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.
- JA3
- JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
- JA3 SSL Fingerprint
- Find out your fingerprint
- JA3Transport
- A Go library that makes it easy to mock JA3 signatures.
- testssl.sh
- 101
- General/Articles/Writeups
- 101
- Articles/Blogposts/Writeups
- Presentations/Talks/videos
- Tools
- 101
- General/Articles/Writeups
- Shellshock and the Telnet USER Variable
telnet 10.1.1.1 -l "() { :;}; /usr/bin/id"
- Shellshock and the Telnet USER Variable
- 101
- General/Articles/Writeups
- 101
- Universal Plug and Play (UPnP) Internet Gateway Device - Port Control Protocol Interworking Function (IGD-PCP IWF)
- [UPnP™ Device Architecture 1.1 - upnp.org]
- Universal Plug and Play - Wikipedia
- General
- Articles/Blogposts/Writeups
- Attacking
- Articles/Blogposts/Writeups
- Tools
- Ufuzz
- UFuzz, or Universal Plug and Fuzz, is an automatic UPnP fuzzing tool. It will enumerate all UPnP endpoints on the network, find the available services and fuzz them. It also has the capability to fuzz HTTP using Burp proxy logs.
- miranda-upnp
- UPnP Pentest Toolkit
- Ufuzz
- 101
- General/Articles/Writeups
- Tools
- WsgiDAV
- WsgiDAV is a generic WebDAV server written in Python and based on WSGI.
- WsgiDAV
- 101/Educational
- IETF: Web Proxy Auto-Discovery Protocol
- Web Proxy Auto-Discovery Protocol - Wikipedia
- Proxy auto-config - Wikipedia
- Proxy Auto-Configuration (PAC) file - dev.mozilla
- A Proxy Auto-Configuration (PAC) file is a JavaScript function that determines whether web browser requests (HTTP, HTTPS, and FTP) go directly to the destination or are forwarded to a web proxy server. The JavaScript function contained in the PAC file defines the function:
- Articles/Blogposts/Writeups
- Sample proxy auto-configuration (PAC) file
- wpadblock.com
- WPADblock initiative: monitoring and blocking WPAD traffic since 2007.
- aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript - Ivan Fratric, Thomas Dullien, James Forshaw and Steven Vittitoe
- WPAD Man In The Middle (Clear Text Passwords) - Larry Spohn
- WPAD Man in the Middle - Erik Hjelmvik
- WPAD: instruction manual - cdump(Russian text)
- Presentations/Talks/Videos
- aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript
- badWPAD - Maxim Goncharov(BHUSA16-slides)
- badWPAD: The Lasting Menace of a Bad Protocol - Max Goncharov
- Crippling HTTPs With Unholy PAC - Itzik Kotler & Amit Klein
- Toxic Proxies - Bypassing HTTPS - Defcon24 - Alex Chapman, Paul Stone
- In this talk we'll reveal how recent improvements in online security and privacy can be undermined by decades old design flaws in obscure specifications. These design weakness can be exploited to intercept HTTPS URLs and proxy VPN tunneled traffic. We will demonstrate how a rogue access point or local network attacker can use these new techniques to bypass encryption, monitor your search history and take over your online accounts. No logos, no acronyms; this is not a theoretical crypto attack. We will show our techniques working on $30 hardware in under a minute. Online identity? Compromised. OAuth? Forget about it. Cloud file storage? Now we're talking.
- Slides
- PAC HTTPS Leak Demos
- This is the code for the demos from our DEF CON 24 talk, Toxic Proxies - Bypassing HTTPS and VPNs to Pwn Your Online Identity The demos use the PAC HTTPS leak to steal data and do various fun things. Our demos worked in Chrome on Windows with default settings, until the issue was fixed in Chrome 52. You can use Chrome 52+ to try out these demos if you launch it with the --unsafe-pac-url flag.
-
101
-
Official Documentation
- WMI Reference - docs.ms
- Introduction to CIM Cmdlets - MS
- A Description of the Windows Management Instrumentation (WMI) Command-Line Utility (Wmic.exe) - support.ms
- wmic - docs.ms
- WMIC - Take Command-line Control over WMI - docs.ms
- Using Windows Management Instrumentation Command-line - docs.ms(2009)
- WMI Classes - docs.ms
- Access to WMI Namespaces - docs.ms
- WMI Tasks: Accounts and Domains - docs.ms
- WMI Tasks -- Services - docs.ms
- WMI Tasks: Files and Folders - docs.ms
- Search for files using WMI - Jaap Brasser
- Using the PowerShell CIM cmdlets for fun and profit - Dr Scripto
- Use PowerShell and WMI to Get Processor Information - Dr Scripto
- Using the Get-Member Cmdlet - docs.ms
- Get-Process - docs.ms
-
General
- (Book) Understanding WMI Scripting: Exploiting Microsoft's Windows Management Instrumentation in Mission-Critical Computing Infrastructures - Alain Lissoir
-
Articles/Blogposts/Writeups
- Getting Started with WMI Weaponization – Part 5 - Alexander Leary
- Introduction to WMI Basics with PowerShell Part 1 (What it is and exploring it with a GUI) - Carlos Perez
- Post Exploitation Using WMIC (System Command) - hackingarticles.in
- WMIC Command Line Kung-Fu - tech-wreck.blogspot.com
- Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY) - Matthew Dunwoody
- Creeping on Users with WMI Events: Introducing PowerLurk - Sw4mp_f0x
- PowerShell and Events: WMI Temporary Event Subscriptions - Boe Prox
- Windows Userland Persistence Fundamentals - FuzzySecurity
- Detecting & Removing an Attacker’s WMI Persistence - David French
- An intro into abusing and identifying WMI Event Subscriptions for persistence - @rebootuser
- A Brief Usage Guide for Wmic - xorrior
- Lateral Movement Using WinRM and WMI - Tony Lambert
- Getting Started with WMI Weaponization – Part 2 - Alexander Leary
- Examples of WMIC commands for Windows .NET SERVER Family - cs.cmu.edu
- WMIS: The Missing Piece of the Ownage Puzzle - Christopher Campbell, Exorcyst
-
Papers
-
Presentations/Talks/Videos
- Abusing Windows Management Instrumentation (WMI) - Matthew Graeber(BH USA 2015)
- Imagine a technology that is built into every Windows operating system going back to Windows 95, runs as System, executes arbitrary code, persists across reboots, and does not drop a single file to disk. Such a thing does exist and it's called Windows Management Instrumentation (WMI). With increased scrutiny from anti-virus and 'next-gen' host endpoints, advanced red teams and attackers already know that the introduction of binaries into a high-security environment is subject to increased scrutiny. WMI enables an attacker practicing a minimalist methodology to blend into their target environment without dropping a single utility to disk. WMI is also unlike other persistence techniques in that rather than executing a payload at a predetermined time, WMI conditionally executes code asynchronously in response to operating system events. This talk will introduce WMI and demonstrate its offensive uses. We will cover what WMI is, how attackers are currently using it in the wild, how to build a full-featured backdoor, and how to detect and prevent these attacks from occurring.
- Abusing Windows Management Instrumentation (WMI) - Matthew Graeber(BH USA 2015)
-
Reference
-
Tools
- WMI_Backdoor
- A PoC WMI backdoor presented at Black Hat 2015
- WMI_Backdoor
- Look at the Pivoting section in Post Exploitation/Privilege Escalation
-
Non-Specific
-
Cisco
- Application Centric Infrastructure
- Through the Looking Glass Own the Data Center - Chris McCoy(Defcon27 - RT Village)
- Slides
- The data center embodies the heart of many businesses on the Internet. It contains much of the information in a centralized location which provides a huge incentive for those who would wish harm. The data centers in the realm of Cloud may no longer contain just a single entity, but many individual tenants that attach to a common fabric. The Cisco Application Centric Infrastructure (ACI) aims to meet these needs with a multi-tenant, scalable fabric that interconnects physical hosts, VMs and containers. ACI is Cisco's answer to the centrally-managed Software Defined Network (SDN). The Application Policy Infrastructure Controller (APIC) and Nexus 9000 series switches form the brains and backbone of ACI. A member of Cisco's Advanced Security Initiatives Group (ASIG) will demonstrate their findings during an evaluation of ACI and the APIC, more than three years before the BH2019 talk "APIC's Adventures in Wonderland." Step into the mind of an attacker and scan, probe, and interact with the network fabric to progress from an unauthenticated user to administrator and root of the data center switch fabric. Once inside the system, see how the APIC can be modified in a nearly undetectable manner to provide the attacker unfettered internal access to all the interconnected hosts and VMs in the data center. The target audience for this talk includes those with a technical interest in offensive discovery and secure product development. Participants will receive an overview of how a data center product is viewed in an offensive light.
- Through the Looking Glass Own the Data Center - Chris McCoy(Defcon27 - RT Village)
- Smart Install
- Misc
- CVE-2016-6366
- Public repository for improvements to the EXTRABACON exploit, a remote code execution for Cisco ASA written by the Equation Group (NSA) and leaked by the Shadow Brokers.
- Pentesting Cisco SD-WAN Part 1: Attacking VManage - Julien Legras, Thomas Etrillard(2020)
- CVE-2016-6366
- Application Centric Infrastructure
-
F5
- BigIP Security - dnkolegov
- This document describes common misconfigurations of F5 Networks BigIP systems.
- BigIP Security - dnkolegov
-
IBM
- Domi-Owned
- Domi-Owned is a tool used for compromising IBM/Lotus Domino servers. Tested on IBM/Lotus Domino 8.5.2, 8.5.3, 9.0.0, and 9.0.1 running on Windows and Linux.
- Domi-Owned
-
Distributed Systems
- Garfield
- Garfield is and open source framework for scanning and exploiting Distributed Systems. The framework currently being in it's alpha stage and is undergoing rapid development.
- Garfield
-
- IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks) is a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon (IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan). http://www.pentest-standard.org/index.php/Intelligence_Gathering
Attacks
- General
- Also check out the Privilege Escalation/Post-Exploitation Document as well
- Introducing PowerShell into your Arsenal with PS>Attack - Jared Haight
- Get-Help: An Intro to PowerShell and How to Use it for Evil - Jared Haight
- Active Directory
- Check under privesc/postex for More info
- Active Directory - Wikipedia
- AD Security Active Directory Resources
- AD Reading: Active Directory Core Concepts
- AD Reading: Active Directory Authentication & Logon
- MS Network Level Authentication
- Pass-the-Hash
- Pass the hash - Wikipedia
- Pass the hash attacks: Tools and Mitigation - 2010 SANS paper
- Performing Pass-the-Hash Attacks with Mimikatz
- Pass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicy
- Still Passing the Hash 15 Years Later
- Providing all the extra info that didn't make it into the BlackHat 2012 USA Presentation "Still Passing the Hash 15 Years Later? Using the Keys to the Kingdom to Access All Your Data" by Alva Lease 'Skip' Duckwall IV and Christopher Campbell.
- Invoke-TheHash
- Invoke-TheHash contains PowerShell functions for performing pass the hash WMI and SMB tasks. WMI and SMB services are accessed through .NET TCPClient connections. Authentication is performed by passing an NTLM hash into the NTLMv2 authentication protocol. Local administrator privilege is not required client-side.
- Why Crack When You Can Pass the Hash? - Chris Hummel(2009)
- Passing-the-Hash to NTLM Authenticated Web Applications - Christopher Panayi
- A blog post detailing the practical steps involved in executing a Pass-the-Hash (PtH) attack in Windows/Active Directory environments against web applications that use domain-backed NTLM authentication. The fundamental technique detailed here was previously discussed by Alva 'Skip' Duckwall and Chris Campbell in their excellent 2012 Blackhat talk, "Still Passing the Hash 15 Years Later…"
- Passing the Ticket Attacks
- Lateral Movement
- Puff Puff PSExec - Lateral Movement: An Overview
- Ditch PsExec, SprayWMI is here ;)
- WMIOps
- WMIOps is a powershell script that uses WMI to perform a variety of actions on hosts, local or remote, within a Windows environment. It's designed primarily for use on penetration tests or red team engagements.
- spraywmi
- SprayWMI is a method for mass spraying Unicorn PowerShell injection to CIDR notations.
- psexec
- A rapid psexec style attack with samba tools
- Blogpost that inspired it
- sshuttle
- Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
- PowerShell PSRemoting Pwnage
- PowerShell Remoting for Penetration Testers
- RDP
- RDP hijacking-how to hijack RDS and RemoteApp sessions transparently to move through an organisation
- RDP Man-in-The-Middle attack
- ATTACKING RDP How to Eavesdrop on Poorly Secured RDP Connections - Adrian Vollmer 2017
- RDPY
- RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client and server side). RDPY is built over the event driven network engine Twisted. RDPY support standard RDP security layer, RDP over SSL and NLA authentication (through ntlmv2 authentication protocol).
- SSL -Man-In-The-Middle- attacks on RDP
- rdps2rdp
- Decrypt MITM SSL RDP and save to pcap
- Recon
- PowerView
- PowerView is a PowerShell tool to gain network situational awareness on Windows domains. It contains a set of pure-PowerShell replacements for various windows
net *
commands, which utilize PowerShell AD hooks and underlying Win32 API functions to perform useful Windows domain functionality.
- PowerView is a PowerShell tool to gain network situational awareness on Windows domains. It contains a set of pure-PowerShell replacements for various windows
- PowerShell-AD-Recon
- AD PowerShell Recon Scripts
- Netview
- Netview is a enumeration tool. It uses (with the -d) the current domain or a specified domain (with the -d domain) to enumerate hosts
- DomainTrustExplorer
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output. The graph output will represent access direction (opposite of trust direction)
- ShareCheck Windows Enumeration Tool v2.0 - sec1
- PowerView
- Getting Credentials
- Getting Domain Admin
- Kerberos
- Abusing Kerberos
- krb5-enum-users - nse script
- Discovers valid usernames by brute force querying likely usernames against a Kerberos service. When an invalid username is requested the server will respond using the Kerberos error code KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN, allowing us to determine that the user name was invalid. Valid user names will illicit either the TGT in a AS-REP response or the error KRB5KDC_ERR_PREAUTH_REQUIRED, signaling that the user is required to perform pre authentication.
- Slides
- Tools
- Responder
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
- Where are my hashes? (Responder Observations) - markclayton
- Enum4Linux
- Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. It is written in Perl and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The tool usage can be found below followed by examples, previous versions of the tool can be found at the bottom of the page.
- Responder
- MS SQL Server
- Sharepoint
- MS Sharepoint - Wikipedia
- Technical Advisory: Bypassing Workflows Protection Mechanisms - Remote Code Execution on SharePoint - nccgroup
- "authenticated users of SharePoint could execute commands on the server.""
- Tools
- Sparty - MS Sharepoint and Frontpage Auditing Tool
- Sparty is an open source tool written in python to audit web applications using sharepoint and frontpage architecture. The motivation behind this tool is to provide an easy and robust way to scrutinize the security configurations of sharepoint and frontpage based web applications. Due to the complex nature of these web administration software, it is required to have a simple and efficient tool that gathers information, check access permissions, dump critical information from default files and perform automated exploitation if security risks are identified. A number of automated scanners fall short of this and Sparty is a solution to that.
- SPScan
- SPScan is a tool written in Ruby that enumerates a SharePoint installation gathering information about the version and installed plugins.
- SPartan
- SPartan is a Frontpage and Sharepoint fingerprinting and attack tool
- SharePwn
- A tool for auditing SharePoint security settings and identifying common security holes.
- Sparty - MS Sharepoint and Frontpage Auditing Tool
- General
- Tools
- Bitsquatting - benjaminpetrin
- This repository includes a simple toy DNS server written in Python3 for use in conducting research in bitsquatting (bitsquat_dns.py). It also includes a helper script for generating the necessary permutations of a domain (domain_gen.py). The remainder of this README includes further documentation of the included DNS server, and a brief summary of my results running this on the web for a period in 2015.
- digbit
- Automatic domain generation for BitSquatting
- Bitsquatting - benjaminpetrin
- 101
- Articles/Blogposts/Writeups *
- Presentations/Talks/Videos
- Papers
- The HTML Form Protocol Attack - Jochen Topf
- This paper describes how some HTML browsers can be tricked through the use of HTML forms into sending more or less arbitrary data to any TCP port. This can be used to send commands to servers using ASCII based protocols like SMTP, NNTP, POP3, IMAP, IRC, and others. By sending HTML email to unsuspecting users or using a trojan HTML page, an attacker might be able to send mail or post Usenet News through servers normally not accessible to him. In special cases an attacker might be able to do other harm, e.g. deleting mail from a POP3 mailbox.
- The HTML Form Protocol Attack - Jochen Topf
- 101
- General/Articles/Writeups/Talks
- Novel session initiation protocol-based distributed denial-of-service attacks and effective defense strategies
- Sockstress
- Sockstress is a Denial of Service attack on TCP services discovered in 2008 by Jack C. Louis from Outpost24 [1]. It works by using RAW sockets to establish many TCP connections to a listening service. Because the connections are established using RAW sockets, connections are established without having to save any per-connection state on the attacker's machine. Like SYN flooding, sockstress is an asymmetric resource consumption attack: It requires very little resources (time, memory, and bandwidth) to run a sockstress attack, but uses a lot of resources on the victim's machine. Because of this asymmetry, a weak attacker (e.g. one bot behind a cable modem) can bring down a rather large web server. Unlike SYN flooding, sockstress actually completes the connections, and cannot be thwarted using SYN cookies. In the last packet of the three-way handshake a ZERO window size is advertised -- meaning that the client is unable to accept data -- forcing the victim to keep the connection alive and periodically probe the client to see if it can accept data yet. This implementation of sockstress takes the idea a little further by allowing the user to specify a payload, which will be sent along with the last packet of the three-way handshake, so in addition to opening a connection, the attacker can request a webpage, perform a DNS lookup, etc.
- Tools
- Davoset
- DAVOSET - it is console (command line) tool for conducting DDoS attacks on the sites via Abuse of Functionality and XML External Entities vulnerabilities at other sites.
- beeswithmachineguns
- A utility for arming (creating) many bees (micro EC2 instances) to attack (load test) targets (web applications).
- t50 - the fastest packet injector.
- T50 was designed to perform -Stress Testing- on a variety of infra-structure network devices (Version 2.45), using widely implemented protocols, and after some requests it was was re-designed to extend the tests (as of Version 5.3), covering some regular protocols (ICMP, TCP and UDP), some infra-structure specific protocols (GRE, IPSec and RSVP), and some routing protocols (RIP, EIGRP and OSPF).
- Davoset
- 101
- General/Articles/Writeups/Talks
- Intrusion detection evasion: How Attackers get past the burglar alarm
- The purpose of this paper is to show methods that attackers can use to fool IDS systems into thinking their attack is legitimate traffic. With techniques like obfuscation, fragmentation, Denial of Service, and application hijacking the attacker can pass traffic under the nose of an IDS to prevent their detection. These are techniques that the next generation of IDS needs to be able to account for and prevent. Since it would be almost impossible to create a product that was not vulnerable to one of these deceptions.
- Beating the IPS
- This paper introduces various Intrusion Prevention System (IPS) evasion techniques and shows how they can be used to successfully evade detection by widely used products from major security vendors. By manipulating the header, payload, and traffic flow of a well-known attack, it is possible to trick the IPS inspection engines into passing the traffic - allowing the attacker shell access to the target system protected by the IPS.
- Firewall/IDS Evasion and Spoofing
- IDS/IPS Evasion Techniques - Alan Neville
- Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detectionhttp://insecure.org/stf/secnet_ids/secnet_ids.html)
- Evading IDS/IPS by Exploiting IPv6 Features - Antonios Atlasis, Rafael Schaefer
- Fire Away Sinking the Next Gen Firewall - Russell Butturini - Derbycon6
- Network Application Firewalls: Exploits and Defense - Brad Woodberg
- In the last few years, a so called whole new generation of firewalls have been released by various vendors, most notably Network Application Firewalling. While this technology has gained a lot of market attention, little is actually known by the general public about how it actually works, what limitations it has, and what you really need to do to ensure that you're not exposing yourself. This presentation will examine/demystify the technology, the implementation, demonstrate some of the technology and implementation specific vulnerabilities, exploits, what it can and can't do for you, and how to defend yourself against potential weaknesses.
- HTTP Evasions Explained - Part 6 - Attack of the White-Space
- This is part six in a series which will explain the evasions done by HTTP Evader. This part is about misusing white-space to bypass the firewall.
- Fire Away Sinking the Next Gen Firewall Russell Butturini - Derbycon6
- Passive IPS Reconnaissance and Enumeration - false positive (ab)use - Arron Finnon
- Network Intrusion Prevention Systems or NIPS have been plagued by "False Positive" issues almost since their first deployment. A "False Positive" could simply be described as incorrectly or mistakenly detecting a threat that is not real. A large amount of research has gone into using "False Positive" as an attack vector either to attack the very validity of an IPS system or to conduct forms of Denial of Service attacks. However the very reaction to a "False Positive" in the first place may very well reveal more detailed information about defences than you might well think.
- Attacking Nextgen Firewalls
- Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection
- Covert Channels in the TCP/IP Protocol Suite
- Intrusion detection evasion: How Attackers get past the burglar alarm
- Tools
- wafw00f * WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
- Dalton
- Dalton is a system that allows a user to quickly and easily run network packet captures ("pcaps") against an intrusion detection system ("IDS") sensor of his choice (e.g. Snort, Suricata) using defined rulesets and/or bespoke rules.
- Fireaway
- Fireaway is a tool for auditing, bypassing, and exfiltrating data against layer 7/AppID inspection rules on next generation firewalls, as well as other deep packet inspection defense mechanisms, such as data loss prevention (DLP) and application aware proxies. These tactics are based on the principle of having to allow connections to establish through the NGFW in order to see layer 7 data to filter, as well as spoofing applications to hide communication channels inside the firewall logs as normal user traffic, such as Internet surfing. In the case of bypassing data loss prevention tools, Fireaway sends data in small "chunks", which do not match regular expression triggers and other DLP rules, as well as embedding data in spoofed HTTP headers of legitimate applications which most data loss prevention technologies are not designed to inspect. The tool also has had success defeating anomaly detection and heursitics engines through its ability to spoof application headers and hide data inside them.
- Tools
- IPFuscator
- IPFuscation is a technique that allows for IP addresses to be represented in hexadecimal or decimal instead of the decimal encoding we are used to. IPFuscator allows us to easily convert to these alternative formats that are interpreted in the same way.
- Blogpost
- Cuteit
- A simple python tool to help you to social engineer, bypass whitelisting firewalls, potentially break regex rules for command line logging looking for IP addresses and obfuscate cleartext strings to C2 locations within the payload.
- IP Obfuscator
- Simple site to obfuscate IPs
- IPFuscator
- General/Suites of tools
- Dsniff
- dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hoc PKI.
- Ettercap
- Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.
- striptls - auditing proxy
- A generic tcp proxy implementation and audit tool to perform protocol independent ssl/tls interception and STARTTLS stripping attacks on SMTP, POP3, IMAP, FTP, NNTP, XMPP, ACAP and IRC.
- BackDoor Factory
- Man-in-the-Middle Framework
- Framework for Man-In-The-Middle attacks
- Xeroxsploit
- Xerosploit is a penetration testing toolkit whose goal is to perform man in the middle attacks for testing purposes. It brings various modules that allow to realise efficient attacks, and also allows to carry out denial of service attacks and port scanning. Powered by bettercap and nmap.
- bettercap
- A complete, modular, portable and easily extensible MITM framework.
- Elbsides 2019 Workshop
- This repository holds stuff which might be useful to the participants of the Bettercap workshop on the Elbsides 2019.
- NetRipper
- NetRipper is a post exploitation tool targeting Windows systems which uses API hooking in order to intercept network traffic and encryption related functions from a low privileged user, being able to capture both plain-text traffic and encrypted traffic before encryption/after decryption.
- An Auditing Tool for Wi-Fi or Wired Ethernet Connections - Matthew Sullivan
- Polymorph
- Polymorph is a framework written in Python 3 that allows the modification of network packets in real time, providing maximum control to the user over the contents of the packet. This framework is intended to provide an effective solution for real-time modification of network packets that implement practically any existing protocol, including private protocols that do not have a public specification. In addition to this, one of its main objectives is to provide the user with the maximum possible control over the contents of the packet and with the ability to perform complex processing on this information.
- Dsniff
- DNS
- Dumping from an interface
- net-creds
- Thoroughly sniff passwords and hashes from an interface or pcap file. Concatenates fragmented packets and does not rely on ports for service identification. It sniffs: URLs visited; POST loads sent; HTTP form logins/passwords; HTTP basic auth logins/passwords; HTTP searches; FTP logins/passwords; IRC logins/passwords; POP logins/passwords; IMAP logins/passwords; Telnet logins/passwords; SMTP logins/passwords; SNMP community string; NTLMv1/v2 all supported protocols like HTTP, SMB, LDAP, etc; Kerberos.
- pcredz
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
- net-creds
- HTTP
- Injectify
- Perform advanced MiTM attacks on websites with ease.
- node-http-mitm-proxy
- HTTP Man In The Middle (MITM) Proxy written in node.js. Supports capturing and modifying the request and response data.
- hyperfox
- HTTP/HTTPs MITM proxy and traffic recorder with on-the-fly TLS cert generation.
- warcproxy
- WARC writing MITM HTTP/S proxy
- Injectify
- IPv6
- suddensix
- IPV6 MITM attack tool
- suddensix
- Local
- Datajack Proxy
- Datajack Proxy a tool to intercept non-HTTP traffic between a native application and a server. This would allow for communications interception and modification, even if encryption and certificate pinning were in use. This is done by hooking the application and intercepting calls to common socket and TLS libraries, and reading the data prior to encryption (for outbound) and after decryption (for inbound).
- Blogpost
- Trudy
- Trudy is a transparent proxy that can modify and drop traffic for arbitrary TCP connections. Trudy can be used to programmatically modify TCP traffic for proxy-unaware clients. Trudy creates a 2-way "pipe" for each connection it proxies. The device you are proxying (the "client") connects to Trudy (but doesn't know this) and Trudy connects to the client's intended destination (the "server"). Traffic is then passed between these pipes. Users can create Go functions to mangle data between pipes. See it in action! For a practical overview, check out @tsusanka's very good blog post on using Trudy to analyze Telegram's MTProto. Trudy can also proxy TLS connections. Obviously, you will need a valid certificate or a client that does not validate certificates. Trudy was designed for monitoring and modifying proxy-unaware devices that use non-HTTP protocols. If you want to monitor, intercept, and modify HTTP traffic, Burp Suite is probably the better option.
- Datajack Proxy
- Maven
- Dilettante
- Maven central doesn't do SSL when serving you JARs. Dilettante is a MiTM proxy for exploiting that.
- Dilettante
- RDP
- Seth
- Seth is a tool written in Python and Bash to MitM RDP connections. It attempts to downgrade the connection and extract clear text credentials.
- Seth
- NTLM/SMB/NTBS
- NTLMssp-Extract
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.
- ntlmRelayToEWS
- ntlmRelayToEWS is a tool for performing ntlm relay attacks on Exchange Web Services (EWS). It spawns an SMBListener on port 445 and an HTTPListener on port 80, waiting for incoming connection from the victim. Once the victim connects to one of the listeners, an NTLM negociation occurs and is relayed to the target EWS server.
- CVE-2017-7494
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
- NTLMssp-Extract
- Postgres
- postgres-mitm
- Test whether your Postgres connections are vulnerable to MitM attacks.
- postgres-mitm
- SSH
- ssh-mitm
- This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk.
- ssh-mitm
- SSL/TLS
- SSLsplit - transparent and scalable SSL/TLS interception
- SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing. SSLsplit supports plain TCP, plain SSL, HTTP and HTTPS connections over both IPv4 and IPv6.
- SSLStrip
- This tool provides a demonstration of the HTTPS stripping attacks that I presented at Black Hat DC 2009. It will transparently hijack HTTP traffic on a network, watch for HTTPS links and redirects, then map those links into either look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial.
- tiny-mitm-proxy
- Probably one of the smallest SSL MITM proxies you can make
- SSLsplit - transparent and scalable SSL/TLS interception
- WSUS(Windows Server Updater Serice)
- WSUXploit
- This is a MiTM weaponized exploit script to inject 'fake' updates into non-SSL WSUS traffic. It is based on the WSUSpect Proxy application that was introduced to public on the Black Hat USA 2015 presentation, 'WSUSpect - Compromising the Windows Enterprise via Windows Update'
- WSUSpect Proxy
- This is a proof of concept script to inject 'fake' updates into non-SSL WSUS traffic. It is based on the BlackHat USA 2015 presentation, 'WSUSpect – Compromising the Windows Enterprise via Windows Update'
- WSUXploit
- Educational/Informational
- Articles/Blogposts/Writeups
- Talks/Presentations/Videos
- Mass Scanning the Internet: Tips, Tricks, Results - DEF CON 22 - Graham, Mcmillan, and Tentler
- Post Exploitation: Striking Gold with Covert Recon - Derek Rook(WWHF19)
- You're on a covert penetration test focusing on the client's monitoring and alerting capabilities. You've just established a foothold, maybe even elevated to admin, but now what? You want to know more about the internal network but careless packet slinging will get you caught. Join me on a mining expedition where you can't swing your pick axe without striking gold. We'll be mining logs, pilfering connection statistics, and claim jumping process network connections. Without leaving the comfort of your beachhead, you'll be shouting "Eureka!" in no time.
- Nmap Related
- Nmap XML Parser Documentation
- Nmap you’re doing it wrong - sneakerhax
- Recon at scale - sneakerhax
- Nmap Reference Guide
- Security.StackExchange Answer detailing Nmap Scanning tips and tactics - very good
- Massively Scaling your Scanning - SANS
- StackOverflow Post on Scanning
- Got slow portscans on CTF’s? - reedphish
- Detecting Honeypots
- Distributed Scanning * Articles/Blogposts/Writeups/Papers * Tools * Natlas * You've got a lot of maps and they are getting pretty unruly. What do you do? You put them in a book and call it an atlas. This is like that, except it's a website and it's a collection of nmaps. The Natlas server doubles as a task manager for the agents to get work, allowing you to control the scanning scope in one centralized place. * Scantron * Scantron is a distributed nmap and masscan scanner comprised of two components. The first is a Master node that consists of a web front end used for scheduling scans and storing nmap scan targets and results. The second component is an agent that pulls scan jobs from Master and conducts the actual nmap scanning. A majority of the application's logic is purposely placed on Master to make the agent(s) as "dumb" as possible. All nmap target files and nmap results reside on Master and are shared through a network file share (NFS) leveraging SSH tunnels. The agents call back to Master periodically using a REST API to check for scan tasks and provide scan status updates. * Blogpost(2018)
- Tools
- Nmap
- Nmap
- Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping).
- WebMap
- Nmap Web Dashboard and Reporting
- Articles/Papers
- NMAP - Port-Scanning: A Practical Approach Modified for better
- NSEInfo
- NSEInfo is a tool to interactively search through nmap's NSE scripts.
- Nmap (XML) Parser documentation
- Scanning Effectively Through a SOCKS Pivot with Nmap and Proxychains
- NSE
- Scripts
- Official NSE Repo
- raikia-screenshot.nse
- This nmap script will take a screenshot of http[s]://ip:port, as well as http[s]://hostname:port AND https://sslcert_name:port. This differs from other screenshot nmap utilities because it will allow javascript execution, and it will have a timeout on the screenshot request, so the scan won't hang.
- ms15-034.nse Script
- nmap-nse-scripts - cldrn
- nse-scripts - b4ldr
- nmap-nse-scripts - hackertarget
- nse - aerissecure
- Nmap Elasticsearch NSE - theMiddleBlue
- Nmap NSE script for enumerate indices, plugins and cluster nodes on an elasticsearch target
- hassh-utils
- Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method
- Relevant Blogpost
- Manipulating the Scan Data
- nmapdb - Parse nmap's XML output files and insert them into an SQLite database
- nmapdb parses nmap's XML output files and inserts them into an SQLite database.
- NmapDB
- Nmap-Scan-to-CSV
- Converts Nmap XML output to csv file, and other useful functions
- nmapautoanalyzer.rb - raesene
- This script is designed to co-ordinate parsing of nmap xml files and production of a concise report, just listing ports that are open on hosts, with whatever supplementary information nmap provide about them (service, product name, reason nmap thinks the port is open).
- Gnmap-Parser
- Gnmap-Parser takes multiple Nmap scans exported in greppable (.gnmap) format and parses them into various types of plain-text files for easy analysis.
- nmapdb - Parse nmap's XML output files and insert them into an SQLite database
- Storing/Parsing the scan data
- Offensive ELK: Elasticsearch for Offensive Security - Marco Lancini
- Using Nmap + Logstash to Gain Insight Into Your Network - Andrew Cholakian(2016)
- In this post we'll look at a brand new logstash codec plugin: logstash-codec-nmap. This plugin lets you directly import Nmap scan results into Elasticsearch where you can then visualize them with Kibana. Nmap is somewhat hard to describe because its a sort of swiss army knife of network tools. It crams many different features into a single small executable. I've put together a small list of things you can do with Nmap below, though it is by no means complete!
- How to Index NMAP Port Scan Results into Elasticsearch - Adam Vanderbush
- Helpful Tools
- pentest-machine
- Automates some pentest jobs via nmap xml file
- Autorecon
- AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. The tool works by firstly performing port scans / service detection scans. From those initial results, the tool will launch further enumeration scans of those services using a number of different tools. For example, if HTTP is found, nikto will be launched (as well as many others).
- Raccoon
- Raccoon is a tool made for reconnaissance and information gathering with an emphasis on simplicity. It will do everything from fetching DNS records, retrieving WHOIS information, obtaining TLS data, detecting WAF presence and up to threaded dir busting and subdomain enumeration. Every scan outputs to a corresponding file. As most of Raccoon's scans are independent and do not rely on each other's results, it utilizes Python's asyncio to run most scans asynchronously.
- pentest-machine
- Nmap
- Firewall
- Firewalk
- Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. If the gateway allows the traffic, it will forward the packets to the next hop where they will expire and elicit an ICMP_TIME_EXCEEDED message. If the gateway hostdoes not allow the traffic, it will likely drop the packets on the floor and we will see no response. To get the correct IP TTL that will result in expired packets one beyond the gateway we need to ramp up hop-counts. We do this in the same manner that traceroute works. Once we have the gateway hopcount (at that point the scan is said to be
bound
) we can begin our scan.
- Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. If the gateway allows the traffic, it will forward the packets to the next hop where they will expire and elicit an ICMP_TIME_EXCEEDED message. If the gateway hostdoes not allow the traffic, it will likely drop the packets on the floor and we will see no response. To get the correct IP TTL that will result in expired packets one beyond the gateway we need to ramp up hop-counts. We do this in the same manner that traceroute works. Once we have the gateway hopcount (at that point the scan is said to be
- Fireaway
- Fireaway is a tool for auditing, bypassing, and exfiltrating data against layer 7/AppID inspection rules on next generation firewalls, as well as other deep packet inspection defense mechanisms, such as data loss prevention (DLP) and application aware proxies. These tactics are based on the principle of having to allow connections to establish through the NGFW in order to see layer 7 data to filter, as well as spoofing applications to hide communication channels inside the firewall logs as normal user traffic, such as Internet surfing. In the case of bypassing data loss prevention tools, Fireaway sends data in small "chunks", which do not match regular expression triggers and other DLP rules, as well as embedding data in spoofed HTTP headers of legitimate applications which most data loss prevention technologies are not designed to inspect.
- Firewalk
- Load-Balancers
- halberd
- Load balancer detection tool
- halberd
- MassScan
- Articles/Blogposts/Writeups
- Talks/Presentations/Videos
- Tools
- ScanCannon
- The speed of masscan with the reliability and detailed enumeration of nmap!
- ScanCannon
- Other IP Scanners
- polarbearscan
- polarbearscan is an attempt to do faster and more efficient banner grabbing and port scanning. It combines two different ideas which hopefully will make it somewhat worthy of your attention and time. The first of these ideas is to use stateless SYN scanning using cryptographically protected cookies to parse incoming acknowledgements. To the best of the author's knowledge this technique was pioneered by Dan Kaminsky in scanrand. Scanrand was itself part of Paketto Keiretsu, a collection of scanning utilities, and it was released somewhere in 2001-2002. A mirror of this code can be found at Packet Storm. The second idea is use a patched userland TCP/IP stack such that the scanner can restore state immediately upon receiving a cryptographically verified packet with both the SYN and ACK flags set. The userland stack being used here by polarbearscan is called libuinet2. Unlike some of the other userland TCP/IP stacks out there this one is very mature as it's simply a port of FreeBSD's TCP/IP stack. By patching the libuinet stack one can then construct a socket and complete the standard TCP 3-way handshake by replying with a proper ACK. Doing it this way a fully functional TCP connection is immediately established. This as opposed to other scanners (such as nmap) who would have to, after noting that a TCP port is open, now perform a full TCP connect via the kernel to do things such as banner grabbing or version scanning. A full TCP connect leads to a whole new TCP 3-way handshake being performed. This completely discards the implicit state which was built up by the initial two packets being exchanged between the hosts. By avoiding this one can reduce bandwidth usage and immediately go from detecting that a port is open to connecting to it. This connection can then simply sit back and receive data in banner grab mode or it could send out an HTTP request.
- Angry IP Scanner
- Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner designed to be fast and simple to use. It scans IP addresses and ports as well as has many other features.
- UnicornScan
- Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license.
- Editor note: Use this to mass scan networks. It-s faster than nmap at scanning large host lists and allows you to see live hosts quickly.
- hping
- hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn't only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
- fi6s
- fi6s is an IPv6 port scanner designed to be fast. This is achieved by sending and processing raw packets asynchronously. The design and goal is pretty similar to Masscan, though it is not as full-featured yet.
- polarbearscan
- Other
- ttl-monitor
- A TTL monitor utility for identifying route changes, port forwards, intrusion responses, and more
- Layer Four Traceroute (LFT) and WhoB
- The alternative traceroute and whois tools for network (reverse) engineers
- gateway-finder
- Gateway-finder is a scapy script that will help you determine which of the systems on the local LAN has IP forwarding enabled and which can reach the Internet.
- Consul
- Consul is a tool for service discovery and configuration. Consul is distributed, highly available, and extremely scalable.
- GTScan
- The Nmap Scanner for Telco. With the current focus on telecom security, there used tools in day to day IT side penetration testing should be extended to telecom as well. From here came the motivation for an nmap-like scanner but for telco. The current security interconnect security controls might fail against reconnaissance, although mobile operators might implement SMS firewalls/proxies, Interconnect firewalls, some of those leak information that could be used for further information gathering process. The motivation behind this project, first adding a new toolking into the arsenal of telecom penetration testers. Second give the mobile operators a way to test their controls to a primitive methodology such as information gathering and reconnaissance.
- ttl-monitor
- Nmap
- Tor
- exitmap
- A fast and modular scanner for Tor exit relays. http://www.cs.kau.se/philwint/spoiled_onions/
- OnionScan
- exitmap
- VHost Scanning
- Articles/Blogposts/Writeups
- Tools
- hostmap
- hostmap is a free, automatic, hostnames and virtual hosts discovery tool written in Ruby by Alessandro Tanasi
- blacksheepwall
- blacksheepwall is a hostname reconnaissance tool written in Go. It can also be used as a stand-alone package in your tools.
- gobuster
- hostmap
- Cloudflare
- CloudFail
- CloudFail is a tactical reconnaissance tool which aims to gather enough information about a target protected by CloudFlare in the hopes of discovering the location of the server.
- HatCloud
- HatCloud build in Ruby. It makes bypass in CloudFlare for discover real IP. This can be useful if you need test your server and website. Testing your protection against Ddos (Denial of Service) or Dos. CloudFlare is services and distributed domain name server services, sitting between the visitor and the Cloudflare user's hosting provider, acting as a reverse proxy for websites. Your network protects, speeds up and improves availability for a website or the mobile application with a DNS change.
- CloudFire
- This project focuses on discovering potential IP's leaking from behind cloud-proxied services, e.g. Cloudflare. Although there are many ways to tackle this task, we are focusing right now on CrimeFlare database lookups, search engine scraping and other enumeration techniques.
- CloudFail
- Cisco
- CiscoRouter - tool
- CiscoRouter is a tool for scanning Cisco-based routers over SSH. Rules can be created using accompanying CiscoRule application (see this repo) and stored in the "rules" directory.
- discover - Kali Scripts
- For use with Kali Linux - custom bash scripts used to automate various portions of a pentest.
- changeme - A default credential scanner.
- changeme picks up where commercial scanners leave off. It focuses on detecting default and backdoor credentials and not necessarily common credentials. It's default mode is to scan HTTP default credentials, but has support for other credentials. changeme is designed to be simple to add new credentials without having to write any code or modules. changeme keeps credential data separate from code. All credentials are stored in yaml files so they can be both easily read by humans and processed by changeme. Credential files can be created by using the ./changeme.py --mkcred tool and answering a few questions. changeme supports the http/https, mssql, mysql, postgres, ssh, ssh w/key, snmp, mongodb and ftp protocols. Use ./changeme.py --dump to output all of the currently available credentials.
- RANCID - Really Awesome New Cisco confIg Differ
- RANCID monitors a router's (or more generally a device's) configuration, including software and hardware (cards, serial numbers, etc) and uses CVS (Concurrent Version System) or Subversion to maintain history of changes. RANCID does this by the very simple process summarized as: login to each device in the router table (router.db), run various commands to get the information that will be saved, cook the output; re-format, remove oscillating or incrementing data, email any differences (sample) from the previous collection to a mail list, and finally commit those changes to the revision control system
- SIET Smart Install Exploitation Toolkit
- Cisco Smart Install is a plug-and-play configuration and image-management feature that provides zero-touch deployment for new switches. You can ship a switch to a location, place it in the network and power it on with no configuration required on the device.
- CiscoRouter - tool
- Misc
- scanless
- Command-line utility for using websites that can perform port scans on your behalf. Useful for early stages of a penetration test or if you'd like to run a port scan on a host and have it not come from your IP address.
- device-pharmer
- Opens 1K+ IPs or Shodan search results and attempts to login
- Sn1per
- Sn1per is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.
- metasploitHelper
- metasploitHelper (msfHelper) communicates with Metasploit via msrpc. It uses both port and web related exploits from Metasploit. You can point msfHelper at an IP address/Nmap XML file/File containing list of Ip addresses. First, it performs a Nmap scan of the target host(s) and then attempt to find compatible and possible Metasploit modules based on 1) nmap service banner and 2) service name and run them against the targets.
- Slides
- scanless
- Look at the Pivoting section in Post Exploitation/Privilege Escalation
-
Non-Specific
-
Cisco
- CVE-2016-6366
- Public repository for improvements to the EXTRABACON exploit, a remote code execution for Cisco ASA written by the Equation Group (NSA) and leaked by the Shadow Brokers.
- CVE-2016-6366
-
F5
- BigIP Security - dnkolegov
- This document describes common misconfigurations of F5 Networks BigIP systems.
- BigIP Security - dnkolegov
-
IBM
- Domi-Owned
- Domi-Owned is a tool used for compromising IBM/Lotus Domino servers. Tested on IBM/Lotus Domino 8.5.2, 8.5.3, 9.0.0, and 9.0.1 running on Windows and Linux.
- Domi-Owned
-
Distributed Systems
- Garfield
- Garfield is and open source framework for scanning and exploiting Distributed Systems. The framework currently being in it's alpha stage and is undergoing rapid development.
- Garfield
-
- IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks) is a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon (IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan). http://www.pentest-standard.org/index.php/Intelligence_Gathering
- 101
- Network Access Control - Wikipedia
- IEEE 802.1x - Wikipedia
- IEEE 802.1X is an IEEE Standard for port-based Network Access Control (PNAC). It is part of the IEEE 802.1 group of networking protocols. It provides an authentication mechanism to devices wishing to attach to a LAN or WLAN. IEEE 802.1X defines the encapsulation of the Extensible Authentication Protocol (EAP) over IEEE 802, which is known as "EAP over LAN" or EAPOL. EAPOL was originally designed for IEEE 802.3 Ethernet in 802.1X-2001, but was clarified to suit other IEEE 802 LAN technologies such as IEEE 802.11 wireless and Fiber Distributed Data Interface (ISO 9314-2) in 802.1X-2004. The EAPOL was also modified for use with IEEE 802.1AE ("MACsec") and IEEE 802.1AR (Secure Device Identity, DevID) in 802.1X-2010 to support service identification and optional point to point encryption over the internal LAN segment.
- 802.1X: Port-Based Network Access Control
- Network Access Control: What's Important To Remember With NAC? - Dominik Altermatt
- Articles/Blogposts/Writeups
- Bypass NAC(Network Access Control) - inc0byte
- Bypassing NAC a Handy How-To Guide - Michael Schneider
- Bypassing NAC Captive Portals - 0Katz
- Case Study – NAC bypass & ARP spoofing - Lifars
- NAC-Hacking – Bypassing Network Access Control - Suraj Prakash
- Bypassing Gogo’s Inflight Internet Authentication - Bryce Boe
- Presentations/Talks/Videos
- Tools
- nac_bypass
- Script collection to bypass Network Access Control (NAC, 802.1x)
- Tapping 802.1x Links with Marvin - abb(2011)
- PacketFence
- PacketFence is a fully supported, trusted, Free and Open Source network access control (NAC) solution. Boasting an impressive feature set including a captive-portal for registration and remediation, centralized wired, wireless and VPN management, industry-leading BYOD capabilities, 802.1X and RBAC support, integrated network anomaly detection with layer-2 isolation of problematic devices; PacketFence can be used to effectively secure small to very large heterogeneous networks.
- nac_bypass
- 101
- Educational
- Attacking
- Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Tools
- cpscam
- Bypass captive portals by impersonating inactive users
- cpscam
- What the Fax?! - Eyal Itkin, Yaniv Balmas - DEF CON 26
- Join us as we take you through the strange world of embedded operating systems, 30-year-old protocols, museum grade compression algorithms, weird extensions and undebuggable environments. See for yourself first-hand as we give a live demonstration of the first ever full fax exploitation, leading to complete control over the entire device as well as the network, using nothing but a standard telephone line.
- 101
- Introduction to Apache Hadoop - Melissa Anderson
- What is Hadoop? Introduction to Big Data & Hadoop - Shubham Sinha
- Apache Hadopo - Introduction - hadoop.apache.org
- Hadoop Starter Kit - Hadoop in Real World(Udemy)
- The objective of this course is to walk you through step by step of all the core components in Hadoop but more importantly make Hadoop learning experience easy and fun.
- The Hadoop Ecosystem Table
- This page is a summary to keep the track of Hadoop related projects, focused on FLOSS environment.
- Articles/Blogposts/Writeups
- Hadoop Safari Hunting for Vulnerabilities - Thomas Debize, Mehdi Braik - PHDays
- Cloud Security in Map/Reduce - An Analysis - Jason Schlesinger(2009)
- Securing Hadoop: Security Recommendations for Hadoop Environments - Securosis(2016)
- SANS Cloudera Hadoop Hardening Checklist Guide
- Ports Used by Components of CDH 5 - cloudera.com
- Talks & Presentations
- Big problems with big data - Hadoop interfaces security - AppSecEU16
- Hadoop Security Design? Just Add Kerberos? Really? - Andrew Becherer - BHUSA2010
- This talk will describe the types of attacks the Hadoop team attempted to prevent as well as the types of attacks the Hadoop team decided to ignore. We will determine whether Hadoop was made any more secure through the application of copious amounts of kerberos. We will complete the talk with a short discussion of how to approach a Hadoop deployment from the perspective of an penetration tester.
- Slides
- Tools
- Hadoop Attack Library
- A collection of pentest tools and resources targeting Hadoop environments
- Hadoop Attack Library
- 101
- Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Tools
- 101
- Articles/Blogposts/Writeups
- Presentations/Talks/Videos
- Tools
- bnat
- "Broken NAT" - A suite of tools focused on detecting and interacting with publicly available BNAT scenerios
- bnat
- 101
- Articles/Blogposts/Writeups
- Papers
- Exploiting Network Printers: A Survey of Security Flaws in Laser Printers and Multi-Function Devices -
- Over the last decades printers have evolved from mechanic devices with microchips to full blown computer systems. From a security point of view these machines remained unstudied for a long time. This work is a survey of weaknesses in the standards and various proprietary extensions of two popular printing languages: PostScript and PJL. Based on tests with twenty laser printer models from various vendors practical attacks were systematically performed and evaluated including denial of service, resetting the device to factory defaults, bypassing accounting systems, obtaining and manipulating print jobs, accessing the printers’ file system and memory as well as code execution through malicious firmware updates and software packages. A generic way to capture PostScript print jobs was discovered. Even weak attacker models like a web attacker are capable of performing the attacks using advanced cross-site printing techniques.
- Exploiting Network Printers: A Survey of Security Flaws in Laser Printers and Multi-Function Devices -
- Talks & Presentations
- Attacking multifunction printers and getting creds from them
- Print Me If You Dare Firmware Modification Attacks and the Rise of Printer Malware - Ang Cui, Jonathan Voris - 28C3
- We first present several generic firmware modification attacks against HP printers. Weaknesses within the firmware update process allows the attacker to make arbitrary modifications to the NVRAM contents of the device. The attacks we present exploit a functional vulnerability common to all HP printers, and do not depend on any specific code vulnerability. These attacks cannot be prevented by any authentication mechanism on the printer, and can be delivered over the network, either directly or through a print server (active attack) and as hidden payloads within documents (reflexive attack). Next, we describe the design and operation a sophisticated piece of malware for HP (P2050) printers. Essentially a VxWorks rootkit, this malware is equipped with: port scanner, covert reverse-IP proxy, print-job snooper that can monitor, intercept, manipulate and exfiltrate incoming print-jobs, a live code update mechanism, and more (see presentation outline below). Lastly, we will demonstrate a self-propagation mechanism, turning this malware into a full-blown printer worm. Lastly, we present an accurate distribution of all HP printers vulnerable to our attack, as determined by our global embedded device vulnerability scanner (see 1). Our scan is still incomplete, but extrapolating from available data, we estimate that there exist at least 100,000 HP printers that can be compromised through an active attack, and several million devices that can be compromised through reflexive attacks. We will present a detailed breakdown of the geographical and organizational distribution of observable vulnerable printers in the world.
- Tools
- PRET
- PRET is a new tool for printer security testing developed in the scope of a Master's Thesis at Ruhr University Bochum. It connects to a device via network or USB and exploits the features of a given printer language. Currently PostScript, PJL and PCL are supported which are spoken by most laser printers. This allows cool stuff like capturing or manipulating print jobs, accessing the printer's file system and memory or even causing physical damage to the device. All attacks are documented in detail in the Hacking Printers Wiki.
- HPwn - HP printer security research code
- This repository contains varios scripts and projects referenced in FoxGlove security's HP printer blogpost.
- PRET
- Tools
- General(Not designed for attackers)
- Squid Proxy
- Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. It reduces bandwidth and improves response times by caching and reusing frequently-requested web pages. Squid has extensive access controls and makes a great server accelerator. It runs on most available operating systems, including Windows and is licensed under the GNU GPL.
- Squid Proxy
- TCP/UDP
- Mallory
- Mallory is an extensible TCP/UDP man in the middle proxy that is designed to be run as a gateway. Unlike other tools of its kind, Mallory supports modifying non-standard protocols on the fly.
- Echo Mirage
- Echo Mirage is a generic network proxy. It uses DLL injection and function hooking techniques to redirect network related function calls so that data transmitted and received by local applications can be observed and modified. Windows encryption and OpenSSL functions are also hooked so that plain text of data being sent and received over an encrypted session is also available. Traffic can be intercepted in real-time, or manipulated with regular expressions and a number of action directives
- TCP Catcher
- TcpCatcher is a free TCP, SOCKS, HTTP and HTTPS proxy monitor server software.
- SharpSocks
- Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell
- ssf - Secure Socket Funneling
- Network tool and toolkit. It provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS tunnel to a remote computer. SSF is cross platform (Windows, Linux, OSX) and comes as standalone executables.
- PowerCat
- A PowerShell TCP/IP swiss army knife that works with Netcat & Ncat
- goprox
- Just need a simple proxy that supports unauthenticated or authenticated connections? Don't want to edit another squid config? Need simple pivoting in, out, or within a network? This may be the proxy for you!
- chisel
- Chisel is a fast TCP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Written in Go (golang). Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Chisel is very similar to crowbar though achieves much higher performance.
- Mallory
- DNS
- Phreebird
- Phreebird is a DNSSEC proxy that operates in front of an existing DNS server (such as BIND, Unbound, PowerDNS, Microsoft DNS, or QIP) and supplements its records with DNSSEC responses. Features of Phreebird include automatic key generation, realtime record signing, support for arbitrary responses, zero configuration, NSEC3 -White Lies-, caching and rate limiting to deter DoS attacks, and experimental support for both Coarse Time over DNS and HTTP Virtual Channels. The suite also contains a large amount of sample code, including support for federated identity over OpenSSH. Finally, -Phreeload- enhances existing OpenSSL applications with DNSSEC support.
- DNS Chef
- This is a fork of the DNSChef project v0.2.1 hosted at: http://thesprawl.org/projects/dnschef/
- Phreebird
- HTTP/HTTPS
- Burp Proxy
- Burp Proxy is an intercepting proxy server for security testing of web applications. It operates as a man-in-the-middle between your browser and the target application
- OWASP Zed Attack Proxy
- Zed Attack Proxy (ZAP) Community Scripts
- A collection of ZAP scripts provided by the community - pull requests very welcome!
- Charles Proxy
- Charles is an HTTP proxy / HTTP monitor / Reverse Proxy that enables a developer to view all of the HTTP and SSL / HTTPS traffic between their machine and the Internet. This includes requests, responses and the HTTP headers (which contain the cookies and caching information).
- Burp Proxy
- SSL/TLS
- SSLStrip
- This tool provides a demonstration of the HTTPS stripping attacks that I presented at Black Hat DC 2009. It will transparently hijack HTTP traffic on a network, watch for HTTPS links and redirects, then map those links into either look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial.
- SSLStrip
- General(Not designed for attackers)
- 101
- Preboot Execution Environment - Wikipedia
- NetworkBoot.org
- A place where beginners can learn the fundamentals of network booting.
- Educational
- Attacks
- Tools
- PowerPXE
- PowerPXE is a PowerShell script that extracts interesting data from insecure PXE boot.
- BCD
- BCD is a module to interact with boot configuration data (BCD) either locally or remotely using the ROOT/WMI:Bcd* WMI classes. The functionality of the functions in this module mirror that of bcdedit.exe.
- 101
- Articles/Presentations/Talks/Writeups
- Tools
- 101
- Articles/Presentations/Talks/Writeups
- Tools
- DELTA: SDN SECURITY EVALUATION FRAMEWORK
- DELTA is a penetration testing framework that regenerates known attack scenarios for diverse test cases. This framework also provides the capability of discovering unknown security problems in SDN by employing a fuzzing technique.
- DELTA: SDN SECURITY EVALUATION FRAMEWORK
- 101
- Articles/Presentations/Talks/Writeups
- Talks/Presentations/Videos
- Switches Get Stitches - Eireann Leverett(31c3)
- This talk will introduce you to Industrial Ethernet Switches and their vulnerabilities. These are switches used in industrial environments, like substations, factories, refineries, ports, or other other homes of industrial automation. In other words: DCS, PCS, ICS & SCADA switches. It is a very good companion talk to Damn Vulnerable Chemical Process? Own your own critical infrastructures today!
- Switches Get Stitches - Colin Cassidy, Robert Lee, Eireann Leverett(BHUSA15)
- This talk will introduce you to Industrial Ethernet Switches and their vulnerabilities. These are switches used in industrial environments, like substations, factories, refineries, ports, or other homes of industrial automation. In other words: DCS, PCS, ICS & SCADA switches. The researchers focus on attacking the management plane of these switches, because we all know that industrial system protocols lack authentication or cryptographic integrity. Thus, compromising any switch allows the creation of malicious firmwares for further MITM manipulation of a live process. Such MITM manipulation can lead to the plant or process shutting down (think: nuclear reactor SCRAM) or getting into a unknown and hazardous state (think: damaging a blast furnace at a steel mill). Not only will vulnerabilities be disclosed for the first time (exclusively at Black Hat), but the methods of finding those vulnerabilities will be shared. All vulnerabilities disclosed will be in the default configuration state of the devices. While these vulnerabilities have been responsibly disclosed to the vendors, SCADA/ICS patching in live environments tends to take 1-3 years. Because of this patching lag, the researchers will also be providing live mitigations that owner/operators can use immediately to protect themselves. At least four vendors switches will be examined: Siemens, GE, Garrettcom, and Opengear.
- Switches Get Stitches - Eireann Leverett(31c3)
- Tools
- 101
- General/Articles/Writeups
- VLAN hopping, ARP Poisoning and Man-In-The-Middle Attacks in Virtualized Environments - Ronny L. Bull - ANYCON 2017
- Cloud service providers and data centers offer their customers the ability to deploy virtual machines within multi-tenant environments. These virtual machines are typically connected to the physical network via a virtualized network configuration. This could be as simple as a bridged interface to each virtual machine or as complicated as a virtual switch providing more robust networking features such as VLANs, QoS, and monitoring. In this talk I will demonstrate the effects of VLAN hopping, ARP poisoning and Man-in-the-Middle attacks across every major hypervisor platform, including results of attacks originating from the physically connected network as well as within the virtual networks themselves. Each attack category that is discussed will be accompanied by a detailed proof of concept demonstration of the attack.
- Frogger2 - VLAN Hopping
- Simple VLAN enumeration and hopping script. Developed by Daniel Compton
- VLAN hopping, ARP Poisoning and Man-In-The-Middle Attacks in Virtualized Environments - Ronny L. Bull - ANYCON 2017