fff8 Hax0ring tools - Telecomix Crypto Munitions Bureau

Hax0ring tools

From Telecomix Crypto Munitions Bureau

Jump to: navigation, search

This page is a backup copy from the archlinux wiki.

TODO

  • maintain this list

Contents

[edit] Core

Legend:

(T) -- Text Interface

(G) -- Graphical Interface

(W) -- Wine App

(*) -- Exclusive. (not on BT)

TODO -- NOT on AUR

NOTE: The following list of tools is included to support ongoing development of AUR packages for these tools. In the near future, it will be automatically generated by the script(s) at the ArchTrack project at GitHub. Please be patient! There are only a few people working on this in a part-time, unofficial capacity.

[edit] Information Gathering

tool status info
ASS(T) ArchTrack/aur/irpas ASS is a Autonomous System Scanner. Because routing protocols use autonomous systems to distinguish between various routing "domains" and various ways to communicate, you need something which works like a TCP port scanner but knows more than one protocol.
ashunt(T) ashunt ashunt is an autonomous system trace route utility, which gathers information about AS numbers of hops, city and country details; part of netsniff-ng
Dmitry(T) ArchTrack/aur/dmitry DMitry (Deepmagic Information Gathering Tool) is a UNIX/Linux command line program coded purely in C with the ability to gather as much information as possible about a host.
DNS-Ptr(T) TODO It is a tool that allows you to make a consultation by means of IP ranks to obtain DNS names of this IPs in addition with simplicity and speed.
dnswalk(T) ArchTrack/aur/dnswalk Dnswalk is a DNS debugger. It performs zone transfers of specified

domains, and checks the database in numerous ways for internal consistency, as well as accuracy.

dns-bruteforce(T) TODO This tool is used to made a brute force on name resolution.The idea of that tool is to resolve all words dot domain name. To be more useful the tool uses multi threading; one thread for each name server. Classical brute forcers are sequential. With this method we cut the dictionary in n blocs ( n is the number of dns servers) and distribute these blocs to name servers.

The tool is now in the project revhosts, new updates are only available in revhosts.

dnsenum(T) TODO A tool written in Perl to enumerate information on a domain. It uses the Net::DNS module.
dnsmap(T) ArchTrack/aur/dnsmap Dnsmap is a small C based tool that perform brute-forcing of domains. The tool can use an internal wordlist, or work with an external dictionary file.
DNSPredictx(T) TODO This PERL script, by Jimmy Neutron, is great for determining DNS names with Google. This tool, which is essential for network mapping, accepts two somewhat related words, and a domain name as arguments. The two words are sent through Google sets which expands the words into a list of related words. For example, "earth" and "mars" would expand to Venus, Mercury, Jupiter, Saturn, Neptune, Uranus, Pluto. If fed domain foo.com, dnspredict would then attempt to DNS resolve venus.foo.com, mercury.foo.com, etc. This Windows version is standalone, and requires nothing other than this executable.
dnstracer(T) ArchTrack/aur/dnstracer
FingerGoogle(T) TODO FingerGoogle is a reduced Net-Twister module that helps to find user account names
Firewalk(T) ArchTrack/aur/firewalk Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. If the gateway allows the traffic, it will forward the packets to the next hop where they will expire and elicit an ICMP_TIME_EXCEEDED message. If the gateway host does not allow the traffic, it will likely drop the packets on the floor and we will see no response.
Goog Mail Enum(T) TODO Enumerate domain emails from google
Google search(T) TODO Google search script from the command line.
Googrape(T) TODO Gives a localized access to the Google Hacking DB by allowing you to look up a domain name. And is excelent for searching through records.
Gooscan(T) TODO Gooscan is a tool that automates queries against Google search appliances.
Host(T) ArchTrack/pkg/dnsutils host is a simple utility for performing DNS lookups. It is normally used to convert names to IP addresses and vice versa. When no arguments or options are given, host prints a short summary of its command line arguments and options.

For greater information: "man host"

Itrace(T) ArchTrack/aur/irpas Itrace is a program that implements traceroute(1) functionality using ICMP echo request packets. Therefore, it looks like you are just pinging your target while you traceroute there. It often helps tracing behind firewalls.
Netenum(T) ArchTrack/aur/irpas netenum can be used to produce lists of hosts for other programs. It's not as powerful as other ping-sweep tools, but it's simple. When giving a timeout, it uses ICMP echo request to find available hosts. If you don't supply a timeout, it just prints an IP address per line, so you can use them in shell scripts.
Netmask(T) ArchTrack/aur/irpas netmask asks for the netmask by ICMP.
PIRANA(T) TODO PIRANA is a penetration testing framework to help in checking a SMTP content filter's security. It works by attaching an exploit to an email, optionally disguising it from content filters. PIRANA also lets you choose from different type of shellcodes to use and has various options to be stealthy.

Notes: The manual page incorrectly shows an EXAMPLES entry using the -l (ell) option as a -1 (one). The -l (ell) option is correct. You'll need to specify a fully qualified email address (user@example.com) instead of just the user name. Run make in the /pentest/fuzzers/pirana directory before using PIRANA.

"I wrote a paper that explains what are the vulnerabilities of a SMTP content filter. It also presents what techniques were used in PIRANA to improve reliability and stealthness." Jean-Sébastien Guay-Leroux, Author of Pirana tool

Protos(T) ArchTrack/aur/irpas* Protos is a IP protocol scanner. It goes through all possible IP protocols and uses a negative scan to sort out unsupported protocols which should be reported by the target using ICMP protocol unreachable messages.
QGoogle(T) TODO Make google queries from python. Google licence key required.
Relay Scanner(T) TODO It can search for SMTP server also locates and identifies open relay SMTP servers. It is an all in one program, you tell it how to scan and it does ALL of the work for you.
SMTP-Vrfy(T) TODO An SMTP Protocol Hacker.

Vrfy.pl uses the vrfy command to verify users/mail accounts on a network by using a list of common system names like root, admin, etc...

TCtrace(T) ArchTrack/aur/irpas* TCtrace is like itrace a traceroute(1) brother - but it uses TCP SYN packets to trace. This makes it possible for you to trace through firewalls if you know one TCP service that is allowed to pass from the outside.

[edit] Network Mapping

tool status info
Amap 5.2(T) ArchTrack/aur/amap Amap is a next-generation tool for assisting network penetration testing. It performs fast and reliable application protocol detection, independent on the TCP/UDP port they are being bound to.
ASS(T) ArchTrack/aur/irpas Kond:Network Mapping
Autoscan 0.99R1(G) ArchTrack/aur/autoscan* AutoScan is an application designed to explore and to manage your network. Entire subnets can be scanned simultaneously without human intervention.
Fping(T) ArchTrack/aur/fping Fping is a ping(1) like program which uses the Internet Control Message Protocol (ICMP) echo request to determine if a host is up. fping is different from ping in that you can specify any number of hosts on the command line, or specify a file containing the lists of hosts to ping. Instead of trying one host until it timeouts or replies, fping will send out a ping packet and move on to the next host in a round-robin fashion. If a host replies, it is noted and removed from the list of hosts to check. If a host does not respond within a certain time limit and/or retry limit it will be considered unreachable.
Hping(T) ArchTrack/aur/hping hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn't only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
IKE-Scan(T) TODO ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPsec VPN servers.
IKEProbe(T) TODO IKEProbe can be used to determine vulnerabilities in the PSK implementation of the VPN server. It tries out various combinations of ciphers, hashes and Diffie-Helman groups and attempts to force the remote server into aggressive mode. Tutorial using IKEprobe: http://www.securityfocus.com/infocus/1821
Netdiscover(T) ArchTrack/aur/netdiscover Netdiscover is an active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.
Netselect(T)(*) ArchTrack/pkg/netselect An ultrafast intelligent parallelizing binary-search implementation of ping.
Nmap 5(T) ArchTrack/pkg/nmap* Nmap ("Network Mapper") is an open source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. While Nmap is commonly used for security audits, many systems and network administrators find it useful for routine tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime.

Nmap tutorial: http://www.nmap-tutorial.com/html/nmap-tutorial-single.html

nmapsi4(G) ArchTrack/aur/nmapsi4* Nmap graphical interface. Exclusive.
P0f(T) ArchTrack/aur/p0f P0f is a versatile passive OS fingerprinting tool.
PSK-Crack(T) TODO psk-crack attempts to crack IKE Aggressive Mode pre-shared keys that have been previously gathered using ike-scan with the --pskcrack option.

psk-crack can operate in two different modes:

- Dictionary cracking mode: this is the default mode in which psk-crack tries each candidate word from the dictionary file in turn until it finds a match, or all the words in the dictionary have been tried.

- Brute-force cracking mode: in this mode, psk-crack tries all possible combinations of a specified character set up to a given length.

Ping(T) ArchTrack/pkg/iputils The ping utility uses the ICMP protocol's mandatory ECHO_REQUEST datagram to elicit an ICMP ECHO_RESPONSE from a host or gateway. ECHO_REQUEST datagrams (``pings) have an IP and ICMP header, followed by a ``struct timeval and then an arbitrary number of ``pad bytes used to fill out the packet.
Protos(T) ArchTrack/aur/irpas Protos is a IP protocol scanner. It goes through all possible IP protocols and uses a negative scan to sort out unsupported protocols which should be reported by the target using ICMP protocol unreachable messages.
Scanrand(T) ArchTrack/aur/paketto Scanrand is a fast network scanner that can scan single hosts to very large networks efficiently. However, several network mapping utilites boast this same claim. So why is scanrand any different? Scanrand can do what is called stateless TCP scanning, which sets it apart from the other network scanners.
umit(T) TODO Another Nmap frontend
UnicornScan(T) ArchTrack/aur/unicornscan Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient.

UnicornScan pgsql 0.4.6e module version 1.03

Automated UnicornScan startup script.

PBNJ(T) TODO PBNJ is a suite of tools to monitor changes on a network over time. It does this by checking for changes on the target machine(s), which includes the details about the services running on them as well as the service state. PBNJ parses the data from a scan and stores it in a database. PBNJ uses Nmap to perform scans.

OutputPBNJ(T) -- TODO -- a program to query a PBNJ 2.0 database, part of PBNJ 2.0 suite of tools to monitor changes on a network.

ScanPBNJ(T) -- TODO -- a program for running Nmap scans and storing the results in a PBNJ 2.0 database

Genlist(T) TODO Network scanning for hosts responding to ping

[edit] Sniffers

tool status info
Driftnet(T) driftnet Driftnet is a program which listens to network traffic and picks out images from TCP streams it observes.
Dsniff(T) dsniff dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hoc PKI.
EtherApe(G) etherape EtherApe is a graphical network monitor for Unix modeled after etherman. Featuring link layer, ip and TCP modes, it displays network activity graphically. Hosts and links change in size with traffic. Color coded protocols display.

It supports Ethernet, FDDI, Token Ring, ISDN, PPP and SLIP devices. It can filter traffic to be shown, and can read traffic from a file as well as live from the network.

Ettercap(T) ettercap Ettercap was born as a sniffer for switched LAN (and obviously even "hubbed" ones), but during the development process it has gained more and more features that have changed it to a powerful and flexible tool for man-in-the-middle attacks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many features for network and host analysis (such as OS fingerprinting).
EtterCap-GTK(G)(*) ettercap-gtk GTK2-based ettercap interface presented only as ArchTrack package
netsniff-ng toolkit netsniff-ng high performance network analyzer and toolkit
HSRP Spoofer(T) TODO
Hash Collision(T) TODO
Httpcapture(T) TODO
ICMP Redirect(T) TODO
ICMPush(T) TODO?
IGRP Spoofer(T) TODO
IRDP Responder(T) ArchTrack/aur/irpas Sniffer, which listens to IRDP requests (solicitation) and answers. Sends out periodic updates.
IRDP Spoofer(T) TODO
Lodowep(T) TODO Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. The tool supports both session- and basic-authentication. It runs 20 simultaneous connection guessing passwords specified in a dictionaryfile against the supplied userfile.
Mailsnarf(T) TODO Mailsnarf Passively monitor a network for interesting data being sent across a network/interface. [ E-Mails Only ]
Msgsnarf(T) TODO Passively monitors a network for interesting data being sent across the network. Msgsnarf shall capture messages on a network/interface.
MSNsniff(T)(*) msnsniff A command line tool for intercepting conversations over the MSN Messenger protocol
Nast(T)(*) nast Nast is a packet sniffer and a LAN analyzer based on Libnet and Libpcap.
NetSed(T) netsed Small and handful utility design to alter the contents of packets forwarded thru network in real time.
Ntop(T) ntop ntop is a network traffic probe that shows the network usage, similar to what the popular top Unix command does. ntop is based on libpcap and it has been written in a portable way in order to virtually run on every Unix platform and on Win32 as well.

ntop users can use a a web browser (e.g. netscape) to navigate through ntop (that acts as a web server) traffic information and get a dump of the network status. In the latter case, ntop can be seen as a simple RMON-like agent with an embedded web interface.

PHoss(T) phoss PHoss is a spniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4 and POP3 logins/passwords on your network. It also sniffs the VNC challenge/response handshake.
Rcrack(T) rainbowcrack RainbowCrack tool is a hash cracker.
SIPdump(T) sipcrack See AT#VOIP_.26_Telephony_Analysis
SMB Sniffer(T) TODO
TFTP-Brute(T) TODO
THC PPTP(T) TODO
TcPick(T) TODO? tcpick is a textmode sniffer libpcap-based that can track, reassemble and reorder tcp streams. Tcpick is able to save the captured flows in different files or displays them in the terminal, and so it is useful to sniff files that are transmitted via ftp or http. It can display all the stream on the terminal, when the connection is closed in different display modes like hexdump, hexdump + ascii, only printable charachters, raw mode and so on.
URLsnarf(T) TODO
WebCrack(T) TODO
Wireshark(G) wireshark Wireshark is a GUI network protocol analyzer. It lets you interactively browse packet data from a live network or from a previously saved capture file. Wireshark's native capture file format is libpcap format, which is also the format used by tcp- dump and various other tools.
  • Due to trademark issues the Ethereal software project has changed its name to Wireshark !
Wireshark Wifi(T) TODO Wireshark with Wifi Injection Patch allows the user to select a packet opened with wireshark and edit it and reinject throught LORCON injection library.
WyD(T) wyd wyd is a password profiling tool that extracts words/strings from supplied files and directories. It supports different filetypes: plain, html, php (partially), doc, ppt, mp3, pdf, jpeg, odp/ods/odp and extracting raw strings.
Xspy(T) TODO Xspy takes advantage of an oversight in X Windows (R5 & R6) to find out about keypresses even in "secure mode". It works by polling the keyboard, by default every hundredth of a second. Polling the keyboard is not affected by any secure modes, which "grab" the keyboard to shut off events being sent out.

[edit] Fingerprint

tool status info
httprint(T) httprint httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers. Normally by changing server signatures and banner strings or enabling specific plug-ins, various web fingerprinting tools may be confused and provide false positive results. This is not the case with httprint. httprint can also be used to detect web enabled devices which do not have a server banner string, such as: Wireless AP, Routers, Switches, Cable modems, etc. httprint uses text based signature strings to identify targeted web servers.
httprint gui(G) TODO httprint is a web server fingerprinting tool.
SinFP(T) sinfp SinFP is a new approach to OS fingerprinting, which bypasses limitations that nmap has. This approach brings the era of OS fingerprinting on a per-TCP port basis, not on a per-host basis.
Xprobe2(T) xprobe2 xprobe2 is an active operating system fingerprinting tool with a different approach to operating system fingerprinting. xprobe2 relies on fuzzy signature matching, probabilistic guesses, multiple matches simultaneously, and a signature database.

[edit] Vulnerability Identification

tool status info
curl(T) curl curl is a command line tool for transferring files with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, FILE and LDAP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+password authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer resume, proxy tunneling and a busload of other useful tricks.
GFI LANguard 2.0(T) TODO GFI LANguard Network Security Scanner (N.S.S.) checks your network for all potential methods that a hacker might use to attack it. By analyzing the operating system and the applications running on your network, GFI LANguard N.S.S. identifies possible security holes. In other words, it plays the devil's advocate and alerts you to weaknesses before a hacker can find them, enabling you to deal with these issues before a hacker can exploit them.
GetSids(T) TODO Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.
HTTP PUT(T) TODO Usage: /pentest/web/put.pl -h <host> -l <file>
       -h <host>       = host you want to attack
       -r <remote>     = remote file name
       -f <local>      = local file name
       -p <port>       = web server port

Other Options:

       -x              = ssl mode
       -v              = verbose

Example: /pentest/web/put.pl -h target -r /cmdasp.asp -f cmdasp.asp

Halberd(T) TODO Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.
ISR-Form(T) TODO Gets the form data from a webpage
List-Urls(T) TODO Extracts Urls from a webpage
Lynx(T) lynx Lynx is the text web browser.
Merge Router Config(T) TODO
MetaCoretex(T) TODO MetaCoretex security scanner is an extremely modular plugin based security scanner written entirely in JAVA to allow the use of JDBC Type IV drivers when scanning databases. Initially, most plugins will likely be for DBs.
Metoscan(T) TODO Metoscan is a tiny tool for scanning the HTTP methods supported by a web server. It works testing a URL and checking the responses for the different probes.
Mezcal(T) TODO Mezcal is an HTTP/HTTPS bruteforcing tool allowing the crafting of requests and insertion of dynamic variables on-the-fly.
Nikto(T) nikto Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3300 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
OAT(T) TODO OAT (Oracle Auditing Tools) - is a set of tools which can be used to audit Oracle databases running on the Microsoft Windows platform. The Tools are Java based and were tested on both Windows and Linux. They should hopefully also run on any other Java platform.
OpenSSL-Scanner(T) TODO OpenSSL vulnerability scanner scans for a remote exploit for the KEY_ARG overflow in OpenSSL 0.9.6d and older. Tested against most major Linux distributions. Gives a remote nobody shell on Apache and remote root on other servers. Includes an OpenSSL vulnerability scanner and a detailed vulnerability analysis. Only Linux/x86 targets are supported.

Exploit Details (CVE-2002-0656): http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656

Paros Proxy(T) TODO Web Proxy, written in Java. Supports http and https.
RPCDump(T) TODO RPCDUMP is a program which provides console access to the RPC APIs in Windows.
RevHosts(T) revhosts Tool written in Python that is design to accelerate PIG (Passive information gathering).

We have several modules for that.

  • vhh : We use search engine that return host that are on an IP (Virtual Host hacking)
  • Findsubdomains : module that returns subdomains of a domains.
  • Dnsbruteforce : dnsbruteforce is now a module of revhosts. It use multithread (1 thread for each dns server) and made dns resolution of hostnames of a domain.
  • Getdirectories : look on search engine for directories that are on a host (no connection to the host).
  • subnet : look for IP that have the same tech contact.
  • getmail : module that search on internet for mail adress
Spike(T) TODO When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. SPIKE is available for the Linux platform only. SPIKE Whitepapers: http://www.immunitysec.com/resources-papers.shtml
Stompy(T) TODO A free tool to perform a fairly detailed black-box assessment of WWW session identifier generation algorithms. Session IDs are commonly used to track authenticated users, and as such, whenever they’re predictable or simply vulnerable to brute-force attacks, we do have a problem. The tool has already revealed several problems in proprietary software platforms such as BEA WebLogic and Sun Java System Web Server (both have problems with their JSESSIONIDs).
SuperScan(W) wine Powerful TCP port scanner, pinger, resolver.

SuperScan is a powerful connect-based TCP port scanner, pinger and hostname resolver. Multithreaded and asynchronous techniques make this program extremely fast and versatile.

TNScmd(T) TODO tnscmd can be used to speak, on a very simple level, with Oracle's TNS listener.

The TNS listener (aka tnslsnr) is the network interface between a database client and the database server. tnslsnr listens on port 1521/tcp, but the DBA can change this (I've seen listeners on port 1541/tcp as well.) fwiw, nmap-services lists these as ncube-lm and rds2, respectively.

The tnslnsr keeps a spartan log of activity -- spartan in that it doesn't log a whole lot of useful information. For instance, it does not log the IP address of TNS sessions.

If you initiate a TCP session to the tnslsnr port, you won't make much headway; it won't provide a banner and will probably disconnect if you type something. Don't worry; this is what tnscmd is for.

Taof(T) TODO Taof is a GUI cross-platform Python generic network protocol fuzzer. It has been designed for minimizing set-up time during fuzzing sessions and it is especially useful for fast testing of proprietary or undocumented protocols.
Wapiti(T) TODO Wapiti allows you to audit the security of your web applications.

It performs "black-box" scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data. Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

Yersinia(T) TODO Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.

[edit] Fuzzers

tool status info
Bed(T) bed Bruteforce Exploit Detector is a collection of scripts to automatically test implementations of different protocols for buffer overflows and / or format string vulnerabilities, by sending a lot of long strings to a server. It tries a kind of bruteforce, an attack without any plan. Some ppl would call it a fuzzer.
CIRT Fuzzer(T) TODO A simple TCP/UDP protocol Fuzzer Version 1.0
Fuzzer 1.2(T) TODO What this tool does: "Fuzzing" is an automated software testing technique that generates and submits random or sequential data to various areas of an application in an attempt to uncover security vulnerabilities. For example, when searching for buffer overflows, a tester can simply generate data of various sizes and send it to one of the application entry points to observe how the application handles it.
JBroFuzz(T) TODO JBroFuzz is a stateless network protocol fuzzer that emerged from the needs of penetration testing. Written in Java, it allows for the identification of certain classess of security vulnerabilities, by means of creating malformed data and having the network protocol in question consume the data.
Mistress(T) TODO Mistress in an 'Application Sadism Environment' and can also be called a fuzzer. It is written in Python and was created for probing file formats on the fly and protocols with malformed data, based on pre-defined patterns. It is recommended that the project site be visited for further documentation and use cases.
Peach(T) TODO Peach is a cross-platform fuzzing framework written in Python. Peaches main goals include: short development time, code reuse, ease of use, and flexability. Peach can fuzz just about anything from .NET, COM/ActiveX, SQL, shared libraries/DLL's, network applications, web, you name it. Peach Tutorial: http://peachfuzz.sourceforge.net/docs/tutorial/peach-tutorial.htm


[edit] SNMP

tool status info
Mibble MIB Browser(T) mbrowse Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1.
Onesixtyone(T) onesixtyone an efficient SNMP scanner
net-snmp(T) netsnmp snmpscan
snmpwalk
snmpcheck(T) TODO Gather information via SNMP protocols. It works against Windows, Linux, Cisco, HP-UX, SunOS and any devices with SNMP protocol support.
Snmp Enum(T) TODO Simple Perl script to enumerate information on machines that are running SNMP.

[edit] SMB

tool status info
SMB Bruteforcer(T) TODO A SMB bruteforcer which tries approx. 1200 logins/sec on Windows 2000 because of the timeout bug. On NT4 it's very much slower.
SMB Client(T) smbclient A LanManager-like simple client for Unix

The Samba software suite is a collection of programs that implements the SMB protocol. LanManager or NetBIOS protocol.

SMB Serverscan(T) TODO Scans for machines running Samba servers.
py-smbpasswd(T) py-smbpasswd(*) SMB Password Hash Generator.
smbat(T) smbat(*) SMB (password) Auditing Tool for the Windows-and the SMB-platform
SMB LAN Search(T) smblansearch(*) Set of integrated tools that help you to find and download files you need on samba shares.
SMB-NAT(T) TODO Netbios Auditing Tool

This tool can perform various security checks on remote servers running NetBIOS file sharing services. It is capable of enumerating shares and make break-in attempts using a (user-provided) list of users and passwords.

SMBdumpusers(T) TODO
SMBgetserverinfo(T) TODO usage:
 smbgetserverinfo -i [options]
   -i*     IP address
   -s      Name of the server
   -t      timeout for connect (default 300ms)
   -v      Be verbose
   -vv     Be even more verbose

Output example(smbgetserverinfo -i 192.168.0.100):

 Server Info for 192.168.0.100
 -----------------------------
 Server Name      : BOB
 Server OS        : Unix
 Workgroup/Domain : WORKGROUP
Smb4K(T) TODO Smb4K is a SMB/CIFS share browser for KDE. It uses the Samba software suite to access the SMB/CIFS shares of the local network neighborhood.

[edit] SQL

tool status info
Absinthe(G) TODO Absinthe is a GUI based tool designed to automate the process of blind sql injection. It works by profiling response pages as true or false from known cases, then moves on to identify unknowns as true or false.

Absinthe does not aid in the discovery of SQL Injection holes. This tool will only speed up the process of data recovery.

Features:

  • Automated SQL Injection
  • Supports MS SQL Server, MSDE, Oracle, Postgres
  • Cookies / Additional HTTP Headers
  • Query Termination
  • Additional text appended to queries
  • Supports Use of Proxies / Proxy Rotation
  • Multiple filters for page profiling
  • Custom Delimiters

Downloading the Schema: http://www.0x90.org/releases/absinthe/docs/schema.php

Pulling Records from the Database: http://www.0x90.org/releases/absinthe/docs/datapull.php

Checkpwd(T) TODO Checkpwd is a fast dictionary based password checker for Oracle databases. Checkpwd reads the password hashes from the table sys.user$ and compares the hashkeys with the hashkeys calculated from a dictionary file.
SQL Inject(T) TODO
SQL Scanner(T) TODO
SQLLibf(T) TODO
SQLBrute(T) sqlbrute SQLBrute is a tool for brute forcing data out of databases using blind SQL injection vulnerabilities. It supports time based and error based exploit types on Microsoft SQL Server, and error based exploit on Oracle.
Sidguess(T) TODO Sidguess is a brute force tool to guess Oracle SIDs. This tool can be used to get the SID of an Oracle 10g database which is no longer available with the listener status command.
sqlanlz(T) TODO Enumerates information about databases, users, extended stored procedures etc. outputting into an HTML report.
sqldict(T) TODO Carries out a dictionary based attack on the user(s) specified.
sqldumplogins(T) TODO Dump all user accounts from the MS SQL Server.
sqlquery(T) TODO Interactive query tool.
sqlupload(T) TODO Attempts to upload files to a MS SQL Server.

[edit] Cisco

tool status info
Cisco Auditing Tool(T) TODO g0ne [null0]

Usage:

  • -h hostname (for scanning single hosts)
  • -f hostfile (for scanning multiple hosts)
  • -p port # (default port is 23)
  • -w wordlist (wordlist for community name guessing)
  • -a passlist (wordlist for password guessing)
  • -i [ioshist] (Check for IOS History bug)
  • -l logfile (file to log to, default screen)
  • -q quiet mode (no screen output)
Cisco Enable Bruteforcer(T) TODO Cisco internal bruteforcer

Usage: enabler <ip> [-u user] <pass> <passlist> [port]

Cisco Global Exploiter(T) TODO Cisco Global Exploiter is a script that targets vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. Cisco is ugently advising users to upgrade the networks software to close the holes that this script is exploiting. When the script is run against the host it gives menu choices for the user to perform.

Vulnerabilities list :

  • Cisco 677/678 Telnet Buffer Overflow Vulnerability
  • Cisco IOS Router Denial of Service Vulnerability Cisco IOS HTTP Auth Vulnerability Cisco IOS HTTP Configuration Arbitrary Administrative Access Vulnerability
  • Cisco Catalyst SSH Protocol Mismatch Denial of Service Vulnerability Cisco 675 Web Administration Denial of Service Vulnerability Cisco Catalyst 3500 XL Remote Arbitrary Command Vulnerability
  • Cisco IOS Software HTTP Request Denial of Service Vulnerability
  • Cisco 514 UDP Flood Denial of Service Vulnerability
  • CiscoSecure ACS for Windows NT Server Denial of Service Vulnerability
  • Cisco Catalyst Memory Leak Vulnerability
  • Cisco CatOS CiscoView HTTP Server Buffer Overflow Vulnerability
  • 0 Encoding IDS Bypass Vulnerability (UTF)
  • Cisco IOS HTTP Denial of Service Vulnerability
Cisco OCS Mass Scanner(T) TODO Cisco Scanning Tool

usage:

./ocs xxx.xxx.xxx.xxx yyy.yyy.yyy.yyy

xxx.xxx.xxx.xxx = range start IP

yyy.yyy.yyy.yyy = range end IP

Cisco OCS Mass Scanner Homepage: http://www.hacklab.tk

Cisco Scanner(T) TODO Output stored in cisco.txt
 Usage: ciscos <IP> <class> [option]
   Class A scan: ciscos 127 1
   Class B scan: ciscos 127.0 2
   Class C scan: ciscos 127.0.0 3
   [-C <threads>] maximum threads
   [-t <timeout>] seconds before connection timeout
Cisco Torch(T) TODO Cisco Torch mass scanning, application layer fingerprinting, and exploitation tool to discover and attack remote Cisco hosts running Telnet, SSH, Web, TFTP, NTP and SNMP services. Useful in auditing large networks for misconfigured/un-updated Ciscos.

Cisco Torch Homepage: http://www.arhont.com/ViewPage7422.html?siteNodeId=3&languageId=1&contentId=-1

[edit] Penetration

tool status info
Framework3-MsfC(T) TODO? The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code.
Framework3-MsfUpdate(T) TODO? Uses SVN to update Metasploit code and exploits.
Framework3-Msfcli(T) TODO? Command line interface for MetaSploit.
Framework3-Msfweb(T) TODO?
Init Pgsql (autopwn)(T) TODO?
Milw0rm Archive(T) TODO?
Milw0rm(T) TODO? Milw0rm is a site for obtaining Proof of concept exploit code.
MsfCli(T) TODO? Command line interface for MetaSploit.
MsfConsole(T) TODO? The msfconsole interactive command-line interface provides a command set that allows the user to manipulate the framework environment, set exploit options, and ultimately deploy the exploit. Unrecognized commands are passed to the underlying operating system; in this way, a user can run reconnaissance tools without having to leave the console.
MsfUpdate(T) TODO? Uses SVN to update Metasploit code and exploits.
OpenSSL-To-Open(T) TODO? openssl-too-open is a remote exploit for the KEY_ARG overflow in OpenSSL 0.9.6d and older. Tested against most major Linux distributions. Gives a remote nobody shell on Apache and remote root on other servers. Includes an OpenSSL vulnerability scanner and a detailed vulnerability analysis. Only Linux/x86 targets are supported.
Update Milw0rm(T) TODO? Downloads the latest archive of exploits from http://www.milw0rm.com.

[edit] Privilege Escalation

tool status info
Ascend attacker(T) TODO
CDP Spoofer(T) TODO
Cisco Enable Bruteforcer(T) TODO
Chntpw(T) TODO? Chntpw is my memory works good is a Windows NT 2K XP user pasword tool for

delete passwords and restrictions from SAM database on installed system theirs not crack like brute force passwords just only delete passwords and restrictions for Administrators and simple user in SAM database .

To erase password use a script that a make almost for you like search ntfs drivers from your XP to mount your partition with your drivers if doesn't find ask you to download all needed data from internet .

Note: Deleting the password will enable you to login to the system without a password, but it will not give you access to any encrypted data on the system. All it lets you do is log in. http://pwet.fr/man/linux/administration_systeme/chntpw http://home.eunet.no/~pnordahl/ntpasswd/

crunch (T) ArchTrack/aur/crunch A wordlist generator for all combinations/permutations of a given character set
DHCPX Flooder(T) TODO?
DNSspoof(T) TODO?
Hydra(T) hydra Hydra is a software project developed by "The Hacker's Choice" (THC) that uses a dictionary attack to test for weak or simple passwords on one or many remote hosts running a variety of different services. It was designed as a proof-of-concept utility to demonstrate the ease of cracking poorly chosen passwords.
Hydra GTK(G) TODO Hydra GTK is a gui front end to Hydra. Which is a online tool to guess/crack valid login/password pairs.
John(T) john John the Ripper is used for offline password attacks.
Medusa(T) medusa Medusa is a speedy, massively parallel, modular, login brute-forcer for network services, created by the geeks at Foofus.net. It currently has modules for the following services: CVS, FTP, HTTP, IMAP, MS-SQL, MySQL, NCP (NetWare), PcAnywhere, POP3, PostgreSQL, rexec, rlogin, rsh, SMB, SMTP (VRFY), SNMP, SSHv2, SVN, Telnet, VmAuthd, VNC, and a generic wrapper module.
VNC_bypauth(T) TODO RealVNC 4.1.1 Bypass Authentication Scanner - multi-threaded for Linux and Windows

Usage: VNC_bypauth <target> <scantype> <option>

<target>: |___-p____|___-i____|

<scantype>: |___-cT___|___-vnc___|

<option>: |___-v____|___-vv____|___-T___|__-tc___|__-tr___|__-tt___|

Type VNC_bypauth <target>,<scantype> or <option> for more informations. To increase the speed under linux, try ulimit -s unlimited

VNCrack(T) vncrack* Brute force the hell out of a server. Additional, you may pass a Registry key with the encrypted password or the UNIX password file to VNCrack and it does this simple fixed key decryption for you.


[edit] Packet Generators

tool status info
File2Cable(T) ArchTrack/aur/irpas This tool is perfect to find new vulnerabilities and test concepts. It sends out any binary file as Ethernet frame - AS IT IS. So make sure you know what you do. Hint: use xxd from the vim package to produce the binary file from hex dumps.
Nemesis(T) nemesis Nemesis is a packet-crafting program that can forge raw packets up from the Ethernet layer up and put them on the wire. It's handy for when you just want to sit down and specify exactly what packets you want to craft. It supports crafting ARP, DNS, Ethernet, ICP, IGMP, IP, RIP, TCP, and UDP packets. Similar in concept to the "hping" program.
packETH(T) TODO? packETH is a Linux GUI packet generator tool for ethernet. It allows you to create and send any possible packet or sequence of packets on the ethernet.
trafgen trafgen trafgen is a tiny high-performance Linux network packet generator, part of the netsniff-ng toolkit
Packit(T) packit(*) Packet toolkit is a network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.
Scapy(T) ArchTrack/aur/scapy(*) Scapy is a powerful interactive packet manipulation program. It is able to forge or decode packets of a wide number of protocols, send them on the wire, capture them, match requests and replies, and much more. It can easily handle most classical tasks like scanning, tracerouting, probing, unit tests, attacks or network discovery (it can replace hping, 85% of nmap, arpspoof, arp-sk, arping, tcpdump, tethereal, p0f, etc.). It also performs very well at a lot of other specific tasks that most other tools can't handle, like sending invalid frames, injecting your own 802.11 frames, combining technics (VLAN hopping+ARP cache poisoning, VOIP decoding on WEP encrypted channel, ...), etc.
Sing(T) TODO? Description: A fully programmable ping replacement. Sing is a little tool that sends ICMP packets fully customized from command line. The main purpose is to replace/complement the nice ping command with certain enhancements as:
  • Send fragmented packets (Linux and BSD).
  • Send monster packets > 65534 (Linux and BSD).
  • Send/read spoofed packets.(Libpcap included in distribution).
  • Send many ICMP Information types in addition to the ECHO REQUEST type sent by default as Address Mask Request, Timestamp, Information Request, Router Solicitation and Router Advertisement.
  • Send many ICMP error types: Redirect, Source Quench, Time Exceeded, Destination Unreach and Parameter Problem.
  • Send to host with Loose or Strict Source Routing.
  • Use little fingerprinting techniques to discover Windows or Solaris boxes.
  • Send ICMP packets emulating certain OS: Cisco, Solaris, Linux, Shiva, Unix and Windows at the moment.
Wireshark Wifi(T) TODO? Wireshark with Wifi Injection Patch allows the user to select a packet opened with wireshark and edit it and reinject throught LORCON injection library.

[edit] Maintaining Access

[edit] Backdoors
tool status info
Matahari(T) matahari Python script to maintain a basic shell remotely on systems behind firewalls. Client gets commands by periodically polling the server and sends the output back after executing them. Traffic traverses firewall as standard outgoing HTTP GET/POST requests. HTTP requests/responses carry payload b64 encoded. Optional encryption is supported (and highly recommended)
Cryptcat(T) TODO? Cryptcat is the standard netcat enhanced with twofish encryption with ports for WIndows NT, BSD and Linux. Twofish is courtesy of counterpane, and cryptix.
HttpTunnel Client(T) TODO?
HttpTunnel Server(T) TODO?
icmptx(T) TODO?
Iodine(T) iodine This is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be usable in different situations where internet access is firewalled, but DNS queries are allowed.
NSTX(T) TODO? Nstx is a tunneling tool that allows IP over DNS
Privoxy(T) privoxy Privoxy is a web proxy with advanced filtering capabilities for protecting privacy, modifying web page data, managing cookies, controlling access, and removing ads, banners, pop-ups and other obnoxious Internet junk. Privoxy has a very flexible configuration and can be customized to suit individual needs and tastes. Privoxy has application for both stand-alone systems and multi-user networks.
ProxyTunnel(T) TODO? ProxyTunnel is a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy. We mostly use it to tunnel SSH sessions through HTTP(S) proxies, allowing us to do many things that wouldn't be possible without ProxyTunnel.
Rinetd(T) TODO?
tinyproxy(T) tinyproxy tinyproxy is a lightweight HTTP proxy. Designed from the ground up to be fast and yet small, it is an ideal solution for sites where a full-featured HTTP proxy is required, but the system resources required to run a more demanding HTTP proxy are unavailable.
sbd(T) TODO? sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. Only TCP/IP communication is supported.
socat(T) socat socat is a relay for bidirectional data transfer between two independent data

channels. Each of these data channels may be a file, pipe, device (serial line etc. or a pseudo terminal), a socket (UNIX, IP4, IP6 - raw, UDP, TCP), an SSL socket, proxy CONNECT connection, a file descriptor (stdin etc.), the GNU line editor (readline), a program, or a combination of two of these. These modes include generation of "listening" sockets, named pipes, and pseudo terminals.

[edit] Covering Tracks

[edit] Housekeeping
tool status info
cloak2(T) TODO Keep a low profile. http://www.leetupload.com/dbindex2/index.php?dir=Linux/C%20Code http://www.martnet.com/~johnny/exploits/cloaks

[edit] Radio Network Analysis

aka "Wardriving", "Wireless Assessment", "Electromagnetic/Radio Frequency (EM/RF)", "Signals"...

tool status info
GNU Radio (T) TODO?

[edit] 802.11

tool status info
AFrag(T) TODO? First implementation of the Fragmentation Attack on Linux.
ASLeap(TG) TODO? This tool is released as a proof-of-concept to demonstrate weaknesses in

the LEAP and PPTP protocols.

Aircrack-ng Suite(T)(*) aircrack-ng-svn Aircrack

Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact, aircrack is a set of tools for auditing wireless networks.

Air Decap

decrypts WEP/WPA capture files.

Air Replay

802.11 packet injection program. Part of the aircrack suite.

Airmon-ng

a utility to check an wifi interfaces status and placing the interface into monitor mode. Part of the aircrack suite.

Airodump

802.11 packet capture program. Part of the aircrack suite.

Airoscript

aircrack-ng based wireless cracking script.

Airpwn(T) airpwn Airpwn requires two 802.11 interfaces in the case where driver can't inject in monitor mode (lots of chipsets do nowadays, see HCL:Wireless for a list). It uses a config file with multiple config sections to respond to specific data packets with arbitrary content. For example, in the HTML goatse example, we look for any TCP data packets starting with "GET" or "POST" and respond with a valid server response including a reference to the canonical goatse image.
AirSnarf(T) TODO Airsnarf is a simple rogue wireless access point setup utility designed to demonstrate how a rogue AP can steal usernames and passwords from public wireless hotspots. Airsnarf was developed and released to demonstrate an inherent vulnerability of public 802.11b hotspots--snarfing usernames and passwords by confusing users with DNS and HTTP redirects from a competing AP.
AirSnort(G) airsnort AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
CowPatty(T) cowpatty Cowpatty is designed to audit the pre-shared key (PSK) selection for WPA networks based on the TKIP protocol. A while back, Robert Moskowitz published a paper titled "Weakness in Passphrase Choice in WPA Interface" that described a dictionary attack against wireless networks using the TKIP protocol with a pre-shared key (PSK). Supply a libpcap file that includes the TKIP four-way handshake, a dictionary file of passphrases to guess with and the SSID for the network:
FakeAP(T) TODO Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. As part of a honeypot or as an instrument of your site security plan, Fake AP confuses Wardrivers, NetStumblers, Script Kiddies, and other undesirables.
 perl fakeap.pl --interface wlan0 --words lists/stefan-wordlist.txt --vendors lists/stefan-maclist.txt ONLY PRISM!
Gens(T) TODO GenKeys Genpmk
HotSpotter(TG) TODO Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. If the probed network name matches a common hotspot name, Hotspotter will act as an access point to allow the client to authenticate and associate. Once associated, Hotspotter can be configured to run a command, possibly a script to kick off a DHCP daemon and other scanning against the new victim.
Karma(TG) TODO KARMA is a set of tools for assessing the security of wireless clients at multiple layers. Wireless sniffing tools discover clients and their preferred/trusted networks by passively listening for 802.11 Probe Request frames. From there, individual clients can be targetted by creating a Rogue AP for one of their probed networks (which they may join automatically) or using a custom driver that responds to probes and association requests for any SSID. Higher-level fake services can then capture credentials or exploit client-side vulnerabilities on the host.
Kismet(T) kismet Kismet is an 802.11 layer2 wireless network detector, sniffer, and

intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.

qkismet(G) qkismet-svn Exclusive.
MacChanger(T) macchanger A GNU/Linux utility for viewing/manipulating the MAC address of network interfaces
RUtilt(G)(*) rutilt Graphical tools to configure wifi devices. Great support for RaLink.
Wep_(TG) TODO? Wep_crack Wep Cracker -- Wep_decrypt Decrypt dump files.
Wifi-Radar(G)(*) wifi-radar GUI to configure wireless devices.
WifiTap(T) wifitap Wifitap is a proof of concept for communication over WLAN networks using traffic injection. Wifitap allows direct communication with an associated station to a given access point directly, whilst not being being associated ourselves or being handled by access point.
WiCrawl(G) TODO wicrawl is an automated wifi scanner and auditor. It implements common tools to perform checks (association, dhcp, wep cracking, bruteforcing wpa-psk, etc) against the discovered access point list based on profile settings. It can use multiple cards to run checks against multiple APs at the same time.
Wlassistant(TG) TODO Wireless Assistant scans for wireless access points and displays link quality, encryption and other useful information. When user wants to connect to a network, Wireless Assistant opens up its wizards and guides the user through Wi-Fi settings. After a successful connection is made the settings are remembered so next time the user won't have to enter them again.

[edit] Bluetooth

tool status info
AFrag(T) TODO? First implementation of the Fragmentation Attack on Linux.
Bluebugger(T) TODO? bluebugger is an implementation of the bluebug technique which was discovered by Martin Herfurt from the Trifinite Group. It was tested with Nokia 6310i, Nokia N72 and Sony Ericsson T68i.
Blueprint(T) TODO? Blueprinting is a method to remotely find out details about bluetooth-enabled devices. Blueprinting can be used for generating statistics about manufacturers and models and to find out whether there are devices in range that have issues with Bluetooth security.
Bluesnarfer(T) TODO? Bluesnarfer will download the phonebook of any mobile device vulnerable to bluesnarfing.
Btscanner(T) TODO? btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair.
Carwhisperer(T) TODO? The carwhisperer project intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.
CuteCom(T) TODO? CuteCom is a graphical serial terminal, like minicom.
Ghettotooth(T) TODO? Bluetooth scanner.
HCIDump(T) TODO? Hcidump reads raw HCI data coming from and going to a Bluetooth device

and prints to screen commands, events and data in a human-readable form. Optionally, the dump can be written to a file rather than parsed, and the dump file can be parsed in a subsequent moment.

USSP-Push(T) TODO? ussp-push is a OBEX object pusher for Linux, using the BlueZ BlueTooth stack. The original ussp-push implementation required explicit binding to RFCOMM channels before the usage, that made it quite cumbersome to use. Now it has BlueTooth name resolution, SDP service resolution, and direct access to remote BlueTooth listening channels.

[edit] VoIP & Telephony Analysis

  • Wardialing?
tool status info
Pcapsipdump(GT) TODO? Pcapsipdump is a tool for dumping (recording) SIP sessions (and RTP traffic, if available) to disk in a fashion similar to "tcpdump -w" (the format is exactly the same).

The difference is that the data is saved with one file per SIP session. Even if there are thousands of concurrect SIP sessions, each goes to separate file.

PcapToSip_RTP(GT) TODO? This program with full C# source code allows you to dump the calls captured from Tetheral, Ethereal, Wireshark, and TCPDUMP. You will have the sound files to play Incoming, Outgoing, and Combined audio.
Sipsak(GT) TODO? Sipsak is a small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. It can be used for some simple tests on SIP applications and devices.
SIPcrack(GT) sipcrack SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest authentication and sipcrack to bruteforce the hash using a wordlist or standard input.
SIPdump(GT) TODO?  ?
SIPp(GT) TODO? Sipp is a performance testing tool for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC & UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It also reads XML scenario files describing any performance testing configuration. It features the dynamic display of statistics about running tests, periodic CSV statistics dumps, TCP, UDP, or TLS over IPv4 or IPv6 over multiple sockets or multiplexed with retransmission management, regular expressions and variables in scenario files, conditional branching, and dynamically-adjustable call rates. RTP play (voice, video, and RFC2833 DTMFs) is also supported.
SIPVicious ArchTrack/aur/sipvicious-svn Tools for auditing SIP devices
SMap(GT) TODO? smap is a mashup of nmap and sipsak. To sum up functionality in one sentence it aides in both locating and fingerprinting remote SIP devices.

[edit] Network Security Monitoring

tool status info
Suricata (T) TODO?
Sguil (T) TODO?
flowtop (T) TODO? flowtop is a live connection tracking tool with flow information about services, countries of src and dst; part of netsniff-ng

[edit] Digital Forensics

tool status info
All in 1(T) TODO? This tool should help you to make several time consuming tasks in Sleuthkit/autopsy in one row:
  • Extract unallocted space
  • Extract strings (ASCII and Unicode) from allocated and unallocated
  • Sort by file types
  • Sort by images and create thumbnails
  • Make foremost run on images
  • Scheduling

All this steps are also saved in the host.aut-file so Autopsy will know about what happened.

Autopsy(G) autopsy The Autopsy Forensic Browser is a graphical interface to the command line digital investigation tools in The Sleuth Kit. Together, they allow you to investigate the file system and volumes of a computer.
dcfldd(T) dcfldd dcfldd is an enhanced version of GNU dd with features useful for forensics and security.
DD_Rescue(T) TODO? dd_rescue copies data from one file or block device to another. It is intended for error recovery, so, by default, it doesn't abort on errors, and doesn't truncate the output file. It uses large block sizes to quicken the copying, but falls back to small blocks upon encountering errors. It produces reports that allow you to keep track of bad blocks.
Foremost(T) foremost Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you can use command line switches to specify built-in file types. These built-in types look at the data structures of a given file format allowing for a more reliable and faster recovery.
Magic Rescue(T) TODO? Magic Rescue scans a block device for file types it knows how to recover and calls an external program to extract them. It looks at "magic bytes" in file contents, so it can be used both as an undelete utility and for recovering a corrupted drive or partition. As long as the file data is there, it will find it.

It works on any file system, but on very fragmented file systems it can only recover the first chunk of each file. Practical experience (this program was not written for fun) shows, however, that chunks of 30-50MB are not uncommon.

mboxgrep(T) TODO? mboxgrep is a small utility that scans a mailbox for messages matching a regular expression. Found messages can be either displayed on standard output, counted, deleted, piped to a shell command or written to another mailbox.
mdd TODO
Memfetch(T) TODO? Memfetch is a yet another small but useful security tool that allows instant and non-intrusive dumping of ALL process memory, including the information absent from core files. This is a neat way to see what, exactly, is running at a particular PID.
Memfetch Find(T) TODO? Custom perl script that can be used to find strings (regular expression matches) in memfetch dump files in a more useful way then grep could - that is, finding exact memory locations.
Pasco(T) TODO? Index.dat (Internet Explorer history file) reader. Output is comma delimited for analysis in favorite spreadsheet.
Rootkithunter(T) rkhunter Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules.
Sleuthkit(T) TODO? The Sleuth Kit (TSK) is a collection of UNIX-based command line tools that allow you to investigate a computer. The current focus of the tools is the file and volume systems and TSK supports FAT, Ext2/3, NTFS, UFS, and ISO 9660 file systems.
Vinetto(GT) TODO Vinetto is a forensics tool to examine Thumbs.db files

[edit] Reverse Engineering

tool status info
GDB GNU Debugger(GT) gdb GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. The program being debugged can be written in Ada, C, C++, Objective-C, Pascal (and many other languages). Those programs might be executing on the same machine as GDB (native) or on another machine (remote). GDB can run on most popular UNIX and Microsoft Windows variants.

GDB can do four main kinds of things (plus other things in support of these) to help you catch bugs in the act:

1) Start your program, specifying anything that might affect its behavior.

2) Make your program stop on specified conditions.

3) Examine what has happened, when your program has stopped.

4) Change things in your program, so you can experiment with correcting the effects of one bug and go on to learn about another.

GDB Console GUI(G) TODO? Same as GDB GNU Debugger with a GUI frontend.
gdbserver(GT) TODO? gdbserver is a control program for Unix-like systems, which allows you to connect your program with a remote GDB via target remote---but without linking in the usual debugging stub.
GNU DDD(GT) TODO? GNU DDD is a graphical front-end for command-line debuggers such as GDB, DBX, WDB, Ladebug, JDB, XDB, the Perl debugger, the bash debugger, or the Python debugger. Besides ``usual front-end features such as viewing source texts, DDD has become famous through its interactive graphical data display, where data structures are displayed as graphs.
Hexdump(T) TODO? Hexdmup is a simple program for dumping binary files in hexadecimal format. It provides both hexadecimal and ascii columns.
Hexedit(GT) hexedit View and edit files in hexadecimal or in ASCII. The file can be a device as the file is read a piece at a time. You can modify the file and search through it.
OllyDbg(GT) TODO? is a 32-bit assembler level analysing debugger for Microsoft® Windows®. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable.

[edit] Services

tool status info
SNORT(T) snort


snortrules(T) snortrules
snortsam(T) snortsam
oinkmaster(T) oinkmaster


[edit] Firefox Add-ons

tool status info
Firebug Firebug


FoxyProxy FoxyProxy
HackBar HackBar
NoScript NoScript
AdBlock AdBlock
Tamper Data Tamper Data
Personal tools
0