Friday, March 15, 2013

[SET v4.7] The Social-Engineer Toolkit

SET update
 
The Social-Engineer Toolkit (SET) version 4.7 codename “Headshot” has been released. This version of SET introduces the ability to specify multi-powershell injection which allows you to specify as many ports as you want and SET will automatically inject PowerShell onto the system on all of the reverse ports outbound. What’s nice with this technique is it never touches disk and also uses already white listed processes. So it should never trigger anything like anti-virus or whitelisting/blacklisting tools. In addition to multi-powershell injector, there are a total of 30 new features and a large rewrite of how SET handles passing information within different modules.
 
Change log for version 4.7
  • removed a prompt that would come up when using the powershell injection technique, port.options is now written in prep.py versus a second prompt with information that was already provided
  • began an extremely large project of centralizing the SET config file by moving all of the options to the set.options file under src/program_junk
  • moved all port.options to the central routine file set.options
  • moved all ipaddr.file to the central routine file set.options
  • changed spacing on when launching the SET web server
  • changed the wording to reflect what operating systems this was tested on versus browsers
  • removed an un-needed print option1 within smtp_web that was reflecting a message back to user
  • added the updated java bean jmx exploit that was updated in Metasploit
  • added ability to specify a username list for the SQL brute forcing, can either specify sa, other usernames, or a filename with usernames in it
  • added new feature called multi-powershell-injection – configurable in the set config options, allows you to use powershell to do multiple injection points and ports. Useful in egress situations where you don’t know which port will be allowed outbound.
  • enabled multi-pyinjection through java applet attack vector, it is configured through set config
  • removed check for static powershell commands, will load regardless – if not installed user will not know regardless – better if path variables aren’t the same
  • fixed a bug that would cause linux and osx payloads to be selected even when disabled
  • fixed a bug that would cause the meta_config file to be empty if selecting powershell injection
  • added automatic check for Kali Linux to detect the default moved Metasploit path
  • removed a tail comma from the new multi injector which was causing it to error out
  • added new core routine check_ports(filename, ports) which will do a compare to see if a file already contains a metasploit LPORT (removes duplicates)
  • added new check to remove duplicates into multi powershell injection
  • made the new powershell injection technique compliant with the multi pyinjector – both payloads work together now
  • added encrypted and obfsucated jar files to SET, will automatically push new repos to git everyday.
  • rewrote the java jar file to handle multiple powershell alphanumeric shellcode points injected into applet.
  • added signed and unsigned jar files to the java applet attack vector
  • removed create_payload.py from saving files in src/html and instead in the proper folders src/program_junk
  • fixed a payload duplication issue in create_payload.py, will now check to see if port is there
  • removed a pefile check unless backdoored executable is in use
  • turned digital signature stealing from a pefile to off in the set_config file
  • converted all src/html/msf.exe to src/program_junk/ and fixed an issue where the applet would not load properly
 
It can also be downloaded through github using the following command: 
git clone https://github.com/trustedsec/social-engineer-toolkit/set/

[Password Sniffer Console] Password Sniffing Tool to capture Email, Web and FTP login passwords


Password Sniffer Console is the all-in-one command-line based Password Sniffing Tool to capture Email, Web and FTP login passwords passing through the network.

It automatically detects the login packets on network for various protocols and instantly decodes the passwords.

Here is the list of supported protocols,
  • HTTP (BASIC authentication)
  • FTP
  • POP3
  • IMAP
  • SMTP

In addition to recovering your own lost passwords, you can use this tool in following scenarios,
  • Run it on Gateway System where all of your network's traffic pass through.
  • In MITM Attack, run it on middle system to capture the Passwords from target system.
  • On Multi-user System, run it under Administrator account to silently capture passwords for all the users.
It includes Installer which installs the Winpcap, network capture driver required for sniffing. ForWindows 8, first you have to manually install Winpcap driver (in Windows 7 Compatibility mode) and then run our installer to install only Password Sniffer Console.

It works on both 32-bit & 64-bit platforms starting from Windows XP to Windows 8.

Download  Password Sniffer Console

[SCIP] Indentify, Enumerate & Execute Invisible ASP.net Controls


SCIP is an OWASP ZAP extension designed to assess the security of ASP.net and Mono applications, while abusing platform specific behaviors and misconfigurations. 

The extension currently supports the following features: 

Identify the existence of invisible, commented and disabled server side web controls in ASP.net – passively (!). Identify which ASP.net security configuration is active in each page (EventValidation, MAC), and in which cases the invisible controls are exploitable – passively (!) 

Enumerate the names of invisible controls using built-in customizable dictionaries with ASP.net naming conventions.  Rebuild the event validation whenever possible (MAC=off)

Execute invisible controls when either one of the security features is turned OFF, or when there is a server-side callback implementation flaw.  Execute disabled controls and commented out controls regardless of security Support additional manual techniques for executing controls despite the security features.

The extension can be obtained from the project's website or from ZAP's built-in marketplace feature: 

Wednesday, March 13, 2013

[Kali Linux v1.0] La más avanzada, robusta y estable Distribución para Pentesting

Hace ya algún tiempo se anunciaba en el blog oficial de  Offensive Security (creadores de Backtrack) que saldría una nueva Distribución GNU/linux de Pentesting que se llamaría Kali, esta es descrita por sus mismo creadores como la más avanzada, robusta y estable distribución para Pentesting a la fecha.

Kali Linux ya está disponible para su descarga y trae consigo más de 300 herramientas de pentesting, han cambiado el entorno de Bactrack basado en Ubuntu 10.04 LTS por un sistema Debian y ahora trae soporte para ARM.

Descarga Kali Linux v1.0

Página oficial: http://www.kali.org/
Documentaciòn en Español: http://es.docs.kali.org/introduction-es
Repositorios Git: http://git.kali.org/gitweb/


[Fuente]

[SSLyze v0.6] SSL Server Configuration Scanning Tool


SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers.

Features
  • SSL 2.0/3.0 and TLS 1.0/1.1/1.2 compatibility
  • Performance testing: session resumption and TLS tickets support
  • Security testing: weak cipher suites, insecure renegation, CRIME and THC-SSL DOS attacks
  • Server certificate validation
  • Support for StartTLS with SMTP and XMPP, and traffic tunneling through an HTTPS proxy
  • Client certificate support for servers performing mutual authentication
  • Scan results can be written to an XML file for further processing
New in v0.6:
  • Added support for Server Name Indication; see –sni
  • Partial results are returned when the server requires client authentication but no client certificate was provided
  • Preliminary IPv6 support
  • Various bug fixes and better support of client authentication and HTTPS tunneling

You can download SSLyze v0.6 here:

Linux/OSXsslyze-0.6_src.zip
Windows 7/Python 32-bitsslyze-0.6_Windows7_Python32.zip
Windows 7/Python 64-bitsslyze-0.6_Windows7_Python64.zip

Or read more here.

Tuesday, March 12, 2013

[Evasi0n] Quitar el jailbreak en el iPhone/iPod touch/iPad


El jailbreak no es necesariamente ilegal (al menos no en Estados Unidos), pero sin lugar a dudas es una práctica mal vista por Apple. Si quieres llevar tu dispositivo móvil a un taller de reparación, entonces deberás quitar primero el jailbreak.


Los evad3rs (autores de la herramienta de jailbreak untethered evasi0n) han dicho que el jailbreak no afecta de ningún modo a los iPhones – por ejemplo, no provoca un mayor consumo de batería ni otras cosas parecidas.

Sin embargo, el jailbreak habilita algunas funciones que finalmente podrían llevar a ciertos comportamientos no deseados por parte del terminal. Y si algún día tienes que llevar el iPhone, iPod touch o iPad a un taller de reparaciones, lo más probable es que Apple te niegue la garantía si descubre que tienes jailbreak.

En este caso, deberás quitar el jailbreak. Para hacerlo, sigue el consejo de los evad3rs:

“Si algún día decides que quieres deshacer el jailbreak, puedes conectar tu dispositivo al ordenador, hacer una copia de seguridad completa con iTunes, pinchar sobre 'restaurar' en iTunes para borrar el dispositivo y cargar la copia de seguridad cuando lo pida. Todas tus aplicaciones de App Store y otros datos se conservarán, como de costumbre”.

Evasi0n

Fuente

Sunday, March 10, 2013

[SHA256 Salted Hash Kracker]Tool to Crack your Salted SHA256 Hash


SHA256 Salted Hash Kracker is the free tool to crack and recover your lost password from the salted SHA256 hash.


These days most websites and applications use salt based SHA256 hash generation to prevent it from being cracked easily using precomputed hash tables such as Rainbow Crack. In such cases, 'SHA256 Salted Hash Kracker' will help you to recover your lost password from salted SHA256 hash.
It uses dictionary based cracking method which makes the cracking operation simple and easier. By default small dictionary file is included but you can find good collection of password dictionaries (also called wordlist) here & here.

Though it supports only Dictinary Crack method, you can easily use tools like Crunch, Cupp to generate brute-force based or any custom password list file and then use it with 'SHA256 Salted Hash Kracker'.

It also allow you to specify the salt position either in the beginning of password [ sha256(salt+password)] or at the end of the password [sha256(password+salt)]. In case you want to perform normal SHA256 hash cracking without the salt then just leave the Salt field blank.

It works on both 32-bit & 64-bit Windows platforms starting from Windows XP to Windows 8.