SSLsplit v 0.4.5 - Man-in-the-middle attacks against SSL/TLS
Change Log:
- Add support for 2048 and 4096 bit Diffie-Hellman
- Fix syslog error messages
- Fix threading issues in daemon mode .
- Fix address family check in netfilter NAT lookup
- Fix build on recent glibc systems
- Minor code and build process improvements
Posted by Mohit Kumar at Saturday, November 10, 2012
Joomscan updated - now can identify 673 joomla vulnerabilities
Posted by Mohit Kumar at Saturday, November 03, 2012
Burp Suite Free Edition v1.5 released
- Burp's UI has been completely overhauled, to improve looks and usability:
- Fonts are now available throughout the UI, with corresponding resizing of all UI elements (tables, dialogs, buttons, etc.).
- There are configurable hotkeys for all common functions.
- Intruder and Repeater now have smart tabs, which you can drag to reorder, and click to create, close or rename.
- Tables are natively sortable everywhere, except where the row ordering is part of the options you are configuring.
- Text fields now have context-aware auto-complete memory.
Posted by Mohit Kumar at Thursday, November 01, 2012
WebSploit Framework 2.0.3 with Wifi Jammer
[>]Social Engineering Works
[>]Scan,Crawler & Analysis Web
[>]Automatic Exploiter
[>]Support Network Attacks
----
[+]Autopwn - Used From Metasploit For Scan and Exploit Target Service
[+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin
[+]format infector - inject reverse & bind payload into file format
[+]phpmyadmin Scanner
[+]LFI Bypasser
[+]Apache Users Scanner
[+]Dir Bruter
[+]admin finder
[+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
[+]MITM - Man In The Middle Attack
[+]Java Applet Attack
[+]MFOD Attack Vector
[+]USB Infection Attack
[+]ARP Dos Attack
[+]Web Killer Attack
[+]Fake Update Attack
[+]Fake Access point Attack
Download WebSploit Framework 2.0.3
Posted by Mohit Kumar at Wednesday, October 17, 2012
Burp Suite v1.5rc2 released
- An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
- An application-aware spider, for crawling content and functionality.
- An advanced web application scanner, for automating the detection of numerous types of vulnerability.
- An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
- A repeater tool, for manipulating and resending individual requests.
- A sequencer tool, for testing the randomness of session tokens.
- The ability to save your work and resume working later.
- Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Download Burp Suite
Posted by Mohit Kumar at Friday, October 05, 2012
Ra.2 - Blackbox DOM XSS Scanner Released
- False positive free by design: Vulnerable URLs are saved in DB, if and only if, our payload is executed successfully by the browser. Hence marked exploitable. If isn't false-positive, it's a bug! Report us :-)
- Large collection of injection vectors, includes “modified” R’Snake’s vectors as well.
- Supports transforming Unicode characters for testing content aware application.
- Automatically handles JavaScript obfuscation/compression, as it relies on native interpreter.
- Fast and light-weight.
- Pretty easy learning curve. Point-n-Click.
Posted by Mohit Kumar at Wednesday, October 03, 2012
Social Engineer Toolkit 4.0 Released
The powershell attack vectors now support customized payload selection through the config/set_config. A new attack vector has been added called the Dell DRAC Attack Vector (default credential finder).
Download Social Engineer Toolkit 4.0:
svn co http://svn.trustedsec.com/social_engineering_toolkit set/
Posted by Mohit Kumar at Thursday, September 20, 2012
Covert VPN - VPN pivoting technology added to Cobalt Strike / Armitage
To activate Covert VPN, right-click a compromised host, go to Meterpreter -> Pivoting -> Deploy VPN. Select the remote interface you would like Covert VPN to bind to. If no local interface is present, press Add to create one.
Check Clone host MAC address to make your local interface have the same MAC address as the remote interface. It’s safest to leave this option checked.Select Inject VPN client into memory to deploy Covert VPN directly into memory. If this box is not checked, Cobalt Strike will upload and execute the Covert VPN client for you. The inject into memory option does not work reliably on Windows Vista, Windows 7, or 64-bit Windows XP.Press Deploy to start the Covert VPN client on the target. Covert VPN requires SYSTEM access to deploy.
Posted by Mohit Kumar at Friday, September 07, 2012
Sptoolkit - A Simple Phishing Toolkit
- Apache,
- PHP
- MySQL
- Vast improvements in the editing functionality for templates and education packages. Major changes include: two different editors to choose from (the oroginal spt text editor and TinyMCE), copy templates or education to new version and then customize them.
- Added education completion tracking, now you can determine if your targets completed the assigned education in a campaign.
- Support for the Google and TinyURL URL shortener services. Now your phishing emails can have shortened URLs, making them harder to detect.
- Support for sending SMTP using SSL secured connections.
- Enhancements to the viewing of campiang information including SMTP relay used and destination URL used.
- Initial support for using spt in SSL/TLS secured installations, code updates to prevent insecure content warnings.
- All forms now generate inline errors with entered value retention, allowing easy correction of incorrect or missing items without requiring all information to be entered again.
- Email tracking times are now more accurate when viewing campaign information.
- Most items in the Quick Start module now feature links allowing you to quickly access the desired location in the spt UI.
- Enhancements to the browser detection script for more information on what you need vs. what you have.
- Many security and usability issues fixed.
- Additional improvements in authentication and session management security.
Posted by Mohit Kumar at Friday, August 31, 2012
OWASP Security Shepherd 1.2 Released
- SQL Injection
- Cross Site Scripting
- Broken Authetication and Session Management
- Cross Site Rrequest Forgery
- Insecure Direct Object Reference
- Insecure Cryptographic Storage
- Failure to Restrict URL Access
- Unvalidated Redirects and Forwards
- Insufficient Transport Layer Security
Posted by Mohit Kumar at Friday, August 31, 2012
Anehta V-0.6 - Web Application Security Audit Tool
Posted by Mohit Kumar at Thursday, August 16, 2012
Mutillidae 2.1.20 - Test your Hacking skills
- Changed some color schemes
- Bug fix: The html5 key validation on the on the html5 page was too restrictive. The validator was throwing errors even when the input was ok. This validation checks for any non-alphanumeric characters and prints an error if non-alphanumeric characters are found. This error message contains the bad key the user input. Since the site fails to output encode this error message, it is possible to perform DOM injection.
- Add the html5-storage.php to the vulnerabilities listing.
Posted by Mohit Kumar at Friday, June 29, 2012
Secunia PSI 3.0 Released - Free program updater
Posted by Mohit Kumar at Thursday, June 28, 2012
The GUI Version of SQLMAP - SQL injection exploitation Tool
To use it, First install python 2.7 and download the last version of sqlmap-dev:
svn checkout https://svn.sqlmap.org/sqlmap/trunk/sqlmap sqlmap-dev
Then Download the file and unzip to sqlmap directory. For more help visit Official site.
Posted by Mohit Kumar at Wednesday, June 27, 2012
Bash Script to Automate browser-in-the-middle attack
- - uses ettercap to launch a man in the middle attack
- - ettercap modifies traffic so evil javascript or iframes are added
- - victim's browser will be redirect to the attackers webserver
- - the webserver will be running the msf autopwn module or the beEF framework to launch browser exploits are other browser related attacks.
Posted by Mohit Kumar at Wednesday, June 27, 2012
Project GameOver - OS for Practicing Web Security
Posted by Mohit Kumar at Thursday, June 21, 2012
Metasploitable 2 Released - Vulnerable machine for Penetration testing Practice
Posted by Mohit Kumar at Thursday, June 14, 2012
CVE-2012-2122 : Mysql Authentication Bypass Exploit
Posted by Mohit Kumar at Sunday, June 10, 2012
SMB checker and Remote Code Execution Vulnerability Exploiter Script
Posted by Mohit Kumar at Sunday, June 10, 2012
Nessus 5.0.1 - Vulnerability scanner
- Resolved an issue whereas packet forgery was not working on some Windows setups
- Improved the Windows installer which would fail on some setups
- Fixed several thread synchronization issues leading to a crash in certain situations
- Imported v1 reports are more legible
- Nessus can now read a 64-bit database on a 32-bit system and vice-versa
- Identified and resolved a minor memory leak issue occurring on all platforms
- Scanning with a SSL certificate defined in the policy would sometimes cause a scanner crash
- Workaround for CVE-2011-3389
- Worked around a possible incompatibility with the Fedora 16 / Debian 6 memory allocator
- Restored the ability to log in via certificate authentication on port 1241 when “force_pubkey_auth = no“
- This version of Nessus now includes OpenSSL version 1.0.0h
Posted by Mohit Kumar at Friday, June 08, 2012