You are on page 1of 52

A Hacker’s Bliss : Backtrack Operating

System

Download here: You can download several different types of images, including a 784MB USB/DVD
image, a stripped-down 695MB ISO, and a 689MB VMware image.

Ahhh. What a bliss


That’s what I prompted when I first popped in the Backtrack 2.0 Live CD

www
www.greyhatindia.com Page 1
Awesome Speed ! Awesome Power !

Now we all know that Backtrack 2.0 /3.0 is out and a lot of you might have evenyou’re your
hands dirty on that.

EVERY Black Hat , Grey Hat , or White Hat can bid bye to Microsoft. No need to run an OS with a
hundred buggy programs running in the background, and all the lame firewalls that still slap
adware/rootkits and all kind of malware that infects , while allowing users to be unknowingly
bombarderd by megabytes of useless commercial crap .

Backtrack today is one of preffered operating systems used by hackers all around the world
due to the hacker ready interface, built in library of greatest tools, be it your favourite traffic
sniffer Wireshark, or port scanner Nmap. Last but not the least the philosophy behind a Open
Source Software is dear to a the hacker- the quest for the freedom.

Yeah we all know, the Linux is free , Linux prevents Viruses, blah blah. But that’s not the
compelling reason . The power offered is the real thing that makes it a million times better
than the MS would be. That’s the way computers should be J

Backtrack is the best of two worlds: it caters to the needs of both the experienced
(Greyhat | Black Hat ) user that wants a powerful and reliable desktop operating system, usable
without constant fiddling, a godsent distro for the plethora of new users that are prepared
to move from proprietry boundations to freedom- from Windows to Linux.

“BackTrack is a Linux-based distribution dedicated to penetration testing or hacking (depending on how


you look at it). It contains more than 300 of the world's most popular open source or freely distributable

hacking tools. ” PC World Mag

BackTrack , I again insist is theeasiest method around to get free access to 100s of assorted
tools around, if the Linux part doesn't scare you. For the script-kiddie fond of working on
Windows box, Backtrack won’t be much trouble too. They can get up and running using
BackTrack with little or no Linux knowledge. The KDE GUI is simply amazing. For instance,
setting up Snort is a one-click process (try that outside of BackTrack you’ll know).

Password hacking process also works like breeze in BackTrack.

www
www.greyhatindia.com Page 2
· Snort (intrusion detection/prevention)
· Nmap (fe gui included)
· Curl
· Kismet ( For all those WiFi hackers)
· Httprint (and GUI)
· SQL Scanner
· Milw0rm archive
· Wireshark (packet sniffer/analyzer)
· Nikto (awesome free Web site vulnerability scanner)
· Bluesnarfer ( Bluetooth Bluejacking tool)
· Dsniff
· Ettercap
· OllyDBG ( Reverse Engineering)
· Hydra (password guesser)
· John the Ripper
· Airsnort
· SIPCrack

The thing I personally love about BT and such is the freedom , no reason, you’re not required to pay
for anything, the web was meant to be free and it should remain free, come what may.

The feature worth mentioning about Backtrack, or any other Linux distro for that matter- is the
power it offers! Sheer Power, at zero cost !
For instance, I love to wardrive, you can try this:
1. Run kismet: And you might never go back to the Microsoft’s funny OS, which can only
run NetStumblers and such. It seems as if the developers forgot to complete NetStumbler
, in view of their proprietry motives :-)
You'r a hacker or a wannabe, arent'you? So as soon as you boot up Backtrack, play with
the most powerful Tools : Wget, cURL, Pavuk, Etherape, Scapy... or even just try the
simplest ones: first run -say- Deluge or Transmission and then type in a terminal
lsof
or
netstat -l
ab mujhe batao tumhe kya lagta hai :-)

www
www.greyhatindia.com Page 3
The Complete List of tools being bundled by Backtrack 3.0 final and their wiki description is here

Information Gathering
0trace 0.01

This tool enables the user to perform hop enumeration ("traceroute") within an established TCP
connection, such as a HTTP or SMTP session. This is opposed to sending stray packets, as
traceroute-type tools usually do. The important benefit of using an established connection and
matching TCP packets to send a TTL-based probe is that such traffic is happily allowed through
by many stateful firewalls and other defenses without further inspection (since it is related to
an entry in the connection table).

Info: http://lcamtuf.coredump.cx/

Ass

ASS is a Autonomous System Scanner. Because routing protocols use autonomous systems to
distinguish between various routing "domains" and various ways to communicate, you need
something which works like a TCP port scanner but knows more than one protocol.

Info: http://phenoelit-us.org/irpas/docu.html#ass

dig

dig (domain information groper) is a flexible tool for interrogating DNS name servers. It
performs DNS lookups and displays the answers that are returned from the name server(s) that
were queried.

Info: http://linux.about.com/od/commands/l/blcmdl1_dig.htm

DMitry

DMitry (Deepmagic Information Gathering Tool) is a UNIX/Linux command line program coded
purely in C with the ability to gather as much information as possible about a host.

Info: http://www.mor-pah.net/

DNS-Ptr

www
www.greyhatindia.com Page 4
It is a tool that allows you to make a consultation by means of IP ranks to obtain DNS names of
this IPs in addition with simplicity and speed.

Info: http://vejeta18.wordpress.com/2006/11/19/dns-ptr/#more-12

dnstracer 1.5

dnstracer determines where a given Domain Name Server (DNS) gets its information from, and
follows the chain of DNS servers back to the servers which know the data.

Info: http://www.mavetju.org/unix/dnstracer.php

dnswalk

Dnswalk is a DNS debugger. It performs zone transfers of specified domains, and checks the
database in numerous ways for internal consistency, as well as accuracy.

Info: http://sourceforge.net/projects/dnswalk/

dns-bruteforce

This tool is used to made a brute force on name resolution.The idea of that tool is to resolve all
words dot domain name. To be more useful the tool uses multi threading; one thread for each
name server. Classical brute forcers are sequential. With this method we cut the dictionary in n
blocs ( n is the number of dns servers) and distribute these blocs to name servers. The tool is
now in the project revhosts, new updates are only available in revhosts.

Info: http://www.revhosts.net/DNSBruteforce

dnsenum

A tool written in Perl to enumerate information on a domain. It uses the Net::DNS module.

Info: http://www.filip.waeytens.easynet.be/

dnsmap

Dnsmap is a small C based tool that perform brute-forcing of domains. The tool can use an
internal wordlist, or work with an external dictionary file.

Info: http://ikwt.dyndns.org/

DNSPredict

This PERL script, by Jimmy Neutron, is great for determining DNS names with Google. This tool,
which is essential for network mapping, accepts two somewhat related words, and a domain

www
www.greyhatindia.com Page 5
name as arguments. The two words are sent through Google sets which expands the words into
a list of related words. For example, "earth" and "mars" would expand to Venus, Mercury,
Jupiter, Saturn, Neptune, Uranus, Pluto. If fed domain foo.com, dnspredict would then attempt
to DNS resolve venus.foo.com, mercury.foo.com, etc. This Windows version is standalone, and
requires nothing other than this executable.

Info:
http://johnny.ihackstuff.com/downloads/task,cat_view/gid,16/limit,5/limitstart,0/order,name/
dir,ASC/

Finger Google

FingerGoogle is a reduced Net-Twister module that helps to find user account names

Info: http://sourceforge.net/project/showfiles.php?group_id=82076

Firewalk

Firewalk is an active reconnaissance network security tool that attempts to determine what
layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or
UDP packets with a TTL one greater than the targeted gateway. If the gateway allows the
traffic, it will forward the packets to the next hop where they will expire and elicit an
ICMP_TIME_EXCEEDED message. If the gateway host does not allow the traffic, it will likely
drop the packets on the floor and we will see no response.

Info: http://www.packetfactory.net/projects/firewalk/

Fport 2.0 (Windows Executable)

fport reports all open TCP/IP and UDP ports and maps them to the owning application. This is
the same information you would see using the 'netstat -an' command, but it also maps those
ports to running processes with the PID, process name and path. Fport can be used to quickly
identify unknown open ports and their associated applications.

Info: http://www.foundstone.com/us/resources/proddesc/fport.htm

Goog Mail Enum

Enumerate domain emails from google

Google-search

Google search script from the command line.

Googrape

www
www.greyhatindia.com Page 6
Gives a localized access to the Google Hacking DB by allowing you to look up a domain name.
And is excelent for searching through records.

Gooscan

Gooscan is a tool that automates queries against Google search appliances.

Info: http://johnny.ihackstuff.com/

Host

host is a simple utility for performing DNS lookups. It is normally used to convert names to IP
addresses and vice versa. When no arguments or options are given, host prints a short
summary of its command line arguments and options.

For greater information: "man host"

Host Man Page: http://www.hmug.org/man/1/host.php

InTrace 1.3

InTrace is the traceroute-like application that enables users to enumerate IP hops using existing
TCP connections, both initiated from local network (local system) or from remote hosts. It could
be useful for network reconnaissance and firewall bypassing.

Info: http://www.swiecki.net

Itrace

Itrace is a program that implements traceroute(1) functionality using ICMP echo request
packets. Therefore, it looks like you are just pinging your target while you traceroute there. It
often helps tracing behind firewalls.

Info: http://phenoelit-us.org/irpas/docu.html#itrace

Maltego 2.0

Maltego is an open source intelligence and forensics application. It allows for the mining and
gathering of information as well as the representation of this information in a meaningful way.

Info: http://www.paterva.com/maltego/

Metagoofil 1.4

Metagoofil is an information gathering tool designed for extracting metadata of public


documents (pdf,doc,xls,ppt,odp,ods) availables in the target/victim websites.

www
www.greyhatindia.com Page 7
Info: http://www.edge-security.com/metagoofil.php

Mbenum 1.5.0 (Windows Executable)

MBEnum queries the master browser for whatever information it has registered. Windows
servers/workstations store information about what services they run in the MB, eg; Terminal
Services, SQL Server, RAS server etc. MBEnum can be useful to get an overall picture of a
Windows environment.

Info: http://www.cqure.net/wp/mbenum/

Netenum

netenum can be used to produce lists of hosts for other programs. It's not as powerful as other
ping-sweep tools, but it's simple. When giving a timeout, it uses ICMP echo request to find
available hosts. If you don't supply a timeout, it just prints an IP address per line, so you can use
them in shell scripts.

Info: http://phenoelit-us.org/irpas/docu.html#netenum

Netmask

netmask asks for the netmask by ICMP.

Info: http://phenoelit-us.org/irpas/docu.html#netmask

Nmbscan 1.2.4

nmbscan scans the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.
It is useful for acquiring information on a local area network for such purposes as security
auditing. It can obtain such information as NMB/SMB/NetBIOS/Windows hostname, IP address,
IP hostname, ethernet MAC address, Windows username, NMB/SMB/NetBIOS/Windows
domain name, and master browser. It can discover all the NMB/SMB/NetBIOS/Windows hosts
on a local area network by using the hosts lists maintained by master browsers.

Info: http://nmbscan.gbarbier.org/

Protos

Protos is a IP protocol scanner. It goes through all possible IP protocols and uses a negative scan
to sort out unsupported protocols which should be reported by the target using ICMP protocol
unreachable messages.

Info: http://phenoelit-us.org/irpas/docu.html#protos

www
www.greyhatindia.com Page 8
PsTools (Windows Executables)

The Sysinternals web site was created in 1996 by Mark Russinovich and Bryce Cogswell to host
their advanced system utilities and technical information. Microsoft acquired Sysinternals in
July, 2006. Whether you’re an IT Pro or a developer, you’ll find Sysinternals utilities to help you
manage, troubleshoot and diagnose your Windows systems and applications.

Info: http://technet.microsoft.com/en-us/sysinternals/default.aspx

PsInfo

PsInfo is a command-line tool that gathers key information about the local or remote Windows
NT/2000 system, including the type of installation, kernel build, registered organization and
owner, number of processors and their type, amount of physical memory, the install date of the
system, and if its a trial version, the expiration date.

Info: http://technet.microsoft.com/en-us/sysinternals/bb897550.aspx

PsFile

The "net file" command shows you a list of the files that other computers have opened on the
system upon which you execute the command, however it truncates long path names and
doesn't let you see that information for remote systems. PsFile is a command-line utility that
shows a list of files on a system that are opened remotely, and it also allows you to close
opened files either by name or by a file identifier.

Info: http://technet.microsoft.com/en-us/sysinternals/bb897552.aspx

PsList

Show information about processes and threads.

Info: http://technet.microsoft.com/en-us/sysinternals/bb896682.aspx

PsGetSID

PsGetSid makes reading a computer's SID easy, and works across the network so that you can
query SIDs remotely. PsGetSid also lets you see the SIDs of user accounts and translate a SID
into the name that represents it.

Info: http://technet.microsoft.com/en-us/sysinternals/bb897417.aspx

PsLoggedOn

PsLoggedOn is an applet that displays both the locally logged on users and users logged on via
resources for either the local computer, or a remote one. If you specify a user name instead of a

www
www.greyhatindia.com Page 9
computer, PsLoggedOn searches the computers in the network neighborhood and tells you if
the user is currently logged on.

Info: http://technet.microsoft.com/en-us/sysinternals/bb897545.aspx

PsLogList

PsLogList is a clone of elogdump except that PsLogList lets you login to remote systems in
situations your current set of security credentials would not permit access to the Event Log, and
PsLogList retrieves message strings from the computer on which the event log you view resides.

Info: http://technet.microsoft.com/en-us/sysinternals/bb897544.aspx

PStoreView 1.0 (Windows Binary)

PStoreView lists the contents of the Protected Storage. It usually contains things like Internet
Explorer username and password autocomplete, and Outlook account names and passwords.

Info: http://www.ntsecurity.nu/toolbox/pstoreview/

QGoogle

Make google queries from python. Google licence key required.

Info: http://diveintomark.org/projects/pygoogle/

Relay Scanner

It can search for SMTP server also locates and identifies open relay SMTP servers. It is an all in
one program, you tell it how to scan and it does ALL of the work for you.

Info: http://www.cirt.dk/

SMTP-Vrfy

An SMTP Protocol Hacker. Vrfy.pl uses the vrfy command to verify users/mail accounts on a
network by using a list of common system names like root, admin, etc...

Subdomainer 1.3

Subdomainer is an information gathering tool designed for obtaining subdomain names from
public sources, like Google, Msn search, Yahoo, PgP servers, etc.

Info: http://www.edge-security.com/subdomainer.php

www
www.greyhatindia.com Page 10
TCPtraceroute 1.5beta7

tcptraceroute is a traceroute implementation using TCP packets. The more traditional


traceroute(8) sends out either UDP or ICMP ECHO packets with a TTL of one, and increments
the TTL until the destination has been reached. By printing the gateways that generate ICMP
time exceeded messages along the way, it is able to determine the path packets are taking to
reach the destination.

Info: http://michael.toren.net/code/tcptraceroute/

TCtrace

TCtrace is like itrace a traceroute(1) brother - but it uses TCP SYN packets to trace. This makes it
possible for you to trace through firewalls if you know one TCP service that is allowed to pass
from the outside.

Info: http://phenoelit-us.org/irpas/docu.html#tctrace

Whoami (Windows Executable)

Displays the current user/privilege level you have on windows.

Info: http://www.microsoft.com/downloads/details.aspx?FamilyId=49AE8576-9BB9-4126-
9761-BA8011FABF38&displaylang=en

Network Mapping
Amap 5.2

Amap is a next-generation tool for assisting network penetration testing. It performs fast and
reliable application protocol detection, independent on the TCP/UDP port they are being bound
to.

Info: http://www.thc.org/thc-amap/

Angry IP Scanner (ipscan) 3.0-beta3

Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner
designed to be fast and simple to use. It scans IP addresses and ports as well as has many other
features.

Info: http://www.angryziber.com/w/Home

Autoscan 0.99_R1

www
www.greyhatindia.com Page 11
AutoScan is an application designed to explore and to manage your network. Entire subnets can
be scanned simultaneously without human intervention.

Info: http://autoscan.free.fr/

Fierce 0.9.9 beta 03/24/07

First what Fierce is not. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to
scan the whole internet or perform any un-targeted attacks. It is meant specifically to locate
likely targets both inside and outside a corporate network. Only those targets are listed (unless
the -nopattern switch is used). No exploitation is performed (unless you do something
intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a
PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag)
using several tactics.

Info: http://ha.ckers.org/fierce/

Fping

Fping is a ping(1) like program which uses the Internet Control Message Protocol (ICMP) echo
request to determine if a host is up. fping is different from ping in that you can specify any
number of hosts on the command line, or specify a file containing the lists of hosts to ping.
Instead of trying one host until it timeouts or replies, fping will send out a ping packet and
move on to the next host in a round-robin fashion. If a host replies, it is noted and removed
from the list of hosts to check. If a host does not respond within a certain time limit and/or
retry limit it will be considered unreachable.

Info: http://www.fping.com/

Genlist

Network scanning for hosts responding to ping

Hping

hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to


the ping(8) unix command, but hping isn't only able to send ICMP echo requests. It supports
TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between
a covered channel, and many other features.

Info: http://www.hping.org/

Hping2 2.0.0-rc3

www
www.greyhatindia.com Page 12
hping2 is an interactive packet constructor and response analyzer that uses the same CLI of the
ping program (but with a lot of extensions). It can be used to perform a lot of tasks, like testing
of firewall rules, (spoofed) port scanning, et cetera.

Info: http://sourceforge.net/projects/hping2/

Hping3 3.0.0-alpha-1

hping3 is fully scriptable using the TCL language, and packets can be received and sent via a
binary or string rappresentation describing the packets. In pratice this means that a few lines of
code can perform things that usually take many lines of C code. Examples are automated
security tests with pretty printed report generation, TCP/IP test suites, many kind of attacks,
NAT-ting, prototypes of firewalls, implementation of routing protocols, and so on.

Info: http://gd.tuwien.ac.at/www.hping.org/hping3.html

IKE-Scan

ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPsec
VPN servers.

Info: http://www.nta-monitor.com/tools/ike-scan/

IKEProbe

IKEProbe can be used to determine vulnerabilities in the PSK implementation of the VPN server.
It tries out various combinations of ciphers, hashes and Diffie-Helman groups and attempts to
force the remote server into aggressive mode.

Tutorial using IKEprobe: http://www.securityfocus.com/infocus/1821 IKEProbe Download:


http://www.ernw.de/download/ikeprobe.zip

Netcat 0.7.1

Netcat is a featured networking utility which reads and writes data across network connections,
using the TCP/IP protocol. It is designed to be a reliable "back-end" tool that can be used
directly or easily driven by other programs and scripts. At the same time, it is a feature-rich
network debugging and exploration tool, since it can create almost any kind of connection you
would need and has several interesting built-in capabilities.

Info: http://netcat.sourceforge.net/

Netdiscover

www
www.greyhatindia.com Page 13
Netdiscover is an active/passive address reconnaissance tool, mainly developed for those
wireless networks without dhcp server, when you are wardriving. It can be also used on
hub/switched networks.

Info: http://nixgeneration.com/~jaime/netdiscover/

Nmap

Nmap ("Network Mapper") is an open source tool for network exploration and security
auditing. It was designed to rapidly scan large networks, although it works fine against single
hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the
network, what services (application name and version) those hosts are offering, what operating
systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and
dozens of other characteristics. While Nmap is commonly used for security audits, many
systems and network administrators find it useful for routine tasks such as network inventory,
managing service upgrade schedules, and monitoring host or service uptime.

Info: http://www.insecure.org/nmap

NmapFE

NmapFE is a GUI X11 front end for nmap

Nmap tutorial: http://www.nmap-tutorial.com/html/nmap-tutorial-single.html

P0f

P0f is a versatile passive OS fingerprinting tool.

Info: http://lcamtuf.coredump.cx/p0f.shtml

PSK-Crack

psk-crack attempts to crack IKE Aggressive Mode pre-shared keys that have been previously
gathered using ike-scan with the --pskcrack option.

psk-crack can operate in two different modes:

1) Dictionary cracking mode: this is the default mode in which psk-crack tries each candidate
word from the dictionary file in turn until it finds a match, or all the words in the dictionary
have been tried.

2) Brute-force cracking mode: in this mode, psk-crack tries all possible combinations of a
specified character set up to a given length.

www
www.greyhatindia.com Page 14
Ping

The ping utility uses the ICMP protocol's mandatory ECHO_REQUEST datagram to elicit an ICMP
ECHO_RESPONSE from a host or gateway. ECHO_REQUEST datagrams (``pings) have an IP and
ICMP header, followed by a ``struct timeval and then an arbitrary number of ``pad bytes used to
fill out the packet.

Ping man page: http://www.hmug.org/man/8/ping.php

Protos

Protos is a IP protocol scanner. It goes through all possible IP protocols and uses a negative scan
to sort out unsupported protocols which should be reported by the target using ICMP protocol
unreachable messages.

Info: http://phenoelit-us.org/irpas/docu.html#protos

ScanLine 1.01 (Windows Executable)

ScanLine is a command-line port scanner for all Windows platforms. It can perform traditional
ICMP "pinging", optional additional ICMP TimeStamp scanning, can show host response times
and number of hops, do TCP scanning, simple UDP scanning, banner grabbing and hostname
resolving. Scanning is performed in a fast highly parallel fashion without resorting to using
multiple threads. It can handle huge numbers and ranges of IP addresses without a problem.

Info: http://www.foundstone.com/us/resources/proddesc/scanline.htm

Scanrand

Scanrand is a fast network scanner that can scan single hosts to very large networks efficiently.
However, several network mapping utilites boast this same claim. So why is scanrand any
different? Scanrand can do what is called stateless TCP scanning, which sets it apart from the
other network scanners.

Scanrand tutorial/usage: http://www.secureworks.com/research/articles/scanrand

SinFP

SinFP is a new approach to OS fingerprinting, which bypasses limitations that nmap has. This
approach brings the era of OS fingerprinting on a per-TCP port basis, not on a per-host basis.

Info: http://sourceforge.net/projects/sinfp/

Umit

www
www.greyhatindia.com Page 15
Another Nmap frontend

Info: http://umit.sourceforge.net/

UnicornScan

Unicornscan is a new information gathering and correlation engine built for and by members of
the security research and testing communities. It was designed to provide an engine that is
Scalable, Accurate, Flexible, and Efficient.

Info: http://www.unicornscan.org/

UnicornScan pgsql 0.4.6e module version 1.03

Automated UnicornScan startup script.

XProbe2

xprobe2 is an active operating system fingerprinting tool with a different approach to operating
system fingerprinting. xprobe2 relies on fuzzy signature matching, probabilistic guesses,
multiple matches simultaneously, and a signature database.

Info: http://xprobe.sourceforge.net

PBNJ 2.04

PBNJ is a suite of tools to monitor changes on a network over time. It does this by checking for
changes on the target machine(s), which includes the details about the services running on
them as well as the service state. PBNJ parses the data from a scan and stores it in a database.
PBNJ uses Nmap to perform scans.

Info: http://pbnj.sf.net

OutputPBNJ

a program to query a PBNJ 2.0 database

part of PBNJ 2.0 suite of tools to monitor changes on a network.

ScanPBNJ

a program for running Nmap scans and storing the results in a PBNJ 2.0 database

Zenmap 4.60

www
www.greyhatindia.com Page 16
Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac
OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners
to use while providing advanced features for experienced Nmap users. Frequently used scans
can be saved as profiles to make them easy to run repeatedly. A command creator allows
interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved
scan results can be compared with one another to see how they differ. The results of recent
scans are stored in a searchable database.

Info: http://nmap.org/zenmap/

Vulnerability Identification
Absinthe

Absinthe is a GUI based tool designed to automate the process of blind sql injection. It works by
profiling response pages as true or false from known cases, then moves on to identify
unknowns as true or false.

Absinthe does not aid in the discovery of SQL Injection holes. This tool will only speed up the
process of data recovery.

Features:

* Automated SQL Injection


* Supports MS SQL Server, MSDE, Oracle, Postgres
* Cookies / Additional HTTP Headers
* Query Termination
* Additional text appended to queries
* Supports Use of Proxies / Proxy Rotation
* Multiple filters for page profiling
* Custom Delimiters

Basic Usage: http://www.0x90.org/releases/absinthe/docs/basicusage.php

Downloading the Schema: http://www.0x90.org/releases/absinthe/docs/schema.php

Pulling Records from the Database: http://www.0x90.org/releases/absinthe/docs/datapull.php

Bed

Bruteforce Exploit Detector is a collection of scripts to automatically test implementations of


different protocols for buffer overflows and / or format string vulnerabilities, by sending a lot of
long strings to a server. It tries a kind of bruteforce, an attack without any plan. Some ppl would
call it a fuzzer

www
www.greyhatindia.com Page 17
Bed Homepage: http://snake-basket.de/bed.html

CIRT Fuzzer

A simple TCP/UDP protocol Fuzzer Version 1.0

Info: https://www.buslab.org/index.php/content/view/45743/2/

Checkpwd

Checkpwd is a fast dictionary based password checker for Oracle databases. Checkpwd reads
the password hashes from the table sys.user$ and compares the hashkeys with the hashkeys
calculated from a dictionary file.

Info: http://www.red-database-security.com/software/checkpwd.html

Cisco Auditing Tool

g0ne [null0]

Usage:

· -h hostname (for scanning single hosts)


· -f hostfile (for scanning multiple hosts)
· -p port # (default port is 23)
· -w wordlist (wordlist for community name guessing)
· -a passlist (wordlist for password guessing)
· -i [ioshist] (Check for IOS History bug)
· -l logfile (file to log to, default screen)
· -q quiet mode (no screen output)

Cisco Enable Bruteforcer

Cisco internal bruteforcer

Usage: enabler <ip> [-u user] <pass> <passlist> [port]

Cisco Global Exploiter

Cisco Global Exploiter is a script that targets vulnerabilities in the Cisco Internetwork Operating
System (IOS) and Catalyst products. Cisco is ugently advising users to upgrade the networks
software to close the holes that this script is exploiting. When the script is run against the host
it gives menu choices for the user to perform.

Vulnerabilities list :

www
www.greyhatindia.com Page 18
[1] - Cisco 677/678 Telnet Buffer Overflow Vulnerability

[2] - Cisco IOS Router Denial of Service Vulnerability

[3] - Cisco IOS HTTP Auth Vulnerability

[4] - Cisco IOS HTTP Configuration Arbitrary Administrative Access Vulnerability

[5] - Cisco Catalyst SSH Protocol Mismatch Denial of Service Vulnerability

[6] - Cisco 675 Web Administration Denial of Service Vulnerability

[7] - Cisco Catalyst 3500 XL Remote Arbitrary Command Vulnerability

[8] - Cisco IOS Software HTTP Request Denial of Service Vulnerability

[9] - Cisco 514 UDP Flood Denial of Service Vulnerability

[10] - CiscoSecure ACS for Windows NT Server Denial of Service Vulnerability

[11] - Cisco Catalyst Memory Leak Vulnerability

[12] - Cisco CatOS CiscoView HTTP Server Buffer Overflow Vulnerability

[13] - 0 Encoding IDS Bypass Vulnerability (UTF)

[14] - Cisco IOS HTTP Denial of Service Vulnerability

Cisco OCS Mass Scanner

Cisco Scanning Tool

usage:

./ocs xxx.xxx.xxx.xxx yyy.yyy.yyy.yyy

xxx.xxx.xxx.xxx = range start IP

yyy.yyy.yyy.yyy = range end IP

Cisco OCS Mass Scanner Homepage: http://www.hacklab.tk

Cisco Scanner

Output stored in cisco.txt

www
www.greyhatindia.com Page 19
Usage: ciscos <IP> <class> [option]
Class A scan: ciscos 127 1
Class B scan: ciscos 127.0 2
Class C scan: ciscos 127.0.0 3
[-C <threads>] maximum threads
[-t <timeout>] seconds before connection timeout

Cisco Torch

Cisco Torch mass scanning, application layer fingerprinting, and exploitation tool to discover
and attack remote Cisco hosts running Telnet, SSH, Web, TFTP, NTP and SNMP services. Useful
in auditing large networks for misconfigured/un-updated Ciscos.

Cisco Torch Homepage:


http://www.arhont.com/ViewPage7422.html?siteNodeId=3&languageId=1&contentId=-1

Curl

curl is a command line tool for transferring files with URL syntax, supporting FTP, FTPS, HTTP,
HTTPS, SCP, SFTP, TFTP, TELNET, DICT, FILE and LDAP. curl supports SSL certificates, HTTP POST,
HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer resume, proxy
tunneling and a busload of other useful tricks.

Info: http://curl.haxx.se/

Fuzzer 1.2

What this tool does: "Fuzzing" is an automated software testing technique that generates and
submits random or sequential data to various areas of an application in an attempt to uncover
security vulnerabilities. For example, when searching for buffer overflows, a tester can simply
generate data of various sizes and send it to one of the application entry points to observe how
the application handles it.

Info: http://www.securiteam.com/tools/5TP012AHFU.html

GFI LanGuard 2.0

GFI LANguard Network Security Scanner (N.S.S.) checks your network for all potential methods
that a hacker might use to attack it. By analyzing the operating system and the applications
running on your network, GFI LANguard N.S.S. identifies possible security holes. In other words,
it plays the devil's advocate and alerts you to weaknesses before a hacker can find them,
enabling you to deal with these issues before a hacker can exploit them.

Info: http://www.gfi.com/lannetscan/

www
www.greyhatindia.com Page 20
GetSids

Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS
listener. Like doing ‘lsnrctl service’.

HTTP PUT

Usage: /pentest/web/put.pl -h <host> -l <file>

-h <host> = host you want to attack


-r <remote> = remote file name
-f <local> = local file name
-p <port> = web server port

Other Options:

-x = ssl mode
-v = verbose

Example:

/pentest/web/put.pl -h target -r /cmdasp.asp -f cmdasp.asp

Halberd

Halberd discovers HTTP load balancers. It is useful for web application security auditing and for
load balancer configuration testing.

Info: http://halberd.superadditive.com/

Httprint

httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately
identify web servers. Normally by changing server signatures and banner strings or enabling
specific plug-ins, various web fingerprinting tools may be confused and provide false positive
results. This is not the case with httprint. httprint can also be used to detect web enabled
devices which do not have a server banner string, such as: Wireless AP, Routers, Switches,
Cable modems, etc. httprint uses text based signature strings to identify targeted web servers.

Info: http://net-square.com/httprint/

Httprint GUI

httprint is a web server fingerprinting tool.

Info: http://net-square.com/httprint

www
www.greyhatindia.com Page 21
ISR-Form

Gets the form data from a webpage

Info: http://www.infobyte.com.ar/

Jbrofuzz

JBroFuzz is a stateless network protocol fuzzer that emerged from the needs of penetration
testing. Written in Java, it allows for the identification of certain classess of security
vulnerabilities, by means of creating malformed data and having the network protocol in
question consume the data.

Info: http://www.owasp.org/index.php/Category:OWASP_JBroFuzz

List-Urls

List URLS comes in two forms, the original which will parse out urls from a webpage and list
them on STDOUT. The Second form is version 2.0. This will parse out urls from a webpage
online or a stored page offline. It then gives you the option to resolve hostnames and will
output the information in a file or to STDOUT in a grep able format.

Lynx

Lynx is the text web browser.

Info: http://lynx.isc.org/

Merge Router Config

Metacoretex

MetaCoretex security scanner is an extremely modular plugin based security scanner written
entirely in JAVA to allow the use of JDBC Type IV drivers when scanning databases. Initially,
most plugins will likely be for DBs.

Metoscan

Metoscan is a tiny tool for scanning the HTTP methods supported by a web server. It works
testing a URL and checking the responses for the different probes.

Info: http://www.securiteam.com/tools/5CP0O20IAK.html

Mezcal HTTP/S

www
www.greyhatindia.com Page 22
Mezcal is an HTTP/HTTPS bruteforcing tool allowing the crafting of requests and insertion of
dynamic variables on-the-fly.

Info:http://0x90.org/releases/mezcal/

Mibble MIB Browser

Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to
read SNMP MIB files as well as simple ASN.1 files.

Info: http://www.mibble.org/

Mistress

Mistress in an 'Application Sadism Environment' and can also be called a fuzzer. It is written in
Python and was created for probing file formats on the fly and protocols with malformed data,
based on pre-defined patterns. It is recommended that the project site be visited for further
documentation and use cases.

Nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against
web servers for multiple items, including over 3300 potentially dangerous files/CGIs, versions
on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins
are frequently updated and can be automatically updated (if desired).

Info: http://www.cirt.net/code/nikto.shtml

OAT

OAT (Oracle Auditing Tools) - is a set of tools which can be used to audit Oracle databases
running on the Microsoft Windows platform. The Tools are Java based and were tested on both
Windows and Linux. They should hopefully also run on any other Java platform.
http://www.cqure.net/wp/?page_id=2

Onesixtyone

an efficient SNMP scanner

Info: http://www.phreedom.org/solar/onesixtyone/

OpenSSL-Scanner

OpenSSL vulnerability scanner scans for a remote exploit for the KEY_ARG overflow in OpenSSL
0.9.6d and older. Tested against most major Linux distributions. Gives a remote nobody shell on

www
www.greyhatindia.com Page 23
Apache and remote root on other servers. Includes an OpenSSL vulnerability scanner and a
detailed vulnerability analysis. Only Linux/x86 targets are supported.

Exploit Details (CVE-2002-0656): http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-


0656

OpenSSL Exploit Homepage: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656

Paros Proxy

Web Proxy, written in Java. Supports http and https

Info: http://www.parosproxy.org/

Peach

Peach is a cross-platform fuzzing framework written in Python. Peaches main goals include:
short development time, code reuse, ease of use, and flexability. Peach can fuzz just about
anything from .NET, COM/ActiveX, SQL, shared libraries/DLL's, network applications, web, you
name it.

Peach Homepage: http://peachfuzz.sourceforge.net/

Peach Tutorial: http://peachfuzz.sourceforge.net/docs/tutorial/peach-tutorial.htm

RPCDump

RPCDUMP is a program which provides console access to the RPC APIs in Windows.

Info: http://www.cultdeadcow.com/tools/rpcdump.php

RevHosts

Tool written in Python that is design to accelerate PIG (Passive information gathering).

We have several modules for that.

· vhh : We use search engine that return host that are on an IP (Virtual Host hacking)
· Findsubdomains : module that returns subdomains of a domains.
· Dnsbruteforce : dnsbruteforce is now a module of revhosts. It use multithread (1 thread
for each dns server) and made dns resolution of hostnames of a domain.
· Getdirectories : look on search engine for directories that are on a host (no connection
to the host).
· subnet : look for IP that have the same tech contact.
· getmail : module that search on internet for mail adress

www
www.greyhatindia.com Page 24
Revhosts Homepage: http://www.revhosts.net/

SMB Bruteforcer

A SMB bruteforcer which tries approx. 1200 logins/sec on Windows 2000 because of the
timeout bug. On NT4 it's very much slower making a couple logins a sec.

SMB Client

A LanManager-like simple client for Unix The Samba software suite is a collection of programs
that implements the SMB protocol for unix systems, allowing you to serve files and printers to
Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the
LanManager or NetBIOS protocol.

SMB Serverscan

Scans for machines running Samba servers.

SMB-NAT

Netbios Auditing Tool This tool can perform various security checks on remote servers running
NetBIOS file sharing services. It is capable of enumerating shares and make break-in attempts
using a (user-provided) list of users and passwords.

SMBdumpusers

SMBgetserverinfo

usage:

smbgetserverinfo -i [options]
-i* IP address
-s Name of the server
-t timeout for connect (default 300ms)
-v Be verbose
-vv Be even more verbose

Output example(smbgetserverinfo -i 192.168.0.100):

Server Info for 192.168.0.100


-----------------------------
Server Name : BOB
Server OS : Unix
Workgroup/Domain : WORKGROUP

SNMP Scanner

SNMP Walk

www
www.greyhatindia.com Page 25
SQL Inject

SQL Scanner

SQLLibf

SQLbrute

SQLBrute is a tool for brute forcing data out of databases using blind SQL injection
vulnerabilities. It supports time based and error based exploit types on Microsoft SQL Server,
and error based exploit on Oracle.

Info: http://www.justinclarke.com/archives/2006/03/sqlbrute.html

Sidguess

Sidguess is a brute force tool to guess Oracle SIDs. This tool can be used to get the SID of an
Oracle 10g database which is no longer available with the listener status command.

Info: http://www.red-database-security.com/whitepaper/oracle_guess_sid.html

Smb4K

Smb4K is a SMB/CIFS share browser for KDE. It uses the Samba software suite to access the
SMB/CIFS shares of the local network neighborhood.

Info: http://smb4k.berlios.de/

Snmpcheck

snmpcheck is a free open source utility to get information via SNMP protocols. It works fine
against Windows, Linux, Cisco, HP-UX, SunOS systems and any devices with SNMP protocol
support. It could be useful for penetration testing or systems monitoring. snmpcheck has been
tested on GNU/Linux, *BSD and Windows (Cygwin) systems.

http://www.nothink.org/perl/snmpcheck/

Snmp Enum

Simple Perl script to enumerate information on machines that are running SNMP.

Info: http://www.filip.waeytens.easynet.be/

Spike

www
www.greyhatindia.com Page 26
When you need to analyze a new network protocol for buffer overflows or similar weaknesses,
the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to
use, it produces results second to none in the field. SPIKE is available for the Linux platform
only.

SPIKE Homepage: http://www.immunitysec.com/resources-freesoftware.shtml

SPIKE Whitepapers: http://www.immunitysec.com/resources-papers.shtml

Stompy

A free tool to perform a fairly detailed black-box assessment of WWW session identifier
generation algorithms. Session IDs are commonly used to track authenticated users, and as
such, whenever they’re predictable or simply vulnerable to brute-force attacks, we do have a
problem.

The tool has already revealed several problems in proprietary software platforms such as BEA
WebLogic and Sun Java System Web Server (both have problems with their JSESSIONIDs).

SuperScan

Powerful TCP port scanner, pinger, resolver. SuperScan is a powerful connect-based TCP port
scanner, pinger and hostname resolver. Multithreaded and asynchronous techniques make this
program extremely fast and versatile.

Info: http://www.foundstone.com

TNScmd

tnscmd can be used to speak, on a very simple level, with Oracle's TNS listener. The TNS listener
(aka tnslsnr) is the network interface between a database client and the database server.
tnslsnr listens on port 1521/tcp, but the DBA can change this (I've seen listeners on port
1541/tcp as well.) fwiw, nmap-services lists these as ncube-lm and rds2, respectively.

The tnslnsr keeps a spartan log of activity -- spartan in that it doesn't log a whole lot of useful
information. For instance, it does not log the IP address of TNS sessions.

If you initiate a TCP session to the tnslsnr port, you won't make much headway; it won't provide
a banner and will probably disconnect if you type something. Don't worry; this is what tnscmd
is for.

Taof

www
www.greyhatindia.com Page 27
Taof is a GUI cross-platform Python generic network protocol fuzzer. It has been designed for
minimizing set-up time during fuzzing sessions and it is especially useful for fast testing of
proprietary or undocumented protocols.

Info: http://sourceforge.net/projects/taof

VNC_bypauth

RealVNC 4.1.1 Bypass Authentication Scanner multi-threaded for Linux and Windows

[+] Usage: VNC_bypauth <target> <scantype> <option>

[-] <target>:

___________________
|___-p____|___-i____|

[-] <scantype>:

____________________
|___-cT___|___-vnc___|

[-] <option>:

________________________________________________________
|___-v____|___-vv____|___-T___|__-tc___|__-tr___|__-tt___|

[+] Type VNC_bypauth <target>,<scantype> or <option> for more informations [+] To increase
the speed under linux, try ulimit -s unlimited

Wapiti

Wapiti allows you to audit the security of your web applications. It performs "black-box" scans,
i.e. it does not study the source code of the application but will scans the webpages of the
deployed webapp, looking for scripts and forms where it can inject data. Once it gets this list,
Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

Info: http://wapiti.sourceforge.net/

Yersinia

Yersinia is a network tool designed to take advantage of some weakeness in different network
protocols. It pretends to be a solid framework for analyzing and testing the deployed networks
and systems.

Info: http://www.yersinia.net/

www
www.greyhatindia.com Page 28
sqlanlz

Enumerates information about databases, users, extended stored procedures etc. outputting
into an HTML report.

sqlanlz Homepage: http://www.vulnerabilityassessment.co.uk/sqlat.htm

sqldict

Carries out a dictionary based attack on the user(s) specified.

sqldict Homepage: http://www.vulnerabilityassessment.co.uk/sqlat.htm

sqldumplogins

Dump all user accounts from the MS SQL Server.

sqldumplogins Homepage: http://www.vulnerabilityassessment.co.uk/sqlat.htm

sqlquery

Interactive query tool.

SqlQuery Homepage: http://www.vulnerabilityassessment.co.uk/sqlat.htm

sqlupload

Attempts to upload files to a MS SQL Server.

sqlupload Homepage: http://www.vulnerabilityassessment.co.uk/sqlat.htm

Penetration
Framework3-MsfC

The Metasploit Framework is an advanced open-source platform for developing, testing, and
using exploit code.

Metasploit Book: http://en.wikibooks.org/wiki/Metasploit/Contents

Framework3-MsfUpdate

Uses SVN to update Metasploit code and exploits.

Framework3-Msfcli

www
www.greyhatindia.com Page 29
Command line interface for MetaSploit.

Framework3-Msfweb

Init Pgsql (autopwn)

Milw0rm Archive

Milw0rm is a site for obtaining Proof of concept exploit code.

Info: http://www.milw0rm.com/

MsfCli

Command line interface for MetaSploit.

MsfConsole

The msfconsole interactive command-line interface provides a command set that allows the
user to manipulate the framework environment, set exploit options, and ultimately deploy the
exploit. Unrecognized commands are passed to the underlying operating system; in this way, a
user can run reconnaissance tools without having to leave the console.

MsfUpdate

Uses SVN to update Metasploit code and exploits.

OpenSSL-To-Open

openssl-too-open is a remote exploit for the KEY_ARG overflow in OpenSSL 0.9.6d and older.
Tested against most major Linux distributions. Gives a remote nobody shell on Apache and
remote root on other servers. Includes an OpenSSL vulnerability scanner and a detailed
vulnerability analysis. Only Linux/x86 targets are supported.

Pirana

PIRANA is a penetration testing framework to help in checking a SMTP content filter's security.
It works by attaching an exploit to an email, optionally disguising it from content filters. PIRANA
also lets you choose from different type of shellcodes to use and has various options to be
stealthy.

Notes: The manual page incorrectly shows an EXAMPLES entry using the -l (ell) option as a -1
(one). The -l (ell) option is correct. You'll need to specify a fully qualified email address
(user@example.com) instead of just the user name. Run make in the /pentest/fuzzers/pirana
directory before using PIRANA.

www
www.greyhatindia.com Page 30
"I wrote a paper that explains what are the vulnerabilities of a SMTP content filter. It also
presents what techniques were used in PIRANA to improve reliability and stealthness." Jean-
Sébastien Guay-Leroux, Author of Pirana tool

http://www.guay-leroux.com/projects/SMTP%20content%20filters.pdf

Update Milw0rm

Downloads the latest archive of exploits from http://www.milw0rm.com.

Privilege Escalation
Ascend attacker

CDP Spoofer

Cisco Enable Bruteforcer

Crunch Dictgen

DHCPX Flooder

DNSspoof

Driftnet

Driftnet is a program which listens to network traffic and picks out images from TCP streams it
observes.

Info: http://www.ex-parrot.com/~chris/driftnet/

Dsniff

dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf,
mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data
(passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of
network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and
webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS
sessions by exploiting weak bindings in ad-hoc PKI.

Info: http://monkey.org/~dugsong/dsniff/

Etherape

EtherApe is a graphical network monitor for Unix modeled after etherman. Featuring link layer,
ip and TCP modes, it displays network activity graphically. Hosts and links change in size with

www
www.greyhatindia.com Page 31
traffic. Color coded protocols display. It supports Ethernet, FDDI, Token Ring, ISDN, PPP and
SLIP devices. It can filter traffic to be shown, and can read traffic from a file as well as live from
the network.

Info: http://etherape.sourceforge.net/

EtterCap

Ettercap was born as a sniffer for switched LAN (and obviously even "hubbed" ones), but during
the development process it has gained more and more features that have changed it to a
powerful and flexible tool for man-in-the-middle attacks. It supports active and passive
dissection of many protocols (even ciphered ones) and includes many features for network and
host analysis (such as OS fingerprinting).

Info: http://ettercap.sourceforge.net/

File2Cable

This tool is perfect to find new vulnerabilities and test concepts. It sends out any binary file as
Ethernet frame - AS IT IS. So make sure you know what you do. Hint: use xxd from the vim
package to produce the binary file from hex dumps.

Info: http://phenoelit-us.org/irpas/docu.html#file2cable

HSRP Spoofer

Hash Collision

Httpcapture

Hydra

Hydra is a software project developed by "The Hacker's Choice" (THC) that uses a dictionary
attack to test for weak or simple passwords on one or many remote hosts running a variety of
different services. It was designed as a proof-of-concept utility to demonstrate the ease of
cracking poorly chosen passwords.

Info: http://www.thc.org

Hydra GTK

Hydra GTK is a gui front end to Hydra. Which is a online tool to guess/crack valid
login/password pairs.

Info: http://www.thc.org

www
www.greyhatindia.com Page 32
ICMP Redirect

ICMPush

IGRP Spoofer

IRDP Responder

Sniffer, which listens to IRDP requests (solicitation) and answers. Sends out periodic updates.

Info: http://phenoelit-us.org/irpas/docu.html#irdpresponder

IRDP Spoofer

John

John the Ripper is used for offline password attacks.

Info: http://www.openwall.com/john/

Lodowep

Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver
system. The tool supports both session- and basic-authentication. It runs 20 simultaneous
connection guessing passwords specified in a dictionaryfile against the supplied userfile.

Info: http://www.cqure.net/wp/?page_id=17

Mailsnarf

Mailsnarf Passively monitor a network for interesting data being sent across a
network/interface. [ E-Mails Only ]

Medusa

Medusa is a speedy, massively parallel, modular, login brute-forcer for network services,
created by the geeks at Foofus.net. It currently has modules for the following services: CVS,
FTP, HTTP, IMAP, MS-SQL, MySQL, NCP (NetWare), PcAnywhere, POP3, PostgreSQL, rexec,
rlogin, rsh, SMB, SMTP (VRFY), SNMP, SSHv2, SVN, Telnet, VmAuthd, VNC, and a generic
wrapper module.

Info: http://www.darknet.org.uk/2006/05/medusa-password-cracker-version-11-now-
available-for-download/

Msgsnarf

www
www.greyhatindia.com Page 33
Passively monitors a network for interesting data being sent across the network. Msgsnarf shall
capture messages on a network/interface.

Nemesis Spoofer

Nemesis is a packet-crafting program that can forge raw packets up from the Ethernet layer up
and put them on the wire. It's handy for when you just want to sit down and specify exactly
what packets you want to craft. It supports crafting ARP, DNS, Ethernet, ICP, IGMP, IP, RIP, TCP,
and UDP packets. Similar in concept to the "hping" program.

NetSed

Netenum

Netmask

Ntop

ntop is a network traffic probe that shows the network usage, similar to what the popular top
Unix command does. ntop is based on libpcap and it has been written in a portable way in order
to virtually run on every Unix platform and on Win32 as well. ntop users can use a a web
browser (e.g. netscape) to navigate through ntop (that acts as a web server) traffic information
and get a dump of the network status. In the latter case, ntop can be seen as a simple RMON-
like agent with an embedded web interface.

Info: http://www.ntop.org/

PHoss

PHoss is a sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4 and POP3 logins/passwords
on your network. It also sniffs the VNC challenge/response handshake.

Info: http://phenoelit-us.org/phoss/docu.html

PackETH

packETH is a Linux GUI packet generator tool for ethernet. It allows you to create and send any
possible packet or sequence of packets on the ethernet.

Info: http://packeth.sourceforge.net/

Rcrack

RainbowCrack tool is a hash cracker.

Info: http://www.antsight.com/zsl/rainbowcrack/

www
www.greyhatindia.com Page 34
SIPdump

SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest
authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

Info: http://www.remote-exploit.org/codes_sipcrack.html

SMB Sniffer

Sing

Description: A fully programmable ping replacement

Sing is a little tool that sends ICMP packets fully customized from command
line. The main purpose is to replace/complement the nice ping command
with certain enhancements as:
- Send fragmented packets (Linux and BSD).
- Send monster packets > 65534 (Linux and BSD).
- Send/read spoofed packets.(Libpcap included in distribution).
- Send many ICMP Information types in addition to the ECHO REQUEST type
sent by default as Address Mask Request, Timestamp, Information Request,
- Router Solicitation and Router Advertisement.
- Send many ICMP error types: Redirect, Source Quench, Time Exceeded,
Destination Unreach and Parameter Problem.
- Send to host with Loose or Strict Source Routing.
- Use little fingerprinting techniques to discover Windows or Solaris
boxes.
- Send ICMP packets emulating certain OS: Cisco, Solaris, Linux, Shiva,
Unix and Windows at the moment.

TFTP-Brute

THC PPTP

TcPick

tcpick is a textmode sniffer libpcap-based that can track, reassemble and reorder tcp streams.
Tcpick is able to save the captured flows in different files or displays them in the terminal, and
so it is useful to sniff files that are transmitted via ftp or http. It can display all the stream on the
terminal, when the connection is closed in different display modes like hexdump, hexdump +
ascii, only printable charachters, raw mode and so on.

Info: http://tcpick.sourceforge.net/

URLsnarf

VNCrack

www
www.greyhatindia.com Page 35
Brute force the hell out of a server. Additional, you may pass a Registry key with the encrypted
password or the UNIX password file to VNCrack and it does this simple fixed key decryption for
you.

Info: http://phenoelit-us.org/vncrack/docu.html

WebCrack

Wireshark

Wireshark is a GUI network protocol analyzer. It lets you interactively browse packet data from
a live network or from a previously saved capture file. Wireshark's native capture file format is
libpcap format, which is also the format used by tcp- dump and various other tools.

· Due to trademark issues the Ethereal software project has changed its name to
Wireshark !

Info: http://wireshark.org/

Wireshark Wifi

Wireshark with Wifi Injection Patch allows the user to select a packet opened with wireshark
and edit it and reinject throught LORCON injection library.

WyD

wyd is a password profiling tool that extracts words/strings from supplied files and directories.
It supports different filetypes: plain, html, php (partially), doc, ppt, mp3, pdf, jpeg, odp/ods/odp
and extracting raw strings.

Info: http://www.remote-exploit.org/codes_wyd.html

XSpy

Xspy takes advantage of an oversight in X Windows (R5 & R6) to find out about keypresses even
in "secure mode". It works by polling the keyboard, by default every hundredth of a second.
Polling the keyboard is not affected by any secure modes, which "grab" the keyboard to shut off
events being sent out.

Info: http://www.acm.vt.edu/~jmaxwell/programs/xspy/xspy.html

chntpw

Chntpw is my memory works good is a Windows NT 2K XP user pasword tool for delete
passwords and restrictions from SAM database on installed system theirs not crack like brute

www
www.greyhatindia.com Page 36
force passwords just only delete passwords and restrictions for Administrators and simple user
in SAM database .

To erase password use a script that a make almost for you like search ntfs drivers from your XP
to mount your partition with your drivers if doesn't find ask you to download all needed data
from internet .

Note: Deleting the password will enable you to login to the system without a password, but it
will not give you access to any encrypted data on the system. All it lets you do is log in.

http://pwet.fr/man/linux/administration_systeme/chntpw

http://home.eunet.no/~pnordahl/ntpasswd/

Maintaining Access
3proxy

Backdoors

Matahari

Python script to maintain a basic shell remotely on systems behind firewalls. Client gets
commands by periodically polling the server and sends the output back after executing them.
Traffic traverses firewall as standard outgoing HTTP GET/POST requests. HTTP
requests/responses carry payload b64 encoded. Optional encryption is supported (and highly
recommended)

Info: http://matahari.sourceforge.net

CryptCat

Cryptcat is the standard netcat enhanced with twofish encryption with ports for WIndows NT,
BSD and Linux. Twofish is courtesy of counterpane, and cryptix.

Info: http://farm9.org/Cryptcat/

HttpTunnel Client

HttpTunnel Server

ICMPTX

Info: http://thomer.com/icmptx/

www
www.greyhatindia.com Page 37
Iodine

This is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be
usable in different situations where internet access is firewalled, but DNS queries are allowed.

Info: http://code.kryo.se/iodine/

NSTX

Nstx is a tunneling tool that allows IP over DNS

Info: http://savannah.nongnu.org/projects/nstx/

Privoxy

Privoxy is a web proxy with advanced filtering capabilities for protecting privacy, modifying web
page data, managing cookies, controlling access, and removing ads, banners, pop-ups and other
obnoxious Internet junk. Privoxy has a very flexible configuration and can be customized to suit
individual needs and tastes. Privoxy has application for both stand-alone systems and multi-
user networks.

Info: http://www.privoxy.org/

ProxyTunnel

ProxyTunnel is a program that connects stdin and stdout to a server somewhere on the
network, through a standard HTTPS proxy. We mostly use it to tunnel SSH sessions through
HTTP(S) proxies, allowing us to do many things that wouldn't be possible without ProxyTunnel.

Info: http://proxytunnel.sourceforge.net/

Rinetd

TinyProxy

tinyproxy is a lightweight HTTP proxy. Designed from the ground up to be fast and yet small, it
is an ideal solution for sites where a full-featured HTTP proxy is required, but the system
resources required to run a more demanding HTTP proxy are unavailable.

Info: http://tinyproxy.sourceforge.net/

sbd

sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like
operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1
encryption (by Christophe Devine), program execution (-e option), choosing source port,

www
www.greyhatindia.com Page 38
continuous reconnection with delay, and some other nice features. Only TCP/IP communication
is supported.

Info: http://tigerteam.se/dl/sbd/

socat

socat is a relay for bidirectional data transfer between two independent data channels. Each of
these data channels may be a file, pipe, device (serial line etc. or a pseudo terminal), a socket
(UNIX, IP4, IP6 - raw, UDP, TCP), an SSL socket, proxy CONNECT connection, a file descriptor
(stdin etc.), the GNU line editor (readline), a program, or a combination of two of these. These
modes include generation of "listening" sockets, named pipes, and pseudo terminals.

Info: http://www.dest-unreach.org/socat/

Covering Tracks
Housekeeping

Radio Network Analysis


802.11 WIFI

AFrag

First implementation of the Fragmentation Attack on Linux.

Info: http://homepages.tu-darmstadt.de/~p_larbig/wlan/

ASLeap

This tool is released as a proof-of-concept to demonstrate weaknesses in the LEAP and PPTP
protocols.

Info: http://asleap.sourceforge.net/

Air Crack

Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once
enough data packets have been captured. It implements the standard FMS attack along with
some optimizations like KoreK attacks, thus making the attack much faster compared to other
WEP cracking tools. In fact, aircrack is a set of tools for auditing wireless networks.

Info: http://www.aircrack-ng.org/

www
www.greyhatindia.com Page 39
Air Decap

decrypts WEP/WPA capture files. Part of the aircrack suite.

Info: http://www.wirelessdefence.org/Contents/Aircrack_airdecap.htm

Air Replay

802.11 packet injection program. Part of the aircrack suite.

Info: http://www.wirelessdefence.org/Contents/Aircrack_aireplay.htm

Airmon Script

a utility to check an wifi interfaces status and placing the interface into monitor mode. Part of
the aircrack suite.

Info: http://www.wirelessdefence.org/Contents/Aircrack_airmon.sh.htm

Airpwn

Airpwn requires two 802.11 interfaces in the case where driver can't inject in monitor mode
(lots of chipsets do nowadays, see HCL:Wireless for a list). It uses a config file with multiple
config sections to respond to specific data packets with arbitrary content. For example, in the
HTML goatse example, we look for any TCP data packets starting with "GET" or "POST" and
respond with a valid server response including a reference to the canonical goatse image.

Info: http://airpwn.sourceforge.net/

· Note : Needs to be reinstalled to work properly here.

AirSnarf

Airsnarf is a simple rogue wireless access point setup utility designed to demonstrate how a
rogue AP can steal usernames and passwords from public wireless hotspots. Airsnarf was
developed and released to demonstrate an inherent vulnerability of public 802.11b hotspots--
snarfing usernames and passwords by confusing users with DNS and HTTP redirects from a
competing AP.

Info: http://airsnarf.shmoo.com/

Airbase

www
www.greyhatindia.com Page 40
Airbase is a SoftAP acting much like karma it will respond to any request probe allowing may
client side attacks to be preformed. This works by using monitor mode and injection allowing a
simulated master mode.

Airodump

802.11 packet capture program. Part of the aircrack suite.

Airoscript

aircrack-ng based wireless cracking script.

must mkdir /home/root to function out of the box.

Airsnort

AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by
passively monitoring transmissions, computing the encryption key when enough packets have
been gathered.

Info: http://airsnort.shmoo.com/

CowPatty

Cowpatty is designed to audit the pre-shared key (PSK) selection for WPA networks based on
the TKIP protocol. A while back, Robert Moskowitz published a paper titled "Weakness in
Passphrase Choice in WPA Interface" that described a dictionary attack against wireless
networks using the TKIP protocol with a pre-shared key (PSK). Supply a libpcap file that includes
the TKIP four-way handshake, a dictionary file of passphrases to guess with and the SSID for the
network:

Info: http://www.churchofwifi.org/default.asp?PageLink=Project_Display.asp?PID=95

additional info (v4.2): http://www.renderlab.net/projects/WPA-tables/

old info: http://sourceforge.net/projects/cowpatty

FakeAP

Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in
plain sight amongst Fake AP's cacophony of beacon frames. As part of a honeypot or as an
instrument of your site security plan, Fake AP confuses Wardrivers, NetStumblers, Script
Kiddies, and other undesirables.

Info: http://www.blackalchemy.to/project/fakeap/

www
www.greyhatindia.com Page 41
perl fakeap.pl --interface wlan0 --words lists/stefan-wordlist.txt --vendors lists/stefan-maclist.txt

Hotspotter

Hotspotter passively monitors the network for probe request frames to identify the preferred
networks of Windows XP clients, and will compare it to a supplied list of common hotspot
network names. If the probed network name matches a common hotspot name, Hotspotter will
act as an access point to allow the client to authenticate and associate. Once associated,
Hotspotter can be configured to run a command, possibly a script to kick off a DHCP daemon
and other scanning against the new victim.

Info: http://www.remote-exploit.org/codes_hotspotter.html

Karma

KARMA is a set of tools for assessing the security of wireless clients at multiple layers. Wireless
sniffing tools discover clients and their preferred/trusted networks by passively listening for
802.11 Probe Request frames. From there, individual clients can be targetted by creating a
Rogue AP for one of their probed networks (which they may join automatically) or using a
custom driver that responds to probes and association requests for any SSID. Higher-level fake
services can then capture credentials or exploit client-side vulnerabilities on the host.

Info: http://theta44.org/karma/index.html http://www.offensive-security.com/madwifi-r3406-


hdm-032608.tar.gz

Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system.
Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can
sniff 802.11b, 802.11a, and 802.11g traffic. Kismet identifies networks by passively collecting
packets and detecting standard named networks, detecting (and given time, decloaking) hidden
networks, and infering the presence of nonbeaconing networks via data traffic.

Info: http://www.kismetwireless.net/

./configure --disable-setuid
make dep && make && make install

MDK3

Info: http://homepages.tu-darmstadt.de/~p_larbig/wlan/

MacChanger

A GNU/Linux utility for viewing/manipulating the MAC address of network interfaces

www
www.greyhatindia.com Page 42
Info: http://alobbs.com/macchanger/

WifiTap

Wifitap is a proof of concept for communication over WLAN networks using traffic injection.
Wifitap allows direct communication with an associated station to a given access point directly,
whilst not being being associated ourselves or being handled by access point.

Info: http://sid.rstack.org/index.php/Wifitap_EN

Wicrawl

wicrawl is an automated wifi scanner and auditor. It implements common tools to perform
checks (association, dhcp, wep cracking, bruteforcing wpa-psk, etc) against the discovered
access point list based on profile settings. It can use multiple cards to run checks against
multiple APs at the same time.

Info: http://midnightresearch.com/projects/wicrawl

WifiZoo

Wifizoo is a proof of concept wireless sidejacker. It works on the idea that most companies
force you to log in authenticated how ever pass your authentication cookie back unencrypted.
Wifizoo allows you to then use that cookie and proxy in as the user.

Wlassistant

Wireless Assistant scans for wireless access points and displays link quality, encryption and
other useful information. When user wants to connect to a network, Wireless Assistant opens
up its wizards and guides the user through Wi-Fi settings. After a successful connection is made
the settings are remembered so next time the user won't have to enter them again.

SpoonDRV

SpoonDRV is a java based wireless driver manager. Offering a gui it easily allows the users to
load or unload drivers quick and easily.

SpoonWEP

SpoonWep is a java based wireless wep cracker with gui. It is designed to be very easy to use
and work on top of the aircrack suite of tools.

Bluetooth

BTcrack

www
www.greyhatindia.com Page 43
BTCrack is the worlds first Bluetooth Pass phrase (PIN) bruteforce tool, BTCrack will bruteforce
the Passkey and the Link key from captured Pairing* exchanges.
http://www.nruns.com/_en/security_tools_btcrack.php

Bluebugger

bluebugger is an implementation of the bluebug technique which was discovered by Martin


Herfurt from the Trifinite Group. It was tested with Nokia 6310i, Nokia N72 and Sony Ericsson
T68i.

Info: http://www.remote-exploit.org/codes_bluebugger.html

Blueprint

Blueprinting is a method to remotely find out details about bluetooth-enabled devices.


Blueprinting can be used for generating statistics about manufacturers and models and to find
out whether there are devices in range that have issues with Bluetooth security.

Info: http://trifinite.org/trifinite_stuff_blueprinting.html

Bluesmash

Blue|Smash is a python based tool for pentesting bluetooth enabled devices. Blue|Smash
version 1.* is mainly based on bluetooth enabled phones and was build for the backtrack live
CD but version 2.0 http://sourceforge.net/projects/bluesmash/

Bluesnarfer

Bluesnarfer will download the phonebook of any mobile device vulnerable to bluesnarfing.

Info: http://www.alighieri.org/project.html

Btscanner

btscanner is a tool designed specifically to extract as much information as possible from a


Bluetooth device without the requirement to pair.

Info: http://www.pentest.co.uk/

Carwhisperer

The carwhisperer project intends to bring sensibility manufacturers of carkits and other
Bluetooth appliances without display and keyboard for the possible security threat evolving
from the use of standard passkeys.

www
www.greyhatindia.com Page 44
Info: http://trifinite.org/trifinite_stuff_carwhisperer.html

Frontline

(Info Needed)

Minicom

Minicom is a text based terminal emulator useful in many situations.


http://alioth.debian.org/projects/minicom/

ObexFTP

The ObexFTP application enables you to store and retrieve documents to your mobile phones
memory - that way you can access your phonebook, logo, ringtone, mp3, picture and general
storage directly now. http://triq.net/obexftp.html

HCIDump

Hcidump reads raw HCI data coming from and going to a Bluetooth device and prints to screen
commands, events and data in a human-readable form. Optionally, the dump can be written to
a file rather than parsed, and the dump file can be parsed in a subsequent moment.

Info: http://www.linuxcommand.org/man_pages/hcidump8.html

Redfang

RedFang is a small proof-of-concept application to find non discoverable Bluetooth devices. This
is done by brute forcing the last six (6) bytes of the Bluetooth address of the device and doing a
read_remote_name().

Info: http://www.net-security.org/software.php?id=519

Ussp-Push

ussp-push is a OBEX object pusher for Linux, using the BlueZ BlueTooth stack. The original ussp-
push implementation required explicit binding to RFCOMM channels before the usage, that
made it quite cumbersome to use. Now it has BlueTooth name resolution, SDP service
resolution, and direct access to remote BlueTooth listening channels.

Info: http://www.xmailserver.org/ussp-push.html

atshell

www
www.greyhatindia.com Page 45
(Info Needed)

attest

(Info Needed)

bdaddr

Utility for changing the Bluetooth device address

bss

BSS (Bluetooth Stack Smasher) is a L2CAP layer Fuzzer for Linux, distributed under GPL licence.
BSS requires the standard bluetooth library.

btftp

BTFTP transfer files over Bluetooth connection. FTP uses a client-server connection. To use FTP
over Bluetooth run btsrv (see instruction below) in server host and btftp in client host.

hcidump-crash

A tool for looking into HCIdumps after a crash

hidattack

Bluetooth keyboards and mice take a large percentage of sold Bluetooth devices, most of the
high quality wireless desktops now use Bluetooth. All the keyboards, mice, joysticks and
drawing tablets use the HID protocol (HID = Human Interface Device). HID is independent from
Bluetooth and is also used for USB devices, of course it was used for USB long before Bluetooth
even existed. The Bluetooth SIG just specified a small wrapper protocol to transport HID over
Bluetooth.

The described attack will basically hijack the system keyboard of a computer.

hstest

HSTEST allows you to recorded and playback items over your bluetooth headset

rfcomm

Connect to a remote bluetooth device on an RFCOMM channel,read data from it and send data
to it like using telnet to connect to a TCP port.

www
www.greyhatindia.com Page 46
VOIP & Telephony Analysis
PcapSipDump

Pcapsipdump is a tool for dumping (recording) SIP sessions (and RTP traffic, if available) to disk
in a fashion similar to "tcpdump -w" (the format is exactly the same). The difference is that the
data is saved with one file per SIP session. Even if there are thousands of concurrect SIP
sessions, each goes to separate file.

Info: http://sourceforge.net/projects/psipdump

PcapToSip_RTP

This program with full C# source code allows you to dump the calls captured from Tetheral,
Ethereal, Wireshark, and TCPDUMP. You will have the sound files to play Incoming, Outgoing,
and Combined audio.

Info: http://wiki.cdyne.com/wiki/index.php?title=PCAP_To_SIP_and_RTP

SIPSak

Sipsak is a small command line tool for developers and administrators of Session Initiation
Protocol (SIP) applications. It can be used for some simple tests on SIP applications and devices.

Info: http://sipsak.org

SIPcrack

SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest
authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

Info: http://www.remote-exploit.org/codes_sipcrack.html

SIPdump

SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest
authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

Info: http://www.remote-exploit.org/codes_sipcrack.html

SIPp

Sipp is a performance testing tool for the SIP protocol. It includes a few basic SipStone user
agent scenarios (UAC & UAS) and establishes and releases multiple calls with the INVITE and
BYE methods. It also reads XML scenario files describing any performance testing configuration.

www
www.greyhatindia.com Page 47
It features the dynamic display of statistics about running tests, periodic CSV statistics dumps,
TCP, UDP, or TLS over IPv4 or IPv6 over multiple sockets or multiplexed with retransmission
management, regular expressions and variables in scenario files, conditional branching, and
dynamically-adjustable call rates. RTP play (voice, video, and RFC2833 DTMFs) is also
supported.

SIPp Homepage: http://freshmeat.net/redir/sipp/49242/url_homepage/sipp.sourceforge.net

Smap

smap is a mashup of nmap and sipsak. To sum up functionality in one sentence it aides in both
locating and fingerprinting remote SIP devices.

Smap Usage: http://www.wormulon.net/index.php?/archives/1125-smap-released.html

Digital Forensics
Allin1

This tool should help you to make several time consuming tasks in Sleuthkit/autopsy in one
row:

· Extract unallocted space


· Extract strings (ASCII and Unicode) from allocated and unallocated
· Sort by file types
· Sort by images and create thumbnails
· Make foremost run on images
· Scheduling

All this steps are also saved in the host.aut-file so Autopsy will know about what happened.

Allin1 Homepage: http://www.netmon.ch/forensic/allin1.html

Autopsy

The Autopsy Forensic Browser is a graphical interface to the command line digital investigation
tools in The Sleuth Kit. Together, they allow you to investigate the file system and volumes of a
computer.

Autopsy Homepage: http://www.sleuthkit.org/autopsy/index.php

DCFLDD

dcfldd is an enhanced version of GNU dd with features useful for forensics and security.

www
www.greyhatindia.com Page 48
Info: http://dcfldd.sourceforge.net/

DD_Rescue

dd_rescue copies data from one file or block device to another. It is intended for error recovery,
so, by default, it doesn't abort on errors, and doesn't truncate the output file. It uses large block
sizes to quicken the copying, but falls back to small blocks upon encountering errors. It
produces reports that allow you to keep track of bad blocks.

DD_Rescue Homepage: http://freshmeat.net/projects/ddrescue/

Foremost

Foremost is a console program to recover files based on their headers, footers, and internal
data structures. This process is commonly referred to as data carving. Foremost can work on
image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The
headers and footers can be specified by a configuration file or you can use command line
switches to specify built-in file types. These built-in types look at the data structures of a given
file format allowing for a more reliable and faster recovery.

Info: http://foremost.sourceforge.net/

Magicrescue

Magic Rescue scans a block device for file types it knows how to recover and calls an external
program to extract them. It looks at "magic bytes" in file contents, so it can be used both as an
undelete utility and for recovering a corrupted drive or partition. As long as the file data is
there, it will find it.

It works on any file system, but on very fragmented file systems it can only recover the first
chunk of each file. Practical experience (this program was not written for fun) shows, however,
that chunks of 30-50MB are not uncommon.

Magicrescue Homepage: http://jbj.rapanden.dk/magicrescue/

Mboxgrep

mboxgrep is a small utility that scans a mailbox for messages matching a regular expression.
Found messages can be either displayed on standard output, counted, deleted, piped to a shell
command or written to another mailbox.

Info: http://www.mboxgrep.org/

Memfetch

www
www.greyhatindia.com Page 49
Memfetch is a yet another small but useful security tool that allows instant and non-intrusive
dumping of ALL process memory, including the information absent from core files. This is a neat
way to see what, exactly, is running at a particular PID.

Memfetch Homepage: http://lcamtuf.coredump.cx/

Memfetch Find

Custom perl script that can be used to find strings (regular expression matches) in memfetch
dump files in a more useful way then grep could - that is, finding exact memory locations.

Pasco

Index.dat (Internet Explorer history file) reader. Output is comma delimited for analysis in
favorite spreadsheet.

Rootkithunter

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and
sniffers. The package contains one shell script, a few text-based databases, and optional Perl
modules.

Info:http://directory.fsf.org/RootkitHunter.html

Sleuthkit

The Sleuth Kit (TSK) is a collection of UNIX-based command line tools that allow you to
investigate a computer. The current focus of the tools is the file and volume systems and TSK
supports FAT, Ext2/3, NTFS, UFS, and ISO 9660 file systems.

Info: http://www.sleuthkit.org/sleuthkit/

Vinetto

Vinetto is a forensics tool to examine Thumbs.db files

Reverse Engineering
GDB GNU Debugger

GDB, the GNU Project debugger, allows you to see what is going on `inside' another program
while it executes -- or what another program was doing at the moment it crashed. The program
being debugged can be written in Ada, C, C++, Objective-C, Pascal (and many other languages).
Those programs might be executing on the same machine as GDB (native) or on another
machine (remote). GDB can run on most popular UNIX and Microsoft Windows variants.

www
www.greyhatindia.com Page 50
GDB can do four main kinds of things (plus other things in support of these) to help you catch
bugs in the act:

1) Start your program, specifying anything that might affect its behavior.

2) Make your program stop on specified conditions.

3) Examine what has happened, when your program has stopped.

4) Change things in your program, so you can experiment with correcting the effects of one bug
and go on to learn about another.

· GDB Homepage: http://sourceware.org/gdb/documentation/

· GDB User Manual: http://sourceware.org/gdb/current/onlinedocs/gdb_toc.html

· GDB Internals Manual: http://sourceware.org/gdb/current/onlinedocs/gdbint_toc.html

GDB Console GUI

Same as GDB GNU Debugger with a GUI frontend.

GDB Server

gdbserver is a control program for Unix-like systems, which allows you to connect your program
with a remote GDB via target remote---but without linking in the usual debugging stub.

GDB Server Usage: http://sourceware.org/gdb/current/onlinedocs/gdb_18.html#SEC162

GNU DDD

GNU DDD is a graphical front-end for command-line debuggers such as GDB, DBX, WDB,
Ladebug, JDB, XDB, the Perl debugger, the bash debugger, or the Python debugger. Besides
``usual front-end features such as viewing source texts, DDD has become famous through its
interactive graphical data display, where data structures are displayed as graphs.

GNU DDD Manual: http://www.gnu.org/manual/ddd/

Hexdump

Hexdmup is a simple program for dumping binary files in hexadecimal format. It provides both
hexadecimal and ascii columns.

Hexdump Homepage: http://miller.emu.id.au/pmiller/software/hexdump/

www
www.greyhatindia.com Page 51
Hexedit

View and edit files in hexadecimal or in ASCII. The file can be a device as the file is read a piece
at a time. You can modify the file and search through it.

OllyDBG

OllyDbg is a 32-bit assembler level analysing debugger for Microsoft® Windows®. Emphasis on
binary code analysis makes it particularly useful in cases where source is unavailable.

Info: http://www.ollydbg.de

Services
SNORT

SNORT is an Open Source Intrusion Detection System. Info: http://www.snort.org

www
www.greyhatindia.com Page 52

You might also like