You are on page 1of 7

Tng hp Tools hay nht cho nghin cu Security - II

Trong phn I ca bi vit ti gii thiu vi cc bn mt phn trong s cc tools cn thit khi bn mun nghin cu v bo mt. Phn II ca bi vit ti gii thiu vi cc bn phn cn li nhng Tools c tng hp t nhiu ngun v theo kinh nghim. Phn II 4. 10 Tools Scan cc l hng trn Web hay nht Web Vulnerability Scanner. 5. 5 Tools tn cng mng Wireless hay nht. 6. 3 Tools khai thc l hng bo mt hay nht. 7. 4 Tools dng thay i gi tin hay nht Packet Crafting IV. 10 Tools Scan cc l hng trn Web hay nht Web Vulnerability Scanner. 1. Nikto

C nhiu tnh nng hn mt cng c Web Scanner. L mt phn mm m ngun m vi tnh nng Web Server Scanner, tnh nng kim tra cc my ch Web. Bao gm hn 3200 phng thc nhn din cc file, li logic nguy him, h tr hn 625 phin bn Web Server, bao gm nhng li trn 230 Web Server khc nhau. Tnh nng Scan kt hp vi cc Plugins lun c update t ng m bo a ra kt qu y v chnh xc nht. L mt cng c rt hu hiu nhng khng c update thng xuyn. Cc li mi nht thng c update chm v khng th tm thy. 2. Paros Proxy

Mt ng dng kim tra cc l hng bo mt trn c ng dng web trn Proxy. Mt trang web trn nn Java thng kt hp dng proxy iu dn ti c nhiu l hng bo mt. Phn mm ny h tr cho php thay i/xem cc gi tin HTTP/HTTPS v thay i chng cookies. Bao gm mt tnh nng Web Recorder, web spider, v cng c Scanner cho php kim tra cc ng dng c kh nng b tn cng nh li SQL Injection v Cross-site Scripting. 3. WebScarab.

Mt khung hot ng cho php phn tch cc ng dng giao tip s dng giao thc HTTP v HTTPS. Mt dng rt n gin, WebScarab lu cc Request v Response cho php ti s dng trong cc phin lm vic khc. WebScarab c thit k cho mi ngi mun xem hot ng ca cc ng dng s dng giao thc HTTP(S), tuy nhin cng c ny cng cho php pht trin v sa nhng li kh , hoc cho php nhn bit nhng l hng bo mt trn cc ng dng c thit k v trin khai. 4. WebInspect

Mt cng c tm kim l hng trn ng dng Web rt hiu qu. SPI Dynamics WebInspect vi nhng cng c tr gip ngi dng nhn dng ra nhng l hng bo mt trn ng dng Web. WebInspect c th gip kim tra cc Web Server cu hnh chun cha, v c gng th mt vi dng tn cng nh Prameter Injection, Cross -site Scripting, Directory Traversal. 5. Whisker/libwhisker

Mt cng c vi th vin m rt phong ph gip tm kim cc l hng bo mt trn ng dng Web. Libwhisker mt tnh nng ca ngn ng Perl Module cho php kim tra ng dng HTTP. Cung cp nhng tnh nng gip kim tra my ch HTTP bng cch ly nhng s hiu bit v bo mt, nhng nguy c tn cng kim tra cc l hng bo mt. Whisker l mt cng c tm kim l hng bo mt s dng Libwhisker nhng gi c cng c khc hiu qu hn l Nikto cng s dng Libwhisker. 6. Burpsuite

Kt hp vi ng dng tn cng ng dng Web. Burp cho php mt k tn cng tch hp nhiu thao tc bng tay hay nhng phng php t ng tn cng, phn tch v khai thc cc l hng bo mt trn ng dng Web. 7. Wikto

Mt tool dng nh gi mc bo mt ca my ch Web. L mt tools dng kim tra cc thiu st khi cu hnh my ch Web Server. Cho php cung cp nhiu module khc nhau (nu tch hp thm s phi tn ph), v d nh Back-End Function hay Google Integration. Wikto c vit bng cng ngh .NET ca Microsoft, download m ngun ca phn mm ny bn phi ng k trn Web site. 8. Acunetix Web Vulnerability Scanner.

Mt phin bn thng mi ca chng trnh tm kim cc l hng bo mt trn cc ng dng Web. Acunetix WVS t ng kim tra cc ng dng Web tm kim cc l hng bo mt nh SQL Injection, hay Cross Site Scripting, tm kim nhng chnh sch i vi mt khu ng nhp cng nh cc phng thc xc thc vo Web Site. Vi giao din ha thn thin, nhng Report y cho php bn kim tra nhng vn trn my ch v ng dng Web. 9. Watchfire AppScan

Mt phin bn thng mi ca chng trnh tm kim cc l hng bo mt trn cc ng dng Web. AppScan cho php kim tra nhng ng dng c pht trin trn nn web, d dng kim tra v pht hin l hng. AppScan kim tra nhiu l hng bo mt, nh Cross -Site Scripting, HTTP Response Spliting, v mt vi dng tn cng ph bin khc, pht hin cc Trojan v Backdoor ang tn ti trn my ch Web v nhiu hn na. 10. N-Stealth

Cng c Web Scanner. L mt phin bn thng mi, ng dng cho vic tm kim cc l hng bo mt trn my ch Web. Phn mm t ng update thng xuyn hn cc phn mm min ph nh Whisker/libwhisker hay Nikto, nhng nhiu li mi trn Web cng khng pht hin kp thi v nhanh chng. Phn mm bao gm hn 30.000 l hng c th Scan v khai thc trc tip, cng vi hng t nhng cp nht hng ngy. D dng trin khai kt hp vi nhng Scan l hng

bo mt khc nh: Nessus, ISS Internet Scanner, Retina, SAINT v Sara, bao gm cc tnh nng khc. N-sealth l phin bn ch dnh ring cho Windows v khng th download Source Code. V. 5 Tools dng tn cng mng Wireless hay nht. 1. Kismet

Mt tool rt hiu qu Sniffer gi tin trn mng Wireless. Kismet l mt chng trnh vi giao din command h tr giao thc 802.11 vi tnh nng Network Detector, Sniffer, v hot ng nh mt thit b gim st IDS. N t ng pht hin nhng gi tin thuc cc Protocol no nh TCP, UDP, ARP, v cc gi tin DHCP, c ghi li bng Wireshark/TCPDump. Tools ny cn c s ng Wardriving, Warwalking, v wareflying. Ngoi tnh nng Sniffer trn mng Wireless phn mm ny cho php gii m mt s loi m ha nh WEP. 2. NetStumbler

L mt cng c min ph trn Windows thc hin Sniffer trn chun 802.11. Netstumbler c bit n nh mt cng c tt nht trn Windows tm kim nhng Access Points ang hot ng. N cng c phin bn cung cp cho WinCE cho cc PDA vi tn gi l Ministumbler. y l mt Tool hon ton min ph nhng Code ca n khng c cung cp min ph. N s dng tm kim Wireless Access Point hiu qu hn Kismet v KisMAC. 3. Aircrack

Mt cng c tn b kha WEP/WPA nhanh nht. Aircack h tr cc chun khng giy 802.11a/b/g v dng Crack WEP v WPA. N c th gii m cc m ha WEP s dng key c chiu di t 40 ti 512-bits v cho gii m hu ht cc gi tin trn mng Wireless. Ngoi ra cng c ny cn h tr b kha WPA1 v WPA2 bng phng thc Brute Force Attack. N c th hot ng vi: aircrack crack cc key m ha trn WEP v WPA-PSK, ngoi ra vi airdecap chng c kh nng gii m cc file c m ha bi WEP v WPA. 4. Airsnort

Mt cng c Crack m ha WEP ca mng Wireless. Airsnort l mt cng c c kh nng recovery key t cc gi tin truyn trn mng WLAN. c pht trin bi Shmoo Group v c thc hin th kh v nhng nguy c tn cng vo mng WLAN, ngoi tools ny bn c th s dng tools Aircrack mt cng c hiu qu hn. 5. KisMAC

Giao din ha thc hin Sniffer trn h iu hnh Mac OS X. Cng c rt ph bin cho my Mac OS X thng l mt tnh nng v c i tn l Kismet. Khng nh giao din console ca Kismet, KisMAC c giao din ha d dng thc hin v lc cc kt qu Sniffer c trn mi trng ha.Kt hp vi Pcap cho php import cc kt qu v vi kh nng gii m cho php thc hin xc thc vo cc h thng khc nhau. VI. 3 cng c khai thc l hng bo mt hiu qu nht. 1. Metasploit Framework

Khng th bn ci y l mt cng c khai thc l hng rt hiu qu. c pht trin v a ra phin bn u tin nm 2004, vt qua hu ht cc phn mm khc v ng hng u tin v c nhiu ngi bit n nht khi s dng khai thc cc l hng bo mt trn my tnh. Nhiu tnh nng m rng nh h tr thm cc Payloads , Encoders, hay no-op generator, c th s dng Metasploit Framework cho cc nghin cu khai thc cc l hng bo mt trn cc Server. Chng trnh thn thin vi nhng ngi mi s dng v bt u nghin cu Security, nhng tnh nng cao cp cho php mi ngi t ng vit nhng module Exploit v tch hp thm vo Metasploit lm hi lng cc nh bo mt chuyn nghip. 2. Core Impact

Mt cng c t ng v thc hin penetration testing.

Core Impact khng h r cht no mt phin bn hin nay gi khong 10.000 USD. Nhng n c quan tm l mt cng c khai thc cc l hng hn l tm kim cc l hng. C kh nng t ng cp nht nhng cch khai thc l hng bo mt (Exploits), cng vi mt i ng cc nh bo mt chuyn nghip vit ln cc on Explo it. Nu bn khng th tm kim c Impact th c mt gii php r hn l Canvas hay mt chng trnh v cng hiu qu khai thc cc l hng bo mt min ph l Metasploit Framework. 3. Canvas

Ti u ha ca Exploitation Framework. Canvas l mt phin bn thng mi cho php khai thc cc l hng bo mt t cng ty Dave Aitels ImmunitySec. N bao gm hn 150 mu Exploits c sn v r hn Core Impact rt nhiu. Ngoi ra ng dng ny cho php bn mua thm nhng module khc nh VisualSploit Plugin cho php thc hin cc thao tc hiu qu trn giao din ha. Cc li Zero-day thng c khai thc bi phn mm ny. VII. 4 phn mm gi mo v thay i ni dung gi tin hay nht. 1. Hping2

Mt phn mm thc hin lnh ping nhiu ch khc nhau. N c kh nng iu khin v gi nhng nh dng gi tin ICMP, UDP, TCP khc nhau. c n di cu lnh ping. ng dng ny cho php iu khin cc gi tin traceroute h tr nn tng IP. N th thc hin trn phn mm ny traceroute/ping/probe nhng my tnh bn trong Firewall bng cch truy cp thng qua nhng ng dng chun. Phn mm ny thng c s dng tm kim v v s logic ca h thng mng sau Firewall. 2. Scapy

Bao gm cc tnh nng nh Packet Generator, Network Scanner, hay Network Discovery, Sniffer. ng dng ny cung cp nhiu cch to ra nhng packet, nhm chng li v gi chng i ti ch cn thit, cng nh c kh nng tm cc gi tin trn mng. 3. Nemesis.

Nhim c gi tin. Nemesis Project c thit k trn giao din dng lnh, h tr trn c nn tng UNIX/LINUX v hin nay c Windows. Cho php s dng scripting thay i cc lung packets. Nu bn mun thay i hay sinh ra cc dng gi tin khc nhau ri gi chng trn mng c nhng phn mm hiu qu hn l Hping2. 4. Yersinia.

Mt cng c tn cng mc thp tch hp nhiu giao thc khc nhau. Yersinia mt tool dng kim tra bo mt ca h thng mng. N c kh nng tn cng thng qua nhiu giao thc khc nhau v d chng c kh nng ng vai tr Root trong giao thc STP Spanning Tree Protocol, to mt CDP o (Cisco Discovery Protocol), hay c th tr thnh mt Router, mt DHCP Relay Agent v nhiu giao thc tn cng mc thp hn khc. Theo Tocbatdat ca Vnexperts Research Department.

You might also like