Thursday, October 17, 2013

Xenotix XSS Exploit Framework V4.5 Released - OWASP

Xenotix XSS Exploit Framework By OWASP:

                            is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework. It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. It is claimed to have the world’s 2nd largest XSS Payloads of about 1500+ distinctive XSS Payloads for effective XSS vulnerability detection and
WAF Bypass. It is incorporated with a feature rich Information Gathering module for target Reconnaissance. The Exploit Framework includes highly offensive XSS exploitation modules for Penetration Testing and Proof of Concept creation.








V4.5 Additions
==========
JavaScript Beautifier
Pause and Resume support for Scan
Jump to Payload
Cookie Support for POST Request
Cookie Support and Custom Headers for Header Scanner
Added TRACE method Support
Improved Interface
Better Proxy Support
WAF Fingerprinting
Load Files <exploitation module>
Hash Calculator
Hash Detector

 OWASP Xenotix XSS Exploit Framework V4 :

Youtube Videos :



Download Link : http://opensecurity.in/downloads/Xenotix_XSS_Exploit_Framework_v4.5.rar

Mirror Link : https://www.dropbox.com/s/j6fajc73zz0dgje/Xenotix_XSS_Exploit_Framework_v4.5.rar

Tuesday, October 8, 2013

Best Web Application security assessment and exploitation Tool ( Open Source / Freeware )

Web Application Exploiter (WAppEx) v2.0 :

                                                       is an integrated Web Application security assessment and exploitation platform designed with the whole spectrum of security professionals to web application hobbyists in mind. It suggests a security assessment model which revolves around an extensible exploit database. Further, it complements the power with various tools required to perform all stages of a web application attack.

 



                                          WAppEx
is also equipped with a penetration testing toolbox that makes an effective synergy with the Exploit Database and a crafty security expert. The provided tools include Manual Request, Exploit Editor, Dork Finder, Hidden File Checker… More tools, such as a crawler, a multi-purpose fuzzer… are to be added to the arsenal in the future releases of WAppEx.
Still, keep your eyes peeled as this is just the beginning of a new, powerful war machine in the pentest battleground.



The full list features is as below:

  • An exploit database covering a wide range of vulnerabilities.
  • A set of tools useful for penetration testing:
    • Manual Request
    • Dork Finder
    • Exploit Editor
    • Hidden File Checker
    • Neighbor Site Finder
    • Find Login Page
    • Online Hash Cracker
    • Encoder/Decoder
  • Execute multiple instances of one or more exploits simultaneously.
  • Execute multiple instances of one or more payloads (for every running exploit) simultaneously.
  • Test a list of target URL’s against a number of selected exploits.
  • Allows you to create your own exploits and payloads and share them online.
  • A number of featured exploits (6) and payloads (39) bundled within the software exploit database:
    • Testing and exploiting of Local File Inclusion vulnerabilities
    • Testing and exploiting of Local File Disclosure vulnerabilities
    • Testing and exploiting of Remote File Inclusion vulnerabilities
    • Testing and exploiting of SQL Injection vulnerabilities
    • Testing and exploiting of Remote Command Execution Inclusion vulnerabilities
    • Testing and exploiting of Server-side Code Injection vulnerabilities
     

Demo Video's : http://itsecteam.com/products/web-application-exploiter-wappex/#tabset-tab-7

Download Link : http://itsecteam.com/products/web-application-exploiter-wappex/#tabset-tab-2

 

 W3AF ( Web Application Attack and Audit Framework) :

                           w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more.

  

 

 

                         The project’s goal is to create a framework to help you secure your web applications by finding and exploiting all web application vulnerabilities. w3af to identify more than 200 vulnerabilities and reduce your site’s overall risk exposure. Identify vulnerabilities like SQL Injection, Cross-Site Scripting, Guessable credentials, Unhandled application errors and PHP misconfigurations.


Documentation : http://w3af.org/howtos/understanding-the-basics

Videos : http://w3af.org/videos & http://w3af.org/take-a-tour

Download Tool : http://w3af.org/download or http://sourceforge.net/projects/w3af/


 WebSurgery : 

                      is a suite of tools for security testing of web applications. It was designed for security auditors to help them with web application planning and exploitation.

 

 

                    It currently contains a spectrum of efficient, fast and stable tools such as Web Crawler with the embedded File/ Dir Brute forcer, Fuzzer (for advanced exploitation of known and unusual vulnerabilities such as SQL Injections, Cross site scripting (XSS)), Brute force (for login forms and identification of firewall-filtered rules, DOS Attacks) and WEB Proxy (to analyze, intercept and manipulate the traffic between your browser and the target web application).

Download : http://sunrisetech.gr/?page=websurgery&tab=download



Arachni : 

                  is an Open Source, feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. 

 

 


                   It is smart, it trains itself by learning from the HTTP responses it receives during the audit process and is able to perform meta-analysis using a number of factors in order to correctly assess the trustworthiness of results and intelligently identify false-positives.

                   It is versatile enough to cover a great deal of use cases, ranging from a simple command line scanner utility, to a global high performance grid of scanners, to a Ruby library allowing for scripted audits, to a multi-user multi-scan web collaboration platform.

               

Download Link : http://www.arachni-scanner.com/download/

 

Vega :

           is a free and open source scanner and testing platform to test the security of web applications. Vega can help you find and validate SQL Injection, Cross-Site Scripting (XSS), inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows.






      

                         Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds XSS (cross-site scripting), SQL injection, and other vulnerabilities. Vega can be extended using a powerful API in the language of the web: Javascript. 

YouTube Videos :



Features :

  • Cross Site Scripting (XSS)
  • SQL Injection
  • Directory Traversal
  • URL Injection
  • Error Detection
  • File Uploads
  • Sensitive Data Discovery

 Download Link : http://www.subgraph.com/vega_download.php


WebSploit :

                   is an open source project which is used to scan and analysis remote system
in order to find various type of vulnerabilities. This tool is very powerful
and support multiple vulnerabilities.

 


 


Description :

[+]Autopwn - Used From Metasploit For Scan and Exploit Target Service
[+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin
[+]format infector - inject reverse & bind payload into file format
[+]phpmyadmin - Search Target phpmyadmin login page
[+]lfi - Scan,Bypass local file inclusion Vulnerability & can be bypass some WAF
[+]apache users - search server username directory (if use from apache webserver)
[+]Dir Bruter - brute target directory with wordlist
[+]admin finder - search admin & login page of target
[+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
[+]MITM - Man In The Middle Attack
[+]Java Applet Attack - Java Signed Applet Attack
[+]MFOD Attack Vector - Middle Finger Of Doom Attack Vector
[+]USB Infection Attack - Create Executable Backdoor For Infect USB For Windows
[+]ARP DOS - ARP Cache Denial Of Service Attack With Random MAC
[+]Web Killer Attack - Down Your WebSite On Network(TCPKILL)
[+]Fake Update Attack - Create Fake Update Page For Target OS
[+]Fake Access point Attack - Create Fake AP & Sniff Victims Information



 


Download Link : http://sourceforge.net/projects/websploit/files/


Thanks,


RRN Technologies Team.

        

Monday, October 7, 2013

Best Network / Browser Exploitation Framework Tools

Metasploit:

                   a tool for developing and executing exploit code against a remote target machine. Metasploit Framework was completely rewritten in the Ruby programming language.



                   It helps security and IT professionals identify security issues, verify vulnerability mitigations and manage expert-driven security assessments.



Metasploit Framework

The basic steps for exploiting a system using the Framework include:
  1. Choosing and configuring an exploit (code that enters a target system by taking advantage of one of its bugs; about 900 different exploits for Windows, Unix/Linux and Mac OS X systems are included);
  2. Optionally checking whether the intended target system is susceptible to the chosen exploit;
  3. Choosing and configuring a payload (code that will be executed on the target system upon successful entry; for instance, a remote shell or a VNC server);
  4. Choosing the encoding technique so that the intrusion-prevention system (IPS) ignores the encoded payload;
  5. Executing the exploit.

    Download Link :http://www.rapid7.com/products/metasploit/editions-and-features.jsp

    Or

    https://github.com/rapid7/metasploit-framework




 

Armitage :

               is a graphical cyber attack management tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced capabilities of the framework.

 

                Advanced users will find Armitage valuable for managing remote Metasploit instances and collaboration.




Armitage's red team collaboration features allow your team to use the same sessions, share data, and communicate through one Metasploit instance.


YouTube : 


Download Link : http://www.fastandeasyhacking.com/download


Yersinia :

               is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.

           
               Yersinia is a tool for performing layer 2 attacks, helping the pen-tester in his daily work checking the robustness of layer 2 protocols configuration.



                Attacks for the following network protocols are implemented (but of course you are free for implementing new ones):
  • Spanning Tree Protocol (STP)
  • Cisco Discovery Protocol (CDP)
  • Dynamic Trunking Protocol (DTP)
  • Dynamic Host Configuration Protocol (DHCP)
  • Hot Standby Router Protocol (HSRP)
  • IEEE 802.1Q
  • IEEE 802.1X
  • Inter-Switch Link Protocol (ISL)
  • VLAN Trunking Protocol (VTP)

 Download Link : http://sourceforge.net/projects/yersinia/files/latest/download



Or



https://github.com/tomac/yersinia


BeEF ( Browser Exploitation Framework ) :

                                       It is a penetration testing tool that focuses on the web browser. It allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. 

 


                                     BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.

 

 



Thanks,

RRN Technologies Team.







Saturday, October 5, 2013

Open Source / Freeware Network Intrusion Prevention / Detection System (IDS/IPS)

Snort :

                 is an open source network intrusion prevention and detection system (IDS/IPS) developed by Sourcefire. Combining the benefits of signature, protocol, and anomaly-based inspection, Snort is the most widely deployed IDS/IPS technology worldwide. With millions of downloads and nearly 400,000 registered users, Snort has become the de facto standard for IPS.



 Download Link : http://www.snort.org/snort-downloads

BASE ( Basic Analysis and Security Engine ) :

                       It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.




                       BASE is a web interface to perform analysis of intrusions that snort has detected on your network. It uses a user authentication and role-base system, so that you as the security admin can decide what and how much information each user can see. It also has a simple to use, web-based setup program for people not comfortable with editing files directly.

Download Link : http://sourceforge.net/projects/secureideas/files/


OSSEC ( Open Source SECurity ) :

                                                       is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

                                                       It runs on most operating systems, including Linux, MacOS, Solaris, HP-UX, AIX and Windows.







                                                       Check out OSSEC features and how it works for more information about how OSSEC can help you solve your host-based security problem.

Download Link : http://www.ossec.net/?page_id=19


Suricata :

                 is a high performance Network IDS, IPS and Network Security Monitoring engine. Open Source and owned by a community run non-profit foundation, the Open Information Security Foundation (OISF). Suricata is developed by the OISF and its supporting vendors.






                       Open Information Security Foundation (OISF) is a non-profit foundation organized to build a next generation IDS/IPS engine. The OISF has formed a multi-national group of the leading software developers in the security industry. In addition to developers and a consortium consisting of leading cyber security companies, OISF has engaged the open source security community to identify current and future IDS/IPS needs and desires.

Download Link : http://suricata-ids.org/download/


Prelude-IDS :

                     is a Universal "Security Information & Event Management" (SIEM) system. Prelude collects, normalizes, sorts, aggregates, correlates and reports all security-related events independently of the product brand or license giving rise to such events; Prelude is "agentless".




                             As well as being capable of recovering any type of log (system logs, syslog, flat files, etc.), Prelude benefits from a native support with a number of systems dedicated to enriching information even further (snort, samhain, ossec, auditd, etc.).


Download Link : https://www.prelude-ids.org/projects/prelude/files



Bro IDS :


                   is a powerful network analysis framework that is much different from the typical IDS you may know.









Download Link : http://www.bro.org/download/index.html


EasyIDS :


                   is an easy to install intrusion detection system based upon Snort. EasyIDS is designed for the network security beginner with minimal Linux experience. EasyIDS includes CentOS linux, Snort, Barnyard, mysql, BASE, ntop, arpwatch, and more.






                   open source Intrusion Detection System distribution based upon Snort, EasyIDS takes the pain and frustration out of deploying an Intrusion Detection Systems. Designed for the network security beginner with minimal Linux experience, EasyIDS can convert almost any industry standard x86 computer into a fully-functioning Intrusion Detection System in as little as 15 minutes. EasyIDS lowers deployment and maintenance costs for network security without compromising functionality or performance.


Download Link : http://sourceforge.net/projects/easyids/files/

Sentry tools :


                           provide host-level security services for the Unix platform. PortSentry, Logcheck/LogSentry, and HostSentry protect against portscans, automate log file auditing, and detect suspicious login activity on a continuous basis.



Download Link : http://sourceforge.net/projects/sentrytools/files/latest/download





Smooth-Sec ( IDS/IPS Linux distribution ) :

                       is a lightweight and fully-ready IDS/IPS (Intrusion Detection/Prevention System) Linux distribution based on Debian 7 (wheezy), available for 32 and 64 bit architecture. The distribution includes the latest version of Snorby, Snort, Suricata, PulledPork and Pigsty. An easy setup process allows to deploy a complete IDS/IPS System within minutes, even for security beginners with minimal Linux experience. Join the community, share your experiences, tips and ideas.



Download Link : http://sourceforge.net/projects/smoothsec/files/latest/download

 Thanks,

RRN Technologies Team.

Anti-Malware Tool

Malwarebytes Anti-Exploit :

                                  BETA protects you from zero-day exploits targeting browser and application vulnerabilities. Its proprietary technology protects you in that critical period between the release of a new exploit and its subsequent security patch. And, unlike antivirus products, Malwarebytes Anti-Exploit BETA proactively prevents the exploit from installing its payload. Before it can do damage.

                   
                           Malwarebytes Anti-exploit is a new application made by the makers of the freeware anti-virus, Malwarebytes.
  • Protects Internet Explorer, Firefox, Chrome, and Opera browsers
  • Protects browser components, including Java and Flash
  • Defends against drive-by download attacks
  • Shields vulnerable applications
  • Blocks unknown and known exploit kits
 Download Link : http://www.malwarebytes.org/products/antiexploit/


Malwarebytes Anti-Malware :

               

                                   One of the top free Anti-Malware programs out on the market today is Malwarebytes.  Recommended by many professionals and our team.  









How do I operate Malwarebytes?
  1. You will need to download Malwarebytes, from below Download Link .
  2. Once downloaded, double click the installer (Windows 7 & 8 users run as admin)
  3. When installer is finished, you will be able to run Malwarebytes (Windows 7 & 8 again run as admin)
  4. Go to the update tab and click “Check for Updates” (You can view where it’s located in the picture below)
  5. Once Malwarebytes is finished updating you are now ready to scan
  6. Click the “Scanner” tab and check “Preform quick scan”
  7. Hit the “Scan” button below.




                                       Malwarebytes should start scanning once it’s finished if anything is detected you are able to click the “Removed selected” button which will remove all infections.  Depending on your infection you may have to restart your computer, make sure you do so to complete the cleaning.

Your system should now be virus free!

Download Link :  http://downloads.malwarebytes.org/mbam-download.php

OTL (OldTimer’s List-It) :

                         OTL by OldTimer is a flexible, multipurpose, diagnostic, and malware removal tool. It's useful for identifying changes made to a system by spyware, malware and other unwanted programs. It creates detailed reports of registry and file settings, and also includes advanced tools and scripting ability for manually removing malware.

 


 



 


                             OTL does not make any determination whether an entry is good or bad. For help diagnosing the logs generated, view the tutorial, or ask for free assistance.

                          Sometimes malware will block OTL.exe by name, or all executables. In that case try one of these alternatives.

Download Link : http://zerosecurity.org/?wpdmdl=10

OTL.com: http://oldtimer.geekstogo.com/OTL.com
OTL.scr: http://oldtimer.geekstogo.com/OTL.scr
 

AdwCleaner :

                    is a program that searches for and deletes Adware, Toolbars, Potentially Unwanted Programs (PUP), and browser Hijackers from your computer.  By using AdwCleaner you can easily remove many of these types of programs for a better user experience on your computer and while browsing the web.





                             The types of programs that AdwCleaner targets are typically bundled with free programs that you download from the web.  In many cases when you download and install a program, the install will state that these programs will be installed along with the program you downloaded.  Unless you perform a Custom install, these unwanted programs will automatically be installed on your computer leaving you with extra browser toolbars, adware, and other unwanted programs.  AdwCleaner is designed to search for and remove these types of programs.


To see the latest changes to this program, you can visit its changelog at:
http://general-changelog-team.fr/~xplode/Changelogs/CG_AdwCleaner_EN.txt

Download Link : http://general-changelog-team.fr/fr/downloads/finish/20-outils-de-xplode/2-adwcleaner

FortiCleanup :

                        is a tool developed to identify and cleanse systems of malicious rootkit files and their associated malware.




Download Link : http://www.fortiguard.com/files/FortiCleanup_2.1.15.exe

Junkware :

                             is a powerful utility, which will remove any piece of malware within Internet Explorer, Firefox or Google Chrome, on on your computer

           
                        this utility will display a log with the malicious files and registry keys that were removed from your computer.

Download Link : http://thisisudax.org/downloads/JRT.exe

RogueKiller :

                Malware will often add its malicious registry keys to your Windows installation, to remove them we will need to perform a scan with RogueKiller.



Download Link : http://www.sur-la-toile.com/RogueKiller/RogueKiller.exe

HitmanPro :

                is a cloud on-demand scanner, which scan your computer with 5 antivirus engines for any type of malware.






Download Link : http://malwaretips.com/download-hitmanpro

RKill :


                  is a program that will attempt to terminate all malicious processes that are running on your machine, so that we will be able to perform the next step without being interrupted by this malicious software.





               Because this utility will only stops the running process, and does not delete any files, after running it you should not reboot your computer as any malware processes that are configured to start automatically will just be started again.

Download Link : http://www.bleepingcomputer.com/download/rkill/dl/11/


Kaspersky TDSSKiller :


                             As part of its self defense mechanism, some types of malware will install a rootkit on the infected computer, which will compromise the Windows loading process.In this first step, we will run a system scan with Kaspersky TDSSKiller to remove this rootkit





Download Link : http://support.kaspersky.com/downloads/utils/tdsskiller.exe


SOPHOS Virus Removal Tool :

                      


                             Using cutting edge technology found in our enterprise-grade software, this powerful tool detects all types of malicious software on your computer—including viruses, spyware, rootkits and Conficker—and returns it to a working state.



                
             The tool has direct access to virus data from SophosLabs, our global network of threat researchers, ensuring that even the very latest viruses are detected and removed. And it works alongside your existing antivirus.

Download Link : http://www.sophos.com/en-us/products/free-tools/virus-removal-tool/download-now.aspx

Eset Malware Removal Tools Link :

http://kb.eset.com/esetkb/index?page=content&id=SOLN2372&locale=en_US

Symantec Malware Removal Tools Link :

www.symantec.com/security_response/removaltools.jsp

Thanks,

RRN Technologies











Thursday, October 3, 2013

IPv6 - Security Assessment Tool

THC-IPv6: 

               complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6, and includes an easy to use packet factory library.

 

 

THC_IPV6 ATTACK TOOLKIT comes already with lots of effective attacking tools

 - parasite6: icmp neighbor solitication/advertisement spoofer, puts you
   as man-in-the-middle, same as ARP mitm (and parasite)
 - alive6: an effective alive scanng, which will detect all systems
   listening to this address
 - dnsdict6: parallized dns ipv6 dictionary bruteforcer
 - fake_router6: announce yourself as a router on the network, with the
   highest priority
 - redir6: redirect traffic to you intelligently (man-in-the-middle) with
   a clever icmp6 redirect spoofer
 - toobig6: mtu decreaser with the same intelligence as redir6
 - detect-new-ip6: detect new ip6 devices which join the network, you can
   run a script to automatically scan these systems etc.
 - dos-new-ip6: detect new ip6 devices and tell them that their chosen IP
   collides on the network (DOS).
 - trace6: very fast traceroute6 with supports ICMP6 echo request and TCP-SYN
 - flood_router6: flood a target with random router advertisements
 - flood_advertise6: flood a target with random neighbor advertisements
 - fuzz_ip6: fuzzer for ipv6
 - implementation6: performs various implementation checks on ipv6
 - implementation6d: listen daemon for implementation6 to check behind a FW
 - fake_mld6: announce yourself in a multicast group of your choice on the net
 - fake_mld26: same but for MLDv2
 - fake_mldrouter6: fake MLD router messages
 - fake_mipv6: steal a mobile IP to yours if IPSEC is not needed for authentication
 - fake_advertiser6: announce yourself on the network
 - smurf6: local smurfer
 - rsmurf6: remote smurfer, known to work only against linux at the moment
 - exploit6: known ipv6 vulnerabilities to test against a target
 - denial6: a collection of denial-of-service tests againsts a target
 - thcping6: sends a hand crafted ping6 packet

Download Link : http://www.thc.org/releases/thc-ipv6-2.3.tar.gz

Or                        
https://github.com/gebi/thc-ipv6

Topera: invisible IPv6 scanner 

                     is that it is capable to do IPv6 scanning that are not detected by Snort, or systems based on their IDS engine (Checkpoint or Juniper, for example).

 

 Video :

Download Link : http://code.google.com/p/topera/downloads/list

Nmap 6 ( Network Mapper )

         Nmap has a similar but separate OS detection engine specialized for IPv6. At a high level, the technique is the same: send probes, collect responses, and match the set of responses against a database. The differences are in the specific probes used, and in the way they are matched.

IPv6 OS detection is used just like IPv4. Just use the -6 and -O options together. For example, nmap -6 -O <target>.

 

./nmap -6 -sF -f -P0 ::1
Available scans:
-sT : tcp connect scan
-sS : SYN scan
-sA : ACK scan (needs more testing)
-sW : Window scan (needs more testing)
-sF : FIN scan
-sX : Xmas tree scan
-sN : Null scan
-sU : UDP scan

Document Link : http://nmap6.sourceforge.net/files/tfe_nmap_ipv6.pdf

Download Link : http://nmap.org/download.html

IPv6 Toolkit v1.5 :

                       SI6 Networks' IPv6 toolkit is a set of IPv6 security/trouble-shooting tools, that can send arbitrary IPv6-based packets.

 

List of Tools

  • addr6: An IPv6 address analysis and manipulation tool.
  • flow6: A tool to perform a security asseessment of the IPv6 Flow Label.
  • frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects.
  • icmp6: A tool to perform attacks based on ICMPv6 error messages.
  • jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms.
  • na6: A tool to send arbitrary Neighbor Advertisement messages.
  • ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets.
  • ns6: A tool to send arbitrary Neighbor Solicitation messages.
  • ra6: A tool to send arbitrary Router Advertisement messages.
  • rd6: A tool to send arbitrary ICMPv6 Redirect messages.
  • rs6: A tool to send arbitrary Router Solicitation messages.
  • scan6: An IPv6 address scanning tool.
  • tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP-based attacks.

  Download Link : https://github.com/fgont/ipv6toolkit

Or http://www.si6networks.com/tools/ipv6toolkit/ipv6toolkit-v1.4.1.tar.gz

Halfscan6 :

               An IPv6 tcp port scanner 

Download Link : http://www.habets.pp.se/synscan/files/halfscan6-0.2.tar.gz

NGrep (Network Grep)  :

                            is a network packet analyzer. It runs under the command line, and relies upon the pcap library and the GNU regex library.

                            NGrep is an open source application, and the source code is available to download from the ngrep site at SourceForge. It can be compiled and ported to multiple platforms, it works in many UNIX-like operating systems: Linux, Solaris, BSD, AIX, and also works on Microsoft Windows.

 

 Download Link : http://ngrep.sourceforge.net/download.html

IP6sic - IPv6 Stack Integrity Checker

                       ip6sic is a tool for stress testing an IPv6 stack implementation. It works in a way much similar to isic which lives over here. It was developed mainly on FreeBSD and is known to work on OpenBSD and Linux. Theoretically, it should work wherever libdnet works.

Download Link : http://prdownloads.sourceforge.net/ip6sic/ip6sic-0.1.tar.gz?download



    



Wednesday, October 2, 2013

Database Server Vulnerability Scanner / Penetration Testing Toolkit

Scuba :

             Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels. Reports deliver actionable information to quickly reduce risk, and regular vulnerability updates ensure that Scuba keeps pace with new threats.


Use Scuba to:
  • Automate vulnerability discovery
  • Secure infrastructure and measure compliance
  • Prioritize risk and focus remediation resources
  • Safely test enterprise class databases


    Download Link : https://www.imperva.com/lg/lgw.asp?pid=213  


 Safe3SI :

              is one of the most powerful and easy usage penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a kick-ass detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database,to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

 Download Link : http://sourceforge.net/projects/safe3si/files/


DBPwAudit :

                 is a Java tool that allows you to perform online audits of password quality for several database engines. The application design allows for easy adding of additional database drivers by simply copying new JDBC drivers to the jdbc directory. Configuration is performed in two files, the aliases.conf file is used to map drivers to aliases and the rules.conf tells the application how to handle error messages from the scan.




McAfee Vulnerability Manager :

                             for Databases automatically discovers databases on your network, determines if the latest patches have been applied, and tests for common weaknesses such as weak passwords, default accounts, and other common threats. Vulnerability Manager for Databases conducts more than 4,700 vulnerability checks against leading database systems, including Oracle, SQL Server, DB2, and MySQL.







AppDetectivePro :

                          is a database scanner that empowers professionals to scan databases for vulnerabilities, configuration issues, weak passwords, missing patches, access control concerns, and other issues that can lead to user privilege escalation. As complex as databases are, AppDetectivePro provides a cost-effective solution to provide the following:







SQLdict :

         is a dictionary attack tool for SQL Server. SQLdict is a basic single ip brute-force MS SQL Server password utility that can carry out a dictionary attack against a named SQL account.



        The use of this tool is simple you just specify the IP address you are attacking, the user account you are up against and then load an appropriate wordlist to try via the Load Password File button






Oscanner : 

                is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do:

- Sid Enumeration
- Passwords tests (common & dictionary)
- Enumerate Oracle version
- Enumerate account roles
- Enumerate account privileges
- Enumerate account hashes
- Enumerate audit information
- Enumerate password policies
- Enumerate database links

Download Link :

Version 1.0.6 source oscanner_src_1_0_6.zip
Version 1.0.6 binary oscanner_bin_1_0_6.zip





Oracle Auditing Tool :

                                 Exploits some of the known vulnerabilities of Oracle. Includes SID Enumeration, Passwords tests [common/ dictionary]. Supports attachment of malformed shell codes with TCP packets for crashing the remote server or gain DBA privileges on it.

 Download Link : http://sourceforge.net/projects/oracleauditor/files/latest/download

 


Secure Oracle Auditor :

                                   is an Oracle auditing and Oracle security vulnerability assessment software which is capable of scanning multiple Oracle database servers. This Oracle security software provides Oracle audit tools, Oracle password tools, database scanner software and Oracle security tools for penetration testing.  Secure Oracle Auditor™ identifies the database security threats in Oracle database that contains significant and precious information which is essential for the organization's success.






Secure SQL Auditor (SQA) :

                                        is a SQL security software that conducts database server security auditing & includes vulnerability assessment tools for SQL database server. It is a network based SQL security assessment tool capable of scanning multiple database servers. Secure SQL Auditor™ performs the massive task of identifying vulnerabilities and threats present in MS SQL database server. It helps administrators in closing loopholes which provide direct access to SQL database servers and lead to monetary, reputational and informational losses.