Windows

Microsoft Windows

Olive - JUNOS on PC

Excerpt from site:

"The most common use of the Olive platform is for creative and UNIX-competent hackers to learn the JUNOS CLI on a low-cost platform. It is capable of forwarding a small amount of traffic, but does not support many of the features found on real Juniper routers. Essentially the forwarding on an Olive is the same as routing traffic via your fxp0 or em0 management interface on a real Routing Engine."

-----------------
While not a Juniper FW, the above pretty much sums it up, there are some prebuilt VM's existing for folks interested in JUNOS CLI without additional hardware somewhere on the internet Wink

There is no support. Juniper says it doesn't exist. See page for more info.

--Said all OS's since you can vm it.

Pwdump

Pwdump or "password dump" is basically what it says it is.
It dumps passwords from a windows host, both lm and ntlm, by use of (or used to use) a dll injection technique in windows.
The data can be written to file and once done, is in l0pht crack compatible format.
See http://www.soldierx.com/tools/L0pht-Crack for further information about l0pht crack and cracking the passwords you just dumped.

L0pht Crack

L0pht Crack was the premier windows password cracking application (back in the day).
Written by a group of hackers called "The L0pht" which was a reference to their apartment/loft they previously rented that was a sort of "safe haven" for hackers and friends a like to come hang out.
L0pht Crack has a multitude of methods for breaking lm and ntlm password hashes to include bruteforce, dictionary attacks, and now rainbow table attacks. Also with the new "L0pht Crack 6" they have now added the ability to break unix/linux password hashes.

Some good/selling points:

Core Impact

Core Impact is an enterprise penetration testing suite that is designed to automate exploitation during a test.
Obviously from the word "enterprise" we should all gather that it cost a lot of money and therefore "we" haven't been able to fully test it's feature set and capabilities although it does claim to have a wide array of functions and usage.
Some examples are testing not only applications but also network devices for publicly known vulnerabilities and some unknown but given out only under strict disclosure as an update once you have a service contract.

With IMPACT, you can:

* pinpoint exploitable OS and services vulnerabilities in network and endpoint systems
* measure end-user response to phishing, spear phishing, spam and other email threats
* test web application security and demonstrate the consequences of web-based attacks
* distinguish real threats from false positives to speed and simplify remediation efforts
* configure and test the effectiveness of IPS, IDS, firewalls and other defensive infrastructure
* confirm the security of system upgrades, modifications and patches
* establish and maintain an audit trail of your vulnerability management practices
* schedule tests to run automatically on a recurring basis

THC Hydra

THC is an acronym for "The Hackers Choice"; a group of security experts based out of Germany.
Hydra is their application written for launching brute force password cracking attempts on different protocols.
Commonly used against web and ssh logins, but available for use with other types.
If you run servers and check your /var/log/auth.log text file and see a bunch of wrong connection attempts from the same location to your ssh server, they're probably using this to try and get in.

Currently this tool supports:
TELNET, FTP, HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS-SQL, MYSQL, REXEC,

Kismet

Kismet is a pretty decent tool to have in your wireless arsenal.
It's mostly used for identifying wireless networks in the area and gaining as much information about them as possible even if the information is not supposed to be available.
This helps drastically when you start to actually attack the network/device with aircrack or something similar, you already have all the information you need.

Feature set:
802.11b, 802.11g, 802.11a, 802.11n sniffing
Standard PCAP file logging (Wireshark, Tcpdump, etc)
Client/Server modular architecture
Multi-card and channel hopping support
Runtime WEP decoding
Tun/Tap virtual network interface drivers for realtime export of packets
Hidden SSID decloaking
Distributed remote sniffing with Kismet drones
XML logging for integration with other tools
Linux, OSX, Windows, and BSD support (devices and drivers permitting)

Ettercap

I believe, ettercap was a tool used a lot more often before things like wireshark and cain and abel came out or at least "got big".
It has support for a lot of different platforms, but it's main job is sniffiing the network and manipulating where the traffic goes or how it gets there thus allowing you to perform MiTM attacks easily. It features filtering just like wireshark and is able to dissect protocols just as well.

Nessus

Nessus has been around for a little more than a little while now and has gone from free to almost free to it's gonna cost ya.
I'm not really sure regarding the newest updates as I haven't used it since it lost it's freedom, but I will say it has plugins for everything under the sun!
It is mainly used for network and server scanning and has the ability to test and create a client/server connection between yourself and the host you're testing with.

BarsWF

BarsWF is the worlds fastest md5 bruteforcing password cracker, just in case you didn't already know.
It combines using your computers processor with you graphics cards GPU for computing the largest amount of hashes as quickly as possible. It is not unheard of to get 100's of millions of hashes per second when using this application.

Sqlmap

Sqlmap is awesome, that's all you need to know.

It will basically check a website and try or allow you to inject sql query's into the sites backend database.
If successful you could use it to dump all information in said name database that you are looking at.
This can include but is not limited to: usernames, passwords, email addresses, customer information, etc.. etc...
Sqlmap is also able to be used or integrated with a variety of other applications and attacks such as using it in combination with metasploit and possibly even nikto or nmap would yield great results. =]

FYI... this really great when they happen to be running an ldap server and the usernames are not just for logging into a web application or the database to alter files but are actually for the system itself!

Syndicate content