Skip to content

Commit bc78991

Browse files
author
Siri Keith
committed
Updated links and details for ctf tools.
1 parent dc0943a commit bc78991

8 files changed

+524
-39
lines changed

tools.md

+42-39
Original file line numberDiff line numberDiff line change
@@ -2,71 +2,74 @@
22

33
### Scanners
44

5-
- [Nikto](tools/nikto.md) - Web Application Scanner
6-
- [Nmap](tools/nmap.md) - Port Scanner, Command line based
5+
- [Nikto](http://www.cirt.net/nikto2) - Web Application Scanner [Downloadable Package](http://www.cirt.net/nikto/nikto-2.1.5.tar.gz)
6+
- [Nmap](http://nmap.org) - Port Scanner, Command line based
77
- [Nessus](tools/nessus.md) - Vulnerability Scanner
8-
- [FireSheep](tools/firesheep.md)
9-
- [Social Engineers Toolkit](tools/set.md) - Dave Rel1k rocks
8+
- [FireSheep](http://codebutler.com/firesheep) - Firefox Extension that steals login cookie from the local network and allows the person running firesheep to use the cookie to hijack the session
9+
- [Social Engineers Toolkit by Dave "Rel1k" Kennedy](http://www.securitytube.net/video/829) - Clone any website you want and to use the Java Applet to attack automatically.
1010
- [Metasploit](tools/metasploit.md) - Framework for exploits and scanners by Rapid7
1111
- [TeamSploit](tools/teamsploit.md) - Pen Testing With Friends, By Justin Wray, a Free Penetration Automation Tool Suite
1212
- [Armitage](tools/armitage.md) - GUI for Metasploit written by Raphael Mudge, its extremely powerful and easy to use
13-
- Win 8 hack http://www.youtube.com/watch?v=W3yu45g7pTI
14-
- [Burp Suite](tools/burp.md) - http://portswigger.net/burp/
13+
- [Burp Suite](http://portswigger.net/burp) - Burp Suite is an integrated platform for performing security testing of web applications.
1514
- [Remote Administration Tools](tools/rats.md) (RATs) - Poison Ivy and more as I find them and have time to get info on them
16-
- [Pen Testing Hardware](tools/hardware.md) - All those beautiful little toys that can do so much
15+
- [Pen Testing Hardware](tools/pentestinghardware.md) - All those beautiful little toys that can do so much
16+
- [Kryptos](https://github.com/nickmc01/Kryptos) - This OpenWire Sec Web App is designed to help Pen Testers collaborate
1717

1818
### Fuzzing Resources
1919

20-
- http://www.youtube.com/watch?v=DHvHGwczsMY
21-
- http://grey-corner.blogspot.com/2010/12/introducing-vulnserver.html Port 9999
20+
- From Fuzzing to Metasploit [Part 1](http://www.youtube.com/watch?v=DHvHGwczsMY) [Part 2](https://www.youtube.com/watch?v=TTng0EKTCgQ) [Part 3](https://www.youtube.com/watch?v=DHvHGwczsMY)
21+
- [Introducing Vulnserver](http://grey-corner.blogspot.com/2010/12/introducing-vulnserver.html)
2222

2323
### Password Cracking Tools
2424

25-
- [[John The Ripper]]
26-
- [[HASHCat]]
27-
- [[Cain and Able]]
25+
- [John The Ripper](johntheripper.md)
26+
- [HASHCat](http://hashcat.net)
27+
- [Cain and Able](http://www.oxid.it)
2828

2929
## Defensive Tools
3030

31-
- http://sourceforge.net/projects/unsploitable/ by Justin Wray <br />
32-
- http://blogs.mcafee.com/enterprise/security-connected/full-database-activity-auditing-for-the-mysql-user-base?utm_source=twitterfeed&utm_medium=twitter Mcafee MySQL Audit Application <br />
33-
[[Network Miner]] - Windows based capture tool capable of pulling objects out of a tcp stream <br />
34-
US Gov Baseline Config: http://usgcb.nist.gov/usgcb_content.html <br />
35-
http://www.mandiant.com/products/free_software <- Mandiant has a bunch... dunno how useful they are for competitions though, more investigation to ensue.... <br />
36-
[[ModSecurity]] - Open Source WAF<br />
37-
https://www.owasp.org/index.php/Category:Countermeasure <-Owasp has a category for countermeasures, I am sure some of the other tools are awesome <br />
38-
[[Forensic Tools]] - Gotta figure out what happened <br />
39-
[[MBR Tools]] - in light of National CCDC Red Team playing with MBRs <br />
40-
[[Basic Linux Administration]]
31+
- [Unsploitable by Justin Wray](http://sourceforge.net/projects/unsploitable) - Automatically Patch Metasploitable Vulnerabilities
32+
- [Full Database Activity Auditing for the MySQL User Base](https://blogs.mcafee.com/business/security-connected/full-database-activity-auditing-for-the-mysql-user-base) - Mcafee MySQL Audit Application
33+
- [Network Miner](http://www.netresec.com/?page=NetworkMiner) - Windows based capture tool capable of pulling objects out of a tcp stream
34+
- [US Gov Baseline Config](http://usgcb.nist.gov/usgcb_content.html) - Security configuration baselines for Information Technology products widely deployed across the federal agencies.
35+
- [Mandiant Community Resources Software Downloads](https://www.mandiant.com/resources/downloads) More details forthcoming...
36+
- [ModSecurity](https://www.modsecurity.org) - Open Source WAF
37+
- [OWASP Countermeasures](https://www.owasp.org/index.php/Category:Countermeasure)- Details countermeasures and tools used.
38+
- [Forensic Tools](tools/forensictools.md) - Gotta figure out what happened
39+
- [Master Boot Record by Jamie Levy](http://gleeda.blogspot.com/2012/04/mbr-parser.html) - MBR parser
40+
- [Basic Linux Administration](tools/basiclinuxadministration.md)
41+
- [Snort IDS Wiki](https://www.blindseeker.com/wiki/Introduction_to_IDS_and_IPS_concepts) - Best IDS resource you will find
42+
4143

4244
## Learning Reverse Engineering
4345

44-
- http://tuts4you.com/download.php?list.17 <br />
45-
- http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit/ <br />
46-
- [[http://zeltser.com/remnux/ Remnux]] - Malware Reverse Engineering Distro based on Ubuntu <br />
46+
- [Collection of reverse engineering tutorials for beginners by Lenas](http://tuts4you.com/download.php?list.17)
47+
- [ZeroAccess Rootkit](http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit) - Four part article series with step-by-step tutorials on how to reverse engineer the ZeroAccess Rootkit
48+
- [REMnux: A Linux Toolkit for Reverse-Engineering and Analyzing Malware](http://zeltser.com/remnux/ Remnux)
49+
- [HopperApp](http://www.hopperapp.com) - Reverse engineering tool for OS X and Linux, that lets you disassemble, decompile and debug your 32/64bits as executables
4750

4851
### Debuggers
4952

50-
- [OllyDebug](re/olly.md)
51-
- [IDA](re/ida.md) - if you have money .... its expensive
53+
- [OllyDebug](http://www.ollydbg.de) - OllyDbg is a 32-bit assembler level analysing debugger for Windows
54+
- [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger if you have money...It's expensive.
5255

5356
### Sandbox Tools
5457

55-
- [Sandboxie](http://www.sandboxie.com/)
56-
- [Cuckoo](http://www.cuckoosandbox.org/)
58+
- [Sandboxie](http://www.sandboxie.com)
59+
- [Cuckoo](http://www.cuckoosandbox.org)
5760

5861
### Other Reversing Tools
5962

60-
- [http://www.gmer.net/ GMER] - Rootkit Detector for NT/W2K/XP/VISTA/7 and Samples <br />
61-
- [http://technet.microsoft.com/en-us/sysinternals/0e18b180-9b7a-4c49-8120-c47c5a693683.aspx SysInternals] - Toolkit for Windows <br />
62-
- [http://www.mandiant.com/resources/download/redline Mandiant's RedLine] - Windows XP, Windows Vista, Windows 7 (32-bit and 64-bit) <br />
63-
- [http://www.linux-tutorial.info/modules.php?name=ManPage&sec=1&manpage=xxd XXD] - Free Linux command line hex editor <br />
64-
- [http://www.fireeye.com FireEye] <br />
63+
- [GMER](http://www.gmer.net) - Rootkit Detector for NT/W2K/XP/VISTA/7 and Samples
64+
- [SysInternals](http://technet.microsoft.com/en-us/sysinternals/0e18b180-9b7a-4c49-8120-c47c5a693683.aspx) - Toolkit for Windows
65+
- [Mandiant's RedLine](http://www.mandiant.com/resources/download/redline) - Windows XP, Windows Vista, Windows 7 (32-bit and 64-bit)
66+
- [XXD](http://linuxcommand.org/man_pages/xxd1.html) - Free Linux command line hex editor
67+
- [FireEye](http://www.fireeye.com)
6568

6669
## Other Tools
6770

68-
- [[Wireshark]] - Packet Analysis tool <br />
69-
- [http://zxing.org/w/decode.jspx QR Decoder] - can also do barcodes <br />
70-
- [http://www.libpng.org/pub/png/apps/pngcheck.html pngcheck] - Tool for checking CRC values within a PNG file. <br />
71-
- [http://www.bpsoft.com/downloads/ Hex Workshop] - Windows Hex Editor <br />
72-
- [http://www.gns3.net/ GNS3] - Graphical Network Simulator using Virtual Box <br />
71+
- [Wireshark](https://www.wireshark.org) - Packet Analysis tool
72+
- [QR Decoder](http://zxing.org/w/decode.jspx) - can also do barcodes
73+
- [pngcheck](http://www.libpng.org/pub/png/apps/pngcheck.html) - Tool for checking CRC values within a PNG file.
74+
- [Hex Workshop](http://www.bpsoft.com/downloads) - Windows Hex Editor
75+
- [GNS3](http://www.gns3.net) - Graphical Network Simulator using Virtual Box

tools/armitage.md

+47
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
==Armitage Tool==
2+
3+
Armitage is a free and open-source front-end to the Metasploit framework Developed by Raphael Mudge and Strategic Cyber LLC. The motto and design goal of Armitage is "fast and easy hacking". This is achieved by an easy to navigate GUI, integration of db_autopwn by way of Armitage's Hail Mary along with easy host management and network pivoting through exploited hosts. Armitage also boasts collaborative capability through its deconfliction server in combination with msfrpcd, as well as attack automation via the cortana scripting engine.
4+
5+
==Red Teaming==
6+
7+
Red Teaming allows multiple members of a pentest team or red team to collaborate during an engagement.It also reduces duplication of effort, attacker footprint and chances of destabilizing controlled hosts through multiple users exploiting the same host repeatedly -- you know who has sessions on the system, and can pass sessions or have different users interact with a single session as necessary.
8+
9+
The architecture relies on armitage's deconfliction server to manage connections from armitage clients and in turn proxy/manage connections to msfrpcd and in turn to the controlled host(s)
10+
11+
to summarize, in order to perform red teaming, the system that will be acting as a server has two components:
12+
msfrpcd (metasploit framework RPC daemon)
13+
armitage deconfliction server (connection manager for armitage clients, and proxy to msfrpcd)
14+
15+
16+
the method of doing this is in fact already scripted through the script teamserver.sh available on fastandeasyhacking.com
17+
18+
the script handles all the fun of the lovecraftian summoning of msfrpcd, generating an SSL cert for deconfliction server and summarily telling java to use the SSL cert on the deconfliction connection, then Here are the basic steps to do this:
19+
20+
1. install the latest backtrack release
21+
2. dhclient ethX && apt-get update && apt-get -y upgrade && cd /pentest/exploit/framework && msfupdate && startx (get an ip address, patch all the things, svn up metasploit/armitage and start X)
22+
3. terminal window: current directory will be /pentest/exploit/framework
23+
cd data/armitage
24+
4. cp teamserver /pentest/exploit/framework/data/armitage
25+
5. chmod u+x teamserver && ./teamserver [ip address] [deconfliction server password you want to use]
26+
6. tell clients connection information: ip address:port username:password
27+
7. ???
28+
8. profit.
29+
30+
***NOTE: Don't try to start msfrpcd and the deconfliction server yourself. The teamserver.sh script is made available for a reason and protects you in the event that the deconfliction server setup process changes (This is per Raphael Mudge himself). Take it from somebody that did NOT RTFM. Don't do this, and you will avoid much crying, wailing and gnashing of teeth.***
31+
32+
==Cortana==
33+
34+
Cortana is the scripting engine for armitage and can be used to automate several tedious tasks in armitage. There are several scripts made available by Raphael and other contributors as well as the script recorder built into Armitage itself for recording manual operations you perform on a host for automation.
35+
36+
[A collection of Cortana scripts that you may use with Armitage and Cobalt Strike](https://github.com/rsmudge/cortana-scripts cortana-scripts github)
37+
38+
==References==
39+
40+
[Manual from Raphael Mudge](http://www.fastandeasyhacking.com/manual)
41+
[Training from Raphael Mudge](http://www.fastandeasyhacking.com/training)
42+
43+
==Raphael Mudge==
44+
Red Team for Multiple regions: NE-CCDC, MA-CCDC, creator of Red Team Tool: [Armitage](http://www.fastandeasyhacking.com)
45+
[@armitagehacker](https://twitter.com/armitagehacker)
46+
47+
[Tools](../tools.md)

0 commit comments

Comments
 (0)