• 15 апреля стартует «Курс «SQL-injection Master» ©» от команды The Codeby

    За 3 месяца вы пройдете путь от начальных навыков работы с SQL-запросами к базам данных до продвинутых техник. Научитесь находить уязвимости связанные с базами данных, и внедрять произвольный SQL-код в уязвимые приложения.

    На последнюю неделю приходится экзамен, где нужно будет показать свои навыки, взломав ряд уязвимых учебных сайтов, и добыть флаги. Успешно сдавшие экзамен получат сертификат.

    Запись на курс до 25 апреля. Получить промодоступ ...

Инструменты для WEB-Hack-a + книга

Ondrik8

prodigy
Green Team
08.11.2016
1 129
3 187
BIT
0
Безымянный.png


книга >>>>>> новичкам обязательно к


Test sites
SPI Dynamics (live) –
Cenzic (live) –
Watchfire (live) –
Acunetix (live) –
WebMaven / Buggy Bank –
Foundstone SASS tools –
Updated HackmeBank –
OWASP WebGoat –
OWASP SiteGenerator –
Stanford SecuriBench –
SecuriBench Micro –

HTTP proxying
WebScarab –
Burp –
Paros –
Fiddler –
Web Proxy Editor –
Pantera –
Suru –
httpedit (curses-based) –
Charles –
Odysseus –
Burp, Paros, and WebScarab for Mac OS X –
Web-application scanning tool from `Network Security Tools’/O’Reilly –
JS Commander –
Ratproxy –

RSnake’s XSS cheat sheet based-tools, webapp fuzzing, and encoding tools
Wfuzz –
ProxMon –
Wapiti –
Grabber –
XSSScan –
CAL9000 –
HTMangLe –
JBroFuzz –
XSSFuzz –
WhiteAcid’s XSS Assistant –
Overlong UTF –
[TGZ] MielieTool (SensePost Research) –
RegFuzzer: test your regular expression filter –
screamingCobra –
SPIKE and SPIKE Proxy –
RFuzz –
WebFuzz –
TestMaker –
ASP Auditor –
WSTool –
Web Hack Control Center (WHCC) –
Web Text Converter –
HackBar (Firefox Add-on) –
Net-Force Tools (NF-Tools, Firefox Add-on) –
PostIntercepter (Greasemonkey script) –

HTTP general testing
Wbox: HTTP testing tool –
ht://Check –
Mumsie –
WebInject –
Torture.pl Home Page –
JoeDog’s Seige –
OPEN-LABS: metoscan (http method testing) –
Load-balancing detector –
HMAP –
Net-Square: httprint –
Wpoison: http stress testing –
Net-square: MSNPawn –
hcraft: HTTP Vuln Request Crafter –
rfp.labs: LibWhisker –
Nikto –
twill –
DirBuster –
[ZIP] DFF Scanner –
[ZIP] The Elza project –
HackerFox and Hacking Addons Bundled: Portable Firefox with web hacking addons bundled –

Browser-based HTTP tampering / editing / replaying
TamperIE –
isr-form –
Modify Headers (Firefox Add-on) –
Tamper Data (Firefox Add-on) –
UrlParams (Firefox Add-on) –
TestGen4Web (Firefox Add-on) –
DOM Inspector / Inspect This (Firefox Add-on) –
LiveHTTPHeaders / Header Monitor (Firefox Add-on) –

Cookie editing / poisoning
[TGZ] stompy: session id tool –
Add’N Edit Cookies (AnEC, Firefox Add-on) –
CookieCuller (Firefox Add-on) –
CookiePie (Firefox Add-on) –
CookieSpy –
Cookies Explorer –

Ajax and XHR scanning
Sahi –
scRUBYt –
jQuery –
jquery-include –
Sprajax –
Watir –
Watij –
Watin –
RBNarcissus –
SpiderTest (Spider Fuzz plugin) –
Javascript Inline Debugger (jasildbg) –
Firebug Lite –
firewaitr –

RSS extensions and caching
LiveLines (Firefox Add-on) –
rss-cache –

SQL injection scanning
0×90.org: home of Absinthe, Mezcal, etc –
SQLiX –
sqlninja: a SQL Server injection and takover tool –
JustinClarke’s SQL Brute –
BobCat –
sqlmap –
Scully: SQL Server DB Front-End and Brute-Forcer –
FG-Injector –
PRIAMOS –

Web application security malware, backdoors, and evil code
W3AF: Web Application Attack and Audit Framework –
Jikto –
XSS Shell –
XSS-Proxy –
AttackAPI –
FFsniFF –
HoneyBlog’s web-based junkyard –
BeEF –
Firefox Extension Scanner (FEX) –
What is my IP address? –
xRumer: blogspam automation tool –
SpyJax –
Greasecarnaval –
Technika –
Load-AttackAPI bookmarklet –
MD’s Projects: JS port scanner, pinger, backdoors, etc –

Web application services that aid in web application security assessment
Netcraft –
AboutURL –
The Scrutinizer –
net.toolkit –
ServerSniff –
Online Microsoft script decoder –
Webmaster-Toolkit –
myIPNeighbbors, et al –
PHP charset encoding –
data: URL testcases –

Browser-based security fuzzing / checking
Zalewski’s MangleMe –
hdm’s tools: Hamachi, CSSDIE, DOM-Hanoi, AxMan –
Peach Fuzzer Framework –
TagBruteForcer –
PROTOS Test-Suite: c05-http-reply –
COMRaider –
bcheck –
Stop-Phishing: Projects page –
LinkScanner –
BrowserCheck –
Cross-browser Exploit Tests –
Stealing information using DNS pinning demo –
Javascript Website Login Checker –
Mozilla Activex –
Jungsonn’s Black Dragon Project –
Mr. T (Master Recon Tool, includes Read Firefox Settings PoC) –
Vulnerable Adobe Plugin Detection For UXSS PoC –
About Flash: is your flash up-to-date? –
Test your installation of Java software –
WebPageFingerprint – Light-weight Greasemonkey Fuzzer –

Web Application Firewall (WAF) and Intrusion Detection (APIDS) rules and resources
APIDS on Wikipedia –
PHP Intrusion Detection System (PHP-IDS) –
dotnetids –
Secure Science InterScout –
Remo: whitelist rule editor for mod_security –
GotRoot: ModSecuirty rules –
The Web Security Gateway (WSGW) –
mod_security rules generator –
Mod_Anti_Tamper –
[TGZ] Automatic Rules Generation for Mod_Security –
AQTRONIX WebKnight –
Akismet: blog spam defense –
Samoa: Formal tools for securing web services –

Web services enumeration / scanning / fuzzing
WebServiceStudio2.0 –
Net-square: wsChess –
WSFuzzer –
SIFT: web method search tool –
iSecPartners: WSMap, WSBang, etc –

Threat modeling
Microsoft Threat Analysis and Modeling Tool v2.1 (TAM) –
Amenaza: Attack Tree Modeling (SecurITree) –
Octotrike –

Add-ons for Firefox that help with general web application security
Web Developer Toolbar –
Plain Old Webserver (POW) –
XML Developer Toolbar –
Public Fox –
XForms Buddy –
MR Tech Local Install –
Nightly Tester Tools –
IE Tab –
User-Agent Switcher –
ServerSwitcher –
HeaderMonitor –
RefControl –
refspoof –
No-Referrer –
LocationBar^2 –
SpiderZilla –
Slogger –
Fire Encrypter –

Add-ons for Firefox that help with Javascript and Ajax web application security
Selenium IDE –
Firebug –
Venkman –
Chickenfoot –
Greasemonkey –
Greasemonkey compiler –
User script compiler –
Extension Developer’s Extension (Firefox Add-on) –
Smart Middle Click (Firefox Add-on) –

Bookmarklets that aid in web application security
RSnake’s security bookmarklets –
BMlets –
Huge list of bookmarklets –
Blummy: consists of small widgets, called blummlets, which make use of Javascript to provide rich functionality –
Bookmarklets every blogger should have –
Flat Bookmark Editing (Firefox Add-on) –
OpenBook and Update Bookmark (Firefox Add-ons) –

SSL certificate checking / scanning
[ZIP] Foundstone SSLDigger –
Cert Viewer Plus (Firefox Add-on) –

Honeyclients, Web Application, and Web Proxy honeypots
Honeyclient Project: an open-source honeyclient –
HoneyC: the low-interaction honeyclient –
Capture: a high-interaction honeyclient –
Google Hack Honeypot –
PHP.Hop – PHP Honeynet Project –
SpyBye –
Honeytokens –
 

Apton

Green Team
17.04.2017
40
140
BIT
0
Большое спасибо за полезный материал! Добра автору.
Кстати, а можно купить книгу в напечатанном виде? Хотелось бы приобрести ее в коллекцию.
 
Последнее редактирование:

Ondrik8

prodigy
Green Team
08.11.2016
1 129
3 187
BIT
0
V3n0M-Scanner



Very useful for executing:

  • Cloudflare Resolver[Cloudbuster]
  • Metasploit Modules Scans[To be released]
  • LFI->RCE and XSS Scanning[LFI->RCE & XSS]
  • SQL Injection Vuln Scanner[SQLi]
  • Extremely Large D0rk Target Lists
  • AdminPage Finding
  • Toxin Vulnerable FTPs Scanner
  • DNS BruteForcer
  • Python 3.6 Asyncio based scanning


687474703a2f2f692e696d6775722e636f6d2f413936436970542e706e67.png



[doublepost=1498757344,1498746772][/doublepost]autoDANE

  • Detailed scope definition and proportionality limits
  • Support for adding hosts/ranges during runtime
  • Domain pivot tables – a list of which credentials worked where and which users are in which groups
  • Detailed filtering and full-text searching across tool-run logs
  • One click RDP to hosts with confirmed credentials
  • SQL Server discovery
  • Basic password cracking when hashes are pulled
установка:

git clone https://github.com/sensepost/autoDANE.git
cd autoDANE
./install.sh

autodane_log.ae8f.png


[doublepost=1498896419][/doublepost]BFAC (Backup File Artifacts Checker) - это автоматизированный инструмент, который проверяет артефакты резервного копирования, которые могут раскрывать исходный код веб-приложения. Артефакты также могут привести к утечке конфиденциальной информации, такой как пароли, структура каталогов и т. д.

DDlDLxIXgAAsOQx.jpg

[doublepost=1499877860][/doublepost]wordpress-exploit-framework

Screenshot_8.png


  1. apt-get install build-essential patch
  2. apt-get install ruby-dev zlib1g-dev liblzma-dev
СКАЧАТЬ
 
Мы в соцсетях:

Обучение наступательной кибербезопасности в игровой форме. Начать игру!