LOnils风迷 's Blog

hacking for fun

Keatron的渗透工具列表

当我做某些地方的渗透测试时常被问到我使用的工具,于是我决定编辑列出一个简短的文章来介绍下这些工具,他们是....

我只想说明在任何渗透测试阶段都能够使用backtrack

比较简单就不翻译了。。简单做几个注释

Phase 1 Passive Reconnaissance

  1. Google (1st stop for passive recon), facebook, myspace, linkedin etc. (Find info on individuals)                    (PS:在中国就人人网,qq空间,博客什么的)

  2. Netcraft (find passive info about web servers.)

  3. Whois

  4. Geo Spider

  5. Google Earth  (谷歌地球都出场了。。)

  6. HTTrack    (抓镜像神器,也可以爬虫哦)

  7. Webripper

  8. Wireshark (I use in almost every phase. I wanna see if their website is sending me any tracking goodies while I’m reconning it.)(wireshark的确很好用,本人大多用于分析协议)

  9. Paros (Same as above, plus I use it to study authentication methods, and other stuff on their sites)

 

Phase 2 Scanning

  1. Nmap

  2. Firewalk

  3. Hping

  4. Modem Scan

  5. THC Scan

  6. Tone Loc

  7. p0f

  8. Solarwinds

  9. TCPTraceroute

Phase 3 Vulnerability Research

  1. (I pretty much go manual here, but there’s always Nessus, ISS and others).

  2. I usually try and build something that looks as close as possible to my target, and practice exploiting them. I count this as part of my vulnerability research.

  3. Places I check are Secunia, Seclist, Milw0rm, Eeye, Metasploit.com, Securiteam, and a few others.

  4. Vendor websites.

Phase 4 Penetration/Hacking

Breaking in

  1. Manual exploit code

  2. Metasploit

  3. Core Impact (Large scale (5000 or more nodes to penetrate).

Password Cracking

  1. Kerb Crack

  2. Pwdump

  3. Cain & Able

  4. John the Ripper

  5. Rainbow Crack

  6. Hydra

Trojans & Rootkit

  1. I usually make my own. But some good POC ones are Poison Ivy, Nuclear RAT, Netbus.

Phase 5 Going Deeper

  1. Dsniff

  2. Tcpdump

  3. Arpspoof

  4. Putty

  5. Recub

  6. Scapy (to trick devices and anything else which accepts or send packets)

  7. WebScarab (studying HTTPS and other secure authentication processes)

  8. IDA Pro (reversing any custom apps I find being used internally).

  9. Olly Debug (same as above).

  10. Yersinia (VLAN hopping, and other low stack level attacks)

Phase 6 Covering Tracks

  1. RM, delete, erase, etc (obviously).

  2. Clearlogs

  3. Wipe utility

  4. ADS

  5. Winzapper (not a big fan, but when I have to…..)

======

作者介绍的工具大多在bt中存在。 

转载请注明出处:https://metasploit.lofter.com/post/d9d60_1e1961

评论
热度(1)