Tools / Scripts

This page provides a few links to tools and scripts that I’ve created which others may also find a use for.

Tools / Scripts

SSLurry – A quick and dirty .nessus file parser to extract hosts/services affected by SSL related issues

Nmap-ssl-parser –  a python script designed to query nmap XML output and provide a list of usable ssl services in the format host:port

Auto-sslscan – a python script designed to automate the process of conducting ssl scanning via sslcan. The Auto-sslscan script parses an nmap.xml output file, extracts all SSL services and automatically performs an sslscan of them.

Babel Scripting Framework (babel-sf) – a collection of custom scripts to facilitate useful pentest related functions via scripting languages.

All of the following tools are replicated in the following languages – PowerShell, Perl, Ruby and Python:

  1. Portscanner
  2. ARPscanner
  3. FTP Client
  4. WGET Client
  5. Bind Metasploit Payload
  6. Reverse Metasploit Payload

Nix-auditor.sh – A simple Ubuntu / Redhat / CentOS and Debian Audit Script.

Metasploit Modules

auxiliary/scanner/ssh/cerberus_sftp_enumusers – Metasploit module that uses a dictionary to brute force valid usernames from Cerberus FTP server versions older than 6.0.9.0 or 7.0.0.2 (via SFTP). This flaw is caused by a discrepancy in the way the SSH service handles failed logins for valid and invalid users.

auxiliary/gather/kerberos_enumusers – Metasploit module to enumerate valid Domain Users via Kerberos from an  unauthenticated perspective. It utilises the different responses returned by the service for valid and invalid users.

exploit/multi/http/jenkins_xstream_deserialize – This module exploits CVE-2016-0792 a vulnerability in Jenkins versions older than 1.650 and Jenkins LTS versions older than 1.642.2 which is caused by unsafe deserialization in XStream with Groovy in the classpath, which allows remote arbitrary code execution. The issue affects default installations. Authentication is not required to exploit the vulnerability

Resources

Kerberos username enumeration lists – These lists were created to identify valid domain user usernames when targeting large Windows domains. The lists are compiled from the top 500 most common firstname and surname combinations as per the United Kingdom’s Office for National Statistics (ONS).

Leave a Reply

Your email address will not be published.