Quantcast
Channel: Android Tools – Security List Network™
Viewing all 98 articles
Browse latest View live

Appie v3 released – Android Pentesting Portable Integrated Environment.

$
0
0

Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick.This is a one stop answer for all the tools needed in Android Application Security Assessment.

appie installer

appie installer support windows 7/8

Which tools are included in Appie?
+ AndroGuard
+ Drozer
+ dex2jar
+ Introspy-Analyzer
+ Volatility Framework
+ Java Debugger
+ Androwarn
+ Jd-Gui
+ Burp Suite
+ Pidcat
+ Android Debug Bridge
+ Apktool
+ Sublime Text
+ Androguard SublimeText Plugin
+ Eclipse with Android Developer Tools
+ Owasp GoatDroid Project Configured
+ Fastboot and sqlite3
+ Java Runtime Environment and Python Files.With these you don’t even need to have Python or Java Runtime Environment installed on the computer.
+ Nearly all UNIX commands like ls, cat, chmod, cp, find, git, unzip, mkdir, ssh, openssl, keytool ,jarsigner and many others

Download : AppieV3.msi (1.4 GB)
Source: https://manifestsecurity.com/appie/


Metaphor – Stagefright with ASLR bypass.

$
0
0

Metaphor’s source code is now released! The source include a PoC that generates MP4 exploits in real-time and bypassing ASLR. The PoC includes lookup tables for Nexus 5 Build LRX22C with Android 5.0.1. Server-side of the PoC include simple PHP scripts that run the exploit generator – we using XAMPP to serve gzipped MP4 files. The attack page is index.php.

The exploit generator is written in Python and used by the PHP code.

The exploit generator is written in Python and used by the PHP code.

Usage:

git clone https://github.com/NorthBit/Metaphor && cd Metaphor
cd metaphor/exploit
python metaphor.py (to generate exploit)
or right click metaphor.sln the open with your visual studio

Source: https://github.com/NorthBit

WhatsPwn – Linux tool used to extract sensitive data, inject backdoor, or drop remote shells on android devices.

$
0
0

Linux tool used to extract sensitive data, inject backdoor, or drop remote shells on android devices.
With Argument Feature:
[1 | FULL] >>> Start full attack. {BACKDOOR > WHATSAPP > EXTRACTION}
[2 | RELAUNCH] >>> Relaunch backdoor apk (injected virus) or installs it if not found.
[3 | SHELL] >>> Spawn a device shell.
[4 | RESTORE] >>> Restore whatsapp apk in case of error or emergency.
[5 | EXTRACTION] + [local | remote] * >>> Just extract sensitive data from device.
[6 | UPLOAD] >>> Upload database to server. (configured in server file)
[i | -i | –interface | INTERFACE] >>> Initialize CLI interface.

whatspwn Has been tested on Kali 2.0 and Rolling

whatspwn
Has been tested on Kali 2.0 and Rolling

Usage:

git clone https://github.com/jlrodriguezf/WhatsPwn && cd WhatsPwn
./whatspwn (first running install requirements
./whatspwn -h (for help display)

Source: https://github.com/jlrodriguezf

Droidfuzzer – A Modular Android Fuzzing Toolkit.

$
0
0

DroidFuzzer is a Android fuzzing toolkit that is mean to target devices and their mechanisms for parsing things like images and documents. DroidFuzzer is meant to be modular allowing the support for multiple devices, image parsers, document viewers, media, and much more
Latest change 11/5/2016:
+ Framework: Major Update; Utilities, Modules & generator.

Droidfuzzer - A Modular Android Fuzzing Toolkit.

Droidfuzzer – A Modular Android Fuzzing Toolkit.

Requirements:
+ python 2.7.x
+ python-cmd2
+ python-psutil
+ PYTHON-blessings

Usage:

git clone https://github.com/LifeForm-Labs/droidfuzzer && cd droidfuzzer
pip2 install cmd2 psutil blessings
python droidfuzzer.py

update:
git pull origin master

Source: https://github.com/LifeForm-Labs

Android APK automatic auditor.

$
0
0

Android APK automatic auditor for vulnerabilities in rust language.
with flag:
FLAGS:
–force If you’d like to force the auditor to do everything from the beginning.
-h, –help Prints help information
-q, –quiet If you’d like a zen auditor that won’t talk unless it’s 100% neccesary.
-V, –version Prints version information
-v, –verbose If you’d like the auditor to talk more than neccesary.

Android Anti-Revelation Project

Android Anti-Revelation Project

requirements:
+ rust Language
+ git
Operating System test : Linux

Usage:

curl -sSf https://static.rust-lang.org/rustup.sh | sh
git clone https://github.com/Razican/apk-audit && cd apk-audit
cargo build
cd /target/debug
./apk-audit

Source: https://github.com/Razican

Appmon – Runtime Security Testing Framework for iOS, Mac OS X and Android Apps.

$
0
0

AppMon is an automated framework for monitoring and tampering system API calls of native apps on iOS, Mac OS X and Android apps (upcoming). You may call it the GreaseMonkey for native mobile apps. 😉
AppMon is my vision is to make become the Mac OS X/iOS/Android equivalent of the this project apimonitor and GreaseMonkey. This should become a useful tool for the mobile penetration testers to validate the security issues report by a source code scanner and by inspecting the APIs in runtime and monitoring the app’s overall activity and focus on things that seem suspicious. You can also use pre-defined user-scripts to modify the app’s functionality/logic in the runtime e.g. spoofing the DeviceID, spoofing the GPS co-ordinates, faking In-App purchases, bypassing TouchID etc.

appmon

appmon

API’S Categories:
+ Disk I/O (R/W)
+ Network (HTTP GET, POST etc.)
+ Crypto (HMAC, Hash function, block ciphers, X.509 certs etc.)
+ XML/JSON
+ KeyChain
+ Database (e.g. SQLite)
+ WebView
+ UserDefaults (SharedPreferences equiv.) & more.

appintruder

appintruder

latest change 24/5/2016: script:Logging Hooks

Usage:

sudo -H pip install argparse frida flask termcolor dataset
git clone https://github.com/dpnishant/appmon && cd appmon
python appmon.py

cd intruder
python intruder.py

Download: appmon.zip  | appmon.tar.gz
Source: https://github.com/dpnishant

androguard v3.0-git with gui – Reverse engineering, Malware & goodware analysis of Android applications.

$
0
0

 

latest change androguard v3.0-git gui 3/6/2016:
+ update the GUI + parsing performanceandrogui-helper

Androguard is mainly a tool written in python to play with :

Dex/Odex (Dalvik virtual machine) (.dex) (disassemble, decompilation),
APK (Android application) (.apk),
Android’s binary xml (.xml),
Android Resources (.arsc).
Androguard is available for Linux/OSX/Windows (python powered).Androguard-Gui

Androguard has the following features :

  • Map and manipulate DEX/ODEX/APK/AXML/ARSC format into full Python objects,
  • Diassemble/Decompilation/Modification of DEX/ODEX/APK format,
  • Access to the static analysis of the code (basic blocks, instructions, permissions (with database from http://www.android-permissions.org/) …) and create your own static analysis tool,
  • Analysis a bunch of android apps,
  • Diffing of android applications,
  • Measure the efficiency of obfuscators (proguard, …),
  • Determine if your application has been pirated (plagiarism/similarities/rip-off indicator),
  • Check if an android application is present in a database (malwares, goodwares ?),
  • Open source database of android malware (this opensource database is done on my free time, of course my free time is limited, so if you want to help, you are welcome !),
  • Detection of ad/open source librairies (WIP),
  • Risk indicator of malicious application,
  • Reverse engineering of applications (goodwares, malwares),
  • Transform Android’s binary xml (like AndroidManifest.xml) into classic xml,
  • Visualize your application with gephi (gexf format), or with cytoscape (xgmml format), or PNG/DOT output,
  • Integration with external decompilers (JAD+dex2jar/DED/…)

Download Using git:

git clone https://github.com/androguard/androguard && cd androguard
pip2 install -r requirements.txt
python setup.py install
sudo apt-get install python-PyQt5

python androguard.py (for Running)

Update:
git pull origin master

Download old stable version: v2.0.zip  | v2.0.tar.gz
Source: https://github.com/androguard | Our Post Before

IntelliDroid is tool aimed to extract call paths leading to specific behavior in an Android application.

$
0
0

IntelliDroid is tool aimed to extract call paths leading to specific behavior in an Android application, and to execute these paths precisely during run time. When given a set of targeted behaviors, the static analysis traverses the application’s call graph to find paths to these behaviors. It then extracts path constraints, which are used to determine the input values that trigger these paths. The dynamic client takes the extracted paths and path constraints, and inject inputs into the Android device that will trigger the targeted behaviors.IntelliDroidApps

Components
+ Framework Analysis
The ‘FrameworkAnalysis’ performs static analysis to generate constraints for the Android framework. We currently provide the output framework constraints so that they can be added to the application constraints produced by the ‘AppAnalysis’ component.
+ App Analysis
The ‘AppAnalysis’ directory holds the code that generate constraints for Android applications.
+ Dynamic Client
The ‘DynamicClient’ directory holds the python program that communicates with the Android device and sends the input information to trigger the desired events.

Usage:

git clone https://github.com/miwong/IntelliDroid && cd IntelliDroid
cd AppAnalysis
./gradlew
./IntelliDroidAppAnalysis --help

Setting up the environment
cd androidPatches
./patch.sh <path to AOSP directory>

TaintDroid Integration
./IntelliDroidAppAnalysis -t taintdroidTargets.txt <preprocessed app directory>

Source: https://github.com/miwong


backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file.

$
0
0

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.BackdoorAPk

The recompiled APK will be found in the ‘original/dist’ directory. Install the APK on a compatible Android device, run it, and handle the meterpreter connection at the specified IP and port.
Usage:

git clone https://github.com/dana-at-cp/backdoor-apk && cd backdoor-apk
cd backdoor-apk
./backdoor-apk.sh [your apk file]

Now you can upload it using MITM technique :-) (Just for education purpose right?yeah.. lets rock)

Source: https://github.com/dana-at-cp

qark updates ~ Tool to look for several security related Android application vulnerabilities.

$
0
0

Latest change 27/6/2016:
+ Procyon library updated to 0.5.30
+ Plugins & Modules: Added sample plugins and missing __init__.py in modules.
+ lib: remove pyc.
+ qark.py: add yapsy library and fix plugins.qark-run

Quick Android Review Kit – This tool is designed to look for several security related Android application vulnerabilities, either in source code or packaged APKs. The tool is also capable of creating “Proof-of-Concept” deployable APKs and/or ADB commands, capable of exploiting many of the vulnerabilities it finds. There is no need to root the test device, as this tool focuses on vulnerabilities that can be exploited under otherwise secure conditions.

Requirements
+ python 2.7.6
+ JRE 1.6+ (preferably 1.7+)
+ OSX or Ubuntu, debian & Kali Linux

menu helper

menu helper

QARK is an easy to use tool capable of finding common security vulnerabilities in Android applications. Unlike commercial products, it is 100% free to use. QARK features educational information allowing security reviewers to locate precise, in-depth explanations of the vulnerabilities. QARK automates the use of multiple decompilers, leveraging their combined outputs, to produce superior results, when decompiling APKs. Finally, the major advantage QARK has over traditional tools, that just point you to possible vulnerabilities, is that it can produce ADB commands, or even fully functional APKs, that turn hypothetical vulnerabilities into working “POC” exploits.
Included in the types of security vulnerabilities this tool attempts to find are:
– Inadvertently exported components
– Improperly protected exported components
– Intents which are vulnerable to interception or eavesdropping
– Improper x.509 certificate validation
– Creation of world-readable or world-writeable files
– Activities which may leak data
– The use of Sticky Intents
– Insecurely created Pending Intents
– Sending of insecure Broadcast Intents
– Private keys embedded in the source
– Weak or improper cryptography use
– Potentially exploitable WebView configurations
– Exported Preference Activities
– Tapjacking
– Apps which enable backups
– Apps which are debuggable
– Apps supporting outdated API versions, with known vulnerabilities

Installation:

git clone https://github.com/linkedin/qark
cd qark
python qark.py

Update:
just typing update on console : python qark.py --update

Usage:
$ python qark.py --source 1 --pathtoapk /Users/foo/qark/sampleApps/goatdroid/goatdroid.apk --exploit 1 --install 1
or
$ python qark.py --source 2 -c /Users/foo/qark/sampleApps/goatdroid/goatdroid --manifest /Users/foo/qark/sampleApps/goatdroid/goatdroid/AndroidManifest.xml --exploit 1 --install 1

Source : https://github.com/linkedin | Our Post Before

MARA is a Mobile Application Reverse engineering and Analysis Framework.

$
0
0

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a tool that puts together commonly used mobile application reverse engineering toolsets, in order to make the task or reverse engineering and analysis easier and friendly to mobile application developers and security professionals.

Mara

Mara

Features supported
+ Reverse engineer apk files to smali, java jar files, java source code and dalvik bytecode (jadx format)
+ Reverse engineer dex, jar and class files into java source code and dalvik bytecode (jadx format)
+ Statically Analyze java source code and dalvik bytecode
+ Scan for apk vulnerabilities via androbugs
+ Scan ssl domains found in the app via the standalone SSL scanner that makes use of pyssltest and testssl

Usage:

git clone https://github.com/xtiankisutsa/MARA_Framework && cd MARA_Framework
sudo ./requirements.sh
sudo sh mara.sh

Source: https://github.com/xtiankisutsa

backdoor-apk v0.1.2 is a shell script that simplifies the process of adding a backdoor to any Android APK file.

$
0
0

Changelog v0.1.2 (2016-07-25):
+ Bug Fixes
— Placeholder logic no longer fails on Linux systems configured for 32 bit long values.
+ Miscellaneous
— Added AUTHORS and HISTORY files.Backdoor-apk-v0-1-2

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.BackdoorAPk

backdoor apk v0.1.2

backdoor apk v0.1.2

The recompiled APK will be found in the ‘original/dist’ directory. Install the APK on a compatible Android device, run it, and handle the meterpreter connection at the specified IP and port.
Usage:

git clone https://github.com/dana-at-cp/backdoor-apk && cd backdoor-apk
cd backdoor-apk
./backdoor-apk.sh [your apk file]

Update:
git pull origin master

Now you can upload it using MITM technique :-) (Just for education purpose right?yeah.. lets rock)

Source: https://github.com/dana-at-cp | Our Post Before

DROID-HUNTER is an Android application vulnerability analysis and Android pentest tool.

$
0
0

DROID-HUNTER is an Android application vulnerability analysis and Android pentest tool.
Support
+ App info check
+ Baksmaling android app
+ Decompile android app
+ Extract class file
+ Extract java code
+ Pattern base Information Leakagedroid-hunter

Dependencies:
– ruby gem html-table
– ruby gem colorize

Usage & Download:

git clone https://github.com/hahwul/droid-hunter.git && cd droid-hunter
gem install html-table
gem install colorize

ruby dhunter.rb

Source: https://github.com/hahwul

androtools is Android malware static & dynamic analysis tool optimized for automated analysis

$
0
0

androtools is Android malware static & dynamic analysis tool optimized for automated analysis. This work was motivated observing real-world needs for Police Officer and Malware Analysts who want to quickly check the malware’s specifics and detect type of Android malware briefly. This androtools supports Automated action in dynamic analysis which analyst don’t need to click button or activate & deactivate Device Admin. This total action only cost less then 1 minutes.

androtools

androtools

output html

output html

Specifics about androtools:
+ Automated click, button detection, activate & deactivate Device Admin from Device
+ DEX class parse, string parse
+ IP, Email, URL Searching in DEX, SO File
+ APK File Similarity from user’s analysis history (fuzzyhash)
+ APK Filetype Analysis
+ AndroidManifest.xml Information
+ Certification Information
+ String XML Information
+ Packet Data from Device
+ Application Data Section Read & Write status
+ Logcat Data when Application Run

Usage and Download:

sudo apt-get install libfuzzy-dev
sudo pip install ssdeep
git clone https://github.com/bunseokbot/androtools.git && cd androtools
sudo python androtools.py <APK_MALWARE_FILE_PATH> <OUTPUT_HTML_PATH>
then open:
output.html & output2.html

Source: https://github.com/bunseokbot

Apktool v2.2.0 – A tool for reverse engineering Android apk files.

$
0
0

Changelog v2.2.0:
* Migration Instructions from 2.1.1 to 2.2.0
* Updated smali/baksmali to v2.1.3
+-+ Fixed upstream issue where debug comment indexes can cause out of bounds exception. (Issue 1269)
* Default framework changed on Windows & Unix to prevent visible top level home directories. (Issue 1277)
* Fixed issue where extensions would be different cases. (Issue 1258)
* Fixed issue with APKs that had no versionCode / versionName properties. (Issue 1264)
* Fixed issue with improper decoding of @empty value. (Issue 1270) / Thanks phhusson
* Fixed issue with improper compression with files with multiple extensions. (Issue 1244)
* Fixed issue with overflow for applications that have absurdly large TypeSpec indexes. (Issue 1185)
* Fixed issue with hex values being truncated in AndroidManifest.xml. (Issue 972)
* Replaced public domain LittleEndianReader for Google’s Guava LittleEndianDataInputStream (Apache2). (Issue 1166)

Apktool

Apktool v2.2.0

Apktool is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc.

It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms and other GOOD purposes. Just try to be fair with authors of an app, that you use and probably like.

Features:
+ Disassembling resources to nearly original form (including resources.arsc, classes.dex, 9.png. and XMLs)
+ Rebuilding decoded resources back to binary APK/JAR
+ Organizing and handling APKs that depend on framework resources
+ Smali Debugging (Removed in 2.1.0 in favor of IdeaSmali)
+ Helping with repetitive tasks

Requirements:
* JDK (7 or 8). No OpenJDK
* git

Usage & Download From git:

git clone git://github.com/iBotPeaches/Apktool.git && cd Apktool
./gradlew build fatJar
./gradlew build fatJar proguard
cd brut.apktool/apktool-cli/build/libs
java -jar apktool-2.2.0-e1dd43-SNAPSHOT-small.jar

Source: https://github.com/iBotPeaches


Mara framework v0.2(beta) – Mobile Application Reverse Engineering & Analysis Framework.

$
0
0

Changelog v0.2(beta):
* Adding Preliminary Analysis (*new Features)
* Adding APK Manifest Analysis (*new Features)
* Tools Update
++ tools/editors/com.maskyn.fileeditor-59.apk
++ tools/editors/sublime-text_build-3114_amd64.deb
* setup.sh
* mara.sh

Mara Framework v0.2

Mara Framework v0.2

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a tool that puts together commonly used mobile application reverse engineering toolsets, in order to make the task or reverse engineering and analysis easier and friendly to mobile application developers and security professionals.

Mara

Mara

Features supported:

* APK Reverse engineering
++ Disassembling Dalvik bytecode to smali bytecode via baksmali and apktool
++ Disassembling Dalvik bytecode to java bytecode via enjarify
++ Decompiling APK to Java source code via jadx

* Preliminary Analysis
++ arsing smali files for analysis via smalisca
++ Dump apk assets,libraries and resources
++ Extracting certificate data via openssl
++ Extract strings and app permissions via aapt
++ Identify methods and classes via ClassyShark
++ Scan for apk vulnerabilities via androbugs
++ Analyze apk for potential malicious behaviour via androwarn
++ Identify compilers, packers and obfuscators via APKiD
++ Extract execution paths, IP addresses, URL, URI, emails via regex
++ Domain SSL scan via pyssltest and testssl

* APK Manifest Analysis
++ Extract Intents
++ Extract exported activities
++ Extract receivers
++ Extract exported receivers
++ Extract Services
++ Extract exported services
++ Check if apk is debuggable
++ Check if apk allows backups
++ Check if apk allows sending of secret codes
++ Check if apk can receive binary SMS

Usage:

git clone https://github.com/xtiankisutsa/MARA_Framework && cd MARA_Framework
sudo ./setup.sh
sudo ./mara.sh

Upgrade:
git pull origin master

Source: https://github.com/xtiankisutsa | Our post before

Forensic Hashing – Android Forensic Toolkit.

$
0
0

All operations in Android Forensic Toolkit (AFTK, henceforth the software) can be done in the following steps.
– Connect the device/drive and refresh drive list in the software.
– Select desired drive from the drop down menu.
– Click the button for the desired operation.
– Sit back and relax as the software does the work.

Forensic Hashing

Forensic Hashing

Clone Disk
This option allows you to make an exact replica of a disk/drive onto another disk/drive. There must be enough space on the destination disk/drive for cloning to take place.

Compute Hash
This option allows you to choose from a variety of options to compute the hash value of the entire disk/drive. This value can also be compared with the value stored in another file.

Get Details
This option lets you view and recover all the deleted files that still exist on the disk/drive. It also displays additional details about the drive and hex data of important parts of the drive.

——————–
INSTALLATION
——————–
This software requires the Java Runtime Environment (JRE) to be installed on the machine in order to run. Although the software package comes with a setup for JRE, you may wish to download and install it separately from http://java.com/en/download/index.jsp
Additionally in order access certain devices, such as Android phones and Tablets, it is necessary to have the required drivers present on the system. The software will install necessary drivers to your System32\Drivers folder and/or to a \Drivers folder in the installation folder.
The software will always need to run as administrator in order to properly access the system files.

——————————-
SYSTEM REQUIREMENTS
——————————-
– Windows XP or above
– Java Runtime Environment 7 or above
– 1 GHz Processor or better
– 32 MB Hard disk space

Build:
1. Download Forensic_Hashing-master.zip
2 unzip it
3. Open with your favorite IDE then build it.

Download: Forensic_Hashing-master.zip
Source: https://github.com/alsmadi

drozer v2.4.0 is a comprehensive security audit and attack framework for Android.

$
0
0

Changelog drozer v2.4.0:
+ Fixed bug in sharedUID package search
+ Fixed bug in web delivery page
+ Fixed bug in busybox path
+ Updated busybox for PIE Support
+ Referenced aapt-osx in setup script
+ Added pyyaml support for latest apktool
+ Protobuf 2.6.1 jar update
+ Updated apktool arguments
+ Updated to Dx: android 19
+ Updated to apktool 2.0.3
+ Updated to protobuf 2.6.1
+ Fixed pyopenssl error
+ Support for Java 7 & 8

drozer

drozer

drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps’ IPC endpoints and the underlying OS.

drozer provides tools to help you use, share and understand public Android exploits. It helps you to deploy a drozer Agent to a device through exploitation or social engineering. Using weasel (MWR’s advanced exploitation payload) drozer is able to maximise the permissions available to it by installing a full agent, injecting a limited agent into a running process, or connecting a reverse shell to act as a Remote Access Tool (RAT).

drozer helps to provide confidence that Android apps and devices being developed by, or deployed across, your organisation do not pose an unacceptable level of risk. By allowing you to interact with the Dalvik VM, other apps’ IPC endpoints and the underlying OS.

drozer provides tools to help you use and share public exploits for Android. For remote exploits, it can generate shellcode to help you to deploy the drozer Agent as a remote administrator tool, with maximum leverage on the device.

drozer console

drozer console

* Faster Android Security Assessments
drozer helps to reduce the time taken for Android security assessments by automating the tedious and time-consuming.
+-+ Discover and interact with the attack surface exposed by Android apps.
+-+ Execute dynamic Java-code on a device, to avoid the need to compile and install small test scripts.

* Test against Real Android Devices
drozer runs both in Android emulators and on real devices. It does not require USB debugging or other development features to be enabled; so you can perform assessments on devices in their production state to get better results.

* Automate and Extend
drozer can be easily extended with additional modules to find, test and exploit other weaknesses; this, combined with scripting possibilities, helps you to automate regression testing for security issues.

* Test your Exposure to Public Exploits
drozer provides point-and-go implementations of many public Android exploits. You can use these to identify vulnerable devices in your organisation, and to understand the risk that these pose.

Use and download from git:

be sure your system has been install android SDK https://developer.android.com/

git clone https://github.com/mwrlabs/drozer/ && cd drozer
python setup.py build
python setup.py install

or
wget https://github.com/mwrlabs/drozer/releases/download/2.4.0/drozer-2.4.0-py2.7.egg
easy_install -Z drozer-2.4.0-py2.7.egg

Windows:
python easy_install -Z drozer-2.4.0-py2.7.egg (make sure your windows has been install easy_install)

Download: drozer-2.4.0-py2.7.egg
Source: https://labs.mwrinfosecurity.com/tools/drozer/ | https://github.com/mwrlabs

TheFatRat v1.6 codename: Tasty – Backdoor Creator For Remote Access.

$
0
0

Changelog TheFatRat v1.6 codename “Tasty” :
– Add new features create backdoor with PwnWinds ( FUD++ )
– Add some script for checking monodevelop and apache server
– Add new features backdooring original apk with metasploit
– Add setup.sh for configuration fatrat and install dependencies
– remove auto install bdf and mingw ( function checked )
– Add listener for android
– Add feature for cleanup all backdoor

thefatrat v1.6

thefatrat v1.6

TheFatRat v1.5

TheFatRat v1.5

What is FatRat ??
Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on a windows host Program to create a C program after it is compiled that will bypass most AV.TheFatRat
Automating metasploit functions:
+ Checks for metasploit service and starts if not present
+ Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
+ Start multiple meterpreter reverse_tcp listners
+ Fast Search in searchsploit
+ Bypass AV
+ Drop into Msfconsole
+ Some other fun stuffmsfvenom-creator

Dependencies:
+ Metasploit Framework
+ MinGW
This Tools/Software has been totally test in Kali Linux 2.0 & Rolling 2016.1

Download & Usage:

apt-get install mingw32 (install requirement)
git clone https://github.com/Screetsec/TheFatRat.git && cd TheFatRat
chmod +x fatrat
chmod +x powerfull.sh
./fatrat

Note From Us:
Before updating using git pull origin master
please remove old fatrat & powerfull.sh : rm -f fatrat | rm -f powerfull.sh
then typing on console:
git pull origin master

Source: https://github.com/Screetsec | Our Post Before

The Penetration Testers Framework (PTF) v1.9.1 codename: Tool Depot.

$
0
0

Changelog ptf v1.9.1:
* fixed crackmapexec
* vdbaan fix git #225 -> resolved -> PTF searches for modules based on the directory name (from INSTALL_LOCATION). This can differ from the filename given to the installer. (thanks!)
* backHack Mobile App Analysis Android added (git pull)
* added Invoke-Obfsucation
* Added snarf, bettercap, wordsmith (git pull)
* resolve os.getcwd() error messages when running after commands when directory wasn’t available
* added automatic download of the latest gpg keys for metasploit in case its expired

ptf v1.91

ptf v1.91

* added so if git was used with BYPASS_UPDATES – it would still do a git pullptf-v-1-8

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important.
PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you.
The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minute.

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing.

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing.

Instructions:
First check out the config/ptf.config file which contains the base location of where to install everything. By default this will install in the /pentest directory. Once you have that configured, move to running PTF by typing ./ptf (or python ptf).
This will put you in a Metasploitesque type shell which has a similar look and feel for consistency. Show modules, use , etc. are all accepted commands. First things first, always type help or ? to see a full list of commands.

Update EVERYTHING!
If you want to install and/or update everything, simply do the following:

./ptf

use modules/install_update_all
run

This will install all of the tools inside of PTF. If they are already installed, this will iterate through and update everything for you automatically.
You can also show options to change information about the modules

Installation using git :

git clone https://github.com/trustedsec/ptf
cd ptf
./ptf

Update:
just typing update on ptf console

or download source : v1.8.zip  | v1.8.tar.gz
Source : https://github.com/trustedsec | Our Post Before

Viewing all 98 articles
Browse latest View live


Latest Images