Asleap utility download




















Create a free Team What is Teams? Learn more. How do I install asleap tool in Ubuntu? Ask Question. Asked 3 years, 5 months ago. Active 5 months ago. Viewed 11k times. Improve this question. Prince Prince 2 2 gold badges 3 3 silver badges 15 15 bronze badges. Welcome to askubuntu, it would be helpful if you posted the output that you get when you try these commands. Please copy and paste the error messages you see on running that command!

What is your Ubuntu version? What exact error messages you got? Please use code formatting for commands and command output: askubuntu.

Show 2 more comments. Active Oldest Votes. From the STA response and the challenge, asleap will calculate the last two bytes of the matching NT hash, and display that value. With the matching hash value, asleap will use it to seed the DES operation and encrypt the challenge, comparing the output to the captured response from the STA.

If the calculated byte response value matches the captured byte response, asleap will display the associated clear-text password. Please don't ask me for my dictionary file - be creative and put your own together.

You can use the morewords. Generate the database and index files to use with asleap lookups by running them through genkeys. Decide how you are going to collect LEAP credentials for use with asleap. This could be through a live interface in RFMON mode, or through a previous capture file in libpcap format. Let me know about them. While not a bug - a word on channel hopping.

Use channel hopping only to look for networks that are running LEAP. If you are always hopping to a different channel, you are likely going to miss valid targets. As a short-term measure, LEAP users should immediately audit the passwords of their users to identify weak passwords. Weak passwords should be expired and replaced with passwords at least 8 characters in length that consist of numbers, letters and special characters.

This is only a stop-gap measure, since an attacker with sufficient disk space could create an exhaustive list of all printable characters to use for their dictionary attacks. Microsoft recommends users select very strong passwords, or switch to a more secure authentication mechanism such as IPSec or L2TP.

Releases No releases published. Packages 0 No packages published. Contributors 2. You signed in with another tab or window. A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.

An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs malformed ELFs , however, it does not change values randomly dumb fuzzing , instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules knowledge base.

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper. A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. Tool for scanning the HTTP methods supported by a webserver.

It works by testing a URL and checking the responses for the different requests. Resolve file index number to name or vice versa on NTFS. A simple tool that just converts MFT reference number to file name and path, or the other way around.

Fast and easy create backdoor office exploitation using module metasploit packet, Microsoft Office, Open Office, Macro attack, Buffer Overflow.

Dotmil subdomain discovery tool that scrapes domains from official DoD website directories and certificate transparency logs. A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification. A command-line program which decodes or generates audio modem tones at any specified baud rate, using various framing protocols.

A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets.

A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS. A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.

This tool could be used to check windows workstations and servers if they have accessible shared resources. Small and handful utility design to alter the contents of packets forwarded thru network in real time. An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols. A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.

A static application testing SAST tool that can find insecure code patterns in your node. A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password. A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues.

An active fingerprinting utility specifically designed to identify the OS the NTP server is running on. Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions. Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique. These files contain streams of data.

This tool allows you to analyze these streams. Hash files, strings, input streams and network resources in various common algorithms simultaneously. Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

A tool implemented in Java for generic steganography, with support for password-based encryption of the data. A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.

Framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.

It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark. The Broken Web Applications BWA Project produces a Virtual Machine running a variety of applications with known vulnerabilities for those interested in: learning about web application security; testing manual assessment techniques; testing automated tools; testing source code analysis tools; observing web attacks; testing WAFs and similar code technologies.

The existing version can be updated on these platforms. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do. Google dork script to collect potentially vulnerable web pages and applications on the Internet.

A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. It includes a full portable laboratory for security and digital forensics experts, but it also includes all you need to develop your own softwares or protect your privacy with anonymity and crypto tools. The target memory is scanned to lookup specific OpenSSL patterns. Checks for PATH substitution vulnerabilities and logs the commands executed by the vulnerable executables.

A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction. Scans a given process. A security suite that packs security and stability testing oriented tools for networks and systems.

A forensics tool that can extract all files from an executable file created by a joiner or similar. A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test. An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.

A library of PHP unserialize payloads along with a tool to generate them, from command line or programmatically. It can generates indented pseudo-code with colored syntax.

This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols. Passively discover, scan, and fingerprint link-local peers by the background noise they generate i. Automated exploitation of invalid memory writes being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption.

A tool that lets you dump the memory contents of a process to a file without stopping the process. A python script that generates polymorphic webshells. Use it to encode your favourite shell and make it practically undetectable. Automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. An experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface.

A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin. Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available incl. You can also execute raw shellcode using the same approach. A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details. Provides a command line interface and a C library to manipulate the address space of a running program on Linux.

Checks if your network adapter s is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer. Opensource, cross-platform Windows, Linux, OSX, Android remote administration and post-exploitation tool mainly written in python. A password hashing tool that use the crypt function to generate the hash of a string given on standard input. RDP man-in-the-middle mitm and library for Python with the ability to watch connections live or after the fact.

Crontab module for reading and writing crontab files and accessing the system cron automatically and simply using a direct API. SSH mitm server for security audits supporting public key authentication, session hijacking and file manipulation. Accept URLs on stdin, replace all query string values with a user-supplied value, only output each combination of query string parameters once per host and path.

A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.

Password cracker based on the faster time-memory trade-off. A tool to support security professionals to access and interact with remote Microsoft Windows based systems.

A small program which lists the information for all of the entries in any phonebook file. A rough auditing tool for security in source code files. As its name implies, the tool performs only a rough analysis of source code. It will not find every error and will also find things that are not errors.

Manual inspection of your code is still necessary, but greatly aided with this tool. A tool to perform rainbow table attacks on password hashes. Enumerate the encryption protocols supported by the server and the cipher strengths supported using native RDP encryption. Moved Permanently redirection responses.

Pivot and pwn. Forensic tool to replay web-based attacks and also general HTTP traffic that were captured in a pcap file.

Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices. Real Intelligence Threat Analytics RITA is a framework for detecting command and control communication through network traffic analysis. Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures. Show information about binary files and find gadgets to build rop chains for different architectures. Router Scan is able to find and identify a variety of devices from large number of known routers and that the most important thing is to get from them useful information, in particular the characteristics of the wireless network: a method of protecting the access point encryption , access point name SSID and access point key passphrase.

Also it receives information about the WAN connection useful when scanning a local network and show the model of router.

Getting information occurs in two possible ways: 1. Contains three separate tools for obtaining information from a system that is running RPC services. A reverse connecting remote shell. Instead of listening for incoming connections it will connect out to a listener rrs in listen mode.

With tty support and more. A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario. It uses a combination of syscall hooking and DKOM to hide activity on a host. Allows you to search an entire network or a number of hosts for SMB shares.

It will also list the contents of all public shares that it finds. Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with scan profiles. ELF anti-forensics exec, for injecting full dynamic executables into process image With thread injection. Next generation information digging application geared toward the needs of security professionals.

It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities. Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain. A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.

Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth. Allows you to set file ownership to any account, as long as you have the "Restore files and directories" user right.

A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.

Implements a web server that can export arbitrary command line tools to a web based terminal emulator. Because sometimes you just need shellcode and opcodes quickly. Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.

A shellcode development tool, created to speed up the various steps needed to create functioning shellcode. Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.

This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype. To be used in tandem with SQLmap. A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service DoS attacks so you can enhance the security of your webserver. A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol. A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.

A modular tool written in bourne shell and designed to chain and automate security tools and tests. Super Next generation Advanced Reactive honEypot. Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.

A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible. A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment. Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.

TCHunt-ng attempts to reveal encrypted files stored on a filesystem. An open source tool written in python to audit web applications using sharepoint and frontpage architecture. Stable version. A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises. A utility for creating symmetrically encrypted and authenticated pipes between socket addresses. Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address.

Cloning this information effectively allows Bluetooth device to hide in plain sight. Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures. A Linux packet crafting tool. Application created in.



0コメント

  • 1000 / 1000