Airpwn: A Wireless Packet Injector


"Airpwn is a framework for 802.11 (wireless) packet injection. Airpwn listens to incoming wireless packets, and if the data matches a pattern specified in the config files, custom content is injected "spoofed" from the wireless access point. From the perspective of the wireless client, airpwn becomes the server." read more...


Website: http://airpwn.sourceforge.net

Continue reading


  1. Bluetooth Hacking Tools Kali
  2. Hacking Tools Mac
  3. Pentest Tools Nmap
  4. Ethical Hacker Tools
  5. Hack And Tools
  6. Hacking Tools Pc
  7. Hacker Techniques Tools And Incident Handling
  8. Pentest Tools Online
  9. Pentest Tools Framework
  10. What Is Hacking Tools
  11. Hacker Tools Linux
  12. Pentest Tools Website
  13. Hack Rom Tools
  14. Hacker Tools List
  15. Hacking Tools Windows 10
  16. What Is Hacking Tools
  17. Hacking Tools Windows 10
  18. Pentest Tools For Mac
  19. Hacker Tools For Pc
  20. Hacking Tools For Kali Linux
  21. Hacking Tools For Windows Free Download
  22. Hacker Tools Mac
  23. Pentest Tools Free
  24. Hacker Tools Github
  25. Hacker Tool Kit
  26. Tools Used For Hacking
  27. Hacker Tools Windows
  28. Ethical Hacker Tools
  29. Wifi Hacker Tools For Windows
  30. Pentest Tools Kali Linux
  31. Hacker Tools Mac
  32. What Are Hacking Tools
  33. Pentest Automation Tools
  34. Tools Used For Hacking
  35. Hacker Tools For Windows
  36. Hacker Tools
  37. Hack Tools Pc
  38. Hacking Tools For Games
  39. Hacker Tool Kit
  40. Hacker Tools Github
  41. Hackers Toolbox
  42. Hacking Tools For Mac
  43. Hack Website Online Tool
  44. Hacker Tools Mac
  45. Hacking Tools Github
  46. Pentest Tools Find Subdomains
  47. Hacker Tools
  48. Pentest Tools Website Vulnerability
  49. Tools Used For Hacking
  50. Hacking Tools For Windows Free Download
  51. Hack Tools
  52. Pentest Tools Apk
  53. Install Pentest Tools Ubuntu
  54. Hacker Tools For Windows
  55. Hack Tools For Games
  56. Pentest Tools Find Subdomains
  57. Wifi Hacker Tools For Windows
  58. Ethical Hacker Tools
  59. Pentest Tools Bluekeep
  60. Hacker Tools Hardware
  61. Pentest Tools Windows
  62. Pentest Tools For Android
  63. Hack Tools
  64. Pentest Tools Port Scanner
  65. Hacker Tools Software
  66. Hacking Tools For Pc
  67. Pentest Tools For Ubuntu
  68. Hack Apps
  69. Computer Hacker
  70. Hacker Tools Hardware
  71. What Is Hacking Tools
  72. Hacking Tools Software
  73. Hacker Tools Free
  74. Pentest Tools Windows
  75. Hack Tools For Mac
  76. Physical Pentest Tools
  77. Hack Tools
  78. Hacking Tools For Windows Free Download
  79. Nsa Hacker Tools
  80. Hak5 Tools
  81. Pentest Tools Download
  82. Pentest Tools For Android
  83. Hack Tools
  84. Hacker Tools Windows
  85. Hacking Tools Windows
  86. Hack Tools Download
  87. Pentest Tools Github
  88. Hacking Tools Pc
  89. Hacking Tools For Games
  90. Wifi Hacker Tools For Windows
  91. Termux Hacking Tools 2019
  92. Hack Tools For Mac
  93. Pentest Tools Website
  94. Hacker Tools 2019
  95. Hacker
  96. Pentest Tools Website Vulnerability
  97. Hack Tools 2019
  98. Pentest Tools Download
  99. How To Make Hacking Tools
  100. Pentest Tools Alternative
  101. Pentest Tools Online
  102. Hacking Tools Name
  103. Pentest Tools Free
  104. Hacking Tools Usb
  105. Pentest Tools Alternative
  106. Pentest Reporting Tools
  107. Hacking Tools
  108. Game Hacking
  109. Pentest Tools For Android
  110. Pentest Tools Windows
  111. Hacking Tools For Mac
  112. Pentest Reporting Tools
  113. Pentest Tools Tcp Port Scanner
  114. Hack Website Online Tool
  115. Pentest Tools Bluekeep
  116. Hacker Tools Windows
  117. Pentest Tools Review
  118. Pentest Tools Review
  119. Wifi Hacker Tools For Windows
  120. Hacker Tools Mac
  121. Hacker Tools Windows
  122. Best Hacking Tools 2019
  123. Hackrf Tools
  124. Hacking Tools Windows
  125. Hack Tools For Pc
  126. Pentest Tools Url Fuzzer
  127. Hacker Search Tools
  128. Hacking Tools For Windows 7
  129. Pentest Tools Kali Linux
  130. Pentest Tools Website
  131. How To Hack
  132. Hacking Tools And Software
  133. Hack And Tools
  134. Hack Rom Tools
  135. Hacking Apps
  136. Pentest Tools Website Vulnerability
  137. Pentest Tools Tcp Port Scanner
  138. Hacking Tools 2019
  139. Termux Hacking Tools 2019
  140. Usb Pentest Tools
  141. Tools For Hacker
  142. What Are Hacking Tools
  143. Easy Hack Tools
  144. Computer Hacker
  145. Pentest Tools Linux
  146. Hack Tools For Ubuntu
  147. Hacker Techniques Tools And Incident Handling

HiddenWasp Linux Malware Backdoor Samples





Intezer HiddenWasp Malware Stings Targeted Linux Systems 




Links updated: Jan 19, 2023


File informatio


8914fd1cfade5059e626be90f18972ec963bbed75101c7fbf4a88a6da2bc671b
8f1c51c4963c0bad6cf04444feb411d7
 shell

f321685342fa373c33eb9479176a086a1c56c90a1826a0aef3450809ffc01e5d
52137157fdf019145d7f524d1da884d7
elf

f38ab11c28e944536e00ca14954df5f4d08c1222811fef49baded5009bbbc9a2
ba02a964d08c2afe41963bf897d385e7
shell

e9e2e84ed423bfc8e82eb434cede5c9568ab44e7af410a85e5d5eb24b1e622e3
cbcda5c0dba07faced5f4641aab1e2cd
 elf shared-lib

d66bbbccd19587e67632585d0ac944e34e4d5fa2b9f3bb3f900f517c7bbf518b
2b13e6f7d9fafd2eca809bba4b5ea9a6
64bits elf shared-lib

2ea291aeb0905c31716fe5e39ff111724a3c461e3029830d2bfa77c1b3656fc0
568d1ebd8b6fb17744d3c70837e801b9
shell

8e3b92e49447a67ed32b3afadbc24c51975ff22acbd0cf8090b078c0a4a7b53d
33c3f807caea64293add29719596f156
 shell

609bbf4ccc2cb0fcbe0d5891eea7d97a05a0b29431c468bf3badd83fc4414578
71d78c97eb0735ec6152a6ff6725b9b2
tar-bundle gzip contains-elf

d596acc70426a16760a2b2cc78ca2cc65c5a23bb79316627c0b2e16489bf86c0
6d1cd68384de9839357a8be27894182b
 tar-bundle gzip

0fe1248ecab199bee383cef69f2de77d33b269ad1664127b366a4e745b1199c8
5b134e0a1a89a6c85f13e08e82ea35c3
64bits elf 
Related news

Kunyu - More Efficient Corporate Asset Collection


0x00 Introduce

Tool introduction

Kunyu (kunyu), whose name is taken from , is actually a professional subject related to geographic information, which counts the geographic information of the sea, land, and sky. The same applies to cyberspace. The same is true for discovering unknown and fragile assets. It is more like a cyberspace map, which is used to comprehensively describe and display cyberspace assets, various elements of cyberspace and the relationship between elements, as well as cyberspace and real space. The mapping relationship. So I think "Kun Yu" still fits this concept.

Kunyu aims to make corporate asset collection more efficient and enable more security-related practitioners to understand and use cyberspace surveying and mapping technology.


Application scenario

For the use of kunyu, there can be many application scenarios, such as:

  • Forgotten and isolated assets in the enterprise are identified and added to security management.
  • Perform quick investigation and statistics on externally exposed assets of the enterprise.
  • Red and blue are used against related requirements, and batch inspections of captured IPs are performed.
  • Collect vulnerable assets in batches (0day/1day) for equipment and terminals within the impact.
  • Information on sites involved in new-type cybercrime cases is quickly collected and merged for more efficient research, judgment, and analysis.
  • Statistic and reproduce the fragile assets on the Internet that are affected by related vulnerabilities.

0x01 Install

Need Python3 or higher support

git clone https://github.com/knownsec/Kunyu.git
cd Kunyu
pip3 install -r requirements.txt

Linux:
python3 setup.py install
kunyu console

Windows:
cd kunyu
python3 console.py

PYPI:
pip3 install kunyu

P.S. Windows also supports python3 setup.py install.

0x02 Configuration instructions

When you run the program for the first time, you can initialize by entering the following command. Other login methods are provided. However, it is recommended to use the API method. Because the user name/password login requires an additional request, the API method is theoretically more efficient.

kunyu init --apikey <your zoomeye key> --seebug <your seebug key>



You need to log in with ZoomEye credentials before using this tool for information collection.

Visit address: https://www.zoomeye.org/

The output file path can be customized by the following command

kunyu init --output C:\Users\风起\kunyu\output



0x03 Tool instructions

Detailed command

kunyu console


 

ZoomEye

Encryption method interface HostCrash <IP> <Domain> Host Header Scan hidden assets Seebug <Query> Search Seebug vulnerability information set <Option> Set arguments values Pocsuite3 Invoke the pocsuite component ExportPath Returns the path of the output file clear Clear the console screen show Show can set options help Print Help info exit Exit KunYu & ">
Global commands:
info Print User info
SearchHost <query> Basic Host search
SearchWeb <query> Basic Web search
SearchIcon <File>/<URL> Icon Image search
SearchBatch <File> Batch search Host
SearchCert <Domain> SSL certificate Search
SearchDomain <Domain> Domain name associated/subdomain search
EncodeHash <encryption> <query> Encryption method interface
HostCrash <IP> <Domain> Host Header Scan hidden assets
Seebug <Query> Search Seebug vulnerability information
set <Option> Set arguments values
Pocsuite3 Invoke the pocsuite component
ExportPath Returns the path of the output file
clear Clear the console screen
show Show can set options
help Print Help info
exit Exit KunYu &

OPTIONS

ZoomEye:
page <Number> The number of pages returned by the query
dtype <0/1> Query associated domain name/subdomain name
btype <host/web> Set the API interface for batch query

Use case introduction

Here we use the ZoomEye module for demonstration

User information query


HOST host search


Web host search


Batch IP search


Icon Search

When collecting corporate assets, we can use this method to retrieve the same ico icon assets, which usually has a good effect when associating related corporate assets. But it should be noted that if some sites also use this ico icon, irrelevant assets may be associated (but people who are bored with other people's ico icons are always in the minority). Support url or local file search.



 

SSL certificate search

Query through the serial number of the SSL certificate, so that the associated assets are more accurate, and services that use the same certificate can be searched. When you encounter an https site, you can use this method.



Multi-factor query

Similarly, Kunyu also supports multi-factor conditional query related assets, which can be realized through ZoomEye logic operation syntax.


 

Feature Search

Through HTTP request packet features or website-related features, the same framework assets can be concatenated more accurately



Associated Domain/Subdomain Search

Search for associated domain names and subdomains, and query associated domain names by default. Two modes can be set by setting the dtype parameter.


 

Encoding hash calculation

In some scenarios, you can use this command to perform common HASH encryption/encoding, such as BASE64, MD5, mmh3, HEX encoding, and debug in this way.



Seebug vulnerability query

You can query historical related vulnerabilities by entering information about the framework and equipment you want to find, but you need to note that only English is supported, and improvements and upgrades will be made later.



Setting parameters

When set page = 2, the returned results are 40. You can modify the page parameter to set the number of pages to be queried. Note that 1 page = 20/items. You can modify the value according to your needs to get more returned results.

The configurable parameters and the current values of the parameters are displayed through show.


 


Pocsuite linkage

In versions after v1.3.1, you can use kunyu to link the console mode of pocsuite3 for integrated use.



HOSTS head collision

Through the HOSTS collision, the hidden assets in the intranet can be effectively collided, and the intranet service can be accessed according to the ServerName domain name and IP configured in the middleware httpf.conf. This can be achieved by setting the local hosts file later, because the local hosts file takes precedence. The level is higher than DNS server resolution. Support reverse check through ZoomEye domain name library or read TXT file to get the list of domain names.

HOSTS cross collision



Data result

All search results are saved in the user's root directory, and the directory is created based on the current timestamp. All query results of a single start are stored in an Excel format under one directory, giving a more intuitive experience. The output path can be returned through the ExportPath command.



0x04 Loading

​ In fact, there are still many ideas, but as an Alpha version, this is the case, and it will continue to be improved in the later period. I hope that Kunyu can be known to more security practitioners. Thank you for your support.

​ The tool framework has reference to Kunlun Mirror and Pocsuite3, which are all very good works.

​ Thanks to all the friends of KnownSec 404 Team.

" 看得清 " 是能力的体现,是 " 器 " ,而 " 看得见 " 就是思想的体现,那最后关联的是 " 道 "。

​ --SuperHei


0x05 Issue

1、Multi-factor search

ZoomEye search can use multi-factor search, dork:cisco +port:80 (note the space) can search all data that meet the conditions of cisco and port:80, if there is no space in between, it is the same search condition, it is that cisco is satisfied and the port is All data for 80. Kunyu's dork does not require quotation marks.

2、High-precision geographical location

ZoomEye gives privileged users high-precision geographic location data, but it should be noted that ordinary users do not have this function, so I hope you know.

3、Username/password login

If you use username/password as the initialization condition, the token will be valid for 12 hours. If you find that your search cannot return data, you may wish to info. If the session times out, the initialization command prompt will be returned. In most cases, we recommend that you use the API KEY method, there is no invalidation problem. This design is also for the security of your account and password. After all, the API KEY can be reset and the token will become invalid. However, with the account and password, it is possible to log in to your ZoomEye account.

4、Cert certificate search

It should be noted that, according to the normal logic, you need to encode the serial number of the target SSL certificate in hexadecimal to match the sentence search, but Kunyu only needs to provide the Domain address to search. The principle is to make a request to the target station to obtain the serial number and process it, but if your host cannot access the target that needs to be searched, it cannot be retrieved. At this time, you can also search with the sentence in the usual way.

5、Favicon icon search

ico icon search not only supports URL retrieval, but also supports local ico icon file search, which has better scalability and compatibility.

6、Query data save path

By default, your query data is in the Kunyu folder under the user directory. You can also use the ExportPath command to query the path in the console mode.

7、Autocomplete

Kunyu's auto-completion supports upper and lower case, command logging, etc., use Tab to complete, please refer to Metasploit for usage.

8. Regarding the error when using pip install kunyu

The following error was reported when using pip install kunyu: File "C:\Users\风起\AppData\Local\Programs\Python\Python37\Scripts\kunyu-script.py", line 1 SyntaxError: Non-UTF-8 code starting with'\xb7' in file C: \Users\风起\AppData\Local\Programs\Python\Python37\Scripts\kunyu-script.py on line 1, but no encoding declared; see http://python.org/dev/peps/pep-0263/ for details

solution: Modify the C:\Users\风起\AppData\Local\Programs\Python\Python37\Scripts\kunyu-script.py file and add # encoding: utf-8 at the beginning of the file.

Then save it and you can use it normally. The bug appears because there is a Chinese name in the user's directory path, which usually appears on windows.

9. Pocsuite3 module POC storage directory

When using the pocsuite3 module, if you want to add a new POC module, you can add a POC file in project directory/kunyu/pocs/.

10. Pocsuite3 module POC missing issue

When using the Pocsuite command linkage, if it is a packaged Kunyu version, the poc has been fixed. At this time, modifying the poc directory cannot add new modules. At this time, you can repackage it or use the project directory/kunyu /console.py Run kunyu to update the poc module in real time.


0x06 Contributions

风起@knownsec 404
wh0am1i@knownsec 404
fenix@knownsec 404
0x7F@knownsec 404


0x07 Community

If you have any questions, you can submit an issue under the project, or contact us through the following methods.

Scan the QR code to add the ZoomEye staff member WeChat, and remark Kunyu, which will draw everyone to the ZoomEye cyberspace surveying and mapping exchange group




Related links