domingo, 8 de julio de 2012

PWNPI V2.0 - Pen Test Drop Box Distro


PwnPi es una distro Linux basado en las pruebas de penetración de distribución DropBox. En la actualidad cuenta con 114 herramientas de seguridad preinstalado para ayudar a la prueba de intrusión. Se basa en la imagen de Debian Squeeze y utiliza Xfce como el gestor de ventanas

HERRAMIENTAS INCLUIDAS:

Information Gathering:
  • dnstracer
  • lynis
  • netmask
  • tcptraceroute
  • tcpdump (new)
  • ngrep (new)
  • sslsniff (new)
  • dnswalk (new)
  • dmitry (new)
  • ike-scan (new)
  • darkstat (new)
  • arping (new)
  • tcpflow (new)
  • bing-ip2hosts-0.2 (new)
  • metagoofil-blackhat (new)
  • theHarvester (new)

Network Mapping:
  • fping
  • hping3
  • nbtscan
  • netdiscover
  • nmap
  • onesixtyone
  • p0f
  • sslscan
  • tcptraceroute
  • xprobe
  • zenmap
  • pbnj (new)

Vulnerability Identification:
  • curl
  • flasm
  • ratproxy
  • smbclient
  • sqlmap
  • w3af
  • wapiti
  • wbox
  • nikto         
  • skipfish (new)
  • metasploit (new) 
  • S.E.T (new)   
  • Fasttrack (new)

Penetration:
  • ExploitDB
  • metasploit (with db_autopwn)
  • S.E.T
  • Fasttrack (new)

Privilege Escalation:
  • bkhive
  • chntpw
  • dsniff
  • etherape
  • ettercap
  • john
  • medusa
  • netsed
  • ophcrack
  • packeth
  • packit
  • samdump2
  • ssldump 
  • tcpick
  • tcpreplay
  • wireshark
  • yersinia
  • fcrackzip (new)

Maintaining Access:
  • 6tunnel
  • cryptcat
  • dns2tcp
  • proxychains
  • ptunnel
  • socat
  • stunnel4
  • tinyproxy
  • udptunnel
  • vidalia
  • netcat (new)
  • openvpn (new)
  • iodine (new)
  • httptunnel (new)

Radio Network Analysis:
  • airodump-ng
  • aircrack-ng
  • airdecloak-ng
  • packetforge-ng 
  • wash
  • airdecap-ng
  • ivstools     
  • makeivs-ng 
  • airbase-ng 
  • aireplay-ng
  • airserv-ng
  • airdriver-ng
  • airmon-ng   
  • airtun-ng
  • btscanner
  • obexftp
  • reaver
  • weplab (new)
  • wavemon (new)
  • prismstumbler (new)
  • kismet(new)

VoIP Analysis:
  • sipcrack
  • sipsak (new)

Digital Forensic:
  • aimage
  • chkrootkit
  • foremost
  • galleta
  • magicrescue
  • mboxgrep
  • scalpel
  • scrub
  • vinetto
  • wipe

Stress Testing:
  • siege

Miscellanious:
  • pentbox-1.5 (new)
  • ppcalc             
  • sendemail  
  • macchanger (new

md5:d8c5e00574a34eb13006019a19e5ad25:pwnpi-v2.0.7z
username:password:root:root

Saludos & Happy Hacking !!!

No hay comentarios:

Publicar un comentario