ãããŸã§ã®ãšãããæã人æ°ã®ããäŸµå ¥ãã¹ããã£ã¹ããªãã¥ãŒã·ã§ã³ã¯ã* nixã«äŒŒããã£ã¹ããªãã¥ãŒã·ã§ã³ã§ãïŒ Kali Linux ãBlackArch LinuxãPentooã Whonixãªã©ã ä»®æ³ç°å¢ãšã©ã€ãã·ã¹ãã ã®äž¡æ¹ã§äœ¿çšã§ãããã¹ã¯ãããOSãšããŠãã€ã³ã¹ããŒã«ã§ããŸãã
æè¿ãŸã§ãWindowsãŠãŒã¶ãŒã¯ãããžãã¯ããã¯ã¹PentestBoxãç»å ŽãããŸã§ããã®ãããªã¢ã»ã³ããªã奪ãããŠããŸããïŒä»®æ³ãã·ã³ã¯èæ ®ããŠããŸããïŒã
PentestBoxã¯ãä»®æ³ãã·ã³ã§å®è¡ãããä»ã®ã»ãã¥ãªãã£ãã£ã¹ããªãã¥ãŒã·ã§ã³ãšã¯ç°ãªããŸãã çµ±èšãç 究ããåŸã Aditya Agrawalã®äœè ãäœæã®ã¢ã€ãã¢ã蚪ããŸããããã£ã¹ããªãã¥ãŒã·ã§ã³ãããŠã³ããŒããããŠãŒã¶ãŒã®50ïŒ ä»¥äžãWindowsã䜿çšããŠããŸããã
- Samurai Web Testing Framework- ããŠã³ããŒããã人ã®66ïŒ ã
- Santoku Linux- ããŠã³ããŒãã®60ïŒ ã
- Parrot OS- ããŠã³ããŒãã®59ïŒ ã
PentestBoxã®éãã¯äœã§ããïŒ
䜿ããããã ãµã€ããã2.5ã®ã¬ãã€ããããŠã³ããŒãã ã解åãããšããã¹ãŠã䜿çšå¯èœã«ãªããŸãã ä»®æ³ãã·ã³ã€ã³ã¹ã¿ã³ã¹ã»ã©ãªãœãŒã¹ãæ¶è²»ããŸããã äŸåé¢ä¿ããã¹ãŠã®ãŠãŒãã£ãªãã£ãæšæºã³ãã³ãã¯ãããŸãã-ãã¹ãŠãã€ã³ã¹ããŒã«ãããŠããŸãã ãŸããMozilla Firefoxãã©ãŠã¶ãŒã«ã¯ã Webã¢ããªã±ãŒã·ã§ã³ãç£æ»ããããã®æãäžè¬çãªã¢ããªã³ãã€ã³ã¹ããŒã«ãããŠããŸã ã
PentestBoxã¯éåžžã«ç°¡åã«ã«ã¹ã¿ãã€ãºã§ããŸããå¿ èŠãªãŠãŒãã£ãªãã£ãpython / rubyââ /å®è¡å¯èœãã¡ã€ã«ã«è¿œå ãããšã€ãªã¢ã¹ãèšè¿°ããŸãã æŽæ°ãé£ãããããŸããã ãã®ã€ã³ã¿ãŒãã§ã€ã¹ã¯ãå€ãåŠæ ¡ã®é»ãèæ¯ã«ãã¯ã©ã·ãã¯ããªç·è²ã®ãã©ã³ãã䜿çšããã³ãã³ãã©ã€ã³ãšããŠèšèšãããŠããŸãã
PentestBoxã«ã¯ãäŸµå ¥ãã¹ãããã»ã¹ãä¿é²ããããªãå€æ°ã®äžè¬çãªãŠãŒãã£ãªãã£ãå«ãŸããŠããŸãã ãŠãŒãã£ãªãã£ã¯ãæ å ±ã®åéãšã€ã³ããªãžã§ã³ã¹ãWebã¹ãã£ããŒããã«ãŒããã©ãŒã¹ãŠãŒãã£ãªãã£ããAndroidã¢ããªã±ãŒã·ã§ã³ãšWi-FiãåæãããŠãŒãã£ãªãã£ãŸã§ãæ€çŽ¢ãšäœ¿çšã容æã«ããã°ã«ãŒãã«åããããŸãã
ã¢ã»ã³ããªã«ã¯ãã»ãã¥ãªãã£ã®å°é家ãããã«ãŒã䜿çšããäž»èŠãªãåç©«è ãã®1ã€ã§ããMetasploitãã¬ãŒã ã¯ãŒã¯ã¯å«ãŸããŠããŸããã èè ã¯ãã€ã³ã¹ããŒã«ãªã©ã®ããã«ããã€ãã£ã圢åŒã§ãã®ç®çãå®å šã«æºãããã®è£œåã®å®å šã«æ©èœããWindowsããŒãžã§ã³ãããããšãææããŠããŸãã
èè ã®ãŠã§ããµã€ãã§ã¯ããŠãŒãã£ãªãã£ã¯ã»ã¯ã·ã§ã³ã«è¡šç€ºãããéè€ããäœçœ®ããããŸããããã§ããŠãŒãã£ãªãã£ãé 眮ãã䜿çšæ¹æ³/圱é¿æ¹æ³ã«åŸã£ãŠåé¡ããŸããã å ã®ãµã€ãã®äžéšã®ãŠãŒãã£ãªãã£ã«ã¯ã誀ã£ããªã³ã¯/説æãå«ãŸããŠããŸãããããèŠããŠãããŠãã ããã
æ å ±ã®åéãšåæ
ãã®ã»ã¯ã·ã§ã³ã«ã¯ãã¿ãŒã²ããã®äºå調æ»ã®ããã®ãŠãŒãã£ãªãã£ãå«ãŸããŠããŸãã
dirs3arch-ãã«ãŒããã©ãŒã¹ïŒèŸæžæ€çŽ¢ïŒã®ãã£ã¬ã¯ããªãšãã¡ã€ã«åã
niktoã¯ãæ¢ç¥ã®è匱æ§ãšèª€ã£ãWebãµãŒããŒèšå®ãèŠã€ããŠæªçšãããŠãŒãã£ãªãã£ã§ãã
DirBusterã¯ããã«ãã¹ã¬ããã®ãã£ã¬ã¯ããªããã³ãã¡ã€ã«ã¹ãã£ããŒã§ãã
Angry IP Scannerã¯ã䜿ããããIP /ããŒãã¹ãã£ããŒã§ãã
dnsrecon-調æ»å¯Ÿè±¡ã·ã¹ãã ã®DNSã«é¢ããæ å ±ã®åéã容æã«ãããŠãŒãã£ãªãã£ã
Instarecon-調æ»å¯Ÿè±¡ãµãŒããŒã®äºååµå¯ã®èªåå-DNSãŸãŒã³ãwhoisãshodanãããã³googleãªã¯ãšã¹ãã¯ãæ»æã®å¯èœæ§ã®ããã¿ãŒã²ãããæ€çŽ¢ããŸãã
ãã㯠-èŸæžå ã®å¯èœãªãµããã¡ã€ã³ãæ€çŽ¢ããŸãã
Nmap-ãããã¯ãŒã¯ããããŒãæã匷åãªããŒãã¹ãã£ããŒã å€ãã®ã¢ãŒããšçšéã ãããã³ã°ãœãããŠã§ã¢ã®äŒèª¬ã
SnmpWalk -SNMPããã€ã¹ãæ€çŽ¢ããã³èå¥ããŸãã
SSLyze -SSLæ§æãšã©ãŒãç¹å®ããŸãã
SSLScan-䜿çšãããSSL / TLSã¢ã«ãŽãªãºã ã®åŒ·åºŠã
Subbrute-èŸæžå ã®å¯èœãªãµããã¡ã€ã³ãæ€çŽ¢ãããªãŒãã³DNSãªãŸã«ããŒã䜿çšããŸãã
Tekdefense-Automater -URL / IPã¢ãã¬ã¹ã«é¢ããæ å ±ã®ã³ã¬ã¯ã·ã§ã³ã
The Harvester-æ»æããããµã€ãããæ å ±ãåéããããã®ãŠãŒãã£ãªãã£ïŒé»åã¡ãŒã«ãåŸæ¥å¡åãé ããããªãœãŒã¹ã
Webã¢ããªã±ãŒã·ã§ã³ç£æ»
ãã®ã»ã¯ã·ã§ã³ã«ã¯ãWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ã調æ»ããããã®æ¢åã®äžè¬çãªïŒãªãŒãã³ãœãŒã¹ïŒããŒã«ã®ã»ãšãã©ãã¹ãŠãå«ãŸããŠããŸãã
Burp Suiteã¯ãWebã¢ããªã±ãŒã·ã§ã³çšã®æãäžè¬çãªè匱æ§åæããŒã«ã®1ã€ã§ãã äºãã«è£å®ããããã€ãã®ã¢ãžã¥ãŒã«ã§æ§æãããŠããŸãã ãæåãç 究ã«ãããèªååã®ããã®äŸ¿å©ãªãŠãŒãã£ãªãã£ã
Commixã¯ãã³ãã³ãã€ã³ãžã§ã¯ã·ã§ã³æ»æãæªçšããããã«Pythonã§æžãããã·ã³ãã«ãªãŠãŒãã£ãªãã£ã§ãã
dirs3arch-ãã«ãŒããã©ãŒã¹ïŒèŸæžæ€çŽ¢ïŒã®ãã£ã¬ã¯ããªãšãã¡ã€ã«åã
fimap-ããŒã«ã«ãã¡ã€ã«ã€ã³ã¯ã«ãŒã/ãªã¢ãŒããã¡ã€ã«ã€ã³ã¯ã«ãŒãã®è匱æ§ã®æ€çŽ¢ãšæªçšã google dorkã䜿çšã§ããŸãã
Golismeroã¯ãWebã¢ããªã±ãŒã·ã§ã³ã®ãã¹ããã¬ãŒã ã¯ãŒã¯ã§ãã
IronWaspã¯ãè匱æ§ãšç¹æš©ãšã¹ã«ã¬ãŒã·ã§ã³ãæ€çŽ¢ããããã®ãã¬ãŒã ã¯ãŒã¯ã§ãã WiFiã«ãŒã¿ãŒã®Webã€ã³ã¿ãŒãã§ã€ã¹ãæ»æããããã®ã¢ãžã¥ãŒã«ãå«ãŸããŠããŸãã
jSQLã¯ãsql-injectionãæäœããããã®è»œéãªãŠãŒãã£ãªãã£ã§ãã
PadBusterã¯ã Padding Oracle Attackãæäœããããã®ãŠãŒãã£ãªãã£ã§ãã
SqlMap -SQLã€ã³ãžã§ã¯ã·ã§ã³ãå©çšããã¹ã€ã¹ã¢ãŒããŒãã€ãã
Vega -Webã¢ããªã±ãŒã·ã§ã³ã®ã»ãã¥ãªãã£ããã¹ãããããã®ãã©ãããã©ãŒã ãGUIããããŸãã
Wpscanã¯ãWordPressãµã€ãã®è匱æ§ãèŠã€ããããã®æã人æ°ã®ããããŒã«ã®1ã€ã§ãã
Xenotix XSS -XSSè匱æ§ãæªçšããããã®ãã¬ãŒã ã¯ãŒã¯ã
Yasuoã¯ããµãŒããŒãã©ãããã©ãŒã ã®è匱æ§ãæªçšããããã®å°ããªã«ããŒã¹ã¯ãªããã§ãã
Zaproxy -Zed Attack Proxyã¯ãæã人æ°ã®ããWebã¢ããªã±ãŒã·ã§ã³ç£æ»ãŠãŒãã£ãªãã£ã®1ã€ã§ãã
Beef Projectã¯ãXSSã®è匱æ§ãæªçšããããŸããŸãªæ»æãå®è¡ããããã®åŒ·åãªãŠãŒãã£ãªãã£ã§ãã
ãã¹ã¯ãŒããŠãŒãã£ãªãã£
ãªã³ã©ã€ã³ãµãŒãã¹ã®ãã¹ã¯ãŒããéžæããããã®äžè¬çãªãŠãŒãã£ãªãã£ãšãããã·ã¥ã埩å·åïŒéžæïŒããããã®æ段ãéããŸããã
CryptoHazeã¯ãMD5ãSHA1ãLMãNTLMããã·ã¥ãéžæããããã®CUDAããã³OpenCLãã¯ãããžãŒã«åºã¥ãé«éãŠãŒãã£ãªãã£ã§ãã
Findmyhashã¯ãããã€ãã®ãªã³ã©ã€ã³ãµãŒãã¹ã䜿çšããŠããã·ã¥ãèŠã€ããããã®ãŠãŒãã£ãªãã£ã§ãã
HashIdentifier-ããã·ã¥ã®ã¿ã€ãã決å®ããããã®ãŠãŒãã£ãªãã£ã
Hashcatã¯ãããã·ã¥ãããã¹ã¯ãŒããéžæããããã®æéã®ãŠãŒãã£ãªãã£ïŒCPUïŒã®1ã€ã§ãã
ãžã§ã³ã»ã¶ã»ãªãããŒã¯ãæãæåãªãã«ããã©ãããã©ãŒã ã®ãã¹ã¯ãŒã解èªããŒã«ã®1ã€ã§ãã
Patatorã¯ãftp / ssh / mysql / httpããã³ä»ã®å€ãã®ãã¹ã¯ãŒããéžæããããã®äžè¬çãªããŒã«ã§ãã
RainbowCrack- ã¬ã€ã³ããŒããŒãã«ã䜿çšããŠãã¹ã¯ãŒããéžæããããã®ãŠãŒãã£ãªãã£ã
THC Hydraã¯ãæãå€ããæãå¹æçãªftp / ssh / mysql / httpãã¹ã¯ãŒãå埩ããŒã«ãªã©ã®1ã€ã§ãã
Androidã»ãã¥ãªãã£
æã人æ°ã®ããã¢ãã€ã«OSã®1ã€ã®ã¢ããªã±ãŒã·ã§ã³ãåæããããã®ããã€ãã®ãŠãŒãã£ãªãã£ãšãã¬ãŒã ã¯ãŒã¯ã
Androguard-ãã«ãŠã§ã¢ã¢ããªã±ãŒã·ã§ã³ãåæããããã®ãŠãŒãã£ãªãã£ã
Androwarnã¯ãæœåšçã«æªæã®ããã¢ããªã±ãŒã·ã§ã³ã®åäœãæ€åºããããã®ãŠãŒãã£ãªãã£ã§ãã
ApkTool-æå·åããããªãœãŒã¹ã®åæãåæ§ç¯ããããã¬ãŒã
dex2jar-ã³ã³ããŒã¿ãŒ.dex> .class
drozerã¯ãAndroidã¢ããªã±ãŒã·ã§ã³ããã³ããã€ã¹ã§æã人æ°ã®ããè匱æ§æ€çŽ¢ãã¬ãŒã ã¯ãŒã¯ã®1ã€ã§ãã
Introspyã¯ãæœåšçãªè匱æ§ãåæããã³èå¥ããããã®ãŠãŒãã£ãªãã£ã§ãã
JD-GUI -JavaãœãŒã¹ã®.classãã¡ã€ã«ã解æããããã®GUIãŠãŒãã£ãªãã£ã
Pidcatã¯ããã°ãã¡ã€ã«ãåæããã³ã©ã³ã¯ä»ãããããã®ãŠãŒãã£ãªãã£ã§ãã
Jadã¯ã.classãã¡ã€ã«ãããœãŒã¹ã³ãŒããæœåºããããã®ã³ã³ãœãŒã«ãŠãŒãã£ãªãã£ã§ãã
Smali / Baksmaliã¯ã dalvikã€ã³ã¹ã¿ã³ã¹ãåæããã³æäœããããã®ããŒã«ã§ãã
ã¹ãã¬ã¹è©Šéš
ãŠãŒãã£ãªãã£ã¯ãæ»æãããã¢ããªã±ãŒã·ã§ã³ãããã€ã¹ã«åœ±é¿ãäžããŸãã
Doonaã¯ãã¢ããªã±ãŒã·ã§ã³ã§ãããã¡ãªãŒããŒãããŒããã§ãã¯ããããã®ãŠãŒãã£ãªãã£ã§ãã
Termineterã¯ãC1218ããã³C1219ãããã³ã«ã§åäœãã枬å®åšããã¹ãããããã®ãã¬ãŒã ã¯ãŒã¯ã§ãã
THC-SSL-DOSã¯ã SSLåããŽã·ãšãŒã·ã§ã³ã®ãµãŒããŒæ§æããã¹ãããããã®ãŠãŒãã£ãªãã£ã§ãã
æ³å»åŠ
ãããžã¿ã«èšŒæ ããæ³å»åŠåæã蚌æ åéã®ããã®ãŠãŒãã£ãªãã£ã
æ€æ» -åé€ããããã¡ã€ã«ãååŸããããã®ãã¬ãŒã ã¯ãŒã¯ããŠã§ããµãŒãã£ã³ãªã©ã
Bulk Extractor-ãã¡ã€ã«ããã©ã«ããŒãã¹ãã£ã³ããã³åæããåä¿¡ããããŒã¿ãããã¹ãã°ã©ã ãäœæããŸãã
CapTipper-æªæã®ããHTTPãã©ãã£ãã¯ã®æ€åºã.pcapãã¡ã€ã«ã®åæã
DumpZillaã¯ãFirefoxãIceweaselãSeamonkeyãã©ãŠã¶ãŒããæ å ±ãæœåºããããã®ãŠãŒãã£ãªãã£ã§ãã
ãã -ããããã®ååšãæ€åºããããã®ãŠãŒãã£ãªã㣠APTïŒ æšçåæ»æ ïŒã®éã«é åžãããããžã¿ã«å µåšãšæªæã®ããã³ãŒãã
PDFããŒã« -PDFããã¥ã¡ã³ãå ã®çããããªããžã§ã¯ãã®æ€çŽ¢ãšèå¥ãPDFèŠçŽ ã®åæã
PeePDF -PDFãã¡ã€ã«ã«å«ãŸãããªããžã§ã¯ããèŠçŽ ãããã³ã¹ããªãŒã ã®åæã
Origamiã¯ãææããPDFïŒ ãã©ã€ããã€æ»æã«äœ¿çšïŒãåæããã³æäœããããã®ãŠãŒãã£ãªãã£ã§ãã
pype32 ã pyew ã pedump - PE / PE +ãã¡ã€ã«ãæäœããããã®ãŠãŒãã£ãªãã£ã
RATãã³ãŒã㌠-äžè¬çãªãªã¢ãŒãã³ã³ãããŒã«ã·ã¹ãã ããæ§æããŒã¿ãæœåºããŸãïŒããã§ã¯ããã¯ãã¢ã®ã³ã³ããã¹ãã§ïŒã
rekallã¯ãRAMããæ å ±ãæœåºããã³åæããããã®ãŠãŒãã£ãªãã£ã§ãã
æ®çºæ§ã¯ãRAMããæœåºãããã¢ãŒãã£ãã¡ã¯ããåéããã³åæããããã®åŒ·åãªãã¬ãŒã ã¯ãŒã¯ã§ãã
Wifi
ã¯ã€ã€ã¬ã¹ãããã¯ãŒã¯ãæ»æããããã®ãŠãŒãã£ãªãã£ã ïŒWinç°å¢ã§ãã®ãããªæ»æãè¡ãããšã¯ããªãçããããããã¿ã³ããªã³ãšã®å®è³ªçãªãã³ã¹ãå¿ èŠãªå ŽåããããŸãããšç§ã¯èŠåããŸãã:)
Aircrack-ng-åšå²ã®ç¡ç·ãããã¯ãŒã¯ãç£èŠãåæãæ»æããããã®ãŠãŒãã£ãªãã£ããã±ãŒãžã
Wifi Honey-äžæ£AP åœé ã¢ã¯ã»ã¹ãã€ã³ããäœæããããã®ãŠãŒãã£ãªãã£ã
ãã®ä»
äž»ã«ããŒã«ã«æ»æã®ããã«ããã®ã»ã¯ã·ã§ã³ã«ã¯ä»ã®ãã¹ãŠããããŸãã
SET-瀟äŒæè¡çæ»æææ³ãå®è¡ããããã®ãã©ãããã©ãŒã ããœãŒã·ã£ã«ãšã³ãžãã¢ããŒã«ãããã
SSlStrip -HTTPSãã©ãã£ãã¯ã®ããŠã³ã°ã¬ãŒãããã³ã€ã³ã¿ãŒã»ããçšã®ãããã·ãµãŒããŒã
ã¬ã¹ãã³ã㌠-HTTP / SMB / MSSQL / FTP / LDAPèªèšŒãååããããã®åœãµãŒããŒã
UrlCrazyã¯ãã£ãã·ã³ã°æ»æããŒã«ã§ãã
Wiresharkã¯åŒ·åãªãã©ãã£ãã¯ã¢ãã©ã€ã¶ãŒïŒã¹ããã¡ãŒïŒã§ãã
LaZagne-ããŒã«ã«ã«ä¿åããããã¹ã¯ãŒãããã©ãŠã¶ãftpã¯ã©ã€ã¢ã³ããWiFiãªã©ããæœåºããããã®ãŠãŒãã£ãªãã£ã
JavaSnoopã¯ãJavaã¢ããªã±ãŒã·ã§ã³ããã¹ãããããã®ãŠãŒãã£ãªãã£ã§ãã
OLLY Debugger-å€æ°ã®å¿ èŠãªæ©èœããã©ã°ã€ã³ãèšå®ãåããWin32ãããã¬ãŒã
Radare2-ãã€ããªããŒã¿ãæäœããããã®ãŠãŒãã£ãªãã£ã»ããã
DNSChef-èŠæ±ãååããã³ãã£ã«ã¿ãªã³ã°ããããã®DNSãããã·ã
Ettercapã¯ãARPããŒãã«ãšã³ããªã®å€æŽãæ»æããæ©èœãæã€ãããã¯ãŒã¯ã¹ããã¡ãŒã§ãã
ãããã«
ãã®ãããžã§ã¯ãã¯ãç¬èªã®ã¢ãžã¥ãŒã«ãè¿œå ããæ©èœãšããªãŒãã³ãœãŒã¹/ç¡æããŒã«ã®åªããåæã»ããã®èŠ³ç¹ããéåžžã«ææã§ãã ãã®ãšã³ã·ã¹ãã ã§éåžžã«å¿«é©ã«äœæ¥ã§ããŸã-atomãvimããã©ãŠã¶ããããã»ãšãã©ã®Linuxã³ãã³ããåäœããŸãã åé·ãããå Žåã¯ã奜ã¿ã«åãããŠã«ã¹ã¿ãã€ãºããããšãã°USBãã©ãã·ã¥ãã©ã€ããªã©ãåžžã«æå ã«çœ®ããŠããããšãã§ããå¿ èŠãªããŒã«ã ããæ®ããŠè¿œå ã§ããŸãã