├── README-zh_CN.md └── README.md /README-zh_CN.md: -------------------------------------------------------------------------------- 1 | # 简体中文 | [English](./README.md) 2 | # 天刃车联网渗透测试系统 3 | 天刃是一个基于Ubuntu 18.04的车联网渗透测试发行版系统,主要用于针对车联网设备进行安全评估。系统内置上百个车联网安全测试专用工具,旨在解决车联网安全从业人员测试工具杂乱、测试环境配置复杂、无工具可用等一系列问题 4 | ## 优势 5 | 开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试 6 | - 永久的免费更新支持,后续将逐步增加安恒车联网自研工具及部分商用软件定向免费试用 7 | - 开放的操作环境,允许用户定制修改系统内的任意文件、安装任意程序 8 | - 内置ARM、X86、MIPS等不同架构下各类常用工具,如adb、gdb、nmap、busybox等 9 | - .... 10 | 11 | ## 工具列表(部分) 12 | 以下列出其中部分工具,更多工具大家可自行下载进行探索。 13 | | 工具名称 | 工具介绍 | 14 | | --- | --- | 15 | | CANToolz | CAN分析框架 | 16 | | Can-Utils | can的测试工具集 | 17 | | scapy | 数据包处理工具 | 18 | | Proxmark3 | PM3客户端 | 19 | | Logic | 逻辑分析仪客户端 | 20 | | URH | 无线电分析工具 | 21 | | MQTTclient | MQTT客户端 | 22 | | gattool | BLE连接工具 | 23 | | binwalk | 固件解包与分析工具 | 24 | | IDA Free | 专业的二进制分析工具 | 25 | | Shambles | 专业的二进制分析与漏洞扫描工具,含自动解包与模拟 | 26 | | Ghidra | 开源二进制分析工具 | 27 | | Jeb | 安卓逆向分析工具 | 28 | | Jadx-Gui | 开源安卓逆向分析工具 | 29 | | hcitool | 蓝牙连接工具 | 30 | | Ubertooth tools | 一款软硬件开源的蓝牙抓包器 | 31 | | pybluez2 | python库-蓝牙攻击工具 | 32 | | KillerBee | 针对ZigBee的安全研究工具 | 33 | | HackRF | HackRF配套软件 | 34 | | Frida | hook工具 | 35 | | gdb-multiarch | 异架构gdb分析工具 | 36 | | pwndbg | gdb进阶脚本 | 37 | | pwntools | python下漏洞利用框架 | 38 | | qemu | 开源模拟器 | 39 | | qemu-system | 虚拟系统模拟程序 | 40 | | Firmware-Mod-Kit | 固件修改套件 | 41 | | Firmware Analysis Toolkit | 开源的固件分析工具 | 42 | | frp | 内网穿透工具 | 43 | | MobSF | 安卓自动化静态分析工具 | 44 | | Burpsuite | Web测试工具 | 45 | 46 | # 下载 47 | - GitHub:[Releases](https://github.com/TianWen-Lab/TranSec/releases) 48 | - 百度网盘:[https://pan.baidu.com/s/1jWFxiawgiC57gLCYiSvnyA](https://pan.baidu.com/s/1jWFxiawgiC57gLCYiSvnyA) 提取码:r4x7 49 | 50 | # 安装说明 51 | 52 | 本系统提供ISO镜像安装与OVA镜像导入方式安装,推荐使用OVA导入虚拟机操作更为简单方便。由于系统较大导入或安装需要一定时间,具体时间与磁盘性能有关。 53 | 54 | 导入或安装成功后开机使用`iov/root`进行登录,登录成功后会显示用户体验计划,可选择同意或拒绝,确认完成后即可开始使用。 55 | 56 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/8b3dacaf-7668-4be8-baf4-8c4ebdc3fcaa) 57 | 58 | ## OVA导入 59 | 使用虚拟机软件打开OVA文件即可 60 | 61 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/168420ab-1064-4452-b201-2d67c5b1ae4a) 62 | 63 | ## ISO安装 64 | 使用ISO镜像安装时**建议配置50G磁盘+4G内存**,加载镜像后选择`Boot system install`进入安装流程 65 | 66 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/f51c53c6-bcb1-4d1f-8544-ca87d8f82ac2) 67 | 68 | 输入`iov/root`密码登录安装界面 69 | 70 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/0c76f57a-528f-4226-a744-fca508b2ed7b) 71 | 72 | 根据提示输入账号密码等信息,点击下一步进入分区流程。 73 | 74 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/7da9584d-ef52-4b72-93cd-2bdf70803eee) 75 | 76 | 选择磁盘后点击Delete删除分区 77 | 78 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/e45d4c52-ffe8-43ba-ae1a-709dfb339ccf) 79 | 80 | 此时会出现一个`/dev/sda?`,选中`/dev/sda?`,点击箭头 81 | 82 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/44e08672-3419-407b-9aaf-6c81442d6213) 83 | 84 | 此时`/dev/sda?`就变成了`/dev/sda1`,选中这个分区,在右边的菜单中下拉选择挂载的目录(/)和分区格式(ext4),再次点击箭头即可完成分区 85 | 86 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/e2c4dd07-ba00-43a3-afe3-c3a1fbfef60f) 87 | 88 | 89 | 回到安装流程,在勾选包含用户配置和数据(**一定要改成√**)后进行下一步就可以进行安装了 90 | 91 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/9e4a1ae3-65a1-44f0-8a11-1bfed3d1bb07) 92 | 93 | 安装时间大概6分钟左右,待进度完成后点击reboot完成安装流程并进入系统 (如果你很忙也可以不用守在屏幕前,系统在安装结束后会在30秒后自动重启 ^o^) 94 | 95 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/57042e75-32c0-4cba-b98a-b92dd730aa36) 96 | 97 | 98 | 99 | # 系统内截图 100 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/e6d0e230-e90a-48ce-ad69-bb512408c5c7) 101 | 102 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/b564d4f6-18c2-4298-994a-b06d19d2b6b5) 103 | 104 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/a5db4f60-97ff-4c8e-afe4-8437a22e73df) 105 | 106 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/997e4687-0234-4334-a3b8-ff91ef20539e) 107 | 108 | # 安装可能出现的问题 109 | 由于是基于systemback,所以在安装系统时可能会出现一些问题,下面给出对应的解决方法: 110 | 111 | 1、使用ISO安装方式,在登录安装界面时弹出“Cannot start the Systemback graphical user interface! Unable to connect to the X server”或其他没有进入到安装界面的原因,是由于安装程序没有启动成功,建议先关机后再启动尝试,注意,千万不要直接重新启动 112 | 113 | 2、OVA导入后,可能无法联网,请重启系统或在右上角操作重新连接网络(Wired Connected - Turn Off -> connect) 114 | 115 | 3、首次进入安装界面以及安装后首次登录系统,会有较长的黑屏等待时间,这是因为要启动的服务较多,属于正常现象 116 | 117 | # 最后 118 | 119 | 感谢大家的使用,如有问题请在issus反馈,我们会关注每一个问题并在下一个版本中尝试加以改进,再次感谢。 120 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # English | [简体中文](./README-zh_CN.md) 2 | 3 | # TranSec OS 4 | TranSec OS is a car networking penetration testing distribution system based on Ubuntu 18.04, mainly used for security assessment of car networking devices. The system is equipped with hundreds of dedicated testing tools for vehicle networking security, aiming to solve a series of problems for vehicle networking security practitioners, such as messy testing tools, complex testing environment configuration, and no available tools 5 | 6 | ## Advantages 7 | An out of the box testing environment that includes hundreds of commonly used toolsets for penetration testing of the Internet of Vehicles. Covering security tests such as reverse engineering, CAN, in car Ethernet, WiFi, Bluetooth, cloud platforms, etc 8 | - Permanent free update support, and gradually increasing the targeted free trial of Anheng's self-developed vehicle networking tools and some commercial software in the future 9 | - An open operating environment that allows users to customize and modify any file or install any program within the system 10 | - Built in various commonly used tools under different architectures such as ARM, X86, MIPS, etc., such as adb, gdb, nmap, busybox, etc 11 | - ... 12 | 13 | ## Tool List (Partial) 14 | Below are some of the tools listed, and more tools can be explored by yourself. 15 | |Tool Name | Tool Introduction| 16 | |--- | ---| 17 | |CANToolz | CAN Analysis Framework| 18 | |Can Utils | Can's testing toolkit| 19 | |Scapy | Packet Processing Tool| 20 | |Proxmark3 | PM3 client| 21 | |Logic | Logic analyzer client| 22 | |URH | Radio Analysis Tools| 23 | |MQTTclient | MQTT client| 24 | |Gattool | BLE Connection Tool| 25 | |Binwalk | Firmware unpacking and analysis tool| 26 | |IDA Free | Professional binary analysis tool| 27 | |Shambles | Professional binary analysis and vulnerability scanning tool, including automatic unpacking and simulation| 28 | |Ghidra | Open source binary analysis tool| 29 | |Jeb | Android Reverse Analysis Tool| 30 | |Jadx Gui | Open source Android reverse analysis tool| 31 | |Hcitool | Bluetooth Connection Tool| 32 | |Ubertool tools | A software and hardware open-source Bluetooth packet catcher| 33 | |Pybluez2 | Python library - Bluetooth attack tool| 34 | |KillerBee | Security research tool for ZigBee| 35 | |HackRF | HackRF supporting software| 36 | |Frida | hook tool| 37 | |Gdb multiarch | Heterogeneous architecture gdb analysis tool| 38 | |Pwndbg | gdb Advanced Script| 39 | |Pwntools | Python vulnerability exploitation framework| 40 | |QEMU | Open Source Simulator| 41 | |Qemu system | Virtual System Simulator| 42 | |Firmware Mod Kit | Firmware Modification Kit| 43 | |Firmware Analysis Toolkit | An open-source firmware analysis tool| 44 | |Frp | Internal network penetration tool| 45 | |MobSF | Android Automated Static Analysis Tool| 46 | |Burpsuite | Web testing tool| 47 | # Download 48 | - GitHub:[Releases](https://github.com/TianWen-Lab/TranSec/releases) 49 | - Baidu Netdisk:[https://pan.baidu.com/s/1jWFxiawgiC57gLCYiSvnyA](https://pan.baidu.com/s/1jWFxiawgiC57gLCYiSvnyA) password:r4x7 50 | 51 | # Installation instructions 52 | 53 | This system provides ISO image installation and OVA image import installation methods. It is recommended to use OVA to import virtual machines for simpler and more convenient operations. Due to the large size of the system, importing or installing requires a certain amount of time, which depends on the performance of the disk. 54 | 55 | After successful import or installation, boot up and use `iov/root` to login. After successful login, the user experience plan will be displayed, and you can choose to agree or refuse. Once confirmed, you can start using it. 56 | 57 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/8b3dacaf-7668-4be8-baf4-8c4ebdc3fcaa) 58 | 59 | ## OVA import 60 | Open the OVA file using virtual machine software: 61 | 62 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/168420ab-1064-4452-b201-2d67c5b1ae4a) 63 | 64 | ## ISO installation 65 | When installing using ISO images, **it is recommended to configure 50GB of disk and 4GB of memory**. After loading the image, select 'Boot system install' to enter the installation process: 66 | 67 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/f51c53c6-bcb1-4d1f-8544-ca87d8f82ac2) 68 | 69 | Enter the password `iov/root` to login to the installation interface: 70 | 71 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/0c76f57a-528f-4226-a744-fca508b2ed7b) 72 | 73 | Enter account password and other information according to the prompts, and click Next to enter the partition process: 74 | 75 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/7da9584d-ef52-4b72-93cd-2bdf70803eee) 76 | 77 | After selecting the disk, click Delete to delete the partition: 78 | 79 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/e45d4c52-ffe8-43ba-ae1a-709dfb339ccf) 80 | 81 | At this point, a `/dev/sda?` will appear, Select `/dev/sda?`, Click on the arrow 82 | 83 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/44e08672-3419-407b-9aaf-6c81442d6213) 84 | 85 | At this point, `/dev/sda` becomes `/dev/sda1`. Select this partition, select the mounted directory (/) and partition format (ext4) from the drop-down menu on the right, and click the arrow again to complete the partition: 86 | 87 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/e2c4dd07-ba00-43a3-afe3-c3a1fbfef60f) 88 | 89 | 90 | Returning to the installation process, after checking the box containing user configuration and data (**must be changed to √**), proceed to the next step to proceed with the installation 91 | 92 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/9e4a1ae3-65a1-44f0-8a11-1bfed3d1bb07) 93 | 94 | The installation time is about 6 minutes. After the progress is completed, click reboot to complete the installation process and enter the system (If you have other things to do, you can do them first. After the system installation is completed, it will automatically restart after 30 seconds ^o^) 95 | 96 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/57042e75-32c0-4cba-b98a-b92dd730aa36) 97 | 98 | 99 | 100 | # System screenshot 101 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/e6d0e230-e90a-48ce-ad69-bb512408c5c7) 102 | 103 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/b564d4f6-18c2-4298-994a-b06d19d2b6b5) 104 | 105 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/a5db4f60-97ff-4c8e-afe4-8437a22e73df) 106 | 107 | ![image](https://github.com/TianWen-Lab/TranSec/assets/45167857/997e4687-0234-4334-a3b8-ff91ef20539e) 108 | 109 | # Possible installation issues 110 | Due to being based on the `systemback`, there may be some issues during system installation. Below are the corresponding solutions: 111 | 112 | 1. When using the ISO installation method, when logging into the installation interface, the prompt "Cannot start the Systemback graphical user interface! Unable to connect to the X server" or other reasons for not entering the installation interface may be due to the installation program not starting successfully. It is recommended to shut down the computer first and then try installing again. Please be careful not to restart directly. 113 | 114 | 2. After importing OVA, it may not be possible to connect to the network. Please restart the system or reconnect to the network in the upper right corner (Wired Connected - Turn Off ->connect). 115 | 116 | 3. When entering the installation interface or first time and logging into the system for the first time after installation, there will be a long black screen waiting time. This is because there are many services to start, which is a normal phenomenon 117 | 118 | # Finally 119 | Thank you for your use. If you have any questions, please provide feedback on ISSUS. We will pay attention to each issue and try to improve it in the next version. Thank you again. 120 | 121 | 122 | --------------------------------------------------------------------------------