All Projects → ettic-team → Dnsbin

ettic-team / Dnsbin

The request.bin of DNS request

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Dnsbin

Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+10.19%)
Mutual labels:  dns, security-tools
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+758.6%)
Mutual labels:  dns, security-tools
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (+103.82%)
Mutual labels:  dns, security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-29.3%)
Mutual labels:  dns, security-tools
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+135.67%)
Mutual labels:  dns, security-tools
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-27.39%)
Mutual labels:  dns, security-tools
Unbound Docker
Unbound DNS Server Docker Image
Stars: ✭ 147 (-6.37%)
Mutual labels:  dns
Vpngate With Proxy
vpn gate client for linux, be able to connect to open vpn server through proxy
Stars: ✭ 150 (-4.46%)
Mutual labels:  dns
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-7.01%)
Mutual labels:  security-tools
Passer
Passive service locator, a python sniffer that identifies servers, clients, names and much more
Stars: ✭ 144 (-8.28%)
Mutual labels:  dns
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-0.64%)
Mutual labels:  security-tools
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (-3.18%)
Mutual labels:  security-tools
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-5.1%)
Mutual labels:  security-tools
Simplednscrypt
A simple management tool for dnscrypt-proxy
Stars: ✭ 1,901 (+1110.83%)
Mutual labels:  dns
Discordcrypt
End-To-End File & Message Encryption For Discord
Stars: ✭ 150 (-4.46%)
Mutual labels:  security-tools
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-6.37%)
Mutual labels:  security-tools
Dart Basic Utils
A dart package for many helper methods fitting common situations
Stars: ✭ 153 (-2.55%)
Mutual labels:  dns
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1246.5%)
Mutual labels:  security-tools
Shuttle
A web proxy in Golang with amazing features.
Stars: ✭ 1,857 (+1082.8%)
Mutual labels:  dns
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-3.82%)
Mutual labels:  security-tools

dnsbin

The request.bin of DNS request

DNSBin is a simple tool to test data exfiltration through DNS and help test vulnerability like RCE or XXE when the environment has significant constraint. The project is in two parts, the first one is the web server and it's component. It offers a basic web UI, for most cases you won't need more than this. The client part offers a python script which allows data to be transfered in both direction through DNS using the web service.

Demo

http://dnsbin.zhack.ca/

Setup and installation

DNS

The current DNS setup that I have for the demo server is the following one. Do note that I did this with trial and error, so the setup may be overcomplicated or may have issues. If you are more knowledgeable feel free to open an issue.

  • Add a "A" record for the domain "dns1.zhack.ca" that points to "192.99.55.194".
  • Add a "A" record for the domain "ns1.zhack.ca" that points to "192.99.55.194".
  • Add a "NS" record for the domain "d.zhack.ca" with the value "dns1.zhack.ca".
  • Add a "NS" record for the domain "d.zhack.ca" with the value "ns1.zhack.ca".

Web Hosting

It's highly recommended to start the DNS receiver and WebSocket endpoint with the Node.JS module "forever".

forever start index.js

For the frontend, the file "index.html" can be hosted on the webserver of your choice. Make sure that the WebSocket URL points to your server.

Client

The client script requires "dnspython" to be installed on both end. Whether you are sending or receiving data, you must first start the script on the machine that's outside of the restricted zone. The script will provide you with a unique token that you must pass when running the script on the machine that's inside of the restricted zone.

Example sending data

Outside machine

echo test12345 | python main.py -f- -d out -t-

Inside machine

python main.py -f- -d in -t TOKEN_THE_FIRST_COMMAND_GAVE_YOU

Example receiving data

Outside machine

python main.py -f- -d in -t-

Inside machine

echo test12345 | python main.py -f- -d out -t TOKEN_THE_FIRST_COMMAND_GAVE_YOU

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].