All Projects → r00t-3xp10it → Morpheus

r00t-3xp10it / Morpheus

Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)

Projects that are alternatives of or similar to Morpheus

007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (-45.84%)
Mutual labels:  metasploit
Nxcrypt
NXcrypt - 'python backdoor' framework
Stars: ✭ 316 (-53.87%)
Mutual labels:  metasploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+556.93%)
Mutual labels:  metasploit
staekka
Stækka Metasploit - Extenting Metasploit
Stars: ✭ 51 (-92.55%)
Mutual labels:  metasploit
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-56.06%)
Mutual labels:  metasploit
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-45.11%)
Mutual labels:  metasploit
msf-opcua
Metasploit Modules for OPC UA
Stars: ✭ 22 (-96.79%)
Mutual labels:  metasploit
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-19.56%)
Mutual labels:  metasploit
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-55.47%)
Mutual labels:  metasploit
Cooolis Ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
Stars: ✭ 436 (-36.35%)
Mutual labels:  metasploit
yarasploit
YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.
Stars: ✭ 31 (-95.47%)
Mutual labels:  metasploit
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-60.29%)
Mutual labels:  metasploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-44.23%)
Mutual labels:  metasploit
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-78.1%)
Mutual labels:  metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (-30.22%)
Mutual labels:  metasploit
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (-92.55%)
Mutual labels:  metasploit
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+448.91%)
Mutual labels:  metasploit
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-19.85%)
Mutual labels:  metasploit
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-23.07%)
Mutual labels:  metasploit
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-43.5%)
Mutual labels:  metasploit

Version Stage Build AUR

Morpheus - automated ettercap TCP/IP Hijacking tool

morpheus v2.2-BETA

Version release: v2.2 - STABLE
Author: pedro ubuntu  [ r00t-3xp10it ]
Codename: oneiroi phobetor (The mithologic dream greek god)
Distros Supported: Linux Ubuntu, Kali, Debian, BackBox, Parrot OS
Suspicious-Shell-Activity© (SSA) RedTeam develop @2018

LEGAL DISCLAMER

The author does not hold any responsibility for the bad use of this tool,
remember that attacking targets without prior consent it's illegal and punished by law.

Framework description

Morpheus it's a Man-In-The-Middle (mitm) suite that allows users to manipulate
tcp/udp data using ettercap, urlsnarf, msgsnarf and tcpkill as backend applications.
but this tool main objective its not to provide an easy way to exploit/sniff targets,
but ratter a call of attemption to tcp/udp manipulations technics (etter filters)

Morpheus ships with some pre-configurated filters but it will allow users to improve them
when launch the attack (morpheus scripting console). In the end of the attack morpheus will
revert the filter back to is default stage, this will allow users to improve filters at
running time without the fear of messing with filter command syntax and spoil the filter.
"Perfect for scripting fans to safely test new concepts"...

HINT: morpheus allow you to improve filters in 2 diferent ways
1º - Edit filter before runing morpheus and the 'changes' will be permanent
2º - Edit filter using 'morpheus scripting console' and the changes are active only once

What can we acomplish by using filters?

morpheus comes with a collection of filters writen be me to acomplish various tasks:
replacing images in webpages, replace text in webpages, inject payloads in webpages,
denial-of-service attacks (drop,kill packets from source), redirect browser traffic
to another domain and gives you the ability to build compile your filter from scratch
and run it through morpheus framework (option W).

"filters can be extended using browser languages like: javascript,css,flash,etc"...

In this example we are using "

HTML tag" to inject an rediretion url into target request morpheus v1.6-Alpha In this example we are using 'CSS3' to trigger webpage 180º rotation morpheus v1.6-Alpha

Framework limitations

1º - morpheus will fail if target system its protected againt arp poison atacks
2º - target system sometimes needs to clear the net cache for arp poison to be effective
3º - many attacks described in morpheus may be dropped by the target HSTS detection sys.

4º - morpheus needs ettercap to be executed with higth privileges (uid 0 | gid 0).
correct ettercap configuration display (running as Admin without ssl disectors active) morpheus v1.6-Alpha

By default morpheus (at startup) will replace the original etter.conf/etter.dns files
provided by ettercap. On exit morpheus will revert those files to is original state..
[ ITS IMPORTANTE TO EXIT THE TOOL PROPER TO REVERT THE CHANGES MADE (press 'E' to exit) ]

Dependencies

required: ettercap, nmap, zenity, apache2
sub-dependencies: driftnet, dsniff (urlsnarf,tcpkill,msgsnarf), sslstrip-0.9, dns2proxy

Credits

ettercap (alor&naga) | nmap (fyodor) | apache2 (Rob McCool) | dsniff (Dug Song)
filters: irongeek (replace img) | seannicholls (rotate 180º) | TheBlaCkCoDeR09 (ToR-Browser-0day)

Download/Install

  1º - git clone https://github.com/r00t-3xp10it/morpheus.git
  2º - cd morpheus
  3º - chmod -R +x *.sh
  4º - chmod -R +x *.py
  5º - nano settings
  6º - sudo ./morpheus.sh




Nmap scans available [option S]

morpheus v2.2-Alpha

  Morpheus v2.2 allows is users to scan with nmap sending one fake User_Agent [ IPhone ]
  Activate this special funtion in [ settings ] file under morpheus main folder.
  HINT: This setting its only available in morpheus [ scan LAN for live hosts ]

morpheus v2.2-Alpha

  HINT: we can edit morpheus http.lua lib and input other user_agent,before run the tool.
  HINT: My http.lua lib modified also allows diferent user_agent inputs at run-time like:
  nmap -sV --script-args http.useragent="Apache-HttpClient/4.0.3 (java 1.5)" Target-Ip

morpheus v2.2-Alpha


Detecting DHCP requests to access local lan [option 17]

morpheus v2.2-Alpha


Detecting-blocking crypto currency connections [option 18]

morpheus v2.2-Alpha


Redirect all devices in LAN to google prank [option 19]

morpheus v2.2-Alpha morpheus v2.2-Alpha HINT: This module depends of .im domain not beeing redirected


firewall filter screenshots [option 1]

firewall [option 1] pre-configurated filter will capture credentials from the follow services:
http,ftp,ssh,telnet (facebook uses https/ssl :( ) report suspicious connections, report common
websocial browsing (facebook,twitter,youtube), report the existence of botnet connections like:
Mocbot IRC Bot, Darkcomet, redirect browser traffic and allow users to block connections (drop,kill) 
"Remmenber: morpheus gives is users the ability to 'add more rules' to filters befor execution"

[morpheus] host:192.168.1.67   [ -> ]  port:23 telnet  ☆
           Source ip addr      flow    destination     rank good

[morpheus] host:192.168.1.67   [ <- ]  port:23 telnet  ☠
           Destination ip      flow    source port     rank suspicious

morpheus v2.2-Alpha

morpheus v2.2-Alpha

morpheus v2.2-Alpha

morpheus v2.2-Alpha

Basically firewall filter will act like one offensive and defensive tool analyzing the tcp/udp data flow to report logins,suspicious traffic,brute-force,block target ip,etc.



_EOF

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].