All Projects → shizzz477 → Msploitego

shizzz477 / Msploitego

Pentesting suite for Maltego based on data in a Metasploit database

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Msploitego

Easy hack
Hack the World using Termux
Stars: ✭ 549 (+342.74%)
Mutual labels:  penetration-testing, nmap, metasploit, metasploit-framework
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+8.87%)
Mutual labels:  pentest-tool, nmap, metasploit
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+6.45%)
Mutual labels:  penetration-testing, pentest-tool, nmap
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+915.32%)
Mutual labels:  penetration-testing, pentest-tool, metasploit
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1954.84%)
Mutual labels:  penetration-testing, nmap, metasploit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1370.97%)
Mutual labels:  snmp, penetration-testing, nmap
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+0.81%)
Mutual labels:  penetration-testing, pentest-tool, metasploit
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+2364.52%)
Mutual labels:  penetration-testing, pentest-tool, metasploit-framework
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+184.68%)
Mutual labels:  penetration-testing, pentest-tool, nmap
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+208.06%)
Mutual labels:  penetration-testing, nmap, metasploit
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+612.1%)
Mutual labels:  penetration-testing, pentest-tool
Metasploit Modules
Various Metasploit Modules
Stars: ✭ 12 (-90.32%)
Mutual labels:  metasploit, metasploit-framework
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+629.03%)
Mutual labels:  penetration-testing, pentest-tool
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+551.61%)
Mutual labels:  metasploit, metasploit-framework
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-69.35%)
Mutual labels:  penetration-testing, pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+675%)
Mutual labels:  penetration-testing, pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-56.45%)
Mutual labels:  pentest-tool, nmap
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+516.13%)
Mutual labels:  penetration-testing, pentest-tool
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+789.52%)
Mutual labels:  penetration-testing, pentest-tool
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+835.48%)
Mutual labels:  nmap, metasploit

msploitego - The Pentesting suite for Maltego

Alt-text

maltegosnapshot01

maltegosnapshot02a

maltegosnapshot03a

THIS IS A BETA RELEASE, please be nice and report any issues

Whats New

  • New Features
    • Now supporting multiple workspaces for Metasploit via Postgres queries
    • A bash script that runs tons of auxiliary modules against targets. Really 'fattens' up the Metasploit DB
    • transforms:
      • Enum Metasploit Workspaces
      • Nikto Parser [from file]
      • Enum4linux paser from file
      • DNS scan
  • Bug Fixs
    • nmap based transforms returning false negative
    • bad paths

msploitego leverages the data gathered in a Metasploit database by enumerating and creating specific entities for services. Services like samba, smtp, snmp, http have transforms to enumerate even further. Entities can either be loaded from a Metasploit XML file or taken directly from the Postgres msf database

I am open to hearing suggestions for new transforms and enhancements!!!

Requirements

  • Python 2.7
  • Has only been tested on Kali Linux
  • software installations
    • Metasploit Framework
    • nmap
    • enum4linux
    • snmp-check
    • nikto
    • exploitdb
    • wpscan

Installation

  • In Maltego import config from msploitego/src/msploitego/resources/maltego/msploitego.mtz
  • checkout and update the transform path inside Maltego
    • easiest way would be to create a symbolic link to the transforms directory in /root/)
    • ln -s /path/to/your/msploitego/src/msploitego/transforms /root/

General Use

Using exported Metasploit xml file

  • run a db_nmap scan in metatasploit, or import a previous scan
    • msf> db_nmap -vvvv -T5 -A -sS -ST -Pn

    • msf> db_import /path/to/your/nmapfile.xml

    • export the database to an xml file

    • msf> db_export -f xml /path/to/your/output.xml

    • In Maltego drag a MetasploitDBXML entity onto the graph.

    • Update the entity with the path to your metasploit database file.

    • run the MetasploitDB transform to enumerate hosts.

    • from there several transforms are available to enumerate services, vulnerabilities stored in the metasploit DB

  • This method is not recommended due to performance constraints. If the XML file is large then running transforms will consume a lot of memory

Using Postgres(recommended!)

  • drag and drop a Postgresql DB entity onto the canvas, enter DB details.
  • run the Postgresql transforms directly against a running DB
  • if you dont know the password for your postgresql instance look in /usr/share/metasploit-framework/config/database.yml

Recommendations

  • Start by beefing up your Metasploit DB
    • look at msploitstarter.sh in the scripts directory. It's run nmap and then tons of auxiliary modules to fatten up your Metasploit DB.
    • run a detailed nmap scan. i.e. db_nmap -vvvv -sS -sV -sU -A -T5 1.1.1.1/24
    • Import results from Nessus or OpenVAS into Metasploit and use the Enum Vulnerabilities transform.
    • Run the auxiliary/crawler/msfcrawler on all http/https ports. This will gather useful data.
  • Run nikto scan with xml output then enter the full path filename in the 'Nikto File' field. Run the Nikto parser to enumerate.

TODO's

  • Connect directly to the postgres database - BETA
  • Much, much, much more tranforms for actions on generated entities.

Known Issues

  • some Metasploit enitities like loot files sometimes contain a bad character which the MaltegoTransform class cannot process. This causes an exception and nothing returned. I've beaten my head against the wall trying to 'cleanse'/decode the data but to no avail.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].