elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Trabajando con las ramas de git (tercera parte)


+  Foro de elhacker.net
|-+  Seguridad Informática
| |-+  Hacking (Moderador: toxeek)
| | |-+  [UPDATE] DotDotPwn v2.1 - The Directory Traversal Fuzzer
0 Usuarios y 1 Visitante están viendo este tema.
Páginas: [1] Ir Abajo Respuesta Imprimir
Autor Tema: [UPDATE] DotDotPwn v2.1 - The Directory Traversal Fuzzer  (Leído 4,437 veces)
chr1x

Desconectado Desconectado

Mensajes: 3


chr1x pwning teh w0rld


Ver Perfil WWW
[UPDATE] DotDotPwn v2.1 - The Directory Traversal Fuzzer
« en: 31 Octubre 2010, 14:56 pm »

CubilFelino Security Research Lab and Chatsubo (IN) Security Labs
proudly present...

DotDotPwn v2.1 - The Directory Traversal Fuzzer
===============================================

Authors: Christian Navarrete (chr1x @ http://chr1x.sectester.net) and
Alejandro Hernández H. (nitr0us @ http://chatsubo-labs.blogspot.com)

Release date: 29/Oct/2010 (PUBLIC Release at BugCon Security Conferences
2010)

Tool Description
================
It's a very flexible intelligent fuzzer to discover traversal directory
vulnerabilities in software such as Web/FTP/TFTP servers, Web platforms
such as CMSs, ERPs,Blogs, etc. Also, it has a protocol-independent
module to send the desired payload to the host and port specified. On
the other hand, it also could be used in a scripting way using the
STDOUT module.

It's written in perl programming language and can be run either under
*NIX or Windows platforms.

Fuzzing modules supported in this version:
- HTTP
- HTTP URL
- FTP
- TFTP
- Payload (Protocol independent)
- STDOUT

Discovered Vulnerabilities
==========================

- HTTP (4 security advisories)
        * MultiThreaded HTTP Server @
http://www.inj3ct0r.com/exploits/11894
        * Wing FTP Server v3.4.3 @
http://packetstormsecurity.org/1005-exploits/wingftp-traversal.txt
        * Yaws 1.89
        * Mongoose 2.11
 
- FTP (2 security advisories)
        * VicFTPS v5.0 @ http://www.inj3ct0r.com/exploits/12131
        * Home FTP Server vr1.11.1 (build 149) @
http://www.exploit-db.com/exploits/15349

- TFTP (2 security advisories)
        * TFTP Desktop 2.5 @ http://www.exploit-db.com/exploits/14857
        * TFTPDWIN v0.4.2 @ http://www.exploit-db.com/exploits/14856


Download
========
Official site: http://dotdotpwn.sectester.net
Mirror site: http://chatsubo-labs.blogspot.com

Contact
=======
Contact: dotdotpwn () sectester net

Vote for DotDotPwn as tool for next BackTrack release!! ->
http://www.backtrack-linux.org/forums/tool-requests/32082-dotdotpwn.html
En línea

[CubilFelino Security Research Lab - http://chr1x.sectester.net ]
"The computer security is an art form. It's the ultimate martial art."
nitr0us

Desconectado Desconectado

Mensajes: 208


#rm -fr /


Ver Perfil WWW
Re: [UPDATE] DotDotPwn v2.1 - The Directory Traversal Fuzzer
« Respuesta #1 en: 1 Noviembre 2010, 23:53 pm »

Si voten voten !

Pueden ver la presentación del release oficial en BugCon 2010 (29 de octubre).

http://www.brainoverflow.org/presentations/DotDotPwn%20v2.1%20BugCon%202010.pdf

Saludos.
« Última modificación: 1 Noviembre 2010, 23:54 pm por nitr0us » En línea

el-brujo
ehn
***
Desconectado Desconectado

Mensajes: 21.580


La libertad no se suplica, se conquista


Ver Perfil WWW
Re: [UPDATE] DotDotPwn v2.1 - The Directory Traversal Fuzzer
« Respuesta #2 en: 14 Febrero 2012, 16:26 pm »

*- DotDotPwn v3.0 (The Directory Traversal Fuzzer)
http://www.intrudefense.com.mx/dotdotpwn-v3.0.tar.gz
En línea

Páginas: [1] Ir Arriba Respuesta Imprimir 

Ir a:  

WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines