16/04/13

Armitage - Kali Limux

Prima di lanciare Armitage, si devono avviare i servizi postgresql e metasploit:

root@kali:~# service postgresql start
[ ok ] Starting PostgreSQL 9.1 database server: main.

root@kali:~# service metasploit start

[ ok ] Metasploit rpc server already started.
[ ok ] Metasploit web server already started.

root@kali:~# armitage


10/04/13

Wapiti - Web Security Scanner

Esempio contenuto nel file example.txt di wapiti:

# python getcookie.py cookies.txt http://127.0.0.1/vuln/?page=loginPlease enter values for the folling form :url = http://127.0.0.1/vuln/login.php login (on) : totopassword (on) : toto0 : <Cookie PHPSESSID=8qte5k7jr6ogkocrlcrk9obmj2 for 127.0.0.1/> 
Then I scan the vuln website using the cookie and excluding the logout script 
# python wapiti.py http://127.0.0.1/vuln/ -c cookies.txt -x http://127.0.0.1/vuln/index.php?page=logout

Installare le VirtualBox Guest Additions in Kali Linux

# apt-get install -y linux-headers-$(uname -r)
# cd /media/cdrom
# sh VBoxLinuxAdditions.run