2016-10-17

Changelog v1.4-20161017:

* Added: Support on crawler for checking target for the existence of ‘sitemap.xml’.

* Revised: The payload for Ruby reverse-shell has been shortly revised.

* Added: Support for bind TCP shell (via “bind_tcp” option).

* Added: New option “–crawl” (1,2) for crawling of a given website, starting from the target url.

* Updated: The Unicorn tool has been updated to version 2.3.5.

* Added: The project’s official URL has been added in the menu banner.

* Fixed: Minor improvements in tab completion.

* Fixed: Minor improvement in the function that checks for updates on start up.

* Fixed: Minor improvements in enumeration options (added failure messages).



commix v1.2

Commix (short for [com]mand [i]njection e[x]ploiter) has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language.



Commix v0.2b-7cc57eb
Example screenCapture Updates commix-v-0.1b : Automated All-in-One OS Command Injection and Exploitation Tool. Has been Tested on: Kali Sana, Windows 7/8.1/10, Debian, Ubuntu, Arch-Linux

Disclaimer :
The tool is only for testing and academic purposes and can only be used where strict consent has been given. Do not use it for illegal purposes!!

Command Injection Testbeds

A collection of pwnable VMs, that includes web apps vulnerable to command injections.

+ Damn Vulnerable Web App

+ OWASP: Mutillidae

+ bWAPP: bee-box (v1.6)

+ Persistence

+ Pentester Lab: Web For Pentester

+ Pentester Lab: CVE-2014-6271/Shellshock

+ Pentester Lab: Rack Cookies and Commands injection

+ Pentester Academy: Command Injection ISO: 1

+ SpiderLabs: MCIR (ShelLOL)

+ Kioptrix: Level 1.1 (#2)

+ Kioptrix: 2014 (#5)

+ Acid Server: 1

+ Flick: 2

+ w3af-moth

+ commix-testbed

Exploitation Demos:

+ Exploiting DVWA (1.0.8) command injection flaws.

+ Exploiting bWAPP command injection flaws (normal & blind).

+ Exploiting ‘Persistence’ blind command injection flaw.

+ Exploiting shellshock command injection flaws.

+ Upload a PHP shell (i.e. Metasploit PHP Meterpreter) on target host.

+ Upload a Weevely PHP web shell on target host.

+ Exploiting cookie-based command injection flaws.

+ Exploiting user-agent-based command injection flaws.

+ Exploiting referer-based command injection flaws.

+ Rack cookies and commands injection.

Usage

Options:

Target:

Request:

Injection:

Enumeration :

Installation:

Download : v1.4.zip | v1.4.tar.gz | Clone Url

Source : https://github.com/stasinopoulos/ | Our post Before

Show more