0x01. CONCEPT
Originellement, je me suis fait une VM Kali, laquelle j’ai personnalisé (thème), créé un compte utilisateur et ajouté des outils trouvé à droite à gauche, notammenet certains du site n0where.
J’ai également remis un dossier /pentest, plus pratique pour parcourir les outils depuis le terminal.
L’interface graphique choisie est épurée (XFCE), et avec un faible contraste et moins de couleurs bleutées. Le but principal d’une Kali étant l’évaluation de sécurité (pentest ou audit)
0x02. IDENTIFIANTS DE CONNEXION
User = hacker Pass = toor
0x03. CARACTERISTIQUES
OS-type : GNU/Linux, Debian, kernel: 4.19.0-kali1 Disque : 40Go, occupé: 26Go RAM : 4Go
0x04. SCRIPTS NOTABLES
tools-updatedb :
Créé un inventaire des outils présents (/pentest, /bin, /sbin, ...)
tools-search :
Recherche un motif dans la liste des outils
packages-search :
Recherche un package Debian, Python, NodeJS ou CPAN (perl)
packages-update :
Met à jour l’ensemble des packages (pip, npm, apt, cpan)
0x05. LOGICIELS INSTALLÉS
- Sublime Text
- Les VMware-Tools (version propriétaires)
0x06. CONFIGURATION
Le nom de la machine est Computer-of-John-Doe.
/etc/rc.local a été réactivé au démarrage du système
L’utilisateur hacker a les droits sudo sans mot de passe (NOPASSWD) dans /etc/sudoers.
La variable PATH pointe sur :
/usr/local/bin:/usr/local/sbin:/bin:/usr/bin:/sbin:/usr/sbin:/usr/local/secureinfo.eu/bin:/usr/local/secureinfo.eu/sbin:/usr/local/pentest/bin
0x07. INTERFACE
Le dragon d’Exploit-DB a bien évidemment été repris, le contour est fait par Turtle, puis a subi un post-traitement pour être amélioré (anti-aliasing+dégradé) :
import turtle window = turtle.Screen() window.bgcolor("black") turtle.color("black") pen = turtle.Turtle() pen.color("grey") max_height = 900 max_width = 1440 step = 100 start_offset = 100 window_top = max_height/2 window_left = max_width/2 for i in range(start_offset,max_height,step): pen.penup() pen.goto(-1 * window_left,window_top-i) pen.pendown() pen.goto(-1 * window_left+(i*1.6),-1 * window_top) for i in range(start_offset,max_height,step): pen.penup() pen.goto(window_left,-1 * window_top +i) pen.pendown() pen.goto(window_left-(i*1.6),window_top) window.exitonclick()

Le thème XFCE choisi est Blackbird :

0x08. OUTILS : /pentest
/pentest/00-Favorites /pentest/android /pentest/av-bypass /pentest/backdoors /pentest/bin /pentest/code-audit /pentest/ddos /pentest/dialiers /pentest/documentations /pentest/enumeration /pentest/exploitation /pentest/forensic /pentest/framework /pentest/housekeeping /pentest/intelligence-gathering /pentest/mobile-analysis /pentest/networks /pentest/ocr /pentest/osx /pentest/packages-search /pentest/packages-update /pentest/password-recovery /pentest/pivoting /pentest/post-exploitation /pentest/powershell /pentest/ransomwares /pentest/reporting /pentest/reversing /pentest/shellcodes /pentest/_sources /pentest/stalking /pentest/system /pentest/tools-search /pentest/tools-updatedb /pentest/vulnerability-analysis /pentest/web /pentest/web-scrapping /pentest/webshells /pentest/wifi /pentest/windows-tools /pentest/wireless /pentest/_wordlists
0x09. AUTRES SOURCES : /pentest/_sources
/pentest/_sources/03c8.net /pentest/_sources/chris_fernandez /pentest/_sources/commonexploits /pentest/_sources/g0tmi1k /pentest/_sources/misc /pentest/_sources/mniip /pentest/_sources/n0where /pentest/_sources/secureinfo.eu /pentest/_sources/SkyDogCon /pentest/_sources/st0rn
0x010. SCRIPTS : secureinfo.eu
/usr/local/secureinfo.eu/bin/7z-dec /usr/local/secureinfo.eu/bin/7z-enc /usr/local/secureinfo.eu/bin/7z-pwd /usr/local/secureinfo.eu/bin/alpha2char /usr/local/secureinfo.eu/bin/antidate /usr/local/secureinfo.eu/bin/apt-clean /usr/local/secureinfo.eu/bin/apt-search /usr/local/secureinfo.eu/bin/apt-update /usr/local/secureinfo.eu/bin/arpsend /usr/local/secureinfo.eu/bin/arptables-flush /usr/local/secureinfo.eu/bin/arptables-isolate /usr/local/secureinfo.eu/bin/arptables-trust /usr/local/secureinfo.eu/bin/arrping /usr/local/secureinfo.eu/bin/asm2shellcode /usr/local/secureinfo.eu/bin/b64h /usr/local/secureinfo.eu/bin/bcp /usr/local/secureinfo.eu/bin/bin2char /usr/local/secureinfo.eu/bin/bin2hex /usr/local/secureinfo.eu/bin/bin2int /usr/local/secureinfo.eu/bin/C /usr/local/secureinfo.eu/bin/char2hex /usr/local/secureinfo.eu/bin/char2int /usr/local/secureinfo.eu/bin/chardetect /usr/local/secureinfo.eu/bin/chff /usr/local/secureinfo.eu/bin/clean-kli /usr/local/secureinfo.eu/bin/clean-socks /usr/local/secureinfo.eu/bin/country2ext /usr/local/secureinfo.eu/bin/ctrlm2null /usr/local/secureinfo.eu/bin/d /usr/local/secureinfo.eu/bin/date-log /usr/local/secureinfo.eu/bin/dmg2iso /usr/local/secureinfo.eu/bin/dns /usr/local/secureinfo.eu/bin/e /usr/local/secureinfo.eu/bin/en2fr /usr/local/secureinfo.eu/bin/eth0 /usr/local/secureinfo.eu/bin/eth1 /usr/local/secureinfo.eu/bin/eth2 /usr/local/secureinfo.eu/bin/ext2country /usr/local/secureinfo.eu/bin/ffmpeg-help /usr/local/secureinfo.eu/bin/ffmpeg-wizard /usr/local/secureinfo.eu/bin/file2hex /usr/local/secureinfo.eu/bin/file2shellcode /usr/local/secureinfo.eu/bin/filesize /usr/local/secureinfo.eu/bin/fr2en /usr/local/secureinfo.eu/bin/ftp /usr/local/secureinfo.eu/bin/g /usr/local/secureinfo.eu/bin/geoip-update /usr/local/secureinfo.eu/bin/geotag2address /usr/local/secureinfo.eu/bin/getch /usr/local/secureinfo.eu/bin/getchar /usr/local/secureinfo.eu/bin/gw2ip /usr/local/secureinfo.eu/bin/hex2bin /usr/local/secureinfo.eu/bin/hex2char /usr/local/secureinfo.eu/bin/hex2file /usr/local/secureinfo.eu/bin/hex2int /usr/local/secureinfo.eu/bin/hex2ip /usr/local/secureinfo.eu/bin/hexip2long /usr/local/secureinfo.eu/bin/host2ip /usr/local/secureinfo.eu/bin/hostsgrab /usr/local/secureinfo.eu/bin/htmlentities /usr/local/secureinfo.eu/bin/htmlunentities /usr/local/secureinfo.eu/bin/ifce2gw /usr/local/secureinfo.eu/bin/ifce2ip /usr/local/secureinfo.eu/bin/ifre /usr/local/secureinfo.eu/bin/int2char /usr/local/secureinfo.eu/bin/int2hex /usr/local/secureinfo.eu/bin/internet /usr/local/secureinfo.eu/bin/ip2gw /usr/local/secureinfo.eu/bin/ip2hex /usr/local/secureinfo.eu/bin/ip2host /usr/local/secureinfo.eu/bin/ip2ifce /usr/local/secureinfo.eu/bin/ip2long /usr/local/secureinfo.eu/bin/ip2mac /usr/local/secureinfo.eu/bin/ipconfig /usr/local/secureinfo.eu/bin/ip-country /usr/local/secureinfo.eu/bin/ip-details /usr/local/secureinfo.eu/bin/ip-extern /usr/local/secureinfo.eu/bin/ip-forward /usr/local/secureinfo.eu/bin/ip-home /usr/local/secureinfo.eu/bin/ipinfo /usr/local/secureinfo.eu/bin/ip-rand /usr/local/secureinfo.eu/bin/iptables-flush /usr/local/secureinfo.eu/bin/iptables-isolate /usr/local/secureinfo.eu/bin/iptables-list /usr/local/secureinfo.eu/bin/iptables-rules /usr/local/secureinfo.eu/bin/iptest /usr/local/secureinfo.eu/bin/iptest2 /usr/local/secureinfo.eu/bin/ipython /usr/local/secureinfo.eu/bin/ipython2 /usr/local/secureinfo.eu/bin/isolate-arptables /usr/local/secureinfo.eu/bin/kali-links-update /usr/local/secureinfo.eu/bin/kali-search /usr/local/secureinfo.eu/bin/kali-update /usr/local/secureinfo.eu/bin/latin2ascii /usr/local/secureinfo.eu/bin/latin2html /usr/local/secureinfo.eu/bin/llll /usr/local/secureinfo.eu/bin/ln2pentest.bin /usr/local/secureinfo.eu/bin/lns /usr/local/secureinfo.eu/bin/locate-bin /usr/local/secureinfo.eu/bin/long2ip /usr/local/secureinfo.eu/bin/longip2hex /usr/local/secureinfo.eu/bin/mac-rand /usr/local/secureinfo.eu/bin/mac_rand /usr/local/secureinfo.eu/bin/mailit /usr/local/secureinfo.eu/bin/me /usr/local/secureinfo.eu/bin/mkmount /usr/local/secureinfo.eu/bin/msfcli /usr/local/secureinfo.eu/bin/msfstart /usr/local/secureinfo.eu/bin/nettables-flush /usr/local/secureinfo.eu/bin/nettables-isolate /usr/local/secureinfo.eu/bin/network /usr/local/secureinfo.eu/bin/nmap-fuzz /usr/local/secureinfo.eu/bin/nn /usr/local/secureinfo.eu/bin/nolog /usr/local/secureinfo.eu/bin/nscan /usr/local/secureinfo.eu/bin/ntpupdate /usr/local/secureinfo.eu/bin/nz /usr/local/secureinfo.eu/bin/objdump2sc /usr/local/secureinfo.eu/bin/openvas-reset-password /usr/local/secureinfo.eu/bin/packages-search /usr/local/secureinfo.eu/bin/packages-update /usr/local/secureinfo.eu/bin/pattern_create /usr/local/secureinfo.eu/bin/pattern_offset /usr/local/secureinfo.eu/bin/peda /usr/local/secureinfo.eu/bin/ping /usr/local/secureinfo.eu/bin/ping.loop /usr/local/secureinfo.eu/bin/pip /usr/local/secureinfo.eu/bin/pip3 /usr/local/secureinfo.eu/bin/pip3.5 /usr/local/secureinfo.eu/bin/pkg-search /usr/local/secureinfo.eu/bin/pkg-update /usr/local/secureinfo.eu/bin/port2svc /usr/local/secureinfo.eu/bin/purge /usr/local/secureinfo.eu/bin/qrcode-create /usr/local/secureinfo.eu/bin/qrcode-read /usr/local/secureinfo.eu/bin/randomize_va_space /usr/local/secureinfo.eu/bin/readablebytes /usr/local/secureinfo.eu/bin/reth0 /usr/local/secureinfo.eu/bin/rsync-all /usr/local/secureinfo.eu/bin/rt8192cu /usr/local/secureinfo.eu/bin/rtl73usb /usr/local/secureinfo.eu/bin/rtl8187 /usr/local/secureinfo.eu/bin/rtl8188eus /usr/local/secureinfo.eu/bin/rtl8192cu /usr/local/secureinfo.eu/bin/samba /usr/local/secureinfo.eu/bin/sc2str /usr/local/secureinfo.eu/bin/seqA /usr/local/secureinfo.eu/bin/seqH /usr/local/secureinfo.eu/bin/serialize /usr/local/secureinfo.eu/bin/settime /usr/local/secureinfo.eu/bin/share-internet /usr/local/secureinfo.eu/bin/squid-transparent /usr/local/secureinfo.eu/bin/squid-vmware /usr/local/secureinfo.eu/bin/ssh.diffie-hellman-group1-sha1 /usr/local/secureinfo.eu/bin/str2endian /usr/local/secureinfo.eu/bin/str2hex /usr/local/secureinfo.eu/bin/str2quote /usr/local/secureinfo.eu/bin/str2sc /usr/local/secureinfo.eu/bin/str2sqlchar /usr/local/secureinfo.eu/bin/strlen /usr/local/secureinfo.eu/bin/str-rand /usr/local/secureinfo.eu/bin/strreverse /usr/local/secureinfo.eu/bin/strtocapital /usr/local/secureinfo.eu/bin/strtolower /usr/local/secureinfo.eu/bin/strtoupper /usr/local/secureinfo.eu/bin/svc2port /usr/local/secureinfo.eu/bin/t /usr/local/secureinfo.eu/bin/T0 /usr/local/secureinfo.eu/bin/t2c /usr/local/secureinfo.eu/bin/tac.py /usr/local/secureinfo.eu/bin/tar.decrypt /usr/local/secureinfo.eu/bin/tar.encrypt /usr/local/secureinfo.eu/bin/tcpdump-x /usr/local/secureinfo.eu/bin/tcp-flag-fuzz /usr/local/secureinfo.eu/bin/timestamp.sh /usr/local/secureinfo.eu/bin/today /usr/local/secureinfo.eu/bin/tools-search /usr/local/secureinfo.eu/bin/tools-updatedb /usr/local/secureinfo.eu/bin/tqdm /usr/local/secureinfo.eu/bin/traceroute2geoip /usr/local/secureinfo.eu/bin/TSU /usr/local/secureinfo.eu/bin/tun /usr/local/secureinfo.eu/bin/ua /usr/local/secureinfo.eu/bin/unix2win /usr/local/secureinfo.eu/bin/unserialize /usr/local/secureinfo.eu/bin/update /usr/local/secureinfo.eu/bin/update-kali-links /usr/local/secureinfo.eu/bin/url2charset /usr/local/secureinfo.eu/bin/url2file /usr/local/secureinfo.eu/bin/url2srv /usr/local/secureinfo.eu/bin/url2svc /usr/local/secureinfo.eu/bin/url2title /usr/local/secureinfo.eu/bin/url2type /usr/local/secureinfo.eu/bin/urldecode /usr/local/secureinfo.eu/bin/urlgrep /usr/local/secureinfo.eu/bin/usb-reformat /usr/local/secureinfo.eu/bin/v3n0m /usr/local/secureinfo.eu/bin/vmdk-optimize /usr/local/secureinfo.eu/bin/vmnet /usr/local/secureinfo.eu/bin/wat /usr/local/secureinfo.eu/bin/wcp /usr/local/secureinfo.eu/bin/wfile /usr/local/secureinfo.eu/bin/wget-dump /usr/local/secureinfo.eu/bin/wget-ff /usr/local/secureinfo.eu/bin/wget-ie /usr/local/secureinfo.eu/bin/wget-ping /usr/local/secureinfo.eu/bin/wgetping /usr/local/secureinfo.eu/bin/wget+pv /usr/local/secureinfo.eu/bin/wget-slow /usr/local/secureinfo.eu/bin/wget-ua /usr/local/secureinfo.eu/bin/whoisgrab /usr/local/secureinfo.eu/bin/wicd-stop /usr/local/secureinfo.eu/bin/wiconfig /usr/local/secureinfo.eu/bin/wiffy /usr/local/secureinfo.eu/bin/wifite /usr/local/secureinfo.eu/bin/wim /usr/local/secureinfo.eu/bin/win2unix /usr/local/secureinfo.eu/bin/wll /usr/local/secureinfo.eu/bin/wln /usr/local/secureinfo.eu/bin/wsubl /usr/local/secureinfo.eu/bin/xampp /usr/local/secureinfo.eu/bin/xor /usr/local/secureinfo.eu/bin/yascan /usr/local/secureinfo.eu/bin/yashc /usr/local/secureinfo.eu/bin/zero
=> Écrit par : Nicolas, le 22 mars 2019