Wednesday, May 31, 2023

CEH Practical: Information-Gathering Methodology

 

Information gathering can be broken into seven logical steps. Footprinting is performed during the first two steps of unearthing initial information and locating the network range.


Footprinting

Footprinting is defined as the process of establishing a scenario or creating a map of an organization's network and systems. Information gathering is also known as footprinting an organization. Footprinting is an important part of reconnaissance process which is typically used for collecting possible information about a targeted computer system or network. Active and Passive both could be Footprinting. The example of passive footprinting is assessment of a company's website, whereas attempting to gain access to sensitive information through social engineering is an example of active information gathering. Basically footprinting is the beginning step of hacker to get hacked someone because having information about targeted computer system is the main aspect of hacking. If you have an information about individual you wanna hack so you can easily hacked that individual. The basic purpose of information gathering is at least decide what type of attacks will be more suitable for the target. Here are some of the pieces of information to be gathered about a target
during footprinting:
  • Domain name
  • Network blocks
  • Network services and applications
  • System architecture
  • Intrusion detection system
  • Authentication mechanisms
  • Specific IP addresses
  • Access control mechanisms
  • Phone numbers
  • Contact addresses
Once this information is assemble, it can give a hacker better perception into the organization, where important information is stored, and how it can be accessed.

Footprinting Tools 

Footprinting can be done using hacking tools, either applications or websites, which allow the hacker to locate information passively. By using these footprinting tools, a hacker can gain some basic information on, or "footprint," the target. By first footprinting the target, a hacker can eliminate tools that will not work against the target systems or network. For example, if a graphics design firm uses all Macintosh computers, then all hacking software that targets Windows systems can be eliminated. Footprinting not only speeds up the hacking process by eliminating certain tool sets but also minimizes the chance of detection as fewer hacking attempts can be made by using the right tool for the job. Some of the common tools used for footprinting and information gathering are as follows:
  • Domain name lookup
  • Whois
  • NSlookup
  • Sam Spade
Before we discuss these tools, keep in mind that open source information can also yield a wealth of information about a target, such as phone numbers and addresses. Performing Whois requests, searching domain name system (DNS) tables, and using other lookup web tools are forms of open source footprinting. Most of this information is fairly easy to get and legal to obtain.

Footprinting a Target 

Footprinting is part of the preparatory pre-attack phase and involves accumulating data regarding a target's environment and architecture, usually for the purpose of finding ways to intrude into that environment. Footprinting can reveal system vulnerabilities and identify the ease with which they can be exploited. This is the easiest way for hackers to gather information about computer systems and the companies they belong to. The purpose of this preparatory phase is to learn as much as you can about a system, its remote access capabilities, its ports and services, and any specific aspects of its security.

DNS Enumeration

DNS enumeration is the process of locating all the DNS servers and their corresponding records for an organization. A company may have both internal and external DNS servers that can yield information such as usernames, computer names, and IP addresses of potential target systems.

NSlookup and DNSstuff

One powerful tool you should be familiar with is NSlookup (see Figure 2.2). This tool queries DNS servers for record information. It's included in Unix, Linux, and Windows operating systems. Hacking tools such as Sam Spade also include NSlookup tools. Building on the information gathered from Whois, you can use NSlookup to find additional IP addresses for servers and other hosts. Using the authoritative name server information from Whois ( AUTH1.NS.NYI.NET ), you can discover the IP address of the mail server.

Syntax

nslookup www.sitename.com
nslookup www.usociety4.com
Performing DNS Lookup
This search reveals all the alias records for www.google.com and the IP address of the web server. You can even discover all the name servers and associated IP addresses.

Understanding Whois and ARIN Lookups

Whois evolved from the Unix operating system, but it can now be found in many operating systems as well as in hacking toolkits and on the Internet. This tool identifies who has registered domain names used for email or websites. A uniform resource locator (URL), such as www.Microsoft.com , contains the domain name ( Microsoft.com ) and a hostname or alias ( www ).
The Internet Corporation for Assigned Names and Numbers (ICANN) requires registration of domain names to ensure that only a single company uses a specific domain name. The Whois tool queries the registration database to retrieve contact information about the individual or organization that holds a domain registration.

Using Whois

  • Go to the DNSStuff.com website and scroll down to the free tools at the bottom of the page.
  • Enter your target company URL in the WHOIS Lookup field and click the WHOIS button.
  • Examine the results and determine the following:
    • Registered address
    • Technical and DNS contacts
    • Contact email
    • Contact phone number
    • Expiration date
  • Visit the company website and see if the contact information from WHOIS matches up to any contact names, addresses, and email addresses listed on the website.
  • If so, use Google to search on the employee names or email addresses. You can learn the email naming convention used by the organization, and whether there is any information that should not be publicly available.

Syntax

whois sitename.com
whois usociety4.com

More info


  1. Hack Tools For Games
  2. Hacker Tools For Ios
  3. Hacker Tools Software
  4. Hack Tools For Mac
  5. Hackers Toolbox
  6. Hacker Tools Free Download
  7. Beginner Hacker Tools
  8. Pentest Recon Tools
  9. Hack Tools Github
  10. Hacker Security Tools
  11. Nsa Hacker Tools
  12. Pentest Tools Port Scanner
  13. How To Install Pentest Tools In Ubuntu
  14. Pentest Tools Apk
  15. Pentest Tools Framework
  16. Pentest Tools Review
  17. Nsa Hacker Tools
  18. Nsa Hack Tools
  19. Hacking Tools For Beginners
  20. Hacking Tools Windows
  21. Pentest Tools Download
  22. Hacker Tools Free Download
  23. Pentest Tools Free
  24. Hack Tools Pc
  25. Beginner Hacker Tools
  26. Hack Tools Online
  27. Hacking Tools
  28. Physical Pentest Tools
  29. Termux Hacking Tools 2019
  30. Pentest Tools Port Scanner
  31. Hack Tools Mac
  32. Game Hacking
  33. Bluetooth Hacking Tools Kali
  34. Hack Apps
  35. Nsa Hack Tools
  36. Tools For Hacker
  37. Pentest Reporting Tools
  38. Hack App
  39. Hack And Tools
  40. Hack Tools For Pc
  41. Tools 4 Hack
  42. Hacking Tools Mac
  43. Nsa Hack Tools Download
  44. Pentest Tools Framework
  45. Hack And Tools
  46. Hack Tools For Pc
  47. Pentest Tools Port Scanner
  48. Hacking Tools For Windows
  49. Pentest Tools For Ubuntu
  50. Hack Tool Apk No Root
  51. Hack Website Online Tool
  52. Hacking Tools For Windows 7
  53. Hacking Apps
  54. Pentest Tools For Windows
  55. Best Pentesting Tools 2018
  56. Pentest Tools Website Vulnerability
  57. Github Hacking Tools
  58. Growth Hacker Tools
  59. Hacking Tools Online
  60. Hacking Tools 2020
  61. Hacking Tools For Kali Linux
  62. How To Install Pentest Tools In Ubuntu
  63. Black Hat Hacker Tools
  64. Github Hacking Tools
  65. Install Pentest Tools Ubuntu
  66. Hacking Tools Download
  67. Hacking App
  68. Tools Used For Hacking
  69. Pentest Tools Website
  70. Hacker Tools Windows
  71. Beginner Hacker Tools
  72. Growth Hacker Tools
  73. Black Hat Hacker Tools
  74. Pentest Tools For Mac
  75. Hacking Tools Hardware
  76. Hack Rom Tools
  77. Hackrf Tools
  78. Pentest Tools Github
  79. Hack Tools
  80. Hacker Tools Software
  81. Wifi Hacker Tools For Windows
  82. Growth Hacker Tools
  83. Hack Tools Mac
  84. Black Hat Hacker Tools
  85. Hacker Tools Windows
  86. Hacking Tools For Windows
  87. Github Hacking Tools
  88. Hack Tools For Windows
  89. Pentest Tools Open Source
  90. Hacker Tools Windows
  91. Pentest Tools Online
  92. Hacker Tools Github
  93. Hacking App
  94. Pentest Tools Alternative
  95. Hacker Hardware Tools
  96. Pentest Tools Windows
  97. Hacking Tools For Pc
  98. Hack Tools For Pc
  99. Hacking Tools Software
  100. Hacking Tools For Games
  101. Pentest Tools Port Scanner
  102. Top Pentest Tools
  103. Hacker Tools Software
  104. Hacker Tools
  105. Android Hack Tools Github
  106. Hacker Tools 2020
  107. Pentest Tools Review
  108. Hack Tools
  109. New Hacker Tools
  110. Hacking Tools For Mac
  111. Hacking Tools For Pc
  112. Hack Website Online Tool
  113. Hacking Tools Software
  114. Pentest Tools Windows
  115. Hacker Tools 2019
  116. Hacking Tools Pc
  117. Pentest Tools Download
  118. Hacking Tools And Software
  119. Free Pentest Tools For Windows
  120. Pentest Tools Review
  121. Hacker
  122. Hacking Tools For Kali Linux
  123. Pentest Tools Apk
  124. Hack Tools Online
  125. Hacker Tools Apk Download
  126. Hacking Tools Mac
  127. Termux Hacking Tools 2019
  128. Hack Tools For Pc
  129. New Hacker Tools
  130. Hacking Tools For Mac
  131. Hacking Tools Github
  132. Hackrf Tools
  133. Hacking Tools For Kali Linux
  134. Pentest Tools Find Subdomains
  135. Hacks And Tools
  136. Hacker Tools Free
  137. Computer Hacker
  138. Pentest Tools Review
  139. Hacker Techniques Tools And Incident Handling
  140. What Are Hacking Tools
  141. Hack Tools For Ubuntu
  142. Hack App
  143. Kik Hack Tools
  144. Hacking Tools Mac
  145. Hacking Tools For Kali Linux
  146. Nsa Hack Tools
  147. Hack App
  148. World No 1 Hacker Software
  149. Hak5 Tools
  150. Nsa Hacker Tools
  151. Hack Apps
  152. Growth Hacker Tools
  153. Pentest Tools Alternative
  154. Hacking Tools
  155. How To Make Hacking Tools
  156. Best Pentesting Tools 2018
  157. Growth Hacker Tools
  158. Pentest Tools Github
  159. Hacker Tools For Mac
  160. Hacking Tools Usb
  161. Hack Tools For Pc
  162. New Hack Tools
  163. Hacking Apps
  164. Blackhat Hacker Tools
  165. Pentest Tools For Ubuntu
  166. Hacking Tools For Kali Linux
  167. Android Hack Tools Github
  168. Pentest Tools Nmap
  169. Hacking Tools
  170. Hacker Tools Software
  171. Physical Pentest Tools
  172. Hacking Tools Software
  173. Pentest Tools Tcp Port Scanner
  174. Hackrf Tools
  175. Ethical Hacker Tools
  176. Best Pentesting Tools 2018

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Related news
  1. Pentest Recon Tools
  2. Hacking Tools 2020
  3. Hacking Tools 2019
  4. Hack Tools For Games
  5. Hacking Tools And Software
  6. Best Hacking Tools 2020
  7. Pentest Tools Subdomain
  8. Best Pentesting Tools 2018
  9. Hacker Tools Github
  10. Nsa Hacker Tools
  11. Hacker Tools Online
  12. Pentest Tools Kali Linux
  13. Physical Pentest Tools
  14. Hacking Tools For Windows 7
  15. Hack Tools Online
  16. Hack Tools Github
  17. Hacker Tools For Pc
  18. Hacking Tools Mac
  19. Pentest Recon Tools
  20. Hacker Tools Mac
  21. Bluetooth Hacking Tools Kali
  22. Hacking Tools For Windows
  23. Wifi Hacker Tools For Windows
  24. Ethical Hacker Tools
  25. Pentest Tools Subdomain
  26. Hacking Tools For Kali Linux
  27. Growth Hacker Tools
  28. Hacker Tools Windows
  29. New Hack Tools
  30. Hacking Tools For Games
  31. Hack Website Online Tool
  32. Pentest Tools
  33. Pentest Tools For Android
  34. Hacking Tools Kit
  35. Computer Hacker
  36. Easy Hack Tools
  37. Hack Tool Apk No Root
  38. Hack Tools Github
  39. Pentest Tools Alternative
  40. Game Hacking
  41. Hack Tools For Games
  42. Hacker Tools List
  43. Hacking Tools For Pc
  44. Hacker Techniques Tools And Incident Handling
  45. Hacker Tools Free Download
  46. Hacker Tools Apk
  47. Hack Tools
  48. Pentest Tools Website
  49. How To Hack
  50. Github Hacking Tools
  51. Pentest Tools Website
  52. Pentest Reporting Tools
  53. Best Hacking Tools 2020
  54. What Is Hacking Tools
  55. Pentest Tools Find Subdomains
  56. Hack Apps
  57. Pentest Tools Review
  58. Hacker Tools Hardware
  59. Hacker Tools Free
  60. Pentest Tools Port Scanner
  61. Physical Pentest Tools
  62. Hacking Tools Online
  63. Underground Hacker Sites
  64. Ethical Hacker Tools
  65. Hacking Tools Download
  66. Hackers Toolbox
  67. Ethical Hacker Tools
  68. Free Pentest Tools For Windows
  69. Pentest Tools Kali Linux
  70. Pentest Tools Bluekeep
  71. Hacker Tools Free
  72. Hack Tools For Mac
  73. Hack App
  74. Hacker Tools For Mac
  75. Hacking Tools For Pc
  76. Hacking Tools For Games
  77. Hacker Tools For Pc
  78. Easy Hack Tools
  79. Tools Used For Hacking
  80. Pentest Tools Download
  81. Hacker Tools 2020
  82. New Hacker Tools
  83. Pentest Tools List
  84. Pentest Tools Github
  85. Hack Tools Mac
  86. Game Hacking
  87. Hacker Tools Apk Download
  88. Hacking Tools Mac
  89. Top Pentest Tools
  90. Hacking Tools Windows
  91. Hacking Tools Mac
  92. Hack Apps
  93. Hack Website Online Tool
  94. Ethical Hacker Tools
  95. Hack Website Online Tool
  96. Android Hack Tools Github
  97. Pentest Tools Subdomain
  98. Hacking Tools Usb
  99. How To Install Pentest Tools In Ubuntu
  100. Hack Tools Online
  101. Hacking Tools For Pc
  102. Hacking Tools Name
  103. Hacking Tools Online
  104. Pentest Tools Bluekeep
  105. Hacking Apps
  106. Physical Pentest Tools
  107. Nsa Hacker Tools
  108. Pentest Tools Url Fuzzer
  109. Hacking Tools Download
  110. Hacking Tools 2020
  111. Github Hacking Tools
  112. Pentest Tools Windows
  113. Hack Website Online Tool
  114. Hacker Tools 2019
  115. Pentest Tools Website Vulnerability
  116. Hacker Tools Free
  117. How To Make Hacking Tools
  118. Beginner Hacker Tools
  119. Hack Tools 2019
  120. Termux Hacking Tools 2019
  121. Hacking Tools For Windows Free Download
  122. Hacking Tools Github
  123. Hackers Toolbox
  124. How To Make Hacking Tools
  125. Pentest Tools Android
  126. Hacking Tools For Mac
  127. Hack App
  128. Best Hacking Tools 2020
  129. Hacker Security Tools
  130. Hacker Tools Online
  131. Hackers Toolbox
  132. New Hacker Tools
  133. Pentest Tools Url Fuzzer
  134. Hacking Tools For Kali Linux
  135. Pentest Recon Tools
  136. New Hack Tools
  137. Hacks And Tools
  138. Hacker Tools Software
  139. Hacks And Tools
  140. Pentest Tools Linux
  141. Hack App
  142. Hacker Tools Free
  143. Hacker Tools Free Download
  144. How To Hack
  145. Hacking Tools 2020
  146. Hacking Tools For Kali Linux
  147. Pentest Tools Tcp Port Scanner
  148. Hacker Tools
  149. Hacker Tools For Pc
  150. Hacker Tools For Ios
  151. Hacking Tools 2020
  152. Hacking Tools For Windows 7
  153. Underground Hacker Sites
  154. Hacking Tools And Software
  155. Pentest Tools Nmap
  156. Hack Apps
  157. Tools Used For Hacking
  158. Wifi Hacker Tools For Windows
  159. Hack Tool Apk No Root
  160. Wifi Hacker Tools For Windows
  161. Free Pentest Tools For Windows
  162. Android Hack Tools Github
  163. Hack And Tools
  164. Pentest Tools Website
  165. Hacking Tools 2020
  166. Hacking Tools Name
  167. Hacker
  168. Hackrf Tools
  169. Hack Tool Apk
  170. How To Install Pentest Tools In Ubuntu

Collection Of Pcap Files From Malware Analysis


Update: Feb 19. 2015

We have been adding pcaps to the collection so remember to check out the folder ( Pcap collection) for the recent pcaps.

I had a project to test some malicious and exploit pcaps and collected a lot of them (almost 1000) from various public sources. You can see them in the PUBLIC folder. The credits go to the authors of the pcaps listed in the name of each file. Please visit their blogs and sites to see more information about the pcaps, see their recent posts, and send them thanks. The public pcaps have no passwords on them.




Update:Dec 13. 2014 


Despite rare updates of this post, we have been adding pcaps to the collection so remember to check out the folder ( Pcap collection (New link)) for the recent pcaps!



Update:Dec 31. 2013 - added new pcaps

I did some spring cleaning yesterday and came up with these malware and exploit pcaps. Such pcaps are very useful for IDS and signature testing and development, general education, and malware identification. While there are some online public sandboxes offering pcaps for download like Cuckoo or Anubis but  looking for them is a tedious task and you cannot be totally sure the pcap is for the malware family supposedly analysed - in other words, if the sandbox says it is Zeus does not necessarily mean that it is.

I found some good pcap repositories here (http://www.netresec.com/?page=PcapFiles) but there are very few pcaps from malware.

These are from identified and verified (to the best of my knowledge and belief - email me if you find errors) malware samples.

All of them show the first stage with the initial callback and most have the DNS requests as well. A few pcaps show extended malware runs (e.g. purplehaze pcap is over 500mb).
Most pcaps are mine, a few are from online sandboxes, and one is borrowed from malware.dontneedcoffee.com. That said, I can probably find the corresponding samples for all that have MD5 listed if you really need them. Search contagio, some are posted with the samples.

Each file has the following naming convention:
BIN [RTF, PDF] - the filetype of the dropper used, malware family name, MD5, and year+month of the malware analysis.

I will be adding more pcaps in the future. Please donate your pcaps from identified samples, I am sure many of you have.

Thank you




Download


Download all together or separately.

All pcaps archives have the same password (same scheme), email me if you need it. I tried posting it without any passwords and pass infected but they get flagged as malware. Modern AV rips though zips and zips with the pass 'infected' with ease.



APT PCAPS


  1. 2012-12-31 BIN_Xinmic_8761F29AF1AE2D6FACD0AE5F487484A5-pcap
  2. 2013-09-08 BIN_TrojanPage_86893886C7CBC7310F7675F4EFDE0A29-pcap
  3. 2013-09-08 BIN_Darkcomet_DC98ABBA995771480AECF4769A88756E-pcap
  4. 2013-09-02 8202_tbd_ 6D2C12085F0018DAEB9C1A53E53FD4D1-pcap
  5. 2013-09-02 BIN_8202_6d2c12085f0018daeb9c1a53e53fd4d1-pcap
  6. 2013-09-02 BIN_Vidgrab_6fd868e68037040c94215566852230ab-pcap
  7. 2013-09-02 BIN_PlugX_2ff2d518313475a612f095dd863c8aea-pcap
  8. 2013-09-02 BIN_Taidoor_46ef9b0f1419e26f2f37d9d3495c499f-pcap
  9. 2013-09-02 BIN_Vidgrab_660709324acb88ef11f71782af28a1f0-pcap
  10. 2013-09-02 BIN_Gh0st-gif_f4d4076dff760eb92e4ae559c2dc4525-pcap.zip
  11. 2013-07-15 BIN_Taleret.E_5328cfcb46ef18ecf7ba0d21a7adc02c.pcap
  12. 2013-05-14 BIN_Mediana_0AE47E3261EA0A2DBCE471B28DFFE007_2012-10.pcap
  13. 2013-05-14 BIN_Hupigon_8F90057AB244BD8B612CD09F566EAC0C
  14. 2013-05-14 BIN_LetsGo_yahoosb_b21ba443726385c11802a8ad731771c0_2011-07-19
  15. 2013-05-13 BIN_IXESHE_0F88D9B0D237B5FCDC0F985A548254F2-2013-05-pcap
  16. 2013-05-06 BIN_DNSWatch_protux_4F8A44EF66384CCFAB737C8D7ADB4BB8_2012-11-pcap
  17. 2013-05-06 BIN_9002_D4ED654BCDA42576FDDFE03361608CAA_2013-01-30-pcap
  18. 2013-05-06 BIN_BIN_RssFeeder_68EE5FDA371E4AC48DAD7FCB2C94BAC7-2012-06-pcap (not a common name, see the traffic ssheet http://bit.ly/maltraffic )
  19. 2013-04-30 BIN_MSWab_Yayih_FD1BE09E499E8E380424B3835FC973A8_us-pcap
  20. 2013-04-29 BIN_LURK_AF4E8D4BE4481D0420CCF1C00792F484_20120-10-pcap
  21. 2013-04-29 BIN_XTremeRAT_DAEBFDED736903D234214ED4821EAF99_2013-04-13-pcap
  22. BIN_Enfal_Lurid_0fb1b0833f723682346041d72ed112f9_2013-01.pcap
  23. BIN_Gh0st_variant-v2010_B1D09374006E20FA795B2E70BF566C6D_2012-08.pcap
  24. BIN_Likseput_E019E37F19040059AB5662563F06B609_2012-10.pcap
  25. BIN_Nettravler_1f26e5f9b44c28b37b6cd13283838366.pcap
  26. BIN_Nettravler_DA5832657877514306EDD211DEF61AFE_2012-10.pcap
  27. BIN_Sanny-Daws_338D0B855421867732E05399A2D56670_2012-10.pcap
  28. BIN_Sofacy_a2a188cbf74c1be52681f998f8e9b6b5_2012-10.pcap
  29. BIN_Taidoor_40D79D1120638688AC7D9497CC819462_2012-10.pcap
  30. BIN_TrojanCookies_840BD11343D140916F45223BA05ABACB_2012_01.pcap
  31. PDF_CVE-2011-2462_Pdf_2011-12.pcap
  32. RTF_Mongall_Dropper_Cve-2012-0158_C6F01A6AD70DA7A554D48BDBF7C7E065_2013-01.pcap
  33. OSX_DocksterTrojan.pcap

CRIMEWARE PCAPS



  1. 2013-11-12_BIN_ChePro_2A5E5D3C536DA346849750A4B8C8613A-1.pcap
  2. 2013-10-15_BIN_cryptolocker_9CBB128E8211A7CD00729C159815CB1C.pcap
  3. 2013-09-20_BIN_Lader-dlGameoverZeus_12cfe1caa12991102d79a366d3aa79e9.pcap
  4. 2013-09-08 BIN_Tijcont_845B0945D5FE0E0AAA16234DC21484E0-pcap
  5. 2013-09-08 BIN_Kelihos_C94DC5C9BB7B99658C275B7337C64B33-pcap.zip
  6. 2013-08-19 BIN_Nitedrem_508af8c499102ad2ebc1a83fdbcefecb-pcap
  7. 2013-08-17 BIN_sality_CEAF4D9E1F408299144E75D7F29C1810-pcap
  8. 2013-08-15 BIN_torpigminiloader-pcap.zip
  9. 2013-13-08 EK_popads_109.236.80.170_2013-08-13.pcap
  10. 2013-11-08 BIN_Alinav5.3_4C754150639AA3A86CA4D6B6342820BE.pcap
  11. 2013-08-08 BIN_BitcoinMiner_F865C199024105A2FFDF5FA98F391D74-pcap
  12. 2013-08-07 BIN_ZeroAccess_Sirefef_C2A9CCC8C6A6DF1CA1725F955F991940_2013-08-pcap
  13. 2013-07-05 BIN_Kuluoz-Asprox_9F842AD20C50AD1AAB41F20B321BF84B
  14. 2013-05-31 Wordpress-Mutopy_Symmi_20A6EBF61243B760DD65F897236B6AD3-2pcap.pcap
  15. 2013-05-15 BIN_Zeus_b1551c676a54e9127cd0e7ea283b92cc-2012-04.pcap
  16. 2013-05-15 BIN_Gypthoy_3EE49121300384FF3C82EB9A1F06F288-2013-05.pcap
  17. 2013-05-12 BIN_PassAlert_B4A1368515C6C39ACEF63A4BC368EDB2-2013-05-13
  18. 2013-05-12 BIN_HorstProxy_EFE5529D697174914938F4ABF115F762-2013-05-13-pcap
  19. 2013-05-12 BIN_Bitcoinminer_12E717293715939C5196E604591A97DF-2013-05-12-pcap
  20. 2013-05-07 BIN_ZeroAccess_Sirefef_29A35124ABEAD63CD8DB2BBB469CBC7A_2013-05-pcapc
  21. 2013-05-05 BIN_PowerLoader_4497A231DA9BD0EEA327DDEC4B31DA12_2013-05-pcap
  22. 2013-05-05 BIN_GameThief_ECBA0FEB36F9EF975EE96D1694C8164C_2013-03-pcap
  23. 2013-05-05 BIN_PowerLoader_4497A231DA9BD0EEA327DDEC4B31DA12_2013-05-pcap
  24. 2013-04-27 EK_BIN_Blackhole_leadingto_Medfos_0512E73000BCCCE5AFD2E9329972208A_2013-04-pcap
  25. 2013-04-26 -- BIN_Citadel_3D6046E1218FB525805E5D8FDC605361-2013-04-samp 
  26. BIN_CitadelPacked_2012-05.pcap
  27. BIN_CitadelUnpacked_2012-05.pcap
  28. BIN_Cutwail_284Fb18Fab33C93Bc69Ce392D08Fd250_2012-10.pcap
  29. BIN_Darkmegi_2012-04.pcap
  30. BIN_DarknessDDoS_v8g_F03Bc8Dcc090607F38Ffb3A36Ccacf48_2011-01.pcap-
  31. BIN_dirtjumper_2011-10.pcap
  32. BIN_DNSChanger_2011-12.pcap
  33. BIN_Drowor_worm_0f015bb8e2f93fd7076f8d178df2450d_2013-04.pcap
  34. BIN_Googledocs_macadocs_2012-12.pcap
  35. BIN_Imaut_823e9bab188ad8cb30c14adc7e67066d.pcap
  36. BIN_IRCbot_c6716a417f82ccedf0f860b735ac0187_2013-04.pcap
  37. BIN_Kelihos_aka_Nap_0feaaa4adc31728e54b006ab9a7e6afa.pcap
  38. BIN_LoadMoney_MailRu_dl_4e801b46068b31b82dac65885a58ed9e_2013-04 .pcap
  39. BIN_purplehaze-2012-01.pcap
  40. BIN_ponyloader_470a6f47de43eff307a02f53db134289.pcap
  41. BIN_Ramnitpcap_2012-01.pcap
  42. BIN_Reedum_0ca4f93a848cf01348336a8c6ff22daf_2013-03.pcap
  43. BIN_SpyEye_2010-02.pcap
  44. BIN_Stabuniq_F31B797831B36A4877AA0FD173A7A4A2_2012-12.pcap
  45. BIN_Tbot_23AAB9C1C462F3FDFDDD98181E963230_2012-12.pcap
  46. BIN_Tbot_2E1814CCCF0C3BB2CC32E0A0671C0891_2012-12.pcap
  47. BIN_Tbot_5375FB5E867680FFB8E72D29DB9ABBD5_2012-12.pcap
  48. BIN_Tbot_A0552D1BC1A4897141CFA56F75C04857_2012-12.pcap
  49. BIN_Tbot_FC7C3E087789824F34A9309DA2388CE5_2012-12.pcap
  50. BIN_Tinba_2012-06.pcap
  51. BIN_Vobfus_634AA845F5B0B519B6D8A8670B994906_2012-12.pcap
  52. BIN_Xpaj_2012-05.pcap
  53. BIN_ZeroAccess_3169969E91F5FE5446909BBAB6E14D5D_2012-10.pcap
  54. BIN_ZeusGameover_2012-02.pcap
  55. BIN_Zeus_2010-12.pcap
  56. EK_Blackholev1_2012-03.pcap
  57. EK_Blackholev1_2012-08.pcap
  58. EK_Blackholev2_2012-09.pcap
  59. EK_Blackhole_Java_CVE-2012-4681_2012-08.pcap
  60. EK_Phoenix_2012-04.pcap
  61. EK_Smokekt150(Malwaredontneedcoffee)_2012-09.pcap -  credit malware.dontneedcoffee.com


Read more
  1. Hacker Tools Free
  2. Black Hat Hacker Tools
  3. Hacks And Tools
  4. Pentest Tools Website
  5. Physical Pentest Tools
  6. Easy Hack Tools
  7. Hacker Tools Online
  8. Install Pentest Tools Ubuntu
  9. Game Hacking
  10. Hacking Apps
  11. Tools For Hacker
  12. Pentest Tools Nmap
  13. Pentest Reporting Tools
  14. Hack Tools For Games
  15. Hack Tools For Mac
  16. Tools 4 Hack
  17. Pentest Tools
  18. Hak5 Tools
  19. Hacking Tools Github
  20. Hacker Tools Apk Download
  21. Pentest Tools
  22. Hacker Tools Software
  23. Hack Rom Tools
  24. Hackrf Tools
  25. Pentest Tools Linux
  26. Hacking Tools For Games
  27. Hacking Tools Kit
  28. Hacker Tools 2019
  29. How To Install Pentest Tools In Ubuntu
  30. Pentest Tools Website Vulnerability
  31. Pentest Tools Port Scanner
  32. Hacker Security Tools
  33. Hacker Hardware Tools
  34. Hacker Tool Kit
  35. Hacker Tools For Ios
  36. Hacking Tools Mac
  37. Hacker Tools 2020
  38. Tools Used For Hacking
  39. Install Pentest Tools Ubuntu
  40. Best Hacking Tools 2020
  41. Github Hacking Tools
  42. Pentest Tools Download
  43. Hacker Tools Mac
  44. Hacking Tools Software
  45. Pentest Tools Tcp Port Scanner
  46. Tools 4 Hack
  47. Hacking Tools
  48. Hacking Tools Github
  49. Hack Rom Tools
  50. Hacking Tools Name
  51. Hack Tools 2019
  52. Nsa Hack Tools Download
  53. Top Pentest Tools
  54. Hacking Tools Download
  55. Pentest Recon Tools
  56. What Is Hacking Tools
  57. Install Pentest Tools Ubuntu
  58. Computer Hacker
  59. Hack Apps
  60. Hacker Tools For Pc
  61. Pentest Tools Nmap
  62. Termux Hacking Tools 2019
  63. Pentest Tools Framework
  64. Hacking App
  65. Top Pentest Tools
  66. Hack Tools For Windows
  67. Hack Tools Online
  68. Hack Tools Download
  69. Hacker Tools Github
  70. Hack Tools Download
  71. Hacker Tools Github
  72. Hacker Tools
  73. Hack Tool Apk No Root
  74. Hacker
  75. Pentest Reporting Tools
  76. Hack Tools For Games
  77. Hack Tools For Mac
  78. Github Hacking Tools