WeakNet Linux Version 2.0 Final released

WeakNet Linux "Assistant" is a Live Linux Distribution built from Ubuntu 8.04. It started as a side project by Douglas Berdeaux (trevelyn). The plan was to have a live disk to boot the machines with in the WeakNet Laboratories that already had all of the most common security tools, completely customized to suit the laboratory image, pre-installed. This was necessary as the WeakNet Laboratory was founded in a residential house that would suffer from power failures. Sometimes the systems simply needed rebooted after being compromised during a computer security penetration test.

This new and improved version hosted much more that it’s predecessors in tools, patched wireless drivers, and compatibility.

Trevelyn was inspired after meeting Johnny Long at Shmoocon 2009 and decided to release this version as a fundraiser in conjunction with Hackers for Charity to help feed hungry children in Uganda Africa.

The MySQL server was re-introduced in this release for the use of WardriveSQL and the new remote login page for Web Hacking Portal.
So far this release has made over $100 to feed children in Uganda Africa.

Features

WeakNet Labs coded applications (All WNL coded applications are coded using Perl, Perl Tk, and PHP/MySQL.)

[ >> ] 1337tool - dashboard to all WNL coded tools.

  • WHP v4.1 - Web Hacking Portal, a web interface with mostly PHP to a few security tools.
  • Catchme-NG v3.0 Web - A MAC address sniffer used in conjunction with a csv output file from a wireless sniffing utility.
  • WardriveSQL - Wardrive utility coded with Perl and PHP to display results using MySQL server right from the Live Disk.
  • Perlwd - Unix MD5 Password cracking utility - Perl proof-of-concept.
  • Tartarus - HTTP authentication cracking utility written by ataxicwolf
  • NetGh0st (ngh0st) - Network Administrator Shell.
  • Perly Blue Box - Perl TK written Blue Box application for seizing and utilizing ProjectMF enabled Asterisk machines.
  • MailSpoof LIVE! - Email spoofing utility which utilizes the SMTP server configured OOTB with the live disk.
  • BruWRT F0RSSE - WRT54g password brute forcing utility.
  • pM0n - Perl coded system administrator utility.
  • RFInder - Proof of concept Google Dork finder for "Remote File Inclusion" vulnerabilities.
  • YouTube-Thief! - Proof-of-concept YouTube Video saving utility, for backing up lost uploaded videos.
  • USHlogger - SSH keystroke logger, that can be used as a virus to spread across inter-connected machines.

[ >> ] Security Other Security Tools

  • Metasploit Suite - Exploitation Tool suite with command line options, shell, and Web interface
  • Fast|Track Web Suite - Web Interface for Metasploit and fasttrack.py
  • Nessus - Security Auditing tool
  • Nikto - Web server security auditing tool written in Perl
  • Wifizoo - Wireless Cookie Sniffer (for unencrypted packets)
  • Aircrack-ng - Wireless penetration testing suite
  • SSLDump - Packet decrypting using a web certificate as a "key"
  • TCPDump - Packet sniffer
  • Dsniff - Man in the Middle security attack suite
  • Ettercap-GTK - Packet manipulation / Network security Tool
  • Wireshark - Packet analyzation tool
  • AirPWN - Packet Manipulation on unencrypted networks
  • John the Ripper - MD5 Password cracker
  • Sleuth Kit - Forensics
  • Autopsy - Forensics
  • Foremost - Forensics
  • Scalpel - Forensics
  • NMAP - Network Port Mapping Utility
  • and much more.

Post scriptum

Compliance Mandates

  • Penetration testing & Ethical Hacking :

    PCI DSS 11.3, SOX A13.3, GLBA 16 CFR Part 314.4 (c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001/27002 12.6, 15.2.2

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

LiveCD
Penetration testing & Ethical Hacking
USB Device
Vulnerability Scanner
WeakNet