pentest-wiki | PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a | Security Testing library

 by   nixawk Python Version: Current License: MIT

kandi X-RAY | pentest-wiki Summary

kandi X-RAY | pentest-wiki Summary

pentest-wiki is a Python library typically used in Testing, Security Testing applications. pentest-wiki has no bugs, it has no vulnerabilities, it has a Permissive License and it has medium support. However pentest-wiki build file is not available. You can download it from GitHub.

Authors: < nixawk >, < m1guelpf >, < binarymist >. is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              pentest-wiki has a medium active ecosystem.
              It has 3085 star(s) with 902 fork(s). There are 225 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 14 open issues and 3 have been closed. On average issues are closed in 108 days. There are 1 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of pentest-wiki is current.

            kandi-Quality Quality

              pentest-wiki has 0 bugs and 1 code smells.

            kandi-Security Security

              pentest-wiki has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              pentest-wiki code analysis shows 0 unresolved vulnerabilities.
              There are 1 security hotspots that need review.

            kandi-License License

              pentest-wiki is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              pentest-wiki releases are not available. You will need to build from source code and install.
              pentest-wiki has no build file. You will be need to create the build yourself to build the component from source.
              pentest-wiki saves you 32 person hours of effort in developing the same functionality from scratch.
              It has 86 lines of code, 2 functions and 2 files.
              It has low code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed pentest-wiki and discovered the below as its top functions. This is intended to give you an instant insight into pentest-wiki implemented functionality, and help decide if they suit your requirements.
            • Schedules a server response
            • Receive a packet from the remote peer .
            Get all kandi verified functions for this library.

            pentest-wiki Key Features

            No Key Features are available at this moment for pentest-wiki.

            pentest-wiki Examples and Code Snippets

            pentest-labs (Still in progress)
            HTMLdot img1Lines of Code : 61dot img1License : Strong Copyleft (AGPL-3.0)
            copy iconCopy
            ├── authentication
            │   ├── authentication-bypass.json
            │   ├── brute-force
            │   │   ├── credential-stuffing.json
            │   │   ├── dictionary-attack.json
            │   │   ├── hybrid-brute  
            pentesting-scripts,oauth2-tester
            Pythondot img2Lines of Code : 41dot img2License : Strong Copyleft (GPL-3.0)
            copy iconCopy
            usage: oauth2-tester.py [-h] [--debug] [-v] [--client-id CLIENT_ID]
                                    [--redirect-uri REDIRECT_URI]
                                    [--response-type RESPONSE_TYPE] [--scope SCOPE]
                                    [--cookie COOKIE] [--code CODE]   
            pentesting-scripts,apiborker,usage
            Pythondot img3Lines of Code : 41dot img3License : Strong Copyleft (GPL-3.0)
            copy iconCopy
            ./apiborker.py --adfs-login="https://my.login.server/authorize" --adfs-code="https://my.login.server/authorize" --adfs-token="https://my.login.server/authorize" --resource="https://api.endpoint/authorize" --client-id=X-Y-Z --redirect-uri="X-Y-X" --us  

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install pentest-wiki

            You can download it from GitHub.
            You can use pentest-wiki like any standard Python library. You will need to make sure that you have a development environment consisting of a Python distribution including header files, a compiler, pip, and git installed. Make sure that your pip, setuptools, and wheel are up to date. When using pip it is generally recommended to install packages in a virtual environment to avoid changes to the system.

            Support

            Check for open issues or open a fresh issue to start a discussion around a feature idea or a bug.Fork the repository on GitHub to start making your changes to the master branch (or branch off of it).Send a pull request and bug the maintainer until it gets merged and published.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/nixawk/pentest-wiki.git

          • CLI

            gh repo clone nixawk/pentest-wiki

          • sshUrl

            git@github.com:nixawk/pentest-wiki.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by nixawk

            labs

            by nixawkPython

            nmap_vscan

            by nixawkPython

            fuzzdb

            by nixawkPHP

            hello-python2

            by nixawkPython