'레퍼런스'에 해당되는 글 18건

  1. 2012.09.17 악성코드 분석에 응용 가능한 도구&자원
  2. 2012.09.17 Hacking Took List (by purpose)

악성코드 분석에 응용 가능한 도구&자원

|

 

Malware Analysis Resources

This is meant to be a complimentary post to the URL Scanner roundup post back in January.
Let me be the first to say I am not a malware reverse-engineering analyst.
On the other hand, when I am responding to an incident involving a system compromise, and/or am trying to both clean the system as well as understand the potential impact of what happened, being able to analyze a suspect file is critical.
It can not only give me a better understanding of how to clean it, but possibly how it got there in the first place. This lessoned-learned may help strengthen our security perimeter.
So having a collection of resources that can help analyze a malware (or potential malware) file is important to me.
The following resources are a collection of on-line file scanners, analysis-report-generating, and local sandbox creating tools to aid in that process.
There are a number of similar “list-of-lists” like this one. I’ve just tried to collect them for my own personal reference. Major hat-tip and credit goes to the following sources which have already paved the way before me. You may find some more more resources here that I haven’t linked to as well as additional descriptions and feedback.
And as Sketchymoose points out in the close of that post, before you start uploading files to any of these resources:
So now, keep in mind-- your submitted file is now out on the internet and is now on some database. Some of these may be owned by AV companies which look for new juicy malware to add to their signatures. So, if you are really worried about that:
(A) read documentation on their website to see what happens with collected data
(B) do your own analysis
(C) Ask customer/boss what their position is about submitting files to these sites -- make sure you know the answer for choice 'A' too for this one
Remember collaboration is one of the biggest deciding factors in incident response, but use common sense and discretion.
On-Line Scanners and Virus/Malware Analysis Tools
PDF File Analysis Tools
Not a PDF but Malware Tracker’s +Cryptam service can scan "Office” documents for malicious content as well.
Sandbox Tools for Malware Analysis
Adobe Shockwave/Flash Analysis Tools
Mandiant - When One Word will do…
  • MANDIANT - Red Curtain - From their product description: “MRC examines executable files (e.g., .exe, .dll, and so on) to determine how suspicious they are based on a set of criteria. It examines multiple aspects of an executable, looking at things such as the entropy (in other words, randomness), indications of packing, compiler and packing signatures, the presence of digital signatures, and other characteristics to generate a threat "score." This score can be used to identify whether a set of files is worthy of further investigation.”
  • MANDIANT Find Evil - tool that uses disassembly to detect packed executables.
  • Be sure to check out all Mandiant’s Free Software offerings as many other tools here may aid in a malware response investigation.
Lessons Learned and Wisdom Shared by the Malware Analysis Pros
Thanks to the hard work and community-spirit of malware analysts, we can “sharpen-our-saw” against their efforts. These are some of the best places to start.
I sincerely hope you find several good take-aways from this post. It’s been simmering a while and I think it will greatly aid me in my own efforts and responses.
Cheers.
--Claus V.
And

Hacking Took List (by purpose)

|
Hacking Took List ( by purpose )

==============================================================================

Trojan Virus / Hacking Tool

==============================================================================  
  • Back Orifice 2000 --- cDc에서 공개한 백 오리피스 2000
  • Back Orifice 1.20 --- cDc 에서 공개한 백 오리피스
  • Back Orifice 1.3 --- 역시 BO의 업그레이드 버전
  • 주민등록번호생성기 --- 주민등록 번호 생성기
  • Infector 2 --- V3에 안 잡히는 BOSERVE.EXE
  • Deep Bo --- BO의 업그레이드 버전!! (편리한 IP Sweep 기능)
  • Bo Plug-in --- 3가지 BO 플러그 인 (ButtTrumpet, SilkRope, BOFTP)
  • No BO 13a --- BO 해킹 방지 전문적으로 차단하는 프로그램
  • Net Bus 1.70 --- BO랑 쌍벽을 이루는 Trojan Hacking 프로그램
  • Net Bus Pro B --- 넷버스 2 프로 베타 버전 원제는 NetBus 2 Atomic Toxic
  • Ner Bus Pro 2.01 --- 넷버스 프로 2.01
  • Netbus Pro 2.1 Dropper --- Netbus Pro 2.1 Dropper
  • Lock Down 2000 Trojan Virus --- 전문 검사+치료 프로그램
  • BO SPY --- BO Gui쓰는 사람에게
  • Cleaner 2.0 --- bo 검사 & 치료 프로그램
  • BO Scanner --- Cleaner 2.0과 비슷한 프로그램
  • BO Remove --- BO만 치료
  • Modem Jammer --- IP경로 지우는 프로그램
  • Infector 2 --- V3에 안 잡히는 BOSERVE.EXE
  • 스쿨버스 --- 스쿨버스입니다.
  • Deepthroat --- nobo에 안걸 리는 bo 서버
  • Subseven --- v1.7 트로이입니다.
  • Subseven --- 2.1 버그 패치 된 것
  • Pphucker --- pphucker라는 트로이
==============================================================================
포트스캔
==============================================================================
  • Port Scanner --- 포트 스캐너입니다.
  • Port Pro //
  • Port Test //
  • ChaOscan //
  • Tcp port scanner //
  • FTP Scanner --- IP주소로 FTP서버를 찾아줌
==============================================================================
WWW해킹
==============================================================================
  • Wwwhack98 --- 가장 잘 알려진 웹 해킹 프로그램
  • Webcrack --- 특별한 기능이 있는 웹 해킹 프로그램
  • HackerTTP1_3 --- 가장 빠른 웹 해킹 프로그램
  • Goldeneye --- Goldeneye라는 웹 해킹 프로그램
==============================================================================
누킹
==============================================================================
  • Mass nuker --- 매우 강력한 누킹 프로그램
  • Port Fuck --- 윈도우 98의 포트를 막아줌
  • Wiin nuke --- 95 화면을 먹통으로 만들어 버림
  • Nuke --- 강력한 누킹 프로그램
  • Nuke`em --- 컴퓨터를 다운시켜 버림
  • E-mail Nuker --- 상대방의 E-MAIL을 날려버림
  • Voob --- 컴퓨터를 다운시켜 버림
===============================================================================
키 로그
==============================================================================
  • Keylog 97 --- 키보드를 통해 누른 어떤 글자도 날짜별로 체계적으로 저장
  • Keylog25 //
  • Passpy //
  • Keylog //
  • Key rec //
=============================================================================
유닉스/리눅스
==============================================================================
  • 폭탄메일 스크립트 --- 리눅스/유닉스용 폭탄메일
  • satan --- 취약점을 찾아내는 SATAN이라는 툴
  • saint --- SATAN이 개선된 SAINT
  • hack unix --- 유닉스용 해킹 프로그램
  • fire wall --- 리눅스용 방화벽
  • 스니퍼 --- 몰래 엿보는 프로그램
==============================================================================
메일봄버
==============================================================================
  • AnonMail --- 자신의 이메일 주소를 원하는데로..
  • Avalanche --- 폭탄 메일
  • QFbomber --- 사용법이 쉬운 메일 봄버
  • Aenima17 --- 메일 봄버
  • Bomb Mail --- 메일 봄버
  • E-mail Bombing --- 메일 봄버
  • Kaboom3 --- 메일을 999장 보냄
  • Port Fuck! --- Win98 사용자에게 폭탄멜 보내기(누킹 툴 W98)
==============================================================================
크래커
===============================================================================
  • bus hacker --- 넷버스의 패스워드를 바꿔줌
  • John the ripper --- 유닉스 PASSWD화일을 해독
  • Crack Jack //
  • DateCrack --- 날짜제한을 없애줌
  • Uunix password cracker --- 유닉스 패스워드 크래커. 도스용
  • Zip ZIP --- 화일의 패스워드를 크랙
  • 트럼펫윈속 --- 트럼펫윈속의 패스워드를 크랙
  • UNP --- 자체 압축기법 해제
  • UX --- 자체 압축기법 해제
  • 마이크로 excel cracker --- 엑셀의 암호를 없애줌
  • Soft Ice --- 윈도우용 소프트 아이스
  • 화면보호기 cracker --- 윈도우 스크린 세이버의 암호를 풀어줌
  • John The Ripper 1.0 --- 가장 유명하고 강력한 크래킹 프로그램으로 전설적인 크래킹 기록을 세움
  • codex TCP/IP Hacker
==============================================================================
패스워드
=============================================================================
  • Dripper --- 현재 어떤 ID와 PW로 접속했는지 알려줌
  • Revelation --- 윈도우에서 ****으로 표시된 PW를 알려줌
  • Cmos password --- CMOS의 패스워드를 마음데로
==============================================================================
바이러스
=============================================================================
  • 에루살렘
  • 핑퐁
  • 바이러스 메이커 1,2,3
============================================================================
방어/추적
==============================================================================
  • Cleaner 2.0 --- 38개의 트로이를 스캔, 제거툴
  • Visual Route --- ip만 입력하면 상대방의 국가, 지역까지..
  • Lock Down 2000 --- 클리너에 버금가는 트로이 스캐너
  • X-ray 파일 분석기
  • Nobo --- BO 침투자를 막아주고 IP를 알려줌
  • Bospy --- 딥보 침투자에게 역해킹..
  • No Nuke --- 누킹을 막아줌
  • Nuke Nabber --- 누깅을 막아줌
  • Neotrc201 --- IP 추적기
  • Antigen102
  • Net Buster --- 넷버스를 없애주고 침입자를 물리
  • Fire wall 98 --- 개인 방화벽
  • Bo remover --- 백오리피스를 빠른속도로 없애줌
  • Conseal fire wall --- 개인 방화벽
  • T.D.S.2 --- 294개의 트로이를 제거해줌

 

'레퍼런스 > 해킹' 카테고리의 다른 글

[backtrack5] How to Fix Metasploit posgresgl & Fast-Track issues  (0) 2012.11.30
웹 해킹 도구들..  (0) 2012.09.17
And
prev | 1 | 2 | 3 | next