Commix: Command Injection Exploiter

~ lundi 18 juillet 2016
Commix a short form for Command Injection Exploiter is an environment that web developers, penetration testers and even security researchers can use to test web applications in order to find bugs or vulnerabilities.

Commix is written in python programming language. That helps to find vulnerabilities related to command injection attacks. In Command injection attack the goal is to execute arbitrary commands on the host operating system via a vulnerable application. These attacks are possible when an application passes unsafe user supplied data (forms, cookies, HTTP headers etc.) to a system shell.



The arbitrary commands will be executed on successful command injection attack through vulnerable application. The features available in Commix include a set of options for specifying which parameters should be injected and to append the injection payloads. User can also define data in POST request as well as employ injection payload suffix and prefix string to exploit the target.

Moreover, it supports base64 encoding for multiple injection techniques (eval-based, time based or file based).

Requirements 

Python version 2.6.x or 2.7.x is required for running this program.

Supported Platform

Linux
Mac OS X
Windows (Experimental)

Installation 

Download commix by cloning the Git repository:

git clone https://github.com/stasinopoulos/commix.git commix

Commix comes packaged on the official repositories of the following Linux distributions:

ArchAssault
BlackArch
Kali Linux
BackBox
Weakerthan

Commix also comes pre-installed, on the following penetration testing frameworks:

The Penetration Testers Framework (PTF)
CTF-Tools
PentestBox
PenBox
Katoolin

Usage

To get a list of all options and switches use:

python commix.py -h

So, do you want to get some ideas on how to use commix? Have a quick look of all available options and switches here.



0 commentaires :

Enregistrer un commentaire