Coder Social home page Coder Social logo

a2sv's Introduction

Hi πŸ‘‹πŸΌ I'm HAHWUL!

Offensive Security Engineer and Developer and H4cker

β€˜hahwul’ is a new word made by remixing my name, and that’s me. pronunciation is a little vague. Call me Ha-Hul, but you can call me Howl.





More about me...

def this_is_me
  hahwul = {}
  hahwul[:job] = "πŸ—‘ Security engineer, red team that aims for a purple team"
  hahwul[:pronouns] = "πŸ§‘πŸ½β€πŸ’» He/Him"
  hahwul[:special_move] = "πŸ”₯ Web Hacking"
  hahwul[:main_weapon] = ["⚑️ ZAP", "πŸ’₯ Caido", "β˜„οΈ Metasploit"]
  hahwul[:favorite_language] = ["πŸ’Ž Ruby", "🐹 Golang"]
  hahwul[:loved_language] = hahwul[:favorite_language] << "πŸ’Ž Crystal"
  hahwul
end

# Although I usually like web hacking, 
# I work and play based on all areas of service security

a2sv's People

Contributors

edu4rdshl avatar franccesco avatar hahwul avatar juanlorente avatar opt9 avatar renovate-bot avatar vitaliytv avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

a2sv's Issues

SPDY vulnerability misleading

Not really a huge deal, but the output states my site has a spdy version <4, but that's simply b/c the protocols are not advertised b/c npn is disabled in favor of alpn. Even if it were using npn the code is not checking the version just that the line exists.

While i'm not going to point at my site here, check the facebook.com and then go here: https://spdycheck.org/#facebook.com

This script works only with Python 2

Is it possible to make the code in a2sv.py compatible with Python 3? E.g. moving from print 'abc' to print('abc').

As an alternative the script could check at runtime the Python version with sys.version or sys.version_info[0] and stop the execution if not Python 2.

[BUG-FIX] error -tf option (not check ssl port support)

Question.

Hey man,
You've got a really good script and it works flawlessly with single targets but when i try to run it with the -tf (targetfile) flag it doesnt do anything. This is all it gives me:

[SET] target => /home/user/Desktop/as.txt
[SET] IP Address list
=> ['54.159.x.x.']
=> ['99.63.x.x']
Running a2sv sillent mode[file list default]

the script is updated to latest. it would be great if i could run it against a mass file.
I got your script from github, let me know what i can do to get the file list to work.

Thanks

[Fix]
Update main code.
-> Add to ssl check logic

Bug in Termux

$ python a2sv.py -h
File "a2sv.py", line 128
print ""
^
SyntaxError: Missing parentheses in call to 'print'. Did you mean print("")?

Please, help me)

Can ip list not working

When ever I try to scan a list of urls, it loads the list but doesnt seem to scan them.. this is what I get

image

Error DROWN

Hey ,

Thanks for the update , Previous issue Resolved ,

But Came with Another Problem.

[RES] OpenSSL FREAK :: 0x00
[INF] Scan OpenSSL LOGJAM..

  • [LOG] IP Check Ok.
  • [LOG] Start SSL Connection / Gathering Information
  • [LOG] Ending Get Information
  • [LOG] 'Cipher is DEH' not in Response
    [RES] OpenSSL LOGJAM :: 0x00
    [INF] Scan SSLv2 DROWN..
    Traceback (most recent call last):
    File "a2sv.py", line 315, in
    runScan(checkVun)
    File "a2sv.py", line 165, in runScan
    drown_result = m_drown_run(targetIP,port)
    File "/root/Desktop/Pentest-Suite/SSL/a2sv/module/M_drown.py", line 32, in m_drown_run
    server_hello = s.recv(10*1024)
    socket.error: [Errno 104] Connection reset by peer

Anonymous Cipher false positive

when running scan from kali it says that Vulnerable to anonymous cipher, but log says that connection fail.

[INF] Scan Anonymous Cipher..

  • [LOG] IP Check Ok.
  • [LOG] Start SSL Connection
  • [LOG] Analysis SSL Information
  • [LOG] 'Connection fail'

Vulnerability CVE CVSS v2 Base Score State
================ ============= ========================== ===============
Anonymous Cipher CVE-2007-1858 AV:N/AC:H/Au:N/C:P/I:N/A:N Vulnerable!
CRIME(SPDY) CVE-2012-4929 AV:N/AC:H/Au:N/C:P/I:N/A:N Vulnerable!
HeartBleed CVE-2014-0160 AV:N/AC:L/Au:N/C:P/I:N/A:N Not Vulnerable.
CCS Injection CVE-2014-0224 AV:N/AC:M/Au:N/C:P/I:P/A:P Not Vulnerable.
SSLv3 POODLE CVE-2014-3566 AV:N/AC:M/Au:N/C:P/I:N/A:N Not Vulnerable.
OpenSSL FREAK CVE-2015-0204 AV:N/AC:M/Au:N/C:N/I:P/A:N Not Vulnerable.
OpenSSL LOGJAM CVE-2015-4000 AV:N/AC:M/Au:N/C:N/I:P/A:N Not Vulnerable.
SSLv2 DROWN CVE-2016-0800 AV:N/AC:M/Au:N/C:P/I:N/A:N Not Vulnerable.

Run Full scan Error

a2sv -t "test.com" -m hcpfld

[RES] CCS Injection Result :: 0x00
[INF] Scan HeartBleed..

  • [LOG] Sending Client Hello...
  • [LOG] Waiting for Server Hello...
  • [LOG] Sending heartbeat request..
    [RES] HeartBleed :: 0x00
    [INF] Scan SSLv3 POODLE..
    Traceback (most recent call last):
    File "/root/Desktop/a2sv/a2sv.py", line 314, in
    runScan(checkVun)
    File "/root/Desktop/a2sv/a2sv.py", line 156, in runScan
    poodle_result = m_poodle_run(targetIP,port)
    File "/root/Desktop/a2sv/module/M_poodle.py", line 23, in m_poodle_run
    result = test_server(hostname, port, ssl.PROTOCOL_SSLv3, timeout)
    AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'

"ROBOT"?

hi,i am english very bad,do you have plan to support "ROBOT" vul?

General Question

Which command Should I use after found a Vulnerability....??? I found different Vulnerabilities πŸ‘ :)

Feature Request

Hello ,

I Like your Project Which Scans For SSL Vulnerabilties,

Hope you Won't Mind if i Ask for a Features Which Allow the Users to Give List of URL's to be Scanned !

Thanks!

AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'

root@kali:~/a2sv# python a2sv.py -t comodo.com
 - [LOG] Check the TLS CERT
 - [LOG] Check the SSLv2 CERT
 - [LOG] SSLv2 Enable - Not same cert
οΏ½[3;J
                    β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•—   β–ˆβ–ˆβ•—
                   β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β•šβ•β•β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•”β•β•β•β•β•β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘
                   β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘
    .o oOOOOOOOo   β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•β• β•šβ•β•β•β•β–ˆβ–ˆβ•‘β•šβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•”β•        OOOo
    Ob.OOOOOOOo O  β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘ β•šβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•   .adOOOOOOO
    OboO'''''''''' β•šβ•β•  β•šβ•β•β•šβ•β•β•β•β•β•β•β•šβ•β•β•β•β•β•β•  β•šβ•β•β•β•  ''''''''''OO
    OOP.oOOOOOOOOOOO 'POOOOOOOOOOOo.   `'OOOOOOOOOP,OOOOOOOOOOOB'
    `O'OOOO'     `OOOOo'OOOOOOOOOOO` .adOOOOOOOOO'oOOO'    `OOOOo
    .OOOO'            `OOOOOOOOOOOOOOOOOOOOOOOOOO'            `OO
    OOOOO                 ''OOOOOOOOOOOOOOOO'`                oOO
   oOOOOOba.                .adOOOOOOOOOOba               .adOOOOo.
  oOOOOOOOOOOOOOba.    .adOOOOOOOOOO@^OOOOOOOba.     .adOOOOOOOOOOOO
 OOOOOOOOOOOOOOOOO.OOOOOOOOOOOOOO'`  ''OOOOOOOOOOOOO.OOOOOOOOOOOOOO
 'OOOO'       'YOoOOOOMOIONODOO'`  .   ''OOROAOPOEOOOoOY'     'OOO'
    Y           'OOOOOOOOOOOOOO: .oOOo. :OOOOOOOOOOO?'         :`
    :            .oO%OOOOOOOOOOo.OOOOOO.oOOOOOOOOOOOO?         .
    .            oOOP'%OOOOOOOOoOOOOOOO?oOOOOO?OOOO'OOo
                 '%o  OOOO'%OOOO%'%OOOOO'OOOOOO'OOO':
                      `$'  `OOOO' `O'Y ' `OOOO'  o             .
    .                  .     OP'          : o     .
                              :
                [Auto Scanning to SSL Vulnerability 1.4.0]
                       [By Hahwul / www.hahwul.com]
________________________________________________________________________
[SET] target => comodo.com
[SET] IP Address => 104.16.18.160
[SET] target port => 443
[SET] include => All Module

[INF] Scan CCS Injection..
 - [LOG] TLSv1.2 104.16.18.160:443 rejected early CCS
 - [LOG] TLSv1.1 104.16.18.160:443 rejected early CCS
 - [LOG] TLSv1 104.16.18.160:443 rejected early CCS
 - [LOG] [SSLv3] 104.16.18.160:443 Invalid handshake.
[RES] CCS Injection Result :: 0x00
[INF] Scan HeartBleed..
 - [LOG] Sending Client Hello...
 - [LOG] Waiting for Server Hello...
 - [LOG] Sending heartbeat request..
[RES] HeartBleed :: 0x00
[INF] Scan SSLv3 POODLE..
Traceback (most recent call last):
  File "a2sv.py", line 301, in <module>
    runScan(checkVun)
  File "a2sv.py", line 155, in runScan
    poodle_result = m_poodle_run(targetIP,port)
  File "/root/a2sv/module/M_poodle.py", line 23, in m_poodle_run
    result = test_server(hostname, port, ssl.PROTOCOL_SSLv3, timeout)
AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'
root@kali:~/a2sv# 

not finish

error

from: demasiados argumentos
./a2sv.py: lΓ­nea 14: error sintΓ‘ctico cerca del elemento inesperado os.path.dirname' ./a2sv.py: lΓ­nea 14: sys.path.append(os.path.dirname( os.path.abspath( file ))+"/module")'

socket.error: [Errno 104] Connection reset by peer in M_heartbleed.py

Can we handle this if the connection is reset by peer during the Heartbleed check?

Traceback (most recent call last):
  File "/root/scripts/a2sv/a2sv.py", line 418, in <module>
    runScan(checkVun)
  File "/root/scripts/a2sv/a2sv.py", line 177, in runScan
    heartbleed_result = m_heartbleed_run(targetIP,port,displayMode)
  File "/root/scripts/a2sv/module/M_heartbleed.py", line 196, in m_heartbleed_run
    check(target,port,"","","",displayMode)
  File "/root/scripts/a2sv/module/M_heartbleed.py", line 172, in check
    version = parseresp(s)
  File "/root/scripts/a2sv/module/M_heartbleed.py", line 136, in parseresp
    typ, ver, pay = recvmsg(s)
  File "/root/scripts/a2sv/module/M_heartbleed.py", line 83, in recvmsg
    hdr = recvall(s, 5)
  File "/root/scripts/a2sv/module/M_heartbleed.py", line 74, in recvall
    data = s.recv(remain)

CRIME false positive

Hi, I was testing my server and a2sv says that it is vulnerable to CRIME ("CRIME(SPDY) ... Vulnerable!")
Checking at the code I see this check is done.

As far as I can see CRIME vulnerability appears when TLS compression is used. In my case running: openssl s_client -connect <IP>:<port> gives "Compression: NONE", so it seems not to be vulnerable to CRIME.

Also checked with these resources: 1 and testssl.sh

Because of that it seems to be a bug, but I want to confirm with you.

Mac OSX run a2sv.py ERROR:OSError: [Errno 2] No such file or directory

Traceback (most recent call last):
  File "a2sv.py", line 421, in <module>
    runScan(checkVun)
  File "a2sv.py", line 131, in runScan
    result = subprocess.Popen(['timeout','4','openssl','s_client','-connect',targetIP+":"+str(port)], stderr=subprocess.STDOUT, stdout=subprocess.PIPE).communicate()[0]
  File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/subprocess.py", line 710, in __init__
    errread, errwrite)
  File "/System/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/subprocess.py", line 1335, in _execute_child
    raise child_exception
OSError: [Errno 2] No such file or directory

Run Error :: "-p command, I get the error that it is not an Integer"

[INF] Scan CCS Injection..
Traceback (most recent call last):
File "/home/noon/Noon/a2sv/a2sv.py", line 163, in
runScan(checkVun)
File "/home/noon/Noon/a2sv/a2sv.py", line 78, in runScan
ccs_result = m_ccsinjection_run(targetIP,port)
File "/home/noon/Noon/a2sv/module/M_ccsinjection.py", line 329, in m_ccsinjection_run
strLogPre = "[%s] %s:%d" % (strVer,strHost,iPort)
TypeError: %d format: a number is required, not str

help!! error in command

Traceback (most recent call last):
File "a2sv.py", line 352, in
targetIP = socket.gethostbyname(target)
socket.gaierror: [Errno -2] Name or service not known

when I put the python command a2sv.py -t and the target puts me this

Heartbleed check throws error 104

If i try to run heart check, i get error. Every other check function works fine. The script is updated to latest version. You mentioned that you patched it but im still getting this error. If i try to run all the check s except heart, it will still run heart and return error. Heres the error log:

 - [LOG] Sending Client Hello...
 - [LOG] Waiting for Server Hello...
 - [LOG] Sending heartbeat request..
Traceback (most recent call last):
  File "a2sv.py", line 421, in <module>
    runScan(checkVun)
  File "a2sv.py", line 147, in runScan
    heartbleed_result = m_heartbleed_run(targetIP,port,displayMode)
  File "/home/blkzer0/Desktop/scripts/scanners/a2sv/module/M_heartbleed.py", line 196, in m_heartbleed_run
    check(target,port,"","","",displayMode)
  File "/home/blkzer0/Desktop/scripts/scanners/a2sv/module/M_heartbleed.py", line 188, in check
    response = hit_hb(s,dumpf, host, quiet)
  File "/home/blkzer0/Desktop/scripts/scanners/a2sv/module/M_heartbleed.py", line 97, in hit_hb
    typ, ver, pay = recvmsg(s)
  File "/home/blkzer0/Desktop/scripts/scanners/a2sv/module/M_heartbleed.py", line 83, in recvmsg
    hdr = recvall(s, 5)
  File "/home/blkzer0/Desktop/scripts/scanners/a2sv/module/M_heartbleed.py", line 74, in recvall
    data = s.recv(remain)
socket.error: [Errno 104] Connection reset by peer

Save to Result

Hi....

Scan result possible save to file, like html, txt...etc??

Or just ONLY a2sv -t xxxxxxx >> file location??

Run Error :: AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'

Traceback (most recent call last):
File "a2sv.py", line 281, in
runScan(checkVun)
File "a2sv.py", line 148, in runScan
poodle_result = m_poodle_run(targetIP,port)
File "/root/a2sv/module/M_poodle.py", line 23, in m_poodle_run
result = test_server(hostname, port, ssl.PROTOCOL_SSLv3, timeout)
AttributeError: 'module' object has no attribute 'PROTOCOL_SSLv3'

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.