Jok3r v3

Python 3.6 Documentation ReadTheDocs Docker Size Docker Build Status

Network & Web Pentest Automation Framework

Jok3r is a Python3 CLI application which is aimed at helping penetration testers for network infrastructure and web black-box security tests.

The goal is to save as much time as possible during network/web pentests by automating as many security tests as possible in order to quickly identify low-hanging fruits vulnerabilities, and then spend more time on more interesting and tricky stuff !

It is based upon the observation that there are many hacking open-source tools/scripts (from various sources) targeting common network services available out there, that allow to perform various tasks from fingerprinting to exploitation. Therefore, the idea of Jok3r is to combine those open-source tools in a smart way to get the more relevant results.

  • Example 2: Scan a Joomla website:

Features

Pentest Toolbox management

  • Selection of Tools: Compilation of 50+ open-source tools & scripts, from various sources.
  • Docker-based: Application packaged in a Docker image running Kali OS, available on Docker Hub.
  • Ready-to-use: All tools and dependencies installed, just pull the Docker image and run a fresh container.
  • Updates made easy: Easily keep the whole toolbox up-to-date by running only one command.
  • Easy Customization: Easily add/remove tools from a simple configuration file.

Network Infrastructure Security Assessment

  • Many supported Services: Target most common TCP/UDP services (HTTP, FTP, SSH, SMB, Oracle, MS-SQL, MySQL, PostgreSQL, VNC, etc.).
  • Combine Power of Tools: Each security check is performed by a tool from the toolbox. Attacks are performed by chaining security checks.
  • Context Awareness: Security checks to run are selected and adapted according to the context of the target (i.e. detected technologies, credentials, vulnerabilities, etc.).
  • Reconnaissance: Automatic fingerprinting (product detection) of targeted services is performed.
  • CVE Lookup: When product names and their versions are detected, a vulnerability lookup is performed on online CVE databases (using Vulners & CVE Details).
  • Vulnerability Scanning: Automatically check for common vulnerabilities and attempt to perform some exploitations (auto-pwn).
  • Brute-force Attack: Automatically check for default/common credentials on the service and perform dictionnary attack if necessary. Wordlists are optimized according to the targeted services.
  • Post-authentication Testing: Automatically perform some post-exploitation checks when valid credentials have been found.

Web Security Assessment

  • Large Focus on HTTP: More than 60 different security checks targeting HTTP supported for now.
  • Web Technologies Detection: Fingerprinting engine based on Wappalyzer is run prior to security checks, allowing to detect: Programming language, Framework, JS library, CMS, Web & Application Server.
  • Server Exploitation: Automatically scan and/or exploit most critical vulnerabilities (e.g. RCE) on web and application servers (e.g. JBoss, Tomcat, Weblogic, Websphere, Jenkins, etc.).
  • CMS Vulnerability Scanning: Automatically run vulnerability scanners on most common CMS (Wordpress, Drupal, Joomla, etc.).

Local Database & Reporting

  • Local Database: Data related to targets is organized by missions (workspaces) into a local Sqlite database that is kept updated during security testings.
  • Metasploit-like Interactive Shell: Access the database through an interactive shell with several built-in commands.
  • Import Targets from Nmap: Add targets to a mission either manually or by loading Nmap results.
  • Import Targets from Shodan: Add targets to a mission manually from shodan (need shodan API key).
  • Access all Results: All outputs from security checks, detected credentials and vulnerabilities are stored into the database and can be accessed easily.
  • Reporting: Generate full HTML reports with targets summary, web screenshots and all results from security testing.

Quick usage examples

Pentest Toolbox management

  • Show all the tools in the toolbox:
    python3 jok3r.py toolbox --show-all
  • Install all the tools in the toolbox (already done in Docker container):
    python3 jok3r.py toolbox --install-all --fast
  • Update all the tools in the toolbox and prompt each time to check update:
    python3 jok3r.py toolbox --update-all
  • Update all the tools in the toolbox without any prompt:
    python3 jok3r.py toolbox --update-all --fast

Information

  • List supported services:
    python3 jok3r.py info --services
  • Show security checks for a given service:
    python3 jok3r.py info --checks <service>
  • Show supported attack profiles for a given service:
    python3 jok3r.py info --attack-profiles <service>
  • Show supported products for all services:
    python3 jok3r.py info --products

Security Testing

Create a new mission in local database:

    python3 jok3r.py db

    jok3rdb[default]> mission -a mayhem

    [+] Mission "mayhem" successfully added
    [*] Selected mission is now mayhem

    jok3rdb[mayhem]>

Single target:

  • Run all security checks against an URL in interactive mode and add results to the “mayhem” mission:
    python3 jok3r.py attack -t https://www.example.com/ --add2db mayhem
  • Run security checks against a MS-SQL service (without user-interaction) and add results to the mission:
    python3 jok3r.py attack -t 192.168.1.42:1433 -s mssql --add2db mayhem --fast
  • Run only “recon” and “vulnscan” security checks against an FTP service and add results to the mission:
    python3 jok3r.py attack -t 192.168.1.142:21 -s ftp --cat-only recon,vulnscan --add2db mayhem

Multiple targets:

  • Search only for “easy wins” (critical vulns & easy to exploit) on all services registered in mission “mayhem”:
    python3 jok3r.py attack -m mayhem --profile red-team --fast
  • Run all security checks against all services in the given mission and store results in the database:
    python3 jok3r.py attack -m mayhem --fast
  • Run security checks against only FTP services running on ports 21/tcp and 2121/tcp from the mission:
    python3 jok3r.py attack -m mayhem -f "port=21,2121;service=ftp" --fast
  • Run security checks against only FTP services running on ports 2121/tcp and all HTTP services on 192.168.1.42 from the mission:
    python3 jok3r.py attack -m mayhem -f "port=2121;service=ftp" -f "ip=192.168.1.42;service=http"


Share this post




About

Welcome to Cyber-Security.tk my personal blog to share my knowledge
Cyber Security, Ethical Hacking, Web & Network Auditing, Reverse Engineering and Cryptography
This website don't use analytics tracking and is ads-free. JavaScript is enabled .


Contact

Contact Form : Connect with Us

    Ricochet : ricochet:3ka6l4q255cakeirgxupsl5i4lw3qpk5gmngtv5amax64hckuovgozyd


2023 © 0x1 | Cyber Security Consulting - Copyright All Rights Reserved