Penetration Testing mailing list archives

Re: Strange server test tool


From: "Xman Security" <xmansecurity () gmail com>
Date: Wed, 22 Feb 2006 17:41:25 -0800

Depending on the Server OS you are working on, there are still some
options. But I don't think there are existing tools on this.

If the server is on Linux, a tool like netfilter/iptables might be
helpful to intercept and manipulate the packet before it arrives at
the web server application. I used to working on a similar small
project called divertsocket which has not been updated for the new
kernels.
I believe there are similar tools for Windows as well.

Or, on the other hand, if you have full access to the server, you can
observe the reply TCP handshakes and fake the handshake on your
machine with a packet creating tool.

Regards,
-X


On 2/19/06, Luchino - Samel <samelinux () gmail com> wrote:
I think that Christophe  Vandeplas have understand me ... and i agree with him.
I need a test tool that request a web page with a spoofed ip and
that's not possible, but i'll look at the tool all of you have write
about.

--
Samel alias Luca

"Close the world,txen eht nepo!"
"You will never break my mind!"
http://s1.bitefight.it/c.php?uid=23270

LinuxUser:410006 eversor:316704 cortana:316705
PGP KeyID: B4234B4B FingerPrint: 46C477C939B3D0366275DB5EAFA77638B4234B4B


------------------------------------------------------------------------------
Audit your website security with Acunetix Web Vulnerability Scanner:

Hackers are concentrating their efforts on attacking applications on your
website. Up to 75% of cyber attacks are launched on shopping carts, forms,
login pages, dynamic content etc. Firewalls, SSL and locked-down servers are
futile against web application hacking. Check your website for vulnerabilities
to SQL injection, Cross site scripting and other web attacks before hackers do!
Download Trial at:

http://www.securityfocus.com/sponsor/pen-test_050831
-------------------------------------------------------------------------------


Current thread: