View Issue Details

IDProjectCategoryView StatusLast Update
0004732Kali LinuxNew Tool Requestspublic2020-01-13 13:54
Reporterkpcyrd Assigned To 
PrioritynormalSeverityfeatureReproducibilityalways
Status closedResolutionwon't fix 
Summary0004732: badtouch - Scriptable network authentication cracker
Description

Name: badtouch
Version: 0.5.1
Homepage: https://github.com/kpcyrd/badtouch
Download: https://github.com/kpcyrd/badtouch/archive/v0.5.1.tar.gz
License: GNU 3 (https://github.com/kpcyrd/badtouch/blob/master/LICENSE)
Description: Scriptable network authentication cracker

badtouch is a scriptable network authentication cracker. While the space for common service bruteforce is already very well saturated, you may still end up writing your own python scripts when testing credentials for web applications.

The scope of badtouch is specifically cracking custom services. This is done by writing scripts that are loaded into a lua runtime. Those scripts represent a single service and provide a verify(user, password) function that returns either true or false. Concurrency, progress indication and reporting is magically provided by the badtouch runtime.

Additional Information

I've successfully built and tested badtouch on kali 2018.2, the following packages are needed to build it:

  • cargo
  • libssl-dev
  • pkg-config

While libssl is a runtime dependency as well.

The binary can be built using:

cargo build --release

After the build finished, the binary is located at target/release/badtouch. For further reference, the PKGBUILD for archlinux looks like this: https://aur.archlinux.org/cgit/aur.git/tree/PKGBUILD?h=badtouch

Activities

g0tmi1k

g0tmi1k

2020-01-13 13:54

administrator   ~0011905

Last edited: 2020-01-13 13:54

Not sure what the real value of this would be.

Please could you provide more use cases/examples of the tools

Issue History

Date Modified Username Field Change
2018-05-01 23:59 kpcyrd New Issue
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-01-13 13:54 g0tmi1k Note Added: 0011905
2020-01-13 13:54 g0tmi1k Status new => closed
2020-01-13 13:54 g0tmi1k Resolution open => won't fix
2020-01-13 13:54 g0tmi1k Note Edited: 0011905