lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 15 Jan 2012 13:32:16 -0200
From: Nelson Brito <nbrito@...ure.org>
To: <bugtraq@...urityfocus.com>, <full-disclosure@...ts.grok.org.uk>,
	<dailydave@...ts.immunityinc.com>, <submissions@...ketstormsecurity.org>
Subject: [TOOL RELEASE] Exploit Next Generation SQL
 Fingerprint v1.12.120115/RC0

It has been a long, long time since the last public release (more than one
year) of the Exploit Next Generation® SQL Fingerprint, but it is back to
the road.	

For those that are not familiarized with Exploit Next Generation® SQL
Fingerprint, it is a powerful tool which performs version fingerprinting
for:
1. Microsoft SQL Server 2000;
2. Microsoft SQL Server 2005;
3. Microsoft SQL Server 2008; and
4. Microsoft SQL Server 2012.

The Exploit Next Generation® SQL Fingerprint uses well-known techniques
based on several public tools that are capable to identify the Microsoft
SQL Server version (such as: SQLping and SQLver), but, instead of showing
only the "raw version" (i.e., Microsoft SQL Version 10.00.2746), the
Exploit Next Generation® SQL Fingerprint shows the mapped Microsoft SQL
Server version (i.e., Microsoft SQL 2008 SP1 (CU5)).

The strengths of Exploit Next Generation® SQL Fingerprint are:
1. It uses both TCP and UDP protocols to determine the Microsoft SQL
version, making it much more reliable than any other proprietary
(commercial) product and/or open-source software.
2. It is capable to identify multiple Microsoft SQL Server instances and
their TCP communication ports.
3. It does not require any authentication method to identify the Microsoft
SQL Server version.
4. It uses probabilistic algorithm to identify the Microsoft SQL Server
version, combining both TCP and UDP fingerprint.

The Exploit Next Generation® SQL Fingerprint can also be used to map and
identify vulnerable/non-patched Microsoft SQL Server version, and it is
based on some techniques used by Permutation Oriented Programming (f.k.a.
Exploit Next Generation® Compliance Methodology) to perform automated
penetration test. The version 1.12.120115/RC0 includes support to identify
the following Microsoft SQL Server versions:
. Microsoft SQL 2008 SP1 (CU11)
. Microsoft SQL 2008 SP1 (CU12)
. Microsoft SQL 2008 SP1 (CU13)
. Microsoft SQL 2008 SP1 (CU14)
. Microsoft SQL 2008 SP1 (CU15)
. Microsoft SQL 2008 SP1 (CU16)
. Microsoft SQL 2008 SP2 (CU1)
. Microsoft SQL 2008 SP2 (CU2)
. Microsoft SQL 2008 SP2 (CU3)
. Microsoft SQL 2008 SP2 (CU4)
. Microsoft SQL 2008 SP2 (CU5)
. Microsoft SQL 2008 SP2 (CU6)
. Microsoft SQL 2008 SP2 (CU7)
. Microsoft SQL 2008 SP3 CTP
. Microsoft SQL 2008 SP3
. Microsoft SQL 2008 SP3 (CU1)
. Microsoft SQL 2008 SP3 (CU2)
. Microsoft SQL 2008 R2 August CTP Release
. Microsoft SQL 2008 R2 November CTP Release
. Microsoft SQL 2008 R2 RTM
. Microsoft SQL 2008 R2 RTM GDR (MS11-049)
. Microsoft SQL 2008 R2 (CU4)
. Microsoft SQL 2008 R2 (CU5)
. Microsoft SQL 2008 R2 (CU6)
. Microsoft SQL 2008 R2 (FIX: 2520808)
. Microsoft SQL 2008 R2 (CU7)
. Microsoft SQL 2008 R2 QFE (MS11-049)
. Microsoft SQL 2008 R2 (CU8)
. Microsoft SQL 2008 R2 (FIX: 2574699)
. Microsoft SQL 2008 R2 (CU9)
. Microsoft SQL 2008 R2 (CU10)
. Microsoft SQL 2008 R2 SP1
. Microsoft SQL 2008 R2 SP1 (CU1)
. Microsoft SQL 2008 R2 SP1 (CU2)
. Microsoft SQL 2008 R2 SP1 (FIX: 2606883)
. Microsoft SQL 2008 R2 SP1 (CU3)
. Microsoft SQL 2008 R2 SP1 (CU4)
. Microsoft SQL 2012 ("Codename Denali") CTP1
. Microsoft SQL 2012 ("Codename Denali") CTP3
. Microsoft SQL 2012 RC0
. Microsoft SQL 2012 RC1

The Exploit Next Generation® SQL Fingerprint is no longer licensed under
GPLv3, instead, the new version is free to be used but not licensed to be
included to any proprietary (commercial) products and/or open-source
software. Please, read the following license:
Copyright(c) 2010, 2012 Nelson Brito. All rights reserved worldwide.

Redistribution and use in binary forms, without modification, are
permitted provided that the following conditions are met:
1. Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
2. Redistributions does not include its reproducing for proprietary
(commercial) products and/or open-source softwares, i.e., the provided
binary cannot be included in any form to any other software.
3. Neither the name of the Nelson Brito nor the names of its contributors
may be used to endorse or promote products derived from this software
without specific prior written permission.

THIS SOFTWARE IS PROVIDED BY NELSON BRITO ''AS IS'' AND ANY EXPRESS OR
IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
NO EVENT SHALL <COPYRIGHT HOLDER> BE LIABLE FOR ANY DIRECT, INDIRECT,
INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR
TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

I am sorry for the restrictions of use, but the next version - planned to
be ported to Perl - will be available under GPLv3, until then you are
allowed to keep using the provided binary version to perform your tasks.

The new binary is available:
- http://www.4shared.com/zip/legpj3DI/ESF.html


Best regards.
--
Nelson Brito
http://about.me/nbrito
"Intellectus excedit, praestat tacere."

Key ID: 0x4FFC316C
1983 7E8E D6C9 CAF8 4B4F A8C9 A36D FC5B 4FFC 316C


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ