Pentest Tools

Published on July 14th, 2015 📆 | 4122 Views ⚑

0

Egress-Assess – Test Network Egress Data Detection


https://www.ispeech.org/text.to.speech

Egress-Assess is a tool used to test network egress data detection capabilities, it works over FTP, HTTP and HTTPS. It can generate various data-types to test detection, credit card details, social security numbers (SSN) and name/address combos.

[adsense size='1']

This tool is designed to be an easy way to test exfiltrating data from the network you are currently plugged into. Used for red or blue teams that want to test network boundary egress detection capabilities.

Typical use case for Egress-Assess is to copy this tool in two locations. One location will act as the server, the other will act as the client.

Usage

[adsense size='1']

To extract data over FTP, you would first start Egress-Assess’s FTP server by selecting “–server ftp” and providing a username and password to use:

Now, to have the client connect and send data to the ftp server, you could run…





Also, you can setup Egress-Assess to act as a web server by running….

Then, to send data to the FTP server, and to specifically send 15 megs of credit card data, run the following command…

You can download Egress-Assess here:

v1.0.zip

Or read more here.

Tagged with:



Comments are closed.