TranSec - Internet of Vehicles Security Individual Penetration System Download

TranSec OS is an Internet of Vehicles penetration testing distribution system based on Ubuntu 18.04. It is mainly used for security assessment of Internet of Vehicles devices. The system has built-in hundreds of special tools for Internet of Vehicles security testing, aiming to solve a series of problems for Internet of Vehicles security practitioners such as messy testing tools, complex test environment configuration, and no available tools.

Advantage

The out-of-the-box test environment includes hundreds of commonly used tool sets for Internet of Vehicles penetration testing. Covers reverse, CAN, automotive Ethernet, WiFi, Bluetooth, cloud platform and other security tests

  • • Permanent free update support, Anheng Internet of Vehicles self-developed tools and targeted free trials of some commercial software will be gradually added in the future.
  • • Open operating environment, allowing users to customize and modify any file in the system and install any program
  • • Built-in various commonly used tools under different architectures such as ARM, X86, MIPS, etc., such as adb, gdb, nmap, busybox, etc.
  • • ….

Tool list (part)

Some of the tools are listed below, and you can download more tools to explore.

Tool name Tool introduction
CANToolz CAN analysis framework
Can-Utils can's testing toolset
scapy Packet processing tools
Proxmark3 PM3 client
Logic Logic Analyzer Client
URG Radio Analysis Tools
MQTTclient MQTT client
gattool BLE connection tool
binwalk Firmware unpacking and analysis tools
IDA Free Professional binary analysis tool
Shambles Professional binary analysis and vulnerability scanning tool
Guide Open source binary analysis tool
Or Android reverse analysis tool
Jadx-Gui Open source Android reverse analysis tool
hcitool Bluetooth connection tool
Ubertooth tools A Bluetooth packet capturer with open source software and hardware
pybluez2 python library-Bluetooth attack tool
KillerBee Security research tools for ZigBee
HackRF HackRF supporting software
Frida hook tool
gdb-multiarch Different architecture gdb analysis tool
pundbg gdb advanced script
pwntools Vulnerability exploitation framework under python
qemu Open source emulator
qemu-system virtual system simulator
Firmware-Mod-Kit Firmware Modification Kit
Firmware Analysis Toolkit Open source firmware analysis tool
frp Intranet penetration tool
MobSF Android automated static analysis tool
Burpsuite Web testing tools

download

  • See the end of the article, Baidu network disk address

Installation Notes

This system provides ISO image installation and OVA image import installation. It is recommended to use OVA to import the virtual machine for easier and more convenient operation. Since the system is relatively large, it takes a certain amount of time to import or install, and the specific time is related to the disk performance.

After successful import or installation, start the computer and use itiov/root Log in. After successful login, the user experience plan will be displayed. You can choose to agree or reject. After confirmation, you can start using it.

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

OVA import

Use virtual machine software to open the OVA file

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

ISO installation

When installing using ISO imageIt is recommended to configure 50G disk + 4G memory, select after loading the imageBoot system install to enter Installation process

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

Enteriov/rootpassword to log in to the installation interface

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

 

Enter your account, password and other information as prompted, and click Next to enter the partitioning process.

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

Select the disk and click Delete to delete the partition.

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

A/dev/sda? will appear. Select/dev/sda? and click the arrow

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

 

At this time/dev/sda? becomes/dev/sda1. Select this partition and select the mounted directory (/) and partition in the menu on the right. Format (ext4), click the arrow again to complete the partition

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

 

Go back to the installation process, check Include user configuration and data ( must be changed to √) and proceed to the next step. Installed

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

The installation takes about 6 minutes. After the progress is completed, click reboot to complete the installation process and enter the system.

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

Screenshots within the system

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

"TranSec - Internet of Vehicles Security Individual Penetration System Download"

Possible problems with installation

Since it is based on systemback, some problems may occur when installing the system. The corresponding solutions are given below:

1. Using the ISO installation method, when logging in to the installation interface, the message "Cannot start the Systemback graphical user interface! Unable to connect to the Try shutting down and then restarting. Be careful not to restart directly.

2. After importing OVA, you may not be able to connect to the Internet. Please restart the system or operate in the upper right corner to reconnect to the network (Wired Connected – Turn Off -> connect)

3. When entering the installation interface for the first time and logging in to the system for the first time after installation, there will be a long black screen waiting time. This is because there are many services to be started, which is normal.

at last

Thank you for your use. If you have any questions, please report them in issus. We will pay attention to every issue and try to improve it in the next version. Thank you again.

  • • GitHub:https://github.com/TianWen-Lab/TranSec
  • • Baidu Netdisk: Link: https://pan.baidu.com/s/1X_Cx5vOprY0ONkLPYHJ2tw Extraction code: e475

Reprinted from Tianwen Laboratory: https://mp.weixin.qq.com/s/9KJt-s4wfFHOfTn-NqRqMw

Guess you like

Origin blog.csdn.net/qq_18209847/article/details/134864144