Doona Package Description

Doona is a fork of the Bruteforce Exploit Detector Tool (BED). BED is a program which is designed to check daemons for potential buffer overflows, format string bugs etc.
Doona is Australian for duvet. It adds a significant number of features/changes to BED.

Source: https://github.com/wireghoul/doona
Doona Homepage | Kali Doona Repo

  • Author: wireghoul
  • License: GPLv2

Tools included in the doona package

doona – Network fuzzer forked from bed
[email protected]:~# doona -h

 Doona 0.7 by Wireghoul (www.justanotherhacker.com) based on BED by mjm and snakebyte

Usage:

 ./doona.pl -m [module] <options>

 -m <module>   = FINGER/FTP/HTTP/IMAP/IRC/LPD/PJL/POP/PROXY/RTSP/SMTP/SOCKS4/SOCKS5/TFTP/WHOIS
 -t <target>   = Host to check (default: localhost)
 -p <port>     = Port to connect to (default: module specific standard port)
 -o <timeout>  = seconds to wait after each test (default: 2 seconds)
 -r <index>    = Resumes fuzzing at test case index
 -d            = Dump test case to stdout (use in combination with -r)
 -M <num>      = Exit after executing <num> number of fuzz cases
 -h            = Help (this text)
 use "./doona.pl -m [module] -h" for module specific option.

 Only -m is a mandatory switch.

doona Usage Example

Use the HTTP plugin (-m HTTP) to fuzz the target (-t 192.168.1.15), stopping after 5 cases (-M 5):

[email protected]:~# doona -m HTTP -t 192.168.1.15 -M 5

 Doona 0.7 by Wireghoul (www.justanotherhacker.com) based on BED by mjm and snakebyte

 + Buffer overflow testing
    1/37   [XAXAX] ......
Max requests (5) completed, index: 5