Wednesday 31 May 2023

BurpSuite Introduction & Installation



What is BurpSuite?
Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

Requirements and assumptions:

Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


Video for setup and installation.




You need to install compatible version of java , So that you can run BurpSuite.

Related articles


Vsftpd Backdoor - Ekoparty Prectf - Amn3S1A Team

It's a 32bits elf binary of some version of vsftpd, where it have been added a backdoor, they don't specify is an authentication backdoor, a special command or other stuff.

I started looking for something weird on the authentication routines, but I didn't found anything significant in a brief period of time, so I decided to do a bindiff, that was the key for locating the backdoor quickly. I do a quick diff of the strings with the command "strings bin | sort -u" and "vimdiff" and noticed that the backdoored binary has the symbol "execl" which is weird because is a call for executing elfs, don't needed for a ftp service, and weird that the compiled binary doesn't has that symbol.





Looking the xrefs of "execl" on IDA I found that code that is a clear backdoor, it create a socket, bind a port and duplicate the stdin, stdout and stderr to the socket and use the execl:



There are one xrefs to this function, the function that decides when trigger that is that kind of systems equations decision:


The backdoor was not on the authentication, it was a special command to trigger the backdoor, which is obfuscated on that systems equation, it was no needed to use a z3 equation solver because is a simple one and I did it by hand.



The equation:
cmd[0] = 69
cmd[1] = 78
cmd[1] + cmd[2] = 154
cmd[2] + cmd[3] = 202
cmd[3] + cmd[4] = 241
cmd[4] + cmd[5] = 233
cmd[5] + cmd[6] = 217
cmd[6] + cmd[7] = 218
cmd[7] + cmd[8] = 228
cmd[8] + cmd[9] = 212
cmd[9] + cmd[10] = 195
cmd[10] + cmd[11] = 195
cmd[11] + cmd[12] = 201
cmd[12] + cmd[13] = 207
cmd[13] + cmd[14] = 203
cmd[14] + cmd[15] = 215
cmd[15] + cmd[16] = 235
cmd[16] + cmd[17] = 242

The solution:
cmd[0] = 69
cmd[1] = 75
cmd[2] = 79
cmd[3] = 123
cmd[4] = 118
cmd[5] = 115
cmd[6] = 102
cmd[7] = 116
cmd[8] = 112
cmd[9] = 100
cmd[10] = 95
cmd[11] = 100
cmd[12] = 101
cmd[13] = 106
cmd[14] = 97                    
cmd[15] = 118
cmd[16] = 117
cmd[17] = 125


The flag:
EKO{vsftpd_dejavu}

The binary:
https://ctf.ekoparty.org/static/pre-ekoparty/backdoor


Related articles
  1. Hacking Tools Usb
  2. Hack Tools For Games
  3. Hacker Search Tools
  4. Nsa Hack Tools
  5. Pentest Tools Kali Linux
  6. Hacking Tools
  7. Pentest Tools For Android
  8. Hacker Tools Hardware
  9. Pentest Tools For Ubuntu
  10. New Hacker Tools
  11. Top Pentest Tools
  12. Hacking Tools 2020
  13. Pentest Box Tools Download
  14. Hack Website Online Tool
  15. Hacker
  16. What Is Hacking Tools
  17. Hacking Tools And Software
  18. Hacker Security Tools
  19. Hacker Security Tools
  20. Hacker Tools Free
  21. Hacker Tools Online
  22. Hacking Tools For Games
  23. Pentest Tools Download
  24. Nsa Hack Tools Download
  25. Usb Pentest Tools
  26. Hak5 Tools
  27. Hacking Tools 2020
  28. Hack Tools 2019
  29. Pentest Tools Android
  30. Hacker Tools Hardware
  31. Hacker Tools Mac
  32. How To Make Hacking Tools
  33. Pentest Tools Open Source
  34. Hack Tools For Mac
  35. Hack App
  36. Hack Tools For Games
  37. Hacking Tools Online
  38. Hack Tools Download
  39. Hacker Tools List
  40. Pentest Tools List
  41. Hack Tools For Ubuntu
  42. Hack Rom Tools
  43. Hack Tools
  44. Top Pentest Tools
  45. Hacking Tools For Windows 7
  46. Hacker Tools Linux
  47. Hacker Tools For Ios
  48. Hack Tools Pc
  49. Pentest Tools Website
  50. Pentest Tools Alternative
  51. Hacker
  52. Pentest Tools Port Scanner
  53. Hacking Tools For Windows
  54. Hacker Tools Software
  55. Pentest Tools Free
  56. Tools Used For Hacking
  57. Computer Hacker
  58. Hacking Tools For Kali Linux
  59. How To Install Pentest Tools In Ubuntu
  60. Hacking Tools For Kali Linux
  61. Pentest Tools Open Source
  62. Pentest Reporting Tools

BurpSuite Introduction & Installation



What is BurpSuite?
Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

Requirements and assumptions:

Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


Video for setup and installation.




You need to install compatible version of java , So that you can run BurpSuite.

More articles


Tuesday 30 May 2023

LEGALITY OF ETHICAL HACKING

Why ethical hacking?
Legality of Ehical Hacking
 
Ethical hacking is legal if the hacker abides by the rules stipulated in above section on the definition of ethical hacking.

Ethical hacking is not legal for black hat hackers.They gain unauthorized access over a computer system or networks for money extortion.
More articles

  1. Physical Pentest Tools
  2. Usb Pentest Tools
  3. Hacking Tools Kit
  4. Hacker Security Tools
  5. Hack Tools Online
  6. Blackhat Hacker Tools
  7. Hacker Tools For Ios
  8. Hacking Tools Kit
  9. Hacker Tools Hardware
  10. Hacking Tools For Windows
  11. Hacking Tools For Pc
  12. Hacking Apps
  13. Hacking Tools For Windows
  14. Easy Hack Tools
  15. Hack App
  16. Hacker Security Tools
  17. Hacker Tools For Windows
  18. Hacker Tools Mac
  19. Bluetooth Hacking Tools Kali
  20. Top Pentest Tools
  21. Hacker Tools Free Download
  22. Hacking Tools For Windows Free Download
  23. Hack Tools Mac
  24. Hacker Tools Apk Download
  25. Easy Hack Tools
  26. Hacking Tools For Kali Linux
  27. Hack Tools
  28. Hacking Tools Hardware
  29. Hacker Tools Online
  30. Pentest Tools For Mac
  31. Pentest Box Tools Download
  32. Hack Tools
  33. Hacker Tools Free
  34. Pentest Tools
  35. Hack Tools Mac
  36. Hacker Tools
  37. Termux Hacking Tools 2019
  38. Hack And Tools
  39. Nsa Hack Tools Download
  40. Android Hack Tools Github
  41. Hack Tool Apk
  42. Pentest Tools Android
  43. Game Hacking
  44. Hacking App
  45. Pentest Tools Free
  46. Hacking App
  47. Pentest Tools Linux
  48. Tools Used For Hacking
  49. Nsa Hacker Tools
  50. Pentest Tools Open Source
  51. Hacking Tools Github
  52. Hack Tools For Pc
  53. How To Install Pentest Tools In Ubuntu
  54. Hacking Tools For Beginners
  55. Top Pentest Tools
  56. Hacker Tools Free Download
  57. Nsa Hacker Tools
  58. Hacker Tools Free
  59. Hack Website Online Tool
  60. Hacker Tools For Ios
  61. Pentest Tools Windows
  62. Pentest Tools Bluekeep
  63. World No 1 Hacker Software
  64. Hacking Tools 2019
  65. Hack Tools Pc
  66. Hacker Tools 2020
  67. Hacker Tools Mac
  68. Pentest Tools Alternative
  69. Pentest Tools Android
  70. Hack Tools Mac
  71. Blackhat Hacker Tools
  72. Nsa Hack Tools Download
  73. Hack And Tools
  74. Usb Pentest Tools
  75. Pentest Tools Alternative
  76. Tools For Hacker
  77. Hacking Tools Software
  78. Hacking Tools Download
  79. Hacking Tools Name
  80. Kik Hack Tools
  81. Hacker Tools Online
  82. Top Pentest Tools
  83. Hacking Tools And Software
  84. Hacking Tools For Windows 7
  85. Usb Pentest Tools
  86. Hacking Tools Pc
  87. Hack Tool Apk No Root
  88. Black Hat Hacker Tools
  89. Beginner Hacker Tools
  90. Hack App
  91. New Hacker Tools
  92. Hacking Tools For Windows
  93. Hacker Tools Free Download
  94. Hacking Tools Github
  95. Pentest Tools Kali Linux

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

Related posts