quinta-feira, 12 de outubro de 2023

Collaboration request

Hi there

How would you like to earn a 35% commission for each sale for life by
selling SEO services

Every website owner requires the use of search engine optimizaztion (SEO)
for their websites. Think about it, this is really hot

Simply register with us, generate your affiliate links and incorporate them
on your websites, thats it.
It takes only a few minutes to set up everything and the payouts are sent
by each end of the month

Click here to sign up with us, totally free:
https://www.creative-digital.co/join-our-affiliate-program/

See you inside
Ricard

segunda-feira, 19 de junho de 2023

segunda-feira, 5 de junho de 2023

John The Ripper


"A powerful, flexible, and fast multi-platform password hash cracker John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches. You will want to start with some wordlists, which you can find here or here. " read more...

Website: http://www.openwall.com/john

Related articles
  1. Hacker Tools Linux
  2. Hacking Apps
  3. Blackhat Hacker Tools
  4. Pentest Tools List
  5. Termux Hacking Tools 2019
  6. Hack Tools Pc
  7. Pentest Tools Port Scanner
  8. Hacker Tools Hardware
  9. Pentest Tools Open Source
  10. Pentest Tools Subdomain
  11. Pentest Tools Nmap
  12. Tools For Hacker
  13. Computer Hacker
  14. Pentest Tools Kali Linux
  15. Pentest Tools Kali Linux
  16. Hacker Tools Free Download
  17. Hack Tools Online
  18. Hacking Tools For Beginners
  19. Hacker Tools Software
  20. Pentest Automation Tools
  21. Hack Tools For Games
  22. Bluetooth Hacking Tools Kali
  23. Pentest Box Tools Download
  24. Easy Hack Tools
  25. Hacker Tools Apk Download
  26. Nsa Hack Tools
  27. Nsa Hack Tools
  28. Wifi Hacker Tools For Windows
  29. Pentest Automation Tools
  30. Blackhat Hacker Tools
  31. Hack Website Online Tool
  32. Pentest Tools Github
  33. New Hack Tools
  34. Hacker Tools For Mac
  35. Hacker Tools
  36. Hacker Security Tools
  37. Physical Pentest Tools
  38. Pentest Tools Framework
  39. Hacker Tools Software
  40. Hack Tools
  41. Pentest Tools Nmap
  42. Hack Tool Apk No Root
  43. Hack Tools
  44. Hacking Tools Windows 10
  45. Hacker Tools 2019
  46. Hacking Tools For Mac
  47. Tools 4 Hack
  48. Hack Tools Github
  49. Hacking Tools Name
  50. Pentest Tools Port Scanner
  51. Hack Tools 2019
  52. Free Pentest Tools For Windows
  53. Hack Tools
  54. Hacking Tools Hardware
  55. How To Make Hacking Tools
  56. Hacker Techniques Tools And Incident Handling
  57. Hacking Tools Mac
  58. Hack Tools Pc
  59. Pentest Tools Framework
  60. Best Pentesting Tools 2018
  61. Hack Tools
  62. Pentest Tools Tcp Port Scanner
  63. Android Hack Tools Github
  64. Hak5 Tools
  65. Hacking Tools Github
  66. Growth Hacker Tools
  67. Hacking Tools For Windows Free Download
  68. Hack Tool Apk
  69. Pentest Tools Alternative
  70. Hacker Tools Online
  71. Hack Website Online Tool
  72. Pentest Tools List
  73. Hackrf Tools
  74. Hacker Tool Kit
  75. Pentest Tools For Ubuntu
  76. Free Pentest Tools For Windows
  77. Hackers Toolbox
  78. Hacking Tools For Windows Free Download
  79. Hacking Tools Software
  80. Hack Tools
  81. Pentest Tools Linux
  82. Nsa Hack Tools Download
  83. Hacker Tools Online
  84. Hacker Tools 2019
  85. Hacker
  86. Pentest Tools Github

AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365


A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes.


Getting Started

1. Check that you have the right O365 Permissions

The following roles are required in Exchange Online, in order to be able to have read only access to the UnifiedAuditLog: View-Only Audit Logs or Audit Logs.

These roles are assigned by default to the Compliance Management role group in Exchange Admin Center.

NOTE: if you are a security analyst, incident responder or threat hunter and your organization is NOT giving you read-only access to these audit logs, you need to seriously question what their detection and response strategy is!

More information:

NOTE: your admin can verify these requirements by running Get-ManagementRoleEntry "*\Search-UnifiedAuditLog" in your Azure tenancy cloud shell or local powershell instance connected to Azure.


2. Ensure ExchangeOnlineManagement v2 PowerShell Module is installed

Please make sure you have ExchangeOnlineManagement (EXOv2) installed. You can find instructions on the web or go directly to my little KB on how to do it at the soc analyst scrolls


3. Either Clone the Repo or Install AzureHunter from the PSGallery

3.1 Cloning the Repo
  1. Clone this repository
  2. Import the module Import-Module .\source\AzureHunter.psd1

3.2 Install AzureHunter from the PSGallery

All you need to do is:

Install-Module AzureHunter -Scope CurrentUser
Import-Module AzureHunter

What is the UnifiedAuditLog?

The unified audit log contains user, group, application, domain, and directory activities performed in the Microsoft 365 admin center or in the Azure management portal. For a complete list of Azure AD events, see the list of RecordTypes.

The UnifiedAuditLog is a great source of cloud forensic information since it contains a wealth of data on multiple types of cloud operations like ExchangeItems, SharePoint, Azure AD, OneDrive, Data Governance, Data Loss Prevention, Windows Defender Alerts and Quarantine events, Threat intelligence events in Microsoft Defender for Office 365 and the list goes on and on!


AzureHunter Data Consistency Checks

AzureHunter implements some useful logic to ensure that the highest log density is mined and exported from Azure & O365 Audit Logs. In order to do this, we run two different operations for each cycle (batch):

  1. Automatic Window Time Reduction: this check ensures that the time interval is reduced to the optimal interval based on the ResultSizeUpperThreshold parameter which by default is 20k. This means, if the amounts of logs returned within your designated TimeInterval is higher than ResultSizeUpperThreshold, then an automatic adjustment will take place.
  2. Sequential Data Check: are returned Record Indexes sequentially valid?



Usage

Ensure you connect to ExchangeOnline

It's recommended that you run Connect-ExchangeOnline before running any AzureHunter commands. The program checks for an active remote session and attempts to connect but some versions of Powershell don't allow this and you need to do it yourself regardless.


Run AzureHunter

AzureHunter has two main commands: Search-AzureCloudUnifiedLog and Invoke-HuntAzureAuditLogs.

The purpose of Search-AzureCloudUnifiedLog is to implement a complex logic to ensure that the highest percentage of UnifiedAuditLog records are mined from Azure. By default, it will export extracted and deduplicated records to a CSV file.

The purpose of Invoke-HuntAzureAuditLogs is to provide a flexible interface into hunting playbooks stored in the playbooks folder. These playbooks are designed so that anyone can contribute with their own analytics and ideas. So far, only two very simple playbooks have been developed: AzHunter.Playbook.Exporter and AzHunter.Playbook.LogonAnalyser. The Exporter takes care of exporting records after applying de-duplication and sorting operations to the data. The LogonAnalyser is in beta mode and extracts events where the Operations property is UserLoggedIn. It is an example of what can be done with the playbooks and how easy it is to construct one.

When running Search-AzureCloudUnifiedLog, you can pass in a list of playbooks to run per log batch. Search-AzureCloudUnifiedLog will pass on the batch to the playbooks via Invoke-HuntAzureAuditLogs.

Finally Invoke-HuntAzureAuditLogs can, be used standalone. If you have an export of UnifiedAuditLog records, you can load them into a Powershell Array and pass them on to this command and specify the relevant playbooks.


Example 1 | Run search on Azure UnifiedAuditLog and extract records to CSV file (default behaviour)
Search-AzureCloudUnifiedLog -StartDate "2020-03-06T10:00:00" -EndDate "2020-06-09T12:40:00" -TimeInterval 12 -AggregatedResultsFlushSize 5000 -Verbose

This command will:

  • Search data between the dates in StartDate and EndDate
  • Implement a window of 12 hours between these dates, which will be used to sweep the entire length of the time interval (StartDate --> EndDate). This window will be automatically reduced and adjusted to provide the maximum amount of records within the window, thus ensuring higher quality of output. The time window slides sequentially until reaching the EndDate.
  • The AggregatedResultsFlushSize parameter speficies the batches of records that will be processed by downstream playbooks. We are telling AzureHunter here to process the batch of records once the total amount reaches 5000. This way, you can get results on the fly, without having to wait for hours until a huge span of records is exported to CSV files.

Example 2 | Run Hunting Playbooks on CSV File

We assume that you have exported UnifiedAuditLog records to a CSV file, if so you can then do:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.LogonAnalyser'

You can run more than one playbook by separating them via commas, they will run sequentially:

$RecordArray = Import-Csv .\my-exported-records.csv
Invoke-HuntAzureAuditLogs -Records $RecordArray -Playbooks 'AzHunter.Playbook.Exporter', 'AzHunter.Playbook.LogonAnalyser'

Why?

Since the aftermath of the SolarWinds Supply Chain Compromise many tools have emerged out of deep forges of cyberforensicators, carefully developed by cyber blacksmith ninjas. These tools usually help you perform cloud forensics in Azure. My intention with AzureHunter is not to bring more noise to this crowded space, however, I found myself in the need to address some gaps that I have observed in some of the tools in the space (I might be wrong though, since there is a proliferation of tools out there and I don't know them all...):

  1. Azure cloud forensic tools don't usually address the complications of the Powershell API for the UnifiedAuditLog. This API is very unstable and inconsistent when exporting large quantities of data. I wanted to develop an interface that is fault tolerant (enough) to address some of these issues focusing solely on the UnifiedAuditLog since this is the Azure artefact that contains the most relevant and detailed activity logs for users, applications and services.
  2. Azure cloud forensic tools don't usually put focus on developing extensible Playbooks. I wanted to come up with a simple framework that would help the community create and share new playbooks to extract different types of meaning off the same data.

If, however, you are looking for a more feature rich and mature application for Azure Cloud Forensics I would suggest you check out the excellent work performed by the cyber security experts that created the following applications:

I'm sure there is a more extensive list of tools, but these are the ones I could come up with. Feel free to suggest some more.


Why Powershell?
  1. I didn't want to re-invent the wheel
  2. Yes the Powershell interface to Azure's UnifiedAuditLog is unstable, but in terms of time-to-production it would have taken me an insane amount of hours to achieve the same thing writing a whole new interface in languages such as .NET, Golang or Python to achieve the same objectives. In the meanwhile, the world of Cyber Defense and Response does not wait!

TODO
  • Specify standard playbook metadata attributes that need to be present so that AzureHunter can leverage them.
  • Allow for playbooks to specify dependencies on other playbooks so that one needs to be run before the other. Playbook chaining could produce interesting results and avoid code duplication.
  • Develop Pester tests and Coveralls results.
  • Develop documentation in ReadTheDocs.
  • Allow for the specification of playbooks in SIGMA rule standard (this might require some PR to the SIGMA repo)

More Information

For more information


Credits


Continue reading


domingo, 4 de junho de 2023

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/
Related articles

  1. Hacking Tools Name
  2. Hack Website Online Tool
  3. Hacking Tools Download
  4. Hackers Toolbox
  5. Hacking Tools 2019
  6. Hack Tool Apk No Root
  7. Pentest Tools
  8. Hack Tools For Pc
  9. Hacker Tools Online
  10. Hacker Techniques Tools And Incident Handling
  11. Pentest Recon Tools
  12. Game Hacking
  13. Pentest Tools Framework
  14. Hacking Tools Free Download
  15. Hacking Tools Software
  16. Hacking Tools For Beginners
  17. Hacking Tools For Beginners
  18. Hack Tools For Ubuntu
  19. Tools For Hacker
  20. New Hacker Tools
  21. Pentest Tools Download
  22. Hack Tools
  23. Easy Hack Tools
  24. Hacking Tools Pc
  25. Free Pentest Tools For Windows
  26. Pentest Automation Tools
  27. Hack Tools 2019
  28. Hacker Tools Github
  29. Top Pentest Tools
  30. Hacker Tools
  31. Hacker Tool Kit
  32. Hacker Tools For Ios
  33. Tools For Hacker
  34. Pentest Tools Linux
  35. Pentest Tools Android
  36. Hak5 Tools
  37. Nsa Hacker Tools
  38. Physical Pentest Tools
  39. Hack Website Online Tool
  40. Hacking Tools For Windows
  41. Hacking Tools Hardware
  42. Hack Tools Pc
  43. Hacking Tools Windows 10
  44. Hacker Tools Apk Download
  45. Hack Apps
  46. Hacking Apps
  47. New Hack Tools
  48. Github Hacking Tools
  49. Hack Tools For Games
  50. Pentest Tools Url Fuzzer
  51. Hacks And Tools
  52. Pentest Tools For Android
  53. Hackers Toolbox
  54. Hacking Tools Download
  55. Hacking Tools
  56. Hack Apps
  57. Hacker Tools Free
  58. Pentest Tools Find Subdomains
  59. Hacking Tools For Pc
  60. Hacking Tools Free Download
  61. Game Hacking
  62. Pentest Tools For Windows
  63. Game Hacking
  64. Hacker Tools For Windows
  65. Hacker Tools Apk Download
  66. Hacks And Tools
  67. Install Pentest Tools Ubuntu
  68. Pentest Tools Website Vulnerability
  69. Easy Hack Tools
  70. Hacker Tool Kit
  71. Hacking Tools And Software
  72. Usb Pentest Tools
  73. Pentest Tools Nmap
  74. Hacking Tools For Pc
  75. Hacking Tools Windows
  76. Underground Hacker Sites
  77. Hacker Tools Online
  78. Hacking App
  79. Pentest Tools Android
  80. Best Pentesting Tools 2018
  81. Hacking Tools Windows
  82. Hack Tool Apk No Root
  83. Hacking Tools For Windows Free Download
  84. Hacker Tools Hardware
  85. Hacking Tools Kit
  86. Hacking Apps
  87. Hacker Tools Github
  88. Nsa Hacker Tools
  89. World No 1 Hacker Software
  90. Hacker Tools Free
  91. Hacking App
  92. Pentest Tools Apk
  93. Hacker Tools Online
  94. Hacking Tools Github
  95. Hacking Tools Mac
  96. Pentest Tools Url Fuzzer
  97. Hack Tool Apk No Root
  98. Pentest Box Tools Download
  99. Hacking Tools Kit
  100. Wifi Hacker Tools For Windows
  101. Pentest Tools Github
  102. Hacker Techniques Tools And Incident Handling
  103. Hacker Hardware Tools
  104. Growth Hacker Tools
  105. Usb Pentest Tools
  106. Hacker
  107. Hacking Tools For Pc
  108. Hack Tool Apk
  109. Github Hacking Tools
  110. Hacker Tools Hardware
  111. Hacker Tools For Windows
  112. Nsa Hack Tools
  113. Pentest Tools Website Vulnerability
  114. Hacker Tools Free
  115. Kik Hack Tools
  116. Termux Hacking Tools 2019
  117. Underground Hacker Sites
  118. Nsa Hack Tools
  119. Hack Tools Github
  120. Hacker Tools Free
  121. Hacking Tools Github
  122. Hacking Tools Free Download
  123. Pentest Tools Alternative
  124. Pentest Tools Download
  125. Hack Website Online Tool
  126. Hacker Tools Github
  127. Hack Tools
  128. Hacker Tools
  129. Hack Tools Download
  130. Hackers Toolbox
  131. Hacker Tools List
  132. Hacking Tools 2020
  133. Hackers Toolbox
  134. Best Pentesting Tools 2018
  135. Pentest Tools Alternative
  136. Hack Tool Apk No Root
  137. Bluetooth Hacking Tools Kali
  138. Hacking Tools Online
  139. Top Pentest Tools
  140. Hacking Tools Windows
  141. Hacker Security Tools
  142. Github Hacking Tools
  143. Pentest Tools
  144. Pentest Tools Url Fuzzer
  145. Hacker Tool Kit
  146. Pentest Tools Free
  147. Hacking App
  148. Hacker Tools Windows
  149. Pentest Tools Free
  150. Best Hacking Tools 2020
  151. Pentest Tools Alternative
  152. Pentest Tools Find Subdomains
  153. Easy Hack Tools
  154. Hackers Toolbox
  155. Hacker Tools Mac
  156. Hacker Tools Apk
  157. New Hacker Tools
  158. Pentest Tools Alternative
  159. Hacking Tools
  160. New Hacker Tools
  161. Hacking Tools Software
  162. Pentest Tools
  163. Hacking Tools For Windows Free Download
  164. Hacking App
  165. Hacking Tools Pc
  166. Hacker Tools Apk Download
  167. Hack Tools Github
  168. Pentest Tools Alternative
  169. Nsa Hack Tools Download

How To Start | How To Become An Ethical Hacker

Are you tired of reading endless news stories about ethical hacking and not really knowing what that means? Let's change that!
This Post is for the people that:

  • Have No Experience With Cybersecurity (Ethical Hacking)
  • Have Limited Experience.
  • Those That Just Can't Get A Break


OK, let's dive into the post and suggest some ways that you can get ahead in Cybersecurity.
I receive many messages on how to become a hacker. "I'm a beginner in hacking, how should I start?" or "I want to be able to hack my friend's Facebook account" are some of the more frequent queries. Hacking is a skill. And you must remember that if you want to learn hacking solely for the fun of hacking into your friend's Facebook account or email, things will not work out for you. You should decide to learn hacking because of your fascination for technology and your desire to be an expert in computer systems. Its time to change the color of your hat 😀

 I've had my good share of Hats. Black, white or sometimes a blackish shade of grey. The darker it gets, the more fun you have.

If you have no experience don't worry. We ALL had to start somewhere, and we ALL needed help to get where we are today. No one is an island and no one is born with all the necessary skills. Period.OK, so you have zero experience and limited skills…my advice in this instance is that you teach yourself some absolute fundamentals.
Let's get this party started.
  •  What is hacking?
Hacking is identifying weakness and vulnerabilities of some system and gaining access with it.
Hacker gets unauthorized access by targeting system while ethical hacker have an official permission in a lawful and legitimate manner to assess the security posture of a target system(s)

 There's some types of hackers, a bit of "terminology".
White hat — ethical hacker.
Black hat — classical hacker, get unauthorized access.
Grey hat — person who gets unauthorized access but reveals the weaknesses to the company.
Script kiddie — person with no technical skills just used pre-made tools.
Hacktivist — person who hacks for some idea and leaves some messages. For example strike against copyright.
  •  Skills required to become ethical hacker.
  1. Curosity anf exploration
  2. Operating System
  3. Fundamentals of Networking
*Note this sites





Related posts


  1. Pentest Tools Linux
  2. Hacker Tools For Ios
  3. Hack Tools For Windows
  4. Hacking Tools Usb
  5. Pentest Tools Port Scanner
  6. Hacker Hardware Tools
  7. Hacking Apps
  8. Hacking Tools Hardware
  9. What Are Hacking Tools
  10. Hack Tools Download
  11. Pentest Tools Framework
  12. Hacking Tools 2020
  13. Pentest Tools Online
  14. Hacker
  15. Pentest Tools Free
  16. Pentest Tools Github
  17. Pentest Tools Review
  18. Beginner Hacker Tools
  19. Pentest Tools Kali Linux
  20. Nsa Hack Tools Download
  21. Pentest Tools Android
  22. Hacker Techniques Tools And Incident Handling
  23. Pentest Tools Website Vulnerability
  24. Hackers Toolbox
  25. Hack Tools For Mac
  26. Hack Tool Apk No Root
  27. How To Hack
  28. Pentest Automation Tools
  29. What Is Hacking Tools
  30. How To Install Pentest Tools In Ubuntu
  31. Pentest Tools Free
  32. Pentest Tools
  33. Pentest Box Tools Download
  34. Pentest Tools Free
  35. Game Hacking
  36. Hacking Tools Software
  37. How To Make Hacking Tools
  38. Hacker
  39. Pentest Tools For Android
  40. Hack And Tools
  41. Bluetooth Hacking Tools Kali
  42. Termux Hacking Tools 2019
  43. Pentest Tools For Windows
  44. Pentest Reporting Tools
  45. Hacking App
  46. Best Hacking Tools 2019
  47. Hacking Tools For Beginners
  48. New Hack Tools
  49. Pentest Recon Tools
  50. Hack Tools Online
  51. How To Install Pentest Tools In Ubuntu
  52. Hacker Tools Free
  53. Hack Tools
  54. Pentest Tools Alternative
  55. Hacking Tools For Windows Free Download
  56. Pentest Tools Android
  57. Termux Hacking Tools 2019
  58. Hack Tools Mac
  59. Hacking Tools For Windows Free Download