domingo, 28 de janeiro de 2024

OpenVAS


"OpenVAS stands for Open Vulnerability Assessment System and is a network security scanner with associated tools like a graphical user front-end. The core is a server component with a set of network vulnerability tests (NVTs) to detect security problems in remote systems and applications." read more...

More articles


Wirelurker For OSX, iOS (Part I) And Windows (Part II) Samples


PART II

Wirelurker for Windows (WinLurker)

Research: Palo Alto Claud Xiao: Wirelurker for Windows

Sample credit: Claud Xiao



PART I


Research: Palo Alto Claud Xiao WIRELURKER: A New Era in iOS and OS X Malware

Palo Alto |Claud Xiao - blog post Wirelurker

Wirelurker Detector https://github.com/PaloAltoNetworks-BD/WireLurkerDetector


Sample credit: Claud Xiao


Download

Download Part I
Download Part II

Email me if you need the password




List of files
List of hashes 

Part II

s+«sìÜ 3.4.1.dmg 925cc497f207ec4dbcf8198a1b785dbd
apps.ipa 54d27da968c05d463ad3168285ec6097
WhatsAppMessenger 2.11.7.exe eca91fa7e7350a4d2880d341866adf35
使用说明.txt 3506a0c0199ed747b699ade765c0d0f8
libxml2.dll c86bebc3d50d7964378c15b27b1c2caa
libiconv-2_.dll 9c8170dc4a33631881120a467dc3e8f7
msvcr100.dll bf38660a9125935658cfa3e53fdc7d65
libz_.dll bd3d1f0a3eff8c4dd1e993f57185be75
mfc100u.dll f841f32ad816dbf130f10d86fab99b1a

zlib1.dll c7d4d685a0af2a09cbc21cb474358595


│   apps.ipa
│   σ╛«σìÜ 3.4.1.dmg

└───WhatsAppMessenger 2.11.7
            libiconv-2_.dll
            libxml2.dll
            libz_.dll
            mfc100u.dll
            msvcr100.dll
            WhatsAppMessenger 2.11.7.exe
            zlib1.dll
            使用说明.txt


Part I

BikeBaron 15e8728b410bfffde8d54651a6efd162
CleanApp c9841e34da270d94b35ae3f724160d5e
com.apple.MailServiceAgentHelper dca13b4ff64bcd6876c13bbb4a22f450
com.apple.appstore.PluginHelper c4264b9607a68de8b9bbbe30436f5f28
com.apple.appstore.plughelper.plist 94a933c449948514a3ce634663f9ccf8
com.apple.globalupdate.plist f92640bed6078075b508c9ffaa7f0a78
com.apple.globalupdate.plist f92640bed6078075b508c9ffaa7f0a78
com.apple.itunesupdate.plist 83317c311caa225b17ac14d3d504387d
com.apple.machook_damon.plist 6507f0c41663f6d08f497ab41893d8d9
com.apple.machook_damon.plist 6507f0c41663f6d08f497ab41893d8d9
com.apple.MailServiceAgentHelper.plist e6e6a7845b4e00806da7d5e264eed72b
com.apple.periodic-dd-mm-yy.plist bda470f4568dae8cb12344a346a181d9
com.apple.systemkeychain-helper.plist fd7b1215f03ed1221065ee4508d41de3
com.apple.watchproc.plist af772d9cca45a13ca323f90e7d874c2c
FontMap1.cfg 204b4836a9944d0f19d6df8af3c009d5
foundation 0ff51cd5fe0f88f02213d6612b007a45
globalupdate 9037cf29ed485dae11e22955724a00e7
globalupdate 9037cf29ed485dae11e22955724a00e7
itunesupdate a8dfbd54da805d3c52afc521ab7b354b
libcrypto.1.0.0.dylib 4c5384d667215098badb4e850890127b
libcrypto.1.0.0.dylib 3b533eeb80ee14191893e9a73c017445
libiconv.2.dylib 94f9882f5db1883e7295b44c440eb44c
libiconv.2.dylib fac8ef9dabdb92806ea9b1fde43ad746
libimobiledevice.4.dylib c596adb32c143430240abbf5aff02bc0
libimobiledevice.4.dylib 5b0412e19ec0af5ce375b8ab5a0bc5db
libiodb.dylib bc3aa0142fb15ea65de7833d65a70e36
liblzma.5.dylib 5bdfd2a20123e0893ef59bd813b24105
liblzma.5.dylib 9ebf9c0d25e418c8d0bed2a335aac8bf
libplist.2.dylib 903cbde833c91b197283698b2400fc9b
libplist.2.dylib 109a09389abef9a9388de08f7021b4cf
libssl.1.0.0.dylib 49b937c9ff30a68a0f663828be7ea704
libssl.1.0.0.dylib ab09435c0358b102a5d08f34aae3c244
libusbmuxd.2.dylib e8e0663c7c9d843e0030b15e59eb6f52
libusbmuxd.2.dylib 9efb552097cf4a408ea3bab4aa2bc957
libxml2.2.dylib 34f14463f28d11bd0299f0d7a3985718
libxml2.2.dylib 95506f9240efb416443fcd6d82a024b9
libz.1.dylib 28ef588ba7919f751ae40719cf5cffc6
libz.1.dylib f2b19c7a58e303f0a159a44d08c6df63
libzip.2.dylib 2a42736c8eae3a4915bced2c6df50397
machook 5b43df4fac4cac52412126a6c604853c
machook ecb429951985837513fdf854e49d0682
periodicdate aa6fe189baa355a65e6aafac1e765f41
pphelper 2b79534f22a89f73d4bb45848659b59b
sfbase.dylib bc3aa0142fb15ea65de7833d65a70e36
sfbase.dylib bc3aa0142fb15ea65de7833d65a70e36
sfbase_v4000.dylib 582fcd682f0f520e95af1d0713639864
sfbase_v4001.dylib e40de392c613cd2f9e1e93c6ffd05246
start e3a61139735301b866d8d109d715f102
start e3a61139735301b866d8d109d715f102
start.sh 3fa4e5fec53dfc9fc88ced651aa858c6
stty5.11.pl dea26a823839b1b3a810d5e731d76aa2
stty5.11.pl dea26a823839b1b3a810d5e731d76aa2
systemkeychain-helper e03402006332a6e17c36e569178d2097
watch.sh 358c48414219fdbbbbcff90c97295dff
WatchProc a72fdbacfd5be14631437d0ab21ff960
7b9e685e89b8c7e11f554b05cdd6819a 7b9e685e89b8c7e11f554b05cdd6819a
update 93658b52b0f538c4f3e17fdf3860778c
start.sh 9adfd4344092826ca39bbc441a9eb96f

File listing

├───databases
│       foundation
├───dropped
│   ├───version_A
│   │   │   com.apple.globalupdate.plist
│   │   │   com.apple.machook_damon.plist
│   │   │   globalupdate
│   │   │   machook
│   │   │   sfbase.dylib
│   │   │   watch.sh
│   │   │
│   │   ├───dylib
│   │   │       libcrypto.1.0.0.dylib
│   │   │       libiconv.2.dylib
│   │   │       libimobiledevice.4.dylib
│   │   │       liblzma.5.dylib
│   │   │       libplist.2.dylib
│   │   │       libssl.1.0.0.dylib
│   │   │       libusbmuxd.2.dylib
│   │   │       libxml2.2.dylib
│   │   │       libz.1.dylib
│   │   │
│   │   ├───log
│   │   └───update
│   ├───version_B
│   │       com.apple.globalupdate.plist
│   │       com.apple.itunesupdate.plist
│   │       com.apple.machook_damon.plist
│   │       com.apple.watchproc.plist
│   │       globalupdate
│   │       itunesupdate
│   │       machook
│   │       start
│   │       WatchProc
│   │
│   └───version_C
│       │   com.apple.appstore.plughelper.plist
│       │   com.apple.appstore.PluginHelper
│       │   com.apple.MailServiceAgentHelper
│       │   com.apple.MailServiceAgentHelper.plist
│       │   com.apple.periodic-dd-mm-yy.plist
│       │   com.apple.systemkeychain-helper.plist
│       │   periodicdate
│       │   stty5.11.pl
│       │   systemkeychain-helper
│       │
│       └───manpath.d
│               libcrypto.1.0.0.dylib
│               libiconv.2.dylib
│               libimobiledevice.4.dylib
│               libiodb.dylib
│               liblzma.5.dylib
│               libplist.2.dylib
│               libssl.1.0.0.dylib
│               libusbmuxd.2.dylib
│               libxml2.2.dylib
│               libz.1.dylib
│               libzip.2.dylib
├───iOS
│       sfbase.dylib
│       sfbase_v4000.dylib
│       sfbase_v4001.dylib
│       start
│       stty5.11.pl
├───IPAs
│       7b9e685e89b8c7e11f554b05cdd6819a
│       pphelper
├───original
│       BikeBaron
│       CleanApp
│       FontMap1.cfg
│       start.sh
└───update
        start.sh
        update
Related articles
  1. Termux Hacking Tools 2019
  2. Pentest Tools Open Source
  3. Hackrf Tools
  4. Hack Tools Pc
  5. Hacker Tools Free
  6. Physical Pentest Tools
  7. Hacking Tools Hardware
  8. Physical Pentest Tools
  9. Pentest Automation Tools
  10. Hacking Tools 2019
  11. Hacker Search Tools
  12. Hacking Tools Windows 10
  13. Hacking Tools For Windows 7
  14. Hacking Tools Windows
  15. Physical Pentest Tools
  16. Hack Tools Pc
  17. How To Install Pentest Tools In Ubuntu
  18. Hacking Tools Name
  19. Hack Rom Tools
  20. Pentest Tools For Windows
  21. Pentest Tools Review
  22. Hack Tools 2019
  23. Hacking Tools For Kali Linux
  24. Hacker Tools For Ios
  25. Hacker Tools Online
  26. Hacker Tools Linux
  27. Hacker Tools Free
  28. How To Install Pentest Tools In Ubuntu
  29. Growth Hacker Tools
  30. Underground Hacker Sites
  31. Pentest Tools Framework
  32. Hacker Tools For Mac
  33. Pentest Tools Alternative
  34. Hacking Tools
  35. Pentest Tools Free
  36. Hacking Tools Usb
  37. Hacking Tools For Windows
  38. Android Hack Tools Github
  39. Hacker Tools For Mac
  40. What Are Hacking Tools
  41. Hacking Tools For Mac
  42. Pentest Tools Windows
  43. Bluetooth Hacking Tools Kali
  44. Best Pentesting Tools 2018
  45. Hacking App
  46. Hack Tool Apk
  47. Hack Tools For Windows
  48. Pentest Automation Tools
  49. Best Pentesting Tools 2018
  50. Blackhat Hacker Tools
  51. Hack And Tools
  52. Pentest Automation Tools
  53. Pentest Tools Github
  54. Nsa Hacker Tools
  55. Hack Tools Mac
  56. Ethical Hacker Tools
  57. Usb Pentest Tools
  58. Nsa Hacker Tools
  59. Hacking Tools For Windows Free Download
  60. Hacker Tools
  61. Hacker Tools Free
  62. Pentest Tools For Android
  63. Best Hacking Tools 2019
  64. Top Pentest Tools
  65. How To Install Pentest Tools In Ubuntu
  66. Pentest Tools Website Vulnerability
  67. Hack Tools 2019
  68. Hack Rom Tools
  69. Hacking Tools For Windows
  70. Hacker Tools For Pc
  71. Nsa Hack Tools
  72. Best Pentesting Tools 2018
  73. Github Hacking Tools
  74. Hacking Tools Pc
  75. Hack Apps
  76. Hack Apps
  77. Hacker Tools Free
  78. Hacking Tools 2020
  79. Hacking Tools For Mac
  80. Hack Tools Pc
  81. Pentest Tools Port Scanner
  82. Kik Hack Tools
  83. Hacking App
  84. Hacking Tools Software
  85. Hacker Tools Free
  86. Free Pentest Tools For Windows
  87. Hacking Tools For Kali Linux
  88. Hacking Tools For Games
  89. Best Pentesting Tools 2018
  90. Pentest Tools Subdomain
  91. Hack Tool Apk No Root
  92. Hackrf Tools

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/
More info
  1. Hacking Tools Usb
  2. Hack Tools Online
  3. Pentest Tools Website
  4. Hacker Tool Kit
  5. Hacker Tools 2020
  6. Hacker Tools For Mac
  7. Hacking Tools Windows
  8. Pentest Tools For Mac
  9. Android Hack Tools Github
  10. Pentest Tools For Mac
  11. Hacking Tools Windows
  12. Pentest Tools
  13. Tools For Hacker
  14. Blackhat Hacker Tools
  15. Github Hacking Tools
  16. Hacks And Tools
  17. How To Hack
  18. Hack Tools For Ubuntu
  19. Hack Tools For Pc
  20. Tools For Hacker
  21. Pentest Tools Url Fuzzer
  22. Easy Hack Tools
  23. Pentest Tools Tcp Port Scanner
  24. Pentest Tools
  25. What Is Hacking Tools
  26. Pentest Box Tools Download
  27. Easy Hack Tools
  28. Pentest Tools Port Scanner
  29. Hacker Hardware Tools
  30. Pentest Automation Tools
  31. Pentest Tools Url Fuzzer
  32. Hacking Tools Software
  33. Hacker Tools For Ios
  34. Hak5 Tools
  35. Hack Tools For Ubuntu
  36. Android Hack Tools Github
  37. Pentest Tools Nmap
  38. Underground Hacker Sites
  39. Hack Tools 2019
  40. Hacking Tools
  41. Pentest Tools For Android
  42. Github Hacking Tools
  43. Hacking Tools Hardware
  44. Hacking Tools For Windows Free Download
  45. Hack Tools 2019
  46. Hacking Tools Hardware
  47. Hacks And Tools
  48. Hacking Tools For Windows
  49. Termux Hacking Tools 2019
  50. Hacking Tools Windows 10
  51. Hacker Tools 2020
  52. Pentest Recon Tools
  53. Hacking Tools Free Download
  54. Hacker Tools 2020
  55. Pentest Tools Find Subdomains
  56. Hacking Tools Windows 10
  57. Hacker Tools For Mac
  58. Hack Tools Download
  59. Hack Tools Github
  60. Hacker Search Tools
  61. Hacker Tools
  62. Hacking App
  63. Beginner Hacker Tools
  64. Ethical Hacker Tools
  65. Pentest Tools Nmap
  66. Hack Tools Online
  67. Hack Tool Apk No Root
  68. Hacker Tools Hardware
  69. Best Hacking Tools 2019
  70. Top Pentest Tools
  71. Hack Tools Github
  72. Growth Hacker Tools
  73. Hacker Tools Apk
  74. Hacking Tools Mac
  75. Hacking Tools For Beginners
  76. Pentest Tools Url Fuzzer
  77. Hacker Tools Software
  78. Hack Rom Tools
  79. World No 1 Hacker Software