lunes, 31 de agosto de 2020

Linux Command Line Hackery Series - Part 5



Welcome back to the Linux Command Line Hackery series, this is Part-V of the series. Today we are going to learn how to monitor and control processes on our Linux box, so wrap your sleeves up and let's get started.

Command:    ps
Syntax:           ps [options]
Description:  ps displays information about the currently running processes. Some of the common flags of ps are described briefly below
Flags: 
  -A or -e -> select all processes
  -a -> select all processes except both session leaders and processes not associated with a terminal.
  T -> select all processes associated with current terminal
  -u <username or id> -> select all processes of a given user or userlist

Open up a terminal and type ps:

ps

what you'll see is a list of processes currently running in your terminal. One important thing to notice in the output is what's called as PID which stands for process ID. It is the number that uniquely identifies a process. Just keep that PID concept in mind we'll use it soon.

OK I know that's not really what you want to see rather you want to see all the processes that are currently running on your box. Don't worry we have flags to rescue, in order to see all the processes you can use the -e flag like this:

ps -e

Boom! you get a long list of processes currently running on your machine (don't stare at me like that, you asked and I gave you that). If you want to see processes of a particular user you can type the following command in your terminal:

ps -u bob

here "bob" is a username. This command will list all processes of the user with effective user name of bob.

You can do a full-format listing of the processes using the -f flag like this:

ps -fu bob

But the output of the ps command is a snapshot not really a live preview of what is going on in your box. I know your next question is going to be something like this, Isn't there a command in Linux that gives me a live updating information of the processes? Yes, there is a command called top that we'll learn about next.

Command:    top
Syntax:           top [options]
Description:  top gives a dynamic real-time view of a running system. That is, it gives the up-to-date information about all the processes running on your Linux box (sounds fun!). Besides giving information about current processes and threads top also provides a brief system summary.

To start top just type this command:

top

and you'll get a nice and cute looking ugly display :). Well what the heck is going on here you might ask, right? What you get is information about what is going on with your computer. To see what more can you do with top just type <h> within the program window and you'll be given list of options that you can play with.

OK looking at what processes are going on in your box is cool but what if you want to terminate (or close) a process, is there a command line utility for that? Yes, there is and that's what we are going to look at next.

Command:   kill
Syntax:          kill [options] <pid> [...]
Description:  kill is used to send a signal to process which by default is a TERM signal meaning kill by default sends a signal of termination to process (Cruel guy). To list the available signals we can use the -l or -L flag of the kill command.


To simply terminate a process we provide kill command a PID (process ID) and it will send the TERM signal to the process. So to kill a process first we'll list the running processes and then we'll keep the PID of the process in mind that we want to terminate. After that we'll issue the kill command with the PID that we just found.

ps -ax
kill 1153

the above command will send a TERM signal to the process whose PID is 1153, as simple as that.

We can also use our already learned skills to refine the output of ps command. Say we have a xterm terminal running on our box and we want to terminate it. By using ps command all alone we'll get a long listing of all processes running on our box. But we can limit the output of ps command to just those processes that we're interested in by piping ps command with the grep command like this:

ps -ax | grep xterm

wow! that's amazing, we're able to pull out only those results from the ps command that contained xterm in them. Isn't that a cool trick? But what is that vertical bar ( ) doing in the middle, you may be thinking, right? Remember we learned about the input and output re-directors previously, the vertical bar (pipe in geeky terms) is another re-director whose task is to redirect the output of one command as input to another command. Here the pipe redirects the output of ps -ax command as input to grep command and of-course from the previous article you know that grep is used to search for a PATTERN in the given input. That means the above command searches for the xterm word in the output of ps -ax command and then displays just those lines of ps -ax command which contain xterm. Now get that PID and kill that process.

That's it for today, try these commands up on your own box and remember practice is gonna make you master the Linux command line. :)

Related articles


domingo, 30 de agosto de 2020

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/
Related news
  1. Tools 4 Hack
  2. Ethical Hacker Tools
  3. Install Pentest Tools Ubuntu
  4. Hack Rom Tools
  5. Hacker Tools For Mac
  6. Pentest Tools Online
  7. Hacking Tools And Software
  8. Hacker Tools Hardware
  9. Game Hacking
  10. Pentest Tools Website Vulnerability
  11. Hack Rom Tools
  12. Hack App
  13. Pentest Tools Free
  14. Pentest Tools Github
  15. Hack Tools For Mac
  16. Pentest Tools For Windows
  17. Blackhat Hacker Tools
  18. Tools Used For Hacking
  19. Hacking Tools Usb
  20. Hacks And Tools
  21. Hacker Tool Kit
  22. New Hack Tools
  23. Pentest Tools Framework
  24. Best Pentesting Tools 2018
  25. Hacking Tools And Software
  26. Hacker Techniques Tools And Incident Handling
  27. Pentest Tools Port Scanner
  28. Pentest Tools Review
  29. Android Hack Tools Github
  30. Hacking App
  31. Hack Tool Apk No Root
  32. Pentest Tools Website
  33. How To Install Pentest Tools In Ubuntu
  34. Hacking Tools Mac
  35. Hacker Tools Online
  36. Hack Tool Apk
  37. Hak5 Tools
  38. Hak5 Tools
  39. Hack Tools For Windows
  40. Hacker Tools Software
  41. Best Hacking Tools 2019
  42. Hacking Tools Kit
  43. Pentest Tools Website
  44. Pentest Tools Url Fuzzer
  45. Easy Hack Tools
  46. Hacking Tools For Windows Free Download
  47. Blackhat Hacker Tools
  48. Hacker Tools Hardware
  49. Game Hacking
  50. Pentest Tools For Ubuntu
  51. Tools For Hacker
  52. Hacking Tools Mac
  53. Hacking Tools For Windows 7
  54. New Hack Tools
  55. Hacker Tools Linux
  56. Hacking Apps
  57. Wifi Hacker Tools For Windows
  58. Computer Hacker
  59. Pentest Tools Github
  60. Hacker Tools For Windows
  61. Hacker Tools Mac
  62. Hack Tools Mac
  63. Hacker Tools
  64. Hacker Tools Mac
  65. Ethical Hacker Tools
  66. Wifi Hacker Tools For Windows
  67. Blackhat Hacker Tools
  68. Hacker Tools For Ios
  69. Hack Tools Github
  70. Hack Tools
  71. Hacker Tools For Ios
  72. Hack Tools
  73. Android Hack Tools Github
  74. Hack Tools For Mac
  75. Hacking Tools For Beginners
  76. Hacker Tools Free Download
  77. Pentest Tools
  78. Pentest Tools Website Vulnerability

$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.

More articles


Wirelurker For OSX, iOS (Part I) And Windows (Part II) Samples


PART II

Wirelurker for Windows (WinLurker)

Research: Palo Alto Claud Xiao: Wirelurker for Windows

Sample credit: Claud Xiao



PART I


Research: Palo Alto Claud Xiao WIRELURKER: A New Era in iOS and OS X Malware

Palo Alto |Claud Xiao - blog post Wirelurker

Wirelurker Detector https://github.com/PaloAltoNetworks-BD/WireLurkerDetector


Sample credit: Claud Xiao


Download

Download Part I
Download Part II

Email me if you need the password




List of files
List of hashes 

Part II

s+«sìÜ 3.4.1.dmg 925cc497f207ec4dbcf8198a1b785dbd
apps.ipa 54d27da968c05d463ad3168285ec6097
WhatsAppMessenger 2.11.7.exe eca91fa7e7350a4d2880d341866adf35
使用说明.txt 3506a0c0199ed747b699ade765c0d0f8
libxml2.dll c86bebc3d50d7964378c15b27b1c2caa
libiconv-2_.dll 9c8170dc4a33631881120a467dc3e8f7
msvcr100.dll bf38660a9125935658cfa3e53fdc7d65
libz_.dll bd3d1f0a3eff8c4dd1e993f57185be75
mfc100u.dll f841f32ad816dbf130f10d86fab99b1a

zlib1.dll c7d4d685a0af2a09cbc21cb474358595


│   apps.ipa
│   σ╛«σìÜ 3.4.1.dmg

└───WhatsAppMessenger 2.11.7
            libiconv-2_.dll
            libxml2.dll
            libz_.dll
            mfc100u.dll
            msvcr100.dll
            WhatsAppMessenger 2.11.7.exe
            zlib1.dll
            使用说明.txt


Part I

BikeBaron 15e8728b410bfffde8d54651a6efd162
CleanApp c9841e34da270d94b35ae3f724160d5e
com.apple.MailServiceAgentHelper dca13b4ff64bcd6876c13bbb4a22f450
com.apple.appstore.PluginHelper c4264b9607a68de8b9bbbe30436f5f28
com.apple.appstore.plughelper.plist 94a933c449948514a3ce634663f9ccf8
com.apple.globalupdate.plist f92640bed6078075b508c9ffaa7f0a78
com.apple.globalupdate.plist f92640bed6078075b508c9ffaa7f0a78
com.apple.itunesupdate.plist 83317c311caa225b17ac14d3d504387d
com.apple.machook_damon.plist 6507f0c41663f6d08f497ab41893d8d9
com.apple.machook_damon.plist 6507f0c41663f6d08f497ab41893d8d9
com.apple.MailServiceAgentHelper.plist e6e6a7845b4e00806da7d5e264eed72b
com.apple.periodic-dd-mm-yy.plist bda470f4568dae8cb12344a346a181d9
com.apple.systemkeychain-helper.plist fd7b1215f03ed1221065ee4508d41de3
com.apple.watchproc.plist af772d9cca45a13ca323f90e7d874c2c
FontMap1.cfg 204b4836a9944d0f19d6df8af3c009d5
foundation 0ff51cd5fe0f88f02213d6612b007a45
globalupdate 9037cf29ed485dae11e22955724a00e7
globalupdate 9037cf29ed485dae11e22955724a00e7
itunesupdate a8dfbd54da805d3c52afc521ab7b354b
libcrypto.1.0.0.dylib 4c5384d667215098badb4e850890127b
libcrypto.1.0.0.dylib 3b533eeb80ee14191893e9a73c017445
libiconv.2.dylib 94f9882f5db1883e7295b44c440eb44c
libiconv.2.dylib fac8ef9dabdb92806ea9b1fde43ad746
libimobiledevice.4.dylib c596adb32c143430240abbf5aff02bc0
libimobiledevice.4.dylib 5b0412e19ec0af5ce375b8ab5a0bc5db
libiodb.dylib bc3aa0142fb15ea65de7833d65a70e36
liblzma.5.dylib 5bdfd2a20123e0893ef59bd813b24105
liblzma.5.dylib 9ebf9c0d25e418c8d0bed2a335aac8bf
libplist.2.dylib 903cbde833c91b197283698b2400fc9b
libplist.2.dylib 109a09389abef9a9388de08f7021b4cf
libssl.1.0.0.dylib 49b937c9ff30a68a0f663828be7ea704
libssl.1.0.0.dylib ab09435c0358b102a5d08f34aae3c244
libusbmuxd.2.dylib e8e0663c7c9d843e0030b15e59eb6f52
libusbmuxd.2.dylib 9efb552097cf4a408ea3bab4aa2bc957
libxml2.2.dylib 34f14463f28d11bd0299f0d7a3985718
libxml2.2.dylib 95506f9240efb416443fcd6d82a024b9
libz.1.dylib 28ef588ba7919f751ae40719cf5cffc6
libz.1.dylib f2b19c7a58e303f0a159a44d08c6df63
libzip.2.dylib 2a42736c8eae3a4915bced2c6df50397
machook 5b43df4fac4cac52412126a6c604853c
machook ecb429951985837513fdf854e49d0682
periodicdate aa6fe189baa355a65e6aafac1e765f41
pphelper 2b79534f22a89f73d4bb45848659b59b
sfbase.dylib bc3aa0142fb15ea65de7833d65a70e36
sfbase.dylib bc3aa0142fb15ea65de7833d65a70e36
sfbase_v4000.dylib 582fcd682f0f520e95af1d0713639864
sfbase_v4001.dylib e40de392c613cd2f9e1e93c6ffd05246
start e3a61139735301b866d8d109d715f102
start e3a61139735301b866d8d109d715f102
start.sh 3fa4e5fec53dfc9fc88ced651aa858c6
stty5.11.pl dea26a823839b1b3a810d5e731d76aa2
stty5.11.pl dea26a823839b1b3a810d5e731d76aa2
systemkeychain-helper e03402006332a6e17c36e569178d2097
watch.sh 358c48414219fdbbbbcff90c97295dff
WatchProc a72fdbacfd5be14631437d0ab21ff960
7b9e685e89b8c7e11f554b05cdd6819a 7b9e685e89b8c7e11f554b05cdd6819a
update 93658b52b0f538c4f3e17fdf3860778c
start.sh 9adfd4344092826ca39bbc441a9eb96f

File listing

├───databases
│       foundation
├───dropped
│   ├───version_A
│   │   │   com.apple.globalupdate.plist
│   │   │   com.apple.machook_damon.plist
│   │   │   globalupdate
│   │   │   machook
│   │   │   sfbase.dylib
│   │   │   watch.sh
│   │   │
│   │   ├───dylib
│   │   │       libcrypto.1.0.0.dylib
│   │   │       libiconv.2.dylib
│   │   │       libimobiledevice.4.dylib
│   │   │       liblzma.5.dylib
│   │   │       libplist.2.dylib
│   │   │       libssl.1.0.0.dylib
│   │   │       libusbmuxd.2.dylib
│   │   │       libxml2.2.dylib
│   │   │       libz.1.dylib
│   │   │
│   │   ├───log
│   │   └───update
│   ├───version_B
│   │       com.apple.globalupdate.plist
│   │       com.apple.itunesupdate.plist
│   │       com.apple.machook_damon.plist
│   │       com.apple.watchproc.plist
│   │       globalupdate
│   │       itunesupdate
│   │       machook
│   │       start
│   │       WatchProc
│   │
│   └───version_C
│       │   com.apple.appstore.plughelper.plist
│       │   com.apple.appstore.PluginHelper
│       │   com.apple.MailServiceAgentHelper
│       │   com.apple.MailServiceAgentHelper.plist
│       │   com.apple.periodic-dd-mm-yy.plist
│       │   com.apple.systemkeychain-helper.plist
│       │   periodicdate
│       │   stty5.11.pl
│       │   systemkeychain-helper
│       │
│       └───manpath.d
│               libcrypto.1.0.0.dylib
│               libiconv.2.dylib
│               libimobiledevice.4.dylib
│               libiodb.dylib
│               liblzma.5.dylib
│               libplist.2.dylib
│               libssl.1.0.0.dylib
│               libusbmuxd.2.dylib
│               libxml2.2.dylib
│               libz.1.dylib
│               libzip.2.dylib
├───iOS
│       sfbase.dylib
│       sfbase_v4000.dylib
│       sfbase_v4001.dylib
│       start
│       stty5.11.pl
├───IPAs
│       7b9e685e89b8c7e11f554b05cdd6819a
│       pphelper
├───original
│       BikeBaron
│       CleanApp
│       FontMap1.cfg
│       start.sh
└───update
        start.sh
        update
Related word
  1. Pentest Tools Nmap
  2. Pentest Tools Linux
  3. Pentest Tools
  4. Free Pentest Tools For Windows
  5. Underground Hacker Sites
  6. Hacking Tools For Pc
  7. Hack And Tools
  8. Hacker Tools Mac
  9. Hacking Tools For Windows Free Download
  10. Top Pentest Tools
  11. Kik Hack Tools
  12. Hacking Tools Kit
  13. Hacking Tools For Windows 7
  14. Hacking Tools Windows 10
  15. Hacking Tools For Games
  16. Pentest Tools List
  17. Blackhat Hacker Tools
  18. Hacking Tools Github
  19. How To Install Pentest Tools In Ubuntu
  20. Growth Hacker Tools
  21. Nsa Hacker Tools
  22. Tools Used For Hacking
  23. Nsa Hack Tools
  24. Hacker Tools Github
  25. Pentest Box Tools Download
  26. Hacking Tools For Windows Free Download
  27. Hack Tools For Mac
  28. Growth Hacker Tools
  29. Hack Rom Tools
  30. New Hacker Tools
  31. Best Hacking Tools 2019
  32. Pentest Tools Kali Linux
  33. Hacker Tool Kit
  34. Hacking Tools Mac
  35. Hack Tools Pc
  36. Game Hacking
  37. Hacker Tools For Mac
  38. Hacker Tools For Mac
  39. Hacker Tools Free
  40. Best Hacking Tools 2020
  41. Tools Used For Hacking
  42. Physical Pentest Tools
  43. Hacker Tools For Pc
  44. Pentest Tools Subdomain
  45. Pentest Tools Bluekeep
  46. How To Make Hacking Tools
  47. Hacking Tools For Kali Linux
  48. Pentest Tools Port Scanner
  49. Hacking Tools For Games
  50. Hack Tools Pc
  51. Hacking Tools For Windows
  52. Hacking Apps
  53. Top Pentest Tools
  54. Pentest Tools Kali Linux
  55. Hack Tools For Ubuntu
  56. Nsa Hacker Tools
  57. Hacks And Tools
  58. Hack And Tools
  59. Pentest Tools Alternative
  60. Pentest Tools Download
  61. Hack Rom Tools
  62. Hacker Tools Free
  63. Hacks And Tools
  64. Hacker Tools Mac
  65. Pentest Tools Linux
  66. Hacker Tools 2019
  67. How To Install Pentest Tools In Ubuntu
  68. Hack Tools 2019
  69. Growth Hacker Tools
  70. Pentest Tools Tcp Port Scanner
  71. Hacker Tools Free
  72. How To Make Hacking Tools
  73. Hacker Tools For Pc
  74. Hack Tools For Pc
  75. Pentest Tools Kali Linux
  76. Hacker Tools 2020
  77. Computer Hacker
  78. Pentest Tools Windows
  79. Pentest Tools Review
  80. Pentest Tools Online
  81. Hacking Tools Usb
  82. Nsa Hacker Tools
  83. Hacker Tools For Windows
  84. Install Pentest Tools Ubuntu
  85. Pentest Tools
  86. Hackrf Tools
  87. Pentest Tools Alternative
  88. Best Hacking Tools 2020
  89. Hack Tools For Ubuntu
  90. Termux Hacking Tools 2019
  91. Hack Tools For Ubuntu
  92. Hacker Tools Free
  93. Hacking Tools For Pc
  94. Hacker Hardware Tools
  95. What Are Hacking Tools
  96. Pentest Tools Url Fuzzer
  97. Pentest Tools Nmap
  98. Hackrf Tools
  99. Usb Pentest Tools
  100. Best Hacking Tools 2020
  101. Nsa Hack Tools
  102. Hacker Tools Mac
  103. Hacking Tools Free Download
  104. Hacking Tools Windows
  105. Hacker Tools Software
  106. Pentest Tools Android
  107. Hacking Tools Mac
  108. Hacking Tools Pc
  109. Pentest Tools For Windows
  110. Pentest Tools Online
  111. Hacker Tool Kit
  112. Hacker Tools Apk Download
  113. Pentest Tools For Ubuntu
  114. Tools For Hacker
  115. Game Hacking
  116. Pentest Tools Alternative
  117. Hacking Tools Name
  118. Hacking Apps
  119. Pentest Tools Review
  120. Black Hat Hacker Tools
  121. Hacker Tools Mac
  122. Hacking Tools Usb
  123. Hacking Tools For Windows Free Download
  124. Pentest Tools Alternative
  125. Hacking App
  126. Best Hacking Tools 2020
  127. Hacking Apps
  128. Pentest Tools Free
  129. Bluetooth Hacking Tools Kali
  130. Pentest Tools Url Fuzzer
  131. Pentest Tools Bluekeep
  132. Hacker Tools Linux
  133. Pentest Tools Website
  134. Hacking Tools Free Download
  135. Pentest Tools Kali Linux
  136. Pentest Tools Website Vulnerability
  137. Hack Tools Download
  138. Pentest Tools Download
  139. Hak5 Tools
  140. Pentest Automation Tools
  141. Hack And Tools
  142. Usb Pentest Tools
  143. Ethical Hacker Tools
  144. Hackrf Tools
  145. Pentest Reporting Tools
  146. Pentest Tools Website
  147. Nsa Hacker Tools
  148. Hacking Tools Download
  149. Hacking Tools For Games
  150. Hack Rom Tools
  151. Hacking Tools 2019
  152. Beginner Hacker Tools
  153. Ethical Hacker Tools
  154. Hackrf Tools
  155. Hacker Techniques Tools And Incident Handling
  156. Nsa Hacker Tools
  157. New Hack Tools
  158. What Is Hacking Tools
  159. Pentest Tools For Ubuntu
  160. Android Hack Tools Github
  161. Hack Tool Apk No Root
  162. Hacks And Tools
  163. Underground Hacker Sites
  164. Pentest Box Tools Download
  165. Pentest Tools Download
  166. Hack Tool Apk No Root
  167. Hacking Tools For Mac