What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2020-08-25 16:39:52 Anti-Forensic: Swipe Footprint with Timestomp (lien direct) In this article, we will learn how we can swipe our footprint after hacking the victim's system. We can achieve that with the help of the Timestomp feature provided by Metasploit Framework. Let's understand the scenario In this scenario, how a hacker can remove his footsteps in the victim system after the hack. So, that... Continue reading →
Blog.webp 2020-08-23 16:39:43 Credential Dumping: Fake Services (lien direct) Have you ever heard about Fake services? Credential dumping can be performed by exploiting open ports like ftp, telnet, smb, etc. to gain sensitive data like usernames and passwords. Table of Contents Introduction ftp telnet vnc SMB http_basic Pop3 SMTP Postgresql MsSql http_ntlm MsSql Introduction In Metasploit by making use of auxiliary modules, you can... Continue reading →
Blog.webp 2020-08-21 17:03:36 Incident Response- Linux Cheatsheet (lien direct) Detecting any intrusion in your system is a very important step towards Incident response. Incident response is quite vast, but it is always better to start small. While performing incident response, you should always focus on suspected systems and the areas where it seems there could be a breach. Making use of Incident Response, you... Continue reading →
Blog.webp 2020-08-19 21:04:06 Threat Intelligence: MISP Lab Setup (lien direct) MISP is an open-source Threat intelligence and sharing platform (formerly known as Malware Information Sharing Platform) that is used for collecting, storing distributing and sharing cybersecurity indicators and threats about cybersecurity incidents & malware analysis. MISP provides facilities to support the exchange of information but also the consumption of information by network intrusion detection systems... Continue reading → Malware Threat
Blog.webp 2020-08-18 17:18:32 Incident Response: Windows Cheatsheet (lien direct) For some people who use their computer systems, their systems might seem normal to them, but they might never realise that there could be something really phishy or even that fact that their systems could have been compromised. Making use of Incident Response a large number of attacks at the primary level could be detected.... Continue reading →
Blog.webp 2020-08-14 22:06:19 Cross-Site Scripting Exploitation (lien direct) “Are you one of them, who thinks that Cross-Site Scripting is just for some errors or pop-ups on the screen?” Yes?? Then today in this article, you'll see how an XSS suffering web-page is not only responsible for the defacement of the web-application but also, it could disrupt a visitor's privacy by sharing the login... Continue reading →
Blog.webp 2020-08-14 12:39:32 Photographer 1: Vulnhub Walkthrough (lien direct) Today, in this article we are going to gain the root access of an easy level machine called “Photographer 1” which is available at Vulnhub for penetration testing and you can download it from here. The credit for making this lab goes to v1n1v131r4. So, let's get started and learn how to successfully root this... Continue reading →
Blog.webp 2020-08-13 21:47:11 Forensic Investigation: Autopsy Forensic Browser in Linux (lien direct) Introduction Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is an open-source tool for digital forensics which was developed by Basis Technology. This tool is free to use and is very efficient in nature investigation of hard drives. It also consists of features like multi-user... Continue reading → Tool
Blog.webp 2020-08-13 18:35:42 Threat Hunting: Log Monitoring Lab Setup with ELK (lien direct) Elastic Stack is formerly known as the ELK Stack. Elk Stack is a collection of free opensource software from Elastic Company which is specially designed for centralized logging. It allows the searching, analyzing, and visualization of logs from different sources.  in this guide, we will learn to install Elastic Stack on ubuntu. To configure ELK... Continue reading → Threat
Blog.webp 2020-08-12 17:26:19 Comprehensive Guide on Cross-Site Scripting (XSS) (lien direct) Have you ever welcomed with a pop-up, when you visit a web-page or when you hover at some specific text? Imagine, if these pop-ups become a vehicle, which thus delivers malicious payload into your system or even capture up some sensitive information. Today, in this article, we'll take a tour to Cross–Site Scripting and would... Continue reading →
Blog.webp 2020-08-12 06:48:38 So Simple:1 Vulnhub Walkthrough (lien direct) So Simple is a beginner level vulnerable box created by @roelvb79, with some rabbit holes and good methodologies to easily understand how a pentester has to run public exploits work in OSCP-like VMs. Table of Content Reconnaissance Arp-scan to detect system IP Nmap to detect open ports Wpscan to enumerate wordpress installation Bruteforcing a username... Continue reading →
Blog.webp 2020-08-11 17:13:12 Forensic Investigation: Examine Corrupt File Metadata (lien direct) In this article, we will learn how we can examine a corrupt file with the help of Exiftool to get ahead in a forensic investigation. Let’s understand a scenario In this Scenario, a forensic investigator is stuck in a situation. He gets a suspicious folder, where no file has any kind of file extension. Now,... Continue reading →
Blog.webp 2020-08-11 16:20:00 Broken 2020: 1 Vulnhub Walkthrough (lien direct) Broken 2020 is a beginner level virtual machine created by EuSecinfo. There was no running of public exploits, no rabbit holes in the machine, however, there was a need for custom exploitation and a little bit of common sense. Table of Content Reconnaissance Nmap and directory enumeration Locating a malicious script to gain shell access... Continue reading →
Blog.webp 2020-08-09 20:15:00 Defense Evasion: Hide Artifacts (lien direct) Today, in this article, we will focus on various methods that are implemented by an attacker to evade their detection by hiding artifacts in the victim's system in order to execute their malicious intent. Table of Content Introduction Hiding Files and Directories Using Command Prompt Hiding System Users Using Command Prompt Using Registry Edit Hiding... Continue reading →
Blog.webp 2020-08-07 18:26:41 Forensic Investigation: Windows Registry Analysis (lien direct) In this article, we will learn how we can use RegRipper to analyze the windows registry in the forensic investigation environment. Table of Content Introduction to RegRipper Creating a Registry Hives SAM file Analyzing Log: SAM Analyzing Report: SAM System file Analyzing Log: System Analyzing Report: System Software file Analyzing Log: Software Analyzing Report: Software... Continue reading →
Blog.webp 2020-08-07 12:43:09 Comprehensive Guide on Unrestricted File Upload (lien direct) A dynamic-web application, somewhere or the other allow its users to upload a file, whether its an image, a resume, a song, or anything specific. But what, if the application does not validate these uploaded files and pass them to the server directly? Today, in this article, we'll learn how such invalidations to the user-input... Continue reading →
Blog.webp 2020-08-05 10:56:55 Penetration Testing on PostgreSQL (5432) (lien direct) In this post, we will demonstrate how to set-up our own Vulnerable PostgreSQL for penetration testing on Ubuntu 20.04 and How to conduct PostgreSQL penetration testing. Table of Content Pre-requisites PostgreSQL Setup on Ubuntu 20.04 PostgreSQL Penetration Testing Scanning: Nmap Brute force: Hydra Access Postgres Shell Exploiting: Metasploit Module 1: Postgres Readfile Module 2: Banner... Continue reading →
Blog.webp 2020-08-04 14:29:45 Comprehensive Guide on Open Redirect (lien direct) URL commonly referred to as a web address, which determines up the exact location of a web resource over the internet. But what, if this URL gets redirects and takes you to the place where you never expected to? Today, in this article, we'll take a tour on Open Redirection and would learn how an... Continue reading →
Blog.webp 2020-07-31 12:57:26 Comprehensive Guide on Remote File Inclusion (RFI) (lien direct) Have you ever wondered about the URL of the web-applications, some of them might include files from the local or the remote servers as either “page=” or “file=”. I hope you're aware of the File Inclusion vulnerability. If not, I suggest you revisit our previous article for better understanding, before going deeper with the Remote... Continue reading →
Blog.webp 2020-07-30 18:57:11 Penetration Testing Lab Setup:MS-SQL (lien direct) Today you will learn how to install and configure MS SQL server in windows server 2019 operating system for penetration testing within the VM Ware. MSSQL is Microsoft SQL Server for database management in the network. By default, it runs on port 1433. Table of Content Configure SQL express setup Feature Selection Instance Configuration Database... Continue reading →
Blog.webp 2020-07-30 11:32:04 (Déjà vu) Sunset: Midnight Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Sunset: Midnight”.  It’s available at VulnHub for penetration testing and you can download it from here. The credit for making this lab goes to whitecr0wz. Let’s get started and learn how to successfully break it down. Level: Intermediate Penetration Testing Methodology Reconnaissance Netdiscover Nmap Enumeration... Continue reading →
Blog.webp 2020-07-29 14:18:24 (Déjà vu) Sunset: Twilight Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Sunset: Twilight”.  It’s available at VulnHub for penetration testing and you can download it from here. The credit for making this lab goes to whitecr0wz. Let’s get started and learn how to successfully break it down. Level: Intermediate Penetration Testing Methodology Reconnaissance Netdiscover Nmap Enumeration... Continue reading →
Blog.webp 2020-07-26 19:26:37 Docker for Pentester: Pentesting Framework (lien direct) As we all know, now that we live in the world of Virtualization, most of the organizations are completely reliable on virtual services to fulfil their hardware and software requirements, such as cloud and Container. Containers like Docker are also quite famous techniques used by organizations to build a virtual application environment. Today in this... Continue reading →
Blog.webp 2020-07-23 19:38:02 (Déjà vu) Presidential: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Presidential – 1”.  It’s available at VulnHub for penetration testing and you can download it from here. The credit for making this lab goes to Thomas Williams. Let’s get started and learn how to successfully break it down. Level: Hard Penetration Testing Methodology Recognition Netdiscover... Continue reading →
Blog.webp 2020-07-21 16:04:41 Comprehensive Guide on HTML Injection (lien direct) “HTML” is considered as the skeleton for every web-application, as it defines up the structure and the complete posture of the hosted content. So have you ever wondered, if this anatomy got ruined up with some simple scripts? Or this structure itself becomes responsible for the defacements of the web-applications? Today, in this article, we'll... Continue reading →
Blog.webp 2020-07-20 19:16:59 (Déjà vu) GreenOptic: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “GreenOptic – 1”.  It’s available at VulnHub for penetration testing and you can download it from here. The credit for making this lab goes to Thomas Williams. Let’s get started and learn how to successfully break it down. Level: Hard Penetration Testing Methodology Recognition Netdiscover... Continue reading →
Blog.webp 2020-07-19 12:26:31 (Déjà vu) Hack the Box Sauna Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Sauna”.  It’s available at HackTheBox for penetration testing. This is an easy level lab. The credit for making this lab goes to egotisticalSW. Let’s get started and learn how to successfully break it down. Level: Easy Penetration Testing Methodology Recognition Nmap Enumeration Employee web corporation... Continue reading → Hack
Blog.webp 2020-07-18 11:55:37 BlackRose: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “BlackRose: 1”.  It’s available at VulnHub for penetration testing, you can download this from here. The credit goes to BadLamer for designing this VM machine. Let’s start and learn how we can break this down. Level: Hard Penetration Testing Methodology Reconnaissance Nmap Enumeration Steghide Exploiting... Continue reading →
Blog.webp 2020-07-18 09:31:49 Comprehensive Guide on Path Traversal (lien direct) In our previous post, we've explained the Local File Inclusion attack in detail, which you can read from here. I recommend, then, to revisit our previous article for better understanding, before going deeper with the path traversal vulnerability implemented in this section. Today, in this article we will explore one of the most critical vulnerabilities,... Continue reading → Vulnerability
Blog.webp 2020-07-16 19:17:10 Forensic Investigation: Ghiro for Image Analysis (lien direct) In this article, we will learn how we can use the Ghiro image analysis tool in forensic investigation. Ghiro is a digital image forensic tool. Which is fully automated and opensource. Table of Content What is Ghiro? Features of Ghiro Setup the Ghiro Working on case with Ghiro What is Ghiro? It is developed by... Continue reading → Tool
Blog.webp 2020-07-14 21:12:43 Windows Persistence: Port Monitors (lien direct) Adversaries may use port monitors to run an attacker-supplied DLL during system boot for persistence or privilege escalation. A port monitor can be set through the AddMonitor API call to set a DLL to be loaded at startup. This DLL can be located in C:\Windows\System32 and will be loaded by the print spooler service, spoolsv.exe,... Continue reading →
Blog.webp 2020-07-13 21:34:03 WPScan:WordPress Pentesting Framework (lien direct) Every other web-application on the internet is somewhere or other running over a Content Management System, either they use WordPress, Squarespace, Joomla, or any other in their development phase. So is your website one of them? In this article, we'll try to deface such WordPress websites, with one of the most powerful WordPress vulnerability Scanner... Continue reading → Vulnerability
Blog.webp 2020-07-12 18:42:23 Comprehensive Guide on Broken Authentication & Session Management (lien direct) Does just keeping secure and a strong password can really protect you? Today in this article we'll learn, how an attacker analyzes and take over the user's account that have been logged in inside some weakly authenticated web-application with an immune password. Table of Content Introduction to Authentication  Broken Authentication and Session Management Sessions Cookies... Continue reading →
Blog.webp 2020-07-11 19:53:55 WordPress Pentest Lab Setup in Multiple Ways (lien direct) In this post, we will demonstrate how to set-up our own Vulnerable WordPress CMS for penetration testing on Ubuntu 20.04, Docker and Windows using XAMPP server.   Table of Content WordPress Setup on Ubuntu 20.04 Install WordPress using Docker Install WordPress on Windows Platform WordPress Setup on Ubuntu 20.04 In order to configure WordPress in... Continue reading →
Blog.webp 2020-07-10 22:07:50 (Déjà vu) CyberSploit: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “CyberSploit: 1”.  It’s available at Vulnhub for penetration testing. This is an easy level lab.  The credit for making this lab goes to cybersploit1. Let’s get started and learn how to successfully break it down. Level: Easy Since these labs are available on the Vulnhub... Continue reading →
Blog.webp 2020-07-09 21:47:48 (Déjà vu) Sunset: decoy Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Sunset: decoy”.  It’s available at Vulnhub for penetration testing. This is easy for the intermediate level lab. The credit for making this lab goes to whitecr0wz. Let’s start and learn how to break it down successfully. Level: Easy/Intermediate Since these labs are available on the... Continue reading →
Blog.webp 2020-07-09 09:13:52 eLection: 1 Vulnhub Walkthorugh (lien direct) Today we are going to solve another boot2root challenge called “eLection: 1”. It’s available at Vulnhub for penetration testing. This is a mid-level lab based on the CMS “eLection”. There are several methods (easy and medium) to access the server.  The merit of doing this lab is Love’s. Let’s start and learn how to successfully... Continue reading →
Blog.webp 2020-07-08 19:02:51 Comprehensive Guide to OS Command Injection (lien direct) Isn't it great if you get the privilege to run any system commands directly on the target's server through its hosted web-application? Or you can get the reverse shell with some simple clicks? In this article, we'll learn about OS Command Injection, in which an attacker is able to trigger some arbitrary system shell commands... Continue reading →
Blog.webp 2020-07-08 17:59:47 Forensic Investigation: Examining Corrupted File Extension (lien direct) In this article, we will learn how we can Examine Corrupted File Extension to identify the basic file header in a Forensic Investigation. Let's understand this with the following Scenario In this Scenario, a forensic investigator has gone for an investigation and found out a suspicious folder where no file has any kind of file... Continue reading →
Blog.webp 2020-07-05 19:39:15 (Déjà vu) Forensic Investigation: Extract Volatile Data (Manually) (lien direct) In this article, we will run a couple of CLI commands that help a forensic investigator to gather volatile data from the system as much as possible. The commands which we use in this post are not the whole list of commands, but these are most commonly used once. As per forensic investigator, create a... Continue reading →
Blog.webp 2020-07-05 19:39:15 Forensic Investiagtion: Extract Volatile Data (Manually) (lien direct) In this article, we will run a couple of CLI commands that help a forensic investigator to gather volatile data from the system as much as possible. The commands which we use in this post are not the whole list of commands, but these are most commonly used once. As per forensic investigator, create a... Continue reading →
Blog.webp 2020-07-05 14:52:42 Multiple Ways to Banner Grabbing (lien direct) Grabbing a banner is the first and apparently the most important phase in both the offensive and defensive penetration testing environments. In this article, we’ll take a tour to “Banner Grabbing” and learn how the different command-line tools and web interfaces help us to grab the banner of a webserver and its running services. Table... Continue reading →
Blog.webp 2020-07-04 17:30:23 Tre:1 Vulnhub Walkthrough (lien direct) Today, I am going to share a writeup for the boot2root challenge of the vulnhub machine “Tre:1”. It is made by SunCSR team difficulty level of this machine is the intermediate level. And for this machine goal is to read the root shell. Download it from here: https://www.vulnhub.com/entry/tre-1,483/ Table of Content Recon Netdiscover Nmap dirb... Continue reading →
Blog.webp 2020-07-03 18:07:44 Comprehensive Guide to Local File Inclusion (LFI) (lien direct) In this deep down online world, dynamic web-applications are the ones that can easily be breached by an attacker due to their loosely written server-side codes and misconfigured system files. Today, we will learn about File Inclusion, which is considered as one of the most critical vulnerability that somewhere allows an attacker to manipulate the... Continue reading → Vulnerability
Blog.webp 2020-06-25 09:47:21 (Déjà vu) GitRoot: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “GitRoot: 1”. It’s available at Vulnhub for penetration testing. This lab is an intermediate level and is based on Git. The credit for making this lab goes to RecursiveNULL. Let’s get started and learn how to successfully break it down. Level: Intermediate Since these labs... Continue reading →
Blog.webp 2020-06-22 17:55:01 Glasgow Smile: 1.1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Glasgow Smile”. It’s available at Vulnhub for penetration testing. This lab is an intermediate level. The credit for making this lab goes to mindsflee. Let’s get started and learn how to break it down successfully. Level: Intermediate Since these labs are available on the Vulnhub... Continue reading →
Blog.webp 2020-06-20 16:09:57 Abusing Kerberos Using Impacket (lien direct) In this post, we are going to discuss how we can abuse Kerberos protocol remotely using Python libraries “Impacket” for conducting the lateral movement attack. You can download from here. Table of Content GetNPUSERs.py GetUserSPN.py Ticketer.py TickerCovertor.py GetTGT.py GetADUser.py About Impacket Impacket is a collection of Python classes for working with network protocols. Impacket is... Continue reading →
Blog.webp 2020-06-20 11:04:58 Remote Code Execution Using Impacket (lien direct) In this post, we are going to discuss how we can connect to Victims machine remotely using Python libraries “Impacket” which you can download from here. Table of Content About Impacket atexec.py psexec.py smbexec.py wmiexec.py About Impacket Impacket is a collection of Python classes for working with network protocols. Impacket is focused on providing low-level... Continue reading →
Blog.webp 2020-06-16 12:36:04 (Déjà vu) HA: Pandavas Vulnhub Walkthrough (lien direct) Today we’re going to solve another boot2root challenge called “Pandavas”. It’s available at Vulnhub for penetration testing practice. This lab is not difficult if we have the right basic knowledge to break the labs and are attentive to all the details we find during the reconnaissance. The credit for making this lab goes to Hacking... Continue reading →
Blog.webp 2020-06-14 18:22:24 Kerberoasting and Pass the Ticket Attack Using Linux (lien direct) In our previous post, we explained the Kerberoasting attack in detail, which you can read from here. I recommend, then, to revisit our previous article for better understanding before implementing the attack mentioned in this section. In this post, we will discuss how to perform a kerberoasting attack and remotely pass the Kerberos ticket using... Continue reading →
Last update at: 2024-04-27 21:08:26
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter