วันอาทิตย์ที่ 30 สิงหาคม พ.ศ. 2563

Airpwn: A Wireless Packet Injector


"Airpwn is a framework for 802.11 (wireless) packet injection. Airpwn listens to incoming wireless packets, and if the data matches a pattern specified in the config files, custom content is injected "spoofed" from the wireless access point. From the perspective of the wireless client, airpwn becomes the server." read more...


Website: http://airpwn.sourceforge.net

Continue reading

Reversing Some C++ Io Operations

In general decompilers are not friendly with c++ let's analyse a simple program to get familiar with it.
Let's implement a simple code that loads a file into a vector and then save the vector with following functions:

  • err
  • load
  • save
  • main


Lets identify the typical way in C++ to print to stdout with the operator "<<"


The basic_ostream is initialized writing the word "error" to the cout, and then the operator<< again to add the endl.




The Main function simply calls  "vec = load(filename)"  but the compiler modified it and passed the vector pointer as a parámeter. Then it bulds and prints "loaded  " << size << " users".
And finally saves the vector to /tmp/pwd and print "saved".
Most of the mess is basically the operator "<<" to concat and print values.
Also note that the vectors and strings are automatically deallocated when exit the function.


And here is the code:


Let's take a look to the load function, which iterates the ifs.getline() and push to the vector.
First of all there is a mess on the function definition, __return_storage_ptr is the vector.
the ifstream object ifs is initialized as a basic_ifstream and then operator! checks if it wasn't possible to open the file and in that case calls err()
We see the memset and a loop, getline read a cstr like line from the file, and then is converted to a string before pushing it to the vector. lVar1 is the stack canary value.

In this situations dont obfuscate with the vector pointer vec initialization at the begining, in this case the logic is quite clear.



The function save is a bit more tricky, but it's no more than a vector iteration and ofs writing.
Looping a simple "for (auto s : *vec)" in the decompiler is quite dense, but we can see clearly two write, the second write DAT_0010400b is a "\n"



As we see, save implememtation is quite straightforward.




Related links
  1. Hack Tools For Ubuntu
  2. New Hack Tools
  3. Top Pentest Tools
  4. Hack Website Online Tool
  5. Hack Tools Pc
  6. New Hack Tools
  7. Pentest Tools Kali Linux
  8. Hack Tools Online
  9. Pentest Tools Kali Linux
  10. Hacker Tools Software
  11. Hack Tools For Windows
  12. Hack Tools For Mac
  13. Hacking Tools
  14. Hack Tools 2019
  15. Hacking App
  16. Hack Tools Online
  17. Hack Tools For Pc
  18. Hack And Tools
  19. Pentest Tools
  20. Hacking Tools For Windows
  21. Hack Rom Tools
  22. Pentest Tools Alternative
  23. Hacker Tools For Ios
  24. Pentest Tools Find Subdomains
  25. Hacker Tools For Ios
  26. Hacking Tools Free Download
  27. Tools For Hacker
  28. Top Pentest Tools
  29. Hack Tools 2019
  30. Pentest Tools Nmap
  31. Hacker Tools Free
  32. Pentest Box Tools Download
  33. Pentest Tools Port Scanner
  34. Hacking Tools Free Download
  35. Hack Tools Github
  36. Pentest Tools Framework
  37. Usb Pentest Tools
  38. Hack Tools For Games
  39. Hacking Tools 2019
  40. Hacking Tools Github
  41. Hacker Search Tools
  42. Pentest Tools Framework
  43. Hack Tools For Windows
  44. Pentest Tools Port Scanner
  45. Underground Hacker Sites
  46. Pentest Box Tools Download
  47. Pentest Tools Bluekeep
  48. Hacking Tools Download
  49. Hacker Tools Mac
  50. Hack Tools For Games
  51. New Hack Tools
  52. Pentest Tools List
  53. Hackrf Tools
  54. World No 1 Hacker Software
  55. Hacking Tools Windows 10
  56. Hack Tools For Ubuntu
  57. Nsa Hacker Tools
  58. Free Pentest Tools For Windows
  59. Pentest Tools Review
  60. Pentest Tools Port Scanner
  61. Hack Website Online Tool
  62. Pentest Reporting Tools
  63. Hacking Tools Windows 10
  64. Best Hacking Tools 2019
  65. Pentest Tools Nmap
  66. Android Hack Tools Github
  67. Pentest Tools Tcp Port Scanner
  68. Hacking Tools For Pc
  69. Hacking Tools Github
  70. Hacking Tools For Kali Linux
  71. Hacker Tools Mac
  72. Tools 4 Hack
  73. Growth Hacker Tools
  74. Hacker Tools Software
  75. Hack Website Online Tool
  76. Best Pentesting Tools 2018
  77. Hacker Tools List
  78. Top Pentest Tools
  79. Pentest Tools Alternative
  80. Best Pentesting Tools 2018
  81. Pentest Tools Url Fuzzer
  82. Hacker Tools Apk
  83. Hack Tool Apk No Root
  84. Hacking Tools For Windows Free Download

DMitry: Deepmagic Information Gathering Tool


"DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU)Linux Command Line Application coded in C. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more." read more...


Download: http://packetstormsecurity.org/UNIX/misc/DMitry-1.2a.tar.gz

Related word

วันเสาร์ที่ 29 สิงหาคม พ.ศ. 2563

Web-fu - The Ultimate Web Hacking Chrome Extension

Web-fu Is a web hacking tool focused on discovering and exploiting web vulnerabilitites.

 BROWSER INTEGRATION 

This tool has many advantages, as a browser-embedded webhacking tool, is very useful for scanning browser-authenticated applications, if browser can authenticate and access to the web application, the tool also can. Note that some other tools do not support neither certificate authentication nor web vpn accesses.
The integration with chrome, provides a more comfortable and agile way of web-hacking, and you have all the application data loaded on the hacking tool, you don't need to copy the url, cookies, etc. to the tool, just right click and hack.
The browser rendering engine is also used in this tool, to draw the html of the responses.


 FALSES POSITIVES 

When I coded this tool, I was obsessed with false positives, which is the main problem in all detection tools.  I have implemented a gauss algorithm, to reduce the faslse positives automatically which works very very well, and save a lot of time to the pentester.


 VIDEO 

 Here is a video, with some of the web-fu functionalitites:

 VISUAL FEATURES 

This tool has a visual crawler. Normal crawlers doesn't parse the ajvascript, this tool does. The visual crawler loads each link of the web site, rendering the html and executing all the javascript as a normal load, then the links are processed from he DOM and clicked.
A visual form cracker, is also available, althow is experimental and only works on some kind of forms.


 SCANNING FEATURES

The web-fu's portscanner, has a database of a common web ports, like 80,81,8080 and so on.
The cracker module, can bruteforce web directories to find new attack vectors, and can fuzz get and post parameters for discovering vulns, and also crack passwords. There are 9 preloaded wordlists, and you can also load a custom wordlist. Prefilters, falsepositive reductor and render will be helpful. The scanners support SSL, if the website can be loaded in the chrome, can be scanned by web-fu.


ENCODERS & DECODERS

The supported encoders and decoders are: base64, urlescape and urlencode


OTHER FEATURES

A web notepad is available, saving the information on the browser localStorage, there is one notepad per site. A cookie editor is also very useful for pentesting. The inteceptor, is like a web proxy but from the inside of the browser, you can intercept a request There is also a session locker and a exploit web search.


CHROME STORE 
Here is the link to the chrome store, the prize is about one euro, very cheap if you compare with other scanners: Web-Fu on Chrome Store


 With webfu, you will do the best web site pentest and vulnerability assessment.


Related articles

  1. Hacking Tools Pc
  2. New Hack Tools
  3. Hacking Tools Software
  4. Hacking Tools
  5. Hacking Tools For Windows 7
  6. Hacking Tools For Windows Free Download
  7. Pentest Tools Linux
  8. Pentest Tools Subdomain
  9. Hacker Tools 2019
  10. Hacks And Tools
  11. Hacker Tools Github
  12. Hacker Tools Mac
  13. Pentest Box Tools Download
  14. Free Pentest Tools For Windows
  15. Hacker Tools For Ios
  16. Termux Hacking Tools 2019
  17. What Are Hacking Tools
  18. Hacker Tools Github
  19. Pentest Tools For Windows
  20. Hacking Tools Windows
  21. Pentest Tools Website
  22. Best Pentesting Tools 2018
  23. Pentest Tools For Mac
  24. Top Pentest Tools
  25. Hacking Tools
  26. Hacker Security Tools
  27. Wifi Hacker Tools For Windows
  28. Hacker Tools
  29. Top Pentest Tools
  30. Hacking Tools And Software
  31. Nsa Hack Tools Download
  32. Hack Website Online Tool
  33. Bluetooth Hacking Tools Kali
  34. Tools 4 Hack
  35. Hacking Tools Hardware
  36. Blackhat Hacker Tools
  37. What Is Hacking Tools
  38. Pentest Box Tools Download
  39. Hacking Tools Kit
  40. Pentest Tools For Windows
  41. Hack And Tools
  42. Hacker Search Tools
  43. Easy Hack Tools
  44. Hacking Tools Usb
  45. Computer Hacker
  46. Best Hacking Tools 2020
  47. Pentest Tools Download
  48. Hacking Tools And Software
  49. Hacker Tools Apk Download
  50. Hack Tool Apk
  51. Hacking Tools Name
  52. Hacking Tools For Games
  53. Nsa Hack Tools
  54. Growth Hacker Tools
  55. Hacking Tools For Kali Linux
  56. Pentest Automation Tools
  57. Best Hacking Tools 2019
  58. Hacking Tools Download
  59. Bluetooth Hacking Tools Kali
  60. Pentest Tools Find Subdomains
  61. Hacking Tools For Windows
  62. New Hack Tools
  63. Pentest Tools For Ubuntu
  64. Hacker Tools For Ios
  65. Hack Tool Apk No Root
  66. Hacker Tools List
  67. Hack Tools 2019
  68. Hack Tools Pc
  69. Hacking App
  70. Bluetooth Hacking Tools Kali
  71. New Hacker Tools
  72. Nsa Hacker Tools
  73. Hacking Tools Pc
  74. Hacking Tools And Software
  75. Hacking Tools 2020
  76. Pentest Tools For Android
  77. Pentest Box Tools Download
  78. Hacking Tools Pc
  79. Hacker Tools For Ios
  80. Hacker Tools Free
  81. Hacking Tools Software
  82. Hack Tools 2019
  83. Hackrf Tools
  84. Hack Tools 2019
  85. Hacking Tools For Mac
  86. Hacking Tools Usb
  87. Hacking Tools For Games
  88. Hacking Tools For Mac
  89. Hacker Tools For Ios
  90. Nsa Hacker Tools
  91. Best Hacking Tools 2020
  92. New Hacker Tools
  93. Hacking Tools Software
  94. Hacking Tools And Software
  95. Hack Tools Pc
  96. Hacker Tools Windows
  97. Hacking Tools Software
  98. Hack Tools For Pc
  99. Hacking Tools Pc
  100. Hacker Tools Windows
  101. New Hack Tools
  102. Hacker Tools Software
  103. Hacking Tools For Pc
  104. Hacking Tools Download
  105. Physical Pentest Tools
  106. Best Pentesting Tools 2018
  107. Nsa Hack Tools Download
  108. Hack Tools
  109. Pentest Tools Website Vulnerability
  110. Hacker Tools Linux
  111. Hak5 Tools
  112. World No 1 Hacker Software
  113. Hacking Tools Usb
  114. Blackhat Hacker Tools
  115. Pentest Tools Url Fuzzer
  116. Github Hacking Tools
  117. Pentest Tools Kali Linux
  118. Pentest Tools
  119. Hacking Tools For Windows 7
  120. Hacking Tools For Pc
  121. Hackrf Tools
  122. Pentest Tools Url Fuzzer
  123. Pentest Tools List
  124. Pentest Tools Website Vulnerability
  125. Hacking Apps
  126. Hacking Tools Mac
  127. Nsa Hack Tools
  128. Pentest Tools Online
  129. Github Hacking Tools
  130. Tools For Hacker
  131. Hack App
  132. Hacker Tools 2020
  133. Hacking Tools Mac
  134. Pentest Tools Kali Linux
  135. Pentest Tools Open Source
  136. Tools 4 Hack
  137. Beginner Hacker Tools
  138. Hack Website Online Tool
  139. Nsa Hacker Tools
  140. Pentest Automation Tools
  141. Hacker Tools Mac
  142. Tools Used For Hacking
  143. Hacking Tools Name
  144. Hacking Tools Mac
  145. Pentest Tools Free
  146. Hacking Tools Name
  147. Nsa Hacker Tools
  148. Pentest Tools Open Source
  149. Pentest Reporting Tools
  150. Install Pentest Tools Ubuntu
  151. Best Hacking Tools 2020
  152. Hacker Tools Windows
  153. Hacking Tools And Software
  154. Hack Tools
  155. Pentest Tools Free
  156. Tools Used For Hacking
  157. Wifi Hacker Tools For Windows
  158. Easy Hack Tools