Accéder au contenu principal

Articles

Affichage des articles du avril, 2020

JoomlaScan - Tool To Find The Components Installed In Joomla CMS, Built Out Of The Ashes Of Joomscan

A free and open source software to find the components installed in Joomla CMS, built out of the ashes of Joomscan. Features Scanning the Joomla CMS sites in search of components/extensions (database of more than 600 components); Locate the browsable folders of component (Index of ...); Locate the components disabled or protected Locate each file useful to identify the version of a components (Readme, Manifest, License, Changelog) Locate the robots.txt file or error_log file Supports HTTP or HTTPS connections Connection timeout Next Features Locate the version of Joomla CMS Find Module Customized User Agent and Random Agent The user can change the connection timeout A database of vulnerable components Usage usage: python joomlascan.py [-h] [-u URL] [-t THREADS] [-v] optional arguments: -h, --help show this help message and exit -u URL, --url URL The Joomla URL/domain to scan. -t THREADS, --threads THREADS The number of threads to use when mu

Change Passwords Regularly - A Myth And A Lie, Don'T Be Fooled, Part 1

TL;DR: different passwords have different protection requirements, and different attackers using various attacks can only be prevented through different prevention methods. Password security is not simple. For real advise, checking the second post (in progress). Are you sick of password advices like "change your password regularly" or "if your password is password change it to pa$$w0rd"? This post is for you! The news sites are full of password advises nowadays due to recent breaches. When I read/watch these advise (especially on CNN ), I am usually pissed off for a lot of reasons. Some advises are terrible ( a good collection is here ), some are good but without solutions, and others are better, but they don't explain the reasons. Following is my analysis of the problem. It works for me. It might not work for you. Comments are welcome! Password history Passwords have been used since ancient times . Because it is simple. When I started using the Internet , I bel

Administración Remota De Servidores Desde Android

Sería muy util poder administrar todos nuestros servidores desde la palma de la mano. Sin embargo una shell linux, no es viable en el teclado de un teléfono incluso de un tablet, sobretodo porque hay que escribir muchos símbolos, por ejemplo el guión, y estos teclados están pensados más bien para texto. Pues bien, de esta necesidad surgió la aplicación SSHControl: SSHControl Esta problematica la he solucionado a base de utilizar nevegadores y estructurar los outputs para no acumular excesiva información en la pantalla. - Navegador de ficheros - Navegador de procesos - Navegador de conexiones - Navegador de logs - Navegador de drivers de kernel Esto permite administrar múltiples servidores con un solo dedo :) Controlar la seguridad de sus servidores ahora es bastante sencillo y ágil, por ejemplo con solo hacer un "tap" encima de un usuario, podemos ver sos procesos asociados, con hacer otro tap en un proceso podemos kilearlo, ver mas info etc .. Con hacer un tap encima de una

Malicious USB Drives Infect 35,000 Computers With Crypto-Mining Botnet

Cybersecurity researchers from ESET on Thursday said they took down a portion of a malware botnet comprising at least 35,000 compromised Windows systems that attackers were secretly using to mine Monero cryptocurrency. The botnet, named "VictoryGate," has been active since May 2019, with infections mainly reported in Latin America, particularly Peru accounting for 90% of the compromised via The Hacker News This article is the property of Tenochtitlan Offensive Security. Verlo Completo --> https://tenochtitlan-sec.blogspot.com Related links Google Hacking Search Hacking Wireless 101 Pdf Geekprank Hacking Hacking Raspberry Pi Arduino Hacking Hacking Raspberry Pi Quiero Ser Hacker Hacking Y Forensic Desarrolle Sus Propias Herramientas En Python Pdf

DOWNLOAD XSSTRIKE – ADVANCED XSS EXPLOITATION SUITE

XSSTRIKE – ADVANCED XSS EXPLOITATION SUITE XSStrike is really advanced XSS exploitation and detection suite, which contains a very powerful XSS fuzzer and provides no false positive results using fuzzy matching. XSStrike is the first XSS scanner that generates its own payloads. Download xsstrike and test it out. It also has built in an artificial intelligent enough to detect and break out of various contexts. FEATURES: Powerful Fuzzing Engine Context Breaking Intelligence AI Payload Generation GET & POST Methods Support Cookie Support WAF Fingerprinting Handcrafted Payloads to Filter and WAF Evasion Hidden Parameter Discovery Accurate Results DOWNLOAD XSSTRIKE – ADVANCED XSS EXPLOITATION SUITE Click here  to download xsstrike. Read more Como Aprender A Hackear Linux Hacking Distro Pagina Hacker Cracker Definicion Hacking Simulator Como Aprender A Hackear Desde Cero Social Hacking

wpCrack - Wordpress Hash Cracker

Wordpress Hash Cracker. Installation git clone https://github.com/MrSqar-Ye/wpCrack.git Video Download wpCrack Related articles Aprender Hacking Reddit Hacking Hacking Etico 101 Pdf Hacking Tor Whatsapp Chema Alonso Wikipedia Hacking News Growth Hacking Libro Best Hacking Books

Lulzbuster - A Very Fast And Smart Web Directory And File Enumeration Tool Written In C

Lulzbuster is a very fast and smart web directory and file enumeration tool written in C. Usage $ lulzbuster -H __ __ __ __ / /_ __/ /___ / /_ __ _______/ /____ _____ / / / / / /_ / / __ \/ / / / ___/ __/ _ \/ ___/ / / /_/ / / / /_/ /_/ / /_/ (__ ) /_/ __/ / /_/\__,_/_/ /___/_.___/\__,_/____/\__/\___/_/ --==[ by nullsecurity.net ] ==-- usage lulzbuster -s <arg> [opts] | <misc> target options -s <url> - start url to begin scan with http options -h <type> - http request type (default: GET) - ? to list types -x <code> - exclude http status codes (default: 400,404,500,501,502,503 multi codes separated by ',') -f - follow http redirects. hint: better try appending a '/' with '-A' option first instead of using '-f' -F <num> - num level to follow http redirects (default: 0) -u <str>

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages . When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3] Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension

Resolución De ExpedientesX De Código

Hoy me he topado con algo bastante gracioso que puede liarte unos minutos: python >>> import re >>> a='owjf oasijf aw0oifj osfij 4.4.4.4 oasidjfowefij 192.168.1.1' ok, pues ahora copy-pasteais cada una de estas: re.findall('[0-9]̣̣',a) re.findall('[0-9]',a) Son exactamente iguales, pero si paseteais una da resultados diferente a si pasteais la otra :) Pasteamos la primera: >>> re.findall('[0-9]̣̣',a) [] Pasteamos la segunda: >>> re.findall('[0-9]',a) ['0', '4', '4', '4', '4', '1', '9', '2', '1', '6', '8', '1', '1'] o_O, he repasado caracter a caracter y son visualmente iguales, si mirais en un editor hexa vereis que realmente no lo son, lógicamente no se trata de un expedienteX. La cuestion es que según la fuente que tengais, debajo de la comilla o debajo del ] hay un punto microscópico :) Esto es como cuando

Group Instant Messaging: Why Blaming Developers Is Not Fair But Enhancing The Protocols Would Be Appropriate

After presenting our work at Real World Crypto 2018 [ 1 ] and seeing the enormous press coverage, we want to get two things straight: 1. Most described weaknesses are only exploitable by the malicious server or by knowing a large secret number and thereby the protocols are still very secure (what we wrote in the paper but some newspapers did not adopt) and 2. we see ways to enhance the WhatsApp protocol without breaking its features. We are of course very happy that our research reached so many people and even though IT security and cryptography are often hard to understand for outsiders, Andy Greenberg [ 2 ], Patrick Beuth [ 3 ] and other journalists [ 4 , 5 , 6 , 7 , 8 ] wrote articles that were understandable on the one hand and very accurate and precise on the other hand. In contrast to this, we also saw some inaccurate articles [ 9 , 10 ] that fanned fear and greatly diverged in their description from what we wrote in our paper. We expected this from the boulevard press i

Top Linux Commands Related To Hardware With Descriptive Definitions

Commands in Linux are just the keys to explore and close the Linux. As you can do things manually by simple clicking over the programs just like windows to open an applications. But if you don't have any idea about commands of Linux and definitely you also don't know about the Linux terminal. You cannot explore Linux deeply. Because terminal is the brain of the Linux and you can do everything by using Linux terminal in any Linux distribution. So, if you wanna work over the Linux distro then you should know about the commands as well. In this blog you will exactly get the content about Linux hardware commands which are related to CPU and memory processes. dmesg The dmesg command is used in Linux distribution for the sake of detecting hardware and boot messages in the Linux system. cat /proc/cpuinfo The cat command is basically used to read something over the terminal like cat index.py will display all the content which exist in index.py over the terminal. So cat /proc/cpuinfo wi

BurpSuite Introduction & Installation

What is BurpSuite? Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information. In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed. Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have

USE OF CRYPTOGRAPHY IN HACKING

WHAT IS CRYPTOGRAPHY? The process of transforming information into nonhuman readable form or vice versa is called cryptography. Cryptography is the science of ciphering and deciphering messages.                                               OR Cryptography is a method of protecting information and communication through the use of codes so that only those whom the information is intended can read and process it. In Computer Science, cryptography refers to secure information and communication techniques derived from mathematical concepts , a set of rule based calculations called algorithm to transform message in ways the hard to readable for human. Information plays a vital role in running of business and organizations etc, information in the wrong hands can leads to loss of business. To secure communication organizations use cryptology to cipher information . Continue reading Pentest Tools Subdomain Hacking Tools Free Download Pentest Tools List Nsa Hacker Tools Hacker Tools For Io

15 Hidden Android Features You Should Know

While Android has matured by leaps and bounds, it's still going through the refinement phase. Over time, Google has both added and removed many popular features in Android. Sometimes the features are completely removed. However, in many cases, they make it to the Settings page or they are buried under different hidden places inside Android. That's why we have come up with this article where we unearth 15 hidden Android features that are quite interesting and helpful. So, let's go ahead and explore some unique Android features which are available on our Android devices. Hidden Android Features Here, we have mentioned several hidden Android features ranging from privacy, security, ease of use and more. Further, we have also added some obscure Android features which were released recently but might have gone under the radar. Now with that said, here are the hidden Android features that you should know and use often. 1. Block Spam Calls The one feature that I turn on wh