Tag Archives: blackhat

Android Diva Series: Insecure Data Storage Part 3

      Nessun commento su Android Diva Series: Insecure Data Storage Part 3

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 3. So first of all, we have to store some value For this exercise, we will use adb adb devices -l adb connect ipDevice adb shell cd /data/data/jakhar.aseem.diva ls -la… Read more »

Android Diva Series: Insecure Data Storage Part 1

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 1. For this exercise, we will use  adb, first at all fill the text fields   after that connect adb to the device adb connect ip get a shell adb… Read more »

Android Diva Series: Installation and Insecure log exercise

Hello dear friends, today we will start a new series based on Android penetration testing. We will go to analyze the diva application. WHAT IS DIVA? DIVA (Damn insecure and vulnerable App) is an App intentionally designed to be insecure. We are releasing the Android version of Diva. We thought… Read more »

CTF: bulldog Walkthrough

      Nessun commento su CTF: bulldog Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve bulldog machine. Description Bulldog Industries recently had its website defaced and owned by the malicious German Shepherd Hack Team. Could this mean there are more vulnerabilities to exploit? Why don’t you find out? 🙂 This is a standard… Read more »

CTF: SP: eric Walkthrough

      Nessun commento su CTF: SP: eric Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve SP: eric machine. Description Eric is trying to reach out on the Internet, but is he following best practice? Flags – /root/flag.txt – /home/eric/flag.txt Tested with VirtualBox DHCP enabled Difficulty: Beginner Should not be as easy as to… Read more »

CTF: zico2: 1 Walkthrough

      Nessun commento su CTF: zico2: 1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve zico2 machine. Description Zico’s Shop: A Boot2Root Machine intended to simulate a real world cenario Disclaimer: By using this virtual machine, you agree that in no event will I be liable for any loss or damage including… Read more »

CTF: Matrix:1 Walkthrough

      Nessun commento su CTF: Matrix:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Matrix machine. Description Matrix is a medium level boot2root challenge. The OVA has been tested on both VMware and Virtual Box. Difficulty: Intermediate Flags: Your Goal is to get root and read /root/flag.txt Networking: DHCP: Enabled IP… Read more »

CTF: Fowsniff:1 Walkthrough

      Nessun commento su CTF: Fowsniff:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Fowsniff machine. Description This is a boot2root machine, It’s a beginner level, but requires more than just an exploitdb search or metasploit to run. It was created in (and is intended to be used with) VirtualBox, and… Read more »

CTF: Unknowndevice64 Walkthrough

      Nessun commento su CTF: Unknowndevice64 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve  Unknowndevice64. Description unknowndevice64 v1.0 is a medium level boot2root challenge. The OVA has been tested on both VMware and Virtual Box. Difficulty: Intermediate Flags: Your Goal is to get root and read /root/flag.txt Information gathering TCP Scanning… Read more »