Tag Archives: pentest

Understanding Server-Side Template Injection (SSTI) and Its Role in Web Application Security

Introduction In the realm of web application security, Server-Side Template Injection (SSTI) stands as a formidable threat that can expose vulnerabilities in even the most well-constructed applications. This blog post delves into the mechanics of SSTI, its potential risks, and how developers can safeguard their applications against this security menace…. Read more »

Review: Computer & Internet Security An Hands-on Approach

Hello to all, today I wanted to point out a very interesting book that could be of interest to all computer security enthusiasts, the book in question is computer & internet security a hands-on Approach by Wenliang Du. Lately, I have read a lot of interesting books about the cybersecurity… Read more »

Android Diva Series: Insecure Data Storage Part 1

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 1. For this exercise, we will use  adb, first at all fill the text fields   after that connect adb to the device adb connect ip get a shell adb… Read more »

Android Diva Series: Installation and Insecure log exercise

Hello dear friends, today we will start a new series based on Android penetration testing. We will go to analyze the diva application. WHAT IS DIVA? DIVA (Damn insecure and vulnerable App) is an App intentionally designed to be insecure. We are releasing the Android version of Diva. We thought… Read more »

Inject Frida inside an ipa file

      Nessun commento su Inject Frida inside an ipa file

Hello dear friends and welcome back for another mobile security blog, today I’ll show you how to inject frida inside an ipa application. So for todo that we need to install some tools: iOS Deploy brew install node npm install -g ios-deploy If you want to know more about this… Read more »

CTF: LazySysAdmin Walkthrough

      Nessun commento su CTF: LazySysAdmin Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve LazySysAdmin machine. Description Difficulty: Beginner – Intermediate Boot2root created out of frustration from failing my first OSCP exam attempt. Information gathering TCP Scanning Banner Grabbing Nmap scanning Dirb When the samba server is running it’s always a good… Read more »

CTF: zico2: 1 Walkthrough

      Nessun commento su CTF: zico2: 1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve zico2 machine. Description Zico’s Shop: A Boot2Root Machine intended to simulate a real world cenario Disclaimer: By using this virtual machine, you agree that in no event will I be liable for any loss or damage including… Read more »

CTF: FristiLeaks Walkthrough

      Nessun commento su CTF: FristiLeaks Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve FristiLeaks. Description A small VM made for a Dutch informal hacker meetup called Fristileaks. Meant to be broken in a few hours without requiring debuggers, reverse engineering, etc.. Information gathering TCP Scanning Analyze the web app After… Read more »

Mobile Penetration Testing: Lezione 3… Sporchiamoci le mani

Ciao a tutti cari amici di iProg  dopo le prime lezioni “teoriche” e’ arrivato il momento di “sporcarci” le mani ma prima di tutto e’ necessario installare alcuni tools: Java SDK   Android SDK   APK Tool  Dex2Jar e JD-GUI una volta scaricati e installati, useremo questo sito per poter scaricare i file APK. Il prossimo passo… Read more »

Fingerprinting: Discover script

      Nessun commento su Fingerprinting: Discover script

Ciao a tutti cari amici di iProg, in questo tutorial di oggi voglio mostrarvi un altro tool molto potete  ed utile durante la fase di Fingerprinting, il tool si chiama Discover ed è possible scaricarlo dal seguente indirizzo, una volta scaricato spostiamoci all’interno della cartella discover e lanciamo lo script cd discover… Read more »