Tag Archives: pentesting

Frida: Engaging with the User Interface of an iOS Application

Introduction Greetings, dear readers! In today’s blog, we’re about to embark on an exciting journey into the world of iOS app interface manipulation. Our focus will be on enhancing the user interface of iOS applications created with SwiftUI, and we’ll add an extra layer of intrigue by accomplishing this with… Read more »

Hook an iOS app with Frida

      Nessun commento su Hook an iOS app with Frida

To get a better understanding of the application, the first step is to perform static analysis. We can use tools such as hopper, ghidra, etc. var isThePasswordCorrect = ObjC.classes.ViewController[“- isThePasswordCorrect:”]Interceptor.attach(isThePasswordCorrect.implementation,{ onEnter: function (args) { var password = new ObjC.Object(args[2]) console.log(“Password submit:” + password.toString()) }, onLeave(retVal){ return retVal.replace(0x1) }}) In the… Read more »

PROVING GROUNDS: Black Gate

      Nessun commento su PROVING GROUNDS: Black Gate

Service Discovery nmap -sS -sV -sC $IP Since an old version of Redis runs on port 6379, is it possible to use the following exploit to get a reverse shell on the target machine Exploit Redis The first step is to setup a listener handler. It’s possible to use netcat,… Read more »

Android Diva Series: Input validation issues Part 2

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Input validation vulnerability Part 2 We will use this input point to get some internal file file:////data/data/jakhar.aseem.diva/uinfo-808817149tmp Fanntastic we completed this exercise

Android Diva Series: Insecure Data Storage Part 3

      Nessun commento su Android Diva Series: Insecure Data Storage Part 3

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 3. So first of all, we have to store some value For this exercise, we will use adb adb devices -l adb connect ipDevice adb shell cd /data/data/jakhar.aseem.diva ls -la… Read more »

CTF Vulnhub: Prime 1 Walkthrough

      Nessun commento su CTF Vulnhub: Prime 1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Prime:1machine. Description This machine is designed for those one who is trying to prepare for OSCP or OSCP-Exam. This is first level of prime series. Some help at every stage is given. Machine is lengthy as OSCP… Read more »

Android Diva Series: Insecure Data Storage Part 2

      Nessun commento su Android Diva Series: Insecure Data Storage Part 2

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 2. For this exercise, we will use adb and db browser for sqlite. So first of all, we have to store some value After that we connected to our virtual… Read more »

Android Diva Series: HardCoding Issues Part1

      Nessun commento su Android Diva Series: HardCoding Issues Part1

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve HardCoding Issues part 1 For this exercise we will use jadx. Drag and drop the Apk file into Jadx then select HardcodeActivity file and fantastic we found the key vendorsecretkey  

CTF: Android UnCrackable-Level1

      Nessun commento su CTF: Android UnCrackable-Level1

Hello, dear friends today I’ll show you how to resolve the CTF  Uncrackable – Android Level1. First, we need to install the application in order to understand what it does and how it works adb install UnCrackable-Level1.apk mmm interesting there is a root detection, so now we will use jadx… Read more »

How to install Frida on genymotion

      Nessun commento su How to install Frida on genymotion

Hello dear friends, and welcome back of another mobile application security blog, on the previous article I did show you how to install Frida on iOS device and how to install frida client, today I’ll show you how to install frida on Android simulator (genymotion). For this example, I use… Read more »

How to install Frida on iOS device without Jailbreak

Hello dear friends, today I’ll show you how to “install” frida on iOS device without Jailbreak it, but first of the thing what is frida? Frida it’s a dynamic code instrumentation toolkit. It lets you inject snippets of JavaScript or your own library into native apps. The first step is… Read more »

CTF: bulldog Walkthrough

      Nessun commento su CTF: bulldog Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve bulldog machine. Description Bulldog Industries recently had its website defaced and owned by the malicious German Shepherd Hack Team. Could this mean there are more vulnerabilities to exploit? Why don’t you find out? 🙂 This is a standard… Read more »

CTF: Matrix:1 Walkthrough

      Nessun commento su CTF: Matrix:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Matrix machine. Description Matrix is a medium level boot2root challenge. The OVA has been tested on both VMware and Virtual Box. Difficulty: Intermediate Flags: Your Goal is to get root and read /root/flag.txt Networking: DHCP: Enabled IP… Read more »

CTF: Fowsniff:1 Walkthrough

      Nessun commento su CTF: Fowsniff:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Fowsniff machine. Description This is a boot2root machine, It’s a beginner level, but requires more than just an exploitdb search or metasploit to run. It was created in (and is intended to be used with) VirtualBox, and… Read more »

CTF: FristiLeaks Walkthrough

      Nessun commento su CTF: FristiLeaks Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve FristiLeaks. Description A small VM made for a Dutch informal hacker meetup called Fristileaks. Meant to be broken in a few hours without requiring debuggers, reverse engineering, etc.. Information gathering TCP Scanning Analyze the web app After… Read more »