Tag Archives: white hat

Android Diva Series: Insecure Data Storage Part 4

  Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 4. So first of all, we have to store some value For this exercise, we will use jadx and adb So what we will do is to analyze the… Read more »

Android Diva Series: Insecure Data Storage Part 3

      Nessun commento su Android Diva Series: Insecure Data Storage Part 3

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 3. So first of all, we have to store some value For this exercise, we will use adb adb devices -l adb connect ipDevice adb shell cd /data/data/jakhar.aseem.diva ls -la… Read more »

CTF: Android UnCrackable-Level1

      Nessun commento su CTF: Android UnCrackable-Level1

Hello, dear friends today I’ll show you how to resolve the CTF  Uncrackable – Android Level1. First, we need to install the application in order to understand what it does and how it works adb install UnCrackable-Level1.apk mmm interesting there is a root detection, so now we will use jadx… Read more »

CTF Vulnhub: Hackme 1 Walkthrough

      Nessun commento su CTF Vulnhub: Hackme 1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve hackme: 1machine. Description ‘hackme’ is a beginner difficulty level box. The goal is to gain limited privilege access via web vulnerabilities and subsequently, privilege escalate as root. The lab was created to mimic the real-life environment. ‘hackme’… Read more »

How to install Frida on genymotion

      Nessun commento su How to install Frida on genymotion

Hello dear friends, and welcome back of another mobile application security blog, on the previous article I did show you how to install Frida on iOS device and how to install frida client, today I’ll show you how to install frida on Android simulator (genymotion). For this example, I use… Read more »

How to install Frida on iOS device without Jailbreak

Hello dear friends, today I’ll show you how to “install” frida on iOS device without Jailbreak it, but first of the thing what is frida? Frida it’s a dynamic code instrumentation toolkit. It lets you inject snippets of JavaScript or your own library into native apps. The first step is… Read more »

CTF: LazySysAdmin Walkthrough

      Nessun commento su CTF: LazySysAdmin Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve LazySysAdmin machine. Description Difficulty: Beginner – Intermediate Boot2root created out of frustration from failing my first OSCP exam attempt. Information gathering TCP Scanning Banner Grabbing Nmap scanning Dirb When the samba server is running it’s always a good… Read more »

CTF: SP: eric Walkthrough

      Nessun commento su CTF: SP: eric Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve SP: eric machine. Description Eric is trying to reach out on the Internet, but is he following best practice? Flags – /root/flag.txt – /home/eric/flag.txt Tested with VirtualBox DHCP enabled Difficulty: Beginner Should not be as easy as to… Read more »

CTF: Fowsniff:1 Walkthrough

      Nessun commento su CTF: Fowsniff:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Fowsniff machine. Description This is a boot2root machine, It’s a beginner level, but requires more than just an exploitdb search or metasploit to run. It was created in (and is intended to be used with) VirtualBox, and… Read more »

CTF: FristiLeaks Walkthrough

      Nessun commento su CTF: FristiLeaks Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve FristiLeaks. Description A small VM made for a Dutch informal hacker meetup called Fristileaks. Meant to be broken in a few hours without requiring debuggers, reverse engineering, etc.. Information gathering TCP Scanning Analyze the web app After… Read more »

CTF: Ch4inrulz Walkthrough

      Nessun commento su CTF: Ch4inrulz Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve ch4inrulz. Description Frank has a small website and he is a smart developer with a normal security background , he always love to follow patterns , your goal is to discover any critical vulnerabilities and gain access… Read more »

CTF: HackInOS Walkthrough

      Nessun commento su CTF: HackInOS Walkthrough

Introduction Hello dear friends, this is my first CTF walkthrough, I hope you’ll enjoy It. Box Description HackinOS is a beginner level CTF style vulnerable machine. I created this VM for my university’s cyber security community and all cyber security enthusiasts. I thank to Mehmet Oguz Tozkoparan, Ömer Faruk Senyayla… Read more »

Mobile Penetration Testing: Lezione 3… Sporchiamoci le mani

Ciao a tutti cari amici di iProg  dopo le prime lezioni “teoriche” e’ arrivato il momento di “sporcarci” le mani ma prima di tutto e’ necessario installare alcuni tools: Java SDK   Android SDK   APK Tool  Dex2Jar e JD-GUI una volta scaricati e installati, useremo questo sito per poter scaricare i file APK. Il prossimo passo… Read more »

Mobile Penetration Testing: Lezione 2 – Sicurezza nei sistemi Android

In questa seconda lezione esploreremo il modello di sicurezza nei sistemi Android (si richiede un minimo di conoscenza di programmazione di app Android per poter comprendere al meglio quest’articolo). Anche se Android è un sistema basato su Linux esso ha una  “prospettiva” diversa per quanto concerne la sicurezza, infatti la sicurezza è… Read more »

Arachni security scanner

      Nessun commento su Arachni security scanner

Arachni è un web scanner molto potente, questo tool può essere eseguito sia  nella modalità “web gui” che nella modalità “linea di comando” ed è reperibile qui. Modalità web gui Una volta scaricato ed estratto il tool, lanciamo il programma  terminale e rechiamoci presso la cartella bin presente all’interno della cartella… Read more »

mitmf Man in the middle

      Nessun commento su mitmf Man in the middle

Ciao a tutti cari amici di iProg era da parecchio che non scrivevo un articolo, ma purtroppo sono stato molto occupato in questo periodo. Qualche tempo fa vi accennai in cosa consiste un attacco di tipo man in the middle, oggi vorrei mostrarvi un tool straordinario che si chiama mitmf ed… Read more »

Man in the middle

      1 commento su Man in the middle

Ciao a tutti cari amici di iProg, alcuni utenti mi hanno contatto chiedendomi se potevo fare altri tutorial riguardante la sicurezza informatica, quindi ho deciso di fare questo tutorial su una tipologia di attacco molto pericoloso ovvero lo sniffing, per farla semplice questo tipo di attacco consiste nell’intercettare i dati che… Read more »