Sunday 30 August 2020

BurpSuite Introduction & Installation



What is BurpSuite?
Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

Requirements and assumptions:

Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


Video for setup and installation.




You need to install compatible version of java , So that you can run BurpSuite.

Related news


  1. World No 1 Hacker Software
  2. Pentest Box Tools Download
  3. Hacker Tools Apk Download
  4. Hacking Tools For Windows
  5. Hack Tool Apk
  6. Hacker Techniques Tools And Incident Handling
  7. What Are Hacking Tools
  8. Hack Tools Pc
  9. Usb Pentest Tools
  10. Hacking Tools Hardware
  11. Hacker Tools Free
  12. Hack Apps
  13. Game Hacking
  14. Hack Website Online Tool
  15. Pentest Tools For Android
  16. Hacking Tools For Mac
  17. How To Make Hacking Tools
  18. Hacking Tools Mac
  19. How To Hack
  20. Nsa Hack Tools Download
  21. Hack Tools For Ubuntu
  22. Hacker Tools Software
  23. Hack Tools Github
  24. Pentest Tools Nmap
  25. Hacker Tools Free
  26. What Is Hacking Tools
  27. Hack Tools Online
  28. What Are Hacking Tools
  29. New Hack Tools
  30. World No 1 Hacker Software
  31. Pentest Tools For Windows
  32. Hackers Toolbox
  33. Pentest Tools Website Vulnerability
  34. Hacking Tools Hardware
  35. Computer Hacker
  36. Pentest Tools List
  37. Hacker Tools Hardware
  38. Hacking Tools For Kali Linux
  39. Pentest Box Tools Download
  40. Hacker Tools
  41. Computer Hacker
  42. Hacker
  43. Hacking Tools Name
  44. Pentest Tools Port Scanner
  45. Hack Tools Mac
  46. Hack Tools For Pc
  47. Hack Tool Apk
  48. New Hack Tools
  49. Hack Tool Apk
  50. Physical Pentest Tools
  51. Hacking Tools Mac
  52. Pentest Tools
  53. Computer Hacker
  54. Hacker Tools Free Download
  55. Pentest Tools Windows
  56. Hacker Tools Apk Download
  57. Hacker Security Tools
  58. Hack Tools Mac
  59. Hack Tools
  60. Hacking Tools Windows 10
  61. Hacker Tools Apk
  62. Pentest Tools For Windows
  63. Easy Hack Tools
  64. Install Pentest Tools Ubuntu
  65. Pentest Tools Website
  66. Hacking Apps
  67. Kik Hack Tools
  68. Best Pentesting Tools 2018
  69. Pentest Tools Nmap
  70. Best Hacking Tools 2019
  71. Hacking Tools Windows 10
  72. Hacking Tools Free Download
  73. Hacker Tools 2019
  74. Hacker Tools
  75. Hacker Tools Apk
  76. Hacker Tools Mac
  77. Top Pentest Tools
  78. Hacking Apps
  79. Pentest Tools Subdomain
  80. Hacking Tools 2019
  81. Pentest Recon Tools
  82. Hacker Tools For Pc
  83. Hacker Tools Mac
  84. Hackers Toolbox
  85. Hacking Tools Pc
  86. Pentest Tools Github
  87. Hack Tools Pc
  88. Hacks And Tools
  89. Hacker Hardware Tools
  90. Pentest Recon Tools
  91. Hacks And Tools
  92. Pentest Tools Android
  93. Hackrf Tools
  94. World No 1 Hacker Software
  95. Hack Tools For Pc
  96. Hack Website Online Tool
  97. Hack Tools Download
  98. Hack Tools
  99. Hacking Tools Name
  100. Hacker Tools Free Download
  101. Hacker Tools List
  102. Hack Tools For Ubuntu
  103. Easy Hack Tools
  104. Pentest Tools Website Vulnerability
  105. Hacking Tools For Kali Linux
  106. Hacking Tools Free Download
  107. Hack Tools Download
  108. Kik Hack Tools
  109. Hack Tools For Ubuntu
  110. Pentest Tools Port Scanner
  111. Hacker Tools List

What Is Cybercrime? What Are The Types Of Cybercrime? What Is Cyberlaw In India?

What is cyber crime?

Cybercrime is the use of computers & networks to perform illegal activities such as spreading viruses,online  bullying,performing unauthorized electronic fund transfers etc. Most cyber crimes are committed through the internet.
Some cyber crime also be carried out using mobile phones via Sms and online chatting applications.

TYPES OF CYBERCRIME

The following list presents the common types of cybercrimes-

1-Computer Fraud-Intential deception for personal gain via the use of computer system.

2-Privacy Violations-Exposing personal information such as email addresses,phone numbers,account details etc, on social media,websites,etc.

3-Identity theft-Stealing personal information from somebody and impersonating that person.

4-Sharing copyright files/information-This involves distributing copyright protected files such as eBooks and computer program etc.

5-Electronic funds transfer-This involves gaining an unauthorized access to bank computer networks and making illegal funds transferring.

6-Electronic money laundering-This involves the use of the computer to launder money.

7-Atm fraud-This involves intercepting ATM card details such as account numbers and PIN numbers.These details are then used to withdraw funds from the intercepted accounts.

8-Denial of service attack-This involves the use of computers in multiple locations to attack servers with a view of shutting them down.

9-Spam:sending unauthorized emails.
These emails usually contain advertisements.


CYBER LAW

Under The Information Technology Act,2000 
CHAPTER XI-OFFENCES-66. Hacking with computer system.

1-whoever with the Intent to cause or knowing that he is likely to cause Wrongfull Loss or Damage to the public or any person Destroys or Deletes or Alter any Information Residing in computer Resource or diminishes its value or utility or affects it injuriously by any means, commits hack.

2-whoever commits hacking shell be punished with imprisonment up to three years, or  with fine which may extend up to two lakh rupees,or with both.
Related posts
  1. Free Pentest Tools For Windows
  2. Hacking Tools Github
  3. Pentest Tools Windows
  4. Hacker
  5. Hacker Tools Apk
  6. How To Hack
  7. Hacker Tools Free
  8. Black Hat Hacker Tools
  9. Tools For Hacker
  10. Hacking Tools Free Download
  11. Hacking Tools Name
  12. Bluetooth Hacking Tools Kali
  13. Pentest Tools For Windows
  14. Pentest Tools Port Scanner
  15. Hacker Hardware Tools
  16. Beginner Hacker Tools
  17. Bluetooth Hacking Tools Kali
  18. Hacker Tools Github
  19. Best Hacking Tools 2019
  20. Pentest Tools Alternative
  21. Hack Rom Tools
  22. Hack Tools Github
  23. Hacker Tools For Mac
  24. How To Make Hacking Tools
  25. Hacking Tools Github
  26. Hacking Tools Online
  27. Hacker Tools Linux
  28. Hacker Techniques Tools And Incident Handling
  29. Pentest Tools Windows
  30. Free Pentest Tools For Windows
  31. Pentest Tools Alternative
  32. Hacker Tools Apk Download
  33. Hack Tools Download
  34. What Is Hacking Tools
  35. How To Make Hacking Tools
  36. Hack App
  37. Tools For Hacker
  38. Free Pentest Tools For Windows
  39. Hacker Tools For Pc
  40. Game Hacking
  41. Hacks And Tools
  42. How To Install Pentest Tools In Ubuntu
  43. Pentest Tools Open Source
  44. Hack Tools For Pc
  45. Hacking Tools For Mac
  46. Game Hacking
  47. Hack Tools Github
  48. Hacker Tools List
  49. Nsa Hack Tools Download
  50. Hack Rom Tools
  51. Hacker Tools Online
  52. Hacking App
  53. Hacking Tools Windows 10
  54. Hacker Tools Apk Download
  55. Hacker Tools Software
  56. Hacking Tools Free Download
  57. Pentest Tools For Mac
  58. Hack Tools
  59. Game Hacking
  60. Hacker Tools Github
  61. Hacking Tools For Windows
  62. Hacking Tools And Software
  63. Hack Tools
  64. Easy Hack Tools
  65. Hack App
  66. Pentest Tools
  67. Nsa Hacker Tools
  68. Underground Hacker Sites
  69. Hacker Tools Hardware
  70. Pentest Tools Port Scanner
  71. Hacking Tools Download
  72. Hacking Tools Online
  73. Pentest Tools Download
  74. Hacking Tools For Windows
  75. Pentest Tools Tcp Port Scanner
  76. Hacking Tools For Pc
  77. Pentest Tools Kali Linux
  78. Hackers Toolbox
  79. What Are Hacking Tools
  80. Hacker Techniques Tools And Incident Handling
  81. Pentest Tools For Windows
  82. Hack Tools
  83. Pentest Tools Windows
  84. What Is Hacking Tools
  85. Hack Tool Apk No Root
  86. Hacker Tool Kit
  87. Bluetooth Hacking Tools Kali
  88. Hack Tools For Windows
  89. Pentest Tools For Android
  90. Hacker Techniques Tools And Incident Handling
  91. Blackhat Hacker Tools
  92. Hak5 Tools
  93. Best Pentesting Tools 2018
  94. Hacker Tools For Windows
  95. Hacker Security Tools
  96. Pentest Tools For Android
  97. Hacking Tools For Windows 7
  98. Hacker Hardware Tools
  99. Hacking Tools Github
  100. Hacker Tools Github
  101. What Is Hacking Tools
  102. Hacker Hardware Tools
  103. Wifi Hacker Tools For Windows
  104. Pentest Tools For Mac
  105. Hacker Tools Apk Download
  106. Tools For Hacker
  107. Hack Tools Pc
  108. Pentest Tools Bluekeep
  109. Bluetooth Hacking Tools Kali
  110. Hacking Tools Hardware
  111. What Are Hacking Tools
  112. Hack Tools For Mac
  113. Hacks And Tools
  114. Hacking Tools For Games
  115. Beginner Hacker Tools
  116. Pentest Tools Find Subdomains
  117. Hacking Tools 2020
  118. Hacker Tools
  119. Hacking Tools Github
  120. Hack Apps
  121. Bluetooth Hacking Tools Kali
  122. Pentest Tools Download
  123. Hacking Tools For Kali Linux
  124. Pentest Tools Framework
  125. Hack Tools For Pc
  126. How To Hack
  127. Tools 4 Hack
  128. Pentest Tools For Windows
  129. Termux Hacking Tools 2019
  130. Hacker Tools For Pc
  131. Tools Used For Hacking
  132. Hacking Tools 2020
  133. Pentest Tools Port Scanner
  134. Usb Pentest Tools
  135. Pentest Tools Android
  136. Pentest Recon Tools
  137. What Is Hacking Tools
  138. Hacking Tools For Kali Linux
  139. Pentest Recon Tools
  140. Hacking Tools For Kali Linux
  141. Growth Hacker Tools
  142. Hack Tools Online
  143. Hacking Tools For Games
  144. Best Hacking Tools 2020
  145. Hacker Security Tools
  146. Pentest Tools Open Source
  147. Kik Hack Tools
  148. Blackhat Hacker Tools

Hacking Windows 95, Part 2

In the Hacking Windows 95, part 1 blog post, we covered that through a nasty bug affecting Windows 95/98/ME, the share password can be guessed in no time. In this article, I'm going to try to use this vulnerability to achieve remote code execution (with the help of publicly available tools only).

The first thing we can do when we have read access to the Windows directory through the share, is to locate all the *.pwl files on the c:\windows directory, copy them to your machine where Cain is installed, switch to Cracker tab, pwl files, load the pwl file, add username based on the filename, and try to crack it. If you can't crack it you might still try to add a .pwl file where you already know the password in the remote windows directory. Although this is a fun post-exploitation task, but still, no remote code execution. These passwords are useless without physical access.


One might think that after having a share password and user password, it is easy to achieve remote code execution. The problem is:
  • there is no "at" command (available since Windows 95 plus!)
  • there is no admin share
  • there is no RPC
  • there is no named pipes
  • there is no remote registry
  • there is no remote service management
If you think about security best practices, disabling unnecessary services is always the first task you should do. Because Windows 95 lacks all of these services, it is pretty much secure!

During my quest for a tool to hack Windows 95, I came across some pretty cool stuff:
LanSpy

But the best of the best is Fluxay, which has been written by chinese hackers. It is the metasploit from the year 2000. A screenshot is worth more than a 1000 words. 4 screenshot > 4 thousand words :)





It is pretty hard to find the installer, but it is still out there!

But at the end, no remote code execution for me.

My idea here was that if I can find a file which executes regularly (on a scheduled basis), I can change that executable to my backdoor and I'm done. Although there is no scheduler in the default Windows 95, I gave it a try. 

Let's fire up taskman.exe to get an idea what processes are running:


Looks like we need a more powerful tool here, namely Process Explorer. Let's try to download this from oldapps.com:


LOL, IE3 hangs, can't render the page. Copying files to the Win95 VM is not that simple, because there are no shared folders in Win95 VM. And you can't use pendrives either, Win95 can't handle USB (at least the retail version). After downloading the application with a newer browser from oldapps, let's start Process Explorer on the test Windows 95.


Don't try to download the Winsocks 2 patch from the official MS site, it is not there anymore, but you can download it from other sites

Now let's look at the processes running:


After staring it for minutes, turned out it is constant, no new processes appeared.
Looking at the next screenshot, one can notice this OS was not running a lot of background processes ...


My current Win7 has 1181 threads and 84 processes running, no wonder it is slow as hell :)

We have at least the following options:
  1. You are lucky and not the plain Windows 95 is installed, but Windows 95 Plus! The main difference here is that Windows 95 Plus! has built-in scheduler, especially the "at" command. Just overwrite a file which is scheduled to execution, and wait. Mission accomplished!
  2. Ping of death - you can crash the machine (no BSOD, just crash) with long (over 65535 bytes) ICMP ping commands, and wait for someone to reboot it. Just don't forget to put your backdoor on the share and add it to autoexec.bat before crashing it. 
  3. If your target is a plain Windows 95, I believe you are out of luck. No at command, no named pipes, no admin share, nothing. Meybe you can try to fuzz port 137 138 139, and write an exploit for those. Might be even Ping of Death is exploitable?
Let's do the first option, and hack Windows 95 plus!
Look at the cool features we have by installing Win95 Plus!


Cool new boot splash screen!


But our main interest is the new, scheduled tasks!


Now we can replace diskalm.exe with our backdoor executable, and wait maximum one hour to be scheduled.

Instead of a boring text based tutorial, I created a YouTube video for you. Based on the feedbacks on my previous tutorialz, it turned out I'm way too old, and can't do interesting tutorials. That's why I analyzed the cool skiddie videoz, and found that I have to do the followings so my vidz won't suck anymore:
  • use cool black windows theme
  • put meaningless performance monitor gadgets on the sidebar
  • use a cool background, something related with hacking and skullz
  • do as many opsec fails as possible
  • instead of captions, use notepad with spelling errorz
  • there is only one rule of metal: Play it fuckin' loud!!!!

More articles


  1. Easy Hack Tools
  2. Black Hat Hacker Tools
  3. Growth Hacker Tools
  4. Hacker Tools Free Download
  5. Hacker Tools Mac
  6. Tools 4 Hack
  7. Pentest Tools Tcp Port Scanner
  8. Hak5 Tools
  9. Pentest Tools Website Vulnerability
  10. Hacker Tools Mac
  11. Hack Tools 2019
  12. Hacker Tools List
  13. Pentest Tools Review
  14. Best Hacking Tools 2019
  15. Pentest Tools Review
  16. Hacker Tools Free Download
  17. Hack Apps
  18. Hacking Tools Download
  19. Hack Tools
  20. Hacking Tools Kit
  21. Pentest Tools Framework
  22. Hacker Tools For Ios
  23. Hacking Apps
  24. Pentest Tools Windows
  25. Hacker Tools 2019
  26. Pentest Tools Free
  27. Hacking Tools For Windows
  28. Hacking Tools For Windows Free Download
  29. Hacking App
  30. Hacker
  31. Hacking Tools Windows 10
  32. Hacker Hardware Tools
  33. Hack Tools Mac
  34. Hacking Tools For Windows
  35. Pentest Recon Tools
  36. Best Pentesting Tools 2018
  37. Tools Used For Hacking
  38. Pentest Tools Open Source
  39. Hacking Tools For Beginners
  40. Hack Rom Tools
  41. Beginner Hacker Tools
  42. Hacker Tool Kit
  43. Hack Tools For Pc
  44. Hacker Security Tools
  45. Hacker Tools Free
  46. Pentest Tools Website
  47. Underground Hacker Sites
  48. Pentest Reporting Tools
  49. Growth Hacker Tools
  50. Hacker Security Tools
  51. Hacking Tools For Mac
  52. Pentest Automation Tools
  53. Pentest Tools Windows
  54. Hacking Tools For Windows Free Download
  55. Pentest Tools Kali Linux
  56. Hacking Tools Pc
  57. Hacker Tools Apk Download
  58. Easy Hack Tools
  59. Nsa Hack Tools Download
  60. Hacker Tools Free Download
  61. New Hack Tools
  62. Hack Rom Tools
  63. Hackrf Tools
  64. Pentest Tools Kali Linux
  65. Pentest Tools Website Vulnerability
  66. Hacking Tools For Windows Free Download
  67. Tools 4 Hack
  68. Hack Tools For Games
  69. Hack Tool Apk
  70. Hacking Tools For Windows
  71. New Hack Tools
  72. Game Hacking
  73. Ethical Hacker Tools
  74. Best Hacking Tools 2020
  75. Hacker Search Tools

Saturday 29 August 2020

HOW TO BECOME A CERTIFIED ETHICAL HACKER

7 Tips to become a hacker?
It is very important for a hacker to learn different types of programming language such as C,C++,Python,Java,PHP etc and it is also necessary to learn hardware and networking for a good hacker because these skill are very useful to become a successful hacker.

1-Programming Language are essential to becoming a good hacker 

2-Networking skills is important to becoming an effective hacker.

3-SQL language are essential to becoming an effective hacker 

4-Internet surfing is also essential for becoming a hacker for gathering information.

5-Cryptography is essential to becoming a certified hacker from which a hacker can share his/her readable data to other person in a nonreadable form with the help of Cryptography.

6-Penetration testing  is also important for a hacker.

7-experiment a lot is also very useful to becoming a ethical hacker.

Follow me on insta_anoymous_adi
Related news