31 August 2020

AutoNSE - Massive NSE (Nmap Scripting Engine) AutoSploit And AutoScanner


Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner. The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features. It allows users to write (and share) simple scripts (using the Lua programming language ) to automate a wide variety of networking tasks. Those scripts are executed in parallel with the speed and efficiency you expect from Nmap. Users can rely on the growing and diverse set of scripts distributed with Nmap, or write their own to meet custom needs. For more informations https://nmap.org/book/man-nse.html

Installation
$ git clone https://github.com/m4ll0k/AutoNSE.git
$ cd AutoNSE
$ bash autonse.sh

Exmaples
$ bash autonse.sh




More info

30 August 2020

Learning Web Pentesting With DVWA Part 3: Blind SQL Injection

In this article we are going to do the SQL Injection (Blind) challenge of DVWA.
OWASP describes Blind SQL Injection as:
"Blind SQL (Structured Query Language) injection is a type of attack that asks the database true or false questions and determines the answer based on the applications response. This attack is often used when the web application is configured to show generic error messages, but has not mitigated the code that is vulnerable to SQL injection.
When an attacker exploits SQL injection, sometimes the web application displays error messages from the database complaining that the SQL Query's syntax is incorrect. Blind SQL injection is nearly identical to normal , the only difference being the way the data is retrieved from the database. When the database does not output data to the web page, an attacker is forced to steal data by asking the database a series of true or false questions. This makes exploiting the SQL Injection vulnerability more difficult, but not impossible."
To follow along click on the SQL Injection (Blind) navigation link. You will be presented with a page like this:
Lets first try to enter a valid User ID to see what the response looks like. Enter 1 in the User ID field and click submit. The result should look like this:
Lets call this response as valid response for the ease of reference in the rest of the article. Now lets try to enter an invalid ID to see what the response for that would be. Enter something like 1337 the response would be like this:

We will call this invalid response. Since we know both the valid and invalid response, lets try to attack the app now. We will again start with a single quote (') and see the response. The response we got back is the one which we saw when we entered the wrong User ID. This indicates that our query is either invalid or incomplete. Lets try to add an or statement to our query like this:
' or 1=1-- -
This returns a valid response. Which means our query is complete and executes without errors. Lets try to figure out the size of the query output columns like we did with the sql injection before in Learning Web Pentesting With DVWA Part 2: SQL Injection.
Enter the following in the User ID field:
' or 1=1 order by 1-- -
Again we get a valid response lets increase the number to 2.
' or 1=1 order by 2-- -
We get a valid response again lets go for 3.
' or 1=1 order by 3-- -
We get an invalid response so that confirms the size of query columns (number of columns queried by the server SQL statement) is 2.
Lets try to get some data using the blind sql injection, starting by trying to figure out the version of dbms used by the server like this:
1' and substring(version(), 1,1) = 1-- -
Since we don't see any output we have to extract data character by character. Here we are trying to guess the first character of the string returned by version() function which in my case is 1. You'll notice the output returns a valid response when we enter the query above in the input field.
Lets examine the query a bit to further understand what we are trying to accomplish. We know 1 is the valid user id and it returns a valid response, we append it to the query. Following 1, we use a single quote to end the check string. After the single quote we start to build our own query with the and conditional statement which states that the answer is true if and only if both conditions are true. Since the user id 1 exists we know the first condition of the statement is true. In the second condition, we extract first character from the version() function using the substring() function and compare it with the value of 1 and then comment out the rest of server query. Since first condition is true, if the second condition is true as well we will get a valid response back otherwise we will get an invalid response. Since my the version of mariadb installed by the docker container starts with a 1 we will get a valid response. Lets see if we will get an invalid response if we compare the first character of the string returned by the version() function to 2 like this:
1' and substring(version(),1,1) = 2-- -
And we get the invalid response. To determine the second character of the string returned by the version() function, we will write our query like this:
1' and substring(version(),2,2) = 1-- -
We get invalid response. Changing 1 to 2 then 3 and so on we get invalid response back, then we try 0 and we get a valid response back indicating the second character in the string returned by the version() function is 0. Thus we have got so for 10 as the first two characters of the database version. We can try to get the third and fourth characters of the string but as you can guess it will be time consuming. So its time to automate the boring stuff. We can automate this process in two ways. One is to use our awesome programming skills to write a program that will automate this whole thing. Another way is not to reinvent the wheel and try sqlmap. I am going to show you how to use sqlmap but you can try the first method as well, as an exercise.
Lets use sqlmap to get data from the database. Enter 1 in the User ID field and click submit.
Then copy the URL from the URL bar which should look something like this
http://localhost:9000/vulnerabilities/sqli_blind/?id=1&Submit=Submit
Now open a terminal and type this command:
sqlmap --version
this will print the version of your sqlmap installation otherwise it will give an error indicating the package is not installed on your computer. If its not installed then go ahead and install it.
Now type the following command to get the names of the databases:
sqlmap -u "http://localhost:9000/vulnerabilities/sqli_blind/?id=1&Submit=Submit" --cookie="security=low; PHPSESSID=aks68qncbmtnd59q3ue7bmam30" -p id
Here replace the PHPSESSID with your session id which you can get by right clicking on the page and then clicking inspect in your browser (Firefox here). Then click on storage tab and expand cookie to get your PHPSESSID. Also your port for dvwa web app can be different so replace the URL with yours.
The command above uses -u to specify the url to be attacked, --cookie flag specifies the user authentication cookies, and -p is used to specify the parameter of the URL that we are going to attack.
We will now dump the tables of dvwa database using sqlmap like this:
sqlmap -u "http://localhost:9000/vulnerabilities/sqli_blind/?id=1&Submit=Submit" --cookie="security=low; PHPSESSID=aks68qncbmtnd59q3ue7bmam30" -p id -D dvwa --tables
After getting the list of tables its time to dump the columns of users table like this:
sqlmap -u "http://localhost:9000/vulnerabilities/sqli_blind/?id=1&Submit=Submit" --cookie="security=low; PHPSESSID=aks68qncbmtnd59q3ue7bmam30" -p id -D dvwa -T users --columns
And at last we will dump the passwords column of the users table like this:
sqlmap -u "http://localhost:9000/vulnerabilities/sqli_blind/?id=1&Submit=Submit" --cookie="security=low; PHPSESSID=aks68qncbmtnd59q3ue7bmam30" -p id -D dvwa -T users -C password --dump
Now you can see the password hashes.
As you can see automating this blind sqli using sqlmap made it simple. It would have taken us a lot of time to do this stuff manually. That's why in pentests both manual and automated testing is necessary. But its not a good idea to rely on just one of the two rather we should leverage power of both testing types to both understand and exploit the vulnerability.
By the way we could have used something like this to dump all databases and tables using this sqlmap command:
sqlmap -u "http://localhost:9000/vulnerabilities/sqli_blind/?id=1&Submit=Submit" --cookie="security=low; PHPSESSID=aks68qncbmtnd59q3ue7bmam30" -p id --dump-all
But obviously it is time and resource consuming so we only extracted what was interested to us rather than dumping all the stuff.
Also we could have used sqlmap in the simple sql injection that we did in the previous article. As an exercise redo the SQL Injection challenge using sqlmap.

References:

1. Blind SQL Injection: https://owasp.org/www-community/attacks/Blind_SQL_Injection
2. sqlmap: http://sqlmap.org/
3. MySQL SUBSTRING() Function: https://www.w3schools.com/sql/func_mysql_substring.asp
Related news

HTML5 Games On Android

On my last hollidays, I made two HTML5 games, and published on android market. Nowadays javascript has powerful libraries for doing almost everything, and also there are several compilers from java or c code to javascript, converting opengl c code to html5 canvas, but definitely, javascript execution is slower than dalvik applications, and of course much slower than arm c libs. For improving the speed of sounds and images loader, I have used javascript asynchronous execution and scheduling priority has been controlled with setTimeout/setInterval which deprioritize or priorize a code block. This games are published on the android market here: Android Planets and here: Far Planet More information

Blockchain Decentralized Application Hacking Course - A Journey Into Smart Contract Hacking And DApp Penetration Testing (Web 3.0)


Smart Contract Exploitation and Hacking Course Announcement


What Is this: 

For those who have been hitting me up on twitter and YouTube for more blockchain smart contract exploitation content this blog is for you. I have posted a video below explaining what this is and included a course outline of the content we are providing free for everyone. I was actually told recently that I am crazy for giving out this level of detailed content and training for free.. However, I believe in the original hacker ethic code from long ago, that information should be freely available for everyone!! In this frame of mind, the only pay for content will be if you wish to go the extra mile. For the person who wants to prove to themselves or others that they learned something via a certification package with detailed exam prep targets and guides, followed by a final exam CTF and reporting write-up. 

So I hope you enjoy this content. The content and walk through labs will be all free. This content will be posted regularly over the next few months 90% of it is already written and ready to go.

We will start off with the differences between Solidity and other languages and do a quick coding overview before we start hacking. This way everyone is on the same page when we start looking at coding examples of vulnerable targets or reviewing case study code. Then we will cover a wide range of typical issues that effect decentralized applications(DApps) and smart contracts on the Ethereum blockchain. How to spot them and exploit them with full walk-through style learning. Subjects we have already released (Re-Entrancy, Integer Attacks, Authorization) have been updated with new code, new examples, and case studies etc. Some of the learning content will be the same but with a lot of newly added content.  And in the case of Authorization completely re-written and expanded on. 

Basically this course was created to get the information out there in a clear concise way. Because when I started researching blockchain hacking all I found was a paragraph here and there on something that was overly technical or completely theoretical. I couldn't find any clear concise learning or examples. This drove me nuts trying to figure everything out, until I gave up and just coded my own vulnerabilities and hacked them. So hopefully this fills the knowledge gap to offer a clear and concise, Zero Fluff resource to those on the same path. 


CTF Exam: 

If you do enjoy this series over the next few months and want to challenge your skills and certify that you learned something we will be also offering pay for certification bundle that includes Decentralized Application (DApp) targets and detailed lab guides as preparation for a final exam against a more comprehensive CTF certification challenge target. More info on this as the months progress. 


Bug Bounty of Sorts: 

These labs are completed but we are working on a way to deliver the content which requires me to code up a course delivery software. So feel free to hack the course delivery software once its up, if you break in or bypass authorizations I will give you the full course for free provided you help me fix it. :P 


Pre- Requisites: 

This is more of a intermediate / advanced course with a white box code approach to bug hunting and a dynamic approach to application hacking and exploiting targets, with that said you will need the following pre-requisites: 

  • Ability to code in some language and understanding of coding concepts. 
  • Application hacking or development background with firm understanding of vulnerabilities


Contact Info:

As this is free, I only ask that you provide constructive feedback as we are creating other more advanced hacking courses on random subjects we are interested in. Most of which will be free.  And feedback helps us not do things which are not useful and integrate new ideas where they make sense.

Cheers and I hope this finds you well.

Twitter: 

Email: 

  • info@cclabs.io

WebPage:  


Intro Video: 



Course Outline / Release Order: 

Orange = = Whats included additionally for the full course

Blue = = What will be released free in blogs / videos 

(Mostly every Mondays) over the next few months


Building and Scoping Things

    Chapter 1: Cliff Notes on Blockchain

        Intro:

        What is a Blockchain and how is it secured

        Smart Contracts

        What is a Decentralized Application (DApp)?

        Diving into Blockchain Components:

        Distributed Vs Decentralized

        Provenance Use Case:

        Consensus and Mining:

            Hands on Lab - Blockchain Consensus walkthrough Lab

        Summary:

        References:


    Chapter 2: Threat Modeling and Scoping Engagements

        Architecture Considerations:

        Business Logic Locations and Technology Decisions

        Development Environments

        Threat Modeling

        Summary

        References:


    Chapter 3 – Solidity for Penetration Testers Part 1 (Hello World)

        About Solidity

            Hands on Lab - Remix interface overview

        Structure of a Smart Contract

            Hands on Lab – HelloWorld

        Summary

        References:


    Chapter 4 – Solidity for Penetration Testers Part 2

        Beyond Hello World

            Hands on Lab – Code HelloWorld bank

        Code Level Walk Through of HelloWorld Bank

        Checks Effects Interactions:

        Summary


Part 2: Hacking and Exploiting Things

    Chapter 5 - Glass Half Full or Glass Half Empty: Integer Attacks

        Underflows and Overflows

        Withdraw Function Vulnerable to an underflow

        Transfer Function Vulnerable to a Batch Overflow

        Batch Overflow Code Explanation:

            ERC20 Batch Overflow Case-Study

            Walkthrough of The Vulnerable Function

            Reviewing the Real Attack Transaction

            Hands on Lab - Exploiting Our Own ERC20 Batch Overflow

            Hands on Lab - Fixing the ERC20 Overflow

            Exam Prep - DApp Target + Detailed Lab Guide

            Hands on Lab -Safe Math Walk Through

        Integer Attacks Summary

        Integer Attacks References

          

    Chapter 6 - You Again: Leveraging Reentrancy Attacks

        Reentrancy Intro

        Checks Effects Interactions Pattern

        Simple Reentrancy Example Code

        Passing the Checks:

        Looping the Interaction:

        Updating the Effects:

        Attacking Code Example:

            Hands on Lab - Attacking a Simple Reentrancy

            Hands on Lab - Fixing the Checks Effects interaction Pattern

        Send vs Transfer Vs Call.Value

            Case Study – The Dao Hack

            Exam Prep - DApp Target + Detailed Lab Guide

        Reentrancy Summary

        Reentrancy References


    Chapter 7 Do You Have a Hall Pass: Access Control Attacks

        Understanding Smart Contract Authorization and Visibility

        Visibility:

        Simple Visibility Example:

        Implementing Authorization:

        Example Walk-through of No Authorization

        Thinking about Smart Contracts as unpublished API's for DApps

            Case of the Video Game Heist

        Enumerating functions in a contract

            Hands on Lab - Directly Calling Public Functions with Web3

            Hands on Lab - Example Fix with Simple Authorization

        Exit Scam Warning

            Hands on Lab - Example Fix-2 Using Modifiers for Simple Authentication

            Hands on Lab - Example Using Openzeppelin for Role Based Access Control

            Exam Prep - DApp Target + Detailed Lab Guide

        Authorization Summary:

        Authorization References


    Chapter 8 - Dude Where's My Data: Storage Vs Memory Attacks

       Intro - Not Written Yet – Up Next

       Code Example -  Not Written Yet – Up Next

       Case study? - Not Written Yet – Up Next

       Exploiting vulnerability -  Not Written Yet – Up Next

       Summary -  Not Written Yet – Up Next

       References -  Not Written Yet – Up Next


    Chapter 9 - Do I know you:  TxOrigin vs Message.sender Attacks

        What's the difference?

        Man In the Middle Via tx.origin

            Hands on Lab -  Simple tx.origin Example Walkthrough

            Hands on Lab -  Vulnerable TX.Origin Example Walkthrough

            Exam Prep - DApp Target + Detailed Lab Guide

        Action steps to familiarize yourself with the contract:

        Attack Options:

        Summary

        References


    Chapter 10 - Who Am I: Delegate Call Attacks

        How delegate calls work:

        Delegate Call vs Call

        Simple Delegate Call Example Code

        Simple Delegate Code Example Walkthrough

            Hands on Lab - Simple Delegate Example Walkthrough

        Variable Memory Issues with Delegate Calls

        DelegateCall Storage Simple Example Code

            Hands on Lab - DelegateCall Storage Walkthrough

            Exam Prep - DApp Target + Detailed Lab Guide

        Case Study - Parity Wallet Attack:

        Attack Transactions Explained

        Dangerous fallback function using delegatecall

        The Parity Wallet Code

        Delegate Chapter Summary

        Delegate References:


    Chapter 11 - Look into My Crystal Ball: Bad Randomness Issues

        Cryptographic Implementations and Predictable PRNGs

        Simple BlockHash Example

            Hands on Lab - BlockHash Vulnerability Walk and Talk

            Exam Prep - DApp Target + Detailed Lab Guide

        Preventing Randomness Issues

        Bad Randomness Summary

        Bad Randomness References


    Chapter 12 - Automated Static Application Security Testing

        Content - Not written - Up Next 

            Hands On Lab - Not written - Up Next 

        Summary Not written - Up Next 

        References - Not written - Up Next 


Chapter 13 - CTF Exam

        Final Exam and CTF Certification Exam Target 

        Final Exam Reporting


Appendices

    Appendix I – Pre-Requisite Suggestions:

        Programming Pre-Requisites:

        Web Application Hacking Pre-Requisites:

    Appendix II – Other Blockchain Learning Resources and Certifications

    Appendix III – Non-Exhaustive Scoping Questions

    Appendix IV – Non-Exhaustive List of things to check for



Related news


  1. Pentest Tools Github
  2. Physical Pentest Tools
  3. Wifi Hacker Tools For Windows
  4. Android Hack Tools Github
  5. Pentest Tools Open Source
  6. Hacking Tools For Windows 7
  7. Hacking Tools For Pc
  8. Hacking Tools Hardware
  9. Growth Hacker Tools
  10. Tools For Hacker
  11. Pentest Tools Windows
  12. Hack Tools For Windows
  13. Github Hacking Tools
  14. Pentest Tools For Android
  15. Pentest Reporting Tools
  16. Pentest Tools Nmap
  17. Hacking Tools 2019
  18. Hack Tools Github
  19. Nsa Hack Tools Download
  20. Hack App
  21. Hacker Tools For Pc
  22. Pentest Tools Alternative
  23. Hacker Tools Linux
  24. Hackers Toolbox
  25. Bluetooth Hacking Tools Kali
  26. Hacking Tools Free Download
  27. Hack Tool Apk No Root
  28. Blackhat Hacker Tools
  29. Hackers Toolbox
  30. Hack Tools For Windows
  31. Hacker Tools List
  32. Pentest Tools Review
  33. Easy Hack Tools
  34. Hack Tools For Pc
  35. Hack Tools Download
  36. Pentest Tools Free
  37. Hacking Tools Windows
  38. How To Hack
  39. Hacker Tools
  40. Pentest Tools Windows
  41. Pentest Tools List
  42. Hacker Search Tools
  43. Hacking Tools For Beginners
  44. Hacker Security Tools
  45. Hacks And Tools
  46. Hacker Tools Apk
  47. Hacking Tools 2019
  48. Hacker Tools For Ios
  49. Tools Used For Hacking
  50. Hacking Apps
  51. New Hacker Tools
  52. Hack Tools
  53. Hacker Tools Apk Download
  54. Hacking Tools Online
  55. Pentest Tools Framework
  56. Hacking Tools Mac
  57. Hacker Tools For Pc
  58. Free Pentest Tools For Windows
  59. Game Hacking