-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

Showing posts with label Google search. Show all posts
Showing posts with label Google search. Show all posts
  • TryHackMe Advent of Cyber 2 Day 1 Walkthrough

     

    TryHackMe Advent of Cyber 2 Day 1 Walkthrough

     


     
    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    TryHackMe Advent of Cyber 2 Day 1 Walkthrough


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.



    Room :- https://tryhackme.com/room/adventofcyber2


     TryHackMe Further Nmap Walkthrough


     

    Advent of Cyber 2


    Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.

     

     

    Task 6 [Day 1] Web Exploitation A Christmas Crisis


    "The Best Festival Company's brand new OpenVPN server has been hacked. This is a crisis!

    The attacker has damaged various aspects of the company infrastructure -- including using the Christmas Control Centre to shut off the assembly line!

    It's only 24 days until Christmas, and that line has to be operational or there won't be any presents! You have to hack your way  back into Santa's account (blast that hacker changing the password!) and getting the assembly line up and running again, or Christmas will be ruined!"

     

     

    The Web:


    The Internet is one of those things that everyone uses, but few people bother to learn about. As hackers, it is vital that we understand what exactly the web is, and how it works.

    When you open up your web browser and navigate to a website, it seems so simple, but what is really happening behind the scenes?


    First of all, your computer communicates with a known DNS (Domain Name System) server to find out where the website can be found on the internet. The DNS server will then return an IP address for the remote server. This can be used to go directly to the website. You can think of the internet as being quite like the planet itself -- we have lots of locations, all over the world. 

    These places all have a street address -- this is akin to the domain name of a website (i.e. tryhackme.com, or google.com); but they also have co-ordinates which can be used to pinpoint their location with absolute accuracy. 

    These co-ordinates are like the IP address of a website. If you know the street address of a location, you can enter it into Google Maps and be given the exact coordinates, which can then be put into a SatNav to take you there with pinpoint accuracy!


    In the same way, your browser is given the address of a website (i.e. tryhackme.com). It sends this address off to a DNS server, which tells it the "co-ordinates" (the IP address) of the site. Your computer doesn't understand the original, human-readable domain name, but it does understand what an IP address is! The IP can then be used to find the server across the internet, allowing your computer to request the content of the website. Of course, in reality, this is a highly simplified analogy, so a more in-depth explanation of this process can be found here.

     


    HTTP(S):


    Once your computer knows where it can find the target website, it sends something called a HTTP (Hypertext Transfer Protocol) request to the webserver.

    This is just a standard network request, but it is formatted in a way that both your web browser and the server can understand. In practice, this means adding certain "headers" to the request which identify it as a HTTP request, and tell the server a variety of other information about the request, as well as your own browser. Amongst many other headers, HTTP requests always have a method and a target. These specify what to retrieve from the server (the target), and how to retrieve it (the method). The method most commonly used to retrieve information is called the GET method. When sending data to the server, it's more common to use a method called POST.






     

    Cookies:


    HTTP is an inherently stateless protocol. This means that no data persists between connections; your computer could make two requests immediately after each other, and, without relying on separate software, the web server would have no way to know that it was you making both the requests. This begs the important question: if HTTP is stateless, then how do login systems work? The web server must have a way to identify that you have the right level of access, and it can hardly ask you to enter your password every time you request a new page!

    The answer is cookies -- tiny little pieces of information that get stored on your computer and get sent to the server along with every request that you make. Authentication (or session) cookies are used to identify you (these will be very important in your mission today!). The server receives your request with the attached cookie, and checks the cookie to see what level of access you are allowed to have. It then returns a response appropriate to that level of access.

    For example, a standard user should be able to see (but not interact with) our control panel; but Santa should be able to access everything! Cookies are also often used for other purposes such as advertising and storing user preferences (light/dark theme, for example); however, this will not be important in your task today. Any site can set cookies with a variety of properties -- the most important of these for today's task are the name and value of the cookies, both of which will always be set. It's worth noting that a site can only access cookies that are associated with its own domain (i.e. google.com can't access any cookies stored by tryhackme.com, and vice versa).



    It's important to note that cookies are stored locally on your computer. This means that they are under your control -- i.e. you can add, edit, or delete them as you wish. There are a few ways to do this, however, it's most commonly done by using your Browser Developer Tools, which can be accessed in most browsers by pressing F12, or Ctrl + Shift + I. With the developer tools open, navigate to the Storage tab in FireFox, or the Application tab in Chrome/Edge and select the Cookies menu on the left hand side of the console.

     

     


     

     

    In the above image you can see a test cookie for a website. The important attributes "Name" and "Value" are shown. The name of a cookie is used to identify it to the server. The value of the cookie is the data stored by the server. In this example the server would be looking for a cookie called "Cookie Name". It would then retrieve the value "CookieValue" from this cookie.

    These values can be edited by double-clicking on them, which is great if you can edit a session or authorisation cookie, as this can lead to an escalation of privileges, assuming you have access to an Administrator's authorisation cookie.

    Having read the lengthy dossier,  you get ready to hack your way back into Santa's Christmas Control Centre! You enter the IP address at the top of the screen into your browser search bar and press enter to load the page.

     

     



    1) Register for an account, and then login.

    What is the name of the cookie used for authentication?
     

    HINT :- Check your Browser's Developer tools. These can usually be accessed with F12 in most browsers, or Ctrl + Shift + I otherwise.

     

     

    Ans :-  auth



    2) In what format is the value of this cookie encoded?

    HINT :- Often used as a "shorthand for binary".

     

    Ans :- Hexadecimal

     

     

    3) Having decoded the cookie, what format is the data stored in?

    HINT :- Use CyberChef to decode the cookie. The format is a very common one, often linked to JavaScript. (https://gchq.github.io/CyberChef/#recipe=From_Hex('Auto'))

     

    First of all we will copy this cookies value (session's cookies ) and then decode it in cyberchef website. ( link in the above )




     



     

     

    Check out this format, look like javascript object notation 

    {"company":"The Best Festival Company", "username":"whoiskumaratul"}


    Ans :-  JSON 



    4) Figure out how to bypass the authentication.

    What is the value of Santa's cookie?

     

    HINT :- Remember, you can edit your cookies value! Why not use the decoded cookie you got in the last question, update the username with "santa" and re-encode it? 

     

    Now, we will change the value of username, like whoiskumaratul, This is my username, there may be something else in your case. so, You have to re-encode the entire format by typing the Santa username in place of your username.

     

    Before

    {"company":"The Best Festival Company", "username":"whoiskumaratul"}

    After

    {"company":"The Best Festival Company", "username":"santa"}

     

    let's decode the value in "To Hex" and Delimiter is NONE and Bytes per line is 0.

     


     

     

    Ans :-   7b22636f6d70616e79223a22546865204265737420466573746976616c20436

    f6d70616e79222c2022757365726e616d65223a2273616e7461227d

     

     

    5) Now that you are the santa user, you can re-activate the assembly line!

    What is the flag you're given when the line is fully active?

     

    Now, replace your cookies to the santa's cookies and refresh the page. Then click to enable every Active button.




    See you soon, with another task N day. So till then bookmark our website

     



    Disclaimer


    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)


     

  • TryHackMe Further Nmap Walkthrough

     

     

    TryHackMe Further Nmap Walkthrough

     

     
    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    TryHackMe Further Nmap Walkthrough


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.



    Room :- https://tryhackme.com/room/furthernmap


     TryHackMe Further Nmap Walkthrough


     

     

    Further Nmap


    An in depth look at scanning with Nmap, a powerful network scanning tool.


    Deploy the machine!


    Please Note: This machine is for scanning purposes only. You do not need to log into it, or exploit any vulnerabilities to gain access.

     

    Task 2 Introduction


    When it comes to hacking, knowledge is power. The more knowledge you have about a target system or network, the more options you have available. This makes it imperative that proper enumeration is carried out before any exploitation attempts are made.

    Say we have been given an IP (or multiple IP addresses) to perform a security audit on. Before we do anything else, we need to get an idea of the “landscape” we are attacking. What this means is that we need to establish which services are running on the targets. For example, perhaps one of them is running a webserver, and another is acting as a Windows Active Directory Domain Controller. The first stage in establishing this “map” of the landscape is something called port scanning. When a computer runs a network service, it opens a networking construct called a “port” to receive the connection.  Ports are necessary for making multiple network requests or having multiple services available. For example, when you load several webpages at once in a web browser, the program must have some way of determining which tab is loading which web page. This is done by establishing connections to the remote webservers using different ports on your local machine. Equally, if you want a server to be able to run more than one service (for example, perhaps you want your webserver to run both HTTP and HTTPS versions of the site), then you need some way to direct the traffic to the appropriate service. Once again, ports are the solution to this. Network connections are made between two ports – an open port listening on the server and a randomly selected port on your own computer. For example, when you connect to a web page, your computer may open port 49534 to connect to the server’s port 443.

     

     

    TryHackMe Further Nmap Walkthrough

     


    As in the previous example, the diagram shows what happens when you connect to numerous websites at the same time. Your computer opens up a different, high-numbered port (at random), which it uses for all its communications with the remote server.

    Every computer has a total of 65535 available ports; however, many of these are registered as standard ports. For example, a HTTP Webservice can nearly always be found on port 80 of the server. A HTTPS Webservice can be found on port 443. Windows NETBIOS can be found on port 139 and SMB can be found on port 445. It is important to note; however, that especially in a CTF setting, it is not unheard of for even these standard ports to be altered, making it even more imperative that we perform appropriate enumeration on the target.

    If we do not know which of these ports a server has open, then we do not have a hope of successfully attacking the target; thus, it is crucial that we begin any attack with a port scan. This can be accomplished in a variety of ways – usually using a tool called nmap, which is the focus of this room. Nmap can be used to perform many different kinds of port scan – the most common of these will be introduced in upcoming tasks; however, the basic theory is this: nmap will connect to each port of the target in turn. Depending on how the port responds, it can be determined as being open, closed, or filtered (usually by a firewall). Once we know which ports are open, we can then look at enumerating which services are running on each port – either manually, or more commonly using nmap.

    So, why nmap? The short answer is that it's currently the industry standard for a reason: no other port scanning tool comes close to matching its functionality (although some newcomers are now matching it for speed). It is an extremely powerful tool – made even more powerful by its scripting engine which can be used to scan for vulnerabilities, and in some cases even perform the exploit directly! Once again, this will be covered more in upcoming tasks.



    For now, it is important that you understand: what port scanning is; why it is necessary; and that nmap is the tool of choice for any kind of initial enumeration.



    1) What networking constructs are used to direct traffic to the right application on a server?

    Ans :- Ports

     

    2) How many of these are available on any network-enabled computer?

    Ans :- 65535


     

    3) [Research] How many of these are considered "well-known"? (These are the "standard" numbers mentioned in the task)


    Ans :- 1024


    Task 3 Nmap Switches



    Like most pentesting tools, nmap is run from the terminal. There are versions available for both Windows and Linux. For this room we will assume that you are using Linux; however, the switches should be identical. Nmap is installed by default in both Kali Linux and the TryHackMe Attack Box.


    Nmap can be accessed by typing nmap into the terminal command line, followed by some of the "switches" (command arguments which tell a program to do different things) we will be covering below.


    All you'll need for this is the help menu for nmap (accessed with nmap -h) and/or the nmap man page (access with man nmap). For each answer, include all parts of the switch unless otherwise specified. This includes the hyphen at the start (-).



    1) What is the first switch listed in the help menu for a 'Syn Scan' (more on this later!)?

    Ans :- -sS


    2) Which switch would you use for a "UDP scan"?


    Ans :- -sU


    3) If you wanted to detect which operating system the target is running on, which switch would you use?

    Ans :- -O


    4) Nmap provides a switch to detect the version of the services running on the target. What is this switch?

    Ans :- -sV



    5) The default output provided by nmap often does not provide enough information for a pentester. How would you increase the verbosity?

    Ans :- -v




    Verbosity level one is good, but verbosity level two is better! How would you set the verbosity level to two?
    (Note: it's highly advisable to always use at least this option)

    We should always save the output of our scans -- this means that we only need to run the scan once (reducing network traffic and thus chance of detection), and gives us a reference to use when writing reports for clients.

    6) What switch would you use to save the nmap results in three major formats?

    Ans :- -oA



    7) What switch would you use to save the nmap results in a "normal" format?

    Ans :- -oN



    8) A very useful output format: how would you save results in a "grepable" format?

    Ans :- -oG


    Sometimes the results we're getting just aren't enough. If we don't care about how loud we are, we can enable "aggressive" mode. This is a shorthand switch that activates service detection, operating system detection, a traceroute and common script scanning.

    9)How would you activate this setting?

    Ans :- -A



    Nmap offers five levels of "timing" template. These are essentially used to increase the speed your scan runs at. Be careful though: higher speeds are noisier, and can incur errors!

    10) How would you set the timing template to level 5?

    Ans :- -T5


    We can also choose which port(s) to scan.

    11) How would you tell nmap to only scan port 80?

    Ans :- -p 80


    12) How would you tell nmap to scan ports 1000-1500?

    Ans :- -p 1000-1500


    A very useful option that should not be ignored:

    13) How would you tell nmap to scan all ports?

    Ans :- -p-


    14) How would you activate a script from the nmap scripting library (lots more on this later!)?

    Ans :-  --script


    18) How would you activate all of the scripts in the "vuln" category?

    Ans :- --script=vuln




    Task 4 [Scan Types] Overview



    When port scanning with Nmap, there are three basic scan types. These are:


    •     TCP Connect Scans (-sT)
    •     SYN "Half-open" Scans (-sS)
    •     UDP Scans (-sU)



    Additionally there are several less common port scan types, some of which we will also cover (albeit in less detail). These are:


    •     TCP Null Scans (-sN)
    •     TCP FIN Scans (-sF)
    •     TCP Xmas Scans (-sX)




    Most of these (with the exception of UDP scans) are used for very similar purposes, however, the way that they work differs between each scan. This means that, whilst one of the first three scans are likely to be your go-to in most situations, it's worth bearing in mind that other scan types exist.

    In terms of network scanning, we will also look briefly at ICMP (or "ping") scanning.



    Task 5 [Scan Types] TCP Connect Scans



    To understand TCP Connect scans (-sT), it's important that you're comfortable with the TCP three-way handshake. If this term is new to you then completing Introductory Networking before continuing would be advisable.


    As a brief recap, the three-way handshake consists of three stages. First the connecting terminal (our attacking machine, in this instance) sends a TCP request to the target server with the SYN flag set. The server then acknowledges this packet with a TCP response containing the SYN flag, as well as the ACK flag. Finally, our terminal completes the handshake by sending a TCP request with the ACK flag set.



    TryHackMe Further Nmap Walkthrough 
     
     
     
     

    TryHackMe Further Nmap Walkthrough

     

     

     

    This is one of the fundamental principles of TCP/IP networking, but how does it relate to Nmap?

    Well, as the name suggests, a TCP Connect scan works by performing the three-way handshake with each target port in turn. In other words, Nmap tries to connect to each specified TCP port, and determines whether the service is open by the response it receives.


    For example, if a port is closed, RFC 793 states that:


    "... If the connection does not exist (CLOSED) then a reset is sent in response to any incoming segment except another reset.  In particular, SYNs addressed to a non-existent connection are rejected by this means."


    In other words, if Nmap sends a TCP request with the SYN flag set to a closed port, the target server will respond with a TCP packet with the RST (Reset) flag set. By this response, Nmap can establish that the port is closed.




     

    TryHackMe Further Nmap Walkthrough

     

     

    If, however, the request is sent to an open port, the target will respond with a TCP packet with the SYN/ACK flags set. Nmap then marks this port as being open (and completes the handshake by sending back a TCP packet with ACK set).



    This is all well and good, however, there is a third possibility.



    What if the port is open, but hidden behind a firewall?

    Many firewalls are configured to simply drop incoming packets. Nmap sends a TCP SYN request, and receives nothing back. This indicates that the port is being protected by a firewall and thus the port is considered to be filtered.

    That said, it is very easy to configure a firewall to respond with a RST TCP packet. For example, in IPtables for Linux, a simple version of the command would be as follows:


    iptables -I INPUT -p tcp --dport <port> -j REJECT --reject-with tcp-reset

    This can make it extremely difficult (if not impossible) to get an accurate reading of the target(s).



    1) Which RFC defines the appropriate behaviour for the TCP protocol?

    Ans :- RFC 793



    2) If a port is closed, which flag should the server send back to indicate this?

    Ans :- RST





    Task 6 [Scan Types] SYN Scans


    As with TCP scans, SYN scans (-sS) are used to scan the TCP port-range of a target or targets; however, the two scan types work slightly differently. SYN scans are sometimes referred to as "Half-open" scans, or "Stealth" scans.


    Where TCP scans perform a full three-way handshake with the target, SYN scans sends back a RST TCP packet after receiving a SYN/ACK from the server (this prevents the server from repeatedly trying to make the request). In other words, the sequence for scanning an open port looks like this:

    TryHackMe Further Nmap Walkthrough




    TryHackMe Further Nmap Walkthrough




     

    This has a variety of advantages for us as hackers:


    • It can be used to bypass older Intrusion Detection systems as they are looking out for a full three way handshake. This is often no longer the case with modern IDS solutions; it is for this reason that SYN scans are still frequently referred to as "stealth" scans.
    •  
    • SYN scans are often not logged by applications listening on open ports, as standard practice is to log a connection once it's been fully established. Again, this plays into the idea of SYN scans being stealthy.
    •  
    • Without having to bother about completing (and disconnecting from) a three-way handshake for every port, SYN scans are significantly faster than a standard TCP Connect scan.




    There are, however, a couple of disadvantages to SYN scans, namely:


    • They require sudo permissions[1] in order to work correctly in Linux. This is because SYN scans require the ability to create raw packets (as opposed to the full TCP handshake), which is a privilege only the root user has by default.
    •  
    • Unstable services are sometimes brought down by SYN scans, which could prove problematic if a client has provided a production environment for the test.



    All in all, the pros outweigh the cons.

    For this reason, SYN scans are the default scans used by Nmap if run with sudo permissions. If run without sudo permissions, Nmap defaults to the TCP Connect scan we saw in the previous task.



    When using a SYN scan to identify closed and filtered ports, the exact same rules as with a TCP Connect scan apply.


    If a port is closed then the server responds with a RST TCP packet. If the port is filtered by a firewall then the TCP SYN packet is either dropped, or spoofed with a TCP reset.


    In this regard, the two scans are identical: the big difference is in how they handle open ports.


    [1] SYN scans can also be made to work by giving Nmap the CAP_NET_RAW, CAP_NET_ADMIN and CAP_NET_BIND_SERVICE capabilities; however, this may not allow many of the NSE scripts to run properly.




    1) There are two other names for a SYN scan, what are they?

    Ans :- Half-Open, stealth



    2) Can Nmap use a SYN scan without Sudo permissions (Y/N)?

    Ans :- N



    Task 7 [Scan Types] UDP Scans



    Unlike TCP, UDP connections are stateless. This means that, rather than initiating a connection with a back-and-forth "handshake", UDP connections rely on sending packets to a target port and essentially hoping that they make it. This makes UDP superb for connections which rely on speed over quality (e.g. video sharing), but the lack of acknowledgement makes UDP significantly more difficult (and much slower) to scan. The switch for an Nmap UDP scan is (-sU)


    When a packet is sent to an open UDP port, there should be no response. When this happens, Nmap refers to the port as being open|filtered. In other words, it suspects that the port is open, but it could be firewalled. If it gets a UDP response (which is very unusual), then the port is marked as open. More commonly there is no response, in which case the request is sent a second time as a double-check. If there is still no response then the port is marked open|filtered and Nmap moves on.


    When a packet is sent to a closed UDP port, the target should respond with an ICMP (ping) packet containing a message that the port is unreachable. This clearly identifies closed ports, which Nmap marks as such and moves on.


    Due to this difficulty in identifying whether a UDP port is actually open, UDP scans tend to be incredibly slow in comparison to the various TCP scans (in the region of 20 minutes to scan the first 1000 ports, with a good connection). For this reason it's usually good practice to run an Nmap scan with with --top-ports <number> enabled. For example, scanning with  nmap -sU --top-ports 20 <target>. Will scan the top 20 most commonly used UDP ports, resulting in a much more acceptable scan time.


    When scanning UDP ports, Nmap usually sends completely empty requests -- just raw UDP packets. That said, for ports which are usually occupied by well-known services, it will instead send a protocol-specific payload which is more likely to elicit a response from which a more accurate result can be drawn.



    1) If a UDP port doesn't respond to an Nmap scan, what will it be marked as?

    Ans :- open|filtered



    2) When a UDP port is closed, by convention the target should send back a "port unreachable" message. Which protocol would it use to do so?

    Ans :- ICMP



    Task 8 [Scan Types] NULL, FIN and Xmas


    NULL, FIN and Xmas TCP port scans are less commonly used than any of the others we've covered already, so we will not go into a huge amount of depth here. All three are interlinked and are used primarily as they tend to be even stealthier, relatively speaking, than a SYN "stealth" scan. Beginning with NULL scans:


    As the name suggests, NULL scans (-sN) are when the TCP request is sent with no flags set at all. As per the RFC, the target host should respond with a RST if the port is closed.



    TryHackMe Further Nmap Walkthrough





    FIN scans (-sF) work in an almost identical fashion; however, instead of sending a completely empty packet, a request is sent with the FIN flag (usually used to gracefully close an active connection). Once again, Nmap expects a RST if the port is closed.


    TryHackMe Further Nmap Walkthrough




    As with the other two scans in this class, Xmas scans (-sX) send a malformed TCP packet and expects a RST response for closed ports. It's referred to as an xmas scan as the flags that it sets (PSH, URG and FIN) give it the appearance of a blinking christmas tree when viewed as a packet capture in Wireshark.

     

     

    TryHackMe Further Nmap Walkthrough




    The expected response for open ports with these scans is also identical, and is very similar to that of a UDP scan. If the port is open then there is no response to the malformed packet. Unfortunately (as with open UDP ports), that is also an expected behaviour if the port is protected by a firewall, so NULL, FIN and Xmas scans will only ever identify ports as being open|filtered, closed, or filtered. If a port is identified as filtered with one of these scans then it is usually because the target has responded with an ICMP unreachable packet.


    It's also worth noting that while RFC 793 mandates that network hosts respond to malformed packets with a RST TCP packet for closed ports, and don't respond at all for open ports; this is not always the case in practice. In particular Microsoft Windows (and a lot of Cisco network devices) are known to respond with a RST to any malformed TCP packet -- regardless of whether the port is actually open or not. This results in all ports showing up as being closed.


    That said, the goal here is, of course, firewall evasion. Many firewalls are configured to drop incoming TCP packets to blocked ports which have the SYN flag set (thus blocking new connection initiation requests). By sending requests which do not contain the SYN flag, we effectively bypass this kind of firewall. Whilst this is good in theory, most modern IDS solutions are savvy to these scan types, so don't rely on them to be 100% effective when dealing with modern systems.



    1) Which of the three shown scan types uses the URG flag?

    Ans :- xmas


    2) Why are NULL, FIN and Xmas scans generally used?

    Ans :- Firewall Evasion



    3) Which common OS may respond to a NULL, FIN or Xmas scan with a RST for every port?

    Ans :- Microsoft Windows





    Task 9 [Scan Types] ICMP Network Scanning


    On first connection to a target network in a black box assignment, our first objective is to obtain a "map" of the network structure -- or, in other words, we want to see which IP addresses contain active hosts, and which do not.


    One way to do this is by using Nmap to perform a so called "ping sweep". This is exactly as the name suggests: Nmap sends an ICMP packet to each possible IP address for the specified network. When it receives a response, it marks the IP address that responded as being alive. For reasons we'll see in a later task, this is not always accurate; however, it can provide something of a baseline and thus is worth covering.



    To perform a ping sweep, we use the -sn switch in conjunction with IP ranges which can be specified with either a hypen (-) or CIDR notation. i.e. we could scan the 192.168.0.x network using:



        nmap -sn 192.168.0.1-254

    or

        nmap -sn 192.168.0.0/24




    The -sn switch tells Nmap not to scan any ports -- forcing it to rely purely on ICMP packets (or ARP requests on a local network) to identify targets.


     

    1) How would you perform a ping sweep on the 172.16.x.x network (Netmask: 255.255.0.0) using Nmap? (CIDR notation)

    Ans :- nmap -sn 172.16.0.0/16




    Task 10 [NSE Scripts] Overview


    The Nmap Scripting Engine (NSE) is an incredibly powerful addition to Nmap, extending its functionality quite considerably. NSE Scripts are written in the Lua programming language, and can be used to do a variety of things: from scanning for vulnerabilities, to automating exploits for them. The NSE is particularly useful for reconnaisance, however, it is well worth bearing in mind how extensive the script library is.


    There are many categories available. Some useful categories include:

     

    •     safe:- Won't affect the target
    •     intrusive:- Not safe: likely to affect the target
    •     vuln:- Scan for vulnerabilities
    •     exploit:- Attempt to exploit a vulnerability
    •     auth:- Attempt to bypass authentication for running services (e.g. Log into an FTP server anonymously)
    •     brute:- Attempt to bruteforce credentials for running services
    •     discovery:- Attempt to query running services for further information about the network (e.g. query an SNMP server).




    A more exhaustive list can be found here.


    In the next task we'll look at how to interact with the NSE and make use of the scripts in these categories.


    1) What language are NSE scripts written in?

    Ans :- lua


    2) Which category of scripts would be a very bad idea to run in a production environment?

    Ans :-  intrusive





    Task 11 [NSE Scripts] Working with the NSE

    In Task 3 we looked very briefly at the --script switch for activating NSE scripts from the vuln category using --script=vuln. It should come as no surprise that the other categories work in exactly the same way. If the command --script=safe is run, then any applicable safe scripts will be run against the target (Note: only scripts which target an active service will be activated).



    To run a specific script, we would use --script=<script-name> , e.g. --script=http-fileupload-exploiter.



    Multiple scripts can be run simultaneously in this fashion by separating them by a comma. For example: --script=smb-enum-users,smb-enum-shares.



    Some scripts require arguments (for example, credentials, if they're exploiting an authenticated vulnerability). These can be given with the --script-args Nmap switch. An example of this would be with the http-put script (used to upload files using the PUT method). This takes two arguments: the URL to upload the file to, and the file's location on disk. 


    For example:


    nmap -p 80 --script http-put --script-args http-put.url='/dav/shell.php',http-put.file='./shell.php'


    Note that the arguments are separated the commas, and connected to the corresponding script with periods (i.e.  <script-name>.<argument>).



    A full list of scripts and their corresponding arguments (along with example use cases) can be found here.



    Nmap scripts come with built-in help menus, which can be accessed using nmap --script-help <script-name>. This tends not to be as extensive as in the link given above, however, it can still be useful when working locally.



    1) What optional argument can the ftp-anon.nse script take?

    Ans :- maxlist




    Task 12 [NSE Scripts] Searching for Scripts



    Ok, so we know how to use the scripts in Nmap, but we don't yet know how to find these scripts.


    We have two options for this, which should ideally be used in conjunction with each other. The first is the page on the Nmap website (mentioned in the previous task) which contains a list of all official scripts. The second is the local storage on your attacking machine. Nmap stores its scripts on Linux at /usr/share/nmap/scripts. All of the NSE scripts are stored in this directory by default -- this is where Nmap looks for scripts when you specify them.



    There are two ways to search for installed scripts. One is by using the /usr/share/nmap/scripts/script.db file. Despite the extension, this isn't actually a database so much as a formatted text file containing filenames and categories for each available script.


    Nmap uses this file to keep track of (and utilise) scripts for the scripting engine; however, we can also grep through it to look for scripts. For example: grep "ftp" /usr/share/nmap/scripts/script.db.


    The second way to search for scripts is quite simply to use the ls command. For example, we could get the same results as in the previous screenshot by using ls -l /usr/share/nmap/scripts/*ftp*:


    Note the use of asterisks (*) on either side of the search term


    The same techniques can also be used to search for categories of script. For example:


    grep "safe" /usr/share/nmap/scripts/script.db



    Installing New Scripts



    We mentioned previously that the Nmap website contains a list of scripts, so, what happens if one of these is missing in the scripts directory locally? A standard sudo apt update && sudo apt install nmap should fix this; however, it's also possible to install the scripts manually by downloading the script from Nmap (sudo wget -O /usr/share/nmap/scripts/<script-name>.nse https://svn.nmap.org/nmap/scripts/<script-name>.nse). This must then be followed up with nmap --script-updatedb, which updates the script.db file to contain the newly downloaded script.



    It's worth noting that you would require the same "updatedb" command if you were to make your own NSE script and add it into Nmap -- a more than manageable task with some basic knowledge of Lua!


    Search for "smb" scripts in the /usr/share/nmap/scripts/ directory using either of the demonstrated methods.



    1) What is the filename of the script which determines the underlying OS of the SMB server?

    Ans :- smb-os-discovery.nse


    2) Read through this script. What does it depend on?
     
    Ans :-  smb-brute



    Task 13 Firewall Evasion


    We have already seen some techniques for bypassing firewalls (think stealth scans, along with NULL, FIN and Xmas scans); however, there is another very common firewall configuration which it's imperative we know how to bypass.

    Your typical Windows host will, with its default firewall, block all ICMP packets. This presents a problem: not only do we often use ping to manually establish the activity of a target, Nmap does the same thing by default. This means that Nmap will register a host with this firewall configuration as dead and not bother scanning it at all.

    So, we need a way to get around this configuration. Fortunately Nmap provides an option for this: -Pn, which tells Nmap to not bother pinging the host before scanning it. This means that Nmap will always treat the target host(s) as being alive, effectively bypassing the ICMP block; however, it comes at the price of potentially taking a very long time to complete the scan (if the host really is dead then Nmap will still be checking and double checking every specified port).

    It's worth noting that if you're already directly on the local network, Nmap can also use ARP requests to determine host activity.

    There are a variety of other switches which Nmap considers useful for firewall evasion. We will not go through these in detail, however, they can be found here.



    The following switches are of particular note:


    -f:- Used to fragment the packets (i.e. split them into smaller pieces) making it less likely that the packets will be detected by a firewall or IDS.


    An alternative to -f, but providing more control over the size of the packets: --mtu <number>, accepts a maximum transmission unit size to use for the packets sent. This must be a multiple of 8.


    --scan-delay <time>ms:- used to add a delay between packets sent. This is very useful if the network is unstable, but also for evading any time-based firewall/IDS triggers which may be in place.
       
       
    --badsum:- this is used to generate in invalid checksum for packets. Any real TCP/IP stack would drop this packet, however, firewalls may potentially respond automatically, without bothering to check the checksum of the packet. As such, this switch can be used to determine the presence of a firewall/IDS.



    1) Which simple (and frequently relied upon) protocol is often blocked, requiring the use of the -Pn switch?

    Ans :- ICMP



    2) [Research] Which Nmap switch allows you to append an arbitrary length of random data to the end of packets?

    Ans :-  --data-length


    Task 14 Practical



    Use what you've learnt to scan the target machine and answer the following questions!


    1) Does the target (10.10.99.0)respond to ICMP (ping) requests (Y/N)?


    Ans :- N


    2) Perform an Xmas scan on the first 999 ports of the target -- how many ports are shown to be open or filtered?


    Ans :- 999




    3) There is a reason given for this -- what is it?
     
     

     

    TryHackMe Further Nmap Walkthrough

     

    Ans :- No Response


     

    4) Perform a TCP SYN scan on the first 10000 ports of the target -- how many ports are shown to be open?


    Ans :- 5


    5) Open Wireshark (see Cryillic's Wireshark Room for instructions) and perform a TCP Connect scan against port 80 on the target, monitoring the results. Make sure you understand what's going on.


    Ans :- Noa nswer needed


    6) Deploy the ftp-anon script against the box. Can Nmap login successfully to the FTP server on port 21? (Y/N)

    Ans :- Y




    Task 15 Conclusion


    You have now completed the Further Nmap room -- hopefully you enjoyed it, and learnt something new!

    There are lots of great resources for learning more about Nmap on your own. Front and center are Nmaps own (highly extensive) docs which have already been mentioned several times throughout the room. These are a superb resource, so, whilst reading through them line-by-line and learning them by rote is entirely unnecessary, it would be highly advisable to use them as a point of reference, should you need it



    Disclaimer


    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)



  • Top 3 Scarest darkweb search engine




     

    The search engine seems to be being run in a very businesslike way too. There's a CAPTCHA feature to help keep it secure and since its introduction it has implemented a number of updates and added new features and services. The search algorithm has been updated to allow for faster searches, and the advertising system has been changed to allow users to bid on listings directly. It includes its own beta Bitcoin mixer to anonymize transactions too. Top 3 Scarest darkweb search engine





    1. Torch



    website url: xmh57jrzrnw6insl

    Torch is one of the most popular and most applauded deep web search engines in existence. The sheer fact that the search engine has been live since 1996 establishes its potential, the dark forces of the internet do not let anything live anything this long without quality.

    It’s also extremely simple, there’s the logo, and the search bar. Although yes, it does display ads even though they’re not based on your cookies or caches, and are rather static ads which are the same for everyone.

    It also claims to have over 1million pages indexed in its database, which I suppose is enough for most of us. instashell







    2. The Dark Lair


    Darkweb website - The Dark Lair

    Link: http://vrimutd6so6a565x.onion/index.php/Board

    The Dark Lair was initially an image hosting platform and evolved into a social network over time. You can share images, post comments, and engage with other users as both a registered as well as anonymous user.







    3. Darkweb website - Duck Duck Go


    Link: http://3g2upl4pq6kufc4m.onion/

    Do you want to search for something privately? Then, DuckDuckGo is one of the best alternatives to Google. Your search activity isn’t stored, and you get decent answers for most queries without all the tracking. The search engine is also available on the dark web and offers an additional layer of anonymity and privacy with fast search results.

     




     

    Bonus 

    Dark Web Links

    Click Here :- Dark web


     

    hackingtruth.in does not promote or endorse claims that have been made by any parties in this article. The information provided here is for the general purpose only and unintended to promote or support purchasing and or selling of any products and services or serve as a recommendation in the involvement of doing so. Neither KumarAtulJaiswal ( hackingtruth.in ) nor any member is responsible directly or indirectly for any loss or damage caused or alleged to be caused by or in relation with the reliance on or usage of any content, goods or services mentioned in this Article/Video.

     

  • TryHackMe CSRF walkthrough






    [CSRF]: What is CSRF



    Cross Site Request Forgery, known as CSRF occurs when a user visits a page on a site, that performs an action on a different site. For instance, let's say a user clicks a link to a website created by a hacker, on the website would be an html tag such as <img src="https://vulnerable-website.com/email/change?email=pwned@evil-user.net">  which would change the account email on the vulnerable website to "pwned@evil-user.net".  CSRF works because it's the victim making the request not the site, so all the site sees is a normal user making a normal request. TryHackMe CSRF walkthrough



    This opens the door, to the user's account being fully compromised through the use of a password reset for example. The severity of this cannot be overstated, as it allows an attacker to potentially gain personal information about a user, such as credit card details in an extreme case.




    [CSRF]: Manual exploitation of CSRF



    Let's take an example application








    It seems simple enough, As user bob, I can send funds to either Bob or Alice with any of the available balance in my account. Let's take a closer look at the request in burp.












    This is looking good, parameters we can customize and a session cookie that is automatically set. Everything seems vulnerable to CSRF. Let's try and make a vulnerable site. Putting <img src="http://localhost:3000/transfer?to=alice&amount=100"> into an html file and using SimpleHTTPServer to host it should change's Alice's balance by 100, Let's see if it does!


    Woohoo, CSRF exploited!







     

    [CSRF]: Automatic Explotation



    Once again, there is a nice automated scanner, which tests if a site is vulnerable to CSRF. this tool is known as xsrfprobe and can be install via pip using pip3 install xsrfprobe. This will only work using python 3(I mean come on it's 2020 you should be using python 3 anyway).

     



    The syntax for the command is xsrfprobe -u <url>/<endpoint>. Let's run this against our vulnerable site.








    The output confirms that we've managed to manually exploiting it and that the site is vulnerable to csrf.


    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • All about smb client Network Services



    All about smb client Network Services



    Understanding SMB



    What is SMB?


    SMB - Server Message Block Protocol - is a client-server communication protocol used for sharing access to files, printers, serial ports and other resources on a network. [source] Learn about, then enumerate and exploit a variety of network services and misconfigurations.
     

    Servers make file systems and other resources (printers, named pipes, APIs) available to clients on the network. Client computers may have their own hard disks, but they also want access to the shared file systems and printers on the servers.


    The SMB protocol is known as a response-request protocol, meaning that it transmits multiple messages between the client and server to establish a connection. Clients connect to servers using TCP/IP (actually NetBIOS over TCP/IP as specified in RFC1001 and RFC1002), NetBEUI or IPX/SPX.




    How does SMB work?

    All about smb client Network Services






    Once they have established a connection, clients can then send commands (SMBs) to the server that allow them to access shares, open files, read and write files, and generally do all the sort of things that you want to do with a file system. However, in the case of SMB, these things are done over the network.



    What runs SMB?



    Microsoft Windows operating systems since Windows 95 have included client and server SMB protocol support. Samba, an open source server that supports the SMB protocol, was released for Unix systems.



    #1 What does SMB stand for?   

    Ans :- Server Message Block



    #2 What type of protocol is SMB?   

    Ans :- request-response



    #3 What do clients connect to servers using?   

    Ans :- TCP/IP



    #4 What systems does Samba run on?



    Ans :- Unix

     

    Enumerating SMB


    Lets Get Started


    Before we begin, make sure to deploy the room and give it some time to boot. Please be aware, this can take up to five minutes so be patient!




    All about smb client Network Services



    Enumeration



    Enumeration is the process of gathering information on a target in order to find potential attack vectors and aid in exploitation.


    This process is essential for an attack to be successful, as wasting time with exploits that either don't work or can crash the system can be a waste of energy. Enumeration can be used to gather usernames, passwords, network information, hostnames, application data, services, or any other information that may be valuable to an attacker.




    SMB



    Typically, there are SMB share drives on a server that can be connected to and used to view or transfer files. SMB can often be a great starting point for an attacker looking to discover sensitive information — you'd be surprised what is sometimes included on these shares.




    Port Scanning



    The first step of enumeration is to conduct a port scan, to find out as much information as you can about the services, applications, structure and operating system of the target machine. You can go as in depth as you like on this, however I suggest using nmap with the -A and -p- tags.


    -A : Enables OS Detection, Version Detection, Script Scanning and Traceroute all in one


    -p- : Enables scanning across all ports, not just the top 1000



    Enum4Linux



    Enum4linux is a tool used to enumerate SMB shares on both Windows and Linux systems. It is basically a wrapper around the tools in the Samba package and makes it easy to quickly extract information from the target pertaining to SMB. It's installed by default on Parrot and Kali, however if you need to install it, you can do so from the official github.









    The syntax of Enum4Linux is nice and simple: "enum4linux [options] ip"



    TAG            FUNCTION

    -U             get userlist
    -M             get machine list
    -N             get namelist dump (different from -U and-M)
    -S             get sharelist
    -P             get password policy information
    -G             get group and member list

    -A             all of the above (full basic enumeration)





    Types of SMB Exploit



    While there are vulnerabilities such as CVE-2017-7494 that can allow remote code execution by exploiting SMB, you're more likely to encounter a situation where the best way into a system is due to misconfigurations in the system. In this case, we're going to be exploiting anonymous SMB share access- a common misconfiguration that can allow us to gain information that will lead to a shell.



    Method Breakdown



    So, from our enumeration stage, we know:

    •     - The SMB share location
    •     - The name of an interesting SMB share



    SMBClient




    All about smb client Network Services



    Because we're trying to access an SMB share, we need a client to access resources on servers. We will be using SMBClient because it's part of the default samba suite. While it is available by default on Kali and Parrot, if you do need to install it, you can find the documentation here.


    We can remotely access the SMB share using the syntax:


    "smbclient //[IP]/[SHARE]"

    Followed by the tags:

    -U [name] : to specify the user

    -p [port] : to specify the port

    Got it? Okay, let's do this!



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)






  • full tutorial of burp suite





    [Task 1] Intro


    Burp Suite, a framework of web application pentesting tools, is widely regarded as the de facto tool to use when performing web app testing. Throughout this room, we'll take a look at the basics of installing and using this tool as well as it's various major components. Reference links to the associated documentation per section have been provided at the bottom of most tasks throughout this room. full tutorial of burp suite


    [Task 2] Installation



    Before we can dive into the pretty amazing tool that is Burp Suite, we'll first have to install it. Lucky for us, if you're doing this room on Kali Linux you'll already have Burp Suite installed. Since this room is entirely do-able on Windows as well, we'll briefly touch on obtaining Burp Suite (community edition) for any system as it's fairly painless.


    If you'll be installing Burp (as it's commonly referred to) from scratch, you'll need to first visit this link: https://portswigger.net/burp/communitydownload



    We'll use the Burp Suite Community Edition throughout this lab, however, I'll be covering some paid features briefly as well to help you prepare for eventually using the Professional version.



    Burp Suite Getting Started Documentation: Link



    #1 If you'll be installing Burp (as it's commonly referred to) from scratch, you'll need to first visit this link: https://portswigger.net/burp/communitydownload


    #2 Once you've reached the Port Swigger downloads page, go ahead and download the appropriate version for your operating system



    #3 Burp Suite requires Java JRE in order to run. Download and install Java here: https://www.java.com/en/download/


    Once you've got everything setup move onto our next task, Gettin' [CA] Certified!




    Task 3] Gettin' [CA] Certified


    Before we can start using our new installation (or preinstalled) Burp Suite, we'll have to fix a certificate warning. We need to install a CA certificate as BurpSuite acts as a proxy between your browser and sending it through the internet - It allows the BurpSuite Application to read and send on HTTPS data.







    A certificate warning that will appear unless we install Burp's CA Certificate.


    One quick note, in this lab I'll be using Firefox and Foxy Proxy (which you can find here). I use Firefox in this instance as it's a little bit easier to work with when using Burp Suite.


    #1 First, let's go ahead and launch Burp. We can do this on Kali via the icon on the left side. In the image below it's the seventh icon from the top on the left-hand side. If your Kali desktop doesn't look like the screenshot below, click on 'Applications' and type in Burp Suite. Click on the Burp Suite icon that appears.








    Launch Burp!



    #2 Once you've launched Burp, you'll be greeted with the following screen:


            




    Once this pops-up, click 'Temporary project' and then 'Next'.

    *Now as you likely noticed both 'New project on disk' and 'Open existing project' are both grayed out. As annotated at the top of this window saving projects is a feature associated with Burp Suite Professional as it's pretty common to save and come back to a multi-day web application test.



    #3 Next, we'll be prompted to ask for what configuration we'd like to use. For now, select 'Use Burp defaults'.








    This option is included as it can be incredibly useful to create a custom configuration file for your proxy or other settings, especially depending on how your network configuration and/or if Burp Suite is being launched remotely such as via x11 forwarding.



    #4 Finally, let's go ahead and Start Burp! Click 'Start Burp' now!


    #5 You'll now see a screen that looks similar to this:







    Since we now have Burp Suite running, the proxy service will have started by default with it. In order to fully leverage this proxy, we'll have to install the CA certificate included with Burp Suite (otherwise we won't be able to load anything with SSL). To do this, let's launch Firefox now!

    *You can do this part with your browser of choice, however, I'll be using Firefox for this room.




    #6 Now that we've started Burp, let's add an extension to our web browser to allow up to easily route or traffic through it! For this room, we'll be using 'FoxyProxy Standard' on Firefox.







    Navigate to the following link to install FoxyProxy Standard: Link

    Go ahead and install this now!




    #7 Next, click on FoxyProxy among your extensions.







    After that, click on 'Options'.







    After that, click 'Add' in the top left.


    Enter in the following settings and then click 'Save'







    Finally, click on the FoxyProxy extension icon again and select 'Burp'.






    In the image above Burp isn't selected. Make sure it is in yours!

    Next, we'll move onto adding the certificate for Burp!




    #8 With Firefox, navigate to the following address: http://localhost:8080



    #9 You'll be greeted with the following website:







    Click on 'CA Certificate' in the top right to download and save the CA Certificate.



    #10 Now that we've downloaded the CA Certificate, move over to the settings menu in Firefox. Search for 'Certificates' in the search bar.

    Click on 'View Certificates'



    #11 Next, in the Authorities tab click on 'Import'



    #12 Navigate to where you saved the CA Certificate we downloaded previously. Click 'OK' once you've selected this certificate.



    #13 Finally, select the following two options seen in this photo:






    Select 'OK' once you've done this. Congrats, we've now installed the Burp Suite CA Certificate!




    [Task 4] Overview of Features



    Now that we've set up Burp, let's take a look at everything it has to offer. Web application pentesting can be a messy affair but Burp has something for every step of the way.


    Tools by Ana Miminoshvili on Dribbble



    Throughout this room, we'll be taking a look at these components of Burp Suite. Here's a quick overview of each section covered:


    Proxy - What allows us to funnel traffic through Burp Suite for further analysis


    Target - How we set the scope of our project. We can also use this to effectively create a site map of the application we are testing.


    Intruder - Incredibly powerful tool for everything from field fuzzing to credential stuffing and more


    Repeater - Allows us to 'repeat' requests that have previously been made with or without modification. Often used in a precursor step to fuzzing with the aforementioned Intruder


    Sequencer - Analyzes the 'randomness' present in parts of the web app which are intended to be unpredictable. This is commonly used for testing session cookies


    Decoder - As the name suggests, Decoder is a tool that allows us to perform various transforms on pieces of data. These transforms vary from decoding/encoding to various bases or URL encoding.


    Comparer - Comparer as you might have guessed is a tool we can use to compare different responses or other pieces of data such as site maps or proxy histories (awesome for access control issue testing). This is very similar to the Linux tool diff.


    Extender - Similar to adding mods to a game like Minecraft, Extender allows us to add components such as tool integrations, additional scan definitions, and more!


    Scanner - Automated web vulnerability scanner that can highlight areas of the application for further manual investigation or possible exploitation with another section of Burp. This feature, while not in the community edition of Burp Suite, is still a key facet of performing a web application test.




    #1 Which tool in Burp Suite can we use to perform a 'diff' on responses and other pieces of data?
    Ans :- Comparer



    #2 What tool could we use to analyze randomness in different pieces of data such as password reset tokens?
    Ans :- Sequencer




    #3 Which tool can we use to set the scope of our project?

    Ans :- Target




    #4 While only available in the premium versions of Burp Suite, which tool can we use to automatically identify different vulnerabilities in the application we are examining?
    Ans :- Scanner





    #5 Encoding or decoding data can be particularly useful when examining URL parameters or protections on a form, which tool allows us to do just that?
    Ans :- Decoder





    #6 Which tool allows us to redirect our web traffic into Burp for further examination?
    Ans :- Proxy





    #7 Simple in concept but powerful in execution, which tool allows us to reissue requests?

    Ans :- Repeater





    #8 With four modes, which tool in Burp can we use for a variety of purposes such as field fuzzing?

    Ans :- Intruder




    #9 Last but certainly not least, which tool allows us to modify Burp Suite via the addition of extensions?
    Ans :- Extender




    [Task 5] Engage Dark Mode



    Working on a project late at night? Fear no more! In this task we'll cover how to enable dark mode in Burp Suite!








    This task is optional! You can simply click 'Complete' on all of the questions if you'd like to skip it. This section is purely for 'quality of life' improvements while using Burp Suite throughout this room. You can see what dark mode looks like in question three of task eight.



    #1 With Burp Suite launched, let's first navigate to the 'User options' tab.
















    #2 Next, click on the 'Display' sub-tab.







    #3 Now, click on the 'Look and feel' drop-down menu. Select 'Darcula'.












    #4 Finally, close and relaunch Burp Suite to have dark theme (or whichever theme you picked) take effect.







    [Task 6] Proxy



    Generally speaking, proxy servers by definition allow us to relay our traffic through an alternative route to the internet. This can be done for a variety of reasons ranging from educational filtering (common in schools where restricted content must be blocked) to accessing content that may be otherwise unavailable due to region locking or a ban. Using a proxy, however, for web application testing allows us to view and modify traffic inline at a granular level. Throughout this task, we'll explore the major components of the Burp proxy including interception, request history, and the various configuration options we have access to.









    Basic diagram of how communications are relayed through a proxy - Wikipedia - Proxy Servers


    In task three, Gettin' [CA] Certified, we configured our web traffic to route through our instance of Burp Suite. By default, Burp will be set to 'intercept' our traffic. This means a few things:


    1. Requests will by default require our authorization to be sent.


    2. We can modify our requests in-line similar to what you might see in a man-in-the-middle attack and then send them on.


    3. We can also drop requests we don't want to be sent. This can be useful to see the request attempt after clicking a button or performing another action on the website.


    4. And last but not least, we can send these requests to other tools such as Repeater and Intruder for modification and manipulation to induce vulnerabilities.



    Burp Suite reference documentation for Proxy: Link


    #1 Deploy the VM attached to this task!

    To complete this task you need to connect to the TryHackMe network through OpenVPN. If you're using the in-browser machine this isn't needed (but make sure you're accessing the machine and using Burp inside the in-browser machine).





    #2 By default, the Burp Suite proxy listens on only one interface. What is it? Use the format of IP:PORT


    ANs :- 127.0.01:8080



    #3 In Burp Suite, navigate to the Intercept sub-tab of the Proxy section. Enable Intercept






    #4 Return to your web browser and navigate to the web application hosted on the VM we deployed just a bit ago. Note that the page appears to be continuously loading. Change back to Burp Suite, we now have a request that's waiting in our intercept tab. Take a look at the actions, which shortcut allows us to forward the request to Repeater?

    Ans :- Ctrl-R



    #5 How about if we wanted to forward our request to Intruder?


    Ans :- Ctrl-I



    #6 Burp Suite saves the history of requests sent through the proxy along with their varying details. This can be especially useful when we need to have proof of our actions throughout a penetration test or we want to modify and resend a request we sent a while back. What is the name of the first section wherein general web requests (GET/POST) are saved?


    Ans :- HTTP history



    #7 Defined in RFC 6455 as a low-latency communication protocol that doesn't require HTTP encapsulation, what is the name of the second section of our saved history in Burp Suite? These are commonly used in collaborate application which require real-time updates (Google Docs is an excellent example here).


    Ans :- WebSockets history



    #8 Before we move onto exploring our target definition, let's take a look at some of the advanced customization we can utilize in the Burp proxy. Move over to the Options section of the Proxy tab and scroll down to Intercept Client Requests. Here we can apply further fine-grained rules to define which requests we would like to intercept. Perhaps the most useful out of the default rules is our only AND rule. What is it's match type?


    Ans :- URL


    #9 How about it's 'Relationship'? In this situation, enabling this match rule can be incredibly useful following target definition as we can effectively leave intercept on permanently (unless we need to navigate without intercept) as it won't disturb sites which are outside of our scope - something which is particularly nice if we need to Google something in the same browser.


    Ans :- Is in target scope





    [Task 7] Target Definition



    Perhaps the most important feature in Burp Suite, we'll now be turning our focus to the Target tab!
















    The Target tab in Burp allows us to perform arguably some of the most important parts of a web application penetration test: defining our scope, viewing a site map, and specifying our issue definitions (although this is more useful within report generation and scanning).


    When starting a web application test you'll very likely be provided a few things:


    - The application URL (hopefully for dev/test and not prod)
    - A list of the different user roles within the application
    - Various test accounts and associated credentials for those accounts
    - A list of pieces/forms in the application which are out-of-scope for testing and should be avoided



    From this information, we can now start to build our scope within Burp, something which is incredibly important in the case we are planning on performing any automated testing. Typically this is done in a tiered approach wherein we work our way up from the lowest privileged account (this includes unauthenticated access), browsing the site as a normal user would. Browsing like this to discover the full extent of the site is commonly referenced as the 'happy path'. Following the creation of a site map via browsing the happy path, we can go through and start removing various items from the scope. These items typically fit one of these criteria:


    - The item (page, form, etc) has been designated as out of scope in the provided documentation from the client
    - Automated exploitation of the item (especially in a credentialed manner) would cause a huge mess (like sending hundreds of password reset emails - If you've done a web app professionally you've probably done this at one point)
    - Automated exploitation of the item (especially in a credentialed manner) would lead to damaging and potentially crashing the web app


    Once we've removed any restricted or otherwise potentially dangerous items from our scope, we can move onto other areas of testing with the various tools within Burp Suite.



    Burp Suite reference documentation for Target: Link



    #1 Before leaving the Proxy tab, switch Intercept to disabled. We'll still see the pages we navigate to in our history and the target tab, just having Intercept constantly stopping our requests for this next bit will get old fast.





    #2 Navigate to the Target tab in Burp. In our last task, Proxy, we browsed to the website on our target machine (in this case OWASP Juice Shop). Find our target site in this list and right-click on it. Select 'Add to scope'.





    #3 Clicking 'Add to scope' will trigger a pop-up. This will stop Burp from sending out-of-scope items to our site map.





    #4 Select 'Yes' to close the popup.




    #5 Browse around the rest of the application to build out our page structure in the target tab. Once you've visited most of the pages of the site return to Burp Suite and expand the various levels of the application directory. What do we call this representation of the collective web application?

    Ans :- site map




    #6 What is the term for browsing the application as a normal user prior to examining it further?

    Ans :- happy path




    #7 One last thing before moving on. Within the target tab, you may have noticed a sub-tab for issue definitions. Click into that now.




    #8 The issue definitions found here are how Burp Suite defines issues within reporting. While getting started, these issue definitions can be particularly helpful for understanding and categorizing various findings we might have. Which poisoning issue arises when an application behind a cache process input that is not included in the cache key?


    Ans :- web cache poisoning



    [Task 8] Puttin' it on Repeat[er]



    As the name suggests, Repeater allows us to repeat requests we've already made. These requests can either be reissued as-is or with modifications. In contrast to Intruder, Repeater is typically used for the purposes of experimentation or more fine-tuned exploitation wherein automation may not be desired. We'll be checking out Repeater with the goal of finding a proof of concept demonstrating that Juice Shop is vulnerable to SQL injection.







    Burp Suite reference documentation for Repeater: Link




    #1 To start, click 'Account' (this might be 'Login' depending on the version of Juice Shop) in the top right corner of Juice Shop in order to navigate to the login page.










    #2 Try logging in with invalid credentials. What error is generated when login fails?














    #3 But wait, didn't we want to send that request to Repeater? Even though we didn't send it to Repeater initially via intercept, we can still find the request in our history. Switch over to the HTTP sub-tab of Proxy. Look through these requests until you find our failed login attempt. Right-click on this request and send it to Repeater and then send it to Intruder, too!























    #4 Now that we've sent the request to Repeater, let's try adjusting the request such that we are sending a single quote (') as both the email and password. What error is generated from this request?










    #5 Now that we've leveraged Repeater to gain proof of concept that Juice Shop's login is vulnerable to SQLi, let's try something a little more mischievous and attempt to leave a devastating zero-star review. First, click on the drawer button in the top-left of the application. If this isn't present for you, just skip to the next question.












    #6 Next, click on 'Customer Feedback' (depending on the version of Juice Shop this also might be along the top of the page next to 'Login' under 'Contact Us')


    #7 With the Burp proxy on submit feedback. Once this is done, find the POST request in your HTTP History in Burp and send it to Repeater.


    #8 What field do we have to modify in order to submit a zero-star review?


    #9 Submit a zero-star review and complete this challenge in Juice Shop!





    [Task 9] Help! There's an Intruder!



    Arguably the most powerful tool in Burp Suite, Intruder can be used for many things ranging from fuzzing to brute-forcing. At its core, Intruder serves one purpose: automation.




    Download File :-  Click Here



    While Repeater best handles experimentation or one-off testing, Intruder is meant for repeat testing once a proof of concept has been established. Per the Burp Suite documentation, some common uses are as follows:



    - Enumerating identifiers such as usernames, cycling through predictable session/password recovery tokens, and attempting simple password guessing
    - Harvesting useful data from user profiles or other pages of interest via grepping our responses
    - Fuzzing for vulnerabilities such as SQL injection, cross-site scripting (XSS), and file path traversal











    To accomplish these various use cases, Intruder has four different attack types:


    1. Sniper - The most popular attack type, this cycles through our selected positions, putting the next available payload (item from our wordlist) in each position in turn. This uses only one set of payloads (one wordlist).


    2. Battering Ram - Similar to Sniper, Battering Ram uses only one set of payloads. Unlike Sniper, Battering Ram puts every payload into every selected position. Think about how a battering ram makes contact across a large surface with a single surface, hence the name battering ram for this attack type.




    3. Pitchfork - The Pitchfork attack type allows us to use multiple payload sets (one per position selected) and iterate through both payload sets simultaneously. For example, if we selected two positions (say a username field and a password field), we can provide a username and password payload list. Intruder will then cycle through the combinations of usernames and passwords, resulting in a total number of combinations equalling the smallest payload set provided.


    4. Cluster Bomb - The Cluster Bomb attack type allows us to use multiple payload sets (one per position selected) and iterate through all combinations of the payload lists we provide. For example, if we selected two positions (say a username field and a password field), we can provide a username and password payload list. Intruder will then cycle through the combinations of usernames and passwords, resulting in a total number of combinations equalling usernames x passwords. Do note, this can get pretty lengthy if you are using the community edition of Burp.










    Intruder Attack Type Selection


    For our purposes, we'll be returning to the SQL injection vulnerability we previously discovered through using Repeater.




    Burp Suite reference documentation for Intruder: Link


    #1 Which attack type allows us to select multiple payload sets (one per position) and iterate through them simultaneously?




    #2 How about the attack type which allows us to use one payload set in every single position we've selected simultaneously?





    #3 Which attack type allows us to select multiple payload sets (one per position) and iterate through all possible combinations?




    #4 Perhaps the most commonly used, which attack type allows us to cycle through our payload set, putting the next available payload in each position in turn?




    #5 Download the wordlist attached to this room, this is a shortened version of the fuzzdb SQLi platform detection list.




    #6 Return to the Intruder in Burp. In our previous task, we passed our failed login attempt to both Repeater and Intruder for further examination. Open up the Positions sub-tab in the Intruder tab with this request now and verify that 'Sniper' is selected as our attack type.














    #7 Burp attempts to automatically highlight possible fields of interest for Intruder, however, it doesn't have it quite right for what we'll be looking at in this instance. Hit 'Clear' on the right-hand side to clear all selected fields.






    #8 Next, let's highlight the email field between the double quotes ("). This will be whatever you entered in the email field for our previous failed login attempt.
















    #9 Now click 'Add' to select our email field as a position for our payloads.











    #10 Next, let's switch to the payloads sub-tab of Intruder. Once there, hit 'Load' and select the wordlist you previously downloaded in question five that is attached to this task.










    #11 Almost there! Scroll down and uncheck 'URL-encode these characters'. We don't want to have the characters sent in our payloads to be encoded as they otherwise won't be recognized by SQL.








    #12 Finally, click 'Start attack'. What is the first payload that returns a 200 status code, showing that we have successfully bypassed authentication?


    Ans :- a ` or 1=1--








    [Task 10] As it turns out the machines are better at math than us



    While not as commonly used in a practice environment, Sequencer represents a core tool in a proper web application pentest. Burp's Sequencer, per the Burp documentation, is a tool for analyzing the quality of randomness in an application's sessions tokens and other important data items that are otherwise intended to be unpredictable. Some commonly analyzed items include:



    - Session tokens
    - Anti-CSRF (Cross-Site Request Forgery) tokens
    - Password reset tokens (sent with password resets that in theory uniquely tie users with their password reset requests)


    We'll take a quick peek at how we can use Sequencer to examine the session cookies which Juice Shop issues.



    SEO Friendly Progressive Web Applications withThe Overcoat by Chill Desk on Dribbble Angular Universal by Maxime Bourgeois on Dribbble













    Burp Suite reference documentation for Sequencer: Link



    #1 Switch over to the HTTP history sub-tab of Proxy.



    #2 We're going to dig for a response which issues a cookie. Parse through the various responses we've received from Juice Shop until you find one that includes a 'Set-Cookie' header.



    #3 Once you've found a request response that issues a cookie, right-click on the request and select 'Send to Sequencer'.


    #4 Change over Sequencer and select 'Start live capture'



    #5 Let Sequencer run and collect ~10,000 requests. Once it hits roughly that amount hit 'Pause' and then 'Analyze now'



    #6 Parse through the results. What is the effective estimated entropy measured in?


    Ans :- bits



    #7 In order to find the usable bits of entropy we often have to make some adjustmens to have a normalized dataset. What item is converted in this process?

    Ans :- token












    [Task 11] Decoder and Comparer



    Decoder and Comparer, while lesser tools within Burp Suite, are still essential to understand and leverage as part of being a proficient web app tester.






    As the name suggests, Decoder is a tool that allows us to perform various transforms on pieces of data. These transforms vary from decoding/encoding to various bases or URL encoding. We chain these transforms together and Decoder will automatically spawn an additional tier each time we select a decoder, encoder, or hash. This tool ultimately functions very similarly to CyberChef, albeit slightly less powerful.





    Similarly, Comparer, as you might have guessed is a tool we can use to compare different responses or other pieces of data such as site maps or proxy histories (awesome for access control issue testing). This is very similar to the Linux tool diff.


    Per the Burp documentation, some common uses for Comparer are as follows:


    - When looking for username enumeration conditions, you can compare responses to failed logins using valid and invalid usernames, looking for subtle differences in responses. This is also sometimes useful for when enumerating password recovery forms or another similar recovery/account access mechanism.


    - When an Intruder attack has resulted in some very large responses with different lengths than the base response, you can compare these to quickly see where the differences lie.


    - When comparing the site maps or Proxy history entries generated by different types of users, you can compare pairs of similar requests to see where the differences lie that give rise to different application behavior. This may reveal possible access control issues in the application wherein lower privileged users can access pages they really shouldn't be able to.


    - When testing for blind SQL injection bugs using Boolean condition injection and other similar tests, you can compare two responses to see whether injecting different conditions has resulted in a relevant difference in responses.


    *These examples are taken nearly in their entirety from the Burp docs simply to provide a broader set of examples to consider when using Comparer.



    JavaScript Arrays in Depth by Maxime Bourgeois on Dribbble


    Burp Suite reference documentation for Decoder and Comparer



    #1 Let's first take a look at decoder by revisiting an old friend. Previously we discovered the scoreboard within the site JavaScript. Return to our target tab and find the API endpoint highlighted in the following request:







    #2 Copy the first line of that request and paste it into Decoder. Next, select 'Decode as ...' URL





    #3 What character does the %20 in the request we copied into Decoder decode as?


    Ans :- space




    #4 Similar to CyberChef, Decoder also has a 'Magic' mode where it will automatically attempt to decode the input it is provided. What is this mode called?


    Ans :- Smart Decode



    #5 What can we load into Comparer to see differences in what various user roles can access? This is very useful to check for access control issues.





    Ans :- site maps




    #6 Comparer can perform a diff against two different metrics, which one allows us to examine the data loaded in as-is rather than breaking it down into bytes?


    Ans :- words




    [Task 12] Installing some Mods [Extender]



    Similar to adding mods to a game like Minecraft, Extender allows us to add components such as tool integrations, additional scan definitions, and more! Here are some of the most popular extensions I suggest checking out (not all of these are free but I suggest looking into them all the same):



     Logger++ - Adds enhanced logging to all requests and responses from all Burp Suite tools, enable this one before you need it ;)

    Request Smuggler - A relatively new extension, this allows you to attempt to smuggle requests to backend servers. See this talk by James Kettle for more details: Link

    Autorize - Useful for authentication testing in web app tests. These tests typically revolve around navigating to restricted pages or issuing restricted GET requests with the session cookies of low-privileged users

    Burp Teams Server - Allows for collaboration on a Burp project amongst team members. Project details are shared in a chatroom-like format

    Retire.js - Adds scanner checks for outdated JavaScript libraries that contain vulnerabilities, this is a premium extension

    J2EEScan - Adds scanner test coverage for J2EE (java platform for web development) applications, this is a premium extension

    Request Timer - Captures response times for requests made by all Burp tools, useful for discovering timing attack vectors










    A prerequisite for many of the extensions offered for Burp, we'll walk through the installation of Jython, the Java implementation of Python.


    Burp Suite reference documentation for Extender: Link


    Article on some of the top extensions for Burp Suite: Link



    #1 To start, let's go ahead and switch over to the Options sub-tab of the Extender tab.



    #2 Scroll down until you reach the 'Python Environment' section. Note, Burp requires the standalone edition of Jython.



    #3 Download the standalone version of Jython from here: Link - I suggest saving this or moving it to your Documents folder



    #4 Return back to Burp and hit 'Select file' under the Python Environment subsection for Jython standalone. Navigate to where you just downloaded this file and select it.



    #5 Burp is now set to go for installing extensions. Switch to the BApp Store sub-tab of Extender and look through the various extensions offered.



    #6 Which extension allows us too bookmark various requests?


    Ans :- Bookmarks





    [Task 13] But wait, there's more!



    Before we conclude, let's take a quick look into the features that Burp Suite Professional offers: The Burp Suite Scanner and Collaborator Client!





    File Download :- Click Here 










    Arguably the most powerful feature in Burp Suite, the Burp Suite Scanner allows us to passively and actively scan and spider the website we are testing for vulnerabilities. In Burp 2.0's task-based model, we can launch these scans (Scanner and Spider) from the dashboard and let them run in the background while we continue to examine the web app. In this case, I've run an unauthenticated scan against Juice Shop and have attached it to this task. These reports can provide a starting place for further enumeration and exploitation via the other tools in Burp Suite.









    A Preview of the Report Attached to this Task Created with Burp Professional


    Commonly used in manual tests, Burp Collaborator Client allows us to gain insight into issues that may otherwise seem to produce no output. Often during testing, we may come across items which, either due to timing/slowness of the web app or a lack of any reaction, are likely vulnerable but don't produce any sure-fire indicators. With Burp Collaborator, however, we can produce out-of-band alerts via generating payloads that reach back to Burp Suite's servers for us.






    Burp Suite reference documentation for Scanner and Collaborator Client



    #1 Download the report attached to this task. What is the only critical issue?

    Ans :- Cross-origin resource sharing : arbitary origin trusted



    #2 How many 'Certain' low issues did Burp find?

    Ans :-  12





    [Task 14] Extra Credit



    Want to learn more? You're in luck! Port Swigger, the makers of Burp Suite, have a (mostly) free online Web Security Academy! This online training is excellent for learning more about web exploitation techniques and putting your newly minted Burp skills to the test! Pretty much all of this training is free with the only exceptions being a few labs that require the professional version of Burp Suite.


    You can find the Port Swigger Web Security Academy training here: https://portswigger.net/web-security









    In addition to Port Swigger's training, SANS offers excellent web application pentesting courses. A few of these include SANS SEC 542 and SEC 642. Note, these training courses are paid and can be fairly pricy. That being said, they are of incredibly high quality and are worth checking out.






    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)





  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.