-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

Showing posts with label Hacking Tutorial. Show all posts
Showing posts with label Hacking Tutorial. Show all posts
  • My phone was hacked by some so what can I do


    My phone was hacked by some so what can I do

     

     

    Hacked by someone

     

    We live in the 21st century where the idea of being hacked is the no. 1 fear among p.c and phone users. The introduction with wireless technology and the rapid expansion and availability of internet to a wider audience also means more prey for the predators who use the web as hunting grounds. My phone was hacked by some so what can I do
     

     

    Signs Someone Is Hacking Your Phone



    • Unknown Apps: A hacked phone will often have unfamiliar apps running in the background. These are special hacker apps not available in the official app store.


    • Constant Low Battery: Hacking a phone will quickly run the battery down. A constant dead battery is a sign something could be wrong.

     

    • Hot, Hot, Hot: Does your phone feel hot even if you haven’t been using it? That could be an indicator you’ve been hacked. Extra activity will cause any device to heat up.


    • Strange Charges: Are there charges on your phone bill that you don’t understand? Hackers tracking you with GPS will cause roaming and data charges to go much higher.


    • Nonsensical Text Messages: Hacked phones will often receive texts in code or that are otherwise indecipherable. It happens when the phone’s message system picks up the coded messages delivered from the hacker.

     

    • PopUps : Another sign might be the increase in pop-ups you don’t remember agreeing to, for e.g medicines,new phones, software etc.

     

     


     

     

     

    What To Do If Your Phone Is Hacked



    Delete Unknown Apps

    If you can’t remember downloading it and don’t know what purpose it serves, it’s best to be safe and delete it. You’ll notice these apps running in the background despite you never having seen or interacted with them before.



    Use Antivirus Software

    There are plenty of good antivirus programs designed for all operating systems. Utilizing this kind of software shields you from possible outside attacks. There are free versions available, but superior protection will come with a price tag.



    Keep Your Phone Updated


    Regular updates will keep the phone’s defenses up. You want your security system as up to date as possible. It may seem like an inconvenience, but ignoring that upgrade could cost you in the long run. Take a half hour or so and upgrade your cell phone.


    Check Your Phone Bill

    You’ll notice a higher monthly bill than normal if your phone gets hacked. The excess activity will likely raise your data charges. Go through your monthly statement with a fine tooth comb. Getting in touch with your service provider can prevent it from costing you financially.



    Factory Reset

    This should be a last resort. A factory reset will clear ALL your data from the phone and restore it to its original, default settings. Your pictures, settings, and everything else will be erased. In this case, any hacking program will be removed from the phone along with all your files.




    Ways To Prevent Future Hacking


    • Being proactive now will prevent future attacks from happening to you. Here are some ways in which to protect yourself.



    • Turn Off Bluetooth When Not In Use: Bluetooth is a common way for hackers to access target phones. There was a hack scare known as Blueborne in 2017 where this very thing was happening.


    • Be Wary Of Public Wi-Fi: Wi-Fi connections makes everything run a little faster. However, it might be worth using your own data to keep cybercriminals at bay.


    • Keep Your Phone Upgraded: Staying upgraded means your phone has the best defense available for your operating system.

     

    • Only Use Official Apps: Only purchase apps from the official app store. Outside apps are risky and tend to cause problems.


    • Create Strong Passwords: Come up with something clever, or better yet, something nonsensical that nobody will guess. Don’t use common information about yourself like name, address, or anything somebody might be able to guess.




    if you found this helpful please you should not forget to share this post!!!!!!!!

     

    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)

     


  • full tutorial of burp suite





    [Task 1] Intro


    Burp Suite, a framework of web application pentesting tools, is widely regarded as the de facto tool to use when performing web app testing. Throughout this room, we'll take a look at the basics of installing and using this tool as well as it's various major components. Reference links to the associated documentation per section have been provided at the bottom of most tasks throughout this room. full tutorial of burp suite


    [Task 2] Installation



    Before we can dive into the pretty amazing tool that is Burp Suite, we'll first have to install it. Lucky for us, if you're doing this room on Kali Linux you'll already have Burp Suite installed. Since this room is entirely do-able on Windows as well, we'll briefly touch on obtaining Burp Suite (community edition) for any system as it's fairly painless.


    If you'll be installing Burp (as it's commonly referred to) from scratch, you'll need to first visit this link: https://portswigger.net/burp/communitydownload



    We'll use the Burp Suite Community Edition throughout this lab, however, I'll be covering some paid features briefly as well to help you prepare for eventually using the Professional version.



    Burp Suite Getting Started Documentation: Link



    #1 If you'll be installing Burp (as it's commonly referred to) from scratch, you'll need to first visit this link: https://portswigger.net/burp/communitydownload


    #2 Once you've reached the Port Swigger downloads page, go ahead and download the appropriate version for your operating system



    #3 Burp Suite requires Java JRE in order to run. Download and install Java here: https://www.java.com/en/download/


    Once you've got everything setup move onto our next task, Gettin' [CA] Certified!




    Task 3] Gettin' [CA] Certified


    Before we can start using our new installation (or preinstalled) Burp Suite, we'll have to fix a certificate warning. We need to install a CA certificate as BurpSuite acts as a proxy between your browser and sending it through the internet - It allows the BurpSuite Application to read and send on HTTPS data.







    A certificate warning that will appear unless we install Burp's CA Certificate.


    One quick note, in this lab I'll be using Firefox and Foxy Proxy (which you can find here). I use Firefox in this instance as it's a little bit easier to work with when using Burp Suite.


    #1 First, let's go ahead and launch Burp. We can do this on Kali via the icon on the left side. In the image below it's the seventh icon from the top on the left-hand side. If your Kali desktop doesn't look like the screenshot below, click on 'Applications' and type in Burp Suite. Click on the Burp Suite icon that appears.








    Launch Burp!



    #2 Once you've launched Burp, you'll be greeted with the following screen:


            




    Once this pops-up, click 'Temporary project' and then 'Next'.

    *Now as you likely noticed both 'New project on disk' and 'Open existing project' are both grayed out. As annotated at the top of this window saving projects is a feature associated with Burp Suite Professional as it's pretty common to save and come back to a multi-day web application test.



    #3 Next, we'll be prompted to ask for what configuration we'd like to use. For now, select 'Use Burp defaults'.








    This option is included as it can be incredibly useful to create a custom configuration file for your proxy or other settings, especially depending on how your network configuration and/or if Burp Suite is being launched remotely such as via x11 forwarding.



    #4 Finally, let's go ahead and Start Burp! Click 'Start Burp' now!


    #5 You'll now see a screen that looks similar to this:







    Since we now have Burp Suite running, the proxy service will have started by default with it. In order to fully leverage this proxy, we'll have to install the CA certificate included with Burp Suite (otherwise we won't be able to load anything with SSL). To do this, let's launch Firefox now!

    *You can do this part with your browser of choice, however, I'll be using Firefox for this room.




    #6 Now that we've started Burp, let's add an extension to our web browser to allow up to easily route or traffic through it! For this room, we'll be using 'FoxyProxy Standard' on Firefox.







    Navigate to the following link to install FoxyProxy Standard: Link

    Go ahead and install this now!




    #7 Next, click on FoxyProxy among your extensions.







    After that, click on 'Options'.







    After that, click 'Add' in the top left.


    Enter in the following settings and then click 'Save'







    Finally, click on the FoxyProxy extension icon again and select 'Burp'.






    In the image above Burp isn't selected. Make sure it is in yours!

    Next, we'll move onto adding the certificate for Burp!




    #8 With Firefox, navigate to the following address: http://localhost:8080



    #9 You'll be greeted with the following website:







    Click on 'CA Certificate' in the top right to download and save the CA Certificate.



    #10 Now that we've downloaded the CA Certificate, move over to the settings menu in Firefox. Search for 'Certificates' in the search bar.

    Click on 'View Certificates'



    #11 Next, in the Authorities tab click on 'Import'



    #12 Navigate to where you saved the CA Certificate we downloaded previously. Click 'OK' once you've selected this certificate.



    #13 Finally, select the following two options seen in this photo:






    Select 'OK' once you've done this. Congrats, we've now installed the Burp Suite CA Certificate!




    [Task 4] Overview of Features



    Now that we've set up Burp, let's take a look at everything it has to offer. Web application pentesting can be a messy affair but Burp has something for every step of the way.


    Tools by Ana Miminoshvili on Dribbble



    Throughout this room, we'll be taking a look at these components of Burp Suite. Here's a quick overview of each section covered:


    Proxy - What allows us to funnel traffic through Burp Suite for further analysis


    Target - How we set the scope of our project. We can also use this to effectively create a site map of the application we are testing.


    Intruder - Incredibly powerful tool for everything from field fuzzing to credential stuffing and more


    Repeater - Allows us to 'repeat' requests that have previously been made with or without modification. Often used in a precursor step to fuzzing with the aforementioned Intruder


    Sequencer - Analyzes the 'randomness' present in parts of the web app which are intended to be unpredictable. This is commonly used for testing session cookies


    Decoder - As the name suggests, Decoder is a tool that allows us to perform various transforms on pieces of data. These transforms vary from decoding/encoding to various bases or URL encoding.


    Comparer - Comparer as you might have guessed is a tool we can use to compare different responses or other pieces of data such as site maps or proxy histories (awesome for access control issue testing). This is very similar to the Linux tool diff.


    Extender - Similar to adding mods to a game like Minecraft, Extender allows us to add components such as tool integrations, additional scan definitions, and more!


    Scanner - Automated web vulnerability scanner that can highlight areas of the application for further manual investigation or possible exploitation with another section of Burp. This feature, while not in the community edition of Burp Suite, is still a key facet of performing a web application test.




    #1 Which tool in Burp Suite can we use to perform a 'diff' on responses and other pieces of data?
    Ans :- Comparer



    #2 What tool could we use to analyze randomness in different pieces of data such as password reset tokens?
    Ans :- Sequencer




    #3 Which tool can we use to set the scope of our project?

    Ans :- Target




    #4 While only available in the premium versions of Burp Suite, which tool can we use to automatically identify different vulnerabilities in the application we are examining?
    Ans :- Scanner





    #5 Encoding or decoding data can be particularly useful when examining URL parameters or protections on a form, which tool allows us to do just that?
    Ans :- Decoder





    #6 Which tool allows us to redirect our web traffic into Burp for further examination?
    Ans :- Proxy





    #7 Simple in concept but powerful in execution, which tool allows us to reissue requests?

    Ans :- Repeater





    #8 With four modes, which tool in Burp can we use for a variety of purposes such as field fuzzing?

    Ans :- Intruder




    #9 Last but certainly not least, which tool allows us to modify Burp Suite via the addition of extensions?
    Ans :- Extender




    [Task 5] Engage Dark Mode



    Working on a project late at night? Fear no more! In this task we'll cover how to enable dark mode in Burp Suite!








    This task is optional! You can simply click 'Complete' on all of the questions if you'd like to skip it. This section is purely for 'quality of life' improvements while using Burp Suite throughout this room. You can see what dark mode looks like in question three of task eight.



    #1 With Burp Suite launched, let's first navigate to the 'User options' tab.
















    #2 Next, click on the 'Display' sub-tab.







    #3 Now, click on the 'Look and feel' drop-down menu. Select 'Darcula'.












    #4 Finally, close and relaunch Burp Suite to have dark theme (or whichever theme you picked) take effect.







    [Task 6] Proxy



    Generally speaking, proxy servers by definition allow us to relay our traffic through an alternative route to the internet. This can be done for a variety of reasons ranging from educational filtering (common in schools where restricted content must be blocked) to accessing content that may be otherwise unavailable due to region locking or a ban. Using a proxy, however, for web application testing allows us to view and modify traffic inline at a granular level. Throughout this task, we'll explore the major components of the Burp proxy including interception, request history, and the various configuration options we have access to.









    Basic diagram of how communications are relayed through a proxy - Wikipedia - Proxy Servers


    In task three, Gettin' [CA] Certified, we configured our web traffic to route through our instance of Burp Suite. By default, Burp will be set to 'intercept' our traffic. This means a few things:


    1. Requests will by default require our authorization to be sent.


    2. We can modify our requests in-line similar to what you might see in a man-in-the-middle attack and then send them on.


    3. We can also drop requests we don't want to be sent. This can be useful to see the request attempt after clicking a button or performing another action on the website.


    4. And last but not least, we can send these requests to other tools such as Repeater and Intruder for modification and manipulation to induce vulnerabilities.



    Burp Suite reference documentation for Proxy: Link


    #1 Deploy the VM attached to this task!

    To complete this task you need to connect to the TryHackMe network through OpenVPN. If you're using the in-browser machine this isn't needed (but make sure you're accessing the machine and using Burp inside the in-browser machine).





    #2 By default, the Burp Suite proxy listens on only one interface. What is it? Use the format of IP:PORT


    ANs :- 127.0.01:8080



    #3 In Burp Suite, navigate to the Intercept sub-tab of the Proxy section. Enable Intercept






    #4 Return to your web browser and navigate to the web application hosted on the VM we deployed just a bit ago. Note that the page appears to be continuously loading. Change back to Burp Suite, we now have a request that's waiting in our intercept tab. Take a look at the actions, which shortcut allows us to forward the request to Repeater?

    Ans :- Ctrl-R



    #5 How about if we wanted to forward our request to Intruder?


    Ans :- Ctrl-I



    #6 Burp Suite saves the history of requests sent through the proxy along with their varying details. This can be especially useful when we need to have proof of our actions throughout a penetration test or we want to modify and resend a request we sent a while back. What is the name of the first section wherein general web requests (GET/POST) are saved?


    Ans :- HTTP history



    #7 Defined in RFC 6455 as a low-latency communication protocol that doesn't require HTTP encapsulation, what is the name of the second section of our saved history in Burp Suite? These are commonly used in collaborate application which require real-time updates (Google Docs is an excellent example here).


    Ans :- WebSockets history



    #8 Before we move onto exploring our target definition, let's take a look at some of the advanced customization we can utilize in the Burp proxy. Move over to the Options section of the Proxy tab and scroll down to Intercept Client Requests. Here we can apply further fine-grained rules to define which requests we would like to intercept. Perhaps the most useful out of the default rules is our only AND rule. What is it's match type?


    Ans :- URL


    #9 How about it's 'Relationship'? In this situation, enabling this match rule can be incredibly useful following target definition as we can effectively leave intercept on permanently (unless we need to navigate without intercept) as it won't disturb sites which are outside of our scope - something which is particularly nice if we need to Google something in the same browser.


    Ans :- Is in target scope





    [Task 7] Target Definition



    Perhaps the most important feature in Burp Suite, we'll now be turning our focus to the Target tab!
















    The Target tab in Burp allows us to perform arguably some of the most important parts of a web application penetration test: defining our scope, viewing a site map, and specifying our issue definitions (although this is more useful within report generation and scanning).


    When starting a web application test you'll very likely be provided a few things:


    - The application URL (hopefully for dev/test and not prod)
    - A list of the different user roles within the application
    - Various test accounts and associated credentials for those accounts
    - A list of pieces/forms in the application which are out-of-scope for testing and should be avoided



    From this information, we can now start to build our scope within Burp, something which is incredibly important in the case we are planning on performing any automated testing. Typically this is done in a tiered approach wherein we work our way up from the lowest privileged account (this includes unauthenticated access), browsing the site as a normal user would. Browsing like this to discover the full extent of the site is commonly referenced as the 'happy path'. Following the creation of a site map via browsing the happy path, we can go through and start removing various items from the scope. These items typically fit one of these criteria:


    - The item (page, form, etc) has been designated as out of scope in the provided documentation from the client
    - Automated exploitation of the item (especially in a credentialed manner) would cause a huge mess (like sending hundreds of password reset emails - If you've done a web app professionally you've probably done this at one point)
    - Automated exploitation of the item (especially in a credentialed manner) would lead to damaging and potentially crashing the web app


    Once we've removed any restricted or otherwise potentially dangerous items from our scope, we can move onto other areas of testing with the various tools within Burp Suite.



    Burp Suite reference documentation for Target: Link



    #1 Before leaving the Proxy tab, switch Intercept to disabled. We'll still see the pages we navigate to in our history and the target tab, just having Intercept constantly stopping our requests for this next bit will get old fast.





    #2 Navigate to the Target tab in Burp. In our last task, Proxy, we browsed to the website on our target machine (in this case OWASP Juice Shop). Find our target site in this list and right-click on it. Select 'Add to scope'.





    #3 Clicking 'Add to scope' will trigger a pop-up. This will stop Burp from sending out-of-scope items to our site map.





    #4 Select 'Yes' to close the popup.




    #5 Browse around the rest of the application to build out our page structure in the target tab. Once you've visited most of the pages of the site return to Burp Suite and expand the various levels of the application directory. What do we call this representation of the collective web application?

    Ans :- site map




    #6 What is the term for browsing the application as a normal user prior to examining it further?

    Ans :- happy path




    #7 One last thing before moving on. Within the target tab, you may have noticed a sub-tab for issue definitions. Click into that now.




    #8 The issue definitions found here are how Burp Suite defines issues within reporting. While getting started, these issue definitions can be particularly helpful for understanding and categorizing various findings we might have. Which poisoning issue arises when an application behind a cache process input that is not included in the cache key?


    Ans :- web cache poisoning



    [Task 8] Puttin' it on Repeat[er]



    As the name suggests, Repeater allows us to repeat requests we've already made. These requests can either be reissued as-is or with modifications. In contrast to Intruder, Repeater is typically used for the purposes of experimentation or more fine-tuned exploitation wherein automation may not be desired. We'll be checking out Repeater with the goal of finding a proof of concept demonstrating that Juice Shop is vulnerable to SQL injection.







    Burp Suite reference documentation for Repeater: Link




    #1 To start, click 'Account' (this might be 'Login' depending on the version of Juice Shop) in the top right corner of Juice Shop in order to navigate to the login page.










    #2 Try logging in with invalid credentials. What error is generated when login fails?














    #3 But wait, didn't we want to send that request to Repeater? Even though we didn't send it to Repeater initially via intercept, we can still find the request in our history. Switch over to the HTTP sub-tab of Proxy. Look through these requests until you find our failed login attempt. Right-click on this request and send it to Repeater and then send it to Intruder, too!























    #4 Now that we've sent the request to Repeater, let's try adjusting the request such that we are sending a single quote (') as both the email and password. What error is generated from this request?










    #5 Now that we've leveraged Repeater to gain proof of concept that Juice Shop's login is vulnerable to SQLi, let's try something a little more mischievous and attempt to leave a devastating zero-star review. First, click on the drawer button in the top-left of the application. If this isn't present for you, just skip to the next question.












    #6 Next, click on 'Customer Feedback' (depending on the version of Juice Shop this also might be along the top of the page next to 'Login' under 'Contact Us')


    #7 With the Burp proxy on submit feedback. Once this is done, find the POST request in your HTTP History in Burp and send it to Repeater.


    #8 What field do we have to modify in order to submit a zero-star review?


    #9 Submit a zero-star review and complete this challenge in Juice Shop!





    [Task 9] Help! There's an Intruder!



    Arguably the most powerful tool in Burp Suite, Intruder can be used for many things ranging from fuzzing to brute-forcing. At its core, Intruder serves one purpose: automation.




    Download File :-  Click Here



    While Repeater best handles experimentation or one-off testing, Intruder is meant for repeat testing once a proof of concept has been established. Per the Burp Suite documentation, some common uses are as follows:



    - Enumerating identifiers such as usernames, cycling through predictable session/password recovery tokens, and attempting simple password guessing
    - Harvesting useful data from user profiles or other pages of interest via grepping our responses
    - Fuzzing for vulnerabilities such as SQL injection, cross-site scripting (XSS), and file path traversal











    To accomplish these various use cases, Intruder has four different attack types:


    1. Sniper - The most popular attack type, this cycles through our selected positions, putting the next available payload (item from our wordlist) in each position in turn. This uses only one set of payloads (one wordlist).


    2. Battering Ram - Similar to Sniper, Battering Ram uses only one set of payloads. Unlike Sniper, Battering Ram puts every payload into every selected position. Think about how a battering ram makes contact across a large surface with a single surface, hence the name battering ram for this attack type.




    3. Pitchfork - The Pitchfork attack type allows us to use multiple payload sets (one per position selected) and iterate through both payload sets simultaneously. For example, if we selected two positions (say a username field and a password field), we can provide a username and password payload list. Intruder will then cycle through the combinations of usernames and passwords, resulting in a total number of combinations equalling the smallest payload set provided.


    4. Cluster Bomb - The Cluster Bomb attack type allows us to use multiple payload sets (one per position selected) and iterate through all combinations of the payload lists we provide. For example, if we selected two positions (say a username field and a password field), we can provide a username and password payload list. Intruder will then cycle through the combinations of usernames and passwords, resulting in a total number of combinations equalling usernames x passwords. Do note, this can get pretty lengthy if you are using the community edition of Burp.










    Intruder Attack Type Selection


    For our purposes, we'll be returning to the SQL injection vulnerability we previously discovered through using Repeater.




    Burp Suite reference documentation for Intruder: Link


    #1 Which attack type allows us to select multiple payload sets (one per position) and iterate through them simultaneously?




    #2 How about the attack type which allows us to use one payload set in every single position we've selected simultaneously?





    #3 Which attack type allows us to select multiple payload sets (one per position) and iterate through all possible combinations?




    #4 Perhaps the most commonly used, which attack type allows us to cycle through our payload set, putting the next available payload in each position in turn?




    #5 Download the wordlist attached to this room, this is a shortened version of the fuzzdb SQLi platform detection list.




    #6 Return to the Intruder in Burp. In our previous task, we passed our failed login attempt to both Repeater and Intruder for further examination. Open up the Positions sub-tab in the Intruder tab with this request now and verify that 'Sniper' is selected as our attack type.














    #7 Burp attempts to automatically highlight possible fields of interest for Intruder, however, it doesn't have it quite right for what we'll be looking at in this instance. Hit 'Clear' on the right-hand side to clear all selected fields.






    #8 Next, let's highlight the email field between the double quotes ("). This will be whatever you entered in the email field for our previous failed login attempt.
















    #9 Now click 'Add' to select our email field as a position for our payloads.











    #10 Next, let's switch to the payloads sub-tab of Intruder. Once there, hit 'Load' and select the wordlist you previously downloaded in question five that is attached to this task.










    #11 Almost there! Scroll down and uncheck 'URL-encode these characters'. We don't want to have the characters sent in our payloads to be encoded as they otherwise won't be recognized by SQL.








    #12 Finally, click 'Start attack'. What is the first payload that returns a 200 status code, showing that we have successfully bypassed authentication?


    Ans :- a ` or 1=1--








    [Task 10] As it turns out the machines are better at math than us



    While not as commonly used in a practice environment, Sequencer represents a core tool in a proper web application pentest. Burp's Sequencer, per the Burp documentation, is a tool for analyzing the quality of randomness in an application's sessions tokens and other important data items that are otherwise intended to be unpredictable. Some commonly analyzed items include:



    - Session tokens
    - Anti-CSRF (Cross-Site Request Forgery) tokens
    - Password reset tokens (sent with password resets that in theory uniquely tie users with their password reset requests)


    We'll take a quick peek at how we can use Sequencer to examine the session cookies which Juice Shop issues.



    SEO Friendly Progressive Web Applications withThe Overcoat by Chill Desk on Dribbble Angular Universal by Maxime Bourgeois on Dribbble













    Burp Suite reference documentation for Sequencer: Link



    #1 Switch over to the HTTP history sub-tab of Proxy.



    #2 We're going to dig for a response which issues a cookie. Parse through the various responses we've received from Juice Shop until you find one that includes a 'Set-Cookie' header.



    #3 Once you've found a request response that issues a cookie, right-click on the request and select 'Send to Sequencer'.


    #4 Change over Sequencer and select 'Start live capture'



    #5 Let Sequencer run and collect ~10,000 requests. Once it hits roughly that amount hit 'Pause' and then 'Analyze now'



    #6 Parse through the results. What is the effective estimated entropy measured in?


    Ans :- bits



    #7 In order to find the usable bits of entropy we often have to make some adjustmens to have a normalized dataset. What item is converted in this process?

    Ans :- token












    [Task 11] Decoder and Comparer



    Decoder and Comparer, while lesser tools within Burp Suite, are still essential to understand and leverage as part of being a proficient web app tester.






    As the name suggests, Decoder is a tool that allows us to perform various transforms on pieces of data. These transforms vary from decoding/encoding to various bases or URL encoding. We chain these transforms together and Decoder will automatically spawn an additional tier each time we select a decoder, encoder, or hash. This tool ultimately functions very similarly to CyberChef, albeit slightly less powerful.





    Similarly, Comparer, as you might have guessed is a tool we can use to compare different responses or other pieces of data such as site maps or proxy histories (awesome for access control issue testing). This is very similar to the Linux tool diff.


    Per the Burp documentation, some common uses for Comparer are as follows:


    - When looking for username enumeration conditions, you can compare responses to failed logins using valid and invalid usernames, looking for subtle differences in responses. This is also sometimes useful for when enumerating password recovery forms or another similar recovery/account access mechanism.


    - When an Intruder attack has resulted in some very large responses with different lengths than the base response, you can compare these to quickly see where the differences lie.


    - When comparing the site maps or Proxy history entries generated by different types of users, you can compare pairs of similar requests to see where the differences lie that give rise to different application behavior. This may reveal possible access control issues in the application wherein lower privileged users can access pages they really shouldn't be able to.


    - When testing for blind SQL injection bugs using Boolean condition injection and other similar tests, you can compare two responses to see whether injecting different conditions has resulted in a relevant difference in responses.


    *These examples are taken nearly in their entirety from the Burp docs simply to provide a broader set of examples to consider when using Comparer.



    JavaScript Arrays in Depth by Maxime Bourgeois on Dribbble


    Burp Suite reference documentation for Decoder and Comparer



    #1 Let's first take a look at decoder by revisiting an old friend. Previously we discovered the scoreboard within the site JavaScript. Return to our target tab and find the API endpoint highlighted in the following request:







    #2 Copy the first line of that request and paste it into Decoder. Next, select 'Decode as ...' URL





    #3 What character does the %20 in the request we copied into Decoder decode as?


    Ans :- space




    #4 Similar to CyberChef, Decoder also has a 'Magic' mode where it will automatically attempt to decode the input it is provided. What is this mode called?


    Ans :- Smart Decode



    #5 What can we load into Comparer to see differences in what various user roles can access? This is very useful to check for access control issues.





    Ans :- site maps




    #6 Comparer can perform a diff against two different metrics, which one allows us to examine the data loaded in as-is rather than breaking it down into bytes?


    Ans :- words




    [Task 12] Installing some Mods [Extender]



    Similar to adding mods to a game like Minecraft, Extender allows us to add components such as tool integrations, additional scan definitions, and more! Here are some of the most popular extensions I suggest checking out (not all of these are free but I suggest looking into them all the same):



     Logger++ - Adds enhanced logging to all requests and responses from all Burp Suite tools, enable this one before you need it ;)

    Request Smuggler - A relatively new extension, this allows you to attempt to smuggle requests to backend servers. See this talk by James Kettle for more details: Link

    Autorize - Useful for authentication testing in web app tests. These tests typically revolve around navigating to restricted pages or issuing restricted GET requests with the session cookies of low-privileged users

    Burp Teams Server - Allows for collaboration on a Burp project amongst team members. Project details are shared in a chatroom-like format

    Retire.js - Adds scanner checks for outdated JavaScript libraries that contain vulnerabilities, this is a premium extension

    J2EEScan - Adds scanner test coverage for J2EE (java platform for web development) applications, this is a premium extension

    Request Timer - Captures response times for requests made by all Burp tools, useful for discovering timing attack vectors










    A prerequisite for many of the extensions offered for Burp, we'll walk through the installation of Jython, the Java implementation of Python.


    Burp Suite reference documentation for Extender: Link


    Article on some of the top extensions for Burp Suite: Link



    #1 To start, let's go ahead and switch over to the Options sub-tab of the Extender tab.



    #2 Scroll down until you reach the 'Python Environment' section. Note, Burp requires the standalone edition of Jython.



    #3 Download the standalone version of Jython from here: Link - I suggest saving this or moving it to your Documents folder



    #4 Return back to Burp and hit 'Select file' under the Python Environment subsection for Jython standalone. Navigate to where you just downloaded this file and select it.



    #5 Burp is now set to go for installing extensions. Switch to the BApp Store sub-tab of Extender and look through the various extensions offered.



    #6 Which extension allows us too bookmark various requests?


    Ans :- Bookmarks





    [Task 13] But wait, there's more!



    Before we conclude, let's take a quick look into the features that Burp Suite Professional offers: The Burp Suite Scanner and Collaborator Client!





    File Download :- Click Here 










    Arguably the most powerful feature in Burp Suite, the Burp Suite Scanner allows us to passively and actively scan and spider the website we are testing for vulnerabilities. In Burp 2.0's task-based model, we can launch these scans (Scanner and Spider) from the dashboard and let them run in the background while we continue to examine the web app. In this case, I've run an unauthenticated scan against Juice Shop and have attached it to this task. These reports can provide a starting place for further enumeration and exploitation via the other tools in Burp Suite.









    A Preview of the Report Attached to this Task Created with Burp Professional


    Commonly used in manual tests, Burp Collaborator Client allows us to gain insight into issues that may otherwise seem to produce no output. Often during testing, we may come across items which, either due to timing/slowness of the web app or a lack of any reaction, are likely vulnerable but don't produce any sure-fire indicators. With Burp Collaborator, however, we can produce out-of-band alerts via generating payloads that reach back to Burp Suite's servers for us.






    Burp Suite reference documentation for Scanner and Collaborator Client



    #1 Download the report attached to this task. What is the only critical issue?

    Ans :- Cross-origin resource sharing : arbitary origin trusted



    #2 How many 'Certain' low issues did Burp find?

    Ans :-  12





    [Task 14] Extra Credit



    Want to learn more? You're in luck! Port Swigger, the makers of Burp Suite, have a (mostly) free online Web Security Academy! This online training is excellent for learning more about web exploitation techniques and putting your newly minted Burp skills to the test! Pretty much all of this training is free with the only exceptions being a few labs that require the professional version of Burp Suite.


    You can find the Port Swigger Web Security Academy training here: https://portswigger.net/web-security









    In addition to Port Swigger's training, SANS offers excellent web application pentesting courses. A few of these include SANS SEC 542 and SEC 642. Note, these training courses are paid and can be fairly pricy. That being said, they are of incredibly high quality and are worth checking out.






    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)





  • What is Hacking and what is Ethical Hacking, is it Legal or Illegal.






    What is Hacking and what is Ethical Hacking, is it Legal or Illegal.
    What is Hacking? I welcome you to my blog. guys, I try to make the post written by me hundred percent correct. So that you can get the correct information and make it easy to read. Today's topic is related to hacking. So guys, today we will know what hacking is. What are the types of hackers. How is hacking done?



    What is Hacking? 



    I welcome you to my blog. Friends, I try to make the post written by me hundred percent correct. So that you can get the correct information and make it easy to read. Bahral, ​​we go to our topic. Today's topic is related to hacking. So friends, today we will know what hacking is. What are the types of hackers. How is hacking done? What is Hacking and what is Ethical Hacking, is it Legal or Illegal.


    Nowadays the use of Computer and Smartphone is increasing very fast. It is almost impossible for people to do their work without Smartphone and Computer. Whether it is own business or working in a company / bank.


    Computer is used everywhere, computer is used for doing small work.


    Many problems have to be faced while doing the same work, in such a situation, when we are talking about computers, then the matter of cyber crime also becomes necessary.


    Friends, you must have heard about Cyber ​​Crime. If you have not heard, then I want to tell that Cyber ​​Crime is a type of crime in which hackers steal personal details or data of others using computers. Due to which people suffer heavy losses. And blackmail them and grab lakhs of rupees. Due to cyber crime many organizations have to pay crores of rupees every year due to their data being stolen.


    In the computer world, where the crime is not taking the name of stopping, how to protect the people of Longo from the files kept in their -2 computers and the data of the company and Bussiness from being hackers. So friends, we will give you the answer to this question in this post. So, you must read this article about






    what is hacking?



    Hacking means to find a weakness in a computer's system and take advantage of that weakness and hack that system. The person or person who does this Hacking, we call it Hacker. A Hacker has all kinds of knowledge related to computer, that is why he can easily hack Valunerbility from someone's computer system. On hearing the name, we realize that this is a wrong thing.


    Types Of Hacking


    Network Hacking

    This type of Hacking means that it receives all the information over the Hacker Network itself, for which many tools are available such as -Telnet, NS, Lookup, Ping, tracert, Netstat etc. Its main purpose is only to reach the network system and its operation.
    Website Hacking

    In website hacking illegally gaining control over the association of its web server and website, ie Database or Interface.

    Email Hacking


    In email hacking, Hacker creates a duplicate Phishing page, reaches the user to that phishing page, if the user puts information in it then the Email ID gets hacked. It is used in illegal works in an unauthorized manner.

    Ethical Hacking


    This type of Hacking goes into many ethical tasks. In this Hacking, First Owner's Permission is taken by hacker to find Weakness in the system and Owner is helped in removing these Weakness.


    Password Hacking 

     
    In this type of Hacking, passwords are cracked in an unauthorized manner, in which the system is hacked by stealing secret passwords kept in the computer.

    Computer System Hacking


    In this type of hacking, the hacker knows the ID and password of a computer's system and uses the computer illegally by sequre connection to it.

    He deletes 2 files sitting at one place and also steals the data. hacking news


    See Also


    For More information :- Click Here

    CEH v10 ( website ) :- Click Here

    CEH V10 ( Videos ) :- Click Here

    CEH V10 ( Videos ) :- Click Here



    What are the types of hackers?



    1. Black Hat Hacker

    Black Hat Hacker illegally gain the ID and password of your website, Computer System, Android Smartphone, Facebook etc. without your permission.

    And assert their authority over the information kept in them. Whether he deletes them or demands a ransom from the owner, Black Hat Hacker is very bloodthirsty. They do not hesitate at all to harm others. Ethical Hacking, is it Legal or Illegal.



    2. White Hat Hacker

    White Hat Hacker does hacking in an ethical way. Hackers of this category provide protection to our system, website and smartphone from being hacked. Such hackers take permission from the owner of the system and help us in protecting from the attacker. White hat hacker check the security of our website or system. This tells whether the system is a sequer or not. Finds weakness and provides sequrity. It is also called ethical hacker.



    3. Gray Hat Hacker
    Gray Hat Hacker is actually in a state of confusion. They may or may not play with anyone without permission. By the way, it can hack anyone's system to improve their skills, but they do not cause any harm but they cannot be called a white hat hacker and not a black hat hacker.





    Disclaimer


    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.