Jump to content

r3plic4tor

Active Members
  • Posts

    52
  • Joined

  • Last visited

Everything posted by r3plic4tor

  1. Hehe, comes after rule 2 ?......soz my bad, punctuation marks included! Come on Dig, you know your core defense mech's on input validation. 1. Strip any <script> expressions that appear. 2. Truncate the input to 50 characters. 3. Remove any quotation/punctuation marks within the input. 4. URL-decode the input. 5. If any items were deleted, return to step 1.
  2. A poorly configured 'input validation' control for that URL. Rule 3 should remove any quotation remarks within the input!
  3. If your serious about pentesting, run metasploit pro and burpsuit proxy as regular tools. Use exploit database or GHDB for current vulnerability assesments. Older courses teach method, to stay ahead of exploits, search the above or better still......find your own with your new found knowledge!
  4. Booted to Kali In terminal, what does 'service postgresql status' return?
  5. MAC addy ties to software are garbage and you should consider a new storage system....ie Cloud based on IP Having said that, would VPN software help in assigning a virtual MAC?
  6. Is there an extension details panel with a checkbox to load the selected extension?
  7. This is merely a server-side process which enables it to deliver your browser requests in a more dynamic fashion (ie more personalized responses to the user, rather than standard static rendering). Its common procedure today for a Browser/Server relationship in almost any URL you visit today. Its by no-means 'malicious' and does not present any dangers other than a little slice of private information gathering by the server (most of all your browsing habits) Depending on which browser you use, settings are often allowed to be tightened by the user in this regard (ie Hardening Firefox). This will help to adjust any information your browser shares with the server. If your desire is to 'Fool' the server with false information requests, you would need to alter the HTML Packet headers query string and information body parameters. To do this you would need to have a good knowledge of HTML Coding, and be conversant with the use of an intercepting HTML Proxy such as 'Burpsuit' in order to 'sniff' packet headers, record them, and then alter them. Its a lot of work for little reward really. This is something that cant be taught to you in simple forum thread, you should use the above information given, and research more about the subject in order to grasp it sufficiently. Regards Rep
  8. Lol......why would you want to be anonymous on your own network? even stranger why worry about the router logs from it? Hang on let me guess, its probably not your own network right? College student? Please dont take us for fools, run along now and head back to facebook and pick up your lego pieces after you. Tell the truth and always be good to your mom!
  9. Thats true dig, its a sad fact that the young up-comers to the industry nowadays want the fastest route to their given desires, they cant be bothered compiling when its all done for them. I thought you made a very pertinent point in saying " If you take ownership of the tools you are using you'll understand them a lot better" If you cant grasp the principles behind what your doing, its very hard to understand why things go wrong along the trail. I remember the old days when even Linux was a PITA......driver issues, application compatibility and so on, and so on! Today we demand increased functionality in our web applications and operating systems, we want our content served super dynamically, we want a push_button app for everything........this is all good and well for us as the end user, however most dont realize that with this comes a heavy price with a massive increase in our attack surface! Kali has come a long way of recent days and I just thought it an easier start for the OP to cut his teeth on (pardon the pun) ?
  10. Airdrop is a Web Application........most WA's today have vulnerabilities as a result of poor coding as most web developers have little idea about security. Development time is not a relaxed environment as most corporations push their developers to meet deadlines and get it on the market earning $$ Airdrop likely has some area's of exploitation, you just gotta find em! ?️‍♂️ Edit: A wifi jammer wont help you with remote exploits so how does that provide you with security protection? In fact, how would that even protect you locally?
  11. Hehe.....old school hey? Good advice ?
  12. The use of this type of packet indicates an attempt to conceal the sweep. This may be the prelude to a more serious attack. You can disable incoming 'echo' requests on your servers firewall which will show as 'host down' for any ICMP protocol monitoring. If the host is windows based and your using windows firewall, access the 'advanced tab' and disable the checkbox (allow incoming echo requests) under ICMP settings in the firewall! The persistence switch (-Pn) from a linux based nmap request may override this security layer, however! Alternatively for hardware FW, Go to the admin console of your hardware based firewall (router) and set inbound rule > File and Printer Sharing (Echo Request – ICMPv4-IN) > right click and select Enable rule. As an addition, apply these 3 rules to negate probing attacks; Allow ping—CMP Echo-Request outbound and Echo-Reply messages inbound. Allow traceroute—TTL-Exceeded and Port-Unreachable messages inbound. Allow path MTU—ICMP Fragmentation-DF-Set messages inbound. For a Linux based server, see IP tables rule set here.
  13. Hi Al, set yourself up with the right tools to start. You need to learn to walk before you can run! Dedicate a laptop to Kali Linux as an attack machine, then on another 'networked' machine, set up some vunerable VM's as a testing lab for you to polish your skills. I recommend Virtualbox. (bridge your adaptor connections) Here are a couple of purpose built vulnerable operating systems as a start for your testing lab. Run your test lab on Windows or Linux, whatever you prefer, but i recommend your attack machine be kali based. Metasploitable 2 (linux based) and Metasploitable 3 (Windows server 2008 R2) https://www.hackingtutorials.org/metasploit-tutorials/setup-metasploitable-3-windows-10/ Google your questions and learn from the 'University of Youtube' (watch videos on using the Metasploit Framework which is packaged with Kali Linux) Learn how to fingerprint, gather information on your target and execute exploits and payloads. If you can figure out this outlined structure, the pathways to further development will open up for you! Good Luck.
  14. Is Darren reaching for the lunch menu in his back pocket again?
  15. Long live free WiFi says the Pineapple man! ?
  16. You need to give us a lot more information than this, there is no magic button! Whats your network landscape? What application are you exploring for targets with and through what OS on the VM? Whats the usb NIC and how are you putting it into monitor mode etc, etc, etc! To brief dude.
  17. Choose a VPN that dont want any personal details on joining (an email addy is all it should need), gives you the option to pay for the service anonymously (Bitcoin, cash etc) and represents a server ability to secure dns leakage, as well as keeping no activity logs. You cant give information about an IP address if requested, when you dont have any, and the server base should be maintained from a neutral country. ie Sweden The goal should be goal to make internet censorship and mass surveillance completely ineffective. I recommend Mullvad which satisfy's the above criteria.
  18. Its always advisable to 'safely-eject' these usb devices, however there are occasions where this is not always possible such as target interface access / time constraints etc. Just make sure your ducky/bunny's LED is showing green (script complete and not running) and you should be ok to just pull the plug.....so to speak! It certainly wont do any damage to the target device, or hardware/firmware on the usb and once back on your local machine, you can check that all loaded scripts are still in tact as they should be! Rep
×
×
  • Create New...