sábado, 3 de junio de 2023

ECDX - Exploit Development Student


ECDX - Exploit Development Student from the popular eLearnSecurity Institute and INE is an Exploit Development training at the beginner level. Prerequisites for this course Completion of the eJPT courseIs. The eCXD course is a hands-on course with many examples of exploit development for both Windows and Windows operating systems. In this course, you will not only learn the basics but also the important Windows and Linux exploration techniques. You will also learn how to bypass anti-exploitation technologies such as antivirus. In this course you will gain an in-depth understanding of topics such as Software Debugging, Shellcoding, Windows and Linux exploration, how to search for Zero Day vulnerabilities, bypassing modern anti-exploitation technologies, and work. With Immunity Debugger, x32dbg, Mona, Pwntools, GDB, Ropper software. 

  • Course prerequisites
  • Completion of the eJPT course
  • Course specifications
  • Course level: Beginner
  • Time: 18 hours and 48 minutes
  • Includes: ‌ 6 videos | 19 laboratories | ‌ 31 slides
  • Professor: Lukasz Mikula
  • ECXD Course Content - Exploit Development Student
  •  Linux Exploit Development
  • Linux Stack Smashing
  • Linux Exploit Countermeasures & Bypasses
  • Linux Return Oriented Programming
  • Linux Shellcoding
  • Linux Advanced Exploitation
  • Windows Exploit Development
  • Windows Stack Smashing
  • Windows SEH-based Overflows
  • Windows Egghunting
  • Unicode Buffer Overflows
  • Windows Shellcoding
  • Windows Return Oriented Programming


Link to Download

More articles
  1. Hacking Tools For Mac
  2. Hack Website Online Tool
  3. Pentest Tools Free
  4. Hacking Tools Windows
  5. Pentest Tools Android
  6. Top Pentest Tools
  7. Pentest Tools Free
  8. Pentest Tools List
  9. Game Hacking
  10. Wifi Hacker Tools For Windows
  11. Hacker Tools Apk
  12. Hacker Techniques Tools And Incident Handling
  13. World No 1 Hacker Software
  14. Hacker Tools Hardware
  15. Hacking Tools For Mac
  16. Hack Tool Apk No Root
  17. Nsa Hack Tools Download
  18. Hacking Tools Download
  19. Pentest Tools Open Source
  20. Hacker Tools For Mac
  21. Hacker Tools Apk Download
  22. Easy Hack Tools
  23. Hacking Tools 2019
  24. Nsa Hack Tools Download
  25. Hacking Tools Download
  26. Nsa Hack Tools
  27. Hack And Tools
  28. Blackhat Hacker Tools
  29. Pentest Tools For Ubuntu
  30. Blackhat Hacker Tools
  31. Hacker Tools Linux
  32. Best Hacking Tools 2019
  33. Hacking Tools For Mac
  34. Hacking Tools Hardware
  35. Growth Hacker Tools
  36. Pentest Tools Website
  37. Hack Tools For Mac
  38. Hack And Tools
  39. Hacker Tool Kit
  40. Hack Website Online Tool
  41. Hacking Tools Software
  42. Hacker Tools 2019
  43. Hack Tools For Mac
  44. Hacker Tools Software
  45. Underground Hacker Sites
  46. How To Install Pentest Tools In Ubuntu
  47. Hacker Techniques Tools And Incident Handling
  48. Beginner Hacker Tools
  49. Hack Tools Download
  50. New Hacker Tools
  51. Hacking Tools Windows 10
  52. Top Pentest Tools
  53. Pentest Tools Apk
  54. Hacking Tools Download
  55. Hack Tools 2019
  56. Hacker Tools Hardware
  57. Best Pentesting Tools 2018
  58. Hack Tools For Pc
  59. Hacking Tools Online
  60. Hack Rom Tools
  61. Hacking Tools Online
  62. Hacker Techniques Tools And Incident Handling
  63. Hack Tools For Games
  64. Hacks And Tools
  65. Pentest Tools Subdomain
  66. Usb Pentest Tools
  67. Hacker Techniques Tools And Incident Handling
  68. Hacking Tools For Games
  69. Hacking Tools Software
  70. Hacker Tools For Pc
  71. Hacking Tools Download
  72. Ethical Hacker Tools
  73. Tools 4 Hack
  74. Hack Tools Mac
  75. How To Hack
  76. Hack Tools Download
  77. What Is Hacking Tools
  78. Hacker Tools Free
  79. Blackhat Hacker Tools
  80. Pentest Tools Windows
  81. Hacking Tools For Pc
  82. Beginner Hacker Tools
  83. Hacker
  84. Pentest Tools Apk
  85. Hacker Tools Free
  86. Pentest Tools Linux
  87. Hack Rom Tools
  88. Hack Tool Apk
  89. World No 1 Hacker Software
  90. Pentest Tools Kali Linux
  91. Hacking Tools Free Download
  92. How To Make Hacking Tools
  93. Hacker Tool Kit
  94. Nsa Hack Tools Download
  95. Pentest Tools Linux
  96. Hacking Tools 2020
  97. Pentest Tools Find Subdomains
  98. Black Hat Hacker Tools
  99. Hacking Tools Software
  100. Hack Tools Pc
  101. Hack Tools Pc
  102. Pentest Tools For Ubuntu
  103. Hacking Tools Pc
  104. Hacker Tools Hardware
  105. Pentest Tools List
  106. Pentest Tools For Ubuntu
  107. Pentest Tools Find Subdomains
  108. Game Hacking
  109. Hacking Tools Online
  110. Hack Tools Online
  111. New Hack Tools
  112. Hacking Tools Mac
  113. Hacking Tools Pc
  114. Underground Hacker Sites
  115. Hack Tools For Mac
  116. Pentest Tools Website
  117. Hack Tools Mac
  118. Hacker Tools Github
  119. Hacking Tools For Windows 7
  120. Pentest Tools Kali Linux
  121. Pentest Tools Alternative
  122. Hacking Tools And Software
  123. Hackrf Tools
  124. What Are Hacking Tools
  125. Hack And Tools
  126. Hacks And Tools
  127. Hacker Tool Kit
  128. What Is Hacking Tools
  129. Pentest Tools Website
  130. Hacker Techniques Tools And Incident Handling
  131. Hacking Tools And Software
  132. Hacker Tools For Windows
  133. Hacking Apps
  134. Pentest Tools Alternative
  135. Hack Tools 2019
  136. Hacking Tools Hardware
  137. Wifi Hacker Tools For Windows
  138. Easy Hack Tools
  139. Hacking Tools
  140. Hacking App
  141. Hack Website Online Tool
  142. Github Hacking Tools
  143. Hacker Tool Kit
  144. Hacking Tools For Beginners
  145. Hacker Tools Online
  146. Pentest Tools Windows
  147. Hacker Tools Apk
  148. Hacking Tools Windows 10
  149. Underground Hacker Sites
  150. Nsa Hack Tools Download
  151. New Hack Tools

Bypass Hardware Firewalls

This is just a collection of links about my DEF CON 22 presentation, and the two tools I released:

Slides:
http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-seconds

Tools:
https://github.com/MRGEffitas/Write-into-screen
https://github.com/MRGEffitas/hwfwbypass

Presentation video from Hacktivity:
https://www.youtube.com/watch?v=KPJBckmhtZ8

Technical blog post:
https://blog.mrg-effitas.com/bypass-hardware-firewalls-def-con-22/

Have fun!




Related word

viernes, 2 de junio de 2023

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

More information


eCPTX - Advanced Penetration Testing

 


The eCPTX - Advanced Penetration Testing course from the popular eLearnSecurity Institute and INE is Advanced Penetration Testing. Prerequisites for this course Completion of eJPT and eCPPTv2 Is. The eCPTX course is one of the most popular and difficult courses in the field of penetration testing. This course has four sections including 1. Preparing for attacks | 2. Test the penetration of Active Directory Red Teaming and 3. Red Teaming on important infrastructures | 4. Evasion or bypassing techniques. In this course you will gain a deep understanding of the Red Team, Backdoor, client-side exploitation, build personalized Payloads, Active Directory penetration testing, Evasion techniques of defense tools such as anti Viruses or IDS / IPS, complete scrutiny of the target to find misconfigurations and weaknesses, as well as covert operations and stability. The eLearnSecurity Institute Roadmap is included in the High Quality Images section.


Course pre requisites

  • EJPT  course
  • ECPPTv2 course 
  • Course specifications
  • Course level: Advanced
  • Time: 7 hours and 57 minutes
  • Includes: ‌ 9 videos | 8 labs | ‌ 7 slides
  • Professor: Andres Doreste
  • ECPTX Course Content - Advanced Penetration Testing
  • Preparing the Attack
  • Social Engineering Attack Vectors
  • Red Teaming Active Directory
  • Advanced Active Directory Reconnaissance & Enumeration
  • Red Teaming Active Directory
  • Red Teaming Critical Domain Infrastructure
  • Red Teaming MS SQL Server
  • Red Teaming Exchange
  • Red Teaming WSUS
  • Evasion
  • Defense Evasion


Link do Download

Read more