Wednesday, May 31, 2023

DeepEnd Research: Analysis Of Trump's Secret Server Story


 We posted our take on the Trump's server story. If you have any feedback or corrections, send me an email (see my blog profile on Contagio or DeepEnd Research)

Analysis of Trump's secret server story...



Related links

Voodoo-Kali - Kali Linux Desktop On Windows 10

Iemhacker-kali-windows

How it works?
 * Kali Linux with XFCE Desktop Environment in Windows Subsystem for Linux (WSL)
 * VcXsrv X Server for Windows is doing the hard GUI lifting
 * XFCE is started natively in WSL and displayed by VcXsrv

Install Voodoo-Kali:
 1, Enable WSL and install Kali Linux from the Microsoft Store. Read Install Kali Linux desktop on Windows 10 from Microsoft Store

 2, To start Kali Linux in Windows 10, open Command Prompt and enter the command: kali

 3, Enter this commands:
      apt install wget -y 
      wget https://raw.githubusercontent.com/Re4son/WSL-Kali-X/master/install-WSL-Kali-X
      bash ./install-WSL-Kali-X

 4, Download and install VcXsrv Windows X Server from SourceForge

 5, Start VcXsrv, accept change in firewall rules, exit VcXsrv

Run Voodoo-Kali:
   Start kali in Windows as normal user (that's default), and launch Voodoo-Kali:
    * as normal user: ./start-xfce
    * as root: sudo /root/xtart-xfce

Run Kali Desktop in an RDP session:
   In Kali Linux WSL, type: sudo /etc/init.d/xrdp start
   In Windows 10, open Run and enter mstsc.exe and connect to "127.0.0.1:3390"
remote%2Bdesktop

Status: Voodoo-Kali is in its infancy and it is far from being elegant. I'm working on it though and step by step I'll push out improvements. Below a snippet of the To-Do list:
 * Clean up and comment the scripts
 * Make for a cleaner exit
 * Better error handling and dependency checking (get rid of sleep, etc.)
 * Improve stability of Java programs
 * Improve the looks??
 * …

   Any help is truly appreciated, in any shape or form – from tips to pull requests.
   Why don't you join the forums to discuss?

Further Information:
 * Offsec – Kali Linux in the Windows App Store
 * MSDN – Windows Subsystem for Linux Overview

                                       Download Voodoo-Kali
Read more

  1. Hack App
  2. Hack Tools 2019
  3. Hacker Tools Free Download
  4. Hacker Tools Mac
  5. Hacker Tools Github
  6. Pentest Tools Open Source
  7. Black Hat Hacker Tools
  8. Hack Tools Pc
  9. Usb Pentest Tools
  10. Hack App
  11. Hacking Tools Windows 10
  12. Tools For Hacker
  13. Pentest Tools Windows
  14. Hacking Tools Windows 10
  15. Hacker Tools Free Download
  16. Hacking Tools For Beginners
  17. How To Make Hacking Tools
  18. Pentest Tools Github
  19. Hacking Tools Hardware
  20. Beginner Hacker Tools
  21. Hacking Tools For Beginners
  22. Github Hacking Tools
  23. What Is Hacking Tools
  24. Pentest Tools List
  25. Hacker Hardware Tools
  26. New Hack Tools
  27. Hacking Tools Usb
  28. Hacking Tools Download
  29. Top Pentest Tools
  30. Hacker Tools Free
  31. Usb Pentest Tools
  32. Hacking Tools Pc
  33. Hacker Security Tools
  34. Hacker Tools Mac
  35. Hacker Tools Apk
  36. Pentest Tools Website Vulnerability
  37. Hacking Tools Hardware
  38. Hacker Tools For Ios
  39. Hackrf Tools
  40. Hacker Tool Kit
  41. Pentest Tools Tcp Port Scanner
  42. Hacking Tools For Beginners
  43. Hack Apps
  44. Hacking Tools Windows
  45. Pentest Tools Apk
  46. Hacker Techniques Tools And Incident Handling
  47. Nsa Hacker Tools
  48. Pentest Reporting Tools
  49. Hacker Tools Mac
  50. Hack Tool Apk
  51. Hack Tools Online
  52. Hacking Tools Windows 10
  53. Pentest Tools Website
  54. Pentest Recon Tools
  55. Ethical Hacker Tools
  56. Hacking Tools For Windows Free Download
  57. Hacking Tools For Windows
  58. Hacker Tools For Mac
  59. Hacker
  60. Hacker Tools 2019
  61. Hacker Tools Mac
  62. Blackhat Hacker Tools
  63. Beginner Hacker Tools
  64. Hacker Tools List
  65. Hacking Tools Windows
  66. Hacker Tools Free Download
  67. Hack Website Online Tool
  68. Hacking Tools Windows 10
  69. Physical Pentest Tools
  70. Tools Used For Hacking
  71. Hacking Tools For Kali Linux
  72. Best Pentesting Tools 2018
  73. Hacker Tools 2020
  74. Nsa Hack Tools
  75. Pentest Tools Subdomain
  76. Pentest Tools Review
  77. Hacking Tools 2020
  78. Pentest Tools Nmap
  79. Pentest Tools Find Subdomains
  80. Hack Tools 2019
  81. Easy Hack Tools
  82. Pentest Tools For Mac
  83. Hack Tools For Ubuntu
  84. Hacking Tools 2020
  85. Hacker Search Tools
  86. Hack Tools Pc
  87. Hacking Tools Usb
  88. Hak5 Tools
  89. Pentest Tools For Android
  90. Hackrf Tools
  91. Tools 4 Hack
  92. Hacker Tools Software

Tuesday, May 30, 2023

OWASP ZAP Project - Zed Attack Proxy Team Releases Two Initiatives

The Zed Attack Proxy team is pleased to announce two recently released initiatives:


ZAP In Ten

The team have just launched a new series of videos called 'ZAP in Ten' in conjunction with AllDayDevOps.

ZAP in Ten is a series of short form videos featuring Simon Bennetts, project lead of the OWASP Zed Attack Proxy (ZAP)  project. Each video highlights a specific feature or resource for ZAP.

ZAP API Docs

As part of OWASP's participation in Google's Season of Docs, the ZAP project has had @sshniro working on API documentation. The first iteration of the documentation is now live It includes Java, Python, and shell example snippets all presented in a responsive and accessible design. Which we will continue to build on in the future.

Big thanks to Nirojan for his efforts on this wonderful initiative!  Congratulations and thanks to Google Open Source for helping to bring the open source and technical writer communities together!

Related articles


Linux Command Line Hackery Series - Part 6


Welcome back to Linux Command Line Hackery series, I hope you've enjoyed this series so far and would have learned something (at least a bit). Today we're going to get into user management, that is we are going to learn commands that will help us add and remove users and groups. So bring it on...

Before we get into adding new users to our system lets first talk about a command that will be useful if you are a non-root user.

Command: sudo
Syntax: sudo [options] command
Description: sudo allows a permitted user to execute a command as a superuser or another user.

Since the commands to follow need root privileges, if you are not root then don't forget to prefix these commands with sudo command. And yes you'll need to enter the root password in order to execute any command with sudo as root.

Command: useradd
Syntax: useradd [options] username
Description: this command is used for creating new user but is kinda old school.
Lets try to add a new user to our box.
[Note: I'm performing these commands as root user, you'll need root privileges to add a new user to your box. If you aren't root then you can try these commands by prefixing the sudo command at the very beginning of these command like this sudo useradd joe. You'll be prompted for your root password, enter it and you're good to go]

useradd joe

To verify that this command has really added a user to our box we can look at three files that store a users data on a Linux box, which are:

/etc/passwd -> this file stores information about a user separated by colons in this manner, first is login name, then in past there used to be an encrypted password hash at the second place however since the password hashes were moved to shadow file now it has a cross (x) there, then there is user id, after it is the user's group id, following it is a comment field, then the next field contains users home directory, and at last is the login shell of the user.

/etc/group  -> this file stores information about groups, that is id of the group and to which group an user belongs.

/etc/shadow -> this file stores the encrypted password of users.

Using our command line techniques we learned so far lets check out these files and verify if our user has been created:

cat /etc/passwd /etc/group /etc/shadow | grep joe



In the above screenshot you can notice an ! in the /etc/shadow, this means the password of this user has not been set yet. That means we have to set the password of user joe manually, lets do just that.

Command: passwd
Syntax: passwd [options] [username]
Description: this command is used to change the password of user accounts.
Note that this command needs root privileges. So if you are not root then prefix this command with sudo.

passwd joe



After typing this command, you'll be prompted password and then for verifying your password. The password won't show up on the terminal.
Now joe's account is up and running with a password.

The useradd command is a old school command, lets create a new user with a different command which is kinda interactive.

Command: adduser
Syntax: adduser [options] user
Description: adduser command adds a user to the system. It is more friendly front-end to the useradd command.

So lets create a new user with adduser.

adduser jane



as seen in the image it prompts for password, full name and many other things and thus is easy to use.

OK now we know how to create a user its time to create a group which is very easy.

Command: addgroup
Syntax: addgroup [options] groupname
Description: This command is used to create a new group or add an existing user to an existing group.

We create a new group like this

addgroup grownups



So now we have a group called grownups, you can verify it by looking at /etc/group file.
Since joe is not a grownup user yet but jane is we'll add jane to grownups group like this:

addgroup jane grownups



Now jane is the member of grownups.

Its time to learn how to remove a user from our system and how to remove a group from the system, lets get straight to that.

Command: deluser
Syntax: deluser [options] username
Description: remove a user from system.

Lets remove joe from our system

deluser joe

Yes its as easy as that. But remember by default deluser will remove the user without removing the home directory or any other files owned by the user. Removing the home directory can be achieved by using the --remove-home option.

deluser jane --remove-home

Also the --remove-all-files option removes all the files from the system owned by the user (better watch-out). And to create a backup of all the files before deleting use the --backup option.

We don't need grownups group so lets remove it.

Command: delgroup
Syntax: delgroup [options] groupname
Description: remove a group from the system.

To remove grownups group just type:

delgroup grownups



That's it for today hope you got something in your head.

Related word


  1. Beginner Hacker Tools
  2. Pentest Tools For Windows
  3. Install Pentest Tools Ubuntu
  4. Black Hat Hacker Tools
  5. Hacking Tools Windows
  6. Hacker Tools For Mac
  7. Growth Hacker Tools
  8. Ethical Hacker Tools
  9. Pentest Tools For Android
  10. Computer Hacker
  11. Hack Tools Mac
  12. Best Hacking Tools 2020
  13. Hack Tools
  14. Hacker Tools 2020
  15. Hacking Tools Download
  16. Pentest Tools Framework
  17. Hackrf Tools
  18. Growth Hacker Tools
  19. Kik Hack Tools
  20. Hacker Tools Github
  21. Hacker Security Tools
  22. Hacker Hardware Tools
  23. How To Hack
  24. Hacker Tools Linux
  25. Termux Hacking Tools 2019
  26. Hack Website Online Tool
  27. Hack Apps
  28. Hacker Tool Kit
  29. Wifi Hacker Tools For Windows
  30. Pentest Tools Kali Linux
  31. Top Pentest Tools
  32. Hacking Tools Windows
  33. Hacker Tools List
  34. Hacking Tools Software
  35. Hacking Tools Kit
  36. What Is Hacking Tools
  37. Hack Tools Github
  38. Pentest Tools Website Vulnerability
  39. New Hacker Tools
  40. Pentest Tools Nmap
  41. Hacker Tools For Pc
  42. Top Pentest Tools
  43. How To Hack
  44. Hacker Tools 2019
  45. Best Hacking Tools 2019
  46. Pentest Tools Framework
  47. Hacking Tools Name
  48. Hackers Toolbox
  49. How To Make Hacking Tools
  50. Pentest Tools
  51. Hack App
  52. Pentest Tools Online
  53. Hacker Tool Kit
  54. Hacker Tools
  55. Hacker Tools Online
  56. What Is Hacking Tools
  57. Pentest Tools Tcp Port Scanner
  58. Hacker Tools For Mac
  59. Hack App
  60. Pentest Tools For Ubuntu
  61. Hack Tools Online
  62. Hacker Tools 2020
  63. Pentest Tools Framework
  64. Hacking Tools Usb
  65. Hacking Tools 2019
  66. Pentest Tools Open Source
  67. Pentest Tools Website
  68. Physical Pentest Tools
  69. Pentest Tools Url Fuzzer
  70. New Hack Tools
  71. Install Pentest Tools Ubuntu
  72. Hacking Tools Pc
  73. New Hacker Tools
  74. Hacking Tools For Windows
  75. Blackhat Hacker Tools
  76. Hack Rom Tools
  77. Hacking Tools Pc
  78. Bluetooth Hacking Tools Kali
  79. Pentest Tools Online
  80. World No 1 Hacker Software
  81. Pentest Tools Free
  82. Pentest Automation Tools
  83. Pentest Tools Online
  84. Hackrf Tools
  85. Hack Tools Mac
  86. Hacker Tools Mac
  87. Pentest Tools Apk
  88. Pentest Tools For Ubuntu
  89. Best Pentesting Tools 2018
  90. Hacking Tools Kit
  91. Growth Hacker Tools
  92. Hacking Tools Pc
  93. Tools For Hacker
  94. Hacking Tools For Windows Free Download
  95. What Is Hacking Tools
  96. Hacker Tools Free
  97. Pentest Tools Framework
  98. Hacking Tools Hardware
  99. Hacking Tools Pc
  100. Ethical Hacker Tools
  101. Hacking Tools Online
  102. Pentest Tools For Ubuntu
  103. Usb Pentest Tools
  104. Pentest Tools For Windows
  105. Pentest Tools Tcp Port Scanner
  106. Hack Tools Online
  107. Pentest Tools Kali Linux
  108. Pentest Tools Subdomain
  109. Hacker Tools For Ios
  110. Install Pentest Tools Ubuntu
  111. Hacking Tools For Games
  112. Pentest Tools Kali Linux
  113. Hak5 Tools
  114. Computer Hacker
  115. Nsa Hack Tools
  116. Hacker Tools Apk Download
  117. Best Hacking Tools 2019
  118. Hack Apps
  119. Hacking Tools Hardware
  120. Pentest Tools Online
  121. Hacker Tools 2019
  122. What Are Hacking Tools
  123. Hacking Tools For Windows 7
  124. Nsa Hack Tools Download
  125. Hacking Tools Github
  126. Pentest Tools Free
  127. Easy Hack Tools
  128. Pentest Tools Kali Linux
  129. Hacking Tools Pc
  130. Hack Tools Pc
  131. New Hacker Tools
  132. Hacking Tools Windows
  133. Hak5 Tools
  134. Pentest Tools Kali Linux
  135. Pentest Tools Framework
  136. Hack Tools For Windows
  137. Hack Tools
  138. Ethical Hacker Tools
  139. Hacker Tools 2020
  140. Kik Hack Tools
  141. Tools 4 Hack
  142. What Are Hacking Tools
  143. Tools Used For Hacking
  144. Hacker Tools For Windows
  145. Github Hacking Tools
  146. Hacking Tools Windows 10
  147. Pentest Reporting Tools
  148. Pentest Tools For Android
  149. Wifi Hacker Tools For Windows
  150. Hacker Tools Free Download
  151. Hacker Hardware Tools
  152. Hacker Tools Free Download
  153. Bluetooth Hacking Tools Kali
  154. Hacking Tools Mac
  155. Hacking Tools Download
  156. Hack Tools For Windows
  157. Hacking Tools Github
  158. Pentest Tools Tcp Port Scanner
  159. Pentest Tools Android
  160. Easy Hack Tools
  161. Underground Hacker Sites
  162. Hacker Tools 2019
  163. Pentest Tools For Android
  164. Hacker Tools
  165. Hack Tools 2019
  166. Pentest Tools Linux
  167. Hack Tool Apk No Root
  168. Hacker Techniques Tools And Incident Handling
  169. Computer Hacker
  170. Hacker Tools Software
  171. Pentest Tools Free
  172. Hacking Tools Free Download
  173. Hacker Tools