Sunday, August 30, 2020

CSRF Referer Header Strip

Intro

Most of the web applications I see are kinda binary when it comes to CSRF protection; either they have one implemented using CSRF tokens (and more-or-less covering the different functions of the web application) or there is no protection at all. Usually, it is the latter case. However, from time to time I see application checking the Referer HTTP header.

A couple months ago I had to deal with an application that was checking the Referer as a CSRF prevention mechanism, but when this header was stripped from the request, the CSRF PoC worked. BTW it is common practice to accept empty Referer, mainly to avoid breaking functionality.

The OWASP Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet tells us that this defense approach is a baaad omen, but finding a universal and simple solution on the Internetz to strip the Referer header took somewhat more time than I expected, so I decided that the stuff that I found might be useful for others too.

Solutions for Referer header strip

Most of the techniques I have found were way too complicated for my taste. For example, when I start reading a blog post from Egor Homakov to find a solution to a problem, I know that I am going to:
  1. learn something very cool;
  2. have a serious headache from all the new info at the end.
This blog post from him is a bit lighter and covers some useful theoretical background, so make sure you read that first before you continue reading this post. He shows a few nice tricks to strip the Referer, but I was wondering; maybe there is an easier way?

Rich Lundeen (aka WebstersProdigy) made an excellent blog post on stripping the Referer header (again, make sure you read that one first before you continue). The HTTPS to HTTP trick is probably the most well-known one, general and easy enough, but it quickly fails the moment you have an application that only runs over HTTPS (this was my case).

The data method is not browser independent but the about:blank trick works well for some simple requests. Unfortunately, in my case the request I had to attack with CSRF was too complex and I wanted to use XMLHttpRequest. He mentions that in theory, there is anonymous flag for CORS, but he could not get it work. I also tried it, but... it did not work for me either.

Krzysztof Kotowicz also wrote a blog post on Referer strip, coming to similar conclusions as Rich Lundeen, mostly using the data method.

Finally, I bumped into Johannes Ullrich's ISC diary on Referer header and that led to me W3C's Referrer Policy. So just to make a dumb little PoC and show that relying on Referer is a not a good idea, you can simply use the "referrer" meta tag (yes, that is two "r"-s there).

The PoC would look something like this:
<html>
<meta name="referrer" content="never">
<body>
<form action="https://vistimsite.com/function" method="POST">
<input type="hidden" name="param1" value="1" />
<input type="hidden" name="param2" value="2" />
...
</form>
<script>
document.forms[0].submit();
</script>
</body>
</html>

Conclusion

As you can see, there is quite a lot of ways to strip the Referer HTTP header from the request, so it really should not be considered a good defense against CSRF. My preferred way to make is PoC is with the meta tag, but hey, if you got any better solution for this, use the comment field down there and let me know! :)

Related articles

$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.
More information
  1. Top Pentest Tools
  2. Hack Tools Download
  3. Tools 4 Hack
  4. Physical Pentest Tools
  5. Pentest Tools Apk
  6. Nsa Hack Tools
  7. How To Hack
  8. Game Hacking
  9. Hacking Tools Kit
  10. Hacking Tools Software
  11. Hack Tools For Mac
  12. Pentest Box Tools Download
  13. What Are Hacking Tools
  14. Hacker Tools For Windows
  15. Easy Hack Tools
  16. Hacking Tools For Games
  17. Hack Tools Online
  18. Hacker Tools 2020
  19. Hacking Tools Github
  20. Hack Tools Mac
  21. Pentest Reporting Tools
  22. Pentest Tools For Ubuntu
  23. Easy Hack Tools
  24. Pentest Tools For Ubuntu
  25. Tools 4 Hack
  26. Tools 4 Hack
  27. Hack Tools Download
  28. Computer Hacker
  29. Github Hacking Tools
  30. Hack Website Online Tool
  31. Game Hacking
  32. Pentest Box Tools Download
  33. Computer Hacker
  34. Pentest Automation Tools
  35. Pentest Tools Bluekeep
  36. Android Hack Tools Github
  37. Pentest Tools
  38. What Are Hacking Tools
  39. Pentest Reporting Tools
  40. Beginner Hacker Tools
  41. How To Make Hacking Tools
  42. Hacking Tools Kit
  43. Android Hack Tools Github
  44. Pentest Tools Subdomain
  45. Best Hacking Tools 2019
  46. Github Hacking Tools
  47. Hack Tools
  48. Pentest Tools Windows
  49. Best Hacking Tools 2019
  50. Hacking Tools 2020
  51. Top Pentest Tools
  52. Pentest Tools Kali Linux
  53. Hacker Tools Linux
  54. Pentest Tools Find Subdomains
  55. Nsa Hack Tools Download
  56. Pentest Tools Open Source
  57. Hack Tool Apk
  58. Best Hacking Tools 2020
  59. Pentest Tools Port Scanner
  60. Bluetooth Hacking Tools Kali
  61. How To Hack
  62. Pentest Tools Linux
  63. Hack Tools For Mac
  64. Hacking Tools Free Download
  65. New Hack Tools
  66. Beginner Hacker Tools
  67. Hack Tools Online
  68. Hack Rom Tools
  69. Pentest Tools Website Vulnerability
  70. New Hack Tools
  71. Pentest Tools Find Subdomains
  72. Physical Pentest Tools
  73. Hack And Tools
  74. Hack Tools Download
  75. Tools For Hacker
  76. Hack Tools
  77. Hacking Tools For Mac
  78. Pentest Tools List
  79. Growth Hacker Tools
  80. Hacking Tools Github
  81. Pentest Tools Port Scanner
  82. Pentest Tools For Windows
  83. How To Install Pentest Tools In Ubuntu
  84. Pentest Tools Open Source
  85. Usb Pentest Tools

Administración Remota De Servidores Desde Android

Sería muy util poder administrar todos nuestros servidores desde la palma de la mano.

Sin embargo una shell linux, no es viable en el teclado de un teléfono incluso de un tablet, sobretodo porque hay que escribir muchos símbolos, por ejemplo el guión, y estos teclados están pensados más bien para texto.

Pues bien, de esta necesidad surgió la aplicación SSHControl:


SSHControl

Esta problematica la he solucionado a base de utilizar nevegadores y estructurar los outputs para no acumular excesiva información en la pantalla.

- Navegador de ficheros
- Navegador de procesos
- Navegador de conexiones
- Navegador de logs
- Navegador de drivers de kernel

Esto permite administrar múltiples servidores con un solo dedo :)

Controlar la seguridad de sus servidores ahora es bastante sencillo y ágil, por ejemplo con solo hacer un "tap" encima de un usuario, podemos ver sos procesos asociados, con hacer otro tap en un proceso podemos kilearlo, ver mas info etc ..
Con hacer un tap encima de una apliacción, vemos sus conexiónes, con un tap en una conexión podemos agregar una regla de filtrado en el firewall, etc ..


En la siguiente versión habilitaré la opción de "Custom Commnands", la cual es muy util,
cada administrador o usuario linux, tiene una serie de comandos que repite con mucha frecuencia,
bien pues esta opción permite pre-programar estos comandos habituales, de manera que puedes lanzarlos con un simple tap.

En el roadmap tengo pensadas nuevas funcionalidades muy útiles :)

Aqui os dejo algunas capturas de pantalla:







More information


  1. Hackrf Tools
  2. Physical Pentest Tools
  3. Nsa Hacker Tools
  4. Easy Hack Tools
  5. Black Hat Hacker Tools
  6. Hacking Tools And Software
  7. Hacker Tools
  8. Hack Tools
  9. Hacker Tools 2020
  10. Pentest Tools List
  11. Hacking Tools Pc
  12. Hacker Search Tools
  13. Computer Hacker
  14. Hacking Tools For Kali Linux
  15. Hack Tools For Pc
  16. Hacker Tools For Pc
  17. Hacker Tools Apk
  18. Hacking Tools Usb
  19. Wifi Hacker Tools For Windows
  20. Hacking Tools For Windows Free Download
  21. Nsa Hacker Tools
  22. Hacking Tools Usb
  23. Pentest Tools List
  24. Pentest Tools Linux
  25. Computer Hacker
  26. Hackrf Tools
  27. Hacker Techniques Tools And Incident Handling
  28. Hacker Tools Apk
  29. Tools For Hacker
  30. Pentest Tools Android
  31. Hack Tools
  32. Hacker Hardware Tools
  33. Hack Tools For Games
  34. Pentest Tools Free
  35. Hacking Tools And Software
  36. Beginner Hacker Tools
  37. Pentest Tools Apk
  38. Underground Hacker Sites
  39. Hacking Tools
  40. Hacker Tools Mac
  41. Best Pentesting Tools 2018
  42. Hacker Tools Apk
  43. Hack Tools 2019
  44. Hacks And Tools
  45. Hacker Tools Apk
  46. Growth Hacker Tools
  47. Growth Hacker Tools
  48. Pentest Tools Nmap
  49. Hacking Tools For Windows Free Download
  50. Hak5 Tools
  51. How To Install Pentest Tools In Ubuntu
  52. Pentest Tools Free
  53. Hacker Search Tools
  54. Hacking Tools For Kali Linux
  55. New Hack Tools
  56. How To Hack
  57. Pentest Tools Find Subdomains
  58. Hacking Tools Kit
  59. Hacking Tools For Pc
  60. Nsa Hacker Tools
  61. Black Hat Hacker Tools
  62. Pentest Box Tools Download
  63. Hacking Tools For Kali Linux
  64. Hacking Tools Name
  65. Hack And Tools
  66. Nsa Hack Tools Download
  67. Pentest Tools Windows
  68. Hacking Tools Github
  69. Hacking Tools Hardware
  70. Hak5 Tools
  71. Pentest Tools Framework
  72. Pentest Tools For Android
  73. Hacker Tools Hardware
  74. Hackrf Tools
  75. Best Hacking Tools 2020
  76. Pentest Tools Tcp Port Scanner
  77. Pentest Tools Nmap
  78. Hacker Tools Free Download
  79. Ethical Hacker Tools
  80. Hack Tools For Games
  81. Pentest Reporting Tools
  82. Hacker Tools Github
  83. Pentest Box Tools Download
  84. Blackhat Hacker Tools
  85. Hacker Search Tools
  86. Hack Tools 2019
  87. Pentest Tools Android
  88. Hack Tools Pc
  89. Pentest Tools Bluekeep
  90. New Hack Tools
  91. Hacking Tools For Windows 7
  92. Hacker
  93. Hack Tools Github
  94. Physical Pentest Tools
  95. Hack Tools For Windows
  96. Hack Tools Mac
  97. Termux Hacking Tools 2019
  98. Underground Hacker Sites
  99. Hacker Tools 2019
  100. Hacker Tools 2019
  101. Hacker Tool Kit
  102. Github Hacking Tools
  103. Pentest Tools Linux
  104. Hacking Tools 2019
  105. Computer Hacker
  106. Hacking Tools Hardware
  107. Best Hacking Tools 2020
  108. Hacking Tools Usb
  109. Top Pentest Tools
  110. Hacker Tools Github
  111. Hacker Tools Linux
  112. Hacking Tools For Games
  113. Hacking Tools Windows 10
  114. Pentest Tools Github
  115. Blackhat Hacker Tools
  116. Hacker Tools Apk Download
  117. Hacking Tools Hardware
  118. Free Pentest Tools For Windows
  119. Black Hat Hacker Tools
  120. Hacker Tools Linux
  121. Top Pentest Tools
  122. Pentest Tools For Mac
  123. Tools Used For Hacking
  124. Hacking Tools Name
  125. Pentest Recon Tools
  126. Hack Tools Mac
  127. World No 1 Hacker Software
  128. Android Hack Tools Github
  129. Hacking Tools Online
  130. Hackers Toolbox
  131. Tools For Hacker
  132. Hacking Tools Free Download
  133. Tools For Hacker
  134. Hacker Tools Hardware
  135. Hack Tools Github
  136. What Is Hacking Tools
  137. Physical Pentest Tools
  138. Hack Tools

Saturday, August 29, 2020

Iranian Hackers Pose As Journalists To Trick Victims Into Installing Malware

An Iranian cyberespionage group known for targeting government, defense technology, military, and diplomacy sectors is now impersonating journalists to approach targets via LinkedIn and WhatsApp and infect their devices with malware. Detailing the new tactics of the "Charming Kitten" APT group, Israeli firm Clearsky said, "starting July 2020, we have identified a new TTP of the group,

via The Hacker News
Related posts

  1. Pentest Tools Bluekeep
  2. Pentest Tools Bluekeep
  3. Hacker Tools Software
  4. Hacking Tools Software
  5. Hacking Tools For Mac
  6. Hacking Tools For Windows Free Download
  7. New Hacker Tools
  8. Hack Tools For Windows
  9. Tools 4 Hack
  10. Hack App
  11. Hack Tools For Mac
  12. Pentest Tools List
  13. Tools 4 Hack
  14. Hack Apps
  15. Hacking Tools For Games
  16. Kik Hack Tools
  17. Kik Hack Tools
  18. Hackrf Tools
  19. Nsa Hacker Tools
  20. Pentest Tools Alternative
  21. Pentest Tools Website
  22. Hack Tools For Pc
  23. Nsa Hack Tools
  24. Hack App
  25. New Hacker Tools
  26. Hacking Tools 2019
  27. Hacking Tools Kit
  28. How To Hack
  29. Pentest Tools Apk
  30. Hack And Tools
  31. Top Pentest Tools
  32. Termux Hacking Tools 2019
  33. Hack Tools 2019
  34. Hack And Tools
  35. Pentest Tools Port Scanner
  36. Hacking Tools Hardware
  37. New Hack Tools
  38. Pentest Recon Tools
  39. Ethical Hacker Tools
  40. Hacker Tools Apk Download
  41. Pentest Tools Linux
  42. Pentest Tools Free
  43. Github Hacking Tools
  44. Hacker Hardware Tools
  45. Hack Tools Github
  46. Pentest Tools For Ubuntu
  47. Growth Hacker Tools
  48. Easy Hack Tools
  49. Pentest Tools List
  50. Hacking Tools Mac
  51. Pentest Tools Github
  52. Hacker Tools Free
  53. Pentest Box Tools Download
  54. Pentest Tools Port Scanner
  55. Hacker Tools Software
  56. Hacker Tools Mac
  57. Pentest Recon Tools

Advanced Penetration Testing • Hacking The World'S Most Secure Networks Free PDF

More info


  1. Hacker Tools Windows
  2. Pentest Tools Github
  3. Hack Tools Pc
  4. Wifi Hacker Tools For Windows
  5. Growth Hacker Tools
  6. Hacking Tools Software
  7. Pentest Tools Linux
  8. Beginner Hacker Tools
  9. Hacker Tools 2020
  10. Hacking Tools Hardware
  11. Hacking Tools Pc
  12. Hacker Tools Mac
  13. Nsa Hacker Tools
  14. Hack Tools
  15. Pentest Tools Kali Linux
  16. Hacker Tools Github
  17. Hacker Tools For Mac
  18. Pentest Tools Open Source
  19. Pentest Tools Framework
  20. Hacker Tools Hardware
  21. What Are Hacking Tools
  22. Best Pentesting Tools 2018
  23. Pentest Tools
  24. Hacker Techniques Tools And Incident Handling
  25. Hacker Tools
  26. Hackers Toolbox
  27. Hacking Tools Download
  28. Hacking Tools For Beginners
  29. Hacker Tools Free Download
  30. Pentest Tools Tcp Port Scanner
  31. Hacking Tools For Beginners
  32. Hacker Tools 2020
  33. Pentest Tools For Ubuntu
  34. Best Hacking Tools 2020
  35. Pentest Tools Alternative
  36. Hack Tools For Games
  37. Pentest Tools Tcp Port Scanner
  38. Hacking Apps
  39. Hacking Tools
  40. Hacker Tools For Ios
  41. Hacker Tools For Windows
  42. Hack Tools Pc
  43. Hack Tools For Mac
  44. Hacker Tools Apk Download
  45. Hacking Tools And Software
  46. Pentest Tools Alternative
  47. Pentest Reporting Tools
  48. Black Hat Hacker Tools
  49. Pentest Tools Nmap
  50. Hacker Tools For Pc
  51. Hacker Tools For Pc
  52. Hacking Tools For Games
  53. World No 1 Hacker Software
  54. Android Hack Tools Github
  55. Hacking Tools Windows 10
  56. Hacker Tools Online
  57. Top Pentest Tools
  58. Nsa Hacker Tools
  59. Pentest Tools Url Fuzzer
  60. Hack Apps
  61. Pentest Tools Tcp Port Scanner

Best Hacking Tools

      MOST USEFUL HACKING TOOL

1-Nmap-Network Mapper is popular and free open source hacker's tool.It is mainly used for discovery and security auditing.It is used for network inventory,inspect open ports manage service upgrade, as well as to inspect host or service uptime.Its advantages is that the admin user can monitor whether the network and associated nodes require patching.

2-Haschat-It is the self-proclaimed world's fastest password recovery tool. It is designed to break even the most complex password. It is now released as free software for Linux, OS X, and windows.


3-Metasploit-It is an extremely famous hacking framework or pentesting. It is the collection of hacking tools used to execute different tasks. It is a computer severity  framework which gives the necessary information about security vulnerabilities. It is widely used by cyber security experts and ethical hackers also.

4-Acutenix Web Vulnerability Scanner- It crawls your website and monitor your web application and detect dangerous SQL injections.This is used for protecting your business from hackers.


5-Aircrack-ng - This tool is categorized among WiFi hacking tool. It is recommended for beginners  who are new to Wireless Specefic Program. This tool is very effective when used rightly.


6-Wireshark-It is a network analyzer which permit the the tester to captyre packets transffering through the network and to monitor it. If you would like to become a penetration tester or cyber security expert it is necessary to learn how to use wireshark. It examine networks and teoubleshoot for obstacle and intrusion.


7-Putty-Is it very beneficial tool for a hacker but it is not a hacking tool. It serves as a client for Ssh and Telnet, which can help to connect computer remotely. It is also used to carry SSH tunneling to byepass firewalls. So, this is also one of the best hacking tools for hackers.


8-THC Hydra- It is one of the best password cracker tools and it consist of operative and highly experienced development team. It is the fast and stable Network Login Hacking Tools that will use dictonary or bruteforce attack to try various combination of passwords against in a login page.This Tool is also very useful for facebook hacking , instagram hacking and other social media platform as well as computer folder password hacking.


9-Nessus-It is a proprietary vulnerability scanner developed by tennable Network Security. Nessus is the world's most popular vulnerability scanner according to the surveys taking first place in 2000,2003,2006 in security tools survey.


10-Ettercap- It is a network sniffing tool. Network sniffing is a computer tool that monitors,analyse and defend malicious attacks with packet sniffing  enterprise can keep track of network flow. 


11-John the Ripper-It is a free famous password cracking pen testing tool that is used to execute dictionary attacks. It is initially developed for Unix OS. The Ripper has been awarded for having a good name.This tools can also be used to carry out different modifications to dictionary attacks.


12-Burp Suite- It is a network vulnerability scanner,with some advance features.It is important tool if you are working on cyber security.


13-Owasp Zed Attack Proxy Project-ZAP and is abbreviated as Zed  Attack Proxy is among popular OWASP project.It is use to find vulnerabilities in Web Applications.This hacking and penetesting tool is very easy to use  as well as very efficient.OWASP community is superb resource for those people that work with Cyber Security.


14-Cain & Abel-It is a password recovery tool for Microsoft Operating System. It allow easy recovery of various kinds of passwords by sniffing the networks using dictonary attacks.


15-Maltego- It is a platform that was designed to deliver an overall cyber threat pictures to the enterprise or local environment in which an organisation operates. It is used for open source intelligence and forensics developed by Paterva.It is an interactive data mining tool.

These are the Best Hacking Tools and Application Which are very useful for penetration testing to gain unauthorized access for steal crucial data, wi-fi hacking , Website hacking ,Vulnerability Scanning and finding loopholes,Computer hacking, Malware Scanning etc.

This post is only for educational purpose to know about top hacking tools which are very crucial for a hacker to gain unauthorized access. We are not responsible for any type of crime.





Related links