lunes, 22 de enero de 2024

Evolving Logic Until Pass Tests Automatically

Automating the automation is still a challenge, but in some cases it's possible under certain situations.

In 2017 I created logic-evolver, one of my experiments for creating logic automatically or better said evolving logic automatically.

In some way, the computer create its own program that satisfies a set of tests defined by a human.

https://github.com/sha0coder/logic-evolver

This implementation in rust, contains a fast cpu emulator than can execute one million instructions in less than two seconds. And a simple genetic algorithm to do the evolution.


Here we create the genetic algorithm, and configure a population of 1000 individuals, and the top 5 to crossover. We run the genetic algorithm with 500 cycles maximum.
Note that in this case the population are programs initially random until take the correct shape.


An evaluation function is provided in the run method as well, and looks like this:




The evaluation function receives a CPU object, to compute a test you need to set the initial parameters, run the program and set a scoring regarding the return value.


Related word
  1. Hack Tool Apk
  2. Hack And Tools
  3. Hacker Tools Mac
  4. Hacking Tools Github
  5. Pentest Tools Windows
  6. Pentest Tools Find Subdomains
  7. Hacking Tools Pc
  8. Growth Hacker Tools
  9. Pentest Recon Tools
  10. Hacker Tools Linux
  11. Hacker Tools Hardware
  12. Hack Tools
  13. Hacking Tools Usb
  14. Best Hacking Tools 2020
  15. Hacking Tools Free Download
  16. Hack Tools Github
  17. Hacking Tools Windows 10
  18. Hacker Tools For Windows
  19. Pentest Tools Apk
  20. Pentest Tools For Mac
  21. Hacker Tool Kit
  22. Growth Hacker Tools
  23. Pentest Tools Find Subdomains
  24. Hacking Tools For Windows 7
  25. Pentest Tools
  26. Pentest Tools Tcp Port Scanner
  27. Install Pentest Tools Ubuntu
  28. Hacker Tools
  29. Hacker Tools Free Download
  30. Nsa Hacker Tools
  31. What Are Hacking Tools
  32. Termux Hacking Tools 2019
  33. Hack Tools Online
  34. Hacking Apps
  35. Hack Tools
  36. Hacking Tools Pc
  37. Hacking Tools 2020
  38. Hack Tools Github
  39. Tools Used For Hacking
  40. Hacking Tools For Windows Free Download
  41. Best Hacking Tools 2020
  42. Github Hacking Tools
  43. Growth Hacker Tools
  44. Hacking Tools 2020
  45. Hacking Tools 2020
  46. Hacking Tools Pc
  47. Hacking Tools Kit
  48. Hack Rom Tools
  49. Hacker Tools List
  50. Android Hack Tools Github
  51. Hacking Tools Name
  52. Hacker Hardware Tools
  53. Hack Tools Download
  54. Underground Hacker Sites
  55. Hack Tools For Ubuntu
  56. Hack Tools For Games
  57. Hack Tool Apk No Root
  58. Hack App
  59. Pentest Tools Android
  60. Pentest Tools Subdomain
  61. Hak5 Tools
  62. Hacking Tools Usb
  63. Hacking Apps
  64. Hacking Tools For Windows
  65. Hak5 Tools
  66. Hacking Tools Kit
  67. Hacking Tools Kit
  68. Hacker Tools Hardware
  69. Pentest Tools Website Vulnerability
  70. Hack Tools 2019
  71. Hack Apps
  72. Hack App
  73. Pentest Tools For Android
  74. Pentest Tools Website
  75. Pentest Tools Free
  76. Hacking Tools For Mac
  77. Hacking Tools For Windows Free Download
  78. Hacker Tools Free
  79. Pentest Tools For Android
  80. Hack Website Online Tool
  81. Hacker Tools Free
  82. Wifi Hacker Tools For Windows
  83. Hacker Tools List

DSploit

DSploit

After playing with the applications installed on the Pwn Pad, I found that the most important application (at least for me) was missing from the pre-installed apps. Namely, DSploit. Although DSploit has tons of features, I really liked the multiprotocol password sniffing (same as dsniff) and the session hijacking functionality.

The DSploit APK in the Play Store was not working for me, but the latest nightly on http://dsploit.net worked like a charm.

Most features require that you and your target uses the same WiFi network, and that's it. It can be Open, WEP, WPA/WPA2 Personal. On all of these networks, DSploit will sniff the passwords - because of the active attacks. E.g. a lot of email clients still use IMAP with clear text passwords, or some webmails, etc. 

First, DSploit lists the AP and the known devices on the network. In this case, I chose one victim client.


In the following submenu, there are tons of options, but the best features are in the MITM section. 


Stealthiness warning: in some cases, I received the following popup on the victim Windows:


This is what we have under the MITM submenu:


Password sniffing

For example, let's start with the Password Sniffer. It is the same as EvilAP and DSniff in my previous post. With the same results for the popular Hungarian webmail with the default secure login checkbox turned off. Don't forget, this is not an Open WiFi network, but one with WPA2 protection!


Session hijack

Now let's assume that the victim is very security-aware and he checks the secure login checkbox. Another cause can be that the victim already logged in, long before we started to attack. The session hijacking function is similar to the Firesheep tool, but it works with every website where the session cookies are sent in clear text, and there is no need for any additional support.

In a session hijacking attack (also called "sidejacking"), after the victim browser sends the authentication cookies in clear text, DSploit copies these cookies into its own browser, and opens the website with the same cookies, which results in successful login most of the time. Let's see session hijacking in action!

Here, we can see that the session cookies have been sniffed from the air:


Let's select that session, and be amazed that we logged into the user's webmail session.




Redirect traffic

This feature can be used both for fun or profit. For fun, you can redirect all the victim traffic to http://www.kittenwar.com/. For-profit, you can redirect your victim to phishing pages.


Replace images, videos

I think this is just for fun here. Endless Rick Rolling possibilities.


Script injection

This is mostly for profit. client-side injection, drive-by-exploits, endless possibilities.

Custom filter

If you are familiar with ettercap, this has similar functionalities (but dumber), with string or regex replacements. E.g. you can replace the news, stock prices, which pizza the victim ordered, etc. If you know more fun stuff here, please leave a comment (only HTTP scenario - e.g. attacking Facebook won't work).

Additional fun (not in DSploit) - SSLStrip 

From the MITM section of DSploit, I really miss the SSLStrip functionality. Luckily, it is built into the Pwn Pad. With the help of SSLStrip, we can remove the references to HTTPS links in the clear text HTTP traffic, and replace those with HTTP. So even if the user checks the secure login checkbox at freemail.hu, the password will be sent in clear text - thus it can be sniffed with DSniff.

HTML source on the client-side without SSLstrip:


HTML source on the client-side with SSL strip:


With EvilAP, SSLStrip, and DSniff, the password can be stolen. No hacking skillz needed.

Lessons learned here

If you are a website operator where you allow your users to login, always:
  1. Use HTTPS with a trusted certificate, and redirect all unencrypted traffic to HTTPS ASAP
  2. Mark the session cookies with the secure flag
  3. Use HSTS to prevent SSLStrip attacks
If you are a user:
  1. Don't trust sites with your confidential data if the above points are not fixed. Choose a more secure alternative
  2. Use HTTPS everywhere plugin
  3. For improved security, use VPN
Because hacking has never been so easy before.
And last but not least, if you like the DSploit project, don't forget to donate them!
Related word

  1. Hackrf Tools
  2. Hacking Tools And Software
  3. Hacker Tools Mac
  4. Hacker Tools Software
  5. Hacker Tools Windows
  6. Hacker Tools Linux
  7. Hack Tools
  8. Hack App
  9. Physical Pentest Tools
  10. Growth Hacker Tools
  11. Hacks And Tools
  12. Wifi Hacker Tools For Windows
  13. Pentest Tools For Mac
  14. Hacker Hardware Tools
  15. Hacker Tool Kit
  16. Hacking Tools
  17. Hacking Tools Windows
  18. Hack Tools For Pc
  19. Hacker Security Tools
  20. Computer Hacker
  21. Pentest Tools
  22. Hack Apps
  23. Hack Tools For Mac
  24. Hacking Tools For Games
  25. World No 1 Hacker Software
  26. Pentest Tools Apk
  27. Hacking Tools For Games
  28. Hak5 Tools
  29. Hack And Tools
  30. Hak5 Tools
  31. Hacker Tool Kit
  32. Ethical Hacker Tools
  33. Install Pentest Tools Ubuntu
  34. Hacking Tools Github
  35. Pentest Tools Android
  36. Hack Apps
  37. Hacker Tools Apk
  38. What Are Hacking Tools
  39. Best Pentesting Tools 2018
  40. Hack Tools For Pc
  41. Hacking Tools For Windows Free Download
  42. New Hacker Tools
  43. Hack And Tools
  44. Pentest Reporting Tools
  45. Hacker Tools Mac
  46. Hacking Tools For Kali Linux
  47. Pentest Box Tools Download
  48. Hacker Tools Linux
  49. Pentest Tools Windows
  50. Hacking Tools Pc
  51. Hacker Tools For Pc
  52. Pentest Tools Bluekeep
  53. Github Hacking Tools
  54. Hacking Tools Kit
  55. Hacker Tool Kit
  56. Tools 4 Hack
  57. Hacking Tools For Kali Linux
  58. Pentest Tools Kali Linux
  59. Hack Tool Apk
  60. Hack Website Online Tool
  61. Pentest Tools For Android
  62. Hacker Tools Mac
  63. Hack Tools For Pc
  64. Hacker Tools
  65. Hacker Tools
  66. Pentest Tools Nmap
  67. Hacking Tools Online
  68. Hacker Tools For Ios
  69. Pentest Automation Tools
  70. Black Hat Hacker Tools
  71. Hacking Tools Kit
  72. Hacking Tools Pc
  73. Hacking Tools And Software
  74. Hacker Tools Github
  75. Beginner Hacker Tools
  76. Hack Tools Pc
  77. Nsa Hack Tools
  78. Hacking Tools Download
  79. Hacker Tools Linux
  80. Nsa Hacker Tools
  81. Easy Hack Tools
  82. What Are Hacking Tools
  83. Hacker Hardware Tools
  84. Pentest Tools Github
  85. Pentest Tools Port Scanner
  86. Bluetooth Hacking Tools Kali
  87. Tools For Hacker
  88. Pentest Automation Tools
  89. Hacking Tools Windows 10
  90. What Is Hacking Tools
  91. Hacker Tools For Ios
  92. Pentest Tools Tcp Port Scanner
  93. Pentest Reporting Tools
  94. Pentest Tools For Mac
  95. Hacker Security Tools
  96. Pentest Tools For Windows
  97. Black Hat Hacker Tools
  98. Hacker Hardware Tools
  99. Hacking Tools For Windows Free Download
  100. Hack Tools Pc
  101. Hacking Tools Pc
  102. Computer Hacker
  103. Hacking Tools For Pc
  104. Pentest Tools
  105. Hacker Tools Mac
  106. Hacker Tools Github
  107. Hacking Tools 2019
  108. Pentest Tools Kali Linux
  109. Pentest Tools Alternative
  110. Pentest Tools Apk
  111. Computer Hacker
  112. Hacking Tools 2019
  113. Pentest Tools Github
  114. Hack Tools For Ubuntu
  115. Pentest Tools For Mac
  116. Hacking Tools For Windows 7
  117. Hacking Apps
  118. Pentest Tools Linux
  119. Hacking Tools Name
  120. Pentest Tools For Mac
  121. Hacking Tools For Kali Linux
  122. How To Hack
  123. Pentest Tools For Ubuntu
  124. Pentest Tools Website Vulnerability
  125. Hack Website Online Tool
  126. Pentest Tools Alternative
  127. Hacker Tools Free Download
  128. Kik Hack Tools
  129. Kik Hack Tools
  130. Pentest Tools Find Subdomains
  131. Pentest Tools Github
  132. Hack Tool Apk
  133. Tools For Hacker
  134. Hackrf Tools
  135. Hacker Tools Hardware
  136. Hacker Tools Windows
  137. Hacking Tools Windows
  138. Pentest Reporting Tools
  139. Tools For Hacker
  140. Pentest Tools Download
  141. Hacking Tools Hardware
  142. Tools 4 Hack
  143. Hacker Tools Free
  144. Computer Hacker
  145. Pentest Box Tools Download
  146. Top Pentest Tools
  147. Hack Tools Online
  148. Black Hat Hacker Tools
  149. Pentest Tools Port Scanner
  150. Hack Rom Tools
  151. Pentest Tools Website Vulnerability
  152. Growth Hacker Tools
  153. Hacker Tools 2020

Steghide - A Beginners Tutorial




All of us want our sensitive information to be hidden from people and for that we perform different kinds of things like hide those files or lock them using different softwares. But even though we do that, those files  attractive people to itself as an object of security. Today I'm going to give you a slight introduction to what is called as Steganography. Its a practice of hiding an informational file within another file like you might have seen in movies an image has a secret message encoded in it. You can read more about Steganography from Wikipedia.


In this tutorial I'm going to use a tool called steghide, which is a simple to use Steganography tool and I'm running it on my Arch Linux. What I'm going to do is simply encode an image with a text file which contains some kind of information which I don't want other people to see. And at the end I'll show you how to decode that information back. So lets get started:


Requirements:

1. steghide
2. a text file
3. an image file

After you have installed steghide, fire up the terminal and type steghide




It will give you list of options that are available.


Now say I have a file with the name of myblogpassword.txt which contains the login password of my blog and I want to encode that file into an Image file with the name of arch.jpg so that I can hide my sensitive information from the preying eyes of my friends. In order to do that I'll type the following command in my terminal:


steghide embed -ef myblogpassword.txt -cf arch.jpg




here steghide is the name of the program

embed flag is used to specify to steghide that we want to embed one file into another file
-ef option is used to specify to steghide the name (and location, in case if its in some other directory) of the file that we want to embed inside of the another file, in our case its myblogpassword.txt
-cf option is used to specify the name (and location, in case if its in some other directory) of the file in which we want to embed our file, in our case its an image file named arch.jpg

After typing the above command and hitting enter it will prompt for a password. We can specify a password here in order to password protect our file so that when anyone tries to extract our embedded file, they'll have to supply a password in order to extract it. If you don't want to password protect it you can just simply hit enter.


Now myblogpassword.txt file is embedded inside of the image file arch.jpg. You'll see no changes in the image file except for its size. Now we can delete the plain password text file myblogpassword.txt.


In order to extract the embedded file from the cover file, I'll type following command in the terminal:


steghide extract -sf arch.jpg -xf myblogpass.txt




here steghide is again name of the program
extract flag specifies that we want to extract an embedded file from a stego file
-sf option specifies the name of the stego file or in other words the file in which we embedded another file, in our case here its the arch.jpg file
-xf option specifies the name of the file to which we want to write our embedded file, here it is myblogpass.txt
(remember you must specify the name of file with its location if its somewhere else than the current directory)

After typing the above command and hitting enter, it will prompt for a password. Supply the password if any or otherwise just simply hit enter. It will extract the embedded file to the file named myblogpass.txt. Voila! you got your file back but yes the image file still contains the embedded file.


That's it, very easy isn't it?


It was a pretty basic introduction you can look for other things like encrypting the file to be embedded before you embed it into another file and so on... enjoy
:)

More articles