All Web Application Hacking Methods




Parameter manipulation

* Arbitary File Deletion
* Code Execution
* Cookie Manipulation ( meta http-equiv & crlf injection )
* CRLF Injection ( HTTP response splitting )
* Cross Frame Scripting ( XFS )

* Cross-Site Scripting ( XSS )





* Directory traversal
* Email Injection

* File inclusion



* Full path disclosure
* LDAP Injection
* PHP code injection
* PHP curl_exec() url is controlled by user
* PHP invalid data type error message
* PHP preg_replace used on user input
* PHP unserialize() used on user input
* Remote XSL inclusion
* Script source code disclosure
* Server-Side Includes (SSI) Injection
* SQL injection
* URL redirection
* XPath Injection vulnerability
* EXIF


*Buffer Overflows



*Clickjacking
*Dangling Pointers
*Format String Attack
*FTP Bounce Attack
*Symlinking







This list below fits in category MultiRequest parameter manipulation


* Blind SQL injection (timing)

* Blind SQL/XPath injection (many types)





This list below fits in category File checks


* 8.3 DOS filename source code disclosure
* Search for Backup files
* Cross Site Scripting in URI
* PHP super-globals-overwrite
* Script errors ( such as the Microsoft IIS Cookie Variable Information Disclosure )




This list below fits in category Directory checks


* Cross Site Scripting in path
* Cross Site Scripting in Referer
* Directory permissions ( mostly for IIS )
* HTTP Verb Tampering ( HTTP Verb POST & HTTP Verb WVS )
* Possible sensitive files
* Possible sensitive files
* Session fixation ( jsessionid & PHPSESSID session fixation )
* Vulnerabilities ( e.g. Apache Tomcat Directory Traversal, ASP.NET error message etc )
* WebDAV ( very vulnerable component of IIS servers )

* DNN (Dot Net Nuke)




This list below fits in category Text Search Disclosure


* Application error message
* Check for common files
* Directory Listing
* Email address found
* Local path disclosure
* Possible sensitive files
* Microsoft Office possible sensitive information
* Possible internal IP address disclosure
* Possible server path disclosure ( Unix and Windows )
* Possible username or password disclosure
* Sensitive data not encrypted
* Source code disclosure
* Trojan shell ( r57,c99,crystal shell etc )
* ( IF ANY )Wordpress database credentials disclosure





This list below fits in category File Uploads


* Unrestricted File Upload




This list below fits in category Authentication


* Microsoft IIS WebDAV Authentication Bypass
* SQL injection in the authentication header
* Weak Password
* GHDB - Google hacking database ( using dorks to find what google crawlers have found like passwords etc )





This list below fits in category Web Services - Parameter manipulation & with multirequest


* Application Error Message ( testing with empty, NULL, negative, big hex etc )
* Code Execution

* SQL Injection




* XPath Injection
* Blind SQL/XPath injection ( test for numeric,string,number inputs etc )
* Stored Cross-Site Scripting ( XSS )

* Cross-Site Request Forgery ( CSRF )

From hackcommunity.cpm



1 comments:

Brute Force Attacks: Wordlists


Here you can find cool wordlists for your brute force attack!

http://www.skullsecurity.org/wiki/index.php/Passwords

2 comments:

Best exploit Databases.



Here are some of the best exploit databases:
http://www.metasploit.com/modules/

http://www.exploit-db.com/

http://osvdb.org/

http://securityvulns.com/

http://packetstormsecurity.com/files/tags/exploit/

http://www.securityfocus.com/

http://www.securiteam.com/

http://www.1337day.com/

http://secunia.com/advisories/

http://insecure.org/sploits_all.html

http://www.exploitsearch.net/



3 comments:

Vulnerable by Design



THIS IS AN ARTICLE FROM GOTM1LKhttp://blog.g0tmi1k.com/2011/03/vulnerable-by-design.html

Vulnerable by Design

Pentest lab. "Hacker" training. Deliberately insecure applications challenge thingys.
Call it what you will, but what happens when you want to try out your new set of skills? Do you want to be compare results from a tool when it's used in different environments? What if you want to explore a system (that is legal to do so!) that you have no knowledge about (because you didn't set it up!)...
If any of that sounds helpful, below is a small collection of different environments, so if you want to go from "boot to root", "capture the flag" or just to dig around as much as you want to try out the odd thing here and there. These will allow you to do so and without getting in trouble for doing it!

The idea isn't to cheat, the aim is to learn a thing or two ;)

I'm sure there are a lot more out there, if you want to recommend any others - please so do! =)

'Complete' Operating System. The idea of going from boot to root via any which way you can. Most of them have multiple entry points (some are easier than others) so you can keep using it ;)  They are all Linux OS (either in ISO or VM form) with vulnerable/configured software installed. (If you haven't got any VM software, VMware Player is free and will do the trick)

(Offline) Web based. Most of them you'll need to download, copy and load the files yourself on your own web server (if you haven't already got one, xampp is great). A few of them are VM images that can be loaded in to Virtual machines as they come with all the software & settings needed.
(Online) Web based. Same as above, however if you don't want the hassle of setting it all up or to be able to do it where ever you have a Internet connection...

War Games (VPN).  These are computer break-in challenge, were you try and compete against other users. They are usually 'ranked' in which you collect points, over multiple levels to make your way onto a 'Hall Of Fame' (Top 10,25,50 or 100 Users). This all takes part on a separate private network, where you have to connect into it each time.
War Games (Web Based).  Same as above, however if you don't want the hassle of connecting every time you can compete using a web browse.

Forensic.  The idea is to analysis event(s) to see if you can understand what either has been going or or happening currently. Some are complete disk images with scenarios, whereas some are 'single' exercises (e.g. 'Data Carving', 'Memory Dump Analysis' or 'Reserve Engineering').

Mobile Platforms. The same idea the subjects above, however these programs are designed for mobile use on smart phones. The increase of mobile phone usage is on the rise, along with smart phones. As more and more programs are being created for this platform, this makes the possibly of more 'poorly' coded programs and/or higher change of malware. These programs are meant to defend against these program 'defects'.

Capture The Flag Competitions.  At various events, competitions are run to attack and defend computers and networks. Here is a list of resources which were used.

Other collections & lists.  Other lists of different types of 'vulnerable' software
Other useful pages on the 'subject'.  'Helpful' information to look at. Worth a read!




Complete Operating System
Name: Damn Vulnerable Linux
Brief description: Damn Vulnerable Linux (DVL) is everything a good Linux distribution isn’t. Its developers have spent hours stuffing it with broken, ill-configured, outdated, and exploitable software that makes it vulnerable to attacks. DVL isn’t built to run on your desktop – it’s a learning tool for security students.
Version/Levels: 1
Support/Walk-through: Brochure


Name: De-ICE
Brief description: The PenTest LiveCDs are the creation of Thomas Wilhelm, who was transferred to a penetration test team at the company he worked for. Needing to learn as much about penetration testing as quickly as possible, Thomas began looking for both tools and targets. He found a number of tools, but no usable targets to practice against. Eventually, in an attempt to narrow the learning gap, Thomas created PenTest scenarios using LiveCDs. 


Name: Hackademic
Brief description: Download the target and get root.After all, try to read the contents of the file “key.txt” in the root directory.
Version/Levels: 2 (Box 1Box 2)
Support/Walk-through: N/A


Name: Holynix
Brief description: Holynix is a Linux distribution that was deliberately built to have security holes for the purposes of penetration testing.
Version/Levels: 2
Support/Walk-through: ForumSourceForge


Name: Kioptrix

Brief description: This Kioptrix VM Image are easy challenges. The object of the game is to acquire
root access via any means possible (except actually hacking the VM server or player).
The purpose of these games are to learn the basic tools and techniques in vulnerability
assessment and exploitation. There are more ways then one to successfully complete the challenges.

Version/Levels: 3
Support/Walk-through: BlogLevel 1 - mod_sslLevel 2 - InjectionLevel 3


Name: Metasploitable
Brief description: One of the questions that we often hear is "What systems can i use to test against?" Based on this, we thought it would be a good idea throw together an exploitable VM that you can use for testing purposes.
Version/Levels: 1
Support/Walk-through: BlogDistCCMySQLPostgreSQLTikiWikiTomCat 


Name: NcN 2011
Brief description: This machine has several users, one for each level, so that exploiting the various challenges pose the participant will be changing and increasing user privileges. 
Version/Levels: 6 levels
Support/Walk-through: Download (Mirror), Rules


Name: NETinVM
Brief description: NETinVM is a single VMware virtual machine image that contains, ready to run, a series ofUser-mode Linux (UML) virtual machines which, when started, conform a whole computer network inside theVMware virtual machine. Hence the name NETinVM, an acronym for NETwork in Virtual Machine. NETinVM has been conceived mainly as an educational tool for teaching and learning about operating systems, computer networks and system and network security, but other uses are certainly possible.
Version/Levels: 3 (2010-12-01)
Support/Walk-through: Blog


Name: pWnOS
Brief description: It's a linux virtual machine intentionally configured with exploitable services to provide you with a path to r00t. :) Currently, the virtual machine NIC is configured in bridged networking, so it will obtain a normal IP address on the network you are connected to. You can easily change this to NAT or Host Only if you desire. A quick ping sweep will show the IP address of the virtual machine. 
Version/Levels: 1
Support/Walk-through: ForumsLevel 1


Name: RuCTFE 2010
Brief description: RuCTFE is a remote challenge in information security 
Version/Levels: 1
Support/Walk-through: Network Setup


(File)Name: vulnimage.zip
Brief description: Nameless & No description!!!! 
Version/Levels: 1
Support/Walk-through: N/A



(Offline) Web Based
Name: BadStore
Brief description: Badstore.net is dedicated to helping you understand how hackers prey on Web application vulnerabilities, and to showing you how to reduce your exposure. Our Badstore demonstration software is designed to show you common hacking techniques. 
Version/Levels: 1 (v1.2)
Support/Walk-through: PDF


Name: BodgeIT
Brief description: The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing. 
Version/Levels: 1 (v1.3.0)


Name: Damn Vulnerable Web App
Brief description: Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment. 
Version/Levels: 1 (v1.0.7)
Support/Walk-through: PDF


Name: HackUS HackFest Web CTF
Brief description: The Hackfest is an annual event held in Quebec city. For each event, a competition is held where participants competed at solving challenges related to security. For the 2010 edition, I got involved in the competition by creating the web portion of the competition.
Version/Levels: 1 (2010)
Support/Walk-through: BlogSolutionnaire (English)


Name: Hacme
Brief description: Foundstone Hacme Casino™ is a learning platform for secure software development and is targeted at software developers, application penetration testers, software architects, and anyone with an interest in application security.
Version/Levels: 5 (2006)
Support/Walk-through: BankBookCasinoShippingTravel


Name: Hackxor
Brief description: Hackxor is a webapp hacking game where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc 
Version/Levels: 1
Support/Walk-through: Online VersionCryptic spoiler-free hints


Name: LAMPSecurity
Brief description: Foundstone Hacme Casino™ is a learning platform for secure software development and is targeted at software developers, application penetration testers, software architects, and anyone with an interest in application security.
Version/Levels: v6 (4x)
Support/Walk-through: SourceForge


Name: Moth
Brief description: Moth is a VMware image with a set of vulnerable Web Applications and scripts.
Version/Levels: v6
Support/Walk-through: SourceForge


Name: Mutillidae
Brief description: Mutillidae: A Deliberately Vulnerable Set Of PHP Scripts That Implement The OWASP Top 10
Version/Levels: v1.5
Support/Walk-through: N/A


Name: OWASP Broken Web Applications Project
Brief description: This project includes applications from various sources (listed in no particular order). 
Intentionally Vulnerable Applications: 
Old Versions of Real Applications: 
  • WordPress 2.0.0 (PHP, released December 31, 2005, downloaded from www.oldapps.com)
  • phpBB 2.0.0 (PHP, released April 4, 2002, downloaded from www.oldapps.com)
  • Yazd version 1.0 (Java, released February 20, 2002)
  • gtd-php version 0.7 (PHP, released September 30, 2006)
  • OrangeHRM version 2.4.2 (PHP, released May 7, 2009)
  • GetBoo version 1.04 (PHP, released April 7, 2008)
Version/Levels: v0.92rc1
Support/Walk-through: N/A


Name: OWASP Hackademic Challenges Project
Brief description: The OWASP Hackademic Challenges Project is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment. 
Version/Levels: 1 (Live Version)


Name: OWASP Insecure Web App Project
Brief description: InsecureWebApp is a web application that includes common web application vulnerabilities. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling. 
Version/Levels: 1
Support/Walk-through: N/A


Name: OWASP Vicnum
Brief description: A mirror of deliberately insecure applications and old softwares with known vulnerabilities. Used for proof-of-concept /security training/learning purposes. Available in either virtual images or live iso or standalone formats 
Version/Levels: 1.4 (2009)


Name: OWASP WebGoat
Brief description: WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application.
Version/Levels: 1
Support/Walk-through: User GuideGoogleCodeSourceForge


Name: PuzzleMall
Brief description: PuzzleMall is a vulnerable web application designed for training purposes.It is prone to a variety of different session puzzle exposures, which can be detected and exploited using different session puzzling sequences. 
Version/Levels: 1
Support/Walk-through: N/A


Name: SecuriBench
Brief description: Stanford SecuriBench is a set of open source real-life programs to be used as a testing ground for static and dynamic security tools. Release .91a focuses on Web-based applications written in Java 
Version/Levels: NormalMicro 
Support/Walk-through: N/A


Name: The ButterFly
Brief description: The ButterFly project is an educational environment intended to give aninsight into common web application and PHP vulnerabilities. The environment alsoincludes examples demonstrating how such vulnerabilities are mitigated. 
Version/Levels: 1
Support/Walk-through: N/A


Name: UltimateLAMP
Brief description: UltimateLAMP is a fully functional environment allowing you to easily try and evaluate a number of LAMP stack software products without requiring any specific setup or configuration of these products. UltimateLAMP runs as a Virtual Machine with VMware Player (FREE). This demonstration package also enables the recording of all user entered information for later reference, indeed you will find a wealth of information already available within a number of the Product Recommendations starting with the supplied Documentation.
Version/Levels: v0.2
Support/Walk-through: Passwords


Name: Virtual Hacking Lab
Brief description: A mirror of deliberately insecure applications and old softwares with known vulnerabilities. Used for proof-of-concept /security training/learning purposes. Available in either virtual images or live iso or standalone formats
Version/Levels: 1
Support/Walk-through: SourceForge


Name: WackoPicko
Brief description: WackoPicko is a vulnerable web application used to test web application vulnerability scanners.
Version/Levels: 1
Support/Walk-through: N/A


Name: WAVSEP - Web Application Vulnerability Scanner Evaluation Project
Brief description: A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners.This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. 
Version/Levels: 1
Support/Walk-through: N/A





Name: WebMaven/Buggy Bank
Brief description: WebMaven (better known as Buggy Bank) was an interactive learning environment for web application security. It emulated various security flaws for the user to find. This enabled users to safely & legally practice web application vulnerability assessment techniques. In addition, users could benchmark their security audit tools to ensure they perform as advertised.
Version/Levels: v1.0.1
Support/Walk-through: Download



Name: Web Security Dojo
Brief description: A free open-source self-contained training environment for Web Application Security penetration testing. Tools + Targets = Dojo
Various web application security testing tools and vulnerable web applications were added to a clean install of Ubuntu v10.04.1, which is patched with the appropriate updates and VM additions for easy use.
Version 1.1 includes an exclusive speed-enhanced version of Burp Suite Free. Special thanks to PortSwigger .
Version/Levels: 1
Support/Walk-through: SourceForge



(Online) Web Based 
Name: Biscuit
Brief description: Goal: alert(document.cookie) // extract the PHPSESSID, FF3.6 - 4 only!
Version/Levels: 1
Support/Walk-through: N/A


Name: Gruyere / Jarlsberg
Brief description: This codelab shows how web application vulnerabilities can be exploited and how to defend against these attacks. The best way to learn things is by doing, so you'll get a chance to do some real penetration testing, actually exploiting a real application
Version/Levels: 1 (v1.0.7)
Support/Walk-through: PDF Download offline



Name: HackThis
Brief description: Welcome to HackThis!!, this site was set up over 2 years ago as a safe place for internet users to learn the art of hacking in a controlled environment, teaching the most common flaws in internet security.
Version/Levels: 32 (40?)
Support/Walk-through: N/A


Name: hACME
Brief description: hACME game is software security learning game, mainly concerning web applications. The game is intended to help raise awareness and interest in the subject of software security as well as train developers. The purpose of the game is not to train hackers, but to make future software developers aware of how important security is.
Version/Levels: Lots
Support/Walk-through: N/A


Name: Hackxor
Brief description: Hackxor is a webapp hacking game where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc 
Version/Levels: 1
Support/Walk-through: Online Versioncryptic spoiler-free hints


Name: OWASP Hackademic Challenges Project
Brief description: The OWASP Hackademic Challenges Project is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment. 
Version/Levels: 1 (Live Version)


Name: OWASP Vicnum
Brief description: A mirror of deliberately insecure applications and old softwares with known vulnerabilities. Used for proof-of-concept /security training/learning purposes. Available in either virtual images or live iso or standalone formats 
Version/Levels: 1.4 (2009)


Name: PCTechTips - pwn3d the login form.
Brief description:  I came up with this pwn3d zit3 login form challenge, to kind of expose one of the many web application vulnerabilities; it consists of a login form which authenticates against a mysql backend database to give authorized access to the members only part of the web site (you must become a member first—>”REGISTER”)
Version/Levels: 1
Support/Walk-through: N/A


Name: XSSMe
Brief description: Find a way to steal document.cookie w/o user interaction
Version/Levels: 1
Support/Walk-through: N/A


Name: XSS Me!
Brief description: XSS ME! (vulnerable param: GET['xss'])
Version/Levels: 1
Support/Walk-through: N/A


Name: Can You XSS This?
Brief description: XSS ME! (vulnerable param: GET['xss'])
Version/Levels: 1
Support/Walk-through: N/A


Name: Test x5s
Brief description: This will give you a small working example of how to use x5s to find encoding and transformation issues that can lead to XSS vulnerability.
Version/Levels: 1
Support/Walk-through: N/A


Name: XSS Progphp
Brief description: This site has a number of XSS problems. See if you can find them all.
Version/Levels: 1
Support/Walk-through: N/A


Name: XSS Quiz
Brief description: XSS it.
Version/Levels: Lots
Support/Walk-through: N/A



WarGames (VPN)
Name: Hacking-Lab
Brief description: This ist the LiveCD project of Hacking-Lab (www.hacking-lab.com). It gives you OpenVPN access into Hacking-Labs Remote Security Lab. The LiveCD iso image runs very good natively on a host OS, or within a virtual environment (VMware, VirtualBox).
The LiveCD gives you OpenVPN access into Hacking-Lab Remote.You will gain VPN access if both of the two pre-requirements are fulfilled. 
Version/Levels: 1 (v5.30)
Support/Walk-through: Download


Name: OverTheWire
Brief description: The wargames offered by the OverTheWire community can help you to learn and practice security concepts in the form of funfilled games. 
Levels: 7
Support/Walk-through: N/A


Name: pwn0
Brief description: Just sign up, connect to the VPN, and start hacking. 
Levels:1
Support/Walk-through: N/A



WarGames (Web Based)
Name: HackThisSite
Brief description: Hack This Site is a free, safe and legal training ground for hackers to test and expand their hacking skills. More than just another hacker wargames site, we are a living, breathing community with many active projects in development, with a vast selection of hacking articles and a huge forum where users can discuss hacking, network security, and just about everything. Tune in to the hacker underground and get involved with the project.
Version/Levels: Lots
Support/Walk-through: N/A


Name: Enigma Group - Training Missions
Brief description: Have you ever wanted to learn how to hack? Are you more of a hands on learner, then one that can learn from just reading out of a book? Are you interested in developing secure code by understanding how a hacker will attack your application? If you answered "yes" to any of these questions, then this site is for you. 
Version/Levels: Lots
Support/Walk-through: N/A


Name: HellBoundHackers
Brief description: The hands-on approach to computer security.Learn how hackers break in, and how to keep them out.
Levels: Lots
Support/Walk-through: N/A


Name: SmashTheStack
Brief description: The Smash the Stack Wargaming Network hosts several Wargames. A Wargame in our context can be described as an ethical hacking environment that supports the simulation of real world software vulnerability theories or concepts and allows for the legal execution of exploitation techniques. Software can be an Operating System, network protocol, or any userland application.
Levels: Lots
Support/Walk-through: N/A


Name: Wechall
Brief description: For the people not familiar with challenge sites, a challenge site is mainly a site focussed on offering computer-related problems. Users can register at such a site and start solving challenges. There exist lots of different challenge types. The most common ones are the following: Cryptographic, Crackit, Steganography, Programming, Logic and Math/Science. The difficulty of these challenges vary as well.
Version/Levels: Lots
Support/Walk-through: N/A


Name: VulnerabilityAssessment
Brief description: Hopefully a valuable information source for Vulnerability Analysts and Penetration Testers alike. 
Version/Levels: Lots
Support/Walk-through: N/A


Name: Net-Force
Brief description: N/A
Version/Levels: Lots
Support/Walk-through: N/A


Name: Hack Quest
Brief description: This site offers a unique hack challenge especially for beginners and intermediates.
Version/Levels: Lots
Support/Walk-through: N/A



Forensic
Name: Binary-Auditing

Brief description: Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Try to solve brain teasing puzzles with our collection of copy protection games. Increasing difficulty and unseen strange tricks.
Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented.
Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples.

Version/Levels: Lots
Support/Walk-through: N/A


Name: Digital Forensics Tool Testing Images
Brief description: To fill the gap between extensive tests from NIST and no public tests, I have been developing small test cases. The following are file system and disk images for testing digital (computer) forensic analysis and acquisition tools.
Version/Levels: 14
Support/Walk-through: N/A


Name: Digital Corpora - DiskImages & Scenarios
Brief description: We have many sources of disk images available for use in education and research. The easiest disk images to work with are the NPS Test Disk Images.   
Scenarios are collections of multiple disk images, memory dumps, network traffic, and/or data from portable devices.
Version/Levels: 3 + 7
Support/Walk-through: N/A


Name: DFRWS 2011 Forensics Challenge
Brief description: Given the variety and impending ubiquity of Android devices along with the wide range of crimes that can involve these systems as a source of evidence, the DFRWS has created two scenarios for the forensics challenge in 2011.
Version/Levels: 2
Support/Walk-through: N/A


Name: ForensicKB
Brief description: We have many sources of disk images available for use in education and research. The easiest disk images to work with are the NPS Test Disk Images. 
Version/Levels: Level 1Level 2Level 3Level 4
Support/Walk-through: Level 1 - Solution


Name: Honeynet Project Challenges
Brief description: The purpose of Honeynet Challenges is to take this learning one step farther. Instead of having the Honeynet Project analyze attacks and share their findings, Challenges give the security community the opportunity to analyze these attacks and share their findings. The end results is not only do individuals and organizations learn about threats, but how to learn and analyze them. Even better, individuals can see the write-ups from other individuals, learning new tools and technique for analyzing attacks. Best of all, these attacks are from the wild, real hacks.
Version/Levels: 8
Support/Walk-through: N/A


Name: SecuraLabs Challenge

Brief description: Part 1 - What is the name of exploit kit being used in this pcap (not the verison, you may include the entire string on that line)?
Part 2 - the decryption key will be the main name of the exploit kit all in lower case without spaces, and without the version or anything else on that line in the file.
Part 3 - Submit a working key and serial.

Version/Levels: Two (OneTwo)
Support/Walk-through: N/A



Mobile Platforms
Name: ExploitMe
Brief description: If your organization is working with mobile applications this course is a fantastic primer on how mobile apps can be hacked, and how your teams can defend against these software defects.
Version/Levels: One
Support/Walk-through: AndroidiPhone

Capture The Flag Competitions
Name: CSAW (Cyber Security Awareness Week) CTF
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: N/A


Name: CodeGate 2011
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: Write up


Name: Defcon 19
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: N/A


Name: Hacklu
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: Write Up


Name: ISEC CTF WarFare
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: N/A


Name: Plaid CTF
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: Write Ups



Name: RSSIL
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: Write Up

Name: Insomni'hack 2k11
Brief description: N/A
Version/Levels: 2011
Support/Walk-through: N/A



Other collections & lists



RSnake's Vulnerability Lab - http://ha.ckers.org/weird/ 





Other useful pages on the 'subject'
Blindly Installing VMs and Using Live CDs - http://www.digininja.org/blog/untrusted_vms.php

How to set up a penetration testing lab - http://www.metasploit.com/learn-more/how-do-i-use-it/test-lab.jsp

Run your LiveCD directly on Windows - http://mobalivecd.mobatek.net/en/

 Capture The Flag Daemon - http://sourceforge.net/projects/ctfd/

4 comments:

Leave a comment if you like the post !