How to brute force a web application password with Burp Suite? Basic dictionary attack in practice!

With Burp Suite we can initiate dictionary attacks against a website. This time in this simulated attack we will brute force the login field of the Juice Shop web application. We already know the email address of an admin user, so we have to make sure to find the right password.

Important note: hacking in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to brute force a web application password with Burp Suite? Basic dictionary attack in practice!”

How to brute force FTP users and passwords with Hydra? Ethical Hacking in real life!

In this article we will investigate other functionalities of the Cyber Security test tool Hydra. In one of the previous articles we cracked a user password on a Linux system through SSH. In this example we do not know the exact username of any FTP user. We will create a list of possible usernames along our password list. All of these operations happen in a personal lab.

Important note: hacking in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to brute force FTP users and passwords with Hydra? Ethical Hacking in real life!”

How to backup VMWare Workstation Player machines?

The Workstation Player of VMWare is a lightweight and free desktop virtualization hypervisor for non-commercial users. We can learn about virtualization and use it for practicing for free. We can run Windows, Linux and BSD systems on our host machine. The Workstation Player supports Windows and Linux as host for virtualization.

The free solution comes with some limitations. The following technique will let us to take backups or snapshots of our virtual machines. Only use it for personal practice and learning! Business and nonprofit use is considered commercial use!

Continue reading “How to backup VMWare Workstation Player machines?”

How to break in web applications using Burp Suite? Real web hacking in practice as a Penetration Tester!

The OWASP Top 10 is a standard awareness document that lists the most common weaknesses of modern web applications. Burp Suite will help our application security testing along the Developer Mode of the browser. We will break in to the OWASP Juice Shop, the most modern and sophisticated insecure web shop.

Important note: hacking in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to break in web applications using Burp Suite? Real web hacking in practice as a Penetration Tester!”

How to crack passwords with John the Ripper? Password hacking in real practice as an Ethical Hacker!

In the first part of this series we found out a user’s password with Hydra with simply attacking his account via SSH. It is a so called “dictionary attack”, and because of the lack of security measurements we could get into the remote system.

In this exercise we continue our Ethical Hacking journey and we will find a way to get root privileges on the remote machine. This is called privilege escalation.

Important note: cracking passwords in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to crack passwords with John the Ripper? Password hacking in real practice as an Ethical Hacker!”

How to brute force and crack SSH passwords with Hydra? Ethical Hacking in real practice!

In this presentation we will crack the password of a general Linux user via SSH in our personal lab. The machine from which we start the attack is a Kali Linux box, and the attacked machine is an ordinary Debian Linux on which a user set a weak password. Unfortunately the security settings are weak on the target host, so we have a great chance for success. We already know the name of the user.

Important note: cracking passwords in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to brute force and crack SSH passwords with Hydra? Ethical Hacking in real practice!”

How and why to use software RAID on Linux?

RAID stands for Redundant Array of Independent Disks. It is used for performance, availability and security reasons. Different virtual and physical storage devices can be combined into logical RAID arrays in different configuration levels (like RAID 0 is striping and RAID 1 is mirroring). The array looks like a single device on the computer. RAID is useful when we want to handle a large amount of data. It enhances speed and increases our storage capacity. The possible data loss because of disk failure is mitigated by adding parity disks to our configuration.

Continue reading “How and why to use software RAID on Linux?”

Fixing the “Error connecting…” issue in Kali KeX on WSL (updated: 2023. 01. 12.)

Requirements:

  • Kali distro is installed
  • KeX is installed
  • Kali is WSL version 2
  • Coffee is ready for consumption


Time to time the Kali desktop on WSL stops working and spits out the following message:

Error connecting to the KeX server.
Please try "kex start" to start the service.
If the server fails to start, please try "kex kill" or restart your WSL2 session and try again.

Of course the “solution” from the error message does not work.

Continue reading “Fixing the “Error connecting…” issue in Kali KeX on WSL (updated: 2023. 01. 12.)”