0xbro
0xbro
  • 22
  • 78 550

Video

OpenCart Static Code Injection in common/security.adminOpenCart Static Code Injection in common/security.admin
OpenCart Static Code Injection in common/security.admin
zhlédnutí 401Před 8 měsíci
The admin() function in upload/admin/controller/common/security.php is vulnerable to PHP static code injection because $name user-controlled variable is placed inside $base_new, which is then written inside a new config.php file, without proper escape or validation. Full article at 0xbro.red/disclosures/disclosed-vulnerabilities/opencart-cve-2023-47444/ Timestamp 00:00:00 - Set-up overview 00:0...
OpenCart Static Code Injection in common/security.storageOpenCart Static Code Injection in common/security.storage
OpenCart Static Code Injection in common/security.storage
zhlédnutí 485Před 8 měsíci
The storage() function in upload/admin/controller/common/security.php is vulnerable to PHP static code injection because $name and $path user-controlled variables are concatenated and placed inside $base_new, which is then written inside the config.php and admin/config.php files, without proper escape or validation. Full article at 0xbro.red/disclosures/disclosed-vulnerabilities/opencart-cve-20...
Getting Started with GeoGuessr and OSINT | UMDCTF 2023 (OSINT)Getting Started with GeoGuessr and OSINT | UMDCTF 2023 (OSINT)
Getting Started with GeoGuessr and OSINT | UMDCTF 2023 (OSINT)
zhlédnutí 1KPřed rokem
In this video, we dive into OSINT and GeoGuessr-like CTFs solving every OSINT challenge from the UMDCTF 2023. During the process, I show you how to solve all the challenges while sharing some basic techniques to identify publicly available information and basic advice for GeoGuessr-like challenges. Timestamp 00:00 - Introduction and video summary 01:01 - Gone Missing 1 01:41 - Reverse image sea...
How to set up an Android Penetration Testing Lab from scratch (AVD without Android Studio)How to set up an Android Penetration Testing Lab from scratch (AVD without Android Studio)
How to set up an Android Penetration Testing Lab from scratch (AVD without Android Studio)
zhlédnutí 4KPřed rokem
In this video, we explore different ways to create a fully working environment for Android Penetration Testing and we create our setup using the SDK provided by Google (without installing Android Studio), an Ubuntu machine running on WSL, and also an external virtual machine. Then, we set up the environment to allow communication between Android Virtual Devices and any other VMs. Finally, we ex...
WAF bypass and vulnerability chain exploiting parser differentials | Waffle-y Order @ HackTheBoxWAF bypass and vulnerability chain exploiting parser differentials | Waffle-y Order @ HackTheBox
WAF bypass and vulnerability chain exploiting parser differentials | Waffle-y Order @ HackTheBox
zhlédnutí 1,1KPřed rokem
Waffle-y Order is a medium-difficulty Web challenge from HackTheBox, involving the exploitation of parser differential vulnerabilities to bypass a regex-based WAF and chain a PHP Object Injection with a Blind XXE to read arbitrary files and exfiltrate data. Timestamp 00:00 - Introduction and setup 00:23 - The application at-a-glance 🔍 00:58 - Source code review 03:14 - Attack surface review and...
Finding SSTI in an EJS app using existing exploits and undocumented features | valentine @ hxp 2022Finding SSTI in an EJS app using existing exploits and undocumented features | valentine @ hxp 2022
Finding SSTI in an EJS app using existing exploits and undocumented features | valentine @ hxp 2022
zhlédnutí 1,4KPřed rokem
Valentine is an easy-difficulty web challenge from the hxp 2022 CTF, involving the exploitation of a Server Side Template Injection vulnerability useful to obtain remote code execution. The exploitation is possible thanks to an undocumented feature in Express and EJS that allows bypassing the security checks made by the application and rendering arbitrary templates. The intended solution adopte...
Exploit Blind SQL Injection to deserialize objects and execute code | Elf Resources @ X-MAS CTF 2022Exploit Blind SQL Injection to deserialize objects and execute code | Elf Resources @ X-MAS CTF 2022
Exploit Blind SQL Injection to deserialize objects and execute code | Elf Resources @ X-MAS CTF 2022
zhlédnutí 504Před rokem
Elf Resources is an easy-to-medium web challenge from the X-MAS CTF 2022, involving the exploitation of a blind SQL Injection in order to retrieve some python objects and then exploit an arbitrary deserialization vulnerability to exfiltrate the flag. Timestamp 00:00 - Intro 00:22 - Attack surface analyses 00:43 - Testing the Elf's Id parameter 01:31 - Installing Hackvector 01:42 - Exploitation ...
Intercept HTTPS on non-rooted Android devices | HackTheBox - AnchoredIntercept HTTPS on non-rooted Android devices | HackTheBox - Anchored
Intercept HTTPS on non-rooted Android devices | HackTheBox - Anchored
zhlédnutí 6KPřed rokem
Anchored is an easy difficulty Android mobile challenge from HackTheBox. In this video, we reverse engineer and patch an APK to bypass certificate pinning and be able to intercept application requests on non-rooted devices. Timestamp 00:00 - Intro 01:16 - Introducing the challenge 01:33 - Decompiling the APK using APKTool and analyzing the AndroidManifest.xml file 01:57 - Testing the applicatio...
Taking effective notes for CTF, OSCP and other labsTaking effective notes for CTF, OSCP and other labs
Taking effective notes for CTF, OSCP and other labs
zhlédnutí 23KPřed 2 lety
Having excellent and well-organized notes is a lifesaver during the @OffSecTraining's OSCP preparation and exam, but also during CTFs, allowing you to identify vulnerabilities already exploited in the past and also to map how machines are interconnected with each other within the network. In this video, I will show you how I take practical notes using Obsidian and Notion and how I organize them...
Exploit Zip Slip vulnerability in python tarfile | Slippy @ HackTheBoxExploit Zip Slip vulnerability in python tarfile | Slippy @ HackTheBox
Exploit Zip Slip vulnerability in python tarfile | Slippy @ HackTheBox
zhlédnutí 2,7KPřed 2 lety
Slippy is an easy difficulty web challenge from @HackTheBox vulnerable to Zip Slip because of the insecure use of the TarFile's python module "extractall". Due to the absence of file name checks it is possible to create a malicious archive containing path traversals in order to overwrite other files and obtain remote code execution. Timestamp 00:00 - Intro 01:09 - Setting up the challenge envir...
Android Application Pinning Bypass | Pinned @ HackTheBoxAndroid Application Pinning Bypass | Pinned @ HackTheBox
Android Application Pinning Bypass | Pinned @ HackTheBox
zhlédnutí 14KPřed 2 lety
Pinned is an easy difficulty Android mobile challenge from @HackTheBox. In this video we bypass the certificate pinning mechanism implemented by the app in order to intercept application’s requests and obtain the secret flag. Timestamp 00:00 - Intro 01:19 - What is a certificate and how it works 02:21 - Introduction to certificate validation 03:49 - Importing a certificates in a browser 04:24 -...
Reverse and Patch an easy APK | APKrypt @ HackTheBoxReverse and Patch an easy APK | APKrypt @ HackTheBox
Reverse and Patch an easy APK | APKrypt @ HackTheBox
zhlédnutí 9KPřed 2 lety
APKrypt is an easy difficulty Android mobile challenge from @HackTheBox. In this video we reverse and patch and easy APK file in order to bypass a VIP code checker and obtain the secret flag. Timestamp 00:00 - Intro 01:08 - Introduction to APK and Android Emulators 01:51 - Disassemble APK using APKTool 02:31 - Analyse AndroidManifest.xml and other APK contents 03:23 - Decompile .dex into readab...
The 5 BEST websites to practice Ethical Hacking in 2022The 5 BEST websites to practice Ethical Hacking in 2022
The 5 BEST websites to practice Ethical Hacking in 2022
zhlédnutí 2,8KPřed 2 lety
This video shows what I consider to be the best platforms to learn offensive cybersecurity and practice your ethical hacking and penetration testing skills in 2022. Timestamp 00:00 - Intro 00:56 - PWNX 02:11 - Port Swigger Wab Academy 03:30 - VulnHub & Offensive Security Proving Grounds 05:17 - HackTheBox & HackTheBox Academy 08:53 - TryHackMe 09:45 - Exploit Education & pwn.college 10:03 - Con...
Bypassing addslashes() using format string to get SQL Injection | Baby-sql @ HackTheBoxBypassing addslashes() using format string to get SQL Injection | Baby-sql @ HackTheBox
Bypassing addslashes() using format string to get SQL Injection | Baby-sql @ HackTheBox
zhlédnutí 4,7KPřed 2 lety
Baby sql is a Medium difficulty Web challenge from @HackTheBox . In this video we are going to exploit a format string vulnerability in order to bypass the PHP addslashes() function and obtain SQL Injection against the target. Timestamp 00:00 Intro 00:44 Source code analysis 01:36 Creating a local copy of the script to debug 02:02 Hosting with PHP the debug page and testing that it works 02:23 ...
Pickle Insecure Deserialization | baby website rick @ HackTheBoxPickle Insecure Deserialization | baby website rick @ HackTheBox
Pickle Insecure Deserialization | baby website rick @ HackTheBox
zhlédnutí 2,4KPřed 2 lety
Walkthrough for the "baby website rick" web challenge from @HackTheBox. Learn and understand how serialization and deserialization works and how to exploit Insecure Deserialization vulnerabilities when using the unsafe python module "pickle". Timestamp 00:00 Intro 01:03 Serialization and Deserialization explained 01:32 Challenge overview 02:13 Documenting about the pickle module 03:01 Disassemb...

Komentáře

  • @CyberPro-b1x
    @CyberPro-b1x Před 11 dny

    WoW bud you did great work

  • @nicolaspanu7448
    @nicolaspanu7448 Před 18 dny

    @Oxbro thank you very much, excellent video, finally I really understood what insecure deserialization is. By the way are you Italian? Regards

    • @0xbro
      @0xbro Před 17 dny

      Grazie! Glad the video was helpful :) E sì, sono italiano ahah

  • @Abdelrazik
    @Abdelrazik Před 23 dny

    that's a realy good content, keep posting ♥

    • @0xbro
      @0xbro Před 23 dny

      Thank you so much! I'll try to come to publish again

  • @GilligansTravels
    @GilligansTravels Před 4 měsíci

    Yeah thanks

  • @markanthonyagudo5688
    @markanthonyagudo5688 Před 4 měsíci

    Thanks for this vlog mate this are really helpful.

  • @verynaughtyg
    @verynaughtyg Před 5 měsíci

    Thanks for the video and sharing your template. I am able to sync my obsidian Vault with my github. syncing every minute

  • @faceless4970
    @faceless4970 Před 5 měsíci

    Thank you a lot from such information content

  • @lofi-fol
    @lofi-fol Před 6 měsíci

    I'm getting an error while trying to run ".\sdkmanager.bat --list", I get "Erro: ocorreu LinkageError ao carregar a classe principal com.android.sdklib.tool.sdkmanager.SdkManagerCli java.lang.UnsupportedClassVersionError: com/android/sdklib/tool/sdkmanager/SdkManagerCli has been compiled by a more recent version of the Java Runtime (class file version 61.0), this version of the Java Runtime only recognizes class file versions up to 55.0", do u know how to solve it? I'm using updated versions of JRE, JDK, cmdline-tools and platform-tools

  • @Ghhk231
    @Ghhk231 Před 6 měsíci

    hey, it was easy to follow along. Thank you for the clear explanations.

    • @0xbro
      @0xbro Před 6 měsíci

      Glad you enjoyed it!

  • @darkavatar
    @darkavatar Před 7 měsíci

    gj

  • @ImproveOrFail_Cyber
    @ImproveOrFail_Cyber Před 7 měsíci

    Do you VM the windows machine that the emulator lives on? @0xbro

    • @0xbro
      @0xbro Před 7 měsíci

      Hey! No, on this laptop Windows is the main OS, it is not emulated

    • @ImproveOrFail_Cyber
      @ImproveOrFail_Cyber Před 7 měsíci

      @@0xbro is it dedicated though? like a lab pc?

    • @0xbro
      @0xbro Před 7 měsíci

      @@ImproveOrFail_Cyber nope, just my day-by-day laptop

  • @thedude4723
    @thedude4723 Před 7 měsíci

    thank you so much, exactly what i was looking for

  • @cozt7050
    @cozt7050 Před 8 měsíci

    Ayyyye your back you inspired me to make videos

    • @0xbro
      @0xbro Před 8 měsíci

      Yooo, being busy for a while (and probably still will be), but very glad to know that! Keep goin' 💪

  • @0xf8
    @0xf8 Před 9 měsíci

    GRAZIE 1000

  • @adnanjayafar
    @adnanjayafar Před 10 měsíci

    You are videos are very interesting, Even when I couldn't complete the challenge from your lessons, still it motivated me to learn and find the solutions..

  • @adnanjayafar
    @adnanjayafar Před 10 měsíci

    I cant setup proxy on the device. HELP

  • @atomcrypto3764
    @atomcrypto3764 Před 10 měsíci

    Hey, can you do a walk through of a htb box with emphasis of taking notes? That would be good for us learners as we would know how to structure our notes, maybe try the forest box from htb

    • @0xbro
      @0xbro Před 9 měsíci

      Yeah that's a great idea! Maybe I'll do something outside of HTB, but I like the idea about taking notes live for a video. Thanks for the suggestion!

  • @SoCalRhetor
    @SoCalRhetor Před 11 měsíci

    This is by far the best composed video on this topic I've ever seen on CZcams.

    • @0xbro
      @0xbro Před 11 měsíci

      I really appreciate man!

  • @random-robbie
    @random-robbie Před 11 měsíci

    Finally an easy video for me to get my head around

    • @0xbro
      @0xbro Před 11 měsíci

      I hope it can be helpful to you!

  • @flaviogjoni5747
    @flaviogjoni5747 Před 11 měsíci

    waiting for the 0xbro and cryptocat collab

    • @0xbro
      @0xbro Před 11 měsíci

      Lo spin-off di cui fino ad adesso non sapevo di aver bisogno 👀

  • @reddoughful
    @reddoughful Před 11 měsíci

    such a great video, thank you!

    • @0xbro
      @0xbro Před 11 měsíci

      Glad you liked it!

  • @flaviogjoni5747
    @flaviogjoni5747 Před 11 měsíci

    I was looking for cryptocat's video but apparently I found something better ahaha loved your explaination, solo un po' strano sentire l'accento italiano :D

    • @0xbro
      @0xbro Před 11 měsíci

      Non garantisco il miglioramento del mio accento però ahah 🤌

  • @jasonirvin6782
    @jasonirvin6782 Před 11 měsíci

    Hey boss I’m loving your vids and for some reason it’s making sense when you say it! Totally hooked on your channel

    • @0xbro
      @0xbro Před 11 měsíci

      Awesome! Thank you!

  • @jasonirvin6782
    @jasonirvin6782 Před 11 měsíci

    Hey brotha I’m just getting this video now and I love everything u said here! I’ve been using cherrytree but I will be moving to obsidian today!

    • @0xbro
      @0xbro Před 11 měsíci

      Yeah, great change, you won't regret it ;)

  • @raulherbert
    @raulherbert Před 11 měsíci

    Great video! Help me a lot

    • @0xbro
      @0xbro Před 11 měsíci

      That's always good to hear! Glad to have been of help to you

  • @tanmaynayak6169
    @tanmaynayak6169 Před 11 měsíci

    its great keep it up man

    • @0xbro
      @0xbro Před 11 měsíci

      Thanks man, in the coming months I will try to publish some new videos 💪🏻

    • @tanmaynayak6169
      @tanmaynayak6169 Před 11 měsíci

      Will eagerly wait for that buddy

  • @user-fl7jx8tb8e
    @user-fl7jx8tb8e Před 11 měsíci

    hi which application do u use to launch a rooted virtual device?

  • @asdfasdfasdf383
    @asdfasdfasdf383 Před 11 měsíci

    very great videos. Keep it up bro !

  • @louissaintherold807
    @louissaintherold807 Před 11 měsíci

    where did you get your template

    • @0xbro
      @0xbro Před 11 měsíci

      Nowhere, I created it according to my needs

  • @valish_
    @valish_ Před rokem

    As a Android Dev, How can i avoid this bypass technique for secure my app?

    • @0xbro
      @0xbro Před rokem

      Nice question! The short answer is: you can't. You can highly increase the time and effort an attacker can spend on trying to bypass your implementations, but at the end of the day it's a "cat and mouse game". You can check if a device is rooted, runs a frida-server, is virtualized, etc. but attackers can always try to hook Android API calls or patch the application. The best way to protect an APK is to make sure the application code and back-end code are both secure. Then you can implement all kinds of device/certificate checks and obfuscate the code, but this is only to make attackers' life harder, "security-through-obscurity" should never be considered a security protection.

  • @thavrisco1632
    @thavrisco1632 Před rokem

    It is possible to sync Obsidian vaults/notes across devices for $8 per month.

    • @0xbro
      @0xbro Před rokem

      Yeah, I know, but tbh I don't think it's worth it. I'm having a good time using GitHub, actually :) But yes, Obsidian Sync it's definitely an option

  • @user-sv2yn3wb4b
    @user-sv2yn3wb4b Před rokem

    nice walkthrough, keep up

  • @gokupwn
    @gokupwn Před rokem

    Amazing Tutorial Thanks Man ❤

    • @0xbro
      @0xbro Před rokem

      Glad to read it, mate! 🙇🏻‍♂️

  • @Bart4Games
    @Bart4Games Před rokem

    grande! farai mai un tutorial su come installare kali linux e diventare hacker?

    • @0xbro
      @0xbro Před rokem

      Certo! Anzi molto probabilmente farò un'intera serie a riguardo, grazie per il consiglio! 💪🏻

  • @afsyt
    @afsyt Před rokem

    Nice! :D

    • @0xbro
      @0xbro Před rokem

      Thanks 😃

  • @ajpatidar.
    @ajpatidar. Před rokem

    This was an amazing walkthrough

    • @0xbro
      @0xbro Před rokem

      Thank you so much! Glad to know that 🙏🏻

  • @shayarand
    @shayarand Před rokem

    Wow! you seriously show some expert skills. I found this very insightful and I've subscribed!

    • @0xbro
      @0xbro Před rokem

      Very glad to know it! Thanks a lot 🙏🏻

  • @lmfao69420
    @lmfao69420 Před rokem

    0xbro xD

  • @theplant4046
    @theplant4046 Před rokem

    This is one of most underrated channel I have seen (I mean you deserve more views and likes) I want to give you suggestion about your channel, you can refuse if you don't want *Can you "focus" on more short and simple videos* Because other CTF channel takes around 20-60 minutes of boring walkthrough Be like LiveOverflow but with CTF walkthrough

    • @0xbro
      @0xbro Před rokem

      Hey! First of all, thank you very much, I really appreciate it 🙏 I also thank you for the feedback, they are always welcome! I'll throw the question back at you, just to get an indicative understanding: for you, personally, how long should a video be on average? My ideal timing is between 8 and 15 minutes, but you know, it also depends a lot on the topic.

    • @theplant4046
      @theplant4046 Před rokem

      ​@@0xbro welcome, About your question: your video duration is already great but complexity is the problem(in my opinion) like in this video *Like how this payload slipped into server and trick him to give you a flag?* (In other words give us step by step of what php(or any other programming code) is doing when reading this payload) Btw any video duration is ok BUT it *Really* important to make it not too long because it might make some viewers miss out on important words or might be lost in these random-looking gibberish(e.g Terminal output) In-short: I prefer around 10 minutes i mean around 8 to 12 minutes (Note:you mustn't take my opinion "seriously", you can ignore it )

    • @0xbro
      @0xbro Před rokem

      @@theplant4046 ok, got it! I'll try :) Thanks again for the feedback

    • @theplant4046
      @theplant4046 Před rokem

      ​@@0xbro welcome again, wish you good luck and good CZcams journey :)

  • @francesco2092
    @francesco2092 Před rokem

    Troppo top!

    • @0xbro
      @0xbro Před rokem

      🙏🏻🙏🏻🙏🏻

  • @afsyt
    @afsyt Před rokem

    Great video! 😊

  • @jasmeetsingh8603
    @jasmeetsingh8603 Před rokem

    Nice method, but how we can do it on flutter based application coz most of the modern application will based on flutter, Can u make an additional videos on Flutter in Android Pen-testing??

    • @0xbro
      @0xbro Před rokem

      Yeah, you're right! In my ideal roadmap, there will be videos about Flutter and Kotlin, but before making some videos about those topics I should study and dig in depth into them because at the moment I haven't happened to look at them in detail yet

  • @cloey_b
    @cloey_b Před rokem

    Thanks for this video, very useful content!

  • @_CryptoCat
    @_CryptoCat Před rokem

    🔥

  • @devian3634
    @devian3634 Před rokem

    Bro you really are my Brother now thank you so much!

  • @iqyou-gw4kd
    @iqyou-gw4kd Před rokem

    which ide use 4.08

    • @0xbro
      @0xbro Před rokem

      What'are you talking about?

  • @SubscribeSuman
    @SubscribeSuman Před rokem

    Try to bypass ssl pinning on jio pos plus apps ... It was difficult for me

  • @Bart4Games
    @Bart4Games Před rokem

    BAUUUUUUUUUUUUUUUUUUUUUUUUU

  • @joaojunqueira4445
    @joaojunqueira4445 Před rokem

    Great and well explained, i love it! Greetings from Brasil!

  • @DJChesley
    @DJChesley Před rokem

    Some of the best haking content I've ever seen on CZcams!

    • @0xbro
      @0xbro Před rokem

      Thank you very much! Glad to hear that!