Posts

What is .crypt12 file extension?

Image
.crypt12 file extension "Whats app encrypted database file." WHAT IS A CRYPT12 FILE? A crypt12 file is an encrypted database created by whatsapp messenger, an android messenger application. It contains a 256-bit AES encrypted database of messages sent and received through the app. INFORMATION:- The "crypt12" extension is often appended to a  .DB  file to create a  .DB.CRYPT12  file, which is used by whats app to secure a user's message database on his or her android device. For each new installment , whats app messenger uses a different algorithm to encrypt the DB files. The extension appended to the DB file,such as  .CRYPT7  or  .CRYPT8 , signifies the algorithm. If you are looking to decrypt a crypt12 to view the message history of the app's user you must locate the key file, Which stores the encryption key. The key file is  stored in the following location:  /data/data/com.whatsapp/files/key A CRYPT12 database f...

About whats app

Image
WHATS APP:- WhatsApp Messenger is a freeware and cross-platform instant messaging service for smartphones.It uses the Internet to make voice calls, one to one video calls; send text messages, images, GIF, videos, documents, user location, audio files, phone contacts and voice notes using standard cellular mobile numbers. Originally users could only communicate with other users individually or in groups of individual users, but in September 2017 WhatsApp announced a forthcoming business platform which will enable companies to provide customer service to users at scale.All data are end-to-end encrypted. It also incorporates a feature called Status, which allows users to upload photos and videos to a 24-hours-lifetime feed that, by default, are visible to all contacts, similar to Snapchat, Facebook and Instagram Stories. The client was created by WhatsApp Inc., based in Mountain View, California, which was acquired by Facebook in February 2014 for approximately US$19.3 billion.B...

POC of Nagios XI 5.2.6-5.4.12 -Chained Remote Code Execution(Metasploit) | CVE-2018-8733

Image
     Nagios XI 5.2.6-5.4.12 -Chained Remote Code Execution(Metasploit) Introduction:- As the new exploit(CVE-2018-8733) is published which is capable to exploit the Nagios XI between version 5.2.6 to 5.4.12.Nagios is available in all the platform so i download the nagios virtual machine version 5.4.10 for my lab and download the exploit from www.exploit-db.com and paste it in the sub directory “exploit” of the metasploit framework and initialise the database or you can easily update the metasploit-framework by updating the OS. About Nagios XI:- Nagios is the most powerful,trusted,free and open source computer software application which helps in network monitoring,server monitoring and application monitoring and entire infrastructure and ensuring systems,applications,services and business process are functioning properly.It is easy to configure package along with advanced alerting and reporting. Lab environment:- Software:-VMware Workstation Pro ...

ASCII Table,Control Characters,Printable Characters

ASCII control characters Decimal  Octal   Hex    Binary     Character   -----------------------------------------------------------------------------------------     000      000     0x00      00000000     NUL             (Null char.) 001      001     0x01      00000001     SOH            (Start of Header) 002      002     0x02      00000010     STX            (Start of Text) 003      003     0x03      00000011     ETX            (End of Text) 004      004     0x04      00000100     EOT    ...

B.Tech CS in Cyber Security in India | Ansal University - Lucideus

Image
Message from Mr. Saket Modi to all students and parents. We are very excited to launch our 4 Year BTech CSE Course with specialization in Cyber Security with Ansal University, situated in the heart of Gurgaon. With close to a decade of experience in training students for various courses on cybersecurity, Vidit Baxi, Rahul Tyagi and myself, along with our team of top security professionals have crafted the entire course curriculum for students tailored as per the industry requirements. Our team alongside Ansal's faculty members will be training the students throughout the course on the practical implications of what they learn along with giving a chance to the students to work on the real challenges that the industry faces on the ground. We hope to create the engineer that will be catering to the demands of tomorrow, a warrior that will defend not only a digital India, but correspondingly the digital human race from malicious hackers. Minimum Cutoff is 80% in 10th / 12t...

POC On Boolean-Based Blind SQLi

Image
POC On Boolean-Based Blind SQLi Introduction:- In this POC i will see you the small demonstration of Boolean-Based SQLi vulnerability by using basic SQl queries in vulnerable web application i.e DVWA.You will get the idea How boolean based vulnerable website get affected,how you can get, steal and manipulate the data of the database by this vulnerability.here i will see you how to get database name, with the same method and using different query according to your need help you to get juicy data that you want. About Boolean-Based Blind SQLi:- If you see the name there are two words that is “Boolean” and “Blind” which helps you to easily understand the attack.By “boolean” means it is based on the boolean values i.e. true or false,true and false. And by “blind” mean that injection is blind and will not show you any type of error.The only way to extract the data,would be using brute force or you can say that by guessing the queries.That is why this attack is very time consum...

POC On Sam Decryption

Image
POC On Sam Decryption Introduction In this report we will decrypt the SAM file by using the Cain & Abel tool. About SAM SAM stands for “Security account manager”.It is a database file in Windows XP,Windows Vista,Windows 7,Windows 8.1,Windows 10 that stores user’ password.It stores password in the hash value which is not a readable form Location:-  C:\Windows\System32\config About Cain & Abel Cain & Abel(GUI base) is a password recovery tool for microsoft operating Systems.It allows recovery of several kind of passwords by sniffing the networks,cracking encrypted passwords using Dictionary, Brute-force and cryptanalysis, Recording VoIP conversations, Decoding scrambled passwords, Recovering wireless network keys and all stuffs. Download link:-   http://cain_abel.en.downloadastro.com/ Lab Environment Operating system:- Windows 7 Tool:- Cain & Abel v4.9.35 Proof Of Concept Step 1:- Before opening the Cain & Abel first...