Sunday, August 30, 2020

HOW TO HACK WHATSAPP ACCOUNT? – WHATSAPP HACK

In the last article, I have discussed a method on WhatsApp hack using SpyStealth Premium App. Today I am gonna show you an advanced method to hack WhatsApp account by mac spoofing. It's a bit more complicated than the last method discussed and requires proper attention. It involves the spoofing of the mac address of the target device. Let's move on how to perform the attack.

SO, HOW TO HACK WHATSAPP ACCOUNT?                                                          

STEP TO FOLLOW FOR WHATSAPP HACK

Here I will show you complete tutorial step by step of hacking WhatsApp account. Just understand each step carefully so this WhatsApp hack could work great.
  1. Find out the victim's phone and note down it's Mac address. To get the mac address in Android devices, go to Settings > About Phone > Status > Wifi Mac address. And here you'll see the mac address. Just write it somewhere. We'll use it in the upcoming steps.
  2. As you get the target's mac address, you have to change your phone's mac address with the target's mac address. Perform the steps mentioned in this article on how to spoof mac address in android phones.
  3. Now install WhatsApp on your phone and use victim's number while you're creating an account. It'll send a verification code to victim's phone. Just grab the code and enter it here.
  4. Once you do that, it'll set all and you'll get all chats and messages which victims sends or receives.
This method is really a good one but a little difficult for the non-technical users. Only use this method if you're technical skills and have time to perform every step carefully. Otherwise, you can hack WhatsApp account using Spying app.
If you want to know how to be on the safer edge from WhatsApp hack, you can follow this article how to protect WhatsApp from being hacked.
Continue reading
  1. Ethical Hacker Tools
  2. Hack Tools Mac
  3. Hackrf Tools
  4. Hak5 Tools
  5. Hacker Tools Online
  6. Best Hacking Tools 2019
  7. Install Pentest Tools Ubuntu
  8. Hacker Tools For Pc
  9. Hacker Tools
  10. Hacking Tools Pc
  11. Hacking Tools For Beginners
  12. Pentest Tools Windows
  13. Kik Hack Tools
  14. Pentest Tools Online
  15. Computer Hacker
  16. Hacking Tools Github
  17. Android Hack Tools Github
  18. Hack Tools For Mac
  19. Hacker Security Tools
  20. Hacking Tools For Kali Linux
  21. Hacker Tool Kit
  22. Underground Hacker Sites
  23. Hacker Tools Software
  24. Pentest Tools Nmap
  25. Android Hack Tools Github
  26. Hacker Tools 2020
  27. Hacker Techniques Tools And Incident Handling
  28. Hack Tools For Mac
  29. Hack Tools Mac
  30. Nsa Hacker Tools
  31. Hacker Tools For Mac
  32. Hack And Tools
  33. Pentest Tools Nmap
  34. Github Hacking Tools
  35. What Is Hacking Tools
  36. Hack Tools Download
  37. Hacker Tools Linux
  38. Hacker Tools
  39. Hacking Tools For Games
  40. Hacker Tools Free Download
  41. Pentest Tools Website Vulnerability
  42. How To Make Hacking Tools
  43. Pentest Tools Tcp Port Scanner
  44. Hacking Tools 2020
  45. Usb Pentest Tools
  46. Pentest Tools List
  47. Wifi Hacker Tools For Windows
  48. How To Make Hacking Tools
  49. Hack Tool Apk No Root
  50. Pentest Tools List
  51. Hacking Tools For Games
  52. Hacker Tools
  53. Game Hacking
  54. Pentest Tools Free
  55. Pentest Tools Review
  56. Pentest Tools List
  57. Hacker Tools Apk Download
  58. Usb Pentest Tools
  59. Hacking Tools Usb
  60. Kik Hack Tools
  61. Hack Tools For Pc
  62. Hacking Tools Kit
  63. Hacker Tools Apk Download
  64. Pentest Tools Open Source
  65. Pentest Tools Website Vulnerability
  66. World No 1 Hacker Software
  67. Hacker Tools For Mac
  68. Hacker Tools Hardware
  69. Growth Hacker Tools
  70. Pentest Tools Website Vulnerability
  71. Pentest Tools Website Vulnerability
  72. Hacking Tools Windows 10
  73. Pentest Tools Nmap
  74. Pentest Tools Port Scanner
  75. Pentest Recon Tools
  76. Hacker Techniques Tools And Incident Handling
  77. Hack Tools 2019
  78. Nsa Hacker Tools
  79. Hacker Tool Kit
  80. Computer Hacker
  81. Termux Hacking Tools 2019
  82. Hack Apps
  83. Hacking Tools For Mac
  84. Pentest Tools For Ubuntu
  85. Github Hacking Tools
  86. Hacker Tools Mac
  87. Hack Tools Online
  88. Android Hack Tools Github
  89. How To Make Hacking Tools
  90. Hacker Tools Github
  91. How To Hack
  92. Hacks And Tools
  93. Pentest Reporting Tools
  94. Hack Tools 2019
  95. Hacker Tools List
  96. How To Hack
  97. Pentest Tools Windows
  98. Hacker Tools For Pc
  99. How To Install Pentest Tools In Ubuntu
  100. Hacking Tools Name
  101. Hacking Tools Pc

How To Remove Write Protection From USB Drives And Memory Cards

If you've got a USB drive or SD card that can't be formatted and to which you can't copy files, then take a look at our guide to removing write protection.

Sometimes you'll find that it's impossible to format, delete or copy new files to an SD card or USB flash drive. Windows will tell you that it is write protected, even though there is no 'lock' switch or – if there is – you've made sure the switch is set correctly to allow files to be written to the drive.
But just in case this switch is news to you, it is well worth checking that your device has the switch set to 'unlocked'. When set to 'locked' you won't be able to copy any new files on to the memory card or USB stick, and it also stops you from accidentally formatting it.
iemhacker-remove-write-protection-from-usb
You'll still be able to view files which are already stored on the drive, but you can't delete them (they sometimes seem to delete OK, but the next time you check, there they are again!).
ut if this isn't the problem, you might still be able to fix things and continue to use your USB flash drive or SD card – we'll explain how.
Unfortunately, in some cases the device may be corrupt or physically broken and no tricks or software will make it work again. The only solution in this case is to buy a new drive. And if you're just trying to get back lost data, see our guide on How to recover deleted filed for free.
iemhacker
In any version of Windows from XP onwards, run Regedit.exe.
If you're not sure how to find it, searching 'regedit' in the Start menu will usually show the program at the top of the list.
It's a bit like File Explorer, so use the pane on the left to navigate to the following key:
Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\StorageDevicePolicies
Note: if you can't find StorageDevicePolicies, see the next step.
Double-click on the WriteProtect value in the right-hand pane. You can now change the Value data from 1 to 0. Then click OK to save the change. Close Regedit and restart your computer. Connect your USB drive again and, with a bit of luck, you should find it is no longer write protected.
You can now continue to use the drive, but it's worth copying off any files you want to keep and then formatting it by right-clicking on it in the list of drives in File Explorer and choosing Format.

StorageDevicePolicies

If you can't find StorageDevicePolicies, you can create it by right-clicking in the white space in the 'Control' folder and choosing New -> Key and entering the name StorageDevicePolicies.
Now double-click on the new key (it will show as a folder) and right-click once again in the white space and choose New -> DWORD. Name this WriteProtect and set its value to 0. Click OK, exit Regedit and reboot your computer.
If this method doesn't work, go to the next step.

Diskpart

iemhacker
With your USB drive or memory card attached to your computer, launch a command prompt. You can do this by searching for cmd.exe or 'Command Prompt' in the Start menu.
Note: you may need to run cmd.exe with administrator privileges if you see an "access is denied" message. To do this, right-click on Command Prompt in the Start menu and choose 'Run as administrator' from the menu that appears.
If you have Windows 10, simply right-click on the Start button (bottom left of the screen) and choose Command Prompt (admin).
Now, at the prompt, type the following and press Enter after each command:
diskpart
list disk
select disk x (where x is the number of your non-working drive – use the capacity to work out which one it is)
attributes disk clear readonly
clean
create partition primary
format fs=fat32 (you can swap fat32 for ntfs if you only need to use the drive with Windows computers)
exit
That's it. Your drive should now work as normal in File Explorer. If it doesn't, it's bad news and there's nothing more to be done. Your stick or memory card is scrap and fit only for the bin. But the good news is that storage is cheap.
Related news

  1. Hack And Tools
  2. Install Pentest Tools Ubuntu
  3. Pentest Box Tools Download
  4. Pentest Tools For Windows
  5. Pentest Tools List
  6. Hacker Tools Free Download
  7. Hack Website Online Tool
  8. Easy Hack Tools
  9. Blackhat Hacker Tools
  10. Hack Tools For Windows
  11. Hacker Tools For Ios
  12. Pentest Tools For Ubuntu
  13. Best Hacking Tools 2020
  14. Hacker Search Tools
  15. Free Pentest Tools For Windows
  16. Hacker Tools For Pc
  17. Hacking Tools Mac
  18. How To Make Hacking Tools
  19. Blackhat Hacker Tools
  20. Pentest Tools Nmap
  21. Hacking Tools Name
  22. Hacking Tools For Games
  23. Github Hacking Tools
  24. Hacker Search Tools
  25. Hacker Tools For Ios
  26. What Is Hacking Tools
  27. Hacking Tools For Windows
  28. How To Hack
  29. Hacking Tools Hardware
  30. Hacking Tools Mac
  31. Hack Tool Apk No Root
  32. Hack Tools
  33. Hack Tools For Windows
  34. Hack Tools Mac
  35. Black Hat Hacker Tools
  36. Hacking Tools For Beginners
  37. How To Hack
  38. Pentest Tools Alternative
  39. Hackers Toolbox
  40. Ethical Hacker Tools
  41. Hack Tools For Games
  42. Hack Tools
  43. Tools Used For Hacking
  44. Pentest Tools Kali Linux
  45. Hacker Tools Mac
  46. Pentest Box Tools Download
  47. Hack Tools For Windows
  48. Pentest Tools
  49. Hacking Tools Kit
  50. Hacking Tools For Games
  51. Pentest Tools Url Fuzzer
  52. Hack Tools 2019
  53. Hacking Tools For Pc
  54. Hacker
  55. Hacker Tools
  56. Hacker Tools Free
  57. Hacker Tools For Mac
  58. Nsa Hack Tools
  59. Hack App
  60. Hacker Tools Mac
  61. Hacker
  62. Pentest Tools Url Fuzzer
  63. Pentest Tools Website
  64. Pentest Tools Find Subdomains
  65. Pentest Tools Open Source
  66. Free Pentest Tools For Windows
  67. Hack Tool Apk
  68. Hacker Tools Free Download
  69. Hacking Tools For Pc
  70. Hacker Tools Free

Cómo Activar El Modo Promiscuo De Red En Raspberry Pi

Un factor importante a tener en cuenta a la hora de utilizar una Raspberry Pi en proyectos de auditorias en redes, ya sea WiFi o Ehternet , es comprobar si la tarjeta de red - en nuestro ejemplo la WiFi que trae Raspberry Pi - soporta el funcionamiento en "Modo Monitor", conocido también como "Modo Escucha" o "Modo Promiscuo".

Figura 1: Cómo activar el Modo Promiscuo de red en Raspberry Pi

Siempre ha estado el problema de que para utilizar un Kit de Raspberry Pi o de Raspberry Pi Zero W, las cuales tienen interfaces inalámbricas, no era posible activar el modo monitor y realizar ataques que necesitaran de la inyección de paquetes. Esta característica, por lo tanto, limita mucho su potencia como dropboxes o como puntos de ataque en auditorías de seguridad. Y nosotros, queremos sacar el máximo siempre en nuestros proyectos de Hacking & Making.

Figura 2: Libro de Raspberry Pi para hackers & Makers
PoCs & Hacks Just for Fun en 0xWord escrito por
Pablo Abel Criado, Hector Alonso y Amador Aparicio

En la siguiente imagen se muestra cómo obtener y comprobar si el chipset de nuestra Raspberry Pi soporta el modo monitor, necesario en cualquier proyecto de auditoría de seguridad en redes WiFi. El comando "sudo airmon-ng" muestra las interfaces de red WiFi de la Raspberry Pi, su alias, wlan0 en este caso, el driver y el chipset de la interfaz de red WiFi, que para este ejemplo es "Broadcom 43430".

Figura 3: Pruebas para comprobar si la RBPi soporta por defecto el modo monitor

Ejecutando el comando "sudo airmon-ng start wlan0" puede comprobarse a través del mensaje "Operation not supported (-95)" cómo la interfaz de red WiFi wlan0 no soporta el modo monitor en nuestra Raspberry Pi 3 B.

Modificando los drivers de la Raspberry Pi

Existen proyectos que permiten modificar los drivers que trae la Raspberry Pi de serie por otros mejorados. Uno de ellos es el proyecto Re4son-Pi-Kernel, que cuenta con la ventaja de facilitar mucho el proceso de instalación de los nuevos drivers.

Figura 4: Página del proyecto Re4son-Pi-Kernel

Permite la instalación de un kernel adaptado para proyectos de seguridad, que también está presente dentro del proyecto Kali-Pi orientado al entorno de pruebas de penetración Kali sobre Raspberry Pi. La instalación se llevará a cabo sobre una Raspberry Pi 3B con sistema operativo Raspbian. Es recomendable tener el sistema operativo actualizado.

Figura 5: Actualización de los paquetes del sistema operativo

Como dice la página del proyecto, debemos ejecutar los siguientes comandos para agregar un repositorio nuevo a nuestro source.list e instalar los nuevos paquetes. Se recomienda hacerlo directamente desde el usuario "root", en lugar de usar el comando "sudo" antes de la ejecución de los comandos.

echo "deb https://ift.tt/2EKO17y kali-pi main" 
> /etc/apt/sources.list.d/re4son.list

Figura 6: Actualización del nuevo repositorio a raspian para actualizar el kernel

El siguiente paso es descargar el fichero con la clave de confianza de los paquetes actualizar la lista de claves APT

wget -O - https://ift.tt/2DaBsSv | apt-key add -

Figura 7: Inserción de la nueva clave de confianza y actualización del listado de claves válidas en la autenticación de paquetes

Posteriormente se realiza una actualización del listado de repositorios para que en una instalación posterior de paquetes se tenga en cuenta el nuevo repositorio para la descarga de los nuevos drivers necesarios para la actualización del kernel con un  "apt update".  

Figura 8: Actualización del listado de repositorios

Por último se procederá a la descarga e instalación de los drivers necesarios para la actualización del kernel a través del siguiente comando:

apt install -y kalipi-kernel kalipi-bootloader kalipi-re4son-firmware 
kalipi-kernel-headers libraspberrypi0 libraspberrypi-dev 
libraspberrypi-doc libraspberrypi-bin

Figura 9: Instalación de los nuevos drivers

Si todo ha ido bien, tras un reinicio deberíamos tener el R4ason-Pi_Kernel instalado. Tardará un rato, pero finalmente tendremos instalado el nuevo kernel.

Interfaz nativa WiFi en "modo Monitor"

Tras la finalización de la instalación del nuevo kernel y reinicio de la Raspberry Pi, se procede a realizar las pruebas necesarias para comprobar que realmente se han instalado los nuevos drivers que permite a la interfaz de red WiFi funcionar en modo monitor. Si esto es así, luego ya podríamos construir todos los ataques de red IPv4&IPv6 que quisiéramos.

Figura 10: Ataques en redes de datos IPv4 & IPv6 (3ª Edición)
de Juan Luis Rambla, Chema Alonso y Pablo González

Con el comando "airmon-ng" colocaremos la interfaz wlan0 en modo monitor. Antes hay que asegurarse de eliminar cualquier proceso que hubiera quedado haciendo uso de la interfaz de red anteriormente. Para ello ejecutamos el comando "sudo airmon-ng check kill"

Figura 11: Borrado de procesos previos que pudieran están bloqueando la interfaz de red

Aparecerá un pequeño error diciendo que no se pudo colocar wlan0 en modo monitor, pero sí se ha creado la interfaz virtual wlan0mon que es la que tendrá realmente el modo monitor activo.

Figura 12: Inicio de la interfaz WiFi wlan0 en modo monitor

Podemos comprobar con el comando de configuración iwconfig que la nueva interfaz wlan0mon está funcionando en modo monitor.

Figura 13: Modo monitor para la interfaz wlan0mon

Y ahora ya podemos pasar a probar en algún caso completo el uso del Modo Promiscuo en nuestro Raspberry Pi.

Escaneo de los puntos de acceso cercanos

Como pequeña prueba de concepto, se realizará un escaneo a través de la interfaz de red wlan0mon para conocer qué puntos de acceso se encuentran en nuestra zona de cobertura y características de los mismos: BSSID, dirección MAC, canal de emisión, potencia de la señal, protocolo de cifrado, etcétera.

Figura 14: Características WiFi de los puntos de acceso (AP) dentro del espacio de cobertura

Para ello bata ejecutar el comando "sudo airodump-ng wlan0mon", tal y como se puede ver en la Figura 14. Y ahora toca probar a inyectar tramas de red desde nuestra Raspberry Pi.

Prueba de inyección de tramas desde nuestra Raspberry Pi


Ahora es posible comprobar fácilmente que la inyección también está activada ejecutando el comando "sudo aireplay-ng --test wlan0mon".

Figura 15: Prueba para comprobar que la interfaz wlan0 es capaz de realizar inyección de tramas

Es importante mencionar es que la inyección de tramas a un punto de acceso (AP) es extremadamente lenta debido a las características del driver, así que algunos ataques como la re-inyección ARP podrían no ser viables utilizando para ello la interfaz WiFi de la Raspberry Pi

Saludos,  

Autor: Amador Aparicio (@amadapa), escritor de los libros "Raspberry Pi para Hackers & Makers: PoCs & Hacks Just for Fun!" y "Hacking Web Technologies 2ª Edición" , CSE (Chief Security Envoy) de ElevenPaths


Related word

Saturday, August 29, 2020

The RastaLabs Experience

Introduction


It was 20 November, and I was just starting to wonder what I would do during the next month. I had already left my previous job, and the new one would only start in January. Playing with PS4 all month might sound fun for some people, but I knew I would get bored quickly.

Even though I have some limited red teaming experience, I always felt that I wanted to explore the excitement of getting Domain Admin – again. I got my first DA in ˜2010 using pass-the-hash, but that was a loooong time ago, and things change quickly.
While reading the backlogs of one of the many Slack rooms, I noticed that certain chat rooms were praising RastaLabs. Looking at the lab description, I felt "this is it, this is exactly what I need." How hard could it be, I have a whole month ahead of me, surely I will finish it before Christmas. Boy, was I wrong.



The one-time fee of starting the lab is 90 GBP which includes the first month, then every additional month costs 20 GBP. I felt like I was stealing money from Rastamouse and Hackthebox... How can it be so cheap? Sometimes cheap indicates low quality, but not in this case.



My experience


Regarding my previous experience, I already took OSCP, OSCE, SLAE (Securitytube Linux Assembly Expert), and PSP (Powershell for Pentesters), all of which helped me a lot during the lab. I also had some limited red teaming experience. I had more-than-average experience with AV evasion, and I already had experience with the new post-exploit frameworks like Covenant and Powershell Empire. As for writing exploits, I knew how a buffer overflow or a format string attack worked, but I lacked practice in bypassing ASLR and NX. I basically had zero experience with Mimikatz on Windows 10. I used Mimikatz back in 2012, but probably not since. I also had a lot of knowledge on how to do X and Y, on useful tools and hot techniques, but I lacked recent experience with them. Finally, I am usually the last when it comes to speed in hacking, but I have always balanced my lack of speed with perseverance.

RastaLabs starts in 3,2,1 ...


So I paid the initial entry fee, got the VPN connection pack, connected to the lab, and got my first flag after ... 4 days. And there were 17 of them in total. This was the first time I started to worry. I did everything to keep myself on the wrong track, stupid things like assuming incorrect lab network addresses, scanning too few machines, finding the incorrect breadcrumbs via OSINT, trying to exploit a patched web service (as most OSCPers would do), etc. I was also continually struggling with the tools I was using, as I never knew whether they were buggy, or I was misusing them, or this is just not the way to get the flag. I am sure someone with luck and experience could have done this stage in 2-3 hours, but hey, I was there to gain experience.

During the lab, whenever I got stuck with the same problem for more than 30-40 hours and my frustration was running high, I pinged Rastamouse on the official RastaLabs support channel on https://mm.netsecfocus.com/. I usually approached him like "Hi, I tried X, Y, and Z but no luck", then he replied "yeah, try Y harder". This kind of information was usually all I needed, and 2-3 hours later I was back on track again. His help was always enough, but never too much to spoil the fun. The availability and professionalism of Rastamouse was 10/10. Huge multi-billion dollar companies fail to provide good enough support, this one guy here was always there to help. Amazing. I highly recommend joining the Mattermost channel – it will help you a lot to see that you are not the only one stuck with problems. But please do not DM him or the channel if you have not already tried harder.

What's really lovely in the lab is that you can expect real-world scenarios with "RastaLabs employees" working on their computer, reading emails, browsing the web, etc. I believe it is not a spoiler here that at some point in time you have to deliver malware that evades the MS Defender AV on the machine. Yes, there is a real working Defender on the machines, and although it is a bit out of date, it might catch your default payload very quickly. As I previously mentioned, luckily I had recent experience with AV evasion, so this part was not new to me. I highly recommend setting up your own Win10 with the latest Defender updates and testing your payload on it first. If it works there, it will work in the lab. This part can be especially frustrating, because the only feedback you get from the lab is that nothing is happening, and there is no way to debug it. Test your solution locally first.

Powershell Empire turned out to be an excellent solution for me, the only functionality it lacked was Port Forwarding. But you can drop other tools to do this job efficiently.

A little help: even if you manage to deliver your payload and you have a working C&C, it does not mean your task with AV evasion is over. It is highly probable that Defender will block your post-exploit codes. To bypass this, read all the blog posts from Rastamouse about AMSI bypass. This is important.

Lateral movement


When you finally get your first shell back ...



A whole new world starts. From now on, you will spend significant time on password cracking, lateral movement, persistence, and figuring out how Windows AD works.
In the past, I played a lot of CTF, and from time to time I got the feeling "yeah, even though this challenge was fun, it was not realistic". This never happened during RastaLabs. All the challenges and solutions were 100% realistic, and as the "Ars poetica" of RastaLabs states:



...which is sooooo true. None of the tasks involve any exploit of any CVE. You need a different mindset for this lab. You need to think about misconfigurations, crackable passwords, privilege abuse, and similar issues. But I believe this lab is still harder to own than 90% of the organizations out there. The only help is that there are no blue-teamers killing our shells.

About the architecture of the lab: When connecting to the lab with VPN, you basically found yourself in a network you might label as "Internet", with your target network being behind a firewall, just as a proper corporate network should be.
There are a bunch of workstations – Win10 only, and some servers like fileserver, exchange, DC, SQL server, etc. The majority of servers are Windows Server 2016, and there is one Linux server. The two sites are adequately separated and firewalled.

As time passed, I was getting more and more flags, and I started to feel the power. Then the rollercoaster experience started. I was useless, I knew nothing. Getting the flag, I was god. One hour later, I was useless.



For example, I spent a significant amount of time trying to get GUI access to the workstations. In the end, I managed to get that, just to find out I did not achieve anything with it. For unknown reasons, none of the frameworks I tried had a working VNC, so I set up my own, and it was pain.

On December 18, I finally got Domain Admin privileges. So my estimation to "finish the lab" in one month was not that far off. Except that I was far from finishing it, as I still had to find five other flags I was missing. You might ask "you already have DA, how hard could it be to find the remaining five?". Spoiler alert, it was hard. Or to be more precise, not hard, just challenging, and time-consuming. This was also a time when connections on Mattermost RastaLabs channel helped me a lot. Hints like "flag X is on machine Y" helped me keep motivated, yet it did not spoil the fun. Without hints like this, I would not have written this post but would have been stuck with multiple flags.

About exploitation


And there was the infamous challenge, "ROP the night away." This was totally different from the other 16. I believe this image explains it all:


If you are not friends with GDB, well, you will have a hard time. If you don't have lots of hands-on experience with NX bypass - a.k.a ROP - like me, you will have a hard time with this challenge. The binary exploit challenges during OSCP and OSCE exams are nowhere near as complex as this one. If you have OSEE, you will be fine. For this challenge, I used GDB-Peda and Python pwntools – check them out in case you are not familiar with them. For me, solving this challenge took about 40 hours. Experienced CTF people could probably solve it in 4 hours or less.

Conclusion


I would not recommend taking this lab for total beginners *. I also do not recommend doing the lab if you only have limited time per day, which is especially true if you are working on your home computer. I probably would have saved hours or even days if I had set up a dedicated server in the cloud for this lab. The issue was that the lab workstations were rebooted every day, which meant that I always lost my shells. "Persistence FTW", you might say, but if your C&C is down when the workstation reboots, you are screwed. "Scheduled tasks FTW", you might say, but unless you have a strict schedule on when you start your computer, you will end up with a bunch of scheduled tasks just to get back the shell whenever you start your computer. Day after day I spent the first hour getting back to where I had been the day before. And I just figured out at the end of the lab why some of my scheduled tasks were not working ...

I would be really interested to see how much time I spent connected to the lab. Probably it was around 200–250 hours in total, which I believe is more than I spent on OSCP and OSCE combined. But it was totally worth it. I really feel the power now that I learned so many useful things.

But if you consider that the price of the one-month lab is 20 GBP, it is still a very cheap option to practice your skills. 
* It is totally OK to do the lab in 6 months, in case you start as a beginner. That is still just 190 GBP for the months of lab access, and you will gain a lot of experience during this time. You will probably have a hard time reaching the point when you have a working shell, but it is OK. You can find every information on Google, you just need time, patience and willingness to get there.

Anyway, it is still an option not to aim to "get all the flags". Even just by getting the first two flags, you will gain significant experience in "getting a foothold". But for me, not getting all the flags was never an option.



If you are still unconvinced, check these other blog posts:

Or see what others wrote about RastaLabs.


Footnote


In case you start the lab, please, pretty please, follow the rules, and do not spoil the fun for others. Do not leave your tools around, do not keep shared drives open, do not leave FLAGs around. Leave the machine as it was. If you have to upload a file, put it in a folder others won't easily find. This is a necessary mindset when it comes to real-world red teaming. Don't forget to drop a party parrot into the chat whenever you or someone else gets a new flag. And don't forget:
OSCP has no power here. Cry harder!

I will probably keep my subscription to the lab and try new things, new post-exploit frameworks. I would like to thank @_rastamouse for this great experience, @superkojiman for the ROP challenge. Hackthebox for hosting the lab with excellent uptime.
As for @gentilkiwi and @harmj0y, these two guys probably advanced red-teaming more than everyone else combined together. pwntools from @gallopsled was also really helpful. And I will be forever grateful to Bradley from finance for his continuous support whenever I lost my shells.

Related links


  1. Pentest Tools For Ubuntu
  2. Hacker Tools List
  3. Hack Tools 2019
  4. How To Install Pentest Tools In Ubuntu
  5. Pentest Tools For Ubuntu
  6. Pentest Tools Free
  7. Termux Hacking Tools 2019
  8. Hacker Tools For Ios
  9. Hacker Tools Free
  10. Hack Tools Download
  11. Hack App
  12. Hacker Tools For Mac
  13. Hacker Tools For Ios
  14. Game Hacking
  15. Hack Tool Apk No Root
  16. Pentest Tools List
  17. Pentest Tools Port Scanner
  18. Hacker Tools
  19. Best Hacking Tools 2020
  20. Install Pentest Tools Ubuntu
  21. Pentest Tools Apk
  22. Pentest Tools Nmap
  23. Hacker Tools For Ios
  24. Tools 4 Hack
  25. Pentest Tools Alternative
  26. Pentest Tools Find Subdomains
  27. Pentest Automation Tools
  28. Hacker
  29. Pentest Tools Alternative
  30. Hacking Tools Mac
  31. Growth Hacker Tools
  32. Hacking Tools For Beginners
  33. Hacker Tools For Ios
  34. Hacking Tools Windows
  35. Hacking Tools For Windows Free Download
  36. Hacker Tools Hardware
  37. Pentest Tools For Android
  38. Hacking Tools
  39. Blackhat Hacker Tools
  40. What Are Hacking Tools
  41. Bluetooth Hacking Tools Kali
  42. Computer Hacker
  43. Hacker Tools Free Download
  44. Hacking Tools For Kali Linux
  45. Pentest Tools For Mac
  46. Game Hacking
  47. Pentest Recon Tools
  48. Hacker
  49. Hacker Tool Kit
  50. Physical Pentest Tools
  51. Pentest Automation Tools
  52. Hacking Tools Hardware
  53. Hack Tools Online
  54. Pentest Tools Framework
  55. Pentest Tools Download
  56. Hacking Tools For Beginners
  57. Hacking Tools Windows 10
  58. Hacker Tools Linux
  59. Pentest Tools List
  60. Hacker Tools Windows
  61. Hacker Security Tools
  62. How To Hack
  63. Hacker Tools 2019
  64. Hack Tools 2019
  65. Pentest Tools Android
  66. Hacker Tools Software
  67. Hack Rom Tools
  68. Hacking Tools Free Download
  69. Hacker
  70. Hacker Tools 2019
  71. Pentest Tools Free
  72. Hacking Tools Github
  73. Hack Tools Online
  74. Tools For Hacker
  75. Pentest Tools Open Source
  76. World No 1 Hacker Software
  77. Pentest Tools Android
  78. Usb Pentest Tools
  79. Hacking Tools For Windows
  80. Hack Tools For Pc
  81. Hack Tool Apk
  82. Hacking Tools Usb
  83. Kik Hack Tools
  84. Hackrf Tools
  85. Pentest Tools Tcp Port Scanner
  86. Hack Tools Mac
  87. Hacking Tools Windows
  88. Pentest Automation Tools
  89. Pentest Tools Website Vulnerability
  90. Hacking Tools For Kali Linux
  91. Nsa Hack Tools
  92. Pentest Tools Tcp Port Scanner
  93. Hacker Tools For Pc
  94. Hack Tools
  95. Hacker Tools Mac
  96. Usb Pentest Tools
  97. Hack Tools Github
  98. Hacking Tools For Kali Linux
  99. Pentest Tools Port Scanner
  100. Hacking Tools Mac
  101. Hack And Tools
  102. Free Pentest Tools For Windows
  103. Best Pentesting Tools 2018
  104. Computer Hacker
  105. Pentest Tools For Android
  106. Pentest Tools Subdomain
  107. Blackhat Hacker Tools
  108. Hacker Tools Software
  109. Hacking Tools Hardware
  110. Pentest Tools Find Subdomains
  111. Hacker Tools For Windows
  112. Pentest Tools Tcp Port Scanner
  113. Pentest Tools Open Source
  114. Growth Hacker Tools
  115. Pentest Tools
  116. Pentest Tools Url Fuzzer
  117. Hacking Tools For Pc
  118. Hacker Tools Mac
  119. Hack Rom Tools
  120. Nsa Hack Tools
  121. Computer Hacker
  122. Hacker Tools List
  123. Computer Hacker
  124. Ethical Hacker Tools
  125. Hacking Tools Pc
  126. Pentest Tools Windows
  127. What Is Hacking Tools
  128. How To Hack
  129. Hacking Tools For Kali Linux
  130. Install Pentest Tools Ubuntu
  131. Hacking Tools For Windows 7
  132. Pentest Tools Download
  133. Underground Hacker Sites
  134. Hacking Tools Windows
  135. Hacking Tools Hardware
  136. Hacking Tools For Mac
  137. World No 1 Hacker Software
  138. Hacker Search Tools
  139. Hack Rom Tools
  140. Hack Tools For Pc
  141. How To Make Hacking Tools
  142. Hacker Tools Apk
  143. Hack Apps
  144. Pentest Tools Windows
  145. Hacker Tools For Mac
  146. Top Pentest Tools
  147. Hack Website Online Tool
  148. Pentest Tools Framework
  149. Hack Tools For Windows
  150. Hacking Tools Pc
  151. Hacker Tools For Ios
  152. Hacker Tools For Pc
  153. Hack Tools For Games
  154. Hacking Tools For Games
  155. Pentest Tools Download
  156. Pentest Tools Framework
  157. Game Hacking
  158. Pentest Tools For Mac
  159. Hacking Tools Pc
  160. Pentest Recon Tools
  161. Hacking Tools Software
  162. What Are Hacking Tools
  163. Hacking Tools For Windows Free Download
  164. Hacker Tools Github
  165. Pentest Tools Review
  166. Pentest Tools Linux
  167. Hacking Tools For Mac
  168. Hacking Tools Github
  169. Hack Tools 2019
  170. Hacking Tools Online
  171. Pentest Tools Find Subdomains
  172. Hackrf Tools