This New Web Hacking Tool May Replace Burp Suite

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
today I want to introduce kaido an up-and-coming tool in the web application security testing space it's fast lightweight and there are features being released every single month as always if you enjoy the video don't forget to like And subscribe and let's see what it has in store for us so getting set up is fairly straightforward all you need to do is come to kaido.io come to the login obviously sign up in accounts if you haven't done already and then eventually once you're signed up logged in you'll arrive at the dashboard and down here in the bottom right hand corner are the download links and if you're running Cali like me the easiest way to get started is just to download this Linux desktop app image give it privileges to execute so chmod plus X and then run the application and I've already done this so I have this here ready to go and all I'm going to do is open this up and then we can see a local instance 127001 8080 and I'm happy for it to run on 8080 click Start and here again it might prompt you to log in once you're logged in you should be good to go there's one last thing that we need to set up before we can get started and that is if you come up to here and you click on your accounts and you come to ca certificate just download this certificate import it into Firefox or Chrome and then you're good to go with intercepting traffic and there are instructions to do this which is quite nice as well so you can just click CA certificate choose your operating system choose your browser and download the certificate here and install it so the first thing you might notice is that we can't actually click around or do anything until we create a project or select an existing project and you can see I have one here already which I was using to test it earlier but let's create a new one called please like And subscribe and we'll create and then select this project and now what we can do is we can browse through the different items or different functionality that's available to us so before we go any further we actually need a project to test something to generate some traffic and show the features of kaido so I'm just going to switch over to my development VM quickly spin up a CTF that I've been working on [Music] and here we are so all we need to do is proxy our traffic through 8080 and then let's do something like join Cobra Kai ah his name already exists all right registration successful and then we come back to here and we can see that we already have some things in the sitemap so we can see Slash API slash register and we can see the requests that we've sent already and if we come to http history we can see the requests that we've already generated as well so pretty standard request response and we can see all of the traffic that we're creating now at this point if we are getting lots and lots of requests and lots of noise in our HTTP history we can think about setting up a scope so we can create a new preset and then let's call it Cobra Kai and then the host is this and then we can just add this to in scope and then we can also add items to out of scope as well and then when we come back to http history we can choose to use this although I forgot to hit save which is behind the camera so I hit save come back and you can see we have our Cobra Kai scope now if I come back and I start to Google something in the same browser you'll notice that it doesn't come up in the HTTP history so pretty handy for keeping your workflow nice and clean and I do like the fact that we can preset lots of different Scopes here and switch between them and something that actually I've noticed having used this tool a couple of times now is that it helps you keep a really clean workflow and methodology and you'll see that as we go through and as we take a look at things like the replay tool as well so I'm going to take this request and I'm going to right click and I'm going to click Send to replay come down to replay and you can see that we can send this request again although it'll come back and say username already exists that's fine but pretty standard functionality and easy to come back and forth between different variations in your payload so for example maybe I'm testing for Mass assignment here and I change this from student to sensei and I change the name to jeremy1 send this and then I can continue testing the application now something that's a little bit different about this that I really really like and we kind of see this on Postman is the idea of collections so here we have a defaults collection and a session and what we can do is we can come in and create a new collection and we can rename this to Cobra Kai and then move this to COBRA Kai or if you want to be a little bit more specific so let's say we have a new collection and we rename this to authentication we can then move all of our attacks or payloads against authentication endpoints under this collection so I'm a really really big fan of this feature I usually get bogged down with you know having 15 20 25 30 repeater tabs open when I'm using burp Suite so this is a really nice way to stay organized and be able to come back to a large project and carry on working effectively alright so next up we have the automate so from here we can either go back to our HTTP history and find the requests that we want or we can just right click here and click Send to automates we can also add scope take things out of scope and toggle different requests I actually really like this format as Json as well so we can easily take like forms switch them to Json and send them on their way so automate is now highlighted we come down click automate and again we have these sessions which is really useful to stay organized and make sure that we're being thorough with our test testing but for now what I'm going to do is actually just select this account type click Mark so that we know what we're going to be changing when we send our requests come over to the attack strategy and I think we're just going to go sequential one thing I did notice is the automate section of the docs isn't quite ready yet so unfortunately we don't kind of have more detailed information against these different attack types although we can kind of make logical guesses but hopefully the documentation will be up to date soon and then we'll just change the payload type to simple list click load so I'm just going to come into other locations computer user share and then we'll come down into word lists and I think we'll just pick a random word list so let's just come into dab and click common and then we can just click Start and it looks like we actually get a graphql error unfortunately so this could either be maybe it's something that I've done wrong or something to do with my local in-store or maybe it's a something to do with the application because we're currently on version like 0.7 so again it's not like a final release let's try something else let's try a null payload number of pellets to generate 1 000 click Start and we can see lots and lots of payloads coming in so a little bit of a hiccup there and now we can easily click down and see all of the different requests and responses if I just take myself out of the way you could see here yeah request and response alright after a little bit of playing around trying to get automator working I've actually found that if we come down to files and click browse and add a hosted file here and I just selected the common doc txt from user share word lists tab you can see that it appears here and then in automate instead of uploading the file we can just once again Mark the error that we want go sequential click hosted file and then we can select common.txt and when we click Start you can see that indeed this runs so this is working it's probably my mistake not understanding how the tool Works fully but it is indeed working as expected and this is really really fast as well which is kind of a nice bonus so if you're throttled by bubsweet or if you have a tool that is a little bit slower than you'd like then this runs pretty quickly which is nice to see of course we're just getting 400s back saying hey the username already exists but it kind of demonstrates here you can see every time we send a different payload the accounts type is updated so we're kind of fuzzing for this account type so let's keep going and we'll move on to the convert section so here we have a few options we have basic 64 URL HTML and hex and we have a decoded and encoded boxes as well so in the decoded section I want to put something like I don't know hello there and then we have the encoded so what we can do is we can add something like base64 and of course it's going to base64 encode this one thing I did like is you can easily chain things so if you're doing things like CTF or if your url encoding and then base64 encoding you can add these as well and you can see the chain develop as you add things or take them away so next up I want to just take a quick look at the roadmap so if we come back to kaido.io we can come to the roadmap and here what I want to do is I'm just going to filter by feature and as you can see with each version we have some different features being released so what's coming up so we have python plugins coming up add a delete item next to chain items in the converter page add chat GPT integration this is an interesting one and one thing that I'd really like to see is the font size for me is actually a little bit too small and I know I could just go in and change my resolution but that's going to change the layout and display for all of my tools in my whole VM it might already exist but I had a look around I couldn't find it so I'd really like to see a slightly bigger font so if you're interested in seeing what's happened or where the project is going then this is a good resource to check out and then let's also take a quick look at the pricing as well so if I come over to here you can see there's a couple of different options so the monthly and the yearly and it looks like about a hundred dollars per year or ten dollars per month which I think for a tool that is currently usable but still being developed I think this is a fair price point so that's it for this video now once again if you liked the project you can check out the website at kaido.io and of course you can drop into their Discord server if you have any questions or want to support the community and of course if you enjoyed the video don't forget to like And subscribe if you do have other tools that you'd like me to take a look at leave them in the comments below otherwise I'll catch you next time
Info
Channel: The Cyber Mentor
Views: 30,863
Rating: undefined out of 5
Keywords:
Id: qLVu7rg9btk
Channel Id: undefined
Length: 11min 39sec (699 seconds)
Published: Mon May 22 2023
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.