Wednesday, May 31, 2023

DSniff


"dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hoc PKI." read more...

Website: http://www.monkey.org/~dugsong/dsniff/

Related posts

inBINcible Writeup - Golang Binary Reversing

This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


More information

  1. Hack Tools 2019
  2. Hacker Tools Online
  3. Hack Tools
  4. Hacker Techniques Tools And Incident Handling
  5. Hacker Techniques Tools And Incident Handling
  6. Hackrf Tools
  7. Tools 4 Hack
  8. Hack Tools Pc
  9. Hacker Tools Mac
  10. Hack Tools Mac
  11. Hacker Tools Software
  12. Hacker Tools Online
  13. Pentest Tools For Mac
  14. Install Pentest Tools Ubuntu
  15. Hacker Tools Github
  16. Hacking Apps
  17. Hacking Apps
  18. Hacker Tools Linux
  19. Pentest Tools Nmap
  20. Hacker Tools 2020
  21. Hacking Tools Github
  22. Hacking Tools Free Download
  23. Install Pentest Tools Ubuntu
  24. Best Hacking Tools 2020
  25. Hacker Tools Software
  26. Pentest Tools Kali Linux
  27. How To Install Pentest Tools In Ubuntu
  28. Hacker Tools For Ios
  29. Hacker Tools Hardware
  30. Pentest Tools Alternative
  31. Pentest Tools
  32. Hacker Tools Github
  33. Bluetooth Hacking Tools Kali
  34. Hacker Search Tools
  35. Hacking Tools Pc
  36. Pentest Tools Framework
  37. Usb Pentest Tools
  38. Hack Tools Download
  39. Hacking Tools Name
  40. Hacker Tools Free
  41. Pentest Tools Framework
  42. Pentest Tools Android
  43. Hack App
  44. Hack Tools Download
  45. Tools Used For Hacking
  46. Hacking Tools
  47. Pentest Tools Download
  48. Pentest Tools Apk
  49. Pentest Tools Kali Linux
  50. Pentest Tools Bluekeep
  51. Pentest Tools For Android
  52. Usb Pentest Tools
  53. Hacker Tools For Windows
  54. Hacker Tools Free
  55. Hack Rom Tools
  56. Pentest Tools Windows
  57. Pentest Tools For Windows
  58. Hacking Tools 2020
  59. Hacking Tools Mac
  60. How To Install Pentest Tools In Ubuntu
  61. Pentest Tools Linux
  62. Hacker Tools Online
  63. Hacking Tools Mac
  64. Pentest Tools List
  65. Pentest Tools Review
  66. Wifi Hacker Tools For Windows
  67. Hacks And Tools
  68. Pentest Tools For Windows
  69. Hacker Security Tools
  70. Pentest Tools Open Source
  71. Nsa Hack Tools
  72. Hacking Tools Online
  73. Hack Website Online Tool
  74. Hacker Tools Hardware
  75. Hackers Toolbox
  76. Pentest Tools For Android
  77. Best Pentesting Tools 2018
  78. Hacking Tools
  79. Hack Tools Pc
  80. Hack Tools For Pc
  81. Pentest Tools For Ubuntu
  82. Hacker Techniques Tools And Incident Handling
  83. What Is Hacking Tools
  84. World No 1 Hacker Software
  85. Hacking Tools For Windows 7
  86. Pentest Tools Download
  87. Hacking Tools For Games
  88. Hacking Tools
  89. Best Hacking Tools 2019
  90. Pentest Tools Tcp Port Scanner
  91. Hacking Tools For Kali Linux
  92. Hacking Tools For Games
  93. Physical Pentest Tools
  94. Hacker Tools Apk Download
  95. Hack Website Online Tool
  96. Pentest Tools Website
  97. Physical Pentest Tools
  98. New Hack Tools
  99. Hacking App
  100. How To Install Pentest Tools In Ubuntu
  101. Hacking Apps
  102. Hacking Tools Pc
  103. Blackhat Hacker Tools
  104. Hacking Tools And Software
  105. Hacker Search Tools
  106. Tools 4 Hack
  107. Hack Tools Online
  108. Hacker Tools Github
  109. Hacking Tools For Kali Linux
  110. Hacking Tools Windows 10
  111. Hacking Tools Download
  112. Beginner Hacker Tools
  113. Pentest Tools Android
  114. Pentest Box Tools Download
  115. Hack Tools Mac
  116. Hacker Tools Online
  117. Blackhat Hacker Tools
  118. Hacker Hardware Tools
  119. Pentest Tools Port Scanner
  120. Hacker Tools 2019
  121. Best Pentesting Tools 2018
  122. Hack Tools Online
  123. Hack Rom Tools
  124. Blackhat Hacker Tools
  125. Pentest Tools Linux
  126. Hack Tools
  127. Wifi Hacker Tools For Windows
  128. Hacking Tools Software
  129. Pentest Tools Github
  130. Hack Tools Pc
  131. Hacker Tools Github

Hacking Windows 95, Part 2

In the Hacking Windows 95, part 1 blog post, we covered that through a nasty bug affecting Windows 95/98/ME, the share password can be guessed in no time. In this article, I'm going to try to use this vulnerability to achieve remote code execution (with the help of publicly available tools only).

The first thing we can do when we have read access to the Windows directory through the share, is to locate all the *.pwl files on the c:\windows directory, copy them to your machine where Cain is installed, switch to Cracker tab, pwl files, load the pwl file, add username based on the filename, and try to crack it. If you can't crack it you might still try to add a .pwl file where you already know the password in the remote windows directory. Although this is a fun post-exploitation task, but still, no remote code execution. These passwords are useless without physical access.


One might think that after having a share password and user password, it is easy to achieve remote code execution. The problem is:
  • there is no "at" command (available since Windows 95 plus!)
  • there is no admin share
  • there is no RPC
  • there is no named pipes
  • there is no remote registry
  • there is no remote service management
If you think about security best practices, disabling unnecessary services is always the first task you should do. Because Windows 95 lacks all of these services, it is pretty much secure!

During my quest for a tool to hack Windows 95, I came across some pretty cool stuff:
LanSpy

But the best of the best is Fluxay, which has been written by chinese hackers. It is the metasploit from the year 2000. A screenshot is worth more than a 1000 words. 4 screenshot > 4 thousand words :)





It is pretty hard to find the installer, but it is still out there!

But at the end, no remote code execution for me.

My idea here was that if I can find a file which executes regularly (on a scheduled basis), I can change that executable to my backdoor and I'm done. Although there is no scheduler in the default Windows 95, I gave it a try. 

Let's fire up taskman.exe to get an idea what processes are running:


Looks like we need a more powerful tool here, namely Process Explorer. Let's try to download this from oldapps.com:


LOL, IE3 hangs, can't render the page. Copying files to the Win95 VM is not that simple, because there are no shared folders in Win95 VM. And you can't use pendrives either, Win95 can't handle USB (at least the retail version). After downloading the application with a newer browser from oldapps, let's start Process Explorer on the test Windows 95.


Don't try to download the Winsocks 2 patch from the official MS site, it is not there anymore, but you can download it from other sites

Now let's look at the processes running:


After staring it for minutes, turned out it is constant, no new processes appeared.
Looking at the next screenshot, one can notice this OS was not running a lot of background processes ...


My current Win7 has 1181 threads and 84 processes running, no wonder it is slow as hell :)

We have at least the following options:
  1. You are lucky and not the plain Windows 95 is installed, but Windows 95 Plus! The main difference here is that Windows 95 Plus! has built-in scheduler, especially the "at" command. Just overwrite a file which is scheduled to execution, and wait. Mission accomplished!
  2. Ping of death - you can crash the machine (no BSOD, just crash) with long (over 65535 bytes) ICMP ping commands, and wait for someone to reboot it. Just don't forget to put your backdoor on the share and add it to autoexec.bat before crashing it. 
  3. If your target is a plain Windows 95, I believe you are out of luck. No at command, no named pipes, no admin share, nothing. Meybe you can try to fuzz port 137 138 139, and write an exploit for those. Might be even Ping of Death is exploitable?
Let's do the first option, and hack Windows 95 plus!
Look at the cool features we have by installing Win95 Plus!


Cool new boot splash screen!


But our main interest is the new, scheduled tasks!


Now we can replace diskalm.exe with our backdoor executable, and wait maximum one hour to be scheduled.

Instead of a boring text based tutorial, I created a YouTube video for you. Based on the feedbacks on my previous tutorialz, it turned out I'm way too old, and can't do interesting tutorials. That's why I analyzed the cool skiddie videoz, and found that I have to do the followings so my vidz won't suck anymore:
  • use cool black windows theme
  • put meaningless performance monitor gadgets on the sidebar
  • use a cool background, something related with hacking and skullz
  • do as many opsec fails as possible
  • instead of captions, use notepad with spelling errorz
  • there is only one rule of metal: Play it fuckin' loud!!!!

Related news


Tuesday, May 30, 2023

Web3 Smart Contract And Blockchain Hacking With Python Free Course Section 1

 Below is the full playlist and the outline for Section 1 the Web3 Hacking in Python course.. This is the most in-depth python based web3 material I have seen anywhere online. 

Section 1 is the foundational section of the course using python for web3 that covers the following topics and also assumes that you have already taken my smart contract hacking course from 2020.  


Smart Contract and Blockchain Web3 Hacking in Python: 

Section 1: 

Smart Contract Interactions: 

1.  Simple Smart Contract Interactions

2.  ERC20 Token Interactions

3.  Wallet Interactions

4.  Manual ByteCode Reversing

5.  ByteCode Function BruteForce Automation

6.  Automated Reversing and Disassembly

7.  Transaction Signing

8.  In Depth Manual Smart Contract Interactions

9.  Asynchronous programming to monitor Contract Events


Homework Assignments

1. Uniswap Pair nested Contract Interactions

2. Attacking Smart Contract Pathways Manually with python

3. Analyze Bytecode and Determine what it Interactions


Network Interactions: 

1. Blocks and transaction Filtering and Monitoring

2. Pending Transaction Subscriptions And Network Monitoring

3. Monitoring Smart Contract Mempool Transactions (Uniswap Routers)


Playlist: 

https://www.youtube.com/watch?v=UBK2BoFv6Lo&list=PLCwnLq3tOElrubfUWHa1qKrJv1apO8Aag&index=1

Continue reading


  1. Hacking Tools 2019
  2. Hack Tools For Windows
  3. Pentest Tools For Mac
  4. Hacker Tools For Windows
  5. Kik Hack Tools
  6. Pentest Recon Tools
  7. Hacking Tools Windows 10
  8. Nsa Hack Tools
  9. Hacking Tools Download
  10. Hacker Tools Windows
  11. Pentest Tools Bluekeep
  12. Pentest Tools Free
  13. Hacker Tools Free Download
  14. Tools 4 Hack
  15. Hacker Tools Apk Download
  16. Physical Pentest Tools
  17. Ethical Hacker Tools
  18. World No 1 Hacker Software
  19. Hacking Tools For Windows
  20. How To Make Hacking Tools
  21. Hacker Tools For Pc
  22. Hacker Tools Hardware
  23. Kik Hack Tools
  24. What Are Hacking Tools
  25. Hacker Tools Linux
  26. Hacker Hardware Tools
  27. Wifi Hacker Tools For Windows
  28. Hacking Tools 2020
  29. Hacker Tool Kit
  30. Hacking Tools Hardware
  31. Pentest Tools For Android
  32. Hacker Tools Free
  33. Best Hacking Tools 2019
  34. Hack And Tools
  35. Tools 4 Hack
  36. Pentest Tools
  37. Computer Hacker
  38. Hacking Tools Usb
  39. Hacker Tools Linux
  40. Hack Tools Github
  41. Best Hacking Tools 2020
  42. Bluetooth Hacking Tools Kali
  43. Hacker Tools Apk Download
  44. Github Hacking Tools
  45. Hacks And Tools
  46. Hackrf Tools
  47. Pentest Tools Website
  48. Pentest Tools Windows
  49. Pentest Tools Free
  50. Hacking Tools For Beginners
  51. Hacker Tools For Pc
  52. Hacker Tools List
  53. Tools 4 Hack
  54. Pentest Tools Nmap
  55. Hack Tools Pc
  56. Android Hack Tools Github
  57. Hacking Tools 2019
  58. Hack Rom Tools
  59. Pentest Tools Alternative
  60. Hak5 Tools
  61. Hack Tool Apk
  62. How To Hack
  63. Install Pentest Tools Ubuntu
  64. Pentest Recon Tools
  65. Hacker Tools Apk Download
  66. Tools For Hacker
  67. Hacking Tools For Windows 7
  68. Bluetooth Hacking Tools Kali
  69. Hack Tools 2019
  70. Easy Hack Tools
  71. Hacker Hardware Tools
  72. Github Hacking Tools
  73. Tools Used For Hacking
  74. Hacks And Tools
  75. Pentest Tools List
  76. Pentest Tools For Windows
  77. Nsa Hacker Tools
  78. Hacker Tools Hardware
  79. Hacker Tools Mac
  80. Computer Hacker
  81. Pentest Tools
  82. Underground Hacker Sites
  83. Hacker Tools Free Download
  84. Hacking Tools For Pc
  85. Hack Tools Pc
  86. Hacker Tools 2019
  87. Pentest Tools Find Subdomains
  88. Hacker Tools Apk
  89. Pentest Tools Android
  90. Pentest Tools Open Source
  91. Pentest Tools List
  92. How To Hack
  93. Pentest Tools Tcp Port Scanner
  94. Pentest Tools Github
  95. Best Hacking Tools 2019
  96. Blackhat Hacker Tools
  97. Hacker Tools For Windows
  98. Hacker Tools Github
  99. Hack Tools For Ubuntu
  100. Hacker Search Tools
  101. Pentest Tools Nmap
  102. Hack Rom Tools
  103. Tools Used For Hacking
  104. Hacker Tools Software
  105. Hack Tools
  106. Top Pentest Tools
  107. Computer Hacker
  108. Hack Tools For Ubuntu
  109. Pentest Tools Review
  110. Pentest Tools Website Vulnerability
  111. Hack Tools 2019
  112. Hacking Tools Pc
  113. Nsa Hack Tools Download
  114. Top Pentest Tools
  115. Hacking Tools For Beginners
  116. Beginner Hacker Tools
  117. Pentest Tools Github
  118. Pentest Tools Framework
  119. Hack Tools For Mac
  120. Pentest Reporting Tools
  121. How To Make Hacking Tools