Wednesday, May 31, 2023

Hacking Windows 95, Part 1

During a CTF game, we came across very-very old systems. Turns out, it is not that easy to hack those dinosaur old systems, because modern tools like Metasploit do not have sploits for those old boxes and of course our "133t h4cking skillz" are useless without Metasploit... :)

But I had an idea: This can be a pretty good small research for fun.

The rules for the hack are the following:
  1. Only publicly available tools can be used for this hack, so no tool development. This is a CTF for script bunniez, and we can't haz code!
  2. Only hacks without user interaction are allowed (IE based sploits are out of scope).
  3. I need instant remote code execution. For example, if I can drop a malware to the c: drive, and change autoexec.bat, I'm still not done, because no one will reboot the CTF machine in a real CTF for me. If I can reboot the machine, that's OK.
  4. I don't have physical access.
I have chosen Windows 95 for this task. First, I had to get a genuine Windows 95 installer, so I visited the Microsoft online shop and downloaded it from their official site.

I installed it in a virtualized environment (remember, you need a boot floppy to install from the CD), and it hit me with a serious nostalgia bomb after watching the installer screens. "Easier to use", "faster and more efficient", "high-powered performance", "friendly", "intuitive interface". Who does not want that? :)






Now that I have a working Windows 95 box, setting up the TCP/IP is easy, let's try to hack it!

My first tool is always nmap. Let's scan the box! Below I'm showing the interesting parts from the result:

PORT      STATE           SERVICE       VERSION 139/tcp   open            netbios-ssn 137/udp   open|filtered   netbios-ns 138/udp   open|filtered   netbios-dgm Running: Microsoft Windows 3.X|95 OS details: Microsoft Windows for Workgroups 3.11 or Windows 95 TCP Sequence Prediction: Difficulty=25 (Good luck!) IP ID Sequence Generation: Broken little-endian incremental 

The first exciting thing to note is that there is no port 445! Port 445 is only since NT 4.0. If you check all the famous windows sploits (e.g., MS03-026, MS08-067), all of them use port 445 and named pipes. But there are no named pipes on Windows 95!

Because I'm a Nessus monkey, let's run a free Nessus scan on it!

Only one critical vulnerability found:
Microsoft Windows NT 4.0 Unsupported Installation Detection

Thanks for nothing, Nessus! But at least it was for free.

Next, I tried GFI Languard, nothing. It detected the machine as Win95, the opened TCP port, and some UDP ports as open (false-positive), and that's all...

Let's try another free vulnerability scanner tool, Nexpose. The results are much better:
  • CIFS NULL Session Permitted  
  • Weak LAN Manager hashing permitted
  • SMB signing not required
  • Windows 95/98/ME Share Level Password Bypass   
  • TCP Sequence Number Approximation Vulnerability  
  • ICMP netmask response
  • CIFS Share Readable By Everyone
I think the following vulnerabilities are useless for me at the moment:
  • Weak LAN Manager hashing permitted - without user interaction or services looking at the network, useless (I might be wrong here, will check this later)
  • TCP Sequence Number Approximation Vulnerability - not interesting
  • ICMP netmask response - not interesting
  • CIFS Share Readable By Everyone - unless there is a password in a text file, useless
But we have two interesting vulns:
  • CIFS NULL Session Permitted  - this could be interesting, I will check this later ...
  • Windows 95/98/ME Share Level Password Bypass - BINGO!
Let me quote Nexpose here:

"3.2.3 Windows 95/98/ME Share Level Password Bypass (CIFS-win9x-onebyte-password)

A flaw in the Windows 95/98/ME File and Print Sharing service allows unauthorized users to access file and print shares by sending the first character of the password. Due to the limited number of attempts required to guess the password, brute force attacks can be performed in just a few seconds.

Established connection to share TEST with password P."

The vulnerability description at MS side:

For example if the password is "Password" (without quotes) and the client sends the password "P" (without quotes) and the length of 1, the client is authenticated. To find the rest of the password, the attacker increments the length to 2 and starts guessing the second letter until he reaches "PA" and gets authenticated again. As share passwords in Windows 95 are not case sensitive, "Pa" and "PA" will also be accepted. The attacker can continue to increment the length and guessing the next letter one-by-one until he gets the full "PASSWORD" (as the maximum length is 8 characters).

I believe all characters between ALT+033 and ALT+255 can be used in the share password in Windows 95, but as it is case insensitive, we have 196 characters to use, and a maximum length of 8 characters. In worst case this means that we can guess the full password in 1568 requests. The funny thing is that the share password is not connected to (by default) any username/account, and it cannot be locked via brute force.

Luckily there is a great tool which can exploit this vulnerability:

Let's check this tool in action:


W00t w00t, it brute forced the password in less then 2 seconds!

Looking at a wireshark dump we can see how it is done:


As you can see, in the middle of the dump we can see that it already guessed the part "PASS" and it is brute-forcing the fifth character, it founds that "W" is the correct fifth character, and starts brute-forcing the sixth character.

If we are lucky with the CTF, the whole C:\ drive is shared with full read-write access, and we can write our team identifier into the c:\flag.txt. But what if we want remote code execution? Stay tuned, this is going to be the topic of the next part of this post.

More info


How To Hack Facebook By Social Engineering Attack

This video is specially for educational purpose only. I'm not responsible for your any illegal activity. Thanks!

 Social Engineering Attack

Phishing is the fraudulent attempt to obtain sensitive information such as usernames, passwords, and credit card details (and money), often for malicious reasons, by disguising as a trustworthy entity in an electronic communication. The purpose of this video tutorial is to show you How hackers hacked any thing by Social Engineering Attack.

Phishing is a cybercrime in which a target or targets are contacted by email, telephone or text message by someone posing as a legitimate institution to lure individuals into providing sensitive data such as personally identifiable information, banking and credit card details, and passwords. The information is then used to access important accounts and can result in identity theft and financial loss.

Kali Linux has many tools for doing social engineering attacks. Setoolkit is the most powerful tool in Kali Linux to do a social engineering attacks over the same and different networks. 

Social Engineering over the same network requires the local IP address of your system just like this one 192.168.1.2. Now how you can get your local IP address from your system. To find local IP address just open up your terminal in Linux distribution:

Type: ifconfig wlan0 (if you are using WiFi)
Type: ifconfig eth0 (if you are using eth0)
Type: ifconfig (It display all information about your network)

Now you've another thing to do is that you just have to clone a web page you wanna clone like Facebook, g-mail, twitter etc. Similarly, If you wanna clone a facebook page so for this you just have to type www.facebook.com over your system's terminal for cloning a login page for Social Engineering attack.Still If you don't know how to do that so don't be worry, I did all the process practically in the below just go down and watch it!


How hackers do Social Engineering Attacks. In this video you'll see How to hack Facebook by Phishing attack.

More articles


American Heart Association: Improving emergency, critical and operative care in low and middle-income countries

Hello HCIS,

Thank you for your interest in news from the American Heart Association. Click below to see the latest updates:

May 19, 2023
Improving emergency, critical and operative care in low and middle-income countries

https://newsroom.heart.org/news/improving-emergency-critical-and-operative-care-in-low-and-middle-income-countries


Click below to unsubscribe from American Heart Association email alerts.

Unsubscribe

Spanish-Language Resources From NCCIH

Did you know that some of our most popular fact sheets are available in Spanish?

Click here to view in browser.

U.S. Department of Health & Human Services  /  National Institutes of Health

Did you know that some of our most popular fact sheets—including those on cancer, diabetes, stress, and weight control—are available in Spanish? We also have a Spanish version of our Know the Science health literacy toolkit.  

Click on the link below to see all the information that is available in Spanish. 

Find out more


This email was sent to myhcistech.healthnews360@blogger.com using GovDelivery Communications Cloud on behalf of: National Center for Complementary and Integrative Health · 9000 Rockville Pike · Bethesda, MD 20892 GovDelivery logo

Vsftpd Backdoor - Ekoparty Prectf - Amn3S1A Team

It's a 32bits elf binary of some version of vsftpd, where it have been added a backdoor, they don't specify is an authentication backdoor, a special command or other stuff.

I started looking for something weird on the authentication routines, but I didn't found anything significant in a brief period of time, so I decided to do a bindiff, that was the key for locating the backdoor quickly. I do a quick diff of the strings with the command "strings bin | sort -u" and "vimdiff" and noticed that the backdoored binary has the symbol "execl" which is weird because is a call for executing elfs, don't needed for a ftp service, and weird that the compiled binary doesn't has that symbol.





Looking the xrefs of "execl" on IDA I found that code that is a clear backdoor, it create a socket, bind a port and duplicate the stdin, stdout and stderr to the socket and use the execl:



There are one xrefs to this function, the function that decides when trigger that is that kind of systems equations decision:


The backdoor was not on the authentication, it was a special command to trigger the backdoor, which is obfuscated on that systems equation, it was no needed to use a z3 equation solver because is a simple one and I did it by hand.



The equation:
cmd[0] = 69
cmd[1] = 78
cmd[1] + cmd[2] = 154
cmd[2] + cmd[3] = 202
cmd[3] + cmd[4] = 241
cmd[4] + cmd[5] = 233
cmd[5] + cmd[6] = 217
cmd[6] + cmd[7] = 218
cmd[7] + cmd[8] = 228
cmd[8] + cmd[9] = 212
cmd[9] + cmd[10] = 195
cmd[10] + cmd[11] = 195
cmd[11] + cmd[12] = 201
cmd[12] + cmd[13] = 207
cmd[13] + cmd[14] = 203
cmd[14] + cmd[15] = 215
cmd[15] + cmd[16] = 235
cmd[16] + cmd[17] = 242

The solution:
cmd[0] = 69
cmd[1] = 75
cmd[2] = 79
cmd[3] = 123
cmd[4] = 118
cmd[5] = 115
cmd[6] = 102
cmd[7] = 116
cmd[8] = 112
cmd[9] = 100
cmd[10] = 95
cmd[11] = 100
cmd[12] = 101
cmd[13] = 106
cmd[14] = 97                    
cmd[15] = 118
cmd[16] = 117
cmd[17] = 125


The flag:
EKO{vsftpd_dejavu}

The binary:
https://ctf.ekoparty.org/static/pre-ekoparty/backdoor


Related links
  1. Termux Hacking Tools 2019
  2. Github Hacking Tools
  3. Hack Tools Online
  4. Hacker Tools For Mac
  5. Hack Tools For Mac
  6. Pentest Tools Linux
  7. Tools Used For Hacking
  8. Hacking Tools Github
  9. Pentest Tools Bluekeep
  10. Hacker Techniques Tools And Incident Handling
  11. Nsa Hack Tools Download
  12. Hacker Hardware Tools
  13. Hack Tools For Games
  14. Hacking Tools Free Download
  15. Black Hat Hacker Tools
  16. Hacking Tools For Kali Linux
  17. Hack Tools
  18. Hacker Tool Kit
  19. Pentest Tools Framework
  20. Hackrf Tools
  21. Hacker Tools For Mac
  22. Wifi Hacker Tools For Windows
  23. Pentest Tools Nmap
  24. Hacking Tools Online
  25. Hack Tools For Pc
  26. Hacker Tools Mac
  27. Hacker Techniques Tools And Incident Handling
  28. Hackrf Tools
  29. Hacker Hardware Tools
  30. Hacker Tools
  31. Beginner Hacker Tools
  32. Nsa Hack Tools Download
  33. Hacking Tools For Kali Linux
  34. Hacker
  35. Hack Tools
  36. Top Pentest Tools
  37. Hacking Tools Online
  38. Pentest Tools Linux
  39. Pentest Box Tools Download
  40. Hacks And Tools
  41. Hacker Tools
  42. Pentest Tools Alternative
  43. Hackers Toolbox
  44. Pentest Tools Github
  45. Hacking Apps
  46. Hacks And Tools
  47. Hack Tools
  48. Pentest Tools For Windows
  49. Hacking Tools Mac
  50. Pentest Tools Alternative
  51. Tools Used For Hacking
  52. Hack Tools For Mac
  53. Hack Tools For Ubuntu
  54. Hacker Tools Apk
  55. Hacker Tools For Windows
  56. Hacker Tools Apk
  57. Growth Hacker Tools
  58. Computer Hacker
  59. Install Pentest Tools Ubuntu
  60. Pentest Tools List
  61. Hackers Toolbox
  62. Hacking Tools For Windows
  63. Hacker Tools For Windows
  64. Hack Tools For Pc
  65. Hacker Tools Free
  66. Hacking Tools Mac
  67. Hacker Tools Apk Download
  68. Nsa Hack Tools Download
  69. Hacker Tools For Ios
  70. What Is Hacking Tools
  71. Hacking Tools For Kali Linux
  72. Hacker

American Heart Association: Heart health is sub-optimal among American Indian/Alaska Native women, supports needed

Hello HCIS,

Thank you for your interest in news from the American Heart Association. Click below to see the latest updates:

May 31, 2023
Heart health is sub-optimal among American Indian/Alaska Native women, supports needed

https://newsroom.heart.org/news/heart-health-is-sub-optimal-among-american-indianalaska-native-women-supports-needed


Click below to unsubscribe from American Heart Association email alerts.

Unsubscribe

American Heart Association: 1 in 3 adults with Type 2 diabetes may have undetected cardiovascular disease

Hello HCIS,

Thank you for your interest in news from the American Heart Association. Click below to see the latest updates:

May 31, 2023
1 in 3 adults with Type 2 diabetes may have undetected cardiovascular disease

https://newsroom.heart.org/news/1-in-3-adults-with-type-2-diabetes-may-have-undetected-cardiovascular-disease


Click below to unsubscribe from American Heart Association email alerts.

Unsubscribe

Tuesday, May 30, 2023

DOWNLOAD SENTRY MBA V1.4.1 – AUTOMATED ACCOUNT CRACKING TOOL

Sentry MBA is an automated account cracking tool that makes it one of the most popular cracking tools. It is used by cybercriminals to take over user accounts on major websites. With Sentry MBA, criminals can rapidly test millions of usernames and passwords to see which ones are valid on a targeted website. The tool has become incredibly popular — the Shape Security research team sees Sentry MBA attack attempts on nearly every website we protect.  Download Sentry MBA v1.4.1 latest version.

FEATURES

Sentry MBA has a point-and-click graphical user interface, online help forums, and vibrant underground marketplaces to enable large numbers of individuals to become cybercriminals. These individuals no longer need advanced technical skills, specialized equipment, or insider knowledge to successfully attack major websites.
Sentry MBA attack has three phases,
  • Targeting and attack refinement
  • Automated account check
  • Monetization

Related news


  1. Hacking Tools Download
  2. Pentest Tools Bluekeep
  3. Hacking Tools 2019
  4. Tools Used For Hacking
  5. Pentest Tools For Android
  6. Ethical Hacker Tools
  7. Hack Rom Tools
  8. Hack Tools Github
  9. Hackrf Tools
  10. Hacking Tools Software
  11. Pentest Tools Download
  12. Kik Hack Tools
  13. Pentest Tools Subdomain
  14. Hacker Tools Software
  15. Pentest Tools Alternative
  16. Pentest Tools For Android
  17. Hacking Tools Name
  18. Computer Hacker
  19. Hacker
  20. Hacker Tools Apk
  21. Pentest Tools Website Vulnerability
  22. Black Hat Hacker Tools
  23. Tools 4 Hack
  24. Blackhat Hacker Tools
  25. Nsa Hacker Tools
  26. How To Make Hacking Tools
  27. Nsa Hacker Tools
  28. Pentest Tools For Ubuntu
  29. Hack Tools For Games
  30. Pentest Tools Alternative
  31. Termux Hacking Tools 2019
  32. Black Hat Hacker Tools
  33. Hack Tools For Mac
  34. Hack Tools Mac
  35. Pentest Tools Android
  36. Hack Tools For Pc
  37. Pentest Tools Apk
  38. Hacking Tools For Windows Free Download
  39. Hack Tools For Games
  40. Pentest Tools Website
  41. Underground Hacker Sites
  42. Hacker Tools Windows
  43. Hacker Tools Apk
  44. Pentest Tools Nmap
  45. Tools For Hacker
  46. Pentest Tools Find Subdomains
  47. Pentest Tools Android
  48. Hacking Tools Github
  49. Hacking App
  50. Hacking Tools For Beginners
  51. Hacking Tools 2019
  52. New Hack Tools
  53. Hacking Tools For Windows
  54. Hak5 Tools
  55. Hacker Search Tools
  56. Hacking App
  57. Hacker Hardware Tools
  58. Hack And Tools
  59. Hack App
  60. Pentest Tools Android
  61. Hack Rom Tools
  62. Hack Tools For Ubuntu
  63. Pentest Tools For Ubuntu
  64. Best Pentesting Tools 2018
  65. Pentest Tools For Windows
  66. World No 1 Hacker Software
  67. Hack Apps
  68. Hacking Tools Name
  69. Easy Hack Tools
  70. Underground Hacker Sites
  71. Hacker Tools For Ios
  72. Pentest Tools For Windows
  73. Hack Tools For Mac
  74. Pentest Tools Port Scanner
  75. Hacker Tools Software
  76. Hack Rom Tools
  77. Hacking Tools Free Download
  78. Game Hacking
  79. Hack Tools Mac
  80. Bluetooth Hacking Tools Kali
  81. Hacker Tools For Mac
  82. New Hack Tools
  83. Pentest Tools Free
  84. New Hack Tools
  85. Hacker Tools For Pc
  86. Hacker Tools For Windows
  87. Hacking Tools For Windows 7
  88. How To Make Hacking Tools
  89. Pentest Tools Online
  90. Hacking Tools Name
  91. Hacking Tools And Software
  92. Hack Tool Apk No Root
  93. Pentest Tools Bluekeep
  94. Pentest Tools Windows
  95. Hackers Toolbox
  96. Hacking Tools For Beginners
  97. Hacking Tools Mac
  98. Pentest Tools Alternative
  99. What Are Hacking Tools
  100. Hacking Tools For Windows Free Download
  101. Hack Tools For Pc
  102. Kik Hack Tools
  103. Hack Tool Apk No Root
  104. How To Hack
  105. Hack Tools Github
  106. Pentest Tools For Mac
  107. Hack Tool Apk
  108. Hacking Tools Pc
  109. Hacker Tools Mac
  110. Hacker Tool Kit
  111. Hacking Tools For Windows
  112. Hacker Tools Windows
  113. Physical Pentest Tools
  114. Install Pentest Tools Ubuntu
  115. Usb Pentest Tools
  116. Tools For Hacker
  117. Hacker Tools Apk
  118. Install Pentest Tools Ubuntu
  119. Hack Website Online Tool
  120. Hackrf Tools
  121. New Hack Tools
  122. Hacker
  123. Hacking Tools For Beginners
  124. Hack Website Online Tool
  125. Bluetooth Hacking Tools Kali
  126. Bluetooth Hacking Tools Kali
  127. Hacks And Tools
  128. What Is Hacking Tools
  129. New Hack Tools
  130. How To Hack
  131. Tools For Hacker
  132. Hacker Tools Online
  133. Hacker Tools Windows
  134. How To Make Hacking Tools
  135. Black Hat Hacker Tools
  136. Hacker Tools Online
  137. Hack Tools Pc
  138. Hack App
  139. Kik Hack Tools
  140. Pentest Tools Port Scanner
  141. Hack Tools
  142. Pentest Tools Android
  143. How To Hack
  144. Tools For Hacker
  145. Hack Tools
  146. Hacking Tools For Mac
  147. Top Pentest Tools
  148. Pentest Tools Kali Linux
  149. Usb Pentest Tools
  150. Hack Tools For Ubuntu
  151. Hacking App
  152. Pentest Recon Tools
  153. Wifi Hacker Tools For Windows
  154. Pentest Tools Tcp Port Scanner
  155. Hacking Tools For Windows 7
  156. Beginner Hacker Tools
  157. Hacking Tools Free Download
  158. Hack Tool Apk No Root
  159. Pentest Tools For Ubuntu
  160. Hacker Tools Hardware
  161. Hacking Tools Kit
  162. Pentest Tools Download
  163. Physical Pentest Tools
  164. Pentest Tools Nmap
  165. Hacker Tools 2020
  166. Hack Tools