View the Index
Total Page:16
File Type:pdf, Size:1020Kb
INDEX Numbers and Symbols Aircrack-ng 3Com TFTP 2.0.1 cracking WEP keys with, 347–350 downloading and installing, 42–43 cracking WPA/WPA2 keys with, public exploit for transport mode 353–356 vulnerability, 427–429 Aireplay-ng 3CTftpSvc process, attaching, 424–425 to force client reconnection, 354 3CTftpSvc.exe, 295 rebroadcasting ARP packets 7-Zip programs, 10 with, 348 airmon-ng check kill & (ampersand), for running commands command, 342 in browser, 328 Airmon-ng script, 341–342 airodump-ng \\ (double backslashes), for escape, 186 command, 342–343, 347 > symbol, for redirecting input, 61 all users, permissions for, 62 & >> operator, 61, 81 ampersand ( ), for running commands #include command (C), 84 in browser, 328 | (pipe), 65 Android, 456 / (slash), as delimiter character in emulators, 449 sed, 65 setting up, 22–27 starting, 26–27 A relationship with security updates, 457 absolute path, 56 scripting languages vs. C code, 468 Address Resolution Protocol (ARP) SDK manager, 23 basics, 161–163 software address space layout randomization building, 449–450 (ASLR), 364, 440 deploying, 450–451 adduser command, 58–59, 309 installing, 24 administrative privileges Virtual Device Manager, 24–25 gaining to control domain, 296 Android Master Key vulnerability, 459, for Windows 7 applications, 285 462–463 Administrator password, for anonymous user, on Windows XP Windows, 33 target, 157 Adobe Acrobat Reader, 225–226 antivirus application avoidance, installing, 46 257–275 Advanced Execution Standard hiding in plain sight, 274 (AES), 269 Microsoft Security Essentials, Advanced Packaging Tool (apt), 66 261–262 antivirus application avoidance B (continued) backdoored code, 458–461 payload hiding, 263–274 testing from, 193–194 Railgun, 283 background command (Meterpreter), 311 trojans, 258–259 background job, killing in with Veil-Evasion, 270–274 Metasploit, 222 VirusTotal, 262–263 BackTrack Linux, 55 antivirus applications bar codes, QR (quick response) how they work, 260–261 codes, 447 signatures for, 438 Bash command processor, 56 antivirus definitions, 260 Bash scripts, 75–81 Apache server else statement in, 78 default “It Works” page, 169–170 for loop in, 78–79 installing, 44 if statement in, 77–78 APK file, 461–464 pinging hosts on network with, 76 APKTool, installing, 462 running, 77 appending text to file, 61 streamlining results, 79–81 apt (Advanced Packaging Tool), 66 then statement in, 78 argument string, Perl for creating, 376 .bash_history file, 295–296 ARP (Address Resolution Protocol) BeEF (Browser Exploitation basics, 161–163 Framework), 331–335 ARP cache poisoning, 160–166 bind payload, 307 with Arpspoof, 164–165 bind shell payload, 102–103 as bottleneck, 166 bind shells, 71, 98, 180 impersonating default gateway bitwise XOR operation, 344 with, 165–166 Bkhive, 205 ARP request Blackboard, Java for, 241 generating, 349 BookApp custom web application relay attack, generating IVs with, attacking, 313–337 348–349 installing, 53–54 Arpspoof, ARP cache poisoning with, booting 164–165 Kali Linux, 11 ASLR (address space layout virtual machine delay in, 207 randomization), 364, 440 bootkey, 189, 205 assembly instructions, converting to breakpoints in program, 368 shellcode, 398–399 running program to next, 370 Atftpd TFTP server, 187 setting, 393 attack string, finding in memory, bridged network, for VMware 408–411 connection, 13, 14, 16, 31, 48 Aurora exploit, 220–222 Browser Exploitation Framework authentication, fake, 347–348 (BeEF), 331–335 authorization, for penetration test, 3 browser_autopwn module, 235–237 automatic security updates browsers opting out, in Windows 7, 50 & for running commands in, 328 turning off, 34 attack for opening link in AutoRunScript parameter, for Metasploit, mobile, 455 224–225 autopwning, 237 auxiliary/server/capture/smb exploitation, 219–225 module, 302 brute forcing, 198 awk command (sed), 66 LM-hashed passwords, 208 MD5 hashes, 212 478 Index NTLM-hashed passwords, 210–211 clients use in Hyperion, 269 Aireplay-ng to force WPS pin, 356–357 reconnection, 354 buffer overflow contact information for, 3 in Linux, 364–378 exploiting vulnerability in, 88 preventing exploits, 439–440 goals for pentest, 3 in third-party software, exploiting, client-side attacks 190–191 exploitation with, 218–239 War-FTP crash due to, 384 mobile hacking, 454–457 in Windows, 379–400 clipboard (Windows), stealing data bugs, finding with code review, 422 from, 334 Bully, cracking WPS with, 357 closing Burp Proxy, web application testing handler, 228 with, 314–319 shell, 100 Burp Repeater, 314 code review, finding bugs with, 422 Burp Spider, 314 command line arguments, in C, 84 command shell C opening listener, 70–71 pushing back to listener, 71–72 C programs, 84–85 commands. See also specific commands for Android devices, 468 executing, 327–329 causing crash, 366–367 learning about, 57–58 memory use, 363–364 Common Vulnerabilities and vulnerability to stack-based buffer Exposures (CVE) overflow, 365–366 system, 142 CA (certificate authority), 171 Common Vulnerability Scoring System Cadaver, 150–151, 182 (CVSS), 140 Cain and Abel for Windows, 304 compromised service, exploitation of, Cain password tool, 303 193–194 calling conventions, 390 computer name, for Windows, 33 canaries, 440 Conficker worm, 90 capturing traffic, 155–175. See also configuration file Wireshark cracking passwords, 212–213 ARP cache poisoning, 160–166 downloading, 188–189 DNS cache poisoning, 167–169 connect function (Python), 83 networking for, 156 connect_ex function (Python), 83 on wireless network, 342–343 connect_udp function, 435 cat command, 61 contact information, for client, 3 cat /etc/shadow command, 194 continue command (GDB), 370 CCMP (Counter Mode with Cipher copying file, 60 Block Chaining Message Counter Mode with Cipher Block Authentication Code Chaining Message Protocol), 351 Authentication Code cd command, 56 Protocol (CCMP), 351 CERTCN option, 234 cp command, 60 certificate, for Java applet, 234 CPUs, registers in Intel-based, certificate authority (CA), 171 362–363 ceWL custom wordlist generator, crashes, 151 200–201 attempting with fuzzing, 424–426 check function, in Metasploit causing, 382–384 exploits, 147–148 in GDB, 372–373 chmod command, 62 in War-FTP, 397–398, 403 making script executable, 76 Index 479 CRC-32 (Cyclic Redundancy default port, for Simple Mail Transfer Check 32), 346 Protocol (SMTP), 124 CreateThread API, 271 delegation token, 300–301 Credential Harvester Attack Method, deleting 251–252 files, 60 credentials, 174 final character from each line, sed brute force to find, 198 command for, 81 for FTP server, 160 demilitarized zone, 304 gathering, 292–294 denial-of-service (DoS) condition, 163 in Nessus, 137 DEP (data execution prevention), stealing stored, 294 364, 441 cron jobs deploying Android application, 450–451 automating tasks with, 72–73 Destination Host Unreachable message, 39 creating, 311 /dev/urandom file (Linux), 267 crontab files, 72 DHCP (dynamic host configuration cross-site request forgery (CSRF), 335 protocol), 68 cross-site scripting (XSS), 329–335 dictionary attack, against WPA/ checking for reflective WPA2, 356 vulnerability, 330 dictionary words, in passwords, 198 leveraging with BeEF, 331–335 directories Crunch tool, 201 changing, 56–57 CSRF (cross-site request forgery), 335 creating, 60 Ctypes library (Python), 271 displaying current, 56 custom cross compiling, 266–269 disass command (GDB), 370–371 cut command, 65, 80 DNS. See Domain Name System (DNS) CVE (Common Vulnerabilities and DNS cache poisoning, 167–169 Exposures) system, 142 Dnsspoof, 169 CVE-2008-2992, 225–228 documentation, 57. See also man pages CVSS (Common Vulnerability Scoring domain System), 140 adding administrator account, 309 Cyclic Redundancy Check 32 getting administrative access to, 296 (CRC-32), 346 setup for simulating, 39–40 cyclical pattern, generating to users, password hashes for, 302 determine offset, 385–388 Domain Name System (DNS) reconnaissance, 116–118 D zone transfers, 117–118 domain names, resolution, 167 data execution prevention (DEP), domain registrars, 115 364, 441 DoS (denial-of-service) condition, 163 data manipulation, in Kali Linux, double backslashes (\\), for escape, 186 64–66 downloading database 3Com TFTP 2.0.1, 42–43 dumping with SQLMap, 322 Kali Linux, 10 exploiting access to, 188 payload by users, 105 finding name of first, 321 sensitive files, 188–189 for SPF, 448–449 SLMail 5.5, 41–42 debugger, installing, 46 Smartphone Pentest Framework debugging information, for GDB, 366 (SPF), 27–28 default gateway, 68 with TFTP, 187–188 ARP cache poisoning for War-FTP, 46 impersonating, 165–166 Windows SAM, 189 finding, 38 WinSCP, 46 default payload, for Metasploit, 97 480 Index dpkg command, 18 execute (x) permissions, 62 dual-homed systems, 304 execution dynamic analysis, 261 hijacking as goal, 373 dynamic host configuration protocol hijacking in Linux, 375–376 (DHCP), 68 hijacking in Windows, 390–395 executive summary of report, 5 E exploit code, repositories of, 88 exploit command (Metasploit), 97 EAX register, 362, 403 Exploit Database, 88, 427 EBP register, 362, 363, 369, 390 exploit target, for Metasploit, 95 EBX register, 362 exploit/multi/browser/java_signed_applet echo command, 61, 76 module, 233–234 ECX register, 363 exploitation, 179–196 EDI register, 362, 390 of buffer overflow in third-party editing files, 62–64 software, 190–191 EDX register, 363 with client-side attacks, 218–239 EIP register, 362, 363 of compromised service, 193–194 controlling, 373–375 with Java, 230–235 locating, 384–388