Monday, August 31, 2020

Sherlock Tool | Find Usernames Across Social Networks

Read more

KPOT Info Stealer Samples


KPOT Stealer is a "stealer" malware that focuses on stealing account information and other data from various software applications and services

References

1.  2020-04-19 Didier Stevens posted analysis of KPOT infostealer on the Infosec Handlers Diary blog "KPOT Analysis: Obtaining the Decrypted KPOT EXE"
These are samples to follow his analysis routine.

2. 2019-05-09 Proofpoint. New KPOT v2.0 stealer brings zero persistence and in-memory features to silently steal credentials


Download

             Other malware




Download. Email me if you need the password (see in my profile)




Hashes

1. From Didier Stevens' post

MD5  56ad7b243511ee7398d43df7643dc904
SHA-1  ae5ab7798ca267b1265a0496c562f219821d17cf
SHA-256  3fd4aa339bdfee23684ff495d884aa842165e61af85fd09411abfd64b9780146

2. From Proofpoint

MD5 7d7667ddce8fd69a0fd50bb08c287d10
SHA-1 087fc3e9a082983ee6a2b25f0ccb09eb723e0f39

SHA-256 67f8302a2fd28d15f62d6d20d748bfe350334e5353cbdef112bd1f8231b5599d

MD5 45ddc687f88b45fc3fec79f9dc8b38e2
SHA-1 de37b748e0e32d96c31f469f9ba4ea4f11e3e78b
SHA-256 36dcd40aee6a42b8733ec3390501502824f570a23640c2c78a788805164f77cecontagio.deependresearch.org/crime/kpotstealer(proofpoint)_win_samp.zip
Related articles

Sunday, August 30, 2020

Spaghetti: A Website Applications Security Scanner


About Spaghetti
   Author: m4ll0k   Spaghetti is an Open Source web application scanner, it is designed to find various default and insecure files, configurations, and misconfigurations. Spaghetti is built on Python 2.7 and can run on any platform which has a Python environment.

Spaghetti Installation:

Spaghetti's Features:
   Fingerprints:
  • Server:
  • Web Frameworks (CakePHP,CherryPy,...)
  • Web Application Firewall (Waf)
  • Content Management System (CMS)
  • Operating System (Linux,Unix,..)
  • Language (PHP,Ruby,...)
  • Cookie Security
   Discovery:
  • Bruteforce:Admin Interface
    Common Backdoors
    Common Backup Directory
    Common Backup File
    Common Directory
    Common FileLog File
  • Disclosure: Emails, Private IP, Credit Cards
   Attacks:
  • HTML Injection
  • SQL Injection
  • LDAP Injection
  • XPath Injection
  • Cross Site Scripting (XSS)
  • Remote File Inclusion (RFI)
  • PHP Code Injection
   Other:
  • HTTP Allow Methods
  • HTML Object
  • Multiple Index
  • Robots Paths
  • Web Dav
  • Cross Site Tracing (XST)
  • PHPINFO
  • .Listing
   Vulns:
  • ShellShock
  • Anonymous Cipher (CVE-2007-1858)
  • Crime (SPDY) (CVE-2012-4929)
  • Struts-Shock
Spaghetti Example:
python spaghetti --url example.com --scan 0 --random-agent --verbose


Related news


Why Receipt Notifications Increase Security In Signal

This blog post is aimed to express and explain my surprise about Signal being more secure than I thought (due to receipt acknowledgments). I hope you find it interesting, too.

Signal, and especially its state update protocol, the Double Ratchet algorithm, are widely known for significantly increasing security for instant messaging. While most users first see the end-to-end security induced by employing Signal in messaging apps, the properties achieved due to ratcheting go far beyond protecting communication against (active) attackers on the wire. Due to updating the local device secrets via the Double Ratchet algorithm, the protocol ensures that attackers, who temporarily obtain a device's local storage (on which Signal runs), only compromise confidentiality of parts of the communications with this device. Thus, the leakage of local secrets from a device only affects security of a short frame of communication. The exact duration of compromise depends on the messaging pattern among the communicating parties (i.e., who sends and receives when), as the state update is conducted during the sending and receiving of payload messages.


The Double Ratchet

The Double Ratchet algorithm consists of two different update mechanisms: the symmetric ratchet and the asymmetric ratchet. The former updates symmetric key material by hashing and then overwriting it with the hash output (i.e.,  k:=H(k)). Thus, an attacker, obtaining key material can only predict future versions of the state but, due to the one-wayness of the hash function, cannot recover past states. The asymmetric ratchet consists of Diffie-Hellman key exchanges (DHKE). If, during the communication, party A receives a new DH share gb as part of a message from the communication partner B, then A samples a new DH exponent a and responds with the respective DH share ga in the next sent message. On receipt of this DH share, B will again sample a new DH exponent b' and attach the DH share gb' to the next message to A. With every new DH share, a new DHKE gab is computed among A and B and mixed into the key material (i.e., k:=H(k,gab)). For clarity, I leave out a lot of details and accuracy. As new DH shares ga and gb are generated from randomly sampled DH exponents a and b, and the computation of gab is hard if neither a nor b are known, the key material recovers from an exposure of the local secrets to an attacker after a new value gab was freshly established and mixed into it. Summing up this mechanism, if an attacker obtains the local state of a Signal client, then this attacker cannot recover any previously received message (if the message itself was not contained in the local state), nor can it read messages that are sent after a new gab was established and mixed into the state. The latter case happens with every full round-trip among A and B (i.e., A receives from B, A sends to B, and A receives again from B).
Conceptual depiction of Double Ratchet in Signal two years ago (acknowledgments were only protected between client and server). The asymmetric ratchet fully updates the local secrets after one round-trip of payload messages.

Research on Ratcheting

During the last two years, the Signal protocol inspired the academic research community: First, a formal security proof of Signal was conducted [1] and then ratcheting was formalized as a generic primitive (independent of Signal) [2,3,4]. This formalization includes security definitions that are derived via 1. defining an attacker, 2. requiring security unless it is obvious that security cannot be reached. Protocols, meeting this optimal notion of security, were less performant than the Double Ratchet algorithm [3,4]. However, it became evident that the Double Ratchet algorithm is not as secure as it could be (e.g., recovery from exposure could be achieved quicker than after a full round-trip; see, e.g., Appendix G of our paper [3]). Afterwards, protocols (for slightly weakened security notions) were proposed that are similarly performant as Signal but also a bit more secure [5,6,7].

Protecting Acknowledgments ...

In our analysis of instant messaging group chats [8] two years ago (blog posts: [9,10]), we found out that none of the group chat protocols (Signal, WhatsApp, Threema) actually achieves real recovery from an exposure (thus the asymmetric ratchet is not really effective in groups; a good motivation for the MLS project) and that receipt acknowledgments were not integrity protected in Signal nor WhatsApp. The latter issue allowed an attacker to drop payload messages in transmission and forge receipt acknowledgments to the sender such that the sender falsely thinks the message was received. Signal quickly reacted on our report by treating acknowledgments as normal payload messages: they are now authenticated(-encrypted) using the Double Ratchet algorithm.

... Supports Asymmetric Ratchet

Two years after our analysis, I recently looked into the Signal code again. For a training on ratcheting I wanted to create an exercise for which the lines in the code should be found that execute the symmetric and the asymmetric ratchet respectively. Somehow I observed that the pure symmetric ratchet (only updates via hash functions) was nearly never executed (especially not when I expected it) when lively debugging the app but almost always new DH shares were sent or received. I realized that, due to encrypting the receipt acknowledgments now, the app always conducts full round-trips with every payload message. In order to observe the symmetric ratchet, I needed to temporarily turn on the flight mode on my phone such that acknowledgments are not immediately returned.
Conceptual depiction of Double Ratchet in Signal now (acknowledgments encrypted). The asymmetric ratchet fully updates the local secrets after an acknowledgment for a message is received.

Consequently, Signal conducts a full DHKE on every sent payload message (in case the receiving device is not offline) and mixes the result into the state. However, a new DH exponent is always already sampled on the previous receipt (see sketch of protocol above). Thus, the exponent for computing a DHKE maybe remained in the local device state for a while. In order to fully update the state's key material, two round-trips must be initiated by sending two payload messages and receiving the resulting two acknowledgments. Please note that not only the mandatory receipt acknowledgments are encrypted but also notifications on typing and reading a message.

If you didn't understand exactly what that means, here a tl;dr: If an attacker obtains your local device state, then with Signal all previous messages stay secure and (if the attacker does not immediately use these secrets to actively manipulate future conversations) all future messages are secure after you wrote two messages (and received receipt acknowledgments) in all of your conversations. Even though this is very (in practice certainly sufficiently) secure, recent protocols provide stronger security (as mentioned above) and it remains an interesting research goal to increase their performance.

[1] https://eprint.iacr.org/2016/1013.pdf
[2] https://eprint.iacr.org/2016/1028.pdf
[3] https://eprint.iacr.org/2018/296.pdf
[4] https://eprint.iacr.org/2018/553.pdf
[5] https://eprint.iacr.org/2018/889.pdf
[6] https://eprint.iacr.org/2018/954.pdf
[7] https://eprint.iacr.org/2018/1037.pdf
[8] https://eprint.iacr.org/2017/713.pdf
[9] https://web-in-security.blogspot.com/2017/07/insecurities-of-whatsapps-signals-and.html
[10] https://web-in-security.blogspot.com/2018/01/group-instant-messaging-why-baming.html

More info


  1. Hacker Tools For Mac
  2. Pentest Tools Windows
  3. Hack Tools Pc
  4. Hacker Tools Hardware
  5. Github Hacking Tools
  6. Hacking Tools Windows
  7. Hack Tools Download
  8. Usb Pentest Tools
  9. Ethical Hacker Tools
  10. New Hacker Tools
  11. Pentest Tools For Mac
  12. Hacking Tools Hardware
  13. Hacker Tools Hardware
  14. Hacking Tools Github
  15. Hack Tools For Games
  16. Pentest Tools Open Source
  17. Usb Pentest Tools
  18. Hacking Tools For Beginners
  19. Hacking Tools Software
  20. Hack Apps
  21. Hackrf Tools
  22. Hack Rom Tools
  23. Pentest Tools Alternative
  24. Hack Tools For Mac
  25. Hack Tools Github
  26. Hak5 Tools
  27. Underground Hacker Sites
  28. Hack Tools Online
  29. Hacker Tools Free Download
  30. What Is Hacking Tools
  31. How To Install Pentest Tools In Ubuntu
  32. Hackrf Tools
  33. Pentest Tools Online
  34. Pentest Automation Tools
  35. Bluetooth Hacking Tools Kali
  36. Pentest Tools Tcp Port Scanner
  37. Growth Hacker Tools
  38. Hacker Tools For Mac
  39. Hacking Tools Free Download
  40. Hak5 Tools
  41. Hacker Tools Windows
  42. Wifi Hacker Tools For Windows
  43. Hacking Tools Download
  44. Physical Pentest Tools
  45. New Hack Tools
  46. Game Hacking
  47. Pentest Tools Github
  48. Hacking Tools Hardware
  49. Hack App
  50. Pentest Tools Subdomain
  51. Hacker Tools Apk
  52. Tools Used For Hacking
  53. Ethical Hacker Tools
  54. Hacking Tools Free Download
  55. Wifi Hacker Tools For Windows
  56. Hacking App
  57. Growth Hacker Tools
  58. Hacker Tools For Mac
  59. Pentest Tools Open Source
  60. Wifi Hacker Tools For Windows
  61. Hacking Tools For Mac
  62. Hacker Tools 2019
  63. Hacker Tools For Pc
  64. Hacker Tools Linux
  65. Hacker Security Tools
  66. How To Install Pentest Tools In Ubuntu
  67. Hack App
  68. Hacking Tools Name
  69. Pentest Tools Tcp Port Scanner
  70. Hacker Tools For Mac
  71. Hacking Tools Github
  72. Hacking Tools Windows
  73. Hacker Hardware Tools
  74. Hacker Tools Free Download
  75. Hacking Tools
  76. World No 1 Hacker Software
  77. Usb Pentest Tools
  78. Install Pentest Tools Ubuntu
  79. Hacking Tools Windows 10
  80. Hack Tool Apk
  81. Pentest Tools Alternative
  82. Hacking Tools For Pc
  83. Pentest Tools Apk
  84. Hacker Techniques Tools And Incident Handling
  85. Usb Pentest Tools
  86. Android Hack Tools Github
  87. Pentest Tools Port Scanner
  88. Nsa Hacker Tools
  89. Underground Hacker Sites
  90. Pentest Recon Tools
  91. Pentest Tools Bluekeep
  92. Hak5 Tools
  93. Pentest Tools Open Source
  94. World No 1 Hacker Software
  95. Physical Pentest Tools
  96. Pentest Tools Linux
  97. Hackrf Tools
  98. Install Pentest Tools Ubuntu
  99. Kik Hack Tools
  100. Hack Tools For Windows
  101. Best Hacking Tools 2019
  102. Pentest Tools Free
  103. Pentest Tools Port Scanner
  104. Android Hack Tools Github
  105. Hack Tools Online
  106. Hack Tool Apk
  107. Pentest Tools Online
  108. Pentest Automation Tools
  109. Tools 4 Hack
  110. Hack Tool Apk No Root
  111. Hacker Tools For Ios
  112. Hacker Tools For Ios
  113. Pentest Tools Windows
  114. Termux Hacking Tools 2019
  115. Best Hacking Tools 2019
  116. Hak5 Tools
  117. Pentest Tools For Ubuntu
  118. How To Hack
  119. Hack Tools For Windows
  120. Hacker Tools Github
  121. Hacker
  122. Pentest Tools Url Fuzzer
  123. Pentest Tools Find Subdomains
  124. Hack Tools Mac
  125. Hack Tool Apk
  126. Hack Tools Pc
  127. Hacking Tools Online
  128. Hack Rom Tools
  129. Pentest Tools List
  130. Hacking Tools For Windows
  131. Pentest Tools Kali Linux
  132. How To Hack
  133. Hack Tools Download
  134. Hacker Tools For Windows
  135. Hack Apps
  136. Top Pentest Tools
  137. Pentest Tools Url Fuzzer
  138. Hacking Tools Software
  139. Hacking Tools For Beginners
  140. Pentest Tools Free
  141. Hackrf Tools
  142. Wifi Hacker Tools For Windows
  143. Hacker Tools For Pc
  144. Hacking Tools Hardware
  145. Pentest Recon Tools
  146. Pentest Tools Subdomain
  147. Hacker Tools For Ios
  148. Pentest Tools Linux
  149. Hacking Tools For Windows 7
  150. Hacker Tools Free Download
  151. Tools 4 Hack
  152. Hacks And Tools
  153. Hacking Tools Download
  154. Tools 4 Hack
  155. Pentest Tools Windows
  156. Pentest Tools Website Vulnerability
  157. Hack Tools Download
  158. Hack Tools
  159. Computer Hacker
  160. Hacking Tools Pc