Skip to content

Commit

Permalink
GitBook: [#3707] No subject
Browse files Browse the repository at this point in the history
  • Loading branch information
carlospolop authored and gitbook-bot committed Dec 24, 2022
1 parent 72e3414 commit 1294076
Show file tree
Hide file tree
Showing 91 changed files with 85 additions and 63 deletions.
Binary file added .gitbook/assets/image (15) (1) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (15) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (15).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (16) (1) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (16) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (16).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (17) (2).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (17).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (18) (1) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (18) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (18).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (19) (2).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (19).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (20) (1) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (20) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (20).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (21) (1) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (21) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (21).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (22) (2).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (22).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (23) (2).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (23).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (24) (1) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (24) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (24).png
Binary file added .gitbook/assets/image (25) (1) (1).png
Binary file modified .gitbook/assets/image (25) (1).png
Binary file modified .gitbook/assets/image (25).png
Binary file added .gitbook/assets/image (26) (1) (1).png
Binary file modified .gitbook/assets/image (26) (1).png
Binary file modified .gitbook/assets/image (26).png
Binary file added .gitbook/assets/image (27) (1) (1).png
Binary file modified .gitbook/assets/image (27) (1).png
Binary file modified .gitbook/assets/image (27).png
Binary file added .gitbook/assets/image (28) (1) (1).png
Binary file modified .gitbook/assets/image (28) (1).png
Binary file modified .gitbook/assets/image (28).png
Binary file added .gitbook/assets/image (29) (1) (1).png
Binary file modified .gitbook/assets/image (29) (1).png
Binary file modified .gitbook/assets/image (29).png
Binary file added .gitbook/assets/image (30) (1) (1).png
Binary file modified .gitbook/assets/image (30) (1).png
Binary file modified .gitbook/assets/image (30).png
Binary file removed .gitbook/assets/image (37) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (37).png
Binary file removed .gitbook/assets/image (38) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (38).png
Binary file removed .gitbook/assets/image (39) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (39).png
Binary file removed .gitbook/assets/image (40) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (40).png
Binary file removed .gitbook/assets/image (41) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (41).png
Binary file removed .gitbook/assets/image (42) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (42).png
Binary file removed .gitbook/assets/image (43) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (43).png
Binary file removed .gitbook/assets/image (44) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (44).png
Binary file removed .gitbook/assets/image (45) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (45).png
Binary file removed .gitbook/assets/image (46) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (46).png
Binary file removed .gitbook/assets/image (47) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (47).png
Binary file removed .gitbook/assets/image (48) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (48).png
Binary file removed .gitbook/assets/image (49) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (49).png
Binary file removed .gitbook/assets/image (50) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (50).png
Binary file removed .gitbook/assets/image (51) (1).png
Diff not rendered.
Binary file modified .gitbook/assets/image (51).png
22 changes: 11 additions & 11 deletions exploiting/windows-exploiting-basic-guide-oscp-lvl.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@

<details>

<summary><strong><a href="https://www.twitch.tv/hacktricks_live/schedule">🎙️ HackTricks LIVE Twitch</a> Wednesdays 5.30pm (UTC) 🎙️ - <a href="https://www.youtube.com/@hacktricks_LIVE">🎥 Youtube 🎥</a></strong></summary>
<summary><a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ HackTricks LIVE Twitch</strong></a> <strong>Wednesdays 5.30pm (UTC) 🎙️ -</strong> <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary>

* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**.
* **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud).

</details>

Expand Down Expand Up @@ -56,21 +56,21 @@ Go to `Options >> Appearance >> Fonts >> Change(Consolas, Blod, 9) >> OK`

**File --> Attach**

![](<../.gitbook/assets/image (24) (1).png>)
![](<../.gitbook/assets/image (24) (1) (1).png>)

**And press START button**

## **Send the exploit and check if EIP is affected:**

![](<../.gitbook/assets/image (25) (1).png>)
![](<../.gitbook/assets/image (25) (1) (1).png>)

Every time you break the service you should restart it as is indicated in the beginnig of this page.

## Create a pattern to modify the EIP

The pattern should be as big as the buffer you used to broke the service previously.

![](<../.gitbook/assets/image (26) (1).png>)
![](<../.gitbook/assets/image (26) (1) (1).png>)

```
/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 3000
Expand All @@ -80,11 +80,11 @@ Change the buffer of the exploit and set the pattern and lauch the exploit.

A new crash should appeard, but with a different EIP address:

![](<../.gitbook/assets/image (27) (1).png>)
![](<../.gitbook/assets/image (27) (1) (1).png>)

Check if the address was in your pattern:

![](<../.gitbook/assets/image (28) (1).png>)
![](<../.gitbook/assets/image (28) (1) (1).png>)

```
/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l 3000 -q 39694438
Expand All @@ -100,9 +100,9 @@ buffer = 'A'*2606 + 'BBBB' + 'CCCC'

With this buffer the EIP crashed should point to 42424242 ("BBBB")

![](<../.gitbook/assets/image (30) (1).png>)
![](<../.gitbook/assets/image (30) (1) (1).png>)

![](<../.gitbook/assets/image (29) (1).png>)
![](<../.gitbook/assets/image (29) (1) (1).png>)

Looks like it is working.

Expand Down Expand Up @@ -271,12 +271,12 @@ EXITFUNC=thread -e x86/shikata_ga_nai

<details>

<summary><strong><a href="https://www.twitch.tv/hacktricks_live/schedule">🎙️ HackTricks LIVE Twitch</a> Wednesdays 5.30pm (UTC) 🎙️ - <a href="https://www.youtube.com/@hacktricks_LIVE">🎥 Youtube 🎥</a></strong></summary>
<summary><a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ HackTricks LIVE Twitch</strong></a> <strong>Wednesdays 5.30pm (UTC) 🎙️ -</strong> <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary>

* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**.
* **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud).

</details>
Original file line number Diff line number Diff line change
Expand Up @@ -335,7 +335,7 @@ I would like to point out that **Access/Desirable (0x03)** indicates that the DT

By analyzing the STP frames, **we learn about the existence of VLAN 30 and VLAN 60.**

<figure><img src="../../.gitbook/assets/image (18).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (18) (1).png" alt=""><figcaption></figcaption></figure>

#### Attacking specific VLANs

Expand Down Expand Up @@ -438,7 +438,7 @@ yersinia -G #For graphic mode

To erase the entire VLAN database, select the **deleting all VTP vlans** option

<figure><img src="../../.gitbook/assets/image (22).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (22) (2).png" alt=""><figcaption></figcaption></figure>

### STP Attacks

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@

**EIGRP (Enhanced Interior Gateway Routing Protocol)** is a dynamic routing protocol. **It is a distance-vector protocol.** **If there is no authentication and configuration of passive interfaces, an intruder can interfere with EIGRP routing and cause routing tables poisoning.** **Moreover, EIGRP network (in other words, autonomous system) is flat and has no segmentation into any zones.** What could this mean for an attacker? Well, if he injects a route, it is likely that this route will spread throughout the autonomous EIGRP system.

<figure><img src="../../.gitbook/assets/image (25).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (25) (1).png" alt=""><figcaption></figcaption></figure>

First and foremost, attacking a standalone EIGRP system requires establishing a neighborhood with a legitimate EIGRP router, which opens up a lot of possibilities, from basic reconnaissance to various injections.

Expand All @@ -35,7 +35,7 @@ For this I will use [**FRRouting**](https://frrouting.org/). This is an open-sou
eigrpd=yes
```

<figure><img src="../../.gitbook/assets/image (15).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (15) (1).png" alt=""><figcaption></figcaption></figure>

After that, you need to correct the **vtysh.conf** file by adding a line responsible for saving the configuration to one file, so that configurations of different protocols are not scattered into different files **(e.g. eigrpd.conf, staticd.conf).** It is configurable optionally.

Expand Down Expand Up @@ -88,7 +88,7 @@ EIGRP Neighborship with GW1 (10.10.100.100):

EIGRP Neighborship with GW2 (10.10.100.200):

<figure><img src="../../.gitbook/assets/image (30).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (30) (1).png" alt=""><figcaption></figcaption></figure>

During the establishment and maintenance of the neighborhood between EIGRP routers, routers exchange their routing information. After the neighborhood is established, new routes will appear in our routing table of the attacking system, namely:

Expand All @@ -97,7 +97,7 @@ During the establishment and maintenance of the neighborhood between EIGRP route
* **100.100.100.0/24 via 10.10.100.100;**
* **172.16.100.0/24 via 10.10.100.200**

<figure><img src="../../.gitbook/assets/image (29).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (29) (1).png" alt=""><figcaption></figcaption></figure>

Thus, after establishing the neighborhood, we know about the existence of these subnets, which makes it easier for us to pentest and save time. We can do without additional subnet scanning. Now we are in the EIGRP routing domain and we can develop some attack vectors. Let’s talk about them.

Expand All @@ -117,13 +117,13 @@ Arguments of the script:
~$ sudo python3 helloflooding.py --interface eth0 --as 1 --subnet 10.10.100.0/24
```

<figure><img src="../../.gitbook/assets/image (26).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (26) (1).png" alt=""><figcaption></figcaption></figure>

### EIGRP Blackhole <a href="#5c04" id="5c04"></a>

The essence of this attack is a simple injection of a false route that will poison the routing table. Traffic to, **say, the** `10.10.100.0/24` **network will go nowhere, causing a denial of service. Such an attack is called a Blackhole.** The script [**routeinject.py**](https://github.com/in9uz/EIGRPWN/blob/main/routeinject.py) \*\*\*\* will be the tool used to perform it. For this example, I will send traffic destined for host `172.16.100.140/32` to the black hole.

<figure><img src="../../.gitbook/assets/image (16).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (16) (1).png" alt=""><figcaption></figcaption></figure>

Arguments of the script:

Expand All @@ -137,7 +137,7 @@ Arguments of the script:
~$ sudo python3 routeinject.py --interface eth0 --as 1 --src 10.10.100.50 --dst 172.16.100.140 --prefix 32
```

<figure><img src="../../.gitbook/assets/image (20).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (20) (1).png" alt=""><figcaption></figcaption></figure>

**Our host seems to be in trouble :)**

Expand Down Expand Up @@ -165,7 +165,7 @@ Script arguments:

<figure><img src="../../.gitbook/assets/image (9) (1).png" alt=""><figcaption><p>Dump of traffic during a neighborhood disruption</p></figcaption></figure>

<figure><img src="../../.gitbook/assets/image (27).png" alt=""><figcaption><p>GW1 router endlessly disconnects and reconnects EIGRP</p></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (27) (1).png" alt=""><figcaption><p>GW1 router endlessly disconnects and reconnects EIGRP</p></figcaption></figure>

**A DoS attack can be carried out in this way. During operation, endless breakups and neighborhood attempts occur, paralyzing part of the EIGRP routing domain.**

Expand All @@ -189,7 +189,7 @@ After running the script, the routing table starts overflowing with routes. The

<figure><img src="../../.gitbook/assets/image (4) (4).png" alt=""><figcaption><p>Routing table overflows on GW1 router</p></figcaption></figure>

<figure><img src="../../.gitbook/assets/image (21).png" alt=""><figcaption><p>Overloaded router CPU</p></figcaption></figure>
<figure><img src="../../.gitbook/assets/image (21) (1).png" alt=""><figcaption><p>Overloaded router CPU</p></figcaption></figure>

<details>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,15 +16,15 @@ Download the APK here:

I am going to upload the APK to [https://appetize.io/](https://appetize.io) (free account) to see how the apk is behaving:

![](<../../.gitbook/assets/image (46) (1).png>)
![](<../../.gitbook/assets/image (46).png>)

Looks like you need to win 1000000 times to get the flag.

Following the steps from [pentesting Android](./) you can decompile the application to get the smali code and read the Java code using jadx.

Reading the java code:

![](<../../.gitbook/assets/image (47) (1).png>)
![](<../../.gitbook/assets/image (47).png>)

It looks like the function that is going print the flag is **m().**

Expand All @@ -44,13 +44,13 @@ to:
if-eq v0, v9, :cond_2
```

![Before](<../../.gitbook/assets/image (48) (1).png>)
![Before](<../../.gitbook/assets/image (48).png>)

![After](<../../.gitbook/assets/image (49) (1).png>)
![After](<../../.gitbook/assets/image (49).png>)

Follow the steps of [pentest Android](./) to recompile and sign the APK. Then, upload it to [https://appetize.io/](https://appetize.io) and lets see what happens:

![](<../../.gitbook/assets/image (50) (1).png>)
![](<../../.gitbook/assets/image (50).png>)

Looks like the flag is written without being completely decrypted. Probably the m() function should be called 1000000 times.

Expand Down
16 changes: 6 additions & 10 deletions network-services-pentesting/113-pentesting-ident.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@

<details>

<summary><strong><a href="https://www.twitch.tv/hacktricks_live/schedule">🎙️ HackTricks LIVE Twitch</a> Wednesdays 5.30pm (UTC) 🎙️ - <a href="https://www.youtube.com/@hacktricks_LIVE">🎥 Youtube 🎥</a></strong></summary>
<summary><a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ HackTricks LIVE Twitch</strong></a> <strong>Wednesdays 5.30pm (UTC) 🎙️ -</strong> <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary>

* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**.
* **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud).

</details>

Expand Down Expand Up @@ -36,11 +36,11 @@ PORT STATE SERVICE

If a machine is running the service ident and samba (445) and you are connected to samba using the port 43218. You can get which user is running the samba service by doing:

![](<../.gitbook/assets/image (15) (1).png>)
![](<../.gitbook/assets/image (15) (1) (1).png>)

If you just press enter when you conenct to the service:

![](<../.gitbook/assets/image (16) (1).png>)
![](<../.gitbook/assets/image (16) (1) (1).png>)

Other errors:

Expand Down Expand Up @@ -87,10 +87,6 @@ ident-user-enum v1.0 ( http://pentestmonkey.net/tools/ident-user-enum )

identd.conf





![](<../.gitbook/assets/image (9) (1) (2).png>)

Use [**Trickest**](https://trickest.com/?utm\_campaign=hacktrics\&utm\_medium=banner\&utm\_source=hacktricks) to easily build and **automate workflows** powered by the world's **most advanced** community tools.\
Expand Down Expand Up @@ -121,12 +117,12 @@ Entry_2:

<details>

<summary><strong><a href="https://www.twitch.tv/hacktricks_live/schedule">🎙️ HackTricks LIVE Twitch</a> Wednesdays 5.30pm (UTC) 🎙️ - <a href="https://www.youtube.com/@hacktricks_LIVE">🎥 Youtube 🎥</a></strong></summary>
<summary><a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ HackTricks LIVE Twitch</strong></a> <strong>Wednesdays 5.30pm (UTC) 🎙️ -</strong> <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary>

* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**.
* **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud).

</details>
8 changes: 4 additions & 4 deletions network-services-pentesting/49-pentesting-tacacs+.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,25 +51,25 @@ Now we have to wait for an administrator to log into the device through the TACA

Now click the **CRACK** button and wait for **Loki** to break the password.

<figure><img src="../.gitbook/assets/image (17).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../.gitbook/assets/image (17) (2).png" alt=""><figcaption></figcaption></figure>

### Decrypt Traffic

Great, we managed to unlock the key, now we need to decrypt the TACACS traffic. As I said, Wireshark can handle encrypted TACACS traffic if the key is present.

<figure><img src="../.gitbook/assets/image (28).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../.gitbook/assets/image (28) (1).png" alt=""><figcaption></figcaption></figure>

We see which banner was used.

<figure><img src="../.gitbook/assets/image (24).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../.gitbook/assets/image (24) (1).png" alt=""><figcaption></figcaption></figure>

We find the username of the user `admin`

<figure><img src="../.gitbook/assets/image (7) (1).png" alt=""><figcaption></figcaption></figure>

As a result, **we have the `admin:secret1234` credentials,** which can be used to access the hardware itself. **I think I’ll check their validity.**

<figure><img src="../.gitbook/assets/image (19).png" alt=""><figcaption></figcaption></figure>
<figure><img src="../.gitbook/assets/image (19) (2).png" alt=""><figcaption></figcaption></figure>

This is how you can attack TACACS+ and **gain access** to the control panel of network equipment.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ If `==` is used in PHP, then there are unexpected cases where the comparison doe

PHP comparison tables: [https://www.php.net/manual/en/types.comparisons.php](https://www.php.net/manual/en/types.comparisons.php)

![](<../../../.gitbook/assets/image (40) (1).png>)
![](<../../../.gitbook/assets/image (40).png>)

{% file src="../../../.gitbook/assets/EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf" %}

Expand Down
Loading

0 comments on commit 1294076

Please sign in to comment.