A New Internet Library: Add Your Website/Blog or Suggest A Website/Blog to our Free Web Directory http://anil.myfunda.net.

Its very simple, free and SEO Friendly.
Submit Now....

Wednesday, August 26, 2020

RFCrack Release - A Software Defined Radio Attack Tool

RFCrack uses the following hardware with RFCat libraries:

YardStick One: 
https://goo.gl/wd88sr

I decided to cleanup my RF testing harness and release it as a tool named RFCrack
Mostly because it has been pain to set up use-case scenarios from scratch for every device I am testing. Rather then release a tool no one knows how to use. The below video will be a quick but comprehensive tutorial to get you started If you've been following the blogs, this will greatly simplify your testing, in the following ways:
  • RFCrack handles all of your data conversions. 
  • It allows you to capture, replay and save payloads for use anytime 
  • It will handle rolling code bypass attacks on your devices. 
  • You can jam frequencies and fuzz specific values 
  • It will also allow you to scan specific frequencies in discovery mode or incrementally probe them 
  • RFCrack will hopefully have keyless entry & engine bypass support in the near future

This is the first release, everything works as intended but there will be plenty of updates as I continue to do research and find reasons to add features needed for testing. I am still making changes and making it more flexible with modifiable values and restructuring code.  If you have any legitimate use case scenarios or need a specific value to be modifiable, hit me up and I will do my best to update between research, if its a legitimate use case.

You can reach me at:
Twitter: @Ficti0n
http://cclabs.io , http://consolecowboys.com

GitHub Code for RFCrack:

https://github.com/cclabsInc/RFCrack

Full RF Hacking Course in Development:

Not all of the attacks in the tool have been covered in the RF hacking blog series and a few more are in research mode, as such, not yet added to the tool but will probably be covered in a full length online class on Hacking with RF which includes all targets and equipment.  Send an email to info(at)cclabs.io if your interested.



Walkthrough Training Video:




Until Next time: 

Cheers, and enjoy the tool for your personal use testing devices, feedback and bug reports are appreciated.  I have another RF blog coming out shortly based on my friends research into hacking garages/gates and creating keyfobs.  I will post when its ready. 
Read more

  1. Android Hack Tools Github
  2. Hacker Tools Free
  3. Pentest Tools Windows
  4. Pentest Tools Linux
  5. Hacker Techniques Tools And Incident Handling
  6. Hacking Tools Windows 10
  7. Pentest Tools Url Fuzzer
  8. Black Hat Hacker Tools
  9. Hacking Tools Download
  10. Hacking Apps
  11. Hacker
  12. Hack Tools Online
  13. Hacker Tools Apk
  14. Pentest Tools Kali Linux
  15. Hacking Tools Free Download
  16. Free Pentest Tools For Windows
  17. Pentest Tools Apk
  18. Pentest Tools Url Fuzzer
  19. Hacker Security Tools
  20. Hack Tools Download
  21. Hacker Tools Apk
  22. Hacking App
  23. Termux Hacking Tools 2019
  24. Hacking Tools Windows 10
  25. Hacker Tools
  26. Pentest Tools Open Source
  27. Hack Tool Apk No Root
  28. Hacker Tools Hardware
  29. Hacking Tools
  30. Pentest Tools Alternative
  31. Hacker Search Tools
  32. Hacking Tools Windows
  33. Hacker Tools Apk Download
  34. Hack Rom Tools
  35. Kik Hack Tools
  36. New Hacker Tools
  37. Hacking Tools For Beginners
  38. Top Pentest Tools
  39. Hacking Tools For Windows
  40. Android Hack Tools Github
  41. Hack Tools Download
  42. Pentest Reporting Tools
  43. Hacker Search Tools
  44. Pentest Tools
  45. Pentest Tools Port Scanner
  46. Hacking Tools For Windows
  47. Top Pentest Tools
  48. Hacking Tools For Mac
  49. Pentest Tools Windows
  50. Hacking Tools Hardware
  51. Hacker Tools For Windows
  52. Bluetooth Hacking Tools Kali
  53. Hack Tools Download
  54. Hacking Apps
  55. Pentest Tools Website Vulnerability
  56. Nsa Hack Tools
  57. Hack Tools For Ubuntu
  58. Hacker Tools Apk
  59. Bluetooth Hacking Tools Kali
  60. Hacking Tools For Pc
  61. Pentest Tools Github
  62. Hacking Tools Kit
  63. Hacker
  64. Pentest Tools Find Subdomains
  65. Hacking Tools Windows
  66. Hacker
  67. World No 1 Hacker Software
  68. World No 1 Hacker Software
  69. Hacks And Tools
  70. Hacker Tools For Windows
  71. Kik Hack Tools
  72. Hack Tools Github
  73. Hacking Tools Online
  74. Hack Website Online Tool
  75. Hacking Tools 2020
  76. Pentest Tools Kali Linux
  77. Best Pentesting Tools 2018
  78. Github Hacking Tools
  79. Hacker Tools 2019
  80. Hacker Tools Free
  81. Hacking Tools For Kali Linux
  82. Tools Used For Hacking
  83. Hacking Tools For Kali Linux
  84. Hacking Tools For Windows Free Download
  85. Pentest Tools Nmap
  86. Kik Hack Tools
  87. Pentest Tools List
  88. Hacking Tools For Games
  89. Hacking App
  90. Hacker Tools For Windows
  91. Pentest Tools Nmap
  92. Pentest Tools Url Fuzzer
  93. Hacking Tools Download
  94. Hacking Tools 2020
  95. Github Hacking Tools
  96. Underground Hacker Sites
  97. Hak5 Tools
  98. Hack Tools For Windows
  99. Hacking Tools For Games
  100. Pentest Box Tools Download
  101. Hacking Tools For Mac
  102. Underground Hacker Sites
  103. Pentest Tools Bluekeep
  104. Hacker Tools 2020
  105. Pentest Tools Review
  106. Hacker
  107. Easy Hack Tools
  108. Bluetooth Hacking Tools Kali
  109. Hacker Techniques Tools And Incident Handling
  110. Nsa Hack Tools
  111. Pentest Tools For Android
  112. Hacking Tools Free Download
  113. Hack Tools
  114. Pentest Tools Tcp Port Scanner
  115. Pentest Tools For Ubuntu
  116. Pentest Tools Port Scanner
  117. Hacker Tools Mac
  118. New Hack Tools
  119. Hack Tools For Pc
  120. Hack Tools 2019
  121. Hacking Tools Windows
  122. Hacker Tools Windows
  123. Hacking Tools For Pc

Linux Stack Protection By Default

Modern gcc compiler (v9.2.0) protects the stack by default and you will notice it because instead of SIGSEGV on stack overflow you will get a SIGABRT, but it also generates coredumps.




In this case the compiler adds the variable local_10. This variable helds a canary value that is checked at the end of the function.
The memset overflows the four bytes stack variable and modifies the canary value.



The 64bits canary 0x5429851ebaf95800 can't be predicted, but in specific situations is not re-generated and can be bruteforced or in other situations can be leaked from memory for example using a format string vulnerability or an arbitrary read wihout overflowing the stack.

If the canary doesn't match, the libc function __stack_chck_fail is called and terminates the prorgam with a SIGABORT which generates a coredump, in the case of archlinux managed by systemd and are stored on "/var/lib/systemd/coredump/"


❯❯❯ ./test 
*** stack smashing detected ***: terminated
fish: './test' terminated by signal SIGABRT (Abort)

❯❯❯ sudo lz4 -d core.test.1000.c611b7caa58a4fa3bcf403e6eac95bb0.1121.1574354610000000.lz4
[sudo] password for xxxx: 
Decoding file core.test.1000.c611b7caa58a4fa3bcf403e6eac95bb0.1121.1574354610000000 
core.test.1000.c611b : decoded 249856 bytes 

 ❯❯❯ sudo gdb /home/xxxx/test core.test.1000.c611b7caa58a4fa3bcf403e6eac95bb0.1121.1574354610000000 -q 


We specify the binary and the core file as a gdb parameters. We can see only one LWP (light weight process) or linux thread, so in this case is quicker to check. First of all lets see the back trace, because in this case the execution don't terminate in the segfaulted return.




We can see on frame 5 the address were it would had returned to main if it wouldn't aborted.



Happy Idea: we can use this stack canary aborts to detect stack overflows. In Debian with prevous versions it will be exploitable depending on the compilation flags used.
And note that the canary is located as the last variable in the stack so the previous variables can be overwritten without problems.




Related links

Grok-backdoor - Backdoor With Ngrok Tunnel Support


Grok-backdoor is a simple python based backdoor, it uses Ngrok tunnel for the communication. Ngrok-backdoor can generate windows, linux and mac binaries using Pyinstaller.

Disclaimer:
All the code provided on this repository is for educational/research purposes only. Any actions and/or activities related to the material contained within this repository is solely your responsibility. The misuse of the code in this repository can result in criminal charges brought against the persons in question. Author will not be held responsible in the event any criminal charges be brought against any individuals misusing the code in this repository to break the law.

Dependencies:
  • Python 2.7
  • Pyinstaller 3.21
  • python-pip 9.0.1

Installation :
pip install -r requirements.txt

Usage:
You need to register an acccount in ngrok.com to use this backdoor, provide Ngrok authcode while configuring the grok-backdoor. You will see a new tcp tunnel created in Ngrok status panel after the grok-backdoor server execution in victim machine.
Create backdoor binary by running:
python grok-backdoor.py

Linux:


Windows :



You can find the output binary in grok-backdoor/dist/ directory:


Run grok-backdoor output binary in victim machine and login to Ngrok.com control panel to see the tunnel URL:


Telnet to tunnel URL to get the Bind shell: Enjoy shell :)


Features:
  • Multi platform support(windows,linux,Mac)
  • Autheticated bind shell
  • Ngrok tunnel for communication

Related word


Dotnet-Interviews