A New Internet Library: Add Your Website/Blog or Suggest A Website/Blog to our Free Web Directory http://anil.myfunda.net.

Its very simple, free and SEO Friendly.
Submit Now....

Sunday, January 28, 2024

Stop Using MD-5, Now!

TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function.

This post is dedicated to all malware researchers, still using MD-5 to identify malware samples.

Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to publish the MD-5 hash of the malware if you post at least the SHA-256 hash of the malware as well. Publishing only the MD-5 hash is unprofessional. If you want to understand why, please continue reading. If you know about the problem, but want to help me spread the word, please link to my site www.stopusingmd5now.com.

By writing articles/posts/etc. and publishing the MD-5 hash only, it is the lesser problem that you show people your incompetency about hash functions, but you also teach other people to use MD-5. And it spreads like a disease... Last but not least, if I find a sample on your blog post, and you use MD-5 only, I can't be sure we have the same sample.

Here is a list to name a few bad examples (order is in Google search rank order):


Introduction to (cryptographic) hash functions

A long time ago (according to some sources since 1970) people started designing hash functions, for an awful lot of different reasons. It can be used for file integrity verification, password verification, pseudo-random generation, etc. But one of the most important properties of a cryptographic hash function is that it can "uniquely" identify a block of data with a small, fixed bit string. E.g., malware can be identified by using only the hash itself, so everybody who has the same malware sample will have the same hash; thus they can refer to the malware by the hash itself.

It is easy to conclude that there will always be collisions, where a different block of data has the same result hashes. The domain (block of data) is infinite, while the codomain (possible hash values) is finite. The question is how easy it is to find two different blocks of data, having the same hash. Mathematicians call this property "collision resistance." Proper cryptographic hash functions are collision-resistant, meaning it is impractical or impossible to find two different blocks of data, which have the same hash.

In 1989 Ronald Rivest (the first letter in the abbreviation of the RSA algorithm) designed the MD-2 hashing algorithm. Since 1997 there are publications about that this hashing algorithm is far from perfect.

In 1990 Ronald Rivest designed the MD-4 algorithm, which is considered as broken at least from 1991. But MD-4 is still in use from Windows XP until Windows 8 in the password protocol (NTLM). Unfortunately, there are more significant problems with NTLM besides using MD-4, but this can be the topic of a different blog post.

In 1991 (you might guess who) designed yet another hashing algorithm called MD-5, to replace MD-4  (because of the known weaknesses). But again, in from 1993 it has been shown many times that MD-5 is broken as well. According to Wikipedia, "On 18 March 2006, Klima published an algorithm [17] that can find a collision within one minute on a single notebook computer, using a method he calls tunneling". This means, that with the 8 years old computing power of a single notebook one can create two different files having the same MD-5 hash. But the algorithms to generate collisions have been improved since, and "a 2013 attack by Xie Tao, Fanbao Liu, and Dengguo Feng breaks MD-5 collision resistance in 2^18 time. This attack runs in less than a second on a regular computer." The key takeaway here is that it is pretty damn hard to design a secure cryptographic hash function, which is fast, but still safe. I bet that if I would develop a hash function, Ron would be able to hack it in minutes.

Now, dear malware researcher, consider the following scenario. You as, a malware analyst, find a new binary sample. You calculate the MD-5 hash of the malware, and Google for that hash. You see this hash value on other malware researchers or on a sandbox/vendor's site. This site concludes that this sample does this or that, and is either malicious or not. Either because the site is also relying solely on MD-5 or because you have only checked the MD-5 and the researcher or sandbox has a good reputation, you move on and forget this binary. But in reality, it is possible that your binary is totally different than the one analyzed by others. The results of this mistake can scale from nothing to catastrophic.

If you don't believe me, just check the hello.exe and erase.exe on this site from Peter Sellinger. Same MD-5, different binaries; a harmless and a (fake) malicious one... And you can do the same easily at home. No supercomputers,  no NSA magic needed.

On a side-note, it is important to mention that even today it can be hard to find a block of data (in generic), if only the MD-5 hash is known ("pre image resistance"). I have heard people arguing this when I told them using MD-5 as a password hash function is a bad idea. The main problem with MD-5 as a password hash is not the weaknesses in MD-5 itself, but the lack of salt, lack of iterations, and lack of memory hardness. But still, I don't see any reason why you should use MD-5 as a building block for anything, which has anything to do with security. Would you use a car to drive your children to the school, which car has not been maintained in the last 23 year? If your answer is yes, you should neither have children nor a job in IT SEC.

Conclusion

If you are a malware researcher, and used MD-5 only to identify malware samples in the past, I suggest to write it down 1000 times: "I promise I won't use MD-5 to identify malware in the future."

I even made a website dedicated to this problem, www.stopusingmd5now.com . The next time you see a post/article/whatever where malware is identified by the MD-5 hash only, please link to this blog post or website, and the world will be a better and more professional place.


PS: If you are a forensics investigator, or software developer developing software used in forensics, the same applies to you.
PS 2: If you find this post too provocative and harsh, there is a reason for this ...

Update: I have modified two malware (Citadel, Atrax) with the help of HashClash, and now those have the same MD-5. Many thanks for Marc Stevens for his research, publishing his code, and help given during the collision finding.Related word
  1. Hacking Tools 2019
  2. Hacker Tools For Ios
  3. Hacking Tools Pc
  4. Pentest Tools Windows
  5. Hack Tools Online
  6. Pentest Tools Apk
  7. Pentest Tools List
  8. Usb Pentest Tools
  9. Hacking Tools Hardware
  10. Hacking Tools For Windows 7
  11. Pentest Tools For Android
  12. Pentest Tools For Windows
  13. Hacking Tools And Software
  14. Hack Tool Apk No Root
  15. Hacking Tools Kit
  16. Pentest Box Tools Download
  17. Hacking Apps
  18. Hacking Tools
  19. Pentest Tools For Android
  20. Hack Website Online Tool
  21. Beginner Hacker Tools
  22. Pentest Tools Bluekeep
  23. Hack Tools Download
  24. Hacking Tools Github
  25. Hack Tools Mac
  26. Hacking Tools 2020
  27. Best Hacking Tools 2019
  28. Pentest Tools Open Source
  29. Hack Tools Github
  30. Nsa Hack Tools Download
  31. Hacking Tools Windows
  32. Hacking Tools Github
  33. Hacker Tools Hardware
  34. Hacking Tools Download
  35. Pentest Tools Github
  36. Pentest Tools Online
  37. Pentest Tools Github
  38. Pentest Tools Review
  39. Hacker
  40. Hacking App
  41. Hack Tools Github
  42. Hak5 Tools
  43. Free Pentest Tools For Windows
  44. Hackrf Tools
  45. Hacker Tools Apk Download
  46. Underground Hacker Sites
  47. Pentest Tools Find Subdomains
  48. Hacker Security Tools
  49. Hacker Tools Windows
  50. Bluetooth Hacking Tools Kali
  51. What Are Hacking Tools
  52. Nsa Hacker Tools
  53. Hak5 Tools
  54. Tools Used For Hacking
  55. Underground Hacker Sites
  56. Hackers Toolbox
  57. Best Hacking Tools 2019
  58. Hack Tool Apk
  59. Hacking Tools Github
  60. Hack Tools Download
  61. Hacking Tools Online
  62. Hack Tools For Games
  63. Pentest Tools For Android
  64. Pentest Tools Android
  65. Best Hacking Tools 2019
  66. Hacker Tools List
  67. Pentest Tools For Windows
  68. Android Hack Tools Github
  69. Hacking Tools
  70. Hack Tools For Ubuntu
  71. Hack App
  72. Hacker Tools Hardware
  73. Pentest Tools Url Fuzzer
  74. Hacking App
  75. Hacker Tools For Pc
  76. Hacking Tools Github
  77. Free Pentest Tools For Windows
  78. Black Hat Hacker Tools
  79. Pentest Tools Framework
  80. Nsa Hack Tools
  81. Hack Tools Online
  82. Pentest Tools Url Fuzzer
  83. Hack Apps
  84. Hacker Tools 2020
  85. Pentest Tools Kali Linux
  86. Tools Used For Hacking
  87. Hack Website Online Tool
  88. Hacking Tools Kit
  89. Hack Tool Apk No Root
  90. Hacker Security Tools
  91. Hacks And Tools
  92. Termux Hacking Tools 2019
  93. Hacker Tools For Mac
  94. Pentest Tools Subdomain
  95. Hacking Tools Mac
  96. Hacks And Tools
  97. Tools For Hacker
  98. Hack And Tools
  99. Hacking Tools For Games
  100. New Hacker Tools
  101. Hack Website Online Tool
  102. How To Hack
  103. Hacker Tools For Mac
  104. Hacking Tools 2020
  105. Hacking Tools Pc
  106. Pentest Box Tools Download
  107. Nsa Hack Tools
  108. Hacker Techniques Tools And Incident Handling
  109. Tools 4 Hack
  110. Hacker Tools Online
  111. Hacker Search Tools
  112. Tools For Hacker
  113. Hack Website Online Tool
  114. Best Hacking Tools 2019
  115. Hacker Tool Kit
  116. Pentest Tools Linux
  117. Pentest Tools
  118. Hacking Tools For Beginners
  119. Pentest Tools Open Source
  120. Black Hat Hacker Tools
  121. Hack Tools For Windows
  122. Wifi Hacker Tools For Windows
  123. Hak5 Tools
  124. Hack Tools Pc
  125. Hacker Tools Apk Download
  126. Best Pentesting Tools 2018
  127. Hacking Tools 2020
  128. Hacking Tools Kit
  129. Hacking Tools Usb
  130. Hacking Tools For Windows
  131. Blackhat Hacker Tools
  132. Wifi Hacker Tools For Windows
  133. Hack Tool Apk
  134. Hacking Tools Pc
  135. Best Hacking Tools 2019
  136. Github Hacking Tools
  137. Hacking Tools Mac
  138. Pentest Tools Android
  139. Hacker Tool Kit
  140. Hacking Tools For Games
  141. How To Hack
  142. Pentest Tools Nmap
  143. Hacker Tools Apk Download
  144. Hacking Tools Free Download
  145. Hacking Tools Online
  146. Hack Tools For Windows
  147. Pentest Tools
  148. Pentest Tools
  149. Pentest Tools Open Source
  150. Hacking Tools
  151. Hacker Search Tools
  152. Hack Tools Github
  153. Pentest Tools For Mac
  154. Tools 4 Hack
  155. Hack Apps
  156. Hacker Tools

Theharvester: Email Harvesting Throughout Year




You might have harvested many things upto now but what we are going to harvest today is something bad :)



Requirements:

  1. A Linux box (I'm using Kali Linux)
  2. theharvester program (already available in Kali Linux)
So what does theharvester harvest? Well it harvests email addresses. theharvester is an Information gathering tool. If you want a list of emails to spam you can get that easily from theharvester tool and go on Spamming (I'm joking its illegal). It's a security tool that helps you in pentesting an organization (as always it can be used for evil as well). You can gather emails from an organization and look for potential victims to attack or use brute-force techniques to get their passwords or Social Engineer them into doing something that will let you compromise some or all systems in the organization. Uhh there are so many things that you can do when you have access to someone's email address.

OK stop talking and start doing.


Fire up a terminal in your kali box and type this command:


theharvester -d hotmail.com -l 50 -b google


In a small amount of time you'll see your terminal flooded with 200 hotmail.com email address. What does this command mean?


theharvester is the tool name that we are using

-d <domain_name> specifies the domain (or website) who's email addresses we're looking for, in our case it was hotmail.com
-l <number> specifies the number of results that we want in the output, I limited it to 50
-b <source> specifies the source on which to look for email addresses, I specified google as the source

Besides google we can specify any of the follow as source:

google, googleCSE, bing, bingapi, pgp, linkedin, google-profiles, people123, jigsaw, twitter, googleplus, all
Here the last entry all means look in every available source.

Let's say you wanted to look in every available source they you should specify the following command:


theharvester -d hotmail.com -b all




-f is another great flag which can be utilized to save the output in case we want to SPAM them later (just kidding) or for other reasons (I'm thinking positive). -f flag saves the result in html or xml format. Let's do just that:


theharvester -d gmail.com -l 50 -b google -f emailaddresses.html


here -f flag is followed by the location where we want to store the file and the name of file, in our case we stored it in our pwd (present working directory) with the name emailaddresses.html.




Above picture shows an html output generated by harvester.


That's it for this tutorial hope to see you next time!

More information


Saturday, January 27, 2024

Hackerhubb.blogspot.com

Hackerhubb.blogspot.com

Related articles

TYPES OF HACKER

7 Types of hacker 

1-Script Kiddies-They are  just download overused software & watch youtube video on how to use it. Script kiddies don't care about hacking.

2-White Hat-They are the good guys of the hacker world. They also known as Ethical Hacker.

3-Black Hat-They finds bank or other companies with weak security and steal money or credit card information. They also known as cracker. They are dangerous because they are illegal to gain unauthorized access.

4-Gray Hat-They don't steal money or information sometimes they deface a website or they don't help people for good.

5-Green Hat-These are the hacker "noobz" but unlike Script Kiddies.They care about Hacking  and strive to become full-blown hacker.

6-Red Hat-These are the vigilantes of the hacker world. They are like White Hats in that they halt Black Hats but these folks are downright SCARY to those who have ever tried so much as penetrest.

7-Blue Hat-If a Script Kiddy took revenge he/she might become a Blue Hat.Most Blue Hats are noobz.They have no desire to learn.

Related articles

Dotnet-Interviews