Monday, August 31, 2020

Bluescan - A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!

0 comments

Bluescan is a open source project by Sourcell Xu from DBAPP Security HatLab. Anyone may redistribute copies of bluescan to anyone under the terms stated in the GPL-3.0 license.

This document is also available in Chinese. See README-Chinese.md

Aren't the previous Bluetooth scanning tools scattered and in disrepair? So we have this powerful Bluetooth scanner based on modern Python 3 ---- bluescan.
When hacking new Bluetooth targets, the scanner can help us to collect intelligence, such as:
  • BR devices
  • LE devices
  • LMP features
  • GATT services
  • SDP services
  • Vulnerabilities (demo)

Requirements
This tool is based on BlueZ, the official Linux Bluetooth stack. The following packages need to be installed:
sudo apt install libglib2.0-dev libbluetooth-dev
When you play this tool in a Linux virtual machine, making a USB Bluetooth adapter exclusive to it is recommended, like the Ostran Bluetooth USB Adapter OST-105 CSR 8150 v4.0 for 99 RMB. Of course, the best one to use is the little bit expensive Parani UD100-G03, 560 RMB. And if you want to try the vulnerability scanning, see README.md of ojasookert/CVE-2017-0785.

Install
The lastest bluescan will be uploaded to PyPI, so the following command can install bluescan:
sudo pip3 install bluescan

Usage
$ bluescan -h  bluescan v0.2.1    A powerful Bluetooth scanner.    Author: Sourcell Xu from DBAPP Security HatLab.    License: GPL-3.0    Usage:      bluescan (-h | --help)      bluescan (-v | --version)      bluescan [-i <hcix>] -m br [--inquiry-len=<n>]      bluescan [-i <hcix>] -m lmp BD_ADDR      bluescan [-i <hcix>] -m sdp BD_ADDR      bluescan [-i <hcix>] -m le [--timeout=<sec>] [--le-scan-type=<type>] [--sort=<key>]      bluescan [-i <hcix>] -m gatt [--include-descriptor] --addr-type=<type> BD_ADDR      bluescan [-i <hcix>] -m vuln --addr-type=br BD_ADDR    Arguments:      BD_ADDR    Target Bluetooth device address    Options:      -h, --help                  Display this help.      -v, --version               Show the version.      -i <hcix>                   HCI device for scan. [default: hci0]      -m <mode>                   Scan mode, support BR, LE, LMP, SDP, GATT and vuln.      --inquiry-len=<n>           Inquiry_Length parameter of HCI_Inquiry command. [default: 8]      --timeout=<sec>             Duration of LE scan. [default: 10]      --le-scan-type=<type>       Active or passive scan for LE scan. [default: active]      --sort=<key>                Sort the discovered devices by key, only support RSSI now. [default: rssi]      --include-descriptor        Fetch descriptor information.      --addr-type=<type>          Public, random or BR.  

Scan BR devices -m br
Classic Bluetooth devices may use three technologies: BR (Basic Rate), EDR (Enhanced Data Rate), and AMP (Alternate MAC/PHY). Since they all belong to the Basic Rate system, so when scanning these devices we call them BR device scanning:


As shown above, through BR device scanning, we can get the address, page scan repetition mode, class of device, clock offset, RSSI, and the extended inquiry response (Name, TX power, and so on) of the surrounding classic Bluetooth devices.

Scan LE devices -m le
Bluetooth technology, in addition to the Basic Rate system, is Low Energy (LE) system. When scanning Bluetooth low energy devices, it is called LE device scanning:


As shown above, through LE device scanning, we can get the address, address type, connection status, RSSI, and GAP data of the surrounding LE devices.

Scan SDP services
Classic Bluetooth devices tell the outside world about their open services through SDP. After SDP scanning, we can get service records of the specified classic Bluetooth device:


You can try to connect to these services for further hacking.

Scan LMP features
Detecting the LMP features of classic Bluetooth devices allows us to judge the underlying security features of the classic Bluetooth device:


Scan GATT services
LE devices tell the outside world about their open services through GATT. After GATT scanning, we can get the GATT service of the specified LE device. You can try to read and write these GATT data for further hacking:


Vulnerabilities scanning (demo)
Vulnerability scanning is still in the demo stage, and currently only supports CVE-2017-0785:
$ sudo bluescan -m vuln --addr-type=br ??:??:??:??:??:??  ... ...  CVE-2017-0785  




via KitPloit

Read more


Sunday, August 30, 2020

Aircrack-ng: The Next Generation Of Aircrack

0 comments


"Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks." read more...

Website: http://www.aircrack-ng.org

Related word


  1. Hacker Tools For Mac
  2. Underground Hacker Sites
  3. Hacking Tools For Windows
  4. Nsa Hacker Tools
  5. New Hacker Tools
  6. Pentest Tools Kali Linux
  7. Easy Hack Tools
  8. Blackhat Hacker Tools
  9. Hack Tools
  10. Hacking Tools Usb
  11. Hacker Tools Online
  12. Hack Tools For Ubuntu
  13. Hack Tools Online
  14. Hacking Tools Windows
  15. Kik Hack Tools
  16. Wifi Hacker Tools For Windows
  17. Underground Hacker Sites
  18. Nsa Hack Tools Download
  19. Best Hacking Tools 2020
  20. Physical Pentest Tools
  21. Game Hacking
  22. Hacker Tools Free Download
  23. New Hack Tools
  24. Install Pentest Tools Ubuntu
  25. Hacking Tools Github
  26. Black Hat Hacker Tools
  27. Hack Tools 2019
  28. Kik Hack Tools
  29. Pentest Tools Apk
  30. Hacker Techniques Tools And Incident Handling
  31. Tools For Hacker
  32. Hack Tools For Games
  33. New Hacker Tools
  34. Hacking Tools
  35. Growth Hacker Tools
  36. Pentest Tools Github
  37. Hacker Tools Hardware
  38. Hacking Tools Download
  39. Hacker Tools For Windows
  40. Hacking App
  41. Nsa Hack Tools
  42. Pentest Tools Github
  43. Game Hacking
  44. Github Hacking Tools
  45. Computer Hacker
  46. Hacker Tool Kit
  47. Hack Tool Apk No Root
  48. Ethical Hacker Tools
  49. Bluetooth Hacking Tools Kali
  50. Hacking Tools Name
  51. Pentest Tools Port Scanner
  52. Game Hacking
  53. Hacking Tools Online
  54. Pentest Tools For Android
  55. Hacker Tools Online
  56. Hack And Tools
  57. Hacker Tools Windows
  58. Hacking Tools For Beginners
  59. Pentest Reporting Tools
  60. Pentest Tools For Ubuntu
  61. Hacker Tools Online
  62. Best Hacking Tools 2020
  63. Pentest Reporting Tools
  64. How To Hack
  65. Pentest Tools For Windows

Linux Command Line Hackery Series - Part 6

0 comments

Welcome back to Linux Command Line Hackery series, I hope you've enjoyed this series so far and would have learned something (at least a bit). Today we're going to get into user management, that is we are going to learn commands that will help us add and remove users and groups. So bring it on...

Before we get into adding new users to our system lets first talk about a command that will be useful if you are a non-root user.

Command: sudo
Syntax: sudo [options] command
Description: sudo allows a permitted user to execute a command as a superuser or another user.

Since the commands to follow need root privileges, if you are not root then don't forget to prefix these commands with sudo command. And yes you'll need to enter the root password in order to execute any command with sudo as root.

Command: useradd
Syntax: useradd [options] username
Description: this command is used for creating new user but is kinda old school.
Lets try to add a new user to our box.
[Note: I'm performing these commands as root user, you'll need root privileges to add a new user to your box. If you aren't root then you can try these commands by prefixing the sudo command at the very beginning of these command like this sudo useradd joe. You'll be prompted for your root password, enter it and you're good to go]

useradd joe

To verify that this command has really added a user to our box we can look at three files that store a users data on a Linux box, which are:

/etc/passwd -> this file stores information about a user separated by colons in this manner, first is login name, then in past there used to be an encrypted password hash at the second place however since the password hashes were moved to shadow file now it has a cross (x) there, then there is user id, after it is the user's group id, following it is a comment field, then the next field contains users home directory, and at last is the login shell of the user.

/etc/group  -> this file stores information about groups, that is id of the group and to which group an user belongs.

/etc/shadow -> this file stores the encrypted password of users.

Using our command line techniques we learned so far lets check out these files and verify if our user has been created:

cat /etc/passwd /etc/group /etc/shadow | grep joe



In the above screenshot you can notice an ! in the /etc/shadow, this means the password of this user has not been set yet. That means we have to set the password of user joe manually, lets do just that.

Command: passwd
Syntax: passwd [options] [username]
Description: this command is used to change the password of user accounts.
Note that this command needs root privileges. So if you are not root then prefix this command with sudo.

passwd joe



After typing this command, you'll be prompted password and then for verifying your password. The password won't show up on the terminal.
Now joe's account is up and running with a password.

The useradd command is a old school command, lets create a new user with a different command which is kinda interactive.

Command: adduser
Syntax: adduser [options] user
Description: adduser command adds a user to the system. It is more friendly front-end to the useradd command.

So lets create a new user with adduser.

adduser jane



as seen in the image it prompts for password, full name and many other things and thus is easy to use.

OK now we know how to create a user its time to create a group which is very easy.

Command: addgroup
Syntax: addgroup [options] groupname
Description: This command is used to create a new group or add an existing user to an existing group.

We create a new group like this

addgroup grownups



So now we have a group called grownups, you can verify it by looking at /etc/group file.
Since joe is not a grownup user yet but jane is we'll add jane to grownups group like this:

addgroup jane grownups



Now jane is the member of grownups.

Its time to learn how to remove a user from our system and how to remove a group from the system, lets get straight to that.

Command: deluser
Syntax: deluser [options] username
Description: remove a user from system.

Lets remove joe from our system

deluser joe

Yes its as easy as that. But remember by default deluser will remove the user without removing the home directory or any other files owned by the user. Removing the home directory can be achieved by using the --remove-home option.

deluser jane --remove-home

Also the --remove-all-files option removes all the files from the system owned by the user (better watch-out). And to create a backup of all the files before deleting use the --backup option.

We don't need grownups group so lets remove it.

Command: delgroup
Syntax: delgroup [options] groupname
Description: remove a group from the system.

To remove grownups group just type:

delgroup grownups



That's it for today hope you got something in your head.
More info
  1. Black Hat Hacker Tools
  2. Hack Tools For Pc
  3. Hack Tools Github
  4. Hacking Tools Hardware
  5. Hacking Tools Free Download
  6. Pentest Tools Open Source
  7. Hack Tools Download
  8. Pentest Tools Website
  9. Hacker Tools 2019
  10. Pentest Tools Website
  11. Hacking Tools For Windows Free Download
  12. Black Hat Hacker Tools
  13. Hacking Tools 2020
  14. Hacking Tools And Software
  15. Hacker Tools 2020
  16. Hacking Tools For Games
  17. Hack Tools
  18. Hack Tools For Ubuntu
  19. Hacker
  20. Hacker Tools Free
  21. Hacking Tools Github
  22. Hacker
  23. Easy Hack Tools
  24. Pentest Tools Windows
  25. Hacks And Tools
  26. Hacking Tools Software
  27. Hack Tools
  28. Pentest Tools Url Fuzzer
  29. Hacking Tools Name
  30. Hacker
  31. What Are Hacking Tools
  32. Hacking Tools For Windows 7
  33. Pentest Tools Linux
  34. Hak5 Tools
  35. Hacker Techniques Tools And Incident Handling
  36. Hacker Tools List
  37. Hack Tools For Ubuntu
  38. Hack Tool Apk
  39. Tools 4 Hack
  40. Hacker Tools 2019
  41. Hackrf Tools
  42. Hacker Tools 2019
  43. Pentest Tools Apk
  44. Pentest Tools List
  45. Hacker Tools For Ios
  46. Hacker Tools Free Download
  47. Hack Website Online Tool
  48. Hacking Tools Windows 10
  49. Pentest Tools Android
  50. Pentest Tools Github
  51. Hacking Tools Free Download
  52. Hacking Tools For Beginners
  53. Pentest Tools Kali Linux
  54. Hack Tools Github
  55. Termux Hacking Tools 2019
  56. Hacking Tools And Software
  57. Kik Hack Tools
  58. Hacker Tools For Mac
  59. Hacker Tools For Mac
  60. Hacking Tools For Windows Free Download
  61. Pentest Tools Find Subdomains
  62. Hack Apps
  63. Hacking Tools Online
  64. Hacker Tools Hardware
  65. Hacking Tools For Games
  66. Pentest Tools Android
  67. Pentest Tools List
  68. Pentest Tools Download
  69. Pentest Tools For Ubuntu
  70. Pentest Recon Tools
  71. Tools For Hacker
  72. Hack Tools For Ubuntu
  73. Blackhat Hacker Tools
  74. Hacker Tools Apk Download
  75. Hack Tools For Games
  76. Best Pentesting Tools 2018
  77. Pentest Tools Online
  78. Pentest Tools Github
  79. Best Hacking Tools 2020
  80. Hacking Tools For Pc
  81. Pentest Tools Website Vulnerability
  82. Hacking Tools Name
  83. Hack Tool Apk No Root
  84. Hacking Tools Free Download
  85. What Are Hacking Tools
  86. Hacking Tools Windows 10
  87. Hacking Tools Usb
  88. Bluetooth Hacking Tools Kali
  89. Easy Hack Tools
  90. Usb Pentest Tools
  91. Hacking Tools Github
  92. Hacker Tools Apk Download
  93. Pentest Tools Apk
  94. Hacker Tool Kit
  95. Growth Hacker Tools
  96. Hacking App
  97. Hack Website Online Tool
  98. Nsa Hacker Tools
  99. Hacker Tools Windows
  100. Hack Tools For Mac
  101. How To Install Pentest Tools In Ubuntu
  102. Hacking Tools Online
  103. Pentest Tools Kali Linux
  104. Hacker Tools Hardware
  105. Hacking Tools Kit
  106. Pentest Tools Url Fuzzer
  107. Hacker Tools Mac
  108. Hacking Tools For Windows 7
  109. Hack Tools For Ubuntu
  110. Hacking Tools For Windows Free Download
  111. Hack Rom Tools
  112. Pentest Box Tools Download
  113. Hacker Tool Kit
  114. Hacking Tools For Games
  115. Hack Tools For Ubuntu
  116. Pentest Tools Find Subdomains
  117. Hack Tools Github
  118. Game Hacking
  119. World No 1 Hacker Software
  120. Hacking Tools Github
  121. Hacker Tools For Pc
  122. Hacker
  123. Pentest Tools Linux
  124. Pentest Tools
  125. Hacking Tools Name
  126. Hacker Tools Github
  127. Hacker Tools For Windows
  128. Hacker Tools Github
  129. Pentest Tools Nmap
  130. Pentest Tools Github
  131. Growth Hacker Tools
  132. Hacker Tools Free Download
  133. Hack Tools Pc
  134. Hacking Tools For Windows 7
  135. Hacking Tools For Kali Linux
  136. Hacking Tools Name
  137. Pentest Tools Open Source
  138. New Hack Tools
  139. Hacking Apps
  140. Pentest Tools Bluekeep
  141. New Hacker Tools
  142. Hacker Tools For Windows
  143. Hack Tools For Ubuntu
  144. Pentest Tools For Ubuntu
  145. Hacker Tools Linux
  146. Hacker Security Tools
  147. Hacking Tools For Mac
  148. Hacking Tools Mac
  149. Hack Tools For Ubuntu
  150. Hacking Tools Pc
  151. Hacking Tools Usb

Country

free counters
 

ဦးဘုန္း (ဓာတု) မႏၱေလး. Copyright 2011 All Rights Reserved Free Wordpress Templates by Brian Gardner Blogger Templates presents HD TV Fringe Streaming. Featured on Wedding Photographers Singapore.