• Advertise
  • SS7 Hacking
Thursday, March 23, 2023
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
SS7 SMS Intercept SS7 SMS Intercept SS7 SMS Intercept
Home Kali Linux

Dc-sonar : Functionality For Analyzing AD Domains For Security Risks Related To Accounts

by Ineedhack
February 23, 2023
in Kali Linux
0
Dc-sonar : Functionality For Analyzing AD Domains For Security Risks Related To Accounts
79
SHARES
495
VIEWS
Share on FacebookShare on Twitter
Kripkey Spy Phone Kripkey Spy Phone Kripkey Spy Phone

The DC Sonar Community provides functionality for analyzing AD domains for security risks related to accounts.

Repositories

The project consists of repositories:

Disclaimer

It’s only for education purposes.

Avoid using it on the production Active Directory (AD) domain.

Neither contributor incur any responsibility for any using it.

Social media

Check out our Red Team community

Content

Description

Architecture

For the visual descriptions, open the using the tool.

The app consists of:

Functionallity

The DC Sonar Community provides functionality for analyzing AD domains for security risks related to accounts:

  • Register analyzing AD domain in the app
  • See the statuses of domain analyzing processes
  • Dump and brute NTLM hashes from set AD domains to list accounts with weak and vulnerable passwords
  • Analyze AD domain accounts to list ones with never expire passwords

Analyze AD domain accounts by their NTLM password hashes to determine accounts and domains where passwords repeat

Installation

Docker

In progress …

Manually using dpkg

The app will install to /home/user/dc-sonar.

It is assumed that you have a clean and account with the username “user”.

The next releases maybe will have a more flexible installation.

Download dc_sonar_NNNN.N.NN-N_amd64.tar.gz from the to the server.

Create a folder for extracting files:

mkdir dc_sonar_NNNN.N.NN-N_amd64

Extract the downloaded archive:

tar -xvf dc_sonar_NNNN.N.NN-N_amd64.tar.gz -C dc_sonar_NNNN.N.NN-N_amd64

Go to the folder with the extracted files:

cd dc_sonar_NNNN.N.NN-N_amd64/

Install PostgreSQL:

sudo bash install_postgresql.sh

Install RabbitMQ:

sudo bash install_rabbitmq.sh

Install dependencies:

sudo bash install_dependencies.sh

It will ask for confirmation of adding the ppa:deadsnakes/ppa repository. Press Enter.

Install dc-sonar itself:

sudo dpkg -i dc_sonar_NNNN.N.NN-N_amd64.deb

It will ask for information for creating a Django admin user. Provide username, mail and password.

It will ask for information for creating a self-signed SSL certificate twice. Provide required information.

Open:

Enter Django admin user credentials set during the installation process before.

Style guide

See the information in

Deployment for development

Docker

In progress …

Manually using Windows host and Ubuntu Server guest

In this case, we will set up the environment for editing code on the Windows host while running Python code on the Ubuntu guest.

Set up the virtual machine

a virtual machine with 2 CPU, 2048 MB RAM, 10GB SSD using iso in .

If Ubuntu installer asks for updating ubuntu installer before VM’s installation – agree.

Choose to install OpenSSH Server.

VirtualBox Port Forwarding Rules:

Name Protocol Host IP Host Port Guest IP Guest Port
SSH TCP 127.0.0.1 2222 10.0.2.15 22
RabbitMQ management console TCP 127.0.0.1 15672 10.0.2.15 15672
Django Server TCP 127.0.0.1 8000 10.0.2.15 8000
NTLM Scrutinizer TCP 127.0.0.1 5000 10.0.2.15 5000
PostgreSQL TCP 127.0.0.1 25432 10.0.2.15 5432

Config Window

and install Python 3.10.5.

Create a folder for the DC Sonar project.

Go to the project folder using :

cd '{PATH_TO_FOLDER}'

Make Windows installation steps for .

Make Windows installation steps for .

Make Windows installation steps for .

Make Windows installation steps for .

Set shared folders

Make from “Open VirtualBox” to “Reboot VM”, but add shared folders to VM VirtualBox with “Auto-mount”, like in the picture below:

After reboot, run command:

sudo adduser $USER vboxsf

Perform logout and login for the using user account.

In /home/user directory, you can use mounted folders:

ls -l
Output:
total 12
drwxrwx--- 1 root vboxsf 4096 Jul 19 13:53 dc-sonar-user-layer
drwxrwx--- 1 root vboxsf 4096 Jul 19 10:11 dc-sonar-workers-layer
drwxrwx--- 1 root vboxsf 4096 Jul 19 14:25 ntlm-scrutinizer

Config Ubuntu Server

Config PostgreSQL

PostgreSQL on Ubuntu 20.04:

sudo apt update
sudo apt install postgresql postgresql-contrib
sudo systemctl start postgresql.service

Create the admin database account:

sudo -u postgres createuser --interactive
Output:
Enter name of role to add: admin
Shall the new role be a superuser? (y/n) y

Create the dc_sonar_workers_layer database account:

sudo -u postgres createuser --interactive
Output:
Enter name of role to add: dc_sonar_workers_layer
Shall the new role be a superuser? (y/n) n
Shall the new role be allowed to create databases? (y/n) n
Shall the new role be allowed to create more new roles? (y/n) n

Create the dc_sonar_user_layer database account:

sudo -u postgres createuser --interactive
Output:
Enter name of role to add: dc_sonar_user_layer
Shall the new role be a superuser? (y/n) n
Shall the new role be allowed to create databases? (y/n) n
Shall the new role be allowed to create more new roles? (y/n) n

Create the back_workers_db database:

sudo -u postgres createdb back_workers_db

Create the web_app_db database:

sudo -u postgres createdb web_app_db

Run the psql:

sudo -u postgres psql

Set a password for the admin account:

ALTER USER admin WITH PASSWORD '{YOUR_PASSWORD}';

Set a password for the dc_sonar_workers_layer account:

ALTER USER dc_sonar_workers_layer WITH PASSWORD '{YOUR_PASSWORD}';

Set a password for the dc_sonar_user_layer account:

ALTER USER dc_sonar_user_layer WITH PASSWORD '{YOUR_PASSWORD}';

Grant CRUD permissions for the dc_sonar_workers_layer account on the back_workers_db database:

c back_workers_db
GRANT CONNECT ON DATABASE back_workers_db to dc_sonar_workers_layer;
GRANT USAGE ON SCHEMA public to dc_sonar_workers_layer;
GRANT ALL ON ALL TABLES IN SCHEMA public TO dc_sonar_workers_layer;
GRANT ALL ON ALL SEQUENCES IN SCHEMA public TO dc_sonar_workers_layer;
GRANT ALL ON ALL FUNCTIONS IN SCHEMA public TO dc_sonar_workers_layer;

Grant CRUD permissions for the dc_sonar_user_layer account on the web_app_db database:

c web_app_db
GRANT CONNECT ON DATABASE web_app_db to dc_sonar_user_layer;
GRANT USAGE ON SCHEMA public to dc_sonar_user_layer;
GRANT ALL ON ALL TABLES IN SCHEMA public TO dc_sonar_user_layer;
GRANT ALL ON ALL SEQUENCES IN SCHEMA public TO dc_sonar_user_layer;
GRANT ALL ON ALL FUNCTIONS IN SCHEMA public TO dc_sonar_user_layer;

Exit of the psql:

q

Open the pg_hba.conf file:

sudo nano /etc/postgresql/12/main/pg_hba.conf

Add the line for the connection to allow the connection from the host machine to PostgreSQL, save changes and close the file:

# IPv4 local connections:
host    all             all             127.0.0.1/32            md5
host    all             admin           0.0.0.0/0               md5

Open the postgresql.conf file:

sudo nano /etc/postgresql/12/main/postgresql.conf

Change specified below params, save changes and close the file:

listen_addresses = 'localhost,10.0.2.15'
shared_buffers = 512MB
work_mem = 5MB
maintenance_work_mem = 100MB
effective_cache_size = 1GB

Restart the PostgreSQL service:

sudo service postgresql restart

Check the PostgreSQL service status:

service postgresql status

Check the log file if it is needed:

tail -f /var/log/postgresql/postgresql-12-main.log

Now you can connect to created databases using admin account and client such as from Windows.

Config RabbitMQ

Install RabbitMQ using the .

Enable the management plugin:

sudo rabbitmq-plugins enable rabbitmq_management

Create the RabbitMQ admin account:

sudo rabbitmqctl add_user admin {YOUR_PASSWORD}

Tag the created user for full management UI and HTTP API access:

sudo rabbitmqctl set_user_tags admin administrator

Open management UI on .

Install Python3.10

Ensure that your system is updated and the required packages installed:

sudo apt update && sudo apt upgrade -y

Install the required dependency for adding custom PPAs:

sudo apt install software-properties-common -y

Then proceed and add the deadsnakes PPA to the APT package manager sources list as below:

sudo add-apt-repository ppa:deadsnakes/ppa

Download Python 3.10:

sudo apt install python3.10=3.10.5-1+focal1

Install the dependencies:

sudo apt install python3.10-dev=3.10.5-1+focal1 libpq-dev=12.11-0ubuntu0.20.04.1 libsasl2-dev libldap2-dev libssl-dev

Install the venv module:

sudo apt-get install python3.10-venv

Check the version of installed python:

python3.10 --version

Output:
Python 3.10.5

Hosts

Add IP addresses of Domain Controllers to /etc/hosts

sudo nano /etc/hosts

Layers

Set venv

We have to create venv on a level above as VM VirtualBox doesn’t allow us to make it in shared folders.

Go to the home directory where shared folders located:

cd /home/user

Make deploy for dc-sonar-user-layer on Ubuntu.

Make deploy for dc-sonar-workers-layer on Ubuntu.

Make deploy for ntlm-scrutinizer on Ubuntu.

Config modules

Make config for dc-sonar-user-layer on Ubuntu.

Make config for dc-sonar-workers-layer on Ubuntu.

Make config for ntlm-scrutinizer on Ubuntu.

Run

Make run for ntlm-scrutinizer on Ubuntu.

Make run for dc-sonar-user-layer on Ubuntu.

Make run for dc-sonar-workers-layer on Ubuntu.

Make run for dc-sonar-frontend on Windows.

Open in a browser on the Windows host and agree with the self-signed certificate.

Open in the browser on the Windows host and login as created Django user.

Tags: android hackingfacebook hackshacking softwarehacking tipshacking toolshacking tools kalihacking tutorialskalikali hackingkali linuxkali linux tutorialskali toolssms intercept
Ineedhack

Ineedhack

Next Post
Proven Techniques for Effective Email Spam Filtering

Proven Techniques for Effective Email Spam Filtering

Sim Swap Software Sim Swap Software Sim Swap Software

Recommended

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

2 weeks ago

Consultine Consulting Business and Finance Website CMS 1.8 BackdoorAccount

3 months ago

Popular News

    • Advertise
    • SS7 Hacking

    ©2017- 2022 Hacking Tutorials

    No Result
    View All Result
    • Home
    • Exploits
    • Hacking News
    • Hacking Tools
    • Hacking Tutorials
    • Kali Linux
    • Security
    • Advertise