Bluescan - A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!


Bluescan is a open source project by Sourcell Xu from DBAPP Security HatLab. Anyone may redistribute copies of bluescan to anyone under the terms stated in the GPL-3.0 license.

This document is also available in Chinese. See README-Chinese.md

Aren't the previous Bluetooth scanning tools scattered and in disrepair? So we have this powerful Bluetooth scanner based on modern Python 3 ---- bluescan.
When hacking new Bluetooth targets, the scanner can help us to collect intelligence, such as:
  • BR devices
  • LE devices
  • LMP features
  • GATT services
  • SDP services
  • Vulnerabilities (demo)

Requirements
This tool is based on BlueZ, the official Linux Bluetooth stack. The following packages need to be installed:
sudo apt install libglib2.0-dev libbluetooth-dev
When you play this tool in a Linux virtual machine, making a USB Bluetooth adapter exclusive to it is recommended, like the Ostran Bluetooth USB Adapter OST-105 CSR 8150 v4.0 for 99 RMB. Of course, the best one to use is the little bit expensive Parani UD100-G03, 560 RMB. And if you want to try the vulnerability scanning, see README.md of ojasookert/CVE-2017-0785.

Install
The lastest bluescan will be uploaded to PyPI, so the following command can install bluescan:
sudo pip3 install bluescan

Usage
$ bluescan -h  bluescan v0.2.1    A powerful Bluetooth scanner.    Author: Sourcell Xu from DBAPP Security HatLab.    License: GPL-3.0    Usage:      bluescan (-h | --help)      bluescan (-v | --version)      bluescan [-i <hcix>] -m br [--inquiry-len=<n>]      bluescan [-i <hcix>] -m lmp BD_ADDR      bluescan [-i <hcix>] -m sdp BD_ADDR      bluescan [-i <hcix>] -m le [--timeout=<sec>] [--le-scan-type=<type>] [--sort=<key>]      bluescan [-i <hcix>] -m gatt [--include-descriptor] --addr-type=<type> BD_ADDR      bluescan [-i <hcix>] -m vuln --addr-type=br BD_ADDR    Arguments:      BD_ADDR    Target Bluetooth device address    Options:      -h, --help                  Display this help.      -v, --version               Show the version.      -i <hcix>                   HCI device for scan. [default: hci0]      -m <mode>                   Scan mode, support BR, LE, LMP, SDP, GATT and vuln.      --inquiry-len=<n>           Inquiry_Length parameter of HCI_Inquiry command. [default: 8]      --timeout=<sec>             Duration of LE scan. [default: 10]      --le-scan-type=<type>       Active or passive scan for LE scan. [default: active]      --sort=<key>                Sort the discovered devices by key, only support RSSI now. [default: rssi]      --include-descriptor        Fetch descriptor information.      --addr-type=<type>          Public, random or BR.  

Scan BR devices -m br
Classic Bluetooth devices may use three technologies: BR (Basic Rate), EDR (Enhanced Data Rate), and AMP (Alternate MAC/PHY). Since they all belong to the Basic Rate system, so when scanning these devices we call them BR device scanning:


As shown above, through BR device scanning, we can get the address, page scan repetition mode, class of device, clock offset, RSSI, and the extended inquiry response (Name, TX power, and so on) of the surrounding classic Bluetooth devices.

Scan LE devices -m le
Bluetooth technology, in addition to the Basic Rate system, is Low Energy (LE) system. When scanning Bluetooth low energy devices, it is called LE device scanning:


As shown above, through LE device scanning, we can get the address, address type, connection status, RSSI, and GAP data of the surrounding LE devices.

Scan SDP services
Classic Bluetooth devices tell the outside world about their open services through SDP. After SDP scanning, we can get service records of the specified classic Bluetooth device:


You can try to connect to these services for further hacking.

Scan LMP features
Detecting the LMP features of classic Bluetooth devices allows us to judge the underlying security features of the classic Bluetooth device:


Scan GATT services
LE devices tell the outside world about their open services through GATT. After GATT scanning, we can get the GATT service of the specified LE device. You can try to read and write these GATT data for further hacking:


Vulnerabilities scanning (demo)
Vulnerability scanning is still in the demo stage, and currently only supports CVE-2017-0785:
$ sudo bluescan -m vuln --addr-type=br ??:??:??:??:??:??  ... ...  CVE-2017-0785  




via KitPloitMore articles
  1. Physical Pentest Tools
  2. Pentest Tools For Android
  3. Tools Used For Hacking
  4. Pentest Tools
  5. Best Hacking Tools 2020
  6. Hacker Tools Linux
  7. Hack Tools
  8. Install Pentest Tools Ubuntu
  9. Hack And Tools
  10. Pentest Tools For Ubuntu
  11. Hacker Tools For Mac
  12. Blackhat Hacker Tools
  13. Hacking Tools For Pc
  14. Pentest Tools For Mac
  15. Hack Tools Pc
  16. Pentest Tools Port Scanner
  17. Hack Tools For Mac
  18. Hacks And Tools
  19. Tools For Hacker
  20. Beginner Hacker Tools
  21. Pentest Tools Open Source
  22. Blackhat Hacker Tools
  23. Hacking Tools
  24. Hacking Tools
  25. Hacker Tools Free Download
  26. Hack Tools For Ubuntu
  27. How To Make Hacking Tools
  28. Pentest Tools Free
  29. Hack Tools Pc
  30. Hacking Tools For Beginners
  31. Hacks And Tools
  32. Hacking Tools Pc
  33. Hacker Tools Mac
  34. Install Pentest Tools Ubuntu
  35. Hackers Toolbox
  36. Hacker Tools Mac
  37. Hack Tools Download
  38. Wifi Hacker Tools For Windows
  39. Pentest Tools Bluekeep
  40. Hack Website Online Tool
  41. Pentest Tools For Android
  42. Pentest Tools Free
  43. Pentest Tools Open Source
  44. Hacking Tools Online
  45. Hack Tools Mac
  46. Pentest Tools Open Source
  47. Hacking Tools Github
  48. Hacker Tools For Pc
  49. Hacker Tools Free
  50. Hacking Tools Usb
  51. Hacking Tools For Pc
  52. How To Make Hacking Tools
  53. Hack Tools
  54. Hack Tools For Ubuntu
  55. Best Pentesting Tools 2018
  56. Hacker Tools Hardware
  57. Best Pentesting Tools 2018
  58. Hack Website Online Tool
  59. Pentest Tools Kali Linux
  60. Hacking Tools For Games
  61. New Hacker Tools
  62. Game Hacking
  63. Hacker
  64. Ethical Hacker Tools
  65. Pentest Tools Linux
  66. Hacking Tools Github
  67. Hack Tools Mac
  68. Hack Website Online Tool
  69. Pentest Tools For Android
  70. Hack Tools Download
  71. Pentest Tools Bluekeep
  72. Hacking Tools Mac
  73. Hack Tools Pc
  74. Pentest Tools Review
  75. Tools 4 Hack
  76. Pentest Tools Website
  77. Pentest Tools Url Fuzzer
  78. Pentest Tools
  79. Hack Tool Apk No Root
  80. Hack Tools For Ubuntu
  81. Hacking Tools For Windows Free Download
  82. Hacker Tools Hardware
  83. Hacking Tools For Games
  84. Hacker Tools Apk Download
  85. Pentest Tools Apk
  86. Hacker Tools Free Download
  87. Pentest Tools Download
  88. Hacker Tools Windows
  89. Hacking Tools Download
  90. Pentest Tools Apk
  91. Hackers Toolbox
  92. Hack Tools Pc
  93. Hacking Tools Windows 10
  94. Pentest Tools Windows
  95. Hack Tool Apk No Root
  96. Hacking Tools Windows
  97. Pentest Tools Windows
  98. Black Hat Hacker Tools
  99. Hack Tools 2019
  100. Hacker Tools Github
  101. Hack Tools 2019
  102. Hacker Tools Apk Download
  103. Hacking Tools Hardware
  104. Hacking App
  105. Hacker
  106. Hack Tools
  107. Hacking Tools Github
  108. Hacker Tools Hardware
  109. Pentest Tools
  110. Hack Rom Tools
  111. Easy Hack Tools
  112. Install Pentest Tools Ubuntu
  113. Pentest Tools Website Vulnerability
  114. Best Hacking Tools 2020
  115. Hacking Tools Pc
  116. Pentest Tools For Windows
  117. Hacking Tools Download
  118. Hack Tool Apk No Root
  119. Hacker Tools
  120. Hacking Tools Software
  121. Usb Pentest Tools
  122. Hacking Tools Windows
  123. Hacking Tools Kit
  124. How To Install Pentest Tools In Ubuntu
  125. Blackhat Hacker Tools
  126. How To Install Pentest Tools In Ubuntu
  127. Install Pentest Tools Ubuntu
  128. Nsa Hack Tools
  129. Pentest Tools Subdomain
  130. Nsa Hack Tools
  131. Tools 4 Hack
  132. How To Make Hacking Tools
  133. Hacking Tools Hardware
  134. Hacking Tools Windows 10
  135. Black Hat Hacker Tools
  136. World No 1 Hacker Software
  137. Hacks And Tools
  138. Pentest Tools Android
  139. Pentest Tools List
  140. Hacker Tools 2019
  141. Beginner Hacker Tools
  142. Hacker Tools For Windows
  143. Pentest Tools Open Source
  144. Pentest Tools Kali Linux
  145. Hacks And Tools
  146. Hacker Tools For Pc
  147. Hacking Tools For Mac
  148. Hacker Tools Apk
  149. Hack Tools Pc
  150. Hacking Tools And Software
  151. Hacking Tools For Mac
  152. Pentest Recon Tools
  153. Hacker Tools For Pc
  154. Hacking Tools Software
  155. Pentest Tools For Mac
  156. Hacker Tools Mac
  157. Hack Tools For Games
  158. New Hack Tools
  159. Hacker Tools 2020
  160. Hack Tools For Games
  161. Hack Tools For Pc
  162. Hacking Tools For Kali Linux
  163. Top Pentest Tools
  164. Best Hacking Tools 2019
  165. Pentest Tools Windows
  166. Hacking Tools Windows 10
  167. Nsa Hack Tools Download
  168. Hack Tools For Mac
  169. Hack Tools Pc
  170. Hacker Tools Apk Download
  171. Hack Tools For Ubuntu
  172. How To Hack
  173. Hacking Tools For Windows
  174. Pentest Tools Nmap
  175. How To Hack
  176. Hacking Tools For Kali Linux

inBINcible Writeup - Golang Binary Reversing

This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


Continue reading

CEH: Fundamentals Of Social Engineering


Social engineering is a nontechnical method of breaking into a system or network. It's the process of deceiving users of a system and convincing them to perform acts useful to the hacker, such as giving out information that can be used to defeat or bypass security mechanisms. Social engineering is important to understand because hackers can use it to attack the human element of a system and circumvent technical security measures. This method can be used to gather information before or during an attack.

A social engineer commonly uses the telephone or Internet to trick people into revealing sensitive information or to get them to do something that is against the security policies of the organization. By this method, social engineers exploit the natural tendency of a person to trust their word, rather than exploiting computer security holes. It's generally agreed that users are the weak link in security; this principle is what makes social engineering possible.

The most dangerous part of social engineering is that companies with authentication processes, firewalls, virtual private networks, and network monitoring software are still wide open to attacks, because social engineering doesn't assault the security measures directly. Instead, a social-engineering attack bypasses the security measures and goes after the human element in an organization.

Types of Social Engineering-Attacks

There are two types of Social Engineering attacks

Human-Based 

Human-based social engineering refers to person-to-person interaction to retrieve the desired information. An example is calling the help desk and trying to find out a password.

Computer-Based 

​Computer-based social engineering refers to having computer software that attempts to retrieve the desired information. An example is sending a user an email and asking them to reenter a password in a web page to confirm it. This social-engineering attack is also known as phishing.

Human-Based Social Engineering

Human-Based further categorized as follow:

Impersonating an Employee or Valid User

In this type of social-engineering attack, the hacker pretends to be an employee or valid user on the system. A hacker can gain physical access by pretending to be a janitor, employee, or contractor. Once inside the facility, the hacker gathers information from trashcans, desktops, or computer systems.

Posing as an Important User

In this type of attack, the hacker pretends to be an important user such as an executive or high-level manager who needs immediate assistance to gain access to a computer system or files. The hacker uses intimidation so that a lower-level employee such as a help desk worker will assist them in gaining access to the system. Most low-level employees won't question someone who appears to be in a position of authority.

Using a Third Person

Using the third-person approach, a hacker pretends to have permission from an authorized source to use a system. This attack is especially effective if the supposed authorized source is on vacation or can't be contacted for verification.

Calling Technical Support

Calling tech support for assistance is a classic social-engineering technique. Help desk and technical support personnel are trained to help users, which makes them good prey for social-engineering attacks.

Shoulder Surfing 

Shoulder surfing is a technique of gathering passwords by watching over a person's shoulder while they log in to the system. A hacker can watch a valid user log in and then use that password to gain access to the system.

Dumpster Diving

Dumpster diving involves looking in the trash for information written on pieces of paper or computer printouts. The hacker can often find passwords, filenames, or other pieces of confidential information.

Computer-Based Social Engineering

Computer-based social-engineering attacks can include the following:
  • Email attachments
  • Fake websites
  • Pop-up windows


Insider Attacks

If a hacker can't find any other way to hack an organization, the next best option is to infiltrate the organization by getting hired as an employee or finding a disgruntled employee to assist in the attack. Insider attacks can be powerful because employees have physical access and are able to move freely about the organization. An example might be someone posing as a delivery person by wearing a uniform and gaining access to a delivery room or loading dock. Another possibility is someone posing as a member of the cleaning crew who has access to the inside of the building and is usually able to move about the offices. As a last resort, a hacker might bribe or otherwise coerce an employee to participate in the attack by providing information such as passwords.

Identity Theft

A hacker can pose as an employee or steal the employee's identity to perpetrate an attack. Information gathered in dumpster diving or shoulder surfing in combination with creating fake ID badges can gain the hacker entry into an organization. Creating a persona that can enter the building unchallenged is the goal of identity theft.

Phishing Attacks

Phishing involves sending an email, usually posing as a bank, credit card company, or other financial organization. The email requests that the recipient confirm banking information or reset passwords or PINs. The user clicks the link in the email and is redirected to a fake website. The hacker is then able to capture this information and use it for financial gain or to perpetrate other attacks. Emails that claim the senders have a great amount of money but need your help getting it out of the country are examples of phishing attacks. These attacks prey on the common person and are aimed at getting them to provide bank account access codes or other confidential information to the hacker.

Online Scams

Some websites that make free offers or other special deals can lure a victim to enter a username and password that may be the same as those they use to access their work system.
The hacker can use this valid username and password once the user enters the information in the website form. Mail attachments can be used to send malicious code to a victim's system, which could automatically execute something like a software keylogger to capture passwords. Viruses, Trojans, and worms can be included in cleverly crafted emails to entice a victim to open the attachment. Mail attachments are considered a computer-based social-engineering attack.Related news