Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ SharpWebServer - HTTP And WebDAV Server With Net-NTLM Hashes Capture Functionality

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š SharpWebServer - HTTP And WebDAV Server With Net-NTLM Hashes Capture Functionality


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


A Red Team oriented simple HTTP & WebDAV server written in C# with functionality to capture Net-NTLM hashes. To be used for serving payloads on compromised machines for lateral movement purposes.

Requires .NET Framework 4.5 and System.Net and System.Net.Sockets references.


Usage
    :: SharpWebServer ::
a Red Team oriented C# Simple HTTP Server with Net-NTLMv1/2 hashes capture functionality

Authors:
- Can Gรผney Aksakalli (github.com/aksakalli) - original implementation
- harrypatrick442 (github.com/harrypatrick442) - aksakalli's fork & changes
- Dominic Chell (@domchell) from MDSec - Net-NTLMv2 hashes capture code borrowed from Farmer
- Mariusz B. / mgeeky, <mb [at] binary-offensive.com> - combined all building blocks together,
added connection keep-alive to NTLM Authentication

Usage:
SharpWebServer.exe <port=port> [dir=path] [verbose=true] [ntlm=true] [logfile=path]

Options:
port - TCP Port number on which to listen (1-65535)
dir - Directory with files to be hosted.
verbose - Turn verbose mode on.
seconds - Specifies h ow long should the server be running. Default: indefinitely
ntlm - Require NTLM Authentication before serving files. Useful to collect NetNTLMv2 hashes
(in MDSec's Farmer style)
logfile - Path to output logfile.

Example

Example use-case serving files and capturing Net-NTLM hashes at the same time:

Server:

WebDAV Server with Net-NTLM hashes capture functionality Authors: - Dominic Chell (@domchell) from MDSec - Net-NTLM hashes capture code borrowed from Farmer - Mariusz B. / mgeeky, <mb [at] binary-offensive.com> - WebDAV implementation, NTLM Authentication keep-alive, all the rest. Usage: SharpWebServer.exe <port=port> [dir=path] [verbose=true] [ntlm=true] [logfile=path] Options: port - TCP Port number on which to listen (1-65535) dir - Directory with files to be hosted. verbose - Turn verbose mode on. seconds - Specifies how long should the server be running. Default: indefinitely ntlm - Require NTLM Authentication before serving files. Useful to collect NetNTLM hashes (in MDSec's Farmer style) logfile - Path to output logfile. ">
C:\> SharpWebServer.exe port=8888 dir=C:\Windows\Temp verbose=true ntlm=true

:: SharpWebServer ::
a Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

Authors:
- Dominic Chell (@domchell) from MDSec - Net-NTLM hashes capture code borrowed from Farmer
- Mariusz B. / mgeeky, <mb [at] binary-offensive.com> - WebDAV implementation, NTLM Authentication keep-alive,
all the rest.

Usage:
SharpWebServer.exe <port=port> [dir=path] [verbose=true] [ntlm=true] [logfile=path]

Options:
port - TCP Port number on which to listen (1-65535)
dir - Directory with files to be hosted.
verbose - Turn verbose mode on.
seconds - Specifies how long should the server be running. Default: indefinitely
ntlm - Require NTLM Authentication befo re serving files. Useful to collect NetNTLM hashes
(in MDSec's Farmer style)
logfile - Path to output logfile.

Client:

C:\> curl -sD- http://localhost:8888/test.txt --ntlm --negotiate -u TestUser:TestPassword
HTTP/1.1 401 Unauthorized
Transfer-Encoding: chunked
WWW-Authenticate: NTLM
Date: Mon, 29 Mar 2021 15:55:14 GMT

HTTP/1.1 401 Unauthorized
Transfer-Encoding: chunked
WWW-Authenticate: NTLM TlRMTVNTUAACAAAABgAGADgAAAAFAomiESIzRFVmd4gAAAAAAAAAAIAAgAA+AAAABQLODgAAAA9TAE0AQgACAAYAUwBNAEIAAQAWAFMATQBCAC0AVABPAE8ATABLAEkAVAAEABIAcwBtAGIALgBsAG8AYwBhAGwAAwAoAHMAZQByAHYAZQByADIAMAAwADMALgBzAG0AYgAuAGwAbwBjAGEAbAAFABIAcwBtAGIALgBsAG8AYwBhAGwAAAAAAA==
Date: Mon, 29 Mar 2021 15:55:14 GMT

HTTP/1.1 200 OK
Content-Length: 6
Content-Type: text/plain
Date: Mon, 29 Mar 2021 15:55:14 GMT

foobar

WebDAV client:

C:\> dir \\localhost@8888\test
Volume in drive \\localhost@8888\test has no label.
Volume Serial Number is 0000-0000

Directory of \\localhost@8888\test

30.03.2021 05:12 <DIR> .
30.03.2021 05:12 <DIR> ..
30.03.2021 04:27 11 test2.txt
30.03.2021 05:12 12 test3.txt
30.03.2021 05:12 <DIR> test4
2 File(s) 23 bytes
3 Dir(s) 225ย 268ย 776ย 960 bytes free

C:\> type \\localhost@8888\test\test4\test5.txt
Hello world!

C:\> copy \\localhost@8888\test\test4\test5.txt .
1 file(s) copied.

Authors
  • NTLM hashes capture code & TCP Listener backbone borrowed from MDSec ActiveBreach Farmer project written by Dominic Chell (@domchell):

  • WebDAV implementation, NTLM Authentication keep-alive logic & all the rest Mariusz B. / mgeeky, '21, <mb [at] binary-offensive.com>



...



๐Ÿ“Œ NTLMRawUnHide - A Python3 Script Designed To Parse Network Packet Capture Files And Extract NTLMv2 Hashes In A Crackable Format


๐Ÿ“ˆ 30.94 Punkte

๐Ÿ“Œ Does a program exist which combines FreeFileSync functionality with SyncThing functionality?


๐Ÿ“ˆ 29.62 Punkte

๐Ÿ“Œ Microsoft .NET Maze: Understand .NET Core Vs .NET Framework Vs ASP.NET


๐Ÿ“ˆ 25.19 Punkte

๐Ÿ“Œ Revitalizing Legacy .NET Apps: Upgrading From .NET 4.7 to .NET 7 With the .NET Upgrade Assistant Tool


๐Ÿ“ˆ 25.19 Punkte

๐Ÿ“Œ Microsoft Windows 10 1709/10 1803/Server 1709/Server 1803 WebDAV denial of service


๐Ÿ“ˆ 24.65 Punkte

๐Ÿ“Œ CVE-2023-39960 | Nextcloud Server/Enterprise Server WebDAV API excessive authentication (GHSA-2hrc-5fgp-c9c9)


๐Ÿ“ˆ 24.65 Punkte

๐Ÿ“Œ Microsoft Windows 10 1709/10 1803/Server 1709/Server 1803 WebDAV Denial of Service


๐Ÿ“ˆ 24.65 Punkte

๐Ÿ“Œ Atlassian Confluence Server/Data Center up to 6.6.6/6.8.4/6.9.2 WebDAV Endpoint Request Server-Side Request Forgery


๐Ÿ“ˆ 24.65 Punkte

๐Ÿ“Œ How to set up a WebDAV server on Windows Server


๐Ÿ“ˆ 24.65 Punkte

๐Ÿ“Œ Tipard Screen Capture 1.1.20.4691 - Capture video, audio, online chats, and others on Mac.


๐Ÿ“ˆ 24.25 Punkte

๐Ÿ“Œ .NET Core and .NET Framework - what to choose? [1 of 3] | Desktop and .NET Core 101


๐Ÿ“ˆ 22.47 Punkte

๐Ÿ“Œ Elgato Game Capture 4K60 S+: Externe Capture-Karte fรผr 4K60 HDR braucht keinen PC


๐Ÿ“ˆ 22.46 Punkte

๐Ÿ“Œ Capture One Version 20.1 und Capture One fรผr Nikon erschienen


๐Ÿ“ˆ 22.46 Punkte

๐Ÿ“Œ TUF Gaming Capture Box CU4K30: Capture-Box-Premiere kann 4K30 oder FHD120 aufnehmen


๐Ÿ“ˆ 22.46 Punkte

๐Ÿ“Œ Faire une capture d'รฉcran ou une capture vidรฉo sur un Mac


๐Ÿ“ˆ 22.46 Punkte

๐Ÿ“Œ Terrier - A Image And Container Analysis Tool To Identify And Verify The Presence Of Specific Files According To Their Hashes


๐Ÿ“ˆ 21.49 Punkte

๐Ÿ“Œ Misp-Extractor - Tool That Connects To A MISP Instance And Retrieves Attributes Of Specific Types (Such As IP Addresses, URLs, And Hashes)


๐Ÿ“ˆ 21.49 Punkte

๐Ÿ“Œ ownCloud Server up to 9.0.3 WebDAV Copy privilege escalation


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Microsoft IIS 6.0 on Windows Server 2003 WebDAV ScStoragePathFromUrl Long Header memory corruption


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ IceWarp Mail Server 12.0.3 webdav/ticket/ cross site scripting


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Exploit WebDAV on a Server & Get a Reverse Shell [Tutorial]


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ WebDAV Server Serving DLL


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ How to configure WebDAV server with nginx


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ CVE-2016-0051 | Microsoft Windows Vista SP2 up to Server 2012 R2 WebDav access control (MS16-016 / BID-82682)


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ CVE-2016-0051 | Microsoft Windows Vista SP2 up to Server 2012 R2 WebDav access control (MS16-016 / BID-82682)


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ CVE-2022-22685 | Synology WebDAV Server prior 2.4.0-0062 path traversal (SA_21_09)


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 WebDav erweiterte Rechte


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Deploying a WebDAV Server


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 WebDav erweiterte Rechte


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 WebDav erweiterte Rechte


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 WebDav erweiterte Rechte


๐Ÿ“ˆ 21.29 Punkte











matomo