2023. május 31., szerda

Recovering Data From An Old Encrypted Time Machine Backup

Recovering data from a backup should be an easy thing to do. At least this is what you expect. Yesterday I had a problem which should have been easy to solve, but it was not. I hope this blog post can help others who face the same problem.


The problem

1. I had an encrypted Time Machine backup which was not used for months
2. This backup was not on an official Apple Time Capsule or on a USB HDD, but on a WD MyCloud NAS
3. I needed files from this backup
4. After running out of time I only had SSH access to the macOS, no GUI

The struggle

By default, Time Machine is one of the best and easiest backup solution I have seen. As long as you stick to the default use case, where you have one active backup disk, life is pink and happy. But this was not my case.

As always, I started to Google what shall I do. One of the first options recommended that I add the backup disk to Time Machine, and it will automagically show the backup snapshots from the old backup. Instead of this, it did not show the old snapshots but started to create a new backup. Panic button has been pressed, backup canceled, back to Google.


Other tutorials recommend to click on the Time Machine icon and pressing alt (Option) key, where I can choose "Browse other backup disks". But this did not list the old Time Machine backup. It did list the backup when selecting disks in Time Machine preferences, but I already tried and failed that way.


YAT (yet another tutorial) recommended to SSH into the NAS, and browse the backup disk, as it is just a simple directory where I can see all the files. But all the files inside where just a bunch of nonsense, no real directory structure.

YAT (yet another tutorial) recommended that I can just easily browse the content of the backup from the Finder by double-clicking on the sparse bundle file. After clicking on it, I can see the disk image on the left part of the Finder, attached as a new disk.
Well, this is true, but because of some bug, when you connect to the Time Capsule, you don't see the sparse bundle file. And I got inconsistent results, for the WD NAS, double-clicking on the sparse bundle did nothing. For the Time Capsule, it did work.
At this point, I had to leave the location where the backup was present, and I only had remote SSH access. You know, if you can't solve a problem, let's complicate things by restrict yourself in solutions.

Finally, I tried to check out some data forensics blogs, and besides some expensive tools, I could find the solution.

The solution

Finally, a blog post provided the real solution - hdiutil.
The best part of hdiutil is that you can provide the read-only flag to it. This can be very awesome when it comes to forensics acquisition.


To mount any NAS via SMB:
mount_smbfs afp://<username>@<NAS_IP>/<Share_for_backup> /<mountpoint>

To mount a Time Capsule share via AFP:
mount_afp afp://any_username:password@<Time_Capsule_IP>/<Share_for_backup> /<mountpoint>

And finally this command should do the job:
hdiutil attach test.sparsebundle -readonly

It is nice that you can provide read-only parameter.

If the backup was encrypted and you don't want to provide the password in a password prompt, use the following:
printf '%s' 'CorrectHorseBatteryStaple' | hdiutil attach test.sparsebundle -stdinpass -readonly

Note: if you receive the error "resource temporarily unavailable", probably another machine is backing up to the device

And now, you can find your backup disk under /Volumes. Happy restoring!

Probably it would have been quicker to either enable the remote GUI, or to physically travel to the system and login locally, but that would spoil the fun.

Continue reading


HACKING PASSWORDS USING CREDENTIAL HARVESTER ATTACK

Everything over the internet is secured by the passwords. You need a login to do any stuff on any social or banking website. Passwords are the first security measure for these type of websites. So, I brought a tutorial on how to hack such sort of login passwords. This tutorial is based on credential harvester attack method. In which you will know about hacking passwords using credential harvester attack method.

HACKING PASSWORDS USING CREDENTIAL HARVESTER ATTACK

REQUIREMENTS

It's very simple and easy to follow. Before you start, you need the following things to work with.
  1. Kali Linux OS
  2. Target Website

STEPS TO FOLLOW

  • Run the Kali Linux machine. If you have not Kali Linux installed, you can grab a free copy and install it as a virtual machine. You can learn more about Kali Linux VirtualBox installation.
  • Sign in to Kali Linux by entering username root and password toor.
  • As you'll sign in, navigate to the Applications > Social Engineering Tools > Social Engineering as shown in the following screenshot.
  • Now you will see the different options. You have to choose Social Engineering Attacks by simply entering its number in the terminal. Once you do it, it will show a few options further. Simply choose Website Vector Attack by putting its number.
  • Website vector attack will show up it's a different type of attacks. We are going to use Credential Harvester Attack.
  • Choose the Site Clone option. As you do it, it will ask for your public IP address. Just open up a new terminal and type ifconfig. It'll show the public IP. Just copy it and paste in the previous terminal as shown in the following screenshots.
  • After we do it. Enter the target website of which passwords you want to hack. Make sure to use a website that has username and password on the same page.
  • All done now. As someone opens up the browser on the public IP we specified, it'll show up the website that we entered in the previous step. Now as someone enters their username or password, it will be captured in the terminal.

That's all. If you're not clear yet. You can watch the following complete video tutorial on how to do it.
Continue reading
  1. Hacker Techniques Tools And Incident Handling
  2. Hack Tools For Windows
  3. New Hack Tools
  4. Hacker Tools For Mac
  5. Hacker Tools For Ios
  6. Pentest Tools Find Subdomains
  7. Hacker Tools For Ios
  8. Hack Website Online Tool
  9. Hacker Tools Free
  10. Pentest Tools For Windows
  11. Hacking App
  12. Computer Hacker
  13. Bluetooth Hacking Tools Kali
  14. Pentest Tools Alternative
  15. Hacking Tools For Windows 7
  16. Hacking Apps
  17. Pentest Tools Subdomain
  18. Hacking Tools Github
  19. Ethical Hacker Tools
  20. Hack Tools For Pc
  21. Best Hacking Tools 2019
  22. Hacking App
  23. Beginner Hacker Tools
  24. Pentest Tools Linux
  25. Pentest Automation Tools
  26. Pentest Tools Review
  27. What Is Hacking Tools
  28. Pentest Tools Download
  29. Hacking Tools Github
  30. Hacking Tools Online
  31. Hacking Tools For Mac
  32. Hacking Tools Free Download
  33. Termux Hacking Tools 2019
  34. Pentest Tools List
  35. Hacking Tools Download
  36. Pentest Tools Bluekeep
  37. Termux Hacking Tools 2019
  38. Hacking Tools Usb
  39. Pentest Tools Website Vulnerability
  40. World No 1 Hacker Software
  41. Hack Tools 2019
  42. Hacking Tools Kit
  43. Pentest Tools Website Vulnerability
  44. Hacking Tools For Beginners
  45. Pentest Tools Url Fuzzer
  46. Hacking Tools Name
  47. Hack App
  48. Hacker Techniques Tools And Incident Handling
  49. Hacks And Tools
  50. Pentest Tools Port Scanner
  51. Pentest Box Tools Download
  52. Tools For Hacker
  53. Hacking Tools Mac
  54. How To Make Hacking Tools
  55. Hacker Tools For Ios
  56. How To Install Pentest Tools In Ubuntu
  57. How To Hack
  58. Hacking Tools For Windows 7
  59. Hacking Tools Hardware
  60. Best Pentesting Tools 2018
  61. Physical Pentest Tools
  62. Pentest Tools Tcp Port Scanner
  63. Hacker Hardware Tools
  64. Hacker Tool Kit
  65. Hacker Tool Kit
  66. Nsa Hack Tools Download
  67. Hack Tools

Cain And Abel

"Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort. It covers some security aspects/weakness present in protocol's standards, authentication methods and caching mechanisms; its main purpose is the simplified recovery of passwords and credentials from various sources, however it also ships some "non standard" utilities for Microsoft Windows users." read more...

Website: http://www.oxid.it/cain.html

More articles

2023. május 30., kedd

How Do I Get Started With Bug Bounty ?

How do I get started with bug bounty hunting? How do I improve my skills?



These are some simple steps that every bug bounty hunter can use to get started and improve their skills:

Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.

Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".

Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.

Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.

Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.

Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.


Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.

A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.

Related posts


BYOPPP - Build Your Own Privacy Protection Proxy

I have read a blog post, where you can build your own privacy proxy server built on Raspberry PI. The post got me thinking about how I can use this to protect my privacy on my Android phone, and also get rid of those annoying ads. 

Since I own a Samsung Galaxy S3 LTE with Android 4.3 (with a HW based Knox counter), rooting the phone now means you break Knox, and loose warranty. Past the point of no return ...

This means I have to solve this without root. Luckily newer Androids support VPN without rooting, but setting a mandatory system-wide proxy is still not possible without root. 
But thanks to some iptables magic and Privoxy, this is not a problem anymore :) 

The ingredients to build your own privacy protection proxy:
  • One (or more) cheap VPS server(s)
  • a decent VPN program
  • Privoxy
  • iptables

VPS server

To get the cheap VPS server, I recommend using Amazon EC2, but choose whatever you like. The micro instance is very cheap (or even free), and has totally enough resources for this task. I'm using the Ubuntu free tier now and it works like a charm. And last but not least Amazon has two-factor authentication! You can set up an Ubuntu server under 10 minutes. Use the AWS region nearest to you, e.g. I choose EU - Ireland.



VPN

For the VPN program, I recommend the free version of the OpenVPN AS (EDIT: be sure to use OpenVPN AS 2.0.6 or later, both on the server and the client). Easy to set-up quick start guide is here, GUI based configuration, and one-click client installer for Android, iOS, Windows, Linux, OSX. The Ubuntu installer packages are here.




The most important settings:

  • I prefer to use the TCP 443 and UDP 53 ports for my OpenVPN setup, and let the user guess why. 
  • For good performance, UDP is preferred over TCP. 
  • VPN mode is Layer 3 (routing/NAT).
  • Don't forget to allow the configured VPN ports in the AWS firewall (security groups). 


Other VPN settings:
  • Should VPN clients have access to private subnets (non-public networks on the server side)? - Yes
  • Should client Internet traffic be routed through the VPN? - Yes

Privoxy

The next component we have to install and configure is Privoxy. As usual, "apt-get install privoxy" just works. The next step is to configure privoxy via /etc/privoxy/config file, there are two options to change:
  • listen-address your.ip.add.ress:8118
  • accept-intercepted-requests 1
Beware not to allow everyone accessing your Privoxy server in the AWS EC2 security groups, be sure it is reachable only to VPN users!

After everything is set, start privoxy with "service privoxy start", and add it to the autostart "update-rc.d privoxy defaults".

Iptables

And the final step is to configure your iptables chain to forward every web traffic from the VPN clients to the Privoxy server:

iptables -t nat -A PREROUTING -s 5.5.0.0/16 -p tcp -m multiport --dports 80,8080,81 -j DNAT --to-destination your.ip.add.ress:8118 

Optionally you can block access to all other ports as well, and what does not go through your Privoxy won't be reachable.
Based on your Linux distribution and preference, you might make this rule persistent.

Final test

Now you can connect to the VPN server from your Android device.
After logging in from a client, you get the following nice packages to install on your device:


After connecting, the final results can be seen in the following screenshots. And yes, there is a reason I chose Angry Birds as an example.

Angry Birds without Privoxy
Angry Birds with Privoxy
Stupid flashlight app with ad
Stupid flashlight app with Privoxy
Spoiler alert
If you are afraid of NSA tracking you, this post is not for you. If you want to achieve IP layer anonymity, this post is not for you. As long as you are the only one using that service, it should be trivial to see what could possibly go wrong with that.

Known issues
Whenever the Internet connection (Wifi, 3G) drops, the VPN connection drops as well, and your privacy is gone ...
Sites breaking your privacy through SSL can still do that as long as the domain is not in the Privoxy blacklist.

Additional recommendation
If you are using OSX or Windows, I can recommend Aviator to be used as your default browser. It is just great, give it a try!

PS: There are also some adblock apps removed from the official store which can block some ads, but you have to configure a proxy for every WiFi connection you use, and it is not working over 3G.



Related posts

  1. Nsa Hack Tools
  2. Pentest Tools Subdomain
  3. Hack Tools Download
  4. Hack Tools Download
  5. Best Hacking Tools 2020
  6. Hacking Tools Software
  7. Pentest Tools Tcp Port Scanner
  8. Pentest Tools Framework
  9. Hack Tools For Mac
  10. Nsa Hacker Tools
  11. Hacking Tools Software
  12. Hacking Tools Online
  13. Computer Hacker
  14. Hacking Tools Free Download
  15. Hacker Tools For Windows
  16. What Is Hacking Tools
  17. Hacker Tools For Windows
  18. Hacking Tools Mac
  19. Pentest Tools Linux
  20. Pentest Box Tools Download
  21. Bluetooth Hacking Tools Kali
  22. Hack Tools Pc
  23. Pentest Tools Github
  24. Beginner Hacker Tools
  25. Computer Hacker
  26. Pentest Reporting Tools
  27. World No 1 Hacker Software
  28. Hacking Tools And Software
  29. Pentest Tools Windows
  30. Pentest Reporting Tools
  31. Hacking Tools For Windows Free Download
  32. Pentest Tools Download
  33. Hacking Tools Windows 10
  34. Hack Tools For Ubuntu
  35. Hacking Tools For Windows Free Download
  36. Pentest Tools Alternative
  37. Pentest Tools Github
  38. Hacker Tools
  39. What Is Hacking Tools
  40. Computer Hacker
  41. Hack Tools For Games
  42. Hacking Tools For Windows Free Download
  43. Hacker Tools Online
  44. Pentest Tools Bluekeep
  45. Pentest Tools Find Subdomains
  46. Pentest Box Tools Download
  47. Hacking Tools Kit
  48. Pentest Tools Tcp Port Scanner
  49. Kik Hack Tools
  50. Top Pentest Tools
  51. How To Hack
  52. Hacker Tools Apk
  53. Hacker Tools Windows
  54. Install Pentest Tools Ubuntu
  55. Pentest Tools Framework
  56. Free Pentest Tools For Windows
  57. Pentest Tools Github
  58. Hacking Tools Pc
  59. Pentest Tools Github
  60. Hacker Tools Hardware
  61. Pentest Tools Url Fuzzer
  62. Pentest Tools Open Source
  63. Hacker Tools Apk Download
  64. Pentest Tools For Android
  65. Computer Hacker
  66. Hacking Tools For Mac
  67. Hacker Tools Github
  68. Easy Hack Tools
  69. Hacking Tools Github
  70. Blackhat Hacker Tools
  71. Pentest Tools Bluekeep
  72. Pentest Tools Find Subdomains
  73. Best Hacking Tools 2019
  74. Hacking Tools Kit
  75. Hack Tools Pc
  76. Ethical Hacker Tools
  77. How To Install Pentest Tools In Ubuntu
  78. Hacking Tools Github
  79. Blackhat Hacker Tools
  80. Hacker Tools Github
  81. Pentest Tools Open Source
  82. Hacking Tools Hardware
  83. New Hacker Tools
  84. Hacking Tools
  85. Hacker Tool Kit
  86. Hacking Tools For Windows
  87. Install Pentest Tools Ubuntu
  88. Hacking Tools For Windows
  89. Hacker Techniques Tools And Incident Handling
  90. Hacking Tools Usb
  91. Hack Website Online Tool
  92. Pentest Recon Tools
  93. Pentest Tools Open Source
  94. Pentest Tools Online
  95. Wifi Hacker Tools For Windows
  96. Hacking Apps
  97. Hacker Tools For Pc
  98. Hacker Tools Software
  99. New Hacker Tools
  100. Hacking App
  101. Pentest Tools Nmap
  102. How To Make Hacking Tools
  103. Hacking Tools For Beginners
  104. Hacking Tools For Windows Free Download
  105. Underground Hacker Sites
  106. Pentest Tools Windows
  107. Hacking Tools Name
  108. Pentest Tools Tcp Port Scanner
  109. Pentest Tools Review
  110. Pentest Tools Website
  111. Kik Hack Tools
  112. Hak5 Tools
  113. What Are Hacking Tools
  114. Hacking Tools Download
  115. New Hacker Tools
  116. Hacker Tools Hardware
  117. Hacking Tools 2019
  118. Hacking Tools And Software
  119. Tools 4 Hack
  120. Hack Tools For Pc
  121. How To Install Pentest Tools In Ubuntu
  122. Free Pentest Tools For Windows
  123. Usb Pentest Tools
  124. Growth Hacker Tools
  125. Hacking Tools Hardware
  126. Hacking Tools Github
  127. Hacker Tool Kit
  128. Hackers Toolbox
  129. Hacker Tools List
  130. Hack Tool Apk
  131. Pentest Tools Port Scanner
  132. Hack Tools Download
  133. Ethical Hacker Tools
  134. Hacking Tools Pc
  135. Android Hack Tools Github
  136. Hacking Tools Windows
  137. Nsa Hacker Tools
  138. Hacking Tools Online
  139. Hack And Tools
  140. Hack Tools 2019
  141. Hacking Tools
  142. How To Hack
  143. Pentest Tools For Android
  144. Hack App
  145. Hacking Tools Windows
  146. Best Hacking Tools 2019
  147. Nsa Hacker Tools
  148. Pentest Tools Website