All Projects → deepzec → Bad Pdf

deepzec / Bad Pdf

Licence: gpl-3.0
Steal Net-NTLM Hash using Bad-PDF

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Bad Pdf

Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-45.45%)
Mutual labels:  vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-29.95%)
Mutual labels:  vulnerability
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-24.47%)
Mutual labels:  vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+542.78%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-35.03%)
Mutual labels:  vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (-26.87%)
Mutual labels:  vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-48.93%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-16.98%)
Mutual labels:  vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (-34.76%)
Mutual labels:  vulnerability
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+731.28%)
Mutual labels:  vulnerability
Pybelt
The hackers tool belt
Stars: ✭ 435 (-41.84%)
Mutual labels:  vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (-37.57%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4299.6%)
Mutual labels:  vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-44.79%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-20.45%)
Mutual labels:  vulnerability
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (-47.46%)
Mutual labels:  vulnerability
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-28.07%)
Mutual labels:  vulnerability
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-12.03%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-17.91%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-24.2%)
Mutual labels:  vulnerability

Bad-Pdf

Bad-PDF create malicious PDF file to steal NTLM(NTLMv1/NTLMv2) Hashes from windows machines, it utilize vulnerability disclosed by checkpoint team to create the malicious PDF file. Bad-Pdf reads the NTLM hashes using Responder listener.

This method work on all PDF readers(Any version) most of the EDR/Endpoint solution fail to detect this attack.

Reference : https://research.checkpoint.com/ntlm-credentials-theft-via-pdf-files/

Update: 14/5/2018

Adobe has released a security update(APSB18-09)to address this vulnerability and CVE-2018-4993 is assigned for this vulnerability.

Disclaimer:

All the code provided on this repository is for educational/research purposes only. Any actions and/or activities related to the material contained within this repository is solely your responsibility. The misuse of the code in this repository can result in criminal charges brought against the persons in question. Author will not be held responsible in the event any criminal charges be brought against any individuals misusing the code in this repository to break the law.

Dependency:

Responder/Kali Linux

Usage:

python badpdf.py

Run Bad-PDF in Kali linux:

alt text

Responder waiting for NTLM hash:

alt text

Run generated Bad-PDF file on a windows machine and get NTLM hash: :)

alt text

Mitigations:

* Vendor patches are not available for this vulnerability

Adobe patch: https://helpx.adobe.com/security/products/acrobat/apsb18-09.html

  • Microsoft issued an optional security enhancement [0] late last year that provides customers with the ability to disable NTLM SSO authentication as a method for public resources.

  • Disable external SMB access in firewall to prevent NTLM hash leak to internet

Yara Rule:

https://github.com/InQuest/yara-rules/blob/master/NTLM_Credentials_Theft_via_PDF_Files.rule

Author : Deepu TV ; Feel free to contact me @twitter.com/DeepZec

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].