Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Image
Introduction On 14 April 2017, a hacker group know by the name of Shadow Brokers leaked exploitation toolkit used by the National Security Agency (NSA). The leak was also used as part of a worldwide WannaCry ransomware attack. EternalBlue is also an exploit developed and used by the NSA according to former NSA employees. Lab Environment Target Machine: Windows 7 Ultimate x64 bit Attacker Machine: Android 5.1  What is EternalBlue EternalBlue actually exploits a vulnerability found in Server Message Block (SMB) protocol of Microsoft Windows various platforms. This vulnerability can be found under CVE-2017-0144 in the CVE catalog.The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server. Windows 7 Operating with Release Effected by EternalBlue Installing Metasploit Framework on Android Step 1: Download Termux from play store....

Web Technologies Part-1

WeB  TechNOLogy Part-1:-

The Technology Used By the Web Application To implement its Functionality is called Web Technology or Web Application Technology.

THE HTTP Protocol:-

* HTTP is stand as hyper text transfer protocol
* It is the core communication protocol used for accessing World Wide Web.
* It is the Simple Protocol.
* It is Originally Developed To retrieve  static text-based Resources.
*HTTP uses the message model
      
      client----------------------------------------->server
             client sends request message to server       
                <--------------------------------------- 
              server sends response message to client

*HTTP is a connectionless protocol but is uses stateful TCP protocol for transport mechanisms for 
   the implementation of message model.

HTTP REQUEST:-

All HTTP message contains more than one or more Header , each one on seperate line ,followed by a mandatory blank line , followed by an optional Message


* First of all it tell about the HTTP method ,  In this case the Method is GET which work is to retrieve resources from web server. GET method does have a message Body.

* Requested URLS

*HTTP version Being Used , the most common version of http is version 1.0 and 1.1 but most of the browser uses http version 1.1 by default. In version 1.1 host Header is compulsory.

*Referer Header indicates from where is request Orginates.

*user-agent Header indicates or tells information about the browser or software used to generates the  request.

* Host Header is used to specifies the host name.

* cookie Header used to indicates the additional parameters issued to the client by the server.

HTTP Response:-



* HTTP version

*Status Code to tell the status or result of the request . Mostly 200 is used to show successfully result of the request.

*Additional  Textual reason Phase For the result of the Request.

*SErver Header indicates the server software being used. Sometimes it tells installed modules and operating system on the server 
  But note that the information it provide is accurate or may not.

*Set-cookie Header issues the browser a further cookie

*pragma Header instruct the browser not to store the response in the cache.

*Expires Header indicates that the response content expired in the past and should not be cached.

*content-type Header indicates the body of this message contain html documents.

*content-length Header indicates the Length of message body in bytes.

HTTP Methods:-

The most commonly used method in HTTP are:-

* GET
*POST

Both the methods are different in themselves and provides different security.

Many Others HTTP MeTHoDS ARE:-

*HEAD

*PUT

*TRACE

*OPTION

I will discuss HTTP Methods in detail in WEB technology part-2 !!!!!!!!!!!!!!!!!

Comments

Popular posts from this blog

Practical of XSS cross site attack

Beware ! viral sarahah App secretly steals Your entire contact List

How Hackers Cash out the Bitcoins Received in ransomWare Attack