Hack in 10minutes

Discussion in 'Chit Chat' started by daljeet singh, Feb 1, 2018.

  1. Smorgan

    Smorgan Glitcher

    Mar 25, 2010
    1,855
    1,051
    60
    #21 Smorgan, Feb 6, 2018
    Last edited: Feb 6, 2018
    Yen,

    I consider posts stupid when they ask wildly open ended questions in which they lack the experience to judge what they are asking.

    At best this thread is misguided as the OP is asking whether you can hack in 10 minutes and the answer is no. I assume nothing... bc the OP stated the question. You can read it an innumerable number of ways and it will still come back to the same question which is "Can you hack in 10 minutes".

    If we go back to the original meaning of "Hack" it is to tinker with something to find out more about it. The OP is not asking for this he wants to do Penetration Testing in order to do Access and Escalation. In terms of what protections you can apply to prevent such things from happening there are a long list of things that can be done. And to judge whether a machine can be hacked without knowing the protections being utilized is foolish at best. I mean what is really being asked for here is a means to get Remove Code Execution.

    The wild amount of assumptions taking place are quite amusing. How are we to know that the machine we want to go after is even vulnerable or even connected? There is a large number of ways to try to do "hacking". If he wants to learn in an educational way then I am more than open to giving a list of ways to learn that. However there is no educational value in skipping directly to the end without learning any of the steps to get there. That is why I'm just gonna say it... in this area you are wrong.

    Now, to answer whether a machine can be hacked in 10 minutes without knowing the OS, Network settings, etc. The answer is no we do not have enough information to give an answer. There are other ways we could make it work but we don't know the background of the user. I mean what do you want me to say that we can do it? With what we know from the OP we cannot.
     
  2. Yen

    Yen Admin
    Staff Member

    May 6, 2007
    13,081
    13,979
    340
    #22 Yen, Feb 6, 2018
    Last edited: Feb 6, 2018
    We do have different opinions.
    But anyway....have you learned how to disqualify an argument at all, lol?
    Or how to properly argue?

    As said you probably do have another opinion than me, but my arguments are still valid.

    I have posted how anybody could perform a hack on any windows since any windows has got at least one account. The SAM is encrypted but there's a flaw at the hive..it simply can be overwritten.
    There are several and easy to use boot images available...no 'hacking' skills needed at all.

    The topic is of practical interest and not just an useless idea.... for instance when your local PC gets seized by officials....
    The officials are faced with the same unknowns except they have more time than 10 minutes.

    Their goal is to get as many as possible evidences for prosecution.

    In this context (physical access) an so called evil maid attack is a point as well.
    http://theinvisiblethings.blogspot.de/2009/10/evil-maid-goes-after-truecrypt.html

    If this thread is 'useless' or not is up to the reader. It's finally chit chat....:)
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  3. Smorgan

    Smorgan Glitcher

    Mar 25, 2010
    1,855
    1,051
    60
    I mean we really don't know enough information to make a guess of what vector to by. All we know is that we don't have physical access nor do we know the OS.

    I mean with physical access you can crack a non encrypted copy of windows in about a minute or two using sticky keys or going the SAM route. You can also copy the Registry and inject a new user into it via going that route. The point is that we really need more information in order to make an educated stab at this.
     
  4. Joe C

    Joe C MDL Guru

    Jan 12, 2012
    3,522
    2,093
    120
    It looks like a homework assignment the op posted, where it is very generalized and just looking for all valid possibilities
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  5. Yen

    Yen Admin
    Staff Member

    May 6, 2007
    13,081
    13,979
    340
    Ah btw...

    The download links at the posted example do not work anymore. I do not want to provide 'tools'....

    Smorgan, you are right 10 minutes are not enough to find out all the missing infos...

    If one would know exact details in advance one could inject a minimal program into the bootchain just like windows loader.
    All one would have to do is to rebuild the logon screen for phishing...once captured it just needs to redirect to the original partition / screen.
    This is how the evil maid concept worked for true crypt boot loader injection...
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  6. Smorgan

    Smorgan Glitcher

    Mar 25, 2010
    1,855
    1,051
    60
    I mean if you wanted to get tools you could always just grab a copy of Kali.

    I don't really want to get into tools or for that matter how to do any of this. :p
     
  7. R29k

    R29k MDL GLaDOS

    Feb 13, 2011
    5,171
    4,811
    180
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  8. Joe C

    Joe C MDL Guru

    Jan 12, 2012
    3,522
    2,093
    120
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  9. R29k

    R29k MDL GLaDOS

    Feb 13, 2011
    5,171
    4,811
    180
    Forgot about DaRT ...
    There is a nice disk wiper on Parted Magic btw works great with ssd, but you usually need to sleep the os to get exclusive access to the drive.
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  10. pisthai

    pisthai Imperfect Human

    Jul 29, 2009
    7,221
    2,272
    240
    If there isn't a Jumper to reset the BIOS, the remove of the CMOS Battery and shorten the 2 Battery connectors will do the job of resetting the BIOS.
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  11. supervergil

    supervergil MDL Novice

    Nov 18, 2012
    22
    2
    0
    an USB flashdisk should be suffice..
     

  12. Less'n it's mil based system and booby trap exploded by opening pc case.

    Yen, never forget vour micro-endoscope :)

    When there is no open protection then easy possible at each OS: Win/Mac/Linux
    1/1 (quick copy raw data from SSD/HDD to mobile hardware implementation)
    (Very small random access memory hardware with own assembler OS)
     
  13. Yen

    Yen Admin
    Staff Member

    May 6, 2007
    13,081
    13,979
    340
    And if it's encrypted you get a 1:1 copy to gain more time for decryption. But it doesn't matter to decrypt the partition would take ages..and then if you are clever the sensitive data/files are encrypted additionally. A zip password is also fine.

    When I want to have a quick and save solution I put my files into a zip archive and use a strong PW. Those stored on an encrypted partition...your turn. :)

    What's a vour micro-endoscope? You want to check for explosives first before you'd open a case? :D
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  14. Faster than my shadow.. Typo, sorry!

    However, if I know a file from this encrypted archive, then the password is quickly calculated with a known plain text attack. Only 13 bytes are needed, which are clearly readable to perform a successful attack.
    ZIP weakness: If you have packed more than seven files in an archive, it is possible to calculate the key with a fairly high probability. ZIP-Crypto is simply unsuitable for sensitive data.