วันพฤหัสบดีที่ 25 พฤษภาคม พ.ศ. 2566

Hacking Windows 95, Part 1

During a CTF game, we came across very-very old systems. Turns out, it is not that easy to hack those dinosaur old systems, because modern tools like Metasploit do not have sploits for those old boxes and of course our "133t h4cking skillz" are useless without Metasploit... :)

But I had an idea: This can be a pretty good small research for fun.

The rules for the hack are the following:
  1. Only publicly available tools can be used for this hack, so no tool development. This is a CTF for script bunniez, and we can't haz code!
  2. Only hacks without user interaction are allowed (IE based sploits are out of scope).
  3. I need instant remote code execution. For example, if I can drop a malware to the c: drive, and change autoexec.bat, I'm still not done, because no one will reboot the CTF machine in a real CTF for me. If I can reboot the machine, that's OK.
  4. I don't have physical access.
I have chosen Windows 95 for this task. First, I had to get a genuine Windows 95 installer, so I visited the Microsoft online shop and downloaded it from their official site.

I installed it in a virtualized environment (remember, you need a boot floppy to install from the CD), and it hit me with a serious nostalgia bomb after watching the installer screens. "Easier to use", "faster and more efficient", "high-powered performance", "friendly", "intuitive interface". Who does not want that? :)






Now that I have a working Windows 95 box, setting up the TCP/IP is easy, let's try to hack it!

My first tool is always nmap. Let's scan the box! Below I'm showing the interesting parts from the result:

PORT      STATE           SERVICE       VERSION 139/tcp   open            netbios-ssn 137/udp   open|filtered   netbios-ns 138/udp   open|filtered   netbios-dgm Running: Microsoft Windows 3.X|95 OS details: Microsoft Windows for Workgroups 3.11 or Windows 95 TCP Sequence Prediction: Difficulty=25 (Good luck!) IP ID Sequence Generation: Broken little-endian incremental 

The first exciting thing to note is that there is no port 445! Port 445 is only since NT 4.0. If you check all the famous windows sploits (e.g., MS03-026, MS08-067), all of them use port 445 and named pipes. But there are no named pipes on Windows 95!

Because I'm a Nessus monkey, let's run a free Nessus scan on it!

Only one critical vulnerability found:
Microsoft Windows NT 4.0 Unsupported Installation Detection

Thanks for nothing, Nessus! But at least it was for free.

Next, I tried GFI Languard, nothing. It detected the machine as Win95, the opened TCP port, and some UDP ports as open (false-positive), and that's all...

Let's try another free vulnerability scanner tool, Nexpose. The results are much better:
  • CIFS NULL Session Permitted  
  • Weak LAN Manager hashing permitted
  • SMB signing not required
  • Windows 95/98/ME Share Level Password Bypass   
  • TCP Sequence Number Approximation Vulnerability  
  • ICMP netmask response
  • CIFS Share Readable By Everyone
I think the following vulnerabilities are useless for me at the moment:
  • Weak LAN Manager hashing permitted - without user interaction or services looking at the network, useless (I might be wrong here, will check this later)
  • TCP Sequence Number Approximation Vulnerability - not interesting
  • ICMP netmask response - not interesting
  • CIFS Share Readable By Everyone - unless there is a password in a text file, useless
But we have two interesting vulns:
  • CIFS NULL Session Permitted  - this could be interesting, I will check this later ...
  • Windows 95/98/ME Share Level Password Bypass - BINGO!
Let me quote Nexpose here:

"3.2.3 Windows 95/98/ME Share Level Password Bypass (CIFS-win9x-onebyte-password)

A flaw in the Windows 95/98/ME File and Print Sharing service allows unauthorized users to access file and print shares by sending the first character of the password. Due to the limited number of attempts required to guess the password, brute force attacks can be performed in just a few seconds.

Established connection to share TEST with password P."

The vulnerability description at MS side:

For example if the password is "Password" (without quotes) and the client sends the password "P" (without quotes) and the length of 1, the client is authenticated. To find the rest of the password, the attacker increments the length to 2 and starts guessing the second letter until he reaches "PA" and gets authenticated again. As share passwords in Windows 95 are not case sensitive, "Pa" and "PA" will also be accepted. The attacker can continue to increment the length and guessing the next letter one-by-one until he gets the full "PASSWORD" (as the maximum length is 8 characters).

I believe all characters between ALT+033 and ALT+255 can be used in the share password in Windows 95, but as it is case insensitive, we have 196 characters to use, and a maximum length of 8 characters. In worst case this means that we can guess the full password in 1568 requests. The funny thing is that the share password is not connected to (by default) any username/account, and it cannot be locked via brute force.

Luckily there is a great tool which can exploit this vulnerability:

Let's check this tool in action:


W00t w00t, it brute forced the password in less then 2 seconds!

Looking at a wireshark dump we can see how it is done:


As you can see, in the middle of the dump we can see that it already guessed the part "PASS" and it is brute-forcing the fifth character, it founds that "W" is the correct fifth character, and starts brute-forcing the sixth character.

If we are lucky with the CTF, the whole C:\ drive is shared with full read-write access, and we can write our team identifier into the c:\flag.txt. But what if we want remote code execution? Stay tuned, this is going to be the topic of the next part of this post.

Continue reading


  1. Hacking Tools For Beginners
  2. Pentest Tools Find Subdomains
  3. Tools Used For Hacking
  4. Nsa Hacker Tools
  5. Termux Hacking Tools 2019
  6. Pentest Tools Linux
  7. Pentest Tools For Android
  8. Hack Tools 2019
  9. Pentest Tools Review
  10. Hack Tools Download
  11. Nsa Hack Tools
  12. What Is Hacking Tools
  13. Hack Tools 2019
  14. Growth Hacker Tools
  15. Hacking Tools Software
  16. Growth Hacker Tools
  17. Pentest Tools Linux
  18. Pentest Tools Tcp Port Scanner
  19. Hack Tools Github
  20. Blackhat Hacker Tools
  21. Hack Apps
  22. Hacking Tools For Windows 7
  23. Hack App
  24. Hacker
  25. Hacking Tools Name
  26. Pentest Box Tools Download
  27. Hack Tools
  28. Pentest Box Tools Download
  29. Pentest Tools Website Vulnerability
  30. Hacking Tools Github
  31. Hacker Tools List
  32. Underground Hacker Sites
  33. Hack Tools For Windows
  34. Install Pentest Tools Ubuntu
  35. Hack And Tools
  36. Computer Hacker
  37. Hacking Tools
  38. Hacking Tools Download
  39. Hacking Tools Free Download
  40. Hack Tools Download
  41. Pentest Tools Url Fuzzer
  42. Hack Tools
  43. Hacking Tools Free Download
  44. Hack Tools
  45. Hack Tools Github
  46. Hack Tools For Games
  47. Android Hack Tools Github
  48. Hacking Tools For Pc
  49. Pentest Tools List
  50. Pentest Tools Nmap
  51. Hacker Tools For Pc
  52. Pentest Tools Linux
  53. Game Hacking
  54. Android Hack Tools Github
  55. Best Hacking Tools 2020
  56. Pentest Tools Online
  57. Hacking Tools Pc
  58. Hacking Tools For Windows
  59. Hackrf Tools
  60. Install Pentest Tools Ubuntu
  61. Hak5 Tools
  62. Hack Tools Mac
  63. Hacking Tools Pc
  64. Hacking Tools And Software
  65. Pentest Tools
  66. Free Pentest Tools For Windows
  67. Pentest Tools Apk
  68. Hacker Tool Kit
  69. Pentest Tools Android
  70. Hack Tools For Pc
  71. Hacker Tools Hardware
  72. Hacking Tools
  73. Pentest Tools Android
  74. Physical Pentest Tools
  75. Hack Tools Github
  76. Hacker Tools For Pc
  77. Hacker Tools For Pc
  78. Hacking Tools For Windows Free Download
  79. Pentest Tools Find Subdomains
  80. Tools 4 Hack
  81. Pentest Tools Free
  82. Hack Tool Apk No Root
  83. Termux Hacking Tools 2019
  84. What Are Hacking Tools
  85. Github Hacking Tools
  86. Pentest Tools Tcp Port Scanner
  87. Best Hacking Tools 2020
  88. Hack Website Online Tool
  89. Hacker Hardware Tools
  90. Hackrf Tools
  91. Pentest Tools Android
  92. Hacking Tools For Windows Free Download
  93. Hacking Tools Name
  94. Hacker Tools Free
  95. Hacking Tools Software
  96. Hacker Tools For Ios
  97. Black Hat Hacker Tools
  98. Hacking Tools Windows 10
  99. New Hacker Tools
  100. Easy Hack Tools
  101. Best Hacking Tools 2020
  102. Hacker Tools Apk Download
  103. Hack Tools For Ubuntu
  104. Nsa Hack Tools Download
  105. Hacker Tools For Windows
  106. Tools Used For Hacking
  107. Nsa Hack Tools Download
  108. Pentest Reporting Tools
  109. Pentest Tools Kali Linux
  110. Hack Tools For Games
  111. Pentest Tools For Windows
  112. Pentest Tools For Windows
  113. Black Hat Hacker Tools
  114. Hacking Tools For Windows
  115. Pentest Tools Framework
  116. Nsa Hack Tools
  117. Pentest Recon Tools
  118. Pentest Tools For Windows
  119. Pentest Tools Open Source
  120. Pentest Tools Url Fuzzer
  121. Pentest Tools Port Scanner
  122. Hackrf Tools
  123. Hacking Tools And Software
  124. Hackers Toolbox
  125. Hack Tools For Windows
  126. Hacking App
  127. Hack Tools Download
  128. Easy Hack Tools
  129. Hack Tools For Windows
  130. Pentest Tools Framework
  131. Game Hacking
  132. Ethical Hacker Tools
  133. Hacking Tools Kit
  134. Hacker Tools Online
  135. Pentest Tools Nmap
  136. Github Hacking Tools
  137. Pentest Tools Free
  138. Github Hacking Tools
  139. Tools Used For Hacking
  140. Pentest Tools Github
  141. Hacking Tools For Games
  142. Beginner Hacker Tools
  143. Hacker Tools For Windows
  144. Top Pentest Tools
  145. Easy Hack Tools
  146. Hacking Tools 2019
  147. Pentest Tools Online
  148. Hacking Tools For Games
  149. Pentest Tools Subdomain
  150. Hack Tools Pc
  151. Hacker Techniques Tools And Incident Handling
  152. Pentest Recon Tools
  153. New Hack Tools
  154. Top Pentest Tools
  155. Hack Tools 2019
  156. Pentest Tools Android
  157. Hacking Tools 2019
  158. Hacker Security Tools
  159. Hack Tools For Windows
  160. Pentest Recon Tools
  161. How To Hack
  162. Hacker Tools Windows
  163. Hacker Tools Software
  164. Best Hacking Tools 2020
  165. Blackhat Hacker Tools
  166. Best Hacking Tools 2020
  167. Hacker Tools Online
  168. Hack Tools Download

ไม่มีความคิดเห็น:

แสดงความคิดเห็น