Waraxe IT Security Portal
Login or Register
October 25, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 135
Members: 0
Total: 135
Full disclosure
SEC Consult SA-20241024-0 :: Unauthenticated Path Traversal Vulnerability in Lawo AG - vsm LTC Time Sync (vTimeSync) (CVE-2024-6049)
[RESEARCH] DTLS 'ClientHello' Race Conditions in WebRTCImplementations
Adversary3 updated with 700 malware and C2 panelvulnerabilities
SEC Consult SA-20241015-0 :: Multiple Vulnerabilities in Rittal IoT Interface & CMC III Processing Unit (CVE-2024-47943, CVE-2024-47944, CVE-2024-47945)
CVE-2024-48939: Unauthorized enabling of API in Paxton Net2software
SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473)
APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1
Some SIM / USIM card security (and ecosystem) info
SEC Consult SA-20240930-0 :: Local Privilege Escalation via MSI Installer in Nitro PDF Pro (CVE-2024-35288)
Backdoor.Win32.Benju.a / Unauthenticated Remote CommandExecution
Backdoor.Win32.Prorat.jz / Remote Stack Buffer Overflow (SEH)
Backdoor.Win32.Amatu.a / Remote Arbitrary File Write (RCE)
Backdoor.Win32.Agent.pw / Remote Stack Buffer Overflow (SEH)
Backdoor.Win32.Boiling / Remote Command Execution
Defense in depth -- the Microsoft way (part 88): a SINGLEcommand line shows about 20, 000 instances of CWE-73
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> Invision Power Board -> I have admin on a IPB
Post new topicReply to topic View previous topic :: View next topic
I have admin on a IPB
PostPosted: Tue Oct 26, 2010 5:02 am Reply with quote
metaphaze
Regular user
Regular user
Joined: Oct 21, 2010
Posts: 7
Location: Cyberspace




I have admin on a IPB...

I want to back up the SQL database so I can have the complete hash file database locally, is this possible?

Also how can I clear the ACP login logs? I can view it, but don't see an option to maniupulate the log file...
View user's profile Send private message Visit poster's website AIM Address Yahoo Messenger MSN Messenger ICQ Number
PostPosted: Tue Oct 26, 2010 5:08 am Reply with quote
Chb
Valuable expert
Valuable expert
Joined: Jul 23, 2005
Posts: 206
Location: Germany




Is there a possibility to execute SQL queries? If so, you could check the table name (e.g. in a fresh and new installation, source code or in the documentation) und do a TRUNCATE on that table.

_________________
www.der-chb.de
View user's profile Send private message Visit poster's website ICQ Number
PostPosted: Tue Oct 26, 2010 5:12 am Reply with quote
metaphaze
Regular user
Regular user
Joined: Oct 21, 2010
Posts: 7
Location: Cyberspace




Chb wrote:
Is there a possibility to execute SQL queries? If so, you could check the table name (e.g. in a fresh and new installation, source code or in the documentation) und do a TRUNCATE on that table.


Whoa went above my head a bit. I have complete access over the board. I am "Admin (root)". I need to clear the ACP logs, or up to a certain date, and would love to download username/hashed pass/email etc... from db table.

I have these options over SQL

SQL Management
SQL Toolbox
SQL Back Up
SQL Runtime Info
SQL System Vars
SQL Processes
View user's profile Send private message Visit poster's website AIM Address Yahoo Messenger MSN Messenger ICQ Number
PostPosted: Tue Oct 26, 2010 1:31 pm Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




What version of IPB is it?
View user's profile Send private message
PostPosted: Tue Oct 26, 2010 3:28 pm Reply with quote
Chb
Valuable expert
Valuable expert
Joined: Jul 23, 2005
Posts: 206
Location: Germany




My idea was to clear the log table in the database using a database query (in that case MySQL). "TRUNCATE [tablename]" tells the database management system to clear the specific table, e.g. the logs.

So you are looking for a possibility to execute SQL queries. Unfortunately I do not know whether IPB ACP allows that or not. An older version of WBB did so, if I recall that right.

_________________
www.der-chb.de
View user's profile Send private message Visit poster's website ICQ Number
PostPosted: Tue Oct 26, 2010 5:51 pm Reply with quote
metaphaze
Regular user
Regular user
Joined: Oct 21, 2010
Posts: 7
Location: Cyberspace




vince213333 wrote:
What version of IPB is it?


Looks like a patched 2.3.5
View user's profile Send private message Visit poster's website AIM Address Yahoo Messenger MSN Messenger ICQ Number
PostPosted: Tue Oct 26, 2010 6:58 pm Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




this might be worth a try?
View user's profile Send private message
PostPosted: Tue Oct 26, 2010 9:45 pm Reply with quote
metaphaze
Regular user
Regular user
Joined: Oct 21, 2010
Posts: 7
Location: Cyberspace




I may try the shell later...

I did figure out how to export the member list hashes etc...

Now if I can figure out how to get the format of this file a little easier to work with I'll start cracking 17,643 passwords Twisted Evil
View user's profile Send private message Visit poster's website AIM Address Yahoo Messenger MSN Messenger ICQ Number
PostPosted: Wed Oct 27, 2010 8:02 am Reply with quote
vince213333
Advanced user
Advanced user
Joined: Aug 03, 2009
Posts: 737
Location: Belgium




Perl script might be useful to separate your file in a hash and salt list? Or you can do it with notepad++ macro's too Smile
View user's profile Send private message
PostPosted: Thu Oct 28, 2010 3:08 am Reply with quote
capt
Advanced user
Advanced user
Joined: Nov 04, 2008
Posts: 232




also I would get a shell up for password logging ^_^ and even possibly gaining root?
View user's profile Send private message Visit poster's website MSN Messenger
PostPosted: Wed Nov 17, 2010 3:29 pm Reply with quote
Poison
Advanced user
Advanced user
Joined: Jul 30, 2008
Posts: 126




where did you find the table containing the hashes ect im struggling
View user's profile Send private message
I have admin on a IPB
www.waraxe.us Forum Index -> Invision Power Board
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 1 of 1

Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.042 Seconds