-
Notifications
You must be signed in to change notification settings - Fork 59
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Unable to play pcap #7
Comments
Please check that you recorded the PCAP correctly. I would expect to see some message to be output if the replay software finds a valid TCP stream on port 3389. |
How did you record your demo1.pcap ? With wireshark or tcpdump ? With filter or not ? |
I recorded with wireshark, no filter. |
Weird maybe I should record my steps and upload it to youtube and show to you. |
On you Ubuntu box, run this |
root@ubuntu:~/Desktop/RDP-Replay-master/replay# tcpdump -r rdp-ssl.pcap | head |
Do you want me to send you pcap and extracted key ? |
You might want to check you have the correct key. Open the pcap in wireshark, and decode as SSL. You want to look at the server's certificate message: I still don't know why you get no output from rdp_replay. |
I just remembered that it's likely to be using DHE to exchange the session key. This does not use the private key, and so we do not have a way to unlock the crypt. You can check this be looking at the "Server Hello" message, and seeing what cipher suite is chosen. |
I ll check it and let you know. But if so what is the workaround for DHE case ? Did you disable that ? |
There is no way to use that PCAP. When I set this up the (Linux) client offered several DHE options, but the (Windows 7) server chose TLS_RSA_WITH_AES_128_CBC_SHA, so I didn't need to force anything. If this is the problem you will need to persuade either the client not to offer DHE, or the server not to choose it. Google may be your friend here. |
Thanks, I ll try that and let you know about the result. |
Microsoft changed the defaults about 15 months ago, and MS servers now seem to prefer DH. Good that we know why it is not working. |
I have successfully decrypted ssl with wireshark but ./rdp_replay -r rdp-ssl-nodh.pcap -p x509.pem -t 3389 --no_cksum still shows nothing :/ |
Do you get any output at all from rdp_replay? I would expect something like
Or even
If you get nothing is might indicate that no TCP stream is found for some reason. Can you dump the first few packets (like you did above) of this new PCAP, please? |
Nope, it shows nothing. By the way here is the output of head. root@ubuntu:~/Desktop/RDP-Replay-master/replay# tcpdump -r rdp-ssl-no-dh4.pcap | head |
Looks like there is a real problem here. Will look into it. |
There is a problem with the The PCAP has 2 streams. Stream 0 terminates early without really establishing I cannot get the second stream (TCP stream 1) to decrypt. Looking at the SSL debug output from processing frame 25 (from TCP stream 1)
This shows that my wireshark cannot decrypt this stream. The debug output does show |
Your wireshark screenshot shows what looks like a good decrypt. What version (and OS) are you using there? |
Hello, I use Wireshark v2.0.3 and Wireshark is able to decrypt tcp.stream eq 1 as shown below. |
Looks like the SSL session you have recorded is using a fairly new extension (extension 23: Extended Master Secret), as defined in RFC 7627 (dated Sept 2015) I have managed to decrypt this session with a new version of wireshark. I will see if I can do anything with the SSL decryption in rdp_replay. At least we now know what the problem is. |
Great news. |
You may be able to use options to turn off this feature. It looks like openssl does not support this option yet, but will in version 1.1 (currently in beta testing). I only had a quick look, so I might be wrong about openssl support for this. |
Windows lets you to disable DisableServerExtendedMasterSecret so ithis could be a workaround for rdp_replay issue. ( [https://support.microsoft.com/en-us/kb/3081320] ) |
If you make the latest pcap available I'll take a look when I get a chance. |
Please let me know after you successfully download it. https://www.mertsarica.com/priv8/rdp-ssl-no-dh5.zip |
I have the file. If you run with |
Good luck then :) |
Hello, I am currently experiencing exactly the same problem:
I tried The I execute the following command and get the associated output:
The tool gives me the hand only after several tens of seconds (so I guess it works). Only, with or without the This issue dates back to 2016, do you have new elements on this subject? Thanking you, |
Hi @yanncam , I also have same problem, and I found that because my pcap contain three different session connection requst: |
Well let me explain you the steps that I followed one by one;
In Windows 7 Enterprise Service Pack 1 32 bit, I ran cmd.exe as an Administrator and then ran mimikatz.exe with psexec -s parameter with folowing commands as shown below.
C:\Users\IEUser\Desktop\Win32>PsExec.exe -s C:\Users\IEUser\Desktop\win32\mimika
tz.exe
PsExec v2.11 - Execute processes remotely
Copyright (C) 2001-2014 Mark Russinovich
Sysinternals - www.sysinternals.com
mimikatz 1.0 x86 (RC) /* Traitement du Kiwi (Aug 26 2012 12:48:16) */
// http://blog.gentilkiwi.com/mimikatz
mimikatz # privilege::debug
Demande d'ACTIVATION du privilège : SeDebugPrivilege : OK
mimikatz # crypto::patchcapi
Patterns CRYPT_EXPORTABLE | CRYPT_ARCHIVABLE et CRYPT_ARCHIVABLE trouvés !
Patch CRYPT_EXPORTABLE | CRYPT_ARCHIVABLE : OK
Patch CRYPT_ARCHIVABLE : OK
mimikatz # crypto::patchcng
Service : CNG Key Isolation
Recherche des patterns dans : ncrypt.dll@pid(476)
Patch ncrypt.dll@pid(476) : OK
mimikatz # crypto::exportCertificates CERT_SYSTEM_STORE_LOCAL_MACHINE "Remote De
sktop"
Emplacement : 'CERT_SYSTEM_STORE_LOCAL_MACHINE'\Remote Desktop
Container Clé : TSSecKeySet1
Provider : Microsoft Strong Cryptographic Provider
Type : AT_KEYEXCHANGE
Exportabilité : NON
Taille clé : 2048
Export privé dans 'CERT_SYSTEM_STORE_LOCAL_MACHINE_Remote Desk
top_0_IE10Win7.pfx' : OK
Export public dans 'CERT_SYSTEM_STORE_LOCAL_MACHINE_Remote Deskt
op_0_IE10Win7.der' : OK
Then I installed Win32OpenSSL-1_0_2h on Windows 7 and then converted pfx to pem.
C:\OpenSSL-Win32\bin>openssl pkcs12 -in "CERT_SYSTEM_STORE_LOCAL_MACHINE_Remote
Desktop_0_IE10Win7.pfx" -nodes -out x509.pem
WARNING: can't open config file: /usr/local/ssl/openssl.cnf
Enter Import Password:
MAC verified OK
Then I installed Wireshark-win32-2.0.4 to Windows 7, sniffed the traffic with filter "tcp.port == 3389" and then connected to that Windows 7 from Windows 8.1 via RDP (mstsc).
Then I copied sniffed traffic (Wireshark - save as - Wireshark/tcpdump - rdp.pcap) to Ubuntu 14.04 (which I successfully played your demo1.pcap) with the x509.pem of Windows 7 and then tried to play with rdp_replay.
root@ubuntu:
/Desktop/RDP-Replay-master/replay# ./rdp_replay -r rdp.pcap -p x509.pem --no_cksum/Desktop/RDP-Replay-master/replay#root@ubuntu:
It shows nothing. So any idea which step is wrong ? If you'd like to get pcap, pem file and pfx, I can send it to you.
Regards,
The text was updated successfully, but these errors were encountered: