SySS-Research / Seth

Perform a MitM attack and extract clear text credentials from RDP connections
MIT License
1.38k stars 325 forks source link

Problems with original certificates with a complicated structure #49

Closed RoseDeSable closed 11 months ago

RoseDeSable commented 4 years ago

Good Morning, I'm testing with Seth connections with several devices, that offer rdp. It seems to be, that the fake certificate has a failure, if the original has a complicated structure. My Remote Desktop APP of Windows 10 closes the connection with the message of an unexpected certificate of the rdp-service.

I insert a copy instruction in the procdure seth.sh, after the generating step of the fake cert:

CERTPATH="$(printf "%s" "$CERT_KEY" | tail -n1)"

cp "$CERTPATH" fake.cert

If I verify the fake cert, openssl has problems with the padding's in the cert:

error 7 at 0 depth lookup: certificate signature failure error fake.cert: verification failed 140477724615872:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: 140477724615872:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:588: 140477724615872:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170:

In the cases, when I can set me in the middle, the verify is without any failure:

openssl verify fake.cert CN = *****
error 20 at 0 depth lookup: unable to get local issuer certificate error fake.cert: verification failed

Bye Rose

AdrianVollmer commented 4 years ago

Is this the same as issue #20?