Immediate download The hacker playbook 3 practical guide to penetration testing 1st edition peter ki

Page 1


Visit to download the full and correct content document: https://textbookfull.com/product/the-hacker-playbook-3-practical-guide-to-penetrationtesting-1st-edition-peter-kim/

More products digital (pdf, epub, mobi) instant download maybe you interests ...

Kali Linux an ethical hacker s cookbook end to end penetration testing solutions Sharma

https://textbookfull.com/product/kali-linux-an-ethical-hacker-scookbook-end-to-end-penetration-testing-solutions-sharma/

iOS Penetration Testing: A Definitive Guide to iOS Security 1st Edition Kunal Relan

https://textbookfull.com/product/ios-penetration-testing-adefinitive-guide-to-ios-security-1st-edition-kunal-relan/

The Car Hacker s Handbook A Guide for the Penetration Tester 1st Edition Craig Smith

https://textbookfull.com/product/the-car-hacker-s-handbook-aguide-for-the-penetration-tester-1st-edition-craig-smith/

Quick Start Guide to Penetration Testing: With NMAP, OpenVAS and Metasploit 1st Edition Sagar Rahalkar

https://textbookfull.com/product/quick-start-guide-topenetration-testing-with-nmap-openvas-and-metasploit-1st-editionsagar-rahalkar/

Kali Linux Wireless Penetration Testing Beginner's Guide -Third 3rd Edition Cameron Buchanan

https://textbookfull.com/product/kali-linux-wireless-penetrationtesting-beginners-guide-third-3rd-edition-cameron-buchanan/

Metasploit Penetration Testing Cookbook Evade antiviruses bypass firewalls and exploit complex environments with the most widely used penetration testing framework Agarwal

https://textbookfull.com/product/metasploit-penetration-testingcookbook-evade-antiviruses-bypass-firewalls-and-exploit-complexenvironments-with-the-most-widely-used-penetration-testingframework-agarwal/

Penetration Testing with Kali Linux Offensive Security

https://textbookfull.com/product/penetration-testing-with-kalilinux-offensive-security/

Penetration Testing with Raspberry Pi - Second Edition Mcphee

https://textbookfull.com/product/penetration-testing-withraspberry-pi-second-edition-mcphee/

Practical Web Penetration Testing Secure Web Applications Using Burp Suite Nmap Metasploit and More 1st Edition Gus Khawaja

https://textbookfull.com/product/practical-web-penetrationtesting-secure-web-applications-using-burp-suite-nmap-metasploitand-more-1st-edition-gus-khawaja/

THE HACKER PLAYBOOK

Practical Guide to Penetration Testing

Red Team Edition
Peter Kim

Copyright © 2018 by Secure Planet LLC. All rights reserved. Except as permitted under United States Copyright Act of 1976, no part of this publication may be reproduced or distributed in any form or by any means, or stored in a database or retrieval system, without the prior written permission of the author.

All rights reserved.

ISBN-13: 978-1980901754

Book design and production by Peter Kim, Secure Planet LLC

Cover design by Ann Le

Edited by Kristen Kim

Publisher: Secure Planet LLC

Published: 1st May 2018

Dedication

To my wife Kristen, our new baby boy, our dog Dexter, and our families.

Thank you for all of your support and patience, even when you had no clue what I was talking about.

Contents

Preface

Notes and Disclaimer

Introduction

Penetration Testing Teams vs Red Teams

Summary

1 Pregame - The Setup

Assumed Breach Exercises

Setting Up Your Campaign

Setting Up Your External Servers

Tools of the Trade

Metasploit Framework

Cobalt Strike

PowerShell Empire

dnscat2

p0wnedShell

Pupy Shell

PoshC2

Merlin

Nishang

Conclusion

2 Before the Snap - Red Team Recon

Monitoring an Environment

Regular Nmap Diffing

Web Screenshots

Cloud Scanning

Network/Service Search Engines

Manually Parsing SSL Certificates

Subdomain Discovery

Github

Cloud Emails

Additional Open Source Resources

Conclusion

3 The Throw - Web Application Exploitation

Bug Bounty Programs:

Web Attacks Introduction - Cyber Space Kittens

The Red Team Web Application Attacks

Chat Support Systems Lab

Cyber Space Kittens: Chat Support Systems

Setting Up Your Web Application Hacking Machine

Analyzing a Web Application

Web Discovery

Cross-Site Scripting XSS

Blind XSS

DOM Based XSS

Advanced XSS in NodeJS

XSS to Compromise

NoSQL Injections

Deserialization Attacks

Template Engine Attacks - Template Injections

JavaScript and Remote Code Execution

Server Side Request Forgery (SSRF)

XML eXternal Entities (XXE)

Advanced XXE - Out Of Band (XXE-OOB)

Conclusion

4 The Drive - Compromising the Network

Finding Credentials from Outside the Network

Advanced Lab

Moving Through the Network

Setting Up the Environment - Lab Network

On the Network with No Credentials

Responder

Better Responder (MultiRelay.py)

PowerShell Responder

User Enumeration Without Credentials

Scanning the Network with CrackMapExec (CME)

After Compromising Your Initial Host

Privilege Escalation

Privilege Escalation Lab

Pulling Clear Text Credentials from Memory

Getting Passwords from the Windows Credential Store and Browsers

Getting Local Creds and Information from OSX

Living Off of the Land in a Windows Domain Environment

Service Principal Names

Querying Active Directory

Bloodhound/Sharphound

Moving Laterally - Migrating Processes

Moving Laterally Off Your Initial Host

Lateral Movement with DCOM

Pass-the-Hash

Gaining Credentials from Service Accounts

Dumping the Domain Controller Hashes

Lateral Movement via RDP over the VPS

Pivoting in Linux

Privilege Escalation

Linux Lateral Movement Lab

Attacking the CSK Secure Network

Conclusion

5 The Screen - Social Engineering

Building Your Social Engineering (SE) Campaigns

Doppelganger Domains

How to Clone Authentication Pages

Credentials with 2FA

Phishing

Microsoft Word/Excel Macro Files

Non-Macro Office Files - DDE

Hidden Encrypted Payloads

Exploiting Internal Jenkins with Social Engineering

Conclusion

6 The Onside Kick - Physical Attacks

Card Reader Cloners

Physical Tools to Bypass Access Points

LAN Turtle (lanturtle.com)

Packet Squirrel

Bash Bunny

Breaking into Cyber Space Kittens

QuickCreds

BunnyTap

WiFi

Conclusion

7 The Quarterback Sneak - Evading AV and Network Detection

Writing Code for Red Team Campaigns

The Basics Building a Keylogger

Setting up your environment

Compiling from Source

Sample Framework

Obfuscation

THP Custom Droppers

Shellcode vs DLLs

Running the Server

Client

Configuring the Client and Server

Adding New Handlers

Further Exercises

Recompiling Metasploit/Meterpreter to Bypass AV and Network

Detection

How to Build Metasploit/Meterpreter on Windows:

Creating a Modified Stage 0 Payload:

SharpShooter

Application Whitelisting Bypass

Code Caves

PowerShell Obfuscation

PowerShell Without PowerShell:

HideMyPS

Conclusion

8 Special Teams - Cracking, Exploits, and Tricks

Automation

Automating Metasploit with RC scripts

Automating Empire

Automating Cobalt Strike

The Future of Automation

Password Cracking

Gotta Crack Em All - Quickly Cracking as Many as You Can Cracking the CyberSpaceKittens NTLM hashes:

Creative Campaigns

Disabling PS Logging

Windows Download File from Internet Command Line

Getting System from Local Admin

Retrieving NTLM Hashes without Touching LSASS

Building Training Labs and Monitor with Defensive Tools

Conclusion

9 Two-Minute Drill - From Zero to Hero

10 Post Game Analysis - Reporting

Continuing Education

About the Author

Special Thanks

preface

This is the third iteration of The Hacker Playbook (THP) series. Below is an overview of all the new vulnerabilities and attacks that will be discussed. In addition to the new content, some attacks and techniques from the prior books (which are still relevant today) are included to eliminate the need to refer back to the prior books. So, what's new? Some of the updated topics from the past couple of years include:

Abusing Active Directory

Abusing Kerberos

Advanced Web Attacks

Better Ways to Move Laterally

Cloud Vulnerabilities

Faster/Smarter Password Cracking

Living Off the Land

Lateral Movement Attacks

Multiple Custom Labs

Newer Web Language Vulnerabilities

Physical Attacks

Privilege Escalation

PowerShell Attacks

Ransomware Attacks

Red Team vs Penetration Testing

Setting Up Your Red Team Infrastructure

Usable Red Team Metrics

Writing Malware and Evading AV

And so much more

Additionally, I have attempted to incorporate all of the comments and recommendations received from readers of the first and second books. I do want to reiterate that I am not a professional author. I

just love security and love teaching security and this is one of my passion projects. I hope you enjoy it.

This book will also provide a more in-depth look into how to set up a lab environment in which to test your attacks, along with the newest tips and tricks of penetration testing. Lastly, I tried to make this version easier to follow since many schools have incorporated my book into their curricula. Whenever possible, I have added lab sections that help provide a way to test a vulnerability or exploit.

As with the other two books, I try to keep things as realistic, or “real world”, as possible. I also try to stay away from theoretical attacks and focus on what I have seen from personal experience and what actually worked. I think there has been a major shift in the industry from penetration testers to Red Teamers, and I want to show you rather than tellyou why this is so. As I stated before, my passion is to teach and challenge others. So, my goals for you through this book are two-fold: first, I want you to get into the mindset of an attacker and understand “the how” of the attacks; second, I want you to take the tools and techniques you learn and expand upon them. Reading and repeating the labs is only one part – the main lesson I teach to my students is to let your work speak for your talents. Instead of working on your resume (of course, you should have a resume), I really feel that having a strong public Github repo/technical blog speaks volumes in security over a good resume. Whether you live in the blue defensive or red offensive world, getting involved and sharing with our security community is imperative.

For those who did not read either of my two prior books, you might be wondering what my experience entails. My background includes more than 12 years of penetration testing/red teaming for major financial institutions, large utility companies, Fortune 500 entertainment companies, and government organizations. I have also spent years teaching offensive network security at colleges, spoken at multiple security conferences, been referenced in many

security publications, taught courses all over the country, ran multiple public CTF competitions, and started my own security school. One of my big passion project was building a free and open security community in Southern California called LETHAL (meetup.com/lethal). Now, with over 800+ members, monthly meetings, CTF competitions, and more, it has become an amazing environment for people to share, learn, and grow.

One important note is that I am using both commercial and open source tools. For every commercial tool discussed, I try to provide an open source counterpart. I occasionally run into some pentesters who claim they only use open source tools. As a penetration tester, I find this statement hard to accept. If you are supposed to emulate a “real world” attack, the “bad guys” do not have these restrictions; therefore, you need to use any tool (commercial or open source) that will get the job done.

A question I get often is, who is this book intended for? It is really hard to state for whom this book is specifically intended as I truly believe anyone in security can learn. Parts of this book might be too advanced for novice readers, some parts might be too easy for advanced hackers, and other parts might not even be in your field of security.

For those who are just getting into security, one of the most common things I hear from readers is that they tend to gain the most benefit from the books after reading them for the second or third time (making sure to leave adequate time between reads). There is a lot of material thrown at you throughout this book and sometimes it takes time to absorb it all. So, I would say relax, take a good read, go through the labs/examples, build your lab, push your scripts/code to a public Github repository, and start up a blog.

Lastly, being a Red Team member is half about technical ability and half about having confidence. Many of the social engineering exercises require you to overcome your nervousness and go outside

your comfort zone. David Letterman said it best, "Pretending to not be afraid is as good as actually not being afraid." Although this should be taken with a grain of salt, sometimes you just have to have confidence, do it, and don't look back.

Notes and Disclaimer

I can't reiterate this enough: Do not go looking for vulnerable servers and exploits on systems you don't own without the proper approval. Do not try to do any of the attacks in this book without the proper approval. Even if it is for curiosity versus malicious intent, you can still get into a lot of trouble for these actions. There are plenty of bug bounty programs and vulnerable sites/VMs to learn off of in order to continue growing. Even for some bug bounty programs, breaking scope or going too far can get you in trouble: https://www.forbes.com/sites/thomasbrewster/2015/12/1 7/facebook-instagram-security-researchthreats/#c3309902fb52

https://nakedsecurity.sophos.com/2012/02/20/jailfacebook-ethical-hacker/

https://www.cyberscoop.com/dji-bug-bounty-dronetechnology-sean-melia-kevin-finisterre/

If you ever feel like it's wrong, it's probably wrong and you should ask a lawyer or contact the Electronic Frontier Foundation (EFF) (https://www.eff.org/pages/legal-assistance). There is a fine line between research and illegal activities.

Just remember, ONLY test systems on which you have written permission. Just Google the term “hacker jailed” and you will see plenty of different examples where young teens have been sentenced to years in prison for what they thought was a “fun time.” There are many free platforms where legal hacking is allowed and will help you further your education.

Finally, I am not an expert in Windows, coding, exploit dev, Linux, or really anything else. If I misspoke about a specific technology, tool, or process, I will make sure to update the Hacker Playbook Updates webpage (thehackerplaybook.com/updates) for anything that is reported as incorrect. Also, much of my book relies on other people's research in the field, and I try to provide links to their

original work whenever possible. Again, if I miss any of them, I will update the Updates webpage with that information. We have such an awesome community and I want to make sure everyone gets acknowledged for their great work!

introduction

In the last engagement (The Hacker Playbook 2), you were tasked with breaking into the Cyber Kittens weapons facility. They are now back with their brand new space division called Cyber Space Kittens (CSK). This new division took all the lessons learned from the prior security assessment to harden their systems, set up a local security operations center, and even create security policies. They have hired you to see if all of their security controls have helped their overall posture.

From the little details we have picked up, it looks like Cyber Space Kittens has discovered a secret planet located in the Great Andromeda Nebula or Andromeda Galaxy. This planet, located on one of the two spiral arms, is referred to as KITT-3n. KITT-3n, whose size is double that of Earth, resides in the binary system called OI 31337 with a star that is also twice the size of Earth’s star. This creates a potentially habitable environment with oceans, lakes, plants, and maybe even life…

With the hope of new life, water, and another viable planet, the space race is real. CSK has hired us to perform a Red Team assessment to make sure they are secure, and capable of detecting and stopping a breach. Their management has seen and heard of all the major breaches in the last year and want to hire only the best. This is where you come in...

Your mission, if you choose to accept it, is to find all the external and internal vulnerabilities, use the latest exploits, use chained vulnerabilities, and see if their defensive teams can detect or stop you.

What types of tactics, threats, and procedures are you going to have to employ? In this campaign, you are going to need to do a ton of reconnaissance and discovery, look for weaknesses in their external infrastructure, social engineer employees, privilege escalate, gain

internal network information, move laterally throughout the network, and ultimately exfiltrate KITT-3n systems and databases.

Penetration Testing Teams vs Red Teams

Before we can dive into the technical ideals behind Red Teams, I need to clarify my definitions of Penetration Testing and Red Teams. These words get thrown around often and can get a little mixed up. For this book, I want to talk about how I will use these two terms.

PenetrationTestingis the more rigorous and methodical testing of a network, application, hardware, etc. If you haven’t already, I recommend that you read the Penetration Testing Execution Standard (PTES: http://www.pentest-standard.org) – it is a great walkthrough of how to perform an assessment. In short, you go through all the motions of Scoping, Intel Gathering, Vulnerability Analysis, Exploitation, Post Exploitation, and Reporting. In the traditional network test, we usually scan for vulnerabilities, find and take advantage of an exploitable system or application, maybe do a little post exploitation, find domain admin, and write up a report. These types of tests create a matrix of vulnerabilities, patching issues, and very actionable results. Even during the scope creation, penetration tests are very well defined, limited to a one or two-week assessment period, and are generally announced to the company’s internal security teams. Companies still need penetration testers to be a part of their secure software development life cycle (S-SDLC).

Nowadays, even though companies have vulnerability management programs, S-SDLC programs, penetration testers, incident response teams/programs, and many of the very expensive security tools, they still get compromised. If we look at any of the recent breaches (http://www.informationisbeautiful.net/visualizations/worlds-biggestdata-breaches-hacks), we see that many of these happened to very large and mature companies. We have seen in other security reports that some compromises could have lasted longer than 6 months before they were detected (https://en.wikipedia.org/wiki/Sony_Pictures_hack). There are also some reports that state that almost one-third of all businesses were breached in 2017 (https://www.esecurityplanet.com/network-

security/almost-a-third-of-all-u.s.-businesses-were-breached-in2017.html). The questions I want companies to ask are if these exact same bad guys or actor sets came after your company with the exact same tactics, could you detect it, how long would it take, could you recover from it, and could you figure out exactly what they did?

This is where RedTeamscome into play. The Red Team’s mission is to emulate the tactics, techniques, and procedures (TTPs) by adversaries. The goals are to give real world and hard facts on how a company will respond, find gaps within a security program, identify skill gaps within employees, and ultimately increase their security posture.

For Red Teams, it is not as methodical as penetration tests. Since we are simulating real world events, every test can differ significantly. Some campaigns might have a focus on getting personally identifiable information (PII) or credit cards, while others might focus on getting domain administrative control. Speaking of domain admin, this where I see a huge difference between Penetration Tests and Red Team campaigns. For network pentests, we love getting to Domain Admin (DA) to gain access to the Domain Controller (DC) and calling it a day. For Red Team campaigns, based on the campaign, we may ignore the DC completely. One reason for this is that we are seeing many companies placing a lot of protection around their DCs. They might have application whitelisting, integrity monitoring, lots of IDS/IPS/HIPS rules, and even more. Since our mission is not to get caught, we need to stay low key. Another rule we follow is that we almost never run a vulnerability scan against the internal network. How many adversaries have you seen start to perform full vulnerability scans once inside a compromised environment? This is extremely rare. Why? Vulnerability scans are very loud on the network and will most likely get caught in today’s world.

Another major difference in the scope is the timeline. With penetration tests, we are lucky to get two weeks, if not one. Whereas, Red Teams must build campaigns that last from 2 weeks to 6 months. This is because we need to simulate real attacks, social engineering, beaconing, and more. Lastly, the largest difference is the outcome of the two types of teams. Instead of a list of vulnerabilities, Red Team findings need to be geared more toward gaps in blue team processes, policies, tools, and skills. In your final report, you may have some vulnerability findings that were used for the campaign, but most findings will be gaps in the security program. Remember findings should be mainly for the security program, not IT.

Penetration Tests

Methodical Security Assessments:

Pre-engagement

Interactions

Intelligence Gathering

Vulnerability Analysis

Exploitation

Post Exploitation

Reporting

Scope: Restrictive Scope

1-2 Week Engagement

Generally Announced

Identify vulnerabilities

Red Teams

Flexible Security Assessments:

Intelligence Gathering

Initial Foothold

Persistence/Local

Privilege Escalation

Local/Network

Enumeration

Lateral Movement

Data

Identification/Exfiltratio

n

Domain Privilege

Escalation/Dumping

Hashes

Reporting

Scope: No Rules*

1 Week – 6 Month

Engagement

No announcement

Test Blue teams on program, policies, tools, and skills

*Can’t be illegal…

With Red Teams, we need to show value back to the company. It isn’t about the number of total vulnerability counts or criticality of individual vulnerabilities; it is about proving how the security program is running. The goal of the Red Team is to simulate real world events that we can track. Two strong metrics that evolve from these campaigns are Time To Detect (TTD) and Time To Mitigate (TTM). These are not new concepts, but still valuable ones for Red Teams.

What does Time To Detect (TTD) mean? It is the time between the initial occurrence of the incident to when an analyst detects and starts working on the incident. Let’s say you have a social engineering email and the user executes malware on their system. Even though their AV, host-based security system, or monitoring tools might trigger, the time recorded is when the analyst creates that first ticket.

Time To Mitigate (TTM) is the secondary metric to record. This timeline is recorded when the firewall block, DNS sinkhole, or network isolation is implemented. The other valuable information to record is how the Security Teams work with IT, how management handles a critical incident, and if employees panic. With all this data, we can build real numbers on how much your company is at risk, or how likely it is to be compromised.

Summary

The big push I want to make is for managers to get outside the mentality of relying on metrics from audits. We all have reasons for compliance and they can definitely help mature our programs, but they don't always provide real world security for a company. As Red Teamers, our job is to test if the overall security program is working.

As you read through this book, I want you to put yourself in the Red Team mindset and focus on:

Vulnerabilities in Security not IT

Simulate Real World events

Live in a world of constant Red Team infections

Challenge the system… Provide realdata to prove security gaps.

1 pregame - the setup

As a Red Team, we don’t really care as much about the origins of an attack. Instead, we want to learn from the TTPs. For example, looking at public sources, we found a detailed report from FireEye on an attack they analyzed (https://www2.fireeye.com/rs/848-DID242/images/rpt-apt29-hammertoss.pdf). Reviewing their analysis, we can see that the TTPs of the malware used Twitter as part of the Command and Control (C2), images with encryption keys, GitHub, and steganography. This is where we would build a similar campaign to see if your company could detect this attack.

A detailed breakdown for APT attacks is MITRE’s Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix. This is a large collection of different TTPs commonly used with all sorts of attacks.

Another resource is this running list of APT Groups and Operations document from @cyb3rops. This Google Document (http://bit.ly/2GZb8eW) breaks down different suspected APT groups and their toolsets. This is a useful list for us as Red Teamers to

simulate different attacks. Of course, we might not use the same tools as documented in the reports, but we may build similar tools that will do the same thing.

Assumed Breach Exercises

Companies need to live in a world today where they start with the assumption that they have already been breached. These days, too many companies assume that because of some check box or annual penetration test, they are secure. We need to get in a state of mind where we are always hunting, assuming evil is lurking around, and looking for these anomalies.

This is where Red Team campaigns heavily differ from penetration tests. Since Red Team campaigns focus on detection/mitigation instead of vulnerabilities, we can do some more unique assessments. One assessment that provides customers/clients with immense benefit is called an assumed breach exercise. In an assumed breach exercise, the concept is that there will always be 0days. So, can the client identify and mitigate against secondary and tertiary steps?

In these scenarios, Red Teams work with a limited group of people inside the company to get a single custom malware payload to execute on their server. This payload should try to connect out in multiple ways, make sure to bypass common AV, and allow for additional payloads to be executed from memory. We will have example payloads throughout the book. Once the initial payload is executed, this is where all the fun begins!

Setting Up Your Campaign

This is one of my favorite parts of running Red Teams. Before you compromise your first system, you need to scope out your Red Team campaign. In a lot of penetration tests, you are given a target and you continually try to break into that single system. If something fails, you go on to the next thing. There is no script and you are usually pretty focused on that network.

In Red Team campaigns, we start out with a few objectives. These objectives can include, but are not limited to: What are the end goal goals? Is it just APT detection? Is it to get a flag on a server? Is it to get data from a database? Or is it just to get TTD metrics? Is there a public campaign we want to copy? What techniques are you going to use? We talked about using MITRE ATT&CK Matrix, but what are the exact techniques in each category? The team at Red Canary supplied detailed information on each one of these techniques. I highly recommend you take time and review them all: http://bit.ly/2H0MTZA

What tools does the client want you to use? Will it be COTS offensive tools like Metasploit, Cobalt Strike, DNS Cat? Or custom tools?

The best part is that getting caught is part of the assessment. There are some campaigns where we get caught 4 or 5 times and have to burn 4 or 5 different environments. This really shows to your client that their defenses are working (or not working) based on what results they expected. At the end of the book, I will provide some reporting examples of how we capture metrics and report that data.

Another random document with no related content on Scribd:

THE FREEBOOTER OF LOCHABER.

B S T D L.

Towards the end of the seventeenth century, there lived a certain notorious freebooter, in the county of Moray, a native of Lochaber, of the name of Cameron, but who was better known by his cognomen of Padrig Mac-an-Ts’agairt, which signifies, “Peter, the Priest’s Son.” Numerous were the “creachs,” or robberies of cattle on a great scale, driven by him from Strathspey. But he did not confine his depredations to that country; for, some time between the years 1690 and 1695, he made a clean sweep of the cattle from the rich pastures of the Aird, the territory of the Frasers. That he might put his pursuers on a wrong scent, he did not go directly towards Lochaber, but, crossing the river Ness at Lochend, he struck over the mountains of Strathnairn and Strathdearn, and ultimately encamped behind a hill above Duthel, called, from a copious spring on its summit, Cairnan-Sh’uaran, or the Well Hill. But, notwithstanding all his precautions, the celebrated Simon Lord Lovat, then chief of the Frasers, discovered his track, and despatched a special messenger to his father-in-law, Sir Ludovick Grant of Grant, begging his aid in apprehending Mac-an-Ts’agairt, and recovering the cattle.

It so happened that there lived at this time, on the laird of Grant’s ground, a man also called Cameron, surnamed Mugach More, of great strength and undaunted courage; he had six sons and a stepson, whom his wife, formerly a woman of light character, had before her marriage with Mugach, and, as they were all brave, Sir Ludovick applied to them to undertake the recapture of the cattle. Sir Ludovic was not mistaken in the man. The Mugach no sooner received his orders, than he armed himself and his little band, and went in quest of the freebooter, whom he found in the act of cooking

a dinner from part of the spoil. The Mugach called on Padrig and his men to surrender, and they, though numerous, dreading the wellknown prowess of their adversary, fled to the opposite hills, their chief threatening bloody vengeance as he went. The Mugach drove the cattle to a place of safety, and watched them till their owners came to recover them.

Padrig did not utter his threats without the fullest intention of carrying them into effect. In the latter end of the following spring, he visited Strathspey with a strong party, and waylaid the Mugach, as he and his sons were returning from working at a small patch of land he had on the brow of a hill, about half-a-mile above his house. Padrig and his party concealed themselves in a thick covert of underwood, through which they knew that the Mugach and his sons must pass; but seeing their intended victims well-armed, the cowardly assassins lay still in their hiding-place, and allowed them to pass, with the intention of taking a more favourable opportunity for their purpose. That very night they surprised and murdered two of the sons, who, being married, lived in separate houses, at some distance from their father’s; and, having thus executed so much of their diabolical purpose, they surrounded the Mugach’s cottage.

No sooner was his dwelling attacked, than the brave Mugach, immediately guessing who the assailants were, made the best arrangements for defence that time and circumstances permitted. The door was the first point attempted; but it was strong, and he and his four sons placed themselves behind it, determined to do bloody execution the moment it should be forced. Whilst thus engaged, the Mugach was startled by a noise above the rafters, and, looking up, he perceived, in the obscurity, the figure of a man half through a hole in the wattled roof. Eager to despatch his foe as he entered, he sprang upon a table, plunged his sword into his body, and down fell—his stepson, whom he had ever loved and cherished as one of his own children! The youth had been cutting his way through the roof, with the intention of attacking Padrig from above, and so creating a diversion in favour of those who were defending the door. The brave young man lived no longer than to say, “Dear father, I fear you have killed me!”

For a moment the Mugach stood petrified with horror and grief, but rage soon usurped the place of both. “Let me open the door!” he

cried, “and revenge his death, by drenching my sword in the blood of the villain!” His sons clung around him, to prevent what they conceived to be madness, and a strong struggle ensued between desperate bravery and filial duty; whilst the Mugach’s wife stood gazing on the corpse of her first-born son, in an agony of contending passions, being ignorant from all she had witnessed but that the young man’s death had been wilfully wrought by her husband. “Hast thou forgotten our former days?” cried the wily Padrig, who saw the whole scene through a crevice in the door. “How often hast thou undone thy door to me, and wilt thou not open it now, to give me way to punish him who has, but this moment, so foully slain thy beloved son?” Ancient recollections, and present affliction, conspired to twist her to his purpose. The struggle and altercation between the Mugach and his sons still continued. A frenzy seized on the unhappy woman; she flew to the door, undid the bolt, and Padrig and his assassins rushed in.

The infuriated Mugach no sooner beheld his enemy enter, than he sprang at him like a tiger, grasped him by the throat, and dashed him to the ground. Already was his vigorous sword-arm drawn back, and his broad claymore was about to find a passage to the traitor’s heart, when his faithless wife, coming behind him, threw over it a large canvas winnowing-sheet, and, before he could extricate the blade from the numerous folds, Padrig’s weapon was reeking in the best heart’s-blood of the bravest Highlander that Strathspey could boast of. His four sons, who had witnessed their mother’s treachery, were paralyzed. The unfortunate woman herself, too, stood stupified and appalled. But she was quickly recalled to her senses by the active clash of the swords of Padrig and his men. “Oh, my sons, my sons!” she cried; “spare my boys!” But the tempter needed her services no longer,—she had done his work. She was spurned to the ground and trampled under foot by those who soon strewed the bloody floor around her with the lifeless corpses of her brave sons.

Exulting in the full success of this expedition of vengeance, Macan-Ts’agairt beheaded the bodies, and piled the heads in a heap on an oblong hill that runs parallel to the road on the east side of Carr Bridge, from which it is called Tom-nan-Cean, the Hill of the Heads. Scarcely was he beyond the reach of danger, than his butchery was known at the Castle Grant, and Sir Ludovick immediately offered a

great reward for his apprehension; but Padrig, who had anticipated some such thing, fled to Ireland, where he remained for seven years. But the restlessness of the murderer is well known, and Padrig felt it in all its horrors. Leaving his Irish retreat, he returned to Lochaber. By a strange accident, a certain Mungo Grant, of Muckrach, having had his cattle and horses carried away by some thieves from that quarter, pursued them hot foot, recovered them, and was on his way returning with them, when, to his astonishment, he met Padrig Macan-Ts’agairt, quite alone in a narrow pass, on the borders of his native country. Mungo instantly seized and made a prisoner of him. But his progress with his beasts was tedious; and as he was entering Strathspey at Lag-na-caillich, about a mile to the westward of Aviemore, he espied twelve desperate men, who, taking advantage of his slow march, had crossed the hills to gain the pass before him, for the purpose of rescuing Padrig. But Mungo was not to be daunted. Seeing them occupying the road in his front, he grasped his prisoner with one hand, and brandishing his dirk with the other, he advanced in the midst of his people and animals, swearing potently that the first motion at an attempt at rescue by any one of them should be the signal for his dirk to drink the life’s-blood of Padrig Mac-anTs’agairt. They were so intimidated by his boldness that they allowed him to pass without assault, and left their friend to his fate. Padrig was forthwith carried to Castle Grant. But the remembrance of the Mugach’s murder had been by this time much obliterated by many events little less strange, and the laird, unwilling to be troubled with the matter, ordered Mungo and his prisoner away.

Disappointed and mortified, Mungo and his party were returning with their captive, discussing, as they went, what they had best do with him. “A fine reward we have had for all our trouble!” said one. “The laird may catch the next thief her nainsel, for Donald!” said another. “Let’s turn him loose!” said a third. “Ay, ay,” said a fourth; “what for wud we be plaguing oursels more wi’ him?” “Yes, yes! brave, generous men!” said Padrig, roused by a sudden hope of life from the moody dream of the gallows-tree in which he had been plunged, whilst he was courting his mournful muse to compose his own lament, that he might die with an effect striking, as all the events of his life had been. “Yes, brave men, free me from these bonds! It is unworthy of Strathspey men,—it is unworthy of Grants to triumph over a fallen foe! Those whom I killed were no clansmen of

yours, but recreant Camerons, who betrayed a Cameron! Let me go free, and that reward of which you have been disappointed shall be quadrupled for sparing my life.” Such words as these, operating on minds so much prepared to receive them favourably, had well-nigh worked their purpose. But “No!” said Muckrach sternly, “it shall never be said that a murderer escaped from my hands. Besides, it was just so that he fairly spake the Mugach’s false wife. But did he spare her sons on that account? If ye let him go, my men, the fate of the Mugach may be ours; for what bravery can stand against treachery and assassination?” This opened an entirely new view of the question to Padrig’s rude guards, and the result of the conference was that they resolved to take him to Inverness, and to deliver him up to the sheriff.

As they were pursuing their way up the south side of the river Dulnan, the hill of Tom-nan-Cean appeared on that opposite to them. At sight of it the whole circumstances of Padrig’s atrocious deed came fresh in to their minds. It seemed to cry on them for justice, and with one impulse they shouted out, “Let him die on the spot where he did the bloody act!” Without a moment’s farther delay, they determined to execute their new resolution. But on their way across the plain, they happened to observe a large fir tree, with a thick horizontal branch growing at right angles from the trunk, and of a sufficient height from the ground to suit their purpose; and doubting if they might find so convenient a gallows where they were going, they at once determined that here Padrig should finish his mortal career. The neighbouring birch thicket supplied them with materials for making a withe; and whilst they were twisting it, Padrig burst forth in a flood of Gaelic verse, which his mind had been accumulating by the way. His song and the twig rope that was to terminate his existence were spun out and finished at the same moment, and he was instantly elevated to a height equally beyond his ambition and his hopes.

AN HOUR IN THE MANSE.

In a few weeks the annual sacrament of the Lord’s Supper was to be administered in the parish of Deanside; and the minister, venerable in old age, of authority by the power of his talents and learning, almost feared for his sanctity, yet withal beloved for gentleness and compassion that had never been found wanting, when required either by the misfortunes or errors of any of his flock, had delivered for several successive Sabbaths, to full congregations, sermons on the proper preparation of communicants in that awful ordinance. The old man was a follower of Calvin; and many, who had listened to him with a resolution in their hearts to approach the table of the Redeemer, felt so awe-stricken and awakened at the conclusion of his exhortations, that they gave their souls another year to meditate on what they had heard, and by a pure and humble course of life, to render themselves less unworthy to partake the mysterious and holy bread and wine.

The good old man received in the manse, for a couple of hours every evening, such of his parishioners as came to signify their wish to partake of the sacrament; and it was then noted, that, though he in nowise departed, in his conversation with them at such times, from the spirit of those doctrines which he had delivered from the pulpit, yet his manner was milder, and more soothing, and full of encouragement; so that many who went to him almost with quaking hearts, departed in tranquillity and peace, and looked forward to that most impressive and solemn act of the Christian faith with calm and glad anticipation. The old man thought, truly and justly, that few, if any, would come to the manse, after having heard him in the kirk, without due and deep reflection; and therefore, though he allowed

none to pass through his hands without strict examination, he spoke to them all benignly, and with that sort of paternal pity which a religious man, about to leave this life, feels towards all his brethren of mankind, who are entering upon, or engaged in, its scenes of agitation, trouble, and danger.

On one of those evenings, the servant showed into the minister’s study a tall, bold-looking, dark-visaged man, in the prime of life, who, with little of the usual courtesy, advanced into the middle of the room, and somewhat abruptly declared the sacred purpose of his visit. But before he could receive a reply, he looked around and before him; and there was something so solemn in the old minister’s appearance, as he sat like a spirit, with his unclouded eyes fixed upon the intruder, that that person’s countenance fell, and his heart was involuntarily knocking against his side. An old large Bible, the same that he read from in the pulpit, was lying open before him. One glimmering candle showed his beautiful and silvery locks falling over his temples, as his head half stooped over the sacred page; a dead silence was in the room dedicated to meditation and prayer; the old man, it was known, had for some time felt himself to be dying, and had spoken of the sacrament of this summer as the last he could ever hope to administer; so that altogether, in the silence, the dimness, the sanctity, the unworldliness of the time, the place, and the being before him, the visitor stood like one abashed and appalled; and bowing more reverently, or at least respectfully, he said, with a quivering voice, “Sir, I come for your sanction to be admitted to the table of our Lord.”

The minister motioned to him with his hand to sit down; and it was a relief to the trembling man to do so, for he was in the presence of one who, he felt, saw into his heart. A sudden change from hardihood to terror took place within his dark nature; he wished himself out of the insupportable sanctity of that breathless room; and a remorse, that had hitherto slept, or been drowned within him, now clutched his heartstrings, as if with an alternate grasp of frost and fire, and made his knees knock against each other where he sat, and his face pale as ashes.

“Norman Adams, saidst thou that thou wilt take into that hand, and put into those lips, the symbol of the blood that was shed for sinners, and of the body that bowed on the cross, and then gave up

the ghost? If so, let us speak together, even as if thou wert communing with thine own heart. Never again may I join in that sacrament, for the hour of my departure is at hand. Say, wilt thou eat and drink death to thine immortal soul?”

The terrified man found strength to rise from his seat, and, staggering towards the door, said, “Pardon, forgive me!—I am not worthy.”

“It is not I who can pardon, Norman. That power lies not with man; but sit down—you are deadly pale—and though, I fear, an illliving and a dissolute man, greater sinners have repented and been saved. Approach not now the table of the Lord, but confess all your sins before Him in the silence of your own house, and upon your naked knees on the stone-floor every morning and every night; and if this you do faithfully, humbly, and with a contrite heart, come to me again when the sacrament is over, and I will speak words of comfort to you (if then I am able to speak)—if, Norman, it should be on my deathbed. This will I do for the sake of thy soul, and for the sake of thy father, Norman, whom my soul loved, and who was a support to me in my ministry for many long, long years, even for two score and ten, for we were at school together; and had your father been living now, he would, like myself, have this very day finished his eightyfifth year. I send you not from me in anger, but in pity and love. Go, my son, and this very night begin your repentance, for if that face speak the truth, your heart must be sorely charged.”

Just as the old man ceased speaking, and before the humble, or at least affrighted culprit had risen to go, another visitor of a very different kind was shown into the room—a young, beautiful girl, almost shrouded in her cloak, with a sweet pale face, on which sadness seemed in vain to strive with the natural expression of the happiness of youth.

“Mary Simpson,” said the kind old man, as she stood with a timid courtesy near the door, “Mary Simpson, approach, and receive from my hands the token for which thou comest. Well dost thou know the history of thy Saviour’s life, and rejoicest in the life and immortality brought to light by the gospel. Young and guileless, Mary, art thou; and dim as my memory now is of many things, yet do I well remember the evening, when first beside my knee, thou heardst read how the Divine Infant was laid in a manger, how the wise men from

the East came to the place of His nativity, and how the angels were heard singing in the fields of Bethlehem all the night long.”

Alas! every word that had thus been uttered sent a pang into the poor creature’s heart, and, without lifting her eyes from the floor, and in a voice more faint and hollow than belonged to one so young, she said, “O sir! I come not as an intending communicant; yet the Lord my God knows that I am rather miserable than guilty, and He will not suffer my soul to perish, though a baby is now within me, the child of guilt, and sin, and horror. This, my shame, come I to tell you; but for the father of my babe unborn, cruel though he has been to me,—oh! cruel, cruel, indeed,—yet shall his name go down with me in silence to the grave. I must not, must not breathe his name in mortal ears; but I have looked round me in the wide moor, and when nothing that could understand was by, nothing living but birds, and bees, and the sheep I was herding, often have I whispered his name in my prayers, and beseeched God and Jesus to forgive him all his sins.”

At these words, of which the passionate utterance seemed to relieve her heart, and before the pitying and bewildered old man could reply, Mary Simpson raised her eyes from the floor, and fearing to meet the face of the minister, which had heretofore never shone upon her but with smiles, and of which the expected frown was to her altogether insupportable, she turned them wildly round the room, as if for a dark resting-place, and beheld Norman Adams rooted to his seat, leaning towards her with his white, ghastly countenance, and his eyes starting from their sockets, seemingly in wrath, agony, fear, and remorse. That terrible face struck poor Mary to the heart, and she sank against the wall, and slipped down, shuddering, upon a chair.

“Norman Adams, I am old and weak, but do you put your arm round that poor lost creature, and keep her from falling down on the hard floor. I hear it is a stormy night, and she has walked some miles hither; no wonder she is overcome. You have heard her confession, but it was not meant for your ear; so, till I see you again, say nothing of what you have now heard.”

“O sir! a cup of water, for my blood is either leaving my heart altogether, or it is drowning it. Your voice, sir, is going far, far away from me, and I am sinking down. Oh, hold me!—hold me up! Is it a

pit into which I am falling?—Saw I not Norman Adams?—Where is he now?”

The poor maiden did not fall off the chair, although Norman Adams supported her not; but her head lay back against the wall, and a sigh, long and dismal, burst from her bosom, that deeply affected the old man’s heart, but struck that of the speechless and motionless sinner, like the first toll of the prison bell that warns the felon to leave his cell and come forth to execution.

The minister fixed a stern eye upon Norman, for, from the poor girl’s unconscious words, it was plain that he was the guilty wretch who had wrought all this misery. “You knew, did you not, that she had neither father nor mother, sister nor brother, scarcely one relation on earth to care for or watch over her; and yet you have used her so? If her beauty was a temptation unto you, did not the sweet child’s innocence touch your hard and selfish heart with pity? or her guilt and grief must surely now wring it with remorse. Look on her— white, cold, breathless, still as a corpse; and yet, thou bold bad man, thy footsteps would have approached the table of thy Lord!”

The child now partly awoke from her swoon, and her dim opening eyes met those of Norman Adams. She shut them with a shudder, and said, sickly and with a quivering voice, “Oh spare, spare me, Norman! Are we again in that dark, fearful wood? Tremble not for your life on earth, Norman, for never, never will I tell to mortal ears that terrible secret; but spare me, spare me, else our Saviour, with all His mercy, will never pardon your unrelenting soul. These are cruellooking eyes; you will not surely murder poor Mary Simpson, unhappy as she is, and must for ever be—yet life is sweet! She beseeches you on her knees to spare her life!”—and, in the intense fear of phantasy, the poor creature struggled off the chair, and fell down indeed in a heap at his feet.

“Canst thou indeed be the son of old Norman Adams, the industrious, the temperate, the mild, and the pious—who so often sat in this very room which thy presence has now polluted, and spake with me on the mysteries of life and of death? Foul ravisher, what stayed thy hand from the murder of that child, when there were none near to hear her shrieks in the dark solitude of the great pine-wood?”

Norman Adams smote his heart and fell down too on his knees beside the poor ruined orphan. He put his arm round her, and,

raising her from the floor, said, “No, no, my sin is great, too great for Heaven’s forgiveness; but, oh sir! say not—say not that I would have murdered her; for, savage as my crime was, yet may God judge me less terribly than if I had taken her life.”

In a little while they were both seated with some composure, and silence was in the room. No one spoke, and the old grayhaired man sat with his eyes fixed, without reading, on the open Bible. At last he broke silence with these words out of Isaiah, that seemed to have forced themselves on his heedless eyes:—“Though your sins be as scarlet, they shall be as white as snow: though they be red like crimson, they shall be as wool.”

Mary Simpson wept aloud at these words, and seemed to forget her own wrongs and grief in commiseration of the agonies of remorse and fear that were now plainly preying on the soul of the guilty man. “I forgive you, Norman, and will soon be out of the way, no longer to anger you with the sight of me.” Then, fixing her streaming eyes on the minister, she besought him not to be the means of bringing him to punishment and a shameful death, for that he might repent, and live to be a good man and respected in the parish; but that she was a poor orphan for whom few cared, and who, when dead, would have but a small funeral.

“I will deliver myself up into the hands of justice,” said the offender, “for I do not deserve to live. Mine was an inhuman crime, and let a violent and shameful death be my doom.”

The orphan girl now stood up as if her strength had been restored, and stretching out her hands passionately, with a flow of most affecting and beautiful language, inspired by a meek, single, and sinless heart that could not bear the thought of utter degradation and wretchedness befalling any one of the rational children of God, implored and beseeched the old man to comfort the sinner before them, and promise that the dark transaction of guilt should never leave the concealment of their own three hearts. “Did he not save the lives of two brothers once who were drowning in that black mossy loch, when their own kindred, at work among the hay, feared the deep sullen water, and all stood aloof shuddering and shaking, till Norman Adams leapt in to their rescue, and drew them by the dripping hair to the shore, and then lay down beside them on the heather as like to death as themselves? I myself saw it done; I myself

heard their mother call down the blessing of God on Norman’s head, and then all the haymakers knelt down and prayed. When you, on the Sabbath, returned thanks to God for that they were saved, oh! kind sir, did you not name, in the full kirk, him who, under Providence, did deliver them from death, and who, you said, had thus showed himself to be a Christian indeed? May his sin against me be forgotten, for the sake of those two drowning boys, and their mother, who blesses his name unto this day.”

From a few questions solemnly asked, and solemnly answered, the minister found that Norman Adams had been won by the beauty and loveliness of this poor orphan shepherdess, as he had sometimes spoken to her when sitting on the hill-side with her flock, but that pride had prevented him from ever thinking of her in marriage. It appeared that he had also been falsely informed, by a youth whom Mary disliked for his brutal and gross manners, that she was not the innocent girl that her seeming simplicity denoted. On returning from a festive meeting, where this abject person had made many mean insinuations against her virtue, Norman Adams met her returning to her master’s house, in the dusk of the evening, on the footpath leading through a lonely wood; and, though his crime was of the deepest dye, it seemed to the minister of the religion of mercy, that by repentance, and belief in the atonement that had once been made for sinners, he, too, might perhaps hope for forgiveness at the throne of God.

“I warned you, miserable man, of the fatal nature of sin, when first it brought a trouble over your countenance, and broke in upon the peaceful integrity of your life. Was not the silence of the night often terrible to you, when you were alone in the moors, and the whisper of your own conscience told you, that every wicked thought was sacrilege to your father’s dust? Step by step, and almost imperceptibly, perhaps, did you advance upon the road that leadeth to destruction; but look back now, and what a long dark journey have you taken, standing, as you are, on the brink of everlasting death! Once you were kind, gentle, generous, manly, and free; but you trusted to the deceitfulness of your own heart; you estranged yourself from the house of the God of your fathers; and what has your nature done for you at last, but sunk you into a wretch—savage, selfish, cruel, cowardly, and in good truth a slave? A felon are you, and

forfeited to the hangman’s hands. Look on that poor innocent child, and think what is man without God. What would you give now, if the last three years of your reckless life had been passed in a dungeon dug deep into the earth, with hunger and thirst gnawing at your heart, and bent down under a cartload of chains? Yet look not so ghastly, for I condemn you not utterly; nor, though I know your guilt, can I know what good may yet be left uncorrupted and unextinguished in your soul. Kneel not to me, Norman; fasten not so your eyes upon me; lift them upwards, and then turn them in upon your own heart, for the dreadful reckoning is between it and God.”

Mary Simpson had now recovered all her strength, and she knelt down by the side of the groaner. Deep was the pity she now felt for him, who to her had shown no pity; she did not refuse to lay her light arm tenderly upon his neck. Often had she prayed to God to save his soul, even among her rueful sobs of shame in the solitary glens; and now that she beheld his sin punished with a remorse more than he could bear, the orphan would have willingly died to avert from his prostrate head the wrath of the Almighty.

The old man wept at the sight of so much innocence, and so much guilt, kneeling together before God, in strange union and fellowship of a common being. With his own fatherly arms he lifted up the orphan from her knees, and said, “Mary Simpson, my sweet and innocent Mary Simpson, for innocent thou art, the elders will give thee a token, that will, on Sabbath-day, admit thee (not for the first time, though so young) to the communion-table. Fear not to approach it; look at me, and on my face, when I bless the elements, and be thou strong in the strength of the Lord. Norman Adams, return to your home. Go into the chamber where your father died. Let your knees wear out the part of the floor on which he kneeled. It is somewhat worn already; you have seen the mark of your father’s knees. Who knows, but that pardon and peace may descend from Heaven upon such a sinner as thou? On none such as thou have mine eyes ever looked, in knowledge, among all those who have lived and died under my care, for three generations. But great is the unknown guilt that may be hidden even in the churchyard of a small quiet parish like this. Dost thou feel as if God-forsaken? Or, oh! say it unto me, canst thou, my poor son, dare to hope for repentance?”

The pitiful tone of the old man’s trembling voice, and the motion of his shaking and withered hands, as he lifted them up almost in an attitude of benediction, completed the prostration of that sinner’s spirit. All his better nature, which had too long been oppressed under scorn of holy ordinances, and the coldness of infidelity, and the selfishness of lawless desires that insensibly harden the heart they do not dissolve, now struggled to rise up and respect its rights. “When I remember what I once was, I can hope—when I think what I now am, I only, only fear.”

A storm of rain and wind had come on, and Mary Simpson slept in the manse that night. On the ensuing Sabbath she partook of the sacrament. A woeful illness fell upon Norman Adams; and then for a long time no one saw him, or knew where he had gone. It was said that he was in a distant city, and that he was a miserable creature, that never again could look upon the sun. But it was otherwise ordered. He returned to his farm, greatly changed in face and person, but even yet more changed in spirit.

The old minister had more days allotted to him than he had thought, and was not taken away for some summers. Before he died, he had reason to know that Norman Adams had repented in tears of blood, in thoughts of faith, and in deeds of charity; and he did not fear to admit him, too, in good time, to the holy ordinance, along with Mary Simpson, then his wife, and the mother of his children.

THE WARDEN OF THE MARCHES: A

TRADITIONARY STORY OF ANNANDALE.

The predatory incursions of the Scots and English borderers, on each other’s territories, are known to every one in the least acquainted with either the written or traditional history of his country. These were sometimes made by armed and numerous bodies, and it was not uncommon for a band of marauders to take advantage of a thick fog or a dark night for plundering or driving away the cattle, with which they soon escaped over the border, where they were generally secure. Such incursions were so frequent and distressing to the peaceable and well-disposed inhabitants that they complained loudly to their respective governments; in consequence of which some one of the powerful nobles residing on the borders was invested with authority to suppress these depredations, under the title of Warden of the Marches. His duty was to protect the frontier, and alarm the country by firing the beacons which were placed on the heights, where they could be seen at a great distance, as a warning to the people to drive away their cattle, and, collecting in a body, either to repel or pursue the invaders, as circumstances might require. The wardens also possessed a discretionary power in such matters as came under their jurisdiction. The proper discharge of this important trust required vigilance, courage, and fidelity, but it was sometimes committed to improper hands, and consequently the duty was very improperly performed.

In the reign of James V. one of these wardens was Sir John Charteris of Amisfield, near Dumfries, a brave but haughty man, who sometimes forgot his important trust so far as to sacrifice his public duties to his private interests.

George Maxwell was a young and respectable farmer in Annandale, who had frequently been active in repressing the petty

incursions to which that quarter of the country was exposed. Having thereby rendered himself particularly obnoxious to the English borderers, a strong party was formed, which succeeded in despoiling him, by plundering his house and driving away his whole live stock. At the head of a large party he pursued and overtook the “spoilencumbered foe;” a fierce and bloody contest ensued, in which George fell the victim of a former feud, leaving his widow, Marion, in poverty, with her son Wallace, an only child in the tenth year of his age. By the liberality of her neighbours, the widow was replaced in a small farm; but by subsequent incursions she was reduced to such poverty that she occupied a small cottage, with a cow, which the kindness of a neighbouring farmer permitted to pasture on his fields. This, with the industry and filial affection of her son, now in his twentieth year, enabled her to live with a degree of comfort and contented resignation.

With a manly and athletic form, Wallace Maxwell inherited the courage of his father, and the patriotic ardour of the chieftain after whom he had been named; and Wallace had been heard to declare, that although he could not expect to free his country from the incursions of the English borderers, he trusted he should yet be able to take ample vengeance for the untimely death of his father.

But although his own private wrongs and those of his country had a powerful influence on the mind of Wallace Maxwell, yet his heart was susceptible of a far loftier passion.

His fine manly form and graceful bearing had attractions for many a rural fair; and he would have found no difficulty in matching with youthful beauty considerably above his own humble station. But his affections were fixed on Mary Morrison, a maiden as poor in worldly wealth as himself; but nature had been more than usually indulgent to her in a handsome person and fine features; and, what was of infinitely more value, her heart was imbued with virtuous principles, and her mind better cultivated than could have been expected from her station in life. To these accomplishments were superadded a native dignity, tempered with modesty, and a most winning sweetness of manner. Mary was the daughter of a man who had seen better days; but he was ruined by the incursions of the English borderers; and both he and her mother dying soon after, Mary was left a helpless orphan in the twentieth year of her age. Her beauty

procured her many admirers; and her unprotected state (for she had no relations in Annandale) left her exposed to the insidious temptations of unprincipled villainy; but they soon discovered that neither flattery, bribes, nor the fairest promises, had the slightest influence on her spotless mind. There were many, however, who sincerely loved her, and made most honourable proposals; among whom was Wallace Maxwell, perhaps the poorest of her admirers, but who succeeded in gaining her esteem and affection. Mary and he were fellow-servants to the farmer from whom his mother had her cottage; and, on account of the troublesome state of the country, Wallace slept every night in his mother’s house as her guardian and protector. Mary and he were about the same age, both in the bloom of youthful beauty; but both had discrimination to look beyond external attractions; and, although they might be said to live in the light of each other’s eyes, reason convinced them that the time was yet distant when it would be prudent to consummate that union which was the dearest object of their wishes.

A foray had been made by the English, in which their leader, the son of a rich borderer, had been made prisoner, and a heavy ransom paid to Sir John, the warden, for his release. This the avaricious warden considered a perquisite of his office; and it accordingly went into his private pocket. Soon after this, the party who had resolved on ruining Wallace Maxwell for his threats of vengeance, took advantage of a thick fog during the day, succeeded by a dark night, in making an incursion on Annandale, principally for the purpose of capturing the young man. By stratagem they effected their purpose; and the widow’s cow, and Wallace her son, were both carried off as part of the spoil. The youth’s life might have been in considerable danger, had his capture not been discovered by the man who had recently paid a high ransom for his own son, and he now took instant possession of Wallace, resolving that he should be kept a close prisoner till ransomed by a sum equal to that paid to the warden.

It would be difficult, if not impossible, to say whether the grief of Widow Maxwell for her son, or that of Mary Morrison for her lover, was greatest. But early in the ensuing morning the widow repaired to Amisfield, related the circumstance to Sir John, with tears beseeching him, as the plunderers were not yet far distant, to despatch his forces after them, and rescue her son, with the property

of which she had been despoiled, for they had carried off everything, even to her bed-clothes.

Wallace Maxwell had some time before incurred the warden’s displeasure, whose mind was not generous enough either to forget or forgive. He treated Marion with an indifference approaching almost to contempt, by telling her that it would be exceedingly improper to alarm the country about such a trivial incident, to which every person in that quarter was exposed; and although she kneeled to him, he refused to comply with her request, and proudly turned away.

With a heavy and an aching heart, the widow called on Mary Morrison on her way home to her desolate dwelling, relating the failure of her application, and uttering direful lamentations for the loss of her son; all of which were echoed by the no less desponding maiden.

In the anguish of her distress, Mary formed the resolution of waiting on the warden, and again urging the petition which had already been so rudely rejected. Almost frantic, she hastened to the castle, demanding to see Sir John. Her person was known to the porter, and he was also now acquainted with the cause of her present distress; she therefore found a ready admission. Always beautiful, the wildness of her air, the liquid fire which beamed in her eyes, from which tears streamed over her glowing cheeks, and the perturbation which heaved her swelling bosom, rendered her an object of more than ordinary interest in the sight of the warden. She fell at his feet and attempted to tell her melancholy tale; but convulsive sobs stifled her utterance. He then took her unresisting hand, raised her up, led her to a seat, and bade her compose herself before she attempted to speak.

With a faltering tongue, and eyes which, like the lightning of heaven, seemed capable of penetrating a heart of adamant, and in all the energy and pathos of impassioned grief, she told her tale,— imploring the warden, if he ever regarded his mother, or if capable of feeling for the anguish of a woman, to have pity on them, and instantly exert himself to restore the most dutiful of sons, and the most faithful of lovers, to his humble petitioners, whose gratitude should cease only with their lives.

“You are probably not aware,” said he, in a kindly tone, “of the difficulty of gratifying your wishes. Wallace Maxwell has rendered himself the object of vengeance to the English borderers; and, before now, he must be in captivity so secure, that any measure to rescue him by force of arms would be unavailing. But, for your sake, I will adopt the only means which can restore him, namely, to purchase his ransom by gold. But you are aware that it must be high, and I trust your gratitude will be in proportion.”

“Everything in our power shall be done to evince our gratitude,” replied the delighted Mary, a more animated glow suffusing her cheek, and her eyes beaming with a brighter lustre,—“Heaven reward you.”

“To wait for my reward from heaven, would be to give credit to one who can make ready payment,” replied the warden. “You, lovely Mary, have it in your power to make me a return, which will render me your debtor, without in any degree impoverishing yourself;”—and he paused, afraid or ashamed to speak the purpose of his heart. Such is the power which virgin beauty and innocence can exert on the most depraved inclinations.

Although alarmed, and suspecting his base design, such was the rectitude of Mary’s guileless heart, that she could not believe the warden in earnest; and starting from his proffered embrace, she with crimson blushes replied, “I am sure, sir, your heart could never permit you so far to insult a hapless maiden. You have spoken to try my affection for Wallace Maxwell; let me therefore again implore you to take such measures as you may think best for obtaining his release;” and a fresh flood of tears flowed in torrents from her eyes, while she gazed wistfully in his face, with a look so imploringly tender, that it might have moved the heart of a demon.

With many flattering blandishments, and much artful sophistry, he endeavoured to win her to his purpose; but perceiving that his attempts were unavailing, he concluded thus:—“All that I have promised I am ready to perform; but I swear by Heaven, that unless you grant me the favour which I have so humbly solicited, Wallace Maxwell may perish in a dungeon, or by the hand of his enemies; for he shall never be rescued by me. Think, then, in time, before you leave me, and for his sake, and your own future happiness, do not foolishly destroy it for ever.”

With her eyes flashing indignant fire, and her bosom throbbing with the anguish of insulted virtue, she flung herself from his hateful embrace, and, rushing from his presence, with a sorrowful and almost bursting heart, left the castle.

Widow Maxwell had a mind not easily depressed, and although in great affliction for her son, did not despair of his release. She was ignorant of Mary’s application to the warden, and had been revolving in her mind the propriety of seeking an audience of the king, and detailing her wrongs, both at the hands of the English marauders and Sir John. She was brooding on this when Mary entered her cottage, and, in the agony of despairing love and insulted honour, related the reception she had met from the warden. The relation confirmed the widow’s half formed resolution, and steeled her heart to its purpose. After they had responded each other’s sighs, and mingled tears together, the old woman proposed waiting on her friend the farmer, declaring her intentions, and, if he approved of them, soliciting his permission for Mary to accompany her.

The warden’s indolent neglect of duty was a subject of general complaint; the farmer, therefore, highly approved of the widow’s proposal, believing that it would not only procure her redress, but might be of advantage to the country. He urged their speedy and secret departure, requesting that whatever answer they received might not be divulged till the final result was seen; and next morning, at early dawn, the widow and Mary took their departure for Stirling. King James was easy of access to the humblest of his subjects; and the two had little difficulty in obtaining admission to the royal presence. Widow Maxwell had in youth been a beautiful woman, and, although her early bloom had passed, might still have been termed a comely and attractive matron, albeit in the autumn of life. In a word, her face was still such as would have recommended her suit to the king, whose heart was at all times feelingly alive to the attraction of female beauty. But, on the present occasion, although she was the petitioner, the auxiliary whom she had brought, though silent, was infinitely the more powerful pleader; for Mary might be said to resemble the half-blown rose in the early summer, when its glowing leaves are wet with the dews of morning. James was so struck with their appearance, that, before they had spoken, he secretly wished that their petitions might be such as he could with

Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.