Monday, January 24, 2011

How I cross-site scripted Twitter in 15 minutes


How I cross-site scripted Twitter in 15 minutes, and why you shouldn’t store important data on 37signals’ applications
“Today the Ruby on Rails security team released a patch for a cross-site scripting issue which affected multiple high-profile applications, including Twitter and Basecamp. If you’re concerned about the issue and would like to see the patch, please read the advisory from the Rails security team. In this post, I discuss the overall process of finding the issue, and the reason why I’d suggest that no important information be stored on the 37signals applications (Basecamp, Highrise, Backpack, and Campfire).
After seeing a bug in Unicode handling in an unrelated program a few weeks ago, I suddenly had an idea: “I wonder if there are any web applications which have Unicode handling problems that might be security issues?”
My attention quickly turned to Twitter, the only web application I had open at that moment. A few minutes later, I had JavaScript from a URL query parameter falling through the escaping routines and running in the main body of twitter.com. Bingo! Cross-site scripting, the stuff that Twitter worms are made of. But was this a Twitter-specific issue, or did it affect other sites too?”


Facebook virus spreads via photo album chat messages


A new social networking worm in the vein of Koobface is currently doing the rounds.
Unlike the majority of Facebook scams, this one actively infects your computer with malware instead of simply tricking you into taking surveys and passing on messages to other users.
The link in his Facebook chat from a friend pointed to an app.facebook.com/CENSORED link. Typically when you go to a Facebook app page it prompts you to add the application and grant it permission to post on your behalf or read your profile data. The scary part about this one is that it immediately prompts you to download a “FacebookPhotos#####.exe” file with no prompting or clicking required.
Facebook Photo Virus
The screen reads “Photo has been moved. This photo has been moved to other location. To view this photo click View Photo.” If your computer has not already downloaded the malware, the “View Photo” button will download the virus for you.
It is really unfortunate that Facebook scams are moving back towards spreading malware. Fortunately, users of Sophos Anti-Virus had proactive protection from this threat with both our HIPS and suspicious file detection technologies; this particular strain is now identified by Sophos as W32/Palevo-BB.
The good news is that, Facebook removed the malicious application from its service. But there are probably many more applications like this one making the rounds, so, as always, beware of unusual messages from friends whether they are in email, on their walls, or in an instant message.


Yahoo Hacking Programs - Are They Needed?


There are many reasons that yahoo hacking programs might be useful in a family. Many times, those we love spend time online doing things we wish they would not be doing. Unfortunately, this is the state of the Internet. Often the only way to check up on them is to use yahoo password hacking programs
to find their password and see what they have been doing online. There are free download yahoo hacking programs out there. Find out more about how to use free yahoo password hacking programs.

Why You Might Need To Use Hacking Software

Hacking software should not be used for just any purpose. It is a serious invasion of privacy to read someone else's e-mail without their permission. Parents, on the other hand, need to know what their children are doing online. This is one situation when using yahoo hacking programs, or similar tools to get the passwords for AOL, Hotmail, or other free e-mail programs, might be needed. Protecting our children should be our number one priority, particularly with the rise of online predators preying on unsuspecting and innocent teenagers.

Unfortunately, there are situations where a spouse might need to see what their husband or wife is doing on the Internet. Again, this should be a last resort after all attempts at discussion have been used. If, however, you suspect your spouse of using the Internet inappropriately, you can use free yahoo password hacking programs to gain access to Internet accounts.

A final reason that some use these programs is to get into their own e-mail program when they forget their password. This really is not necessary, because most of the time when you contact the e-mail client, you can have your password resent with relatively little problems.

Be Careful Of Scams

There are many companies out there claiming to offer e-mail hacking services that are only trying to get access to your own private information. This is particularly true when trying to hack into your own e-mail account. Make sure the company you are using will not have access to the passwords you retrieve.

Types Of Hacking Programs

One type of hacking program is a key logger hacking program. This tracks the keystrokes on a computer, and often the password can be determined based on the pattern of keystrokes used.

Another type of hacking program is a password recovery program. This will either reset your passwords, or reveal them to you, on your own personal computer. This is used not for e-mail programs, but for XP programs and other password protected devices on your computers.

Continue to: Specific E-mail Password Hacking Programs


Hacker Tricks And Prevention Techniques


In movies or TV series where hackers are involved, we may have seen them apply their computer knowledge in order to perform certain hacker tricks that saved the day.
From "The Matrix" to "Swordfish", hackers have been able to elevate themselves to the level of heroes with only a keyboard and a mouse. However, hackers attacks and hacker prevention is more difficulty, and complex, in real life.

Hollywood has a tendency to oversimplify things so the general public can understand them. After all, only a small percentage of the population has enough skills to perform this kind of demonstrations. So, if you want to prevent hacking there are some basics that need to be learned first.

Tricks And Techniques Employed By Hackers To Break Into Your System

The first most common technique used technique used by hackers is scanning. Hackers have created tools that scan computers for weak spots. It can be an operating system that hasn't been upgraded or a port in the computer that it is open without the knowledge of the user.

Hackers use this "open window" to get inside your computer in order to do whatever they want to do. The interesting thing about this is that these hacker tools are available for free in the Internet. So, with a couple of hours of instructions, almost every computer user can become a hacker.

Another way that hackers can access your machine is through malware: programs designed to capture vital information from your computer, like login users and passwords. Malware could be hidden in a PowerPoint presentation sent by email or even in an innocent Instant Messenger message window.

How To Prevent Hacker Attacks

Hackers are always looking for a way to get into computers of other persons. It can be something as simple as phising confidential information (like credit card or bank account numbers) to complex hacking routines that use your computer as a repository for illegal content (like music or movies with copyright).

Unfortunately there is no magical software to prevent hackers; and it will never exist. It doesn't matter how much money or resources you invest in designing the perfect system, someone will find the way to crack it. Even the biggest government agencies like NASA, CIA and NSA have been victims of hackers. And the same thing happens in the private sector with companies like Citigroup or Wal-Mart.


Keep Out the Bad Guys : Ethical hacking


If you remember the Star Wars movies, there were two sides of the Force. The light side and the dark side. In the world of hacking, ethical hacking is considered the light side of hacking. Why?
Because ethical hackers use their skills and abilities for a constructive matter. Their intention is to offer adequate protection to their clients and assure them that they will be safe from hacker attacks. But it isn't easy to become a certified ethical hacker. You need to gain some reputation along with work experience in security field.

What Is Ethical Hacking?

They dedicate their skills to serve their clients. Instead of spending long nights inside obscure rooms filled with computers looking for some victim, they work inside corporations, finding ways to protect the networks and computer systems.

Who Does This?

A hacker is a person who finds enjoyment in increasing the capacity of any device. When the personal computers appeared, hackers turned their attention to them and a new underground was created. Unfortunately, bad elements within the community and criminal organizations have given a bad reputation to this group. Among the public opinion the media is widely responsible for reporting crackers as hackers. Their lack of knowledge on means adopted by hackers and crackers has brought a bad name to hackers as well.

Nowadays three type of hackers can be found: white, grey and black. White hackers are those who use their knowledge for selling their services to clients who want to protect their networks. Black hackers (also known as crackers) are the ones who attack those networks and try to make some money out of it.

Grey hackers are more ambiguous. They don't do it for the money; they do it for the rush. They want to show the world and their hacker friends how good they are.

So, were does ethical hackers fall? Well, they are inside the white hackers group. But being a white hacker doesn't transform you into an ethical hacker. There are some things that you need to do first.

What Are The Requirements For Ethical Hacking?

The first requirement is to be trustworthy. And for that, you will need to make a name. How? You need to start from the beginning: down. The first step is academic. Most of ethical hackers have written papers on this matter and published through an academic institution. This is an excellent method to show the world how preoccupied you are for computer security and that you have a desire to protect people from the dangers of the internet.


First DOS-based malware celebrates silver jubilee


The first virus capable of infecting DOS-based PCs celebrates its silver jubilee this month.
The Brain Virus, written by Pakistani brothers Basit and Amjad Alvi, was relatively harmless. The Alvis claimed the malware was there as a copyright protection measure to protect their medical software from piracy, an article by CIO magazine on the anniversary recalls.
Brain replaced the boot sector of an infected floppy disk with malicious code, moving the real boot sector to another part of the disc. The malware had the effect of slowing down disk access and, more rarely, making some disks unusable.
Any other floppies used on a machine while the virus was in memory would get infected, but the malware did not copy itself to hard disk drives, as explained in a write-up here.
The Lahore-based Alvi brothers were fairly upfront about their questionable actions, going as far as embedding their names and business address in the malware code. Although intended only to target copyright violators, the malware infected machines in the US and UK among other places.
It’s hard to believe now, but the very few computer viruses prior to Brain infected early Apple or Unix machines.
It is highly unlikely any of today’s generation of VXers would do the same. Instead of curios such as the Brain virus, security threats these days take the more ominous form of Zombie botnet clients.
The Alvi brothers could never have imagined we’d get here, even though they arguably helped pave a small part of the way towards a world of Windows malware.


Excess2 – Webmail XSS Tester


Here is a script to automate testing of webmail systems for cross-site scripting. It uses XSS Cheat Sheet to generate the injection strings. Compared to the previous version this version downloads XSS cheat sheet on the fly (instead of having it hard-coded) and supports SMTP authentication.
Name:
excess2 – A script for testing webmail systems for cross-site scripting problems.
Description:
This script sends a number of HTML-formatted email messages to a specified email address. In order to test a webmail system you need to have an email account on the system, run this script to send messages to that account, and then view the received messages through the webmail interface. If you get a popup box saying “XSS!” it means that your webmail system failed to block the attack.
Try viewing the messages in several different browsers, including Internet Explorer and Mozilla Firefox. Some attacks work in one browser, but don’t work in another.
The script downloads RSnake’s XSS Cheat sheet from http://ha.ckers.org/xssAttacks.xml. This way we always have the latest and greatest XSS attacks. Thanks, RSnake.
Options:
-t you@webmail.example.com The destination email address
-f return-address@example.com From email address. Replies and
rejects will go to that address.
-s mymailserver.example.com SMTP server to use for sending
messages.
-u SMTP server username (if it requires authentication)
-p SMTP server password (if it requires authentication)
Download: Excess2


About the Hacking Tips Website / Blog



The name 'Hacking Tips' sounds like another underground, unethical hacking website, however it's not. We are launching an ethical hacking solution for all the user who are technically dependent on the professional or Internet search and advanced selected articles for current and aspiring security professionals.

The Hacking Tips blog will include the following articles initially:

1. Hacking tips for windows operating system to optimize the performance.
i. optimizing using windows registry
ii. System optimizing programs and how to use them effectively

2. Hacking tips for, How to improve the security of your private data on your desktop or your personal computers

3. Hacking Tips to resolve problems related to unusual behaviors of the computer system
i. How to avoid the attack of viruses, Malware, Spyware, Key loggers, Trojans, Tracking cookies.ii. How to prevent the data loss, formatting the computer after it's been attacked by a Trojan, virus, Spyware, Key loggers, Malware or illegal application monitoring your traffic.
iii. How to find out whether your system is been attacked or you are being watched.

4. Hacking Tips for advanced researcher on Internet for search engines like Google, AltaVista, Live, yahoo, Dogpile, Lycos etc.

5. Hacking tips for recruiters and executive search consultants
i. How to find candidates cheating Google, LinkedIn ethically.
ii. Cheat sheets for advance web search professionals
6. Reviews on products/ websites / blogs and tips on making money using internet
7. Answer to user specific windows or internet related security problems


Optimizing windows speed using windows registry editor - Get rid of unwanted programs on startup


How to optimize the Windows performance by removing unwanted programs from startup using windows registry. Applicable to Windows XP, Vista, Windows 2000, windows 98 and windows server.
I will start hacking tips with a very useful and easy to do job. Most of us face this problem of computer slowing down; windows operating system takes ages to load when started, windows explorer hangs up and also how to find out whether your computer is infected.

Follow these steps:
  1. Start and click on run in case of windows XP, Server, windows 98, and 2000 but in vista type directly in search box












2. Type Regedit in the run box to open registry editor












3. Go to file menu and click on export to create a back up of registry, save it on your drive other than your default windows directory.














Find out the current programs which are starting up with windows
After opening Registry editor click on HKEY_LOCAL_MACHINE

Software\
Microsoft\
Windows\
Current Version\
Run
You will see something like this on right hand pane in your registry editor























Now it’s time to get rid of the programs those slow down your operating system and possible may be a Trojan horse hiding in your hard disk.













4.





Right click on any program to delete the entry, which you don’t want to be loaded during startup; personally I would only keep anti virus program entries.














Now you can repeat the same process with HKEY_LOCAL_USER entries and keep only Cftmon.exe for your computer sound to be working










After deleting the unwanted program registry entries, restart the system and feel the difference in speed





Sunday, January 23, 2011

How to Test the Working of your Antivirus – EICAR Test



Have you ever wondered how to test your Antivirus software to ensure it’s proper working? Well here is a quick and easy way to test your antivirus. The process is called EICAR test which will work on any antivirus and was developed by European Institute of Computer Antivirus Research. This process can be used by people, companies and antivirus programmers to test the proper functioning of the antivirus/antimalware software without having to deal with the real computer virus which can cause damage to the computer. Here is a step-by-step procedure to test your antivirus.
1. Open a notepad (New Text Document.TXT) and copy the following code exactly onto it, and save the notepad.
EICAR Test code
X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
2. Rename the file from New Text Document.TXT to myfile.com
3. Now run the antivirus scan on this myfile.com file.
If the antivirus is functioning properly on your computer, then it should generate a warning and immediately delete the file upon scanning. Otherwise you may have to re-install your antivirus.
NOTE: Most antivirus will pop-out a warning message in the Step-1 itself
You can also place the myfile.com file in a ZIP or RAR file and run a scan on it so as to ensure whether your antivirus can detect the test string in the compressed archive. Any antivirus when scanning this file will respond exactly as it will do for a genuine virus/malicious code. This test will cause no damage to your computer even though the antivirus will flag it as a malicious script. Hence it is the safest method to test the proper functioning of any antivirus.


How Antivirus Software Works



How antivirus worksDue to ever increasing threat from virus and other malicious programs, almost every computer today comes with a pre-installed antivirus software on it. In fact, an antivirus has become one of the most essential software package for every computer. Even though every one of us have an antivirus software installed on our computers, only a few really bother to understand how it actually works! Well if you are one among those few who would really bother to understand how an antivirus works, then this article is for you.
 

How Antivirus Works

 
An antivirus software typically uses a variety of strategies in detecting and removing viruses, worms and other malware programs. The following are the two most widely employed identification methods:
 

1. Signature-based dectection (Dictionary approach)

 
This is the most commonly employed method which involves searching for known patterns of virus within a given file. Every antivirus software will have a dictionary of sample malware codes called signatures in it’s database. Whenever a file is examined, the antivirus refers to the dictionary of sample codes present within it’s database and compares the same with the current file. If the piece of code within the file matches with the one in it’s dictionary then it is flagged and proper action is taken immediately so as to stop the virus from further replicating. The antivirus may choose to repair the file, quarantine or delete it permanently based on it’s potential risk. 
As new viruses and malwares are created and released every day, this method of detection cannot defend against new malwares unless their samples are collected and signatures are released by the antivirus software company. Some companies may also encourage the users to upload new viruses or variants, so that the virus can be analyzed and the signature can be added to the dictionary.
Signature based detection can be very effective, but requires frequent updates of the virus signature dictionary. Hence the users must update their antivirus software on a regular basis so as to defend against new threats that are released daily.
 

2. Heuristic-based detection (Suspicious behaviour approach)

 
Heuristic-based detection involves identifying suspicious behaviour from any given program which might indicate a potential risk. This approach is used by some of the sophisticated antivirus softwares to identify new malware and variants of known malware. Unlike the signature based approach, here the antivirus doesn’t attempt to identify known viruses, but instead monitors the behavior of all programs.
For example, malicious behaviours like a program trying to write data to an executable program is flagged and the user is alerted about this action. This method of detection gives an additional level of security from unidentified threats.
File emulation: This is another type of heuristic-based approach where a given program is executed in a virtual environment and the actions performed by it are logged. Based on the actions logged, the antivirus software can determine if the program is malicious or not and carry out necessary actions in order to clean the infection.
Most commercial antivirus softwares use a combination of both signature-based and heuristic-based approaches to combat malware.
 

Issues of concern

 
Zero-day threats: A zero-day (zero-hour ) threat or attack is where a malware tries to exploit computer application vulnerabilities that are yet unidentified by the antivirus software companies. These attacks are used to cause damage to the computer even before they are identified. Since patches are not yet released for these kind of new threats, they can easily manage to bypass the antivirus software and carry out malicious actions. However most of the threats are identified after a day or two of it’s release, but damage caused by them before identification is quite inevitable.
Daily Updates: Since new viruses and threats are released everyday, it is most essential to update the antivirus software so as to keep the virus definitions up-to-date. Most softwares will have an auto-update feature so that the virus definitions are updated whenever the computer is connected to the Internet.
Effectiveness: Even though an antivirus software can catch almost every malware, it is still not 100% foolproof against all kinds of threats. As explained earlier, a zero-day threat can easily bypass the protective shield of the antivirus software. Also virus authors have tried to stay a step ahead by writing “oligomorphic“, “polymorphic” and, more recently, “metamorphic” virus codes, which will encrypt parts of themselves or otherwise modify themselves as a method of disguise, so as to not match virus signatures in the dictionary.
Thus user education is as important as antivirus software; users must be trained to practice safe surfing habits such as downloading files only from trusted websites and not blindly executing a program that is unknown or obtained from an untrusted source. I hope this article will help you understand the working of an antivirus software.


Monday, January 10, 2011

Engineers vs Doctors


Engineers vs Doctors.Very Funn

Engineers v/s doctors.. its fun.. read it.........
SCENE 1 (PUNE- MUMBAI):
--------------------------------------------------------------------------------------- -
7 engineers take only 1 Ticket and 7 doctors buy all 7 tickets..

Doctors are desperately waiting for TC to come......
When TC arrives,
All 7 Engineers get in one toilet so when TC knocks, one hand come out with the ticket and the TC goes

Away....

NOW on return Journey All of them don't get a direct Train to PUNE. So they all decide to take a Passenger till Lonavala, from there they can easily get a LOCAL to PUNE

SCENE 2 (MUMBAI - LONAVALA):
----------------------------------------------------------------------------- -----------
Doctors decided, "this time we will prove that we too are equal"....All 7 Doctors take 1 Ticket Engineers don't buy any ticket at all!!!!!..
TC arrives....

ALL DOCTORS IN ONE TOILET.ALL ENGINEERS IN THE OPPOSITE
ONE..
One engineer gets out and knocks the door of Doctors toilet, One hand comes with the tickets, he takes the
ticket and comes in Engg. Bathroom... TC DRIVES out ALL the doctors from the toilet and they are heavily fined

SCENE 3 ( LONAVALA):
-----------------------------------------
SO now both the group r on LONAVALA station. Doctors planning their move for last chance, they board the loc al to Pune.

This time doctors decide that they will play the same (1 ticket) trick.
ALL Doctors take 1 tickets...Engineers BUY all 7 tickets this time...
SO TC Comes.. All Engineers showed their tickets.....
Doctors are still searching for toilet in the LOCAL train...........

Conclusion: Technically intelligent people are geniuses, don't mess with Engineers :)


Friday, January 7, 2011

Hacking Cable Modems (higher speeds, free internet)


Cable Modem hacking is a medium-difficulty task. In this tutorial I will show you how to hack a cable modem, get free internet, and free Cable TV (if you need it). Please note that all of this is VERY illegal. Theft of service is a felony.

Cable TV Network Design
[Image: cable-tv-amplifier.gif]
[SIZE="1"]This picture appears to be a little dated[/SIZE]

Local office - has the uplink; connected to the nodes
Local node - a router connected to the community hubs; you have to use a MAC address from another node or you won't be able to get online
Community hub - These are the little green boxes that serve your house; these are connected to bigger and bigger hubs until it's connected to the node.Each node serves several hundred people. When you go on the network, you get automatically assigned an IP address. It checks your MAC, and if it's not registered it tells your computer to use a private DNS server that gives you a "Buy our service" page when you try to go anywhere. But you can just use a different DNS server. If it is registered, you can get access immediately (you borrow someone's MAC from another node); alternatively, you can set your modem to force network access.

This is an estimate of the cable TV network. This is backed by the fact that users have been using uncapped, unregistered modems for years and have not been caught. Cable companies can pinpoint your location down to the neighborhood level. Anyone who says otherwise is ill-informed.

Resources
TheoryShare
TCNiSO

Hardware Required
To successfully obtain free, uncapped internet, you need to have a modem which has been hacked:
Motorola SB3100
Motorola SB4100
Motorola SB4200
Motorola SB5100
AMBIT 120
AMBIT 200
AMBIT 250
RCA 245
WebSTAR DPC2100

However, for tutorials on most these you will need to look elsewhere. This tutorial will focus on the SB5100, as it is the easiest to modify (although the SB4100 and SB4200 may also be modified by this method).

You can pick up these modems on eBay. Alternatively, you can buy a pre-modified modem at TCNiSO or Theoryshare. I recommend TCNiSO, as Theoryshare uses illegal copies of the BlackCat software that TCNiSO made.

You will also need a JTAG cable, which you can make yourself (you'll need a 10-pin header, and a ribbon cable that will connect to it, as well as a parallel port plug you can solder the ribbon cable to, as well as a solder iron) or you can buy it from TCNiSO or Theoryshare (again, TCNiSO is recommended). Besides being official, it's better made. The TCNiSO cable will include an OFFICIAL license for the BlackCat software.

Software
You'll need BlackCat from TCNiSO.
http://www.megaupload.com/?d=R5U6YG8I

Guide

Step 1: Solder the header
[Image: oafjkaabf.jpg]
Kind of blurry, but easy to follow. Grab your 10-pin header (get from radioshack or desolder from an old electronics board). It'll have a black plastic piece with 10 pins sticking out of it. One side will have more pin sticking out than the other; looking from the top of the cable modem, place the short end through the holes. Use some electrical tape and tape it tightly to the board. Torn it over, and solder the pins to the board. Make sure that the solder doesn't touch any other electronics or pins. Make sure that you don't heat any pin long enough to melt the plastic shroud; this will set you back a bit, as you will have to melt the shroud and push the pin back in place.

Take note of the pin hole that has the square.

Step 2: Making the Cable
[Image: oafjgaabf.jpg]
Very simple image, easy to follow. You'll need a DB-25 connector, with access to the pins on the back (so you can't just rip apart a printer cable; go buy a proper one at Radioshack). Picture has a bunch of circles and one square. See this to find out what it will look like on your board. Please note that this is a view of the FRONT of the connector (so everything is flipped around when you solder to the back).

I would recommend getting as long a ribbon cable as possible.

Step 3: Install Blackcat Software
I don't think I need any pictures or special instructions. There's a download link above. Install it.

Step 4: Connect cable to modem
Make sure you connect the cable the right way. Also make sure you connect the power cord to the modem and wall.

Step 5: Connect cable to PC
Plug the cable into the parallel port. Recommend setting it to ECP+EPP in your BIOS.

Step 6: Start Blackcat software
[Image: pafjfaabf.jpg]
When you start BlackCat, if everything is working properly and you didn't screw up the cable, your screen should look something like this. It's very important that it reports the manufacturer and part, and that it connected to the flash. If not, nothing will work.

Step 7: Detect flash
) Click on the 'Flash' tab, click 'Detect'. Check confirmation that the flash is detected.

"Detected a MXIC MX29LV160AB flash ic"

Step 8: Backup your entire flash
On the flash tab, click Read All and save the file somewhere. THIS IS A COMPLETE BACKUP OF YOUR MODEM. If anything goes wrong, you'll need this to restore it. It will take about 10 minutes. Make sure the box on the right (under Size) says 0x00.

Step 9: Bootloader
Go to the SB5100 tab. Under "Install new bootloader", click the folder and open up "SIGMAX-BL_v2.6-LITE.bin" (look in the software download link above). Then click flash. (if you get a Device not connected error, restart. If you still get it, you messed the cable up, or your parallel port isn't configured properly)

Step 10: Firmware
On the SB5100 tab, click "Check" at the bottom. Then click Program. It should ask you to find a file. Download this file: http://rapidshare.com/files/30844399/SB5100.Stealth.Edition.build.13.5.zip unzip it and use the .bin inside there (it's the bin other than the bootloader).

Step 11: Reboot Modem
Disconnect the cable from the modem. Remove the power cord. Connect your computer to the modem with an ethernet cable. Plug the power back in.

Step 12: Online configuration
Set your IP address to 192.168.100.2 (gateway 192.168.100.1, mask 255.255.255.0).
Enter "http://192.168.100.1:1337" into your browser. If you see a Sigma page, you did good. Change the last few digits of the MAC and Serial (keep the serial numbers only, and keep the MAC 0-9/A-F) so you don't get caught. Turn on baseline privacy and stealth mode, and forced network access. Turn off all the others.

You also need to change the conig file. Check the forums at theoryshare.com or tcniso.net to see what config file you'll need to change it to.

Step 13: Change IP
Change your IP to automatic. It should pull a new IP from the modem, and you should now have internet access.


Additional Help
Inside of the software package listed above, you will find additional guides and images to help you in your quest.

[url="http://abandonbeta.com"]


Hacking secure wireless network


I hacked my wireless networkWireless networks are everywhere; they are widely available, cheap, and easy to setup. To avoid the hassle of setting up a wired network in my own home, I chose to go wireless. After a day of enjoying this wireless freedom, I began thinking about security. How secure is my wireless network?
I searched the Internet for many days, reading articles, gathering information, and participating on message boards and forums. I soon came to the realization that the best way for me to understand the security of my wireless network would be to test it myself. Many sources said it was easy, few said it was hard.
How a wireless network works
A wireless local area network (WLAN) is the linking of 2 or more computers with Network Interface Cards (NICs) through a technology based on radio waves. All devices that can connect to a wireless network are known as stations. Stations can be access points (APs), or clients.
Access points are base stations for the wireless network. They receive and transmit information for the clients to communicate with.
The set of all stations that communicate with each other is referred to as the Basic Service Set (BSS). Every BSS has an Identification known as a BSSID, also known as the MAC address, which is a unique identifier that is associated with  every NIC.
For any client to join a WLAN, it should know the SSID of the WLAN; therefore, the access points typically broadcast their SSID to let the clients know that an AP is in range.
Data streams, known as packets, are sent between the Access Point, and it’s clients. You need no physical access to the network or its wires to pick up these packets, just the right tools. It is with the transmission of these packets that pose the largest security threat to any wireless network.
Wireless Encryption
The majority of home and small business networks are encrypted using the two most popular methods:
  1. WEP
  2. WPA
WEP – Wired Equivalent Privacy – comes in 3 different key lengths: 64, 128, and 256 bits, known as WEP 64, WEP 128, and WEP 256 respectively.  WEP provides a casual level of security but is more compatible with older devices; therefore, it is still used quite extensively. Each WEP key contains a 24 bit Initialization Vector (IV), and a user-defined or automatically generated key; for instance, WEP 128 is a combination of the 24 bit IV and a user entered 26 digit hex key. ((26*4)+24=128)
WEP also comes in WEP2 and WEP+, which are not as common and still as vulnerable as the standard WEP encryption.
WPA – WiFi Protected Access – comes in WPA and WPA2, and was created to resolve several issues found in WEP. Both provide you with good security; however, they are not compatible with older devices and therefore not used as widely. WPA was designed to distribute different keys to each client; however, it is still widely used in a  (not as secure) pre-shared key (PSK) mode, in which every client has the same passphrase.
To fully utilize WPA, a user would need an 802.1x authentication server, which small businesses and typical home users simply cannot afford. WPA utilizes a 48 bit Initialization Vector (IV), twice the size of WEP, which combined with other WEP fixes, allows substantially greater security over WEP.
Packets and IVs
It’s all in the packets. The bottom line is – while you may be able to employ several security features on your WLAN – anything you broadcast over the air can be intercepted, and could be used to compromise the security on your network. If that frightens you, start stringing wires throughout your home.
Every encrypted packet contains a 24 or 48 bit IV, depending on the type of encryption used. Since the pre-shared key is static and could be easily obtained, the purpose of the IV is to encrypt each packet with a different key. For example, to avoid a duplicate encryption key in every packet sent, the IV is constantly changing.  The IV must be known to the client that received the encrypted packet in order to decrypt it; therefore, it is sent in plaintext.
The problem with this method is that the Initialization Vectors are not always the same. In theory, if every IV was different, it would be nearly impossible to obtain the network key; this is not the case. WEP comes with a 24 bit IV; therefore, giving the encryption 16 million unique values that can be used. This may sound like a large number, but when it comes to busy network traffic, it’s not.
Every IV is not different; and this is where the issues arise. Network hackers know that all the keys used to encrypt packets are related by a known IV (since the user entered WEP part of the key is rarely changed); therefore, the only change in the key is 24 bits. Since the IV is randomly chosen, there is a 50% probability that the same IV will repeat after just 5,000 packets; this is known as a collision.
If a hacker knows the content of one packet, he can use the collision to view the contents of the other packet. If enough packets are collected with IV matches, your network’s security can be compromised.
The Setup
My wireless network was powered by a Linksys WRT54G v6 wireless router; It is well known that this model is the most widely used wireless router. Out of the box, the Linksys router came with 1 CD which was nothing more than a visual step by step, what you should do to connect it.
A few things concern me with this router. There was no part in the setup that allowed me, or even told me to change my router’s default password. To change the password, I had to go into the router’s web-based setup utility; this was accessible via the IP address 192.168.1.1 in my Internet browser. The default username and password was admin. If someone was able to compromise the security on my network, they could have easily done this for me; and locked me out of my own network. Sure, I could have performed a hard reset on the router, but I’d have little luck without the Internet or any documentation to help.
If you’re looking to find your default username and password, there is quite a comprehensive list located at http://www.phenoelit.de/ My advice is to change this immediately, for it may save you some trouble down the road.
Being my first time, I decided to go easy; I set my router up with a basic WEP 64 encryption; it required a 10 digit hex key. I entered the key into the 2 other computers in my home, and I was ready to start.
Hardware
Out of everything I’ve experienced over the last couple weeks, this was the hardest obstacle, by far. I started with a Dell Latitude C610 notebook with a Linksys WPC54GS Wireless-G notebook adapter (Broadcom chipset) running Windows XP Pro; looking back, it was a bad choice.
When selecting hardware, be warned, not all network cards are the equal. It turns out that nearly 99% of the software used to crack network keys are not compatible with notebook cards that have a Broadcom chipset; the ones that were just didn’t work.
9 out of every 10 articles I read boasted the Orinoco Gold PCMCIA network card by Lucent was the absolute best pick and most compatible will all the good software. A trip to E-Bay, $30 later, and I was ready.
The software we will be using is strictly dependent on the chipset of the WNIC, and unfortunately, the operating system. Your best approach would be to research what software you will be using, and then find a card based on the chipset the software is compatible with.
There are many types of chipsets; too many, in fact, to mention. Linux-wlan.org has an unbelievably comprehensive list of WNICs and their corresponding chipset.
All the best programs are made for Linux; windows is certainly a drag when it comes to WLAN penetrating software, but if you don’t have Linux, don’t be too concerned.
It may be in your best interest to invest in a wireless card that has an external antenna jack. The Orinoco Gold WNIC I purchased has one, but since I’m compromising my own network in a short range, it won’t be necessary.
The Software
There are hundreds of applications you can use to do a variety of things with wireless networks. The largest list of software, that I came across, can be found at Wardrive.net. The term “wardriving” is more commonly used for this practice, and involves driving around neighborhoods to look for wireless networks. I refuse to use this term because that is not what I am doing; I am sitting in my home testing the vulnerabilities of my own network.
Let it be known, that it is not illegal to use software to detect the presence of wireless networks; however, if you crack the network and start “stealing” bandwidth, you could be in a world of trouble. Especially if you’re in Singapore.
Once I received my Orinoco card, I began re-installing software which did not previously work with my Linksys card. It was a nightmare; Windows XP kept getting in the way, software that had been moded to run on windows required daunting tasks for installation, some programs simply didn’t work, some required special run time modules to be installed.
After nearly 48 hours of time-wasting, aggravating, disappointment; I came across the answer. A small penguin shone a beam of light upon my browser and blessed me; I found Auditor.
(2/6/07 - The link is currently not working, but you can obtain Auditor through any Torrent service.)
Auditor Security Collection is a self booting Linux-based CD that comes pre-loaded with all the best security software for auditing a system. It comes in a .ISO file that can be downloaded from remote-exploit.org; the ISO image file is roughly 649 Mb, and can be burned to a CD or DVD using most CD/DVD writing utilities.
It was truly amazing; a simple check in the Bios of the laptop to set the boot order to CD/DVD first, a slip of the Auditor CD, and a press of the power button was all it took. I was ready. Be not afraid of this Linux-based CD; everything is laid out on a GUI and all commands have “shortcuts” linking to them on a desktop similar to a windows environment.
Auditor Security Collection does not touch a single file on your hard drive. All files used and saved in the ASC are stored in your notebook’s RAM; once you remove the CD and reboot, everything is exactly as it was.
Detecting my wireless network
If you’ve come this far, believe me, you’re doing well. The first step is to find the network you want to penetrate. As there are a variety of apps that allow you to do this, we will be focusing in on the 2 most popular: Netstumbler, and Kismet.
Netstumber - is a widely popular tool used for detecting 802.11a/b/g wireless networks.  The latest version is Netstumbler 0.4.0, and will run in Windows XP. For compatible hardware and requirements, you can check the read me on the Netstumbler forums; or you could just try it. I’d like to point out that many sources have said the Linksys WPC54G/S WNIC does not work with Netstumbler; however, I have been able to make it work by launching the program, then removing and re-inserting the WNIC. The Orinoco Gold works fine with Netstumbler.
Kismet – does a little more than just detecting networks. Aside from providing every detail about a network except the encryption key, Kismet is a packet sniffer and intrusion detection system; we’ll get into sniffing packets a little later.
For this demonstration, we’ll be using the pre-loaded Kismet on the Auditor Security Collection. After inserting and booting the Auditor CD, I was ready to make sure everything was working properly.
From this point, the first thing that needed to be done was to ensure the wireless card was recognized by Auditor; to do this, you will have to venture into the dark world of the command prompt. In Auditor, the command prompt can be reached by clicking on the little black monitor icon located at the bottom of your screen.
Simply typing in iwconfig will allow you to see all the wireless extensions configured on the machine. If you see a screen full of data next to a WLAN0 or ETH0, you’re ready to continue to the next step; otherwise, you will see a list of “no wireless extensions” messages.
Next, you will need to start the Kismet program. You’ll initially be prompted to enter a destination to save data to; you can just select the ’desktop’ and continue. When Kismet loads, you will see a black screen with green text showing all the wireless networks within you signal range.
Kismet will give you all the information you need to start cracking. Pressing ‘s’ on your keyboard will bring up a ”Sort Network” dialogue box. From there you can press any of the desired sorting methods. This step is important as it allows you to select a particular wireless network on a list to view more details. Select your network with the arrow keys and press enter.
You will then be looking at nearly all your network details such as name, ssid, server IP, bssid, etc… Most are not relevant in this case, but you should write down a few things:
  1. BSSID
  2. Channel #
  3. Encryption method
Pressing ‘x’ in Kismet will return you to the previous screen. re-select your target WLAN; then press ‘SHFT+C’ to bring up a list of associated clients to the Access Point. Write down the MAC address of all clients as it will prove useful.
Capturing packets
While you may have not been aware, at this point, Kismet has also been capturing packets. This is the bread and butter of cracking any wireless encryption; without data to process you have nothing.
Capturing packets, also known as packet sniffing,  is the process of intercepting and logging traffic passing over a network. As information is sent and received over your wireless network, the software captures every packet to allow you to analyze and decode it.
Capturing network traffic can be a timely process; especially if it is a slow network. With no-one on any computers in my home, I generally capture around 3,000 packets within 5 minutes; with users on the other 2 computers, this number is substantially greater. Don’t get confused, it’s not the packet itself that we want; but rather the IVs in the packets.
The programs we will be using to sniff packets are Kismet and Airodump (part of the Aircrack Suite). We’ve already touched Kismet, so lets take a look at Airodump.
Before running Airodump, you must configure your wireless interface to go into ’monitor’ mode; the methods to achieve this require you to go back to the command prompt (konsole).
For most WNICs, you would use the command:
iwconfig <interface> mode monitor
And in some instances would have to set the channel number on your WNIC to match that of the target access point:
iwconfig <interface> channel #
Note that you will have to replace <interface> with the network interface specific to your machine. Using an Orinoco Gold card, my network interface was eth0; but on most machines, it is wlan0 or ath0. So you may have to adjust those commands accordingly. You can find out for sure by simply typing iwconfig.
I should also point out that putting the Orinoco Gold card in ‘monitor’ mode had a different command altogether:
iwpriv eth0 monitor 2 1
Once your in monitor mode, you’re ready to run Airodump. The command used to start Airodump is:
airodump <interface> <output filename> [mac filter]
<output filename> can be anything you wish; Airodump will put a .cap extension on the end of the name. The mac filter is used to only capture packets from a specific access point. For instance, I used:
airodump eth0 george 00:18:f8:65:fe:41to capture packets just from my access point - where 00:18:f8:65:fe:41 is the BSSID of the AP.
Airodump looks similar to Kismet, but there are no selectable objects on the screen; it gets right down to it, capturing packets and storing them in the .cap file as defined in the command. You’ll notice Airodump keeps a running count of all the packets captured, and better yet, shows you the number of IVs collected.
The waiting game
The hard truth is that you will need to collect nearly 150,000 IVs to crack a 64 bit WEP key, and around 600,000 IVs to crack a 128 bit WEP key. This number varies, but is mostly dependent on how luck you are. If you watch the IV count in Airodump, you’ll notice that, under normal circumstances, they do not rise rapidly.
This can cause a problem; particularly if you’re as impatient as I am. Let’s take a look at some ways we can speed up this process.
Until now, we’ve been using a method known as a passive attack. A passive attack is basically doing nothing other than passively capturing packets until you have achieved enough data to perform the crack.
Most access points need their client to re-associate after a certain period of time to confirm their connection; therefore, the AP will send out an Address Resolution Protocol (ARP) packet.  The ARP packet is unique in that is always addressed to the MAC address FF:FF:FF:FF:FF:FF, usually has a size of 68 bytes, and has the ToDS flag set.
We can use this information to implement an ARP replay attack. For this method, we will be using Aireplay (part of the Aircrack Suite). Aireplay can be used to actually re-send packets that it has received.
Leave Airodump running, and open a new command window. The command we’ll be using for Aireplay is:
aireplay -i -m 68 -n 68 -d ff:ff:ff:ff:ff:ff -b 00:18:f8:65:fe:41 eth0
The -i tells Aireplay to capture packets on the fly; the -m 68 and -n 68 tells aireplay that you only want it to replay packets that are 68 bytes. The -d and -b are the destination MAC address and AP MAC Address(BSSID) respectively. This is the criteria that is defined for our ARP packet, which is usually associated with an IV.
Alternatively, you may have already captured one of these packets. You can have Aireplay check the .cap file from Airodump with the -f switch:
aireplay -f george.cap -m 68 -n 68 -d ff:ff:ff:ff:ff:ff -b 00:18:f8:65:fe:41 eth0
In either case, If Aireplay finds a match to our specifications, it will show you the details of the packet and ask if you would like to replay it. If the details look exactly as shown below, press ‘y’ for yes.
FromDS = 0, ToDS = 1
BSSID = <mac address of access point>
Src. MAC = <client MAC>
Dst. MAC = ff:ff:ff:ff:ff:ff
Aireplay will then begin to replay the packet; if you’ve found a winning packet, you will notice your packet and IV count in Airodump rise extremely quick. If not, only the packet count in Airodump will rise; If this be the case, press CTRL+C to abort the operation, restart aireplay, and try again.
It has been noted that some routers will detect this erratic behavior and block the MAC address of the WNIC you are using. Adding a -x switch followed by a “replay per second #” will slow down the rate at which Airplay replays these packets.
If your lucky enough, you will have collected enough IVs in little time. For me, it took 28 minutes including booting up, writing down the network specs, and typing all those lengthy commands.
There are other methods such as Dueth attacks which force the clients off the AP, causing them to have to re-associate; but these methods require a second computer.
The crack
Two of the most popular programs used for actually cracking the WEP key are Airsnort and Aircrack. Airsnort can be used with the .dump files that Kismet provides; and Aircrack can be used with the .cap files that Airodump provides.
Airsnort can be used on it’s own without any other software capturing packets; although, it has been reported to be extremely unstable in this state, and you should probably not chance loosing all your captured data. A better method would be to let Airsnort recover the encryption key from your Kismet .dump file. Kismet and Airsnort can run simultaneously.
For this demonstration, we’ll be using Aircrack. You can use Airodump to capture the packets, and Aircrack to crack the encryption key at the same time.
With Airodump running, open a new command window and type:
aircrack -f 3 -n 64 -q 3 george.cap
The -f switch followed by a number is the fudgefactor; which is a variable that the program uses to define how thoroughly it scans the .cap file. A larger number will give you a better chance of finding the key, but will usually take longer. The default is 2.
The -n switch followed by 64 represents that you are trying to crack a WEP 64 key. I knew because it was a setup; In the real world there is no way to determine what WEP key length a target access point is using. You may have to try both 64 and 128.
The -q 3 switch was used to display the progress of the software. It can be left out altogether to provide a faster crack; although, if you’ve obtained enough unique IVs, you should not be waiting more than a couple minutes.
A -m switch can be used, followed by a MAC address, to filter a specific AP’s usable packets; this would come in handy if you were collecting packets from multiple APs in Airodump.
Aircrack recovered my WEP 64 key within 1 minute using 76,000 unique IVs; the whole process took around 34 minutes.
The same experiment was repeated with WEP 128 and it took about 43 minutes. The reason it was not substantially longer is because I simply let Airplay replay more packets. Sometimes you can get lucky and capture an ARP Request packet within a few minutes; otherwise, it could take a couple hours.
After I had access to the network, many doors opened up. Aside from having access to the Internet, I was able to use Networkview – a network discovery tool – to obtain my network’s workgroup name. From there, I had access to all the shared files on my drives.
While I’m no expert in the subject, I can at least assume that many horrible things could happen if the wrong hands were to obtain my WLAN encryption key.
The conclusion
Always use WPA or WPA2 encryption when possible. If your using WPA with a pre-shared key, use a strong password; hackers can use dictionary attacks, and they will be quite effective if you have an easy password. You may want to use a strong password generator like the one at grc.com.
If your access point supports it, you may want to consider disabling wireless SSID broadcast; however, this may raise some issues with the APs clients recognizing it. (Kismet will still recognize it)
Many routers will allow you to filter what clients can access the network; this is known as Wireless MAC Filtering. If you know the MAC address of the clients you are using, you can enter them into your configuration utility as “Permit ONLY”. This is not a 100% effective method; MAC addresses can be cloned to match the AP’s associated clients, but it does provide you with a slightly higher level of security. (there is a utility on Auditor to allow you to do this)
By default, your router may be set to mixed mode; this allows 802.11b and 802.11g devices to access your network. If you use only 802.11g devices, set your router to G-ONLY. Had my router been set this way, I would have never been able to do any of this. The Orinoco Gold card is 802.11b, and is obviously not compatible with a 802.11g network. Many 802.11g cards are not supported by the software we’ve used in this tutorial, but few are. While your at it, please change your default router username and password.
While I haven’t tried my hand at cracking a WPA encryption, the methods are similar when the WLANs use pre-shared keys (psk); I do plan on trying it, and I will surely write an update to let you know how/if it was done.
By no means am I claiming to be an expert in this field; If you’ve noticed anything that was incorrect or just have something to add, please feel free to drop a comment.          


 

Computer tricks and Internet hacking Copyright © 2011 | THANK YOU | VISIT AGAIN