Showing posts with label Linux. Show all posts
Showing posts with label Linux. Show all posts

Tuesday, September 13, 2011

Hackers Brings Down Linux Websites

Hackers Brings Down Linux Websites



A number of Linux websites, including LinuxFoundation.org and Linux.com, have been pulled offline after a security breach.

The breach is believed to be related to the hack of the Kernel.org website that is home to the Linux Project, nearly two weeks ago.

In a holding message on its website, the Linux Foundation said that it had discovered a security breach on Sept. 8, which led to its taking down the Linux websites and their subdomains for maintenance.

The Linux Foundation infrastructure also supports services such as Open Printing and Linux Mark. However, it does not house the Linux kernel or its code repositories.

"The Linux Foundation made this decision in the interest of extreme caution and security best practices.

"We believe this breach was connected to the intrusion on kernel.org," the statement on Linux Foundation said.

While the Linux Foundation is restoring services, it warned users that their passwords may be compromised, and advised them to change them urgently:

"As with any intrusion and as a matter of caution, you should consider the passwords and SSH keys that you have used on these sites compromised. If you have reused these passwords on other sites, please change them immediately."

The foundation added that it is auditing all its systems, and will provide an updated statement when it has more information.

Users who want to find out more about the issue can contact the foundation on info@linuxfoundation.org.

Monday, July 25, 2011

Red Hat Enterprise Linux 5.7 Released


Highlights of Red Hat Enterprise Linux 5.7 include:
Hardware enablement
Support for new hardware from Red Hat partners encompassing processors, chipsets and new drivers for storage, networking, and graphics allows Red Hat Enterprise Linux 5 deployments to benefit from new hardware platforms delivered in 2011, including Intel, AMD, POWER and IBM System z.


Virtualization improvements
Several virtualization enhancements in Red Hat Enterprise Linux 5.7 include improved migration performance for KVM, as well as several performance and scalability improvements for the Xen hypervisor.

SCAP support
OpenSCAP introduces support for the Security Content Automation Protocol, including a library and set of utilities, giving a standardized approach to validating Red Hat Enterprise Linux security.

Introducing Subscription Manager in Red Hat Enterprise Linux 5
First introduced to Red Hat Enterprise Linux 6.1 customers and now to Red Hat Enterprise Linux 5 customers, the new X.509 certificate-based Subscription Manager feature delivers Red Hat Enterprise Linux subscriptions and software services in a flexible, scalable, and secure way. The Subscription Manager tracks subscriptions assigned to a system and configures software updates for better availability and faster update speeds.

Networking and storage enhancements
Added features for network bridging and LDAP features for autofs improve centralized management of user filesystems in an enterprise environment.

Availability Fencing
New fencing features boost cluster reliability in Cisco UCS system and VMware environments.

Red Hat also offers a security framework based on the OpenSCAP Security Content Automation Protocol, including a library and set of utilities, giving a standardised approach to validating Red Hat Enterprise Linux security.

Other features include networking and storage enhancements. Red Hat Enterprise Linux 5.7 now offers network bridging and LDAP features for autofs, which Red Hat says improves centralised management of user file systems in an enterprise environment.

It also offers a fencing feature, which aims to boost cluster reliability in Cisco UCS system and VMware environments, according to Red Hat.

Red Hat Enterprise Linux 5.7 is available to subscription customers today and is accessible online using Red Hat Network or by using the Subscription Manager feature.

Red Hat Enterprise Linux updates are released approximately twice a year, following a defined seven-year lifecycle described here. Subscription options are available to extend the lifecycle of Red Hat Enterprise Linux for up to 10 years.

Via computerweekly

Wednesday, June 15, 2011

Blackbuntu beta 0.3 | Realesed



Blackbuntu is a Penetration Testing Distro based on Ubuntu 10.10.which was specially designed for security training students and practitioners of information security.

Tools Available For Penetration Testing Needs

  1. Information Gathering
  2. Network Mapping
  3. Vulnerability Identification
  4. Penetration
  5. Privilege Escalation
  6. Maintaining Access
  7. Radio Network Analysis
  8. VoIP Analysis
  9. Digital Forensic
  10. Reverse Engineering
  11. Miscellaneous



Know More about The Tools Visit - Tools-list

Know More About This Project - Visit Sourceforge

      DOWNLOAD

Thursday, May 19, 2011

Linux Denial of Service Vulnerability Disclosed as 0-Day

linux ddos
Greyhat hackers from Goatse Security have published the details of a dangerous denial of service (DoS) vulnerability affecting many Linux distributions.

The flaw can be exploited by tricking users into opening an overly-long, specially-crafted apt:// URL in a browser that supports the protocol.

"This bug is delightfully trivial to deploy. Just write a normal HTML page containing an iframe that takes a 10000 character apt:// URL as its source," the hackers write.


Because the Advanced Packaging Tool (APT) is a common Linux software manager application a large number of distributions are affected.


These includes attack on Debian, Ubuntu, Fedora, Red Hat Enterprise Linux and SUSE Linux Enterprise Desktop, but also Alinex, BLAG Linux and GNU, CentOS, ClearOS, DeMuDi, Feather Linux, Foresight Linux, gnuLinEx. gNewSense, Kaella, Knoppix, Linspire, Linux Mint, Musix, GNU/Linux, Parsix, Scientific Linux and Ututo.


Successful exploitation of the vulnerability crashes the X session with an "Unexpected X error: BadAlloc (insufficient resources for operation) serial 1779 error_code 11 request_code 53 minor_code 0)" error.


In addition to this denial of service vulnerability the Goatse Security greyhats also released an exploit for a theme rendering bug in GNOME which makes buttons disappear and leaves users with relogin as the only option.


Some people might remember Goatse Security as the group whose members exploited a vulnerability on AT&T's website in June 2010 to harvest a list of email addresses belonging to iPad 3G owners.


The list included several high-profile individuals like New York City Mayor Michael Bloomberg, former White House chief of staff Rahm Emanuel and Hollywood producer Harvey Weinstein.


Andrew Auernheimer, 25, of Fayetteville, Arkansas, and Daniel Spitler, 26, of San Francisco, California, were arrested and charged with fraud and conspiracy to access a computer without authorization over the incident.


The hacking group previously disclosed serious zero-day vulnerabilities in Apple's Safari and Mozilla Firefox browsers which were later exploited in the wild.

Monday, May 2, 2011

NMAP TUTORIAL

NMAP(Network Mapper) is one of the most basic & advanced fingerprinting tool.I recommend this tool to everyone.


Basically NMAP is port scanner with advanced features like host identification topology etc

The six port states recognized by Nmap
OPEN
An application is actively accepting TCP connections, UDP datagrams or SCTP associations on this port. Finding these is often the primary goal of port scanning. Security-minded people know that each open port is an avenue for attack. Attackers and pen-testers want to exploit the open ports, while administrators try to close or protect them with firewalls without thwarting legitimate users. Open ports  are also interesting for non-security scans because they show services available for use on the network.
CLOSED
A closed port is accessible (it receives and responds to Nmap probe packets), but there is no application listening on it. They can be helpful in showing that a host is up on an IP address (host discovery, or ping scanning), and as part of OS detection. Because closed ports are reachable, it may be worth scanning later in case some open up. Administrators may want to consider blocking such ports with a firewall. Then they would appear in the filtered state, discussed next.     
FILTERED 
Nmap cannot determine whether the port is open because packet filtering prevents its probes from reaching the port. The filtering could be from a dedicated firewall device, router rules, or host-based firewall software. These ports frustrate attackers because they provide so little information. Sometimes they respond with ICMP error messages such as type 3 code 13 (destination unreachable: communication administratively prohibited), but filters that simply drop probes without responding are far more common. This forces Nmap to retry several times just in case the probe was dropped due to network congestion rather than filtering. This slows down the scan dramatically.
 
UNFILTERED 
The unfiltered state means that a port is accessible, but Nmap is unable to determine whether it is open or closed. Only the ACK scan, which is used to map firewall rulesets, classifies ports into this state. Scanning unfiltered ports with other scan types such as Window scan, SYN scan, or FIN scan, may help resolve whether the port is open.
 
open|filtered
Nmap places ports in this state when it is unable to determine whether a port is open or filtered. This occurs for scan types in which open ports give no response. The lack of response could also mean that a packet filter dropped the probe or any response it elicited. So Nmap does not know for sure whether the port is open or being filtered. The UDP, IP protocol, FIN, NULL, and Xmas scans classify ports this way.
 
closed|filtered
This state is used when Nmap is unable to determine whether a port is closed or filtered. It is only used for the IP ID idle scan.
here are the two videos showing basics of nmap








For those who have low bandwith nd cant go through videos
 Here i used Zenmap(nmap GUI) to scan my windows machine on vmware i used intensive scan with all 65535 ports to scan
 Results were really cool showing all my open ports + os detection was accurate

you can download nmap from here 

do share your views for this tut

Thursday, April 28, 2011

Infondlinux: Install Useful Security Tools & Firefox Addons for hackers

Infondlinux is a script that installs most of the hacking tools, that we use during penetration tests and capture the flag tournaments. It is a post configuration script for Ubuntu Linux. We can also install it on other *nix system but not all of the below mentioned tools may work depending on environment. It has been actively tested on Ubuntu 10.10.

It installs useful security tools and Firefox addons. Tools installed by script are listed at the beginning of source code, which we can edit as per our requirement.

List of security tools included:
Debian packages:
  • imagemagick
  • vim
  • less
  • gimp
  • build-essential
  • wipe
  • xchat
  • pidgin
  • vlc
  • nautilus-open-terminal
  • nmap
  • zenmap
  • sun-java6-plugin et jre et jdk
  • bluefish
  • flash-plugin-nonfree
  • aircrack-ng
  • wireshark
  • ruby
  • ascii
  • webhttrack
  • socat
  • nasm
  • w3af
  • subversion
  • mercurial
  • libopenssl-ruby
  • ruby-gnome2
  • traceroute
  • filezilla
  • gnupg
  • rubygems
  • php5
  • libapache2-mod-php5
  • mysql-server
  • php5-mysql
  • phpmyadmin
  • extract
  • p0f
  • spikeproxy
  • ettercap
  • dsniff :
    • arpspoof Send out unrequested (and possibly forged) arp replies.
    • dnsspoof forge replies to arbitrary DNS address / pointer queries on the Local Area Network.
    • dsniff password sniffer for several protocols.
    • filesnarf saves selected files sniffed from NFS traffic.
    • macof flood the local network with random MAC addresses.
    • mailsnarf sniffs mail on the LAN and stores it in mbox format.
    • msgsnarf record selected messages from different Instant Messengers.
    • sshmitm SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
    • sshow SSH traffic analyser.
    • tcpkill kills specified in-progress TCP connections.
    • tcpnice slow down specified TCP connections via “active” traffic shaping.
    • urlsnarf output selected URLs sniffed from HTTP traffic in CLF.
    • webmitm HTTP / HTTPS monkey-in-the-middle. transparently proxies.
    • webspy sends URLs sniffed from a client to your local browser
  • unrar
  • torsocks
  • secure-delete
  • nautilus-gksu
  • sqlmap
Third party packages:
  • tor
  • tor-geoipdb
  • virtualbox 4.0
  • google-chrome-stable
Manually downloaded software’s and versions:
  • DirBuster (1.0RC1)
  • truecrypt (7.0a)
  • metasploit framework (3.6)
  • webscarab (latest)
  • burp suite (1.3.03)
  • parosproxy (3.2.13)
  • jmeter (2.4)
  • rips (0.35)
  • origami-pdf (latest)
  • pdfid.py (0.0.11)
  • pdf-parser.pym (0.3.7)
  • fierce (latest)
  • wifite (latest)
  • pyloris (3.2)
  • skipfish (1.86 beta)
  • hydra (6.2)
  • Maltego (3.0)
  • SET
Author made scripts:
  • hextoasm
  • md5crack.py (written by Corbiero)
  • chartoascii.py
  • asciitochar.py
  • rsa.py
  • Firefox extensions:
  • livehttpheaders
  • firebug
  • tamperdata
  • noscript
  • flashblock
  • flashgot
  • foxyproxy
  • certificatepatrol
  • chickenfoot 1.0.7
Pretty good list of applications we must say.
How to install/download

# download:
$ wget http://infondlinux.googlecode.com/svn/trunk/infondlinux.sh
# install:
$ sudo infondlinux.sh

enjoy it :)



Infondlinux: Install Useful Security Tools & Firefox Addons for hackers

Infondlinux is a script that installs most of the hacking tools, that we use during penetration tests and capture the flag tournaments. It is a post configuration script for Ubuntu Linux. We can also install it on other *nix system but not all of the below mentioned tools may work depending on environment. It has been actively tested on Ubuntu 10.10.

It installs useful security tools and Firefox addons. Tools installed by script are listed at the beginning of source code, which we can edit as per our requirement.

List of security tools included:
Debian packages:
  • imagemagick
  • vim
  • less
  • gimp
  • build-essential
  • wipe
  • xchat
  • pidgin
  • vlc
  • nautilus-open-terminal
  • nmap
  • zenmap
  • sun-java6-plugin et jre et jdk
  • bluefish
  • flash-plugin-nonfree
  • aircrack-ng
  • wireshark
  • ruby
  • ascii
  • webhttrack
  • socat
  • nasm
  • w3af
  • subversion
  • mercurial
  • libopenssl-ruby
  • ruby-gnome2
  • traceroute
  • filezilla
  • gnupg
  • rubygems
  • php5
  • libapache2-mod-php5
  • mysql-server
  • php5-mysql
  • phpmyadmin
  • extract
  • p0f
  • spikeproxy
  • ettercap
  • dsniff :
    • arpspoof Send out unrequested (and possibly forged) arp replies.
    • dnsspoof forge replies to arbitrary DNS address / pointer queries on the Local Area Network.
    • dsniff password sniffer for several protocols.
    • filesnarf saves selected files sniffed from NFS traffic.
    • macof flood the local network with random MAC addresses.
    • mailsnarf sniffs mail on the LAN and stores it in mbox format.
    • msgsnarf record selected messages from different Instant Messengers.
    • sshmitm SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
    • sshow SSH traffic analyser.
    • tcpkill kills specified in-progress TCP connections.
    • tcpnice slow down specified TCP connections via “active” traffic shaping.
    • urlsnarf output selected URLs sniffed from HTTP traffic in CLF.
    • webmitm HTTP / HTTPS monkey-in-the-middle. transparently proxies.
    • webspy sends URLs sniffed from a client to your local browser
  • unrar
  • torsocks
  • secure-delete
  • nautilus-gksu
  • sqlmap
Third party packages:
  • tor
  • tor-geoipdb
  • virtualbox 4.0
  • google-chrome-stable
Manually downloaded software’s and versions:
  • DirBuster (1.0RC1)
  • truecrypt (7.0a)
  • metasploit framework (3.6)
  • webscarab (latest)
  • burp suite (1.3.03)
  • parosproxy (3.2.13)
  • jmeter (2.4)
  • rips (0.35)
  • origami-pdf (latest)
  • pdfid.py (0.0.11)
  • pdf-parser.pym (0.3.7)
  • fierce (latest)
  • wifite (latest)
  • pyloris (3.2)
  • skipfish (1.86 beta)
  • hydra (6.2)
  • Maltego (3.0)
  • SET
Author made scripts:
  • hextoasm
  • md5crack.py (written by Corbiero)
  • chartoascii.py
  • asciitochar.py
  • rsa.py
  • Firefox extensions:
  • livehttpheaders
  • firebug
  • tamperdata
  • noscript
  • flashblock
  • flashgot
  • foxyproxy
  • certificatepatrol
  • chickenfoot 1.0.7
Pretty good list of applications we must say.
How to install/download

# download:
$ wget http://infondlinux.googlecode.com/svn/trunk/infondlinux.sh
# install:
$ sudo infondlinux.sh

enjoy it :)



Saturday, April 2, 2011

Cracking Password-Protected ZIP Files

This tutorial for Ubuntu or Backtrack users to crack password-protected zip files with wordlists. 

1. Install FCrackZIP packages.
   -  apt-get install fcrackzip
2. Crack it with Dictionary or Brute Force Attack.
   - Brute Force Attack.

  •      fcrackzip -v zipfiles.
   - Dictionary Attack.
  •      fcrackzip -v -D -p /pentest/passwords/wordlists/wordlists zipfiles.
      *** Wordlist is the file that contain a lists of words (one word per line)
      *** My wordlist is /pentest/passwords/wordlists/wordlists
3. That's you crack the file.

Cracking Password-Protected ZIP Files

This tutorial for Ubuntu or Backtrack users to crack password-protected zip files with wordlists. 

1. Install FCrackZIP packages.
   -  apt-get install fcrackzip
2. Crack it with Dictionary or Brute Force Attack.
   - Brute Force Attack.

  •      fcrackzip -v zipfiles.
   - Dictionary Attack.
  •      fcrackzip -v -D -p /pentest/passwords/wordlists/wordlists zipfiles.
      *** Wordlist is the file that contain a lists of words (one word per line)
      *** My wordlist is /pentest/passwords/wordlists/wordlists
3. That's you crack the file.

Friday, April 1, 2011

Geo location&Information Gathering

Gelocation has been a hot topic in the social engineering world for quite some time. As a social engineer it is important to be able to profile your targets efficiently. Tools like SET and Maltego make social engineering engagements easier.
Yet up until now there wasn’t a tool out there that helped a social engineer track the physical where-a-bouts of their targets. Of course you could go to their twitter, facebook, 4square and other social media accounts and gather all their messages and then find posts that have geo data in them and then take the time to gather all the details and make sense of them.
What if there was a way to retrieve information from Twitter as well as FourSquare. In addition, if you could then gather any geolocation data from flickr, twitpic.com, yfrog.com, img.ly, plixi.com, twitrpix.com, foleext.com, shozu.com, pickhur.com, moby.to, twitsnaps.com and twitgoo.com would that be impressive?
Enters Mr. Yiannis Kakavas. Yiannis approached Social-Engineer.Org with a beta of a tool he calls Cree.py…. and all I can say is creepy it is.
After a few minutes of installation it is up and running in BackTrack 4, Linux or Windows and you can track any targets gelocation from their tweets and social media.

Installation:
As I mentioned, installation in BackTrack is quite simple:
In a command console type:
Nano /etc/apt/sources.listAnd add this to the end:
deb http://people.dsv.su.se/~kakavas/creepy/ binary/Then in the console type:
apt-get updateThen to install cree.py type:
apt-get install creepyCreepy is now in the global menu under Applications-> Internet.
Or can be run by typing
CreepymapInto the console.
Running Cree.py
Once you start creepy up you are greeted by a very nice GUI interface:

Creepy Interface
In the “Search For” box you type in the full name of your target and hit “search”:

Searching with in Creepy
Once the search is done you can scroll through all your choices and double click them.  Which will place their nick into the Username field.
After that click the “Geolocate Target” button:



The Geolocation Map
That opens up the map view tab and starts to scrape through the targets tweets and other information looking for geolocation data.  When it is done searching:

Geo Data Galore


Some of the other great features of Cree.py is that you can export your targets map as a Google Earth filter and then open it up in Google Earth.

Google Earth Data


As you can see Cree.py is just that – CREEPY, but what a great tool to gather information and building profiles on targets.

source:social-engineer . org

Geo location&Information Gathering

Gelocation has been a hot topic in the social engineering world for quite some time. As a social engineer it is important to be able to profile your targets efficiently. Tools like SET and Maltego make social engineering engagements easier.
Yet up until now there wasn’t a tool out there that helped a social engineer track the physical where-a-bouts of their targets. Of course you could go to their twitter, facebook, 4square and other social media accounts and gather all their messages and then find posts that have geo data in them and then take the time to gather all the details and make sense of them.
What if there was a way to retrieve information from Twitter as well as FourSquare. In addition, if you could then gather any geolocation data from flickr, twitpic.com, yfrog.com, img.ly, plixi.com, twitrpix.com, foleext.com, shozu.com, pickhur.com, moby.to, twitsnaps.com and twitgoo.com would that be impressive?
Enters Mr. Yiannis Kakavas. Yiannis approached Social-Engineer.Org with a beta of a tool he calls Cree.py…. and all I can say is creepy it is.
After a few minutes of installation it is up and running in BackTrack 4, Linux or Windows and you can track any targets gelocation from their tweets and social media.

Installation:
As I mentioned, installation in BackTrack is quite simple:
In a command console type:
Nano /etc/apt/sources.listAnd add this to the end:
deb http://people.dsv.su.se/~kakavas/creepy/ binary/Then in the console type:
apt-get updateThen to install cree.py type:
apt-get install creepyCreepy is now in the global menu under Applications-> Internet.
Or can be run by typing
CreepymapInto the console.
Running Cree.py
Once you start creepy up you are greeted by a very nice GUI interface:

Creepy Interface
In the “Search For” box you type in the full name of your target and hit “search”:

Searching with in Creepy
Once the search is done you can scroll through all your choices and double click them.  Which will place their nick into the Username field.
After that click the “Geolocate Target” button:



The Geolocation Map
That opens up the map view tab and starts to scrape through the targets tweets and other information looking for geolocation data.  When it is done searching:

Geo Data Galore


Some of the other great features of Cree.py is that you can export your targets map as a Google Earth filter and then open it up in Google Earth.

Google Earth Data


As you can see Cree.py is just that – CREEPY, but what a great tool to gather information and building profiles on targets.

source:social-engineer . org

Wednesday, March 23, 2011

Installing Ubuntu - A tutorial for All





Recently I installed Ubuntu [Linux] as a dual boot OS with Seven already installed on my Machine. I faced a lot of problems, but the end result was worth all the trouble as Ubuntu rocks

In this thread I will post the step by step method to install Ubuntu (or any of its other versions such as Mint) as a dual boot OS on Seven machine. I will also specify some mistakes I made and what I learned outta those.

The first step to install Ubuntu was to creat a partition on my existing hard drive. There are two ways how you can do it in Seven:

1. In built 'Shrink Disc' feature in Seven
2. Use a disk partition software to do it for you.

Ubuntu or Mint comes with an inbuilt disk partitioner. What is required is a unallocated free space on your hard drive so that it can be partitioned while installing Ubuntu.

1. Making Space using "Shrink Disc" feature in Seven:
a. Log on to Seven.
b. Right-Click on "My computer" in the main menu and select "Manage"
c. It will ask for administrator password, enter it and click "allow"
d. Click on Disc Management.
e. There is will show the available partitions and external storage devices if any
f. Right Click on the disc partition you want to shrink and select "shrink volume"
g. Seven will assess how much space can be made free.
h. It will suggest the value which can be made free. Be sure that this is at least 10-15 GB. If you dont have this space, you will have to delete some data to make space for the partition.
i. Then select "shrink"
j. Seven will shrink the volume and show the new freed space as "unallocated" space.
k. After this close the window. You are done with shrinking

2. Making Space using a Disk Partition software:
a. I had problem that Seven used to say "access denied" when I tried to shrink the main C: Drive (I had only on partition )
b. So I used a Free Disk Partition Software to shrink the space.
c. You can use the following software: EasyUS partition Master-Home Edition which you can download here:
d. Using this it is easy to create space for a new partition.
e. Using the above program, select the partition you want to shrink/resize
f. Using the "Resize" tool you can shrink the volume and the rest of the space would be shown as "unallocated space"
g. Apply the changes and you are done


The next step is to install Ubuntu

1. You will need to download the latest ISO for Ubuntu or Mint from here:

2. You will need to burn this ISO image on to a CD (700 MB or more).
3. For burning this ISO you will have to use an ISO burning software. One such free software is: Free ISO burner:
4. Be sure to burn the ISO image at a very slow speed. This extra time spent will help you install Linux trouble-free.
5. When the disc is ready, restart the computer. Be sure that in BIOS setup the CD drive is above the hard disc in boot priority.
6. Once restarted the disc will boot before the hard disc.
7. In the menu that is displayed, select "run installer" and follow the instructions.
8. Once you have selected language, Location and Keyboard configuration....the disk partitioner of ubuntu will run and show you various options as to where Ubuntu should be installed.
9. Select "Largest continuous free space" as this will select the "unallocated space" that we have created in the earlier step.
10. After this follow the next instructions to complete the installation.
11. The installation will prompt you to import the settings from Seven. If you want do import these.
12. I preferred not to import as it will copy the documents from Seven partition to the new partition of Ubuntu and just eat up the partition space. You can always access the Seven documents from Ubuntu as Seven partion will be shown as a hard disk in "My computer".
13. Complete the installation. It will prompt to restart the computer. Do so.
14. After restart, the menu will show Ubuntu and Seven a dual boot OS and now you are free to choose the OS you want to load

Installing Ubuntu - A tutorial for All





Recently I installed Ubuntu [Linux] as a dual boot OS with Seven already installed on my Machine. I faced a lot of problems, but the end result was worth all the trouble as Ubuntu rocks

In this thread I will post the step by step method to install Ubuntu (or any of its other versions such as Mint) as a dual boot OS on Seven machine. I will also specify some mistakes I made and what I learned outta those.

The first step to install Ubuntu was to creat a partition on my existing hard drive. There are two ways how you can do it in Seven:

1. In built 'Shrink Disc' feature in Seven
2. Use a disk partition software to do it for you.

Ubuntu or Mint comes with an inbuilt disk partitioner. What is required is a unallocated free space on your hard drive so that it can be partitioned while installing Ubuntu.

1. Making Space using "Shrink Disc" feature in Seven:
a. Log on to Seven.
b. Right-Click on "My computer" in the main menu and select "Manage"
c. It will ask for administrator password, enter it and click "allow"
d. Click on Disc Management.
e. There is will show the available partitions and external storage devices if any
f. Right Click on the disc partition you want to shrink and select "shrink volume"
g. Seven will assess how much space can be made free.
h. It will suggest the value which can be made free. Be sure that this is at least 10-15 GB. If you dont have this space, you will have to delete some data to make space for the partition.
i. Then select "shrink"
j. Seven will shrink the volume and show the new freed space as "unallocated" space.
k. After this close the window. You are done with shrinking

2. Making Space using a Disk Partition software:
a. I had problem that Seven used to say "access denied" when I tried to shrink the main C: Drive (I had only on partition )
b. So I used a Free Disk Partition Software to shrink the space.
c. You can use the following software: EasyUS partition Master-Home Edition which you can download here:
d. Using this it is easy to create space for a new partition.
e. Using the above program, select the partition you want to shrink/resize
f. Using the "Resize" tool you can shrink the volume and the rest of the space would be shown as "unallocated space"
g. Apply the changes and you are done


The next step is to install Ubuntu

1. You will need to download the latest ISO for Ubuntu or Mint from here:

2. You will need to burn this ISO image on to a CD (700 MB or more).
3. For burning this ISO you will have to use an ISO burning software. One such free software is: Free ISO burner:
4. Be sure to burn the ISO image at a very slow speed. This extra time spent will help you install Linux trouble-free.
5. When the disc is ready, restart the computer. Be sure that in BIOS setup the CD drive is above the hard disc in boot priority.
6. Once restarted the disc will boot before the hard disc.
7. In the menu that is displayed, select "run installer" and follow the instructions.
8. Once you have selected language, Location and Keyboard configuration....the disk partitioner of ubuntu will run and show you various options as to where Ubuntu should be installed.
9. Select "Largest continuous free space" as this will select the "unallocated space" that we have created in the earlier step.
10. After this follow the next instructions to complete the installation.
11. The installation will prompt you to import the settings from Seven. If you want do import these.
12. I preferred not to import as it will copy the documents from Seven partition to the new partition of Ubuntu and just eat up the partition space. You can always access the Seven documents from Ubuntu as Seven partion will be shown as a hard disk in "My computer".
13. Complete the installation. It will prompt to restart the computer. Do so.
14. After restart, the menu will show Ubuntu and Seven a dual boot OS and now you are free to choose the OS you want to load

Monday, March 7, 2011

GNACKTRACK R6

GnackTrack is a Live (and installable) Linux distribution designed for Penetration Testing and is based on Ubuntu. Although this sounds like BackTrack, it is most certainly not; it's very similar but based on the much loved GNOME!

 This version patches the compat-wireless modules, providing better support for injection and monitor mode. A Windows XP styled theme has also been included, allowing you to quickly emulate an Windows XP box!



r6 is the recent version of gnactrack

You can download GNACTRACKR6 here

GNACKTRACK R6

GnackTrack is a Live (and installable) Linux distribution designed for Penetration Testing and is based on Ubuntu. Although this sounds like BackTrack, it is most certainly not; it's very similar but based on the much loved GNOME!

 This version patches the compat-wireless modules, providing better support for injection and monitor mode. A Windows XP styled theme has also been included, allowing you to quickly emulate an Windows XP box!





You can download GNACTRACKR6 here

NMAP-ADVANCED & BASIC FINGERPRINTING

NMAP(Network Mapper) is one of the most basic & advanced fingerprinting tool.I totally recommend this tool to everyone.


Basically NMAP is port scanner with advanced features like host identification topology etc
The six port states recognized by Nmap
OPEN
An application is actively accepting TCP connections, UDP datagrams or SCTP associations on this port. Finding these is often the primary goal of port scanning. Security-minded people know that each open port is an avenue for attack. Attackers and pen-testers want to exploit the open ports, while administrators try to close or protect them with firewalls without thwarting legitimate users. Open ports are also interesting for non-security scans because they show services available for use on the network.
CLOSED
A closed port is accessible (it receives and responds to Nmap probe packets), but there is no application listening on it. They can be helpful in showing that a host is up on an IP address (host discovery, or ping scanning), and as part of OS detection. Because closed ports are reachable, it may be worth scanning later in case some open up. Administrators may want to consider blocking such ports with a firewall. Then they would appear in the filtered state, discussed next.    
FILTERED 
Nmap cannot determine whether the port is open because packet filtering prevents its probes from reaching the port. The filtering could be from a dedicated firewall device, router rules, or host-based firewall software. These ports frustrate attackers because they provide so little information. Sometimes they respond with ICMP error messages such as type 3 code 13 (destination unreachable: communication administratively prohibited), but filters that simply drop probes without responding are far more common. This forces Nmap to retry several times just in case the probe was dropped due to network congestion rather than filtering. This slows down the scan dramatically.
 
UNFILTERED 
The unfiltered state means that a port is accessible, but Nmap is unable to determine whether it is open or closed. Only the ACK scan, which is used to map firewall rulesets, classifies ports into this state. Scanning unfiltered ports with other scan types such as Window scan, SYN scan, or FIN scan, may help resolve whether the port is open.
 
open|filtered
Nmap places ports in this state when it is unable to determine whether a port is open or filtered. This occurs for scan types in which open ports give no response. The lack of response could also mean that a packet filter dropped the probe or any response it elicited. So Nmap does not know for sure whether the port is open or being filtered. The UDP, IP protocol, FIN, NULL, and Xmas scans classify ports this way.
 
closed|filtered
This state is used when Nmap is unable to determine whether a port is closed or filtered. It is only used for the IP ID idle scan.
here are the two videos showing basics of nmap








For those who have low bandwith nd cant go through videos
 Here i used Zenmap(nmap GUI) to scan my windows machine on vmware i used intensive scan with all 65535 ports to scan
 Results were really cool showing all my open ports + os detection was accurate

you can download nmap from here 

do share your views for this tut

Saturday, March 5, 2011

SAMURAI Web Testing Framework



Samurai is a LiveCD focused on web application testing. It comes with the top testing tools and pre-installed them to build the perfect environment for testing applications.



There are many people who are much interested into web sphere hacking this linux is especially designed for them



I had some problems with installing it on vmware but it was smooth on installing on HD :)


you can download samurai linux here

SAMURAI Web Testing Framework



A LiveCD focused on web application testing. It comes with the top testing tools and pre-installed them to build the perfect environment for testing applications.



There are many people who are much intrested into web sphere hacking this linux is especially desinged for them



I had some problems with installing it on vmware but it was smooth on installing on HD :)


you can download samurai linux here

Monday, February 28, 2011

ONLINE WPA CRACKER-THE CLOUD ERA BEGINS

"LINUX IS SOUL OF HACKERS AND CLOUD IS FUTURE OF HACKING"

Guess what we have new player in the market thats online wpa cracker with cloud computing power.Cracking WPA was never easy it took many days for a normal computer but cloud computing makes it easier for us with 400 cpu cluster of power with 135 million dictionary words thats what you call cracking as a service lolz :D

here is official intro

WPA Cracker is a cloud cracking service for penetration testers and network auditors who need to check the security of WPA-PSK protected wireless networks.
WPA-PSK networks are vulnerable to dictionary attacks, but running a respectable-sized dictionary over a WPA network handshake can take days or weeks. WPA Cracker gives you access to a 400CPU cluster that will run your network capture against a 135 million word dictionary created specifically for WPA passwords. While this job would take over 5 days on a contemporary dual-core PC, on our cluster it takes an average of 20 minutes, for only $17.
NEW :: We now offer Germany dictionary support, a 284 million word extended English dictionary option, and ZIP file cracking.


there website

note:its not a free service although but fast service. 
developers time to find new extension :P


Do share your views about the new wpa cracker:)

ONLINE WPA CRACKER-THE CLOUD ERA BEGINS

This is my quote"LINUX IS SOUL OF HACKERS AND CLOUD IS FUTURE OF HACKING"

Guess what we have new player in the market thats online wpa cracker with cloud computing power.Cracking WPA was never easy it took many days for a normal computer but cloud computing makes it easier for us with 400 cpu cluster of power with 135 million dictionary words thats what you call cracking as a service lolz :D

here is official intro

WPA Cracker is a cloud cracking service for penetration testers and network auditors who need to check the security of WPA-PSK protected wireless networks.
WPA-PSK networks are vulnerable to dictionary attacks, but running a respectable-sized dictionary over a WPA network handshake can take days or weeks. WPA Cracker gives you access to a 400CPU cluster that will run your network capture against a 135 million word dictionary created specifically for WPA passwords. While this job would take over 5 days on a contemporary dual-core PC, on our cluster it takes an average of 20 minutes, for only $17.
NEW :: We now offer Germany dictionary support, a 284 million word extended English dictionary option, and ZIP file cracking.


there website

note:its not a free service although but fast service. 
developers time to find new extension :P


Do share your views about the new wpa cracker:)