!!!

Wednesday, February 29, 2012

Attack Vector Metasploit & Beef


 Attack Vector Metasploit & Beef
In the scenario this time I will try to exploit the web browser using the beef combined with metasploit.
First I create a web page that I put java.script that would make victims who access this web page will hook into the beef.

Monday, February 27, 2012

As for its use as below ..
we will exploit windows through warftp application, first of all looking at msfconsole warftp module



after that use the module as shown below warftp
 


Then enter the address of the HOST (IP Address of victims)



Web Browser Exploitasi & Metasploit Using MSF

browser Exploit
First of all open-ng beef





then open the beef on your Mozilla browser and enter the User and Password: beef / beef

msfpayload and msfencode and examples of its use


msfpayload is a command-line instance of Metasploit that is used to generate and output all of the various types of shellcode that are available in Metasploit. The most common use of this tool is for the generation of shellcode for an exploit that is not currently in the Metasploit Framework or for testing different types of shellcode and options before finalizing a module.
msfencode is a tool to obfuscate a "payload that contains backdoor" meterpreter executable shellcode from the Anti-virus

Social Engineering & SET

Social engineering
Social engineering is the acquisition of information, or edicts, secret / sensitive by cheating the owner of such information. Social engineering is typically done via telephone or Internet. Social engineering is one of the methods used by hackers to gain information about the target, by requesting the information directly to the victim or others who have that information.

example of using the metasploit auxeleri

First of all I look for auxiliary modules that I would use


Friday, February 24, 2012

Exploitasi Linux


script program

/ / I am a vulnerable thing.
# include <stdio.h>
# include <string.h>
int main (int argc, char ** argv)
{
char buffer [500];
strcpy (buffer, argv [1]) / / Vulnerable function!
return 0;
}

Wednesday, February 22, 2012

Eksploitasi File Sharing Wizard

At this time fuzzer, which will try to fuzzing is the File Sharing Wizard
First run the File Shareing Wisard Then, run well and then attach OllyDbg File Sharing Wizard into OllyDbg.
After successfully attach to the File Sharing in OllyDbg, run the following application fuzzer

Friday, February 17, 2012

Buffer OverFlow Big-Ant Server

At this time fuzzer, fuzzing will try to command USV is owned by Big-AntServer.
First of all Big-AntServer then run, run well and then attach antserver.exe into OllyDbgOllyDbg.
After successfully attach a process antserver into OllyDbg, run the following applicationfuzzer

Tuesday, February 14, 2012

STACK OVERVLOW VUPlayer

First of all open applications VUPlayer, then open the application also Ollydbg for monitoring application that will diexploit
then go to backtrack, open the console and create a fuzzer that will be used to exploit the application VUPlayer, As for the script:



Sunday, February 12, 2012

Stack Overvlow RM.MP3 Converter

First of all open applications RM-MP3_Converter, then open the application also Ollydbg for monitoring application that will diexploit
then go to backtrack, open the console and create a fuzzer that will be used to exploit application-MP3_converter RM. As for the script:

Sunday, February 5, 2012

Step by step Buffer OverFlow WarFtp

Run windows on virtualbox
open war-ftpd file, after the open click go online
ollydebugger open, click the menu, select the war file attach-ftp is running, click the play button
Log in backtrak console, create a fuzzer as fuzzer.py
Write the script below on the fuzzer

How about OllyDbg

OllyDbg is a debugger application to analyze. For each module (executable or DLL file) it attempts to separate code from data, identify the procedure, look for strings that are embedded and switch tables, determining the loop and the switch, find the function call and decode their arguments, and even predict the value of the register during the execution. To try it you can download here or this one.

How About Fazzer and Fuzzing

Fuzzing is a Black Box software testing technique, which basically consists in finding implementation bugs using malformed/semi-malformed data injection in an automated fashion.
Fuzzing techniques can basically be divided in four different categories:

What this it Register Memori

Registers are memory size is very small with very high-speed access. Registers used to store data and instructions are being processed, while that data and other instructions waiting to be processed are stored in
main memory. Registers in the CPU consists of: 

Wednesday, February 1, 2012

d3tik

!!!

What this it Shodanhq

Shodanhq is a computer program designed to help someone find the files that are stored in a computer, for example, in a public server on the web (WWW) or the computer itself. The search engine allows us to ask for media content with specific criteria (typically those containing a word or phrase that you specify) and obtain a list of files that meet these criteria. Search engines usually use the index (which was made before and updated on a regular basis) to locate the file after the user enters search criteria. (Http://id.wikipedia.org / wiki

By pass FBIP


As my previous post, way to look at FBIP almost the same database by looking at the data base on DVWA. At the moment I want to see me go through the database FBIP dbs DVWA I can continue to enter into FBIP.

SQL Injection & SQL Bind DVWA

basically sql injection and blind sql injection, while the difference is:
Sql injection showing erorr message while sql injection blind does not display a message eroor


What is it mkfifo linux

mkfifo() makes a FIFO special file with name pathname. mode specifies the FIFO's permissions. It is modified by the process's umask in the usual way: the permissions of the created file are (mode & ~umask).
A FIFO special file is similar to a pipe, except that it is created in a different way. Instead of being an anonymous communications channel, a FIFO special file is entered into the file system by calling mkfifo().

Once you have created a FIFO special file in this way, any process can open it for reading or writing, in the same way as an ordinary file. However, it has to be open at both ends simultaneously before you can proceed to do any input or output operations on it. Opening a FIFO for reading normally blocks until some other process opens the same FIFO for writing, and vice versa. See fifo(7) for nonblocking handling of FIFO special files.

The mkfifo() function shall create a new FIFO special file named by the pathname pointed to by path. The file permission bits of the new FIFO shall be initialized from mode. The file permission bits of the mode argument shall be modified by the process' file creation mask.

When bits in mode other than the file permission bits are set, the effect is implementation-defined.

If path names a symbolic link, mkfifo() shall fail and set errno to [EEXIST].

How About Maltego

Maltego using the method of 'linkage' between multiple objects. The object is composed of the Domain, IP Address, DNS Name, Website, e-mail, Location, Person, etc.. What do maltego is to describe the corresponding relationships between objects to be searched. Depiction of the relationship process is carried out by a method (plugin) called transform. Transform will find another object that has a relationship with the object sought and describe these relationships in a graphical form.

By looking at the ability maltego, then the process of information gathering will be more easily done even by a layman though. And we can find a weak point which can be used to stab into a target.

Transform (plugin changed from DNS -> IP Address, DNS -> MX Record, E-Mail -> Social Network (Friendster)) can also be developed by user. Maltego present the draft specification that can be used to develop a particular type of transform according to our wishes, and even we can also restrict who can use the transform ours with an API key.

NC

On the Server (Backtrack)
First I connect the server to the client using the NC, while the configuration can be seen below