anon add

Tuesday, December 27, 2016

Hacking with Ettercap

Ettercap a suit for M.I.T.M. Attacks


Ettercap is a comprehensive suite for man-in-the-middle attacks (MiTM). It features sniffing of live connections, content filtering on the fly and many other interesting tricks.
It also supports active and passive dissection of many protocols and includes many features for network and host analysis.
Ettercap works by putting the network interface into promiscuous mode and by ARP poisoning the target machines. Thereby it can act as a ‘man in the middle’ and unleash various attacks on the victims. Ettercap has plugin support so that the features can be extended by adding new plugins.

Features

Ettercap supports active and passive dissection of many protocols (including ciphered ones) and provides many features for network and host analysis. Ettercap offers four modes of operation:
  • IP-based: packets are filtered based on IP source and destination.
  • MAC-based: packets are filtered based on MAC address, useful for sniffing connections through a gateway.
  • ARP-based: uses ARP poisoning to sniff on a switched LAN between two hosts (full-duplex).
  • PublicARP-based: uses ARP poisoning to sniff on a switched LAN from a victim host to all other hosts (half-duplex).
In addition, the software also offers the following features:
  • Character injection into an established connection: characters can be injected into a server (emulating commands) or to a client (emulating replies) while maintaining a live connection.
  • SSH1 support: the sniffing of a username and password, and even the data of an SSH1 connection. Ettercap is the first software capable of sniffing an SSH connection in full duplex.
  • HTTPS support: the sniffing of HTTP SSL secured data—even when the connection is made through a proxy.
  • Remote traffic through a GRE tunnel: the sniffing of remote traffic through a GRE tunnel from a remote Cisco router, and perform a man-in-the-middle attack on it.
  • Plug-in support: creation of custom plugins using Ettercap’s API.
  • Password collectors for: TELNET, FTP, POP, IMAP, rlogin, SSH1, ICQ, SMB, MySQL, HTTP, NNTP, X11, Napster, IRC, RIP, BGP, SOCKS 5, IMAP 4, VNC, LDAP, NFS, SNMP, Half-Life, Quake 3, MSN, YMSG
  • Packet filtering/dropping: setting up a filter that searches for a particular string (or hexadecimal sequence) in the TCP or UDP payload and replaces it with a custom string/sequence of choice, or drops the entire packet.
  • OS fingerprinting: determine the OS of the victim host and its network adapter.
  • Kill a connection: killing connections of choice from the connections-list.
  • Passive scanning of the LAN: retrieval of information about hosts on the LAN, their open ports, the version numbers of available services, the type of the host (gateway, router or simple PC) and estimated distances in number of hops.
  • Hijacking of DNS requests.
  • Ettercap also has the ability to actively or passively find other poisoners on the LAN.
  • Or read more here.ettercap-v0.8.2.tar.gz (Includes dependencies)
    You can download Ettercap here:
    • Libpcap & dev libraries
    • Libnet1 & dev libraries
    • Libpthread & dev libraries
    • Zlibc
    • Libtool
    • CMake 2.6
    • Flex
    • Bison
    • LibSSL & dev libraries
    • LibGTK & dev libraries
    • Libncurses & dev libraries
    • Libpcre & dev libraries
    Ettercap source compilation requires the following dependencies:

    Dependencies


Hacking and rewriting giftcards with burpsuit prt 2

Hacking Gift Cards: Part 2

Ways to safeguard against gift card exploitable vulnerabilities

    In my previous blog, Hacking Gift Cards, I outlined how you can get free food by enumerating valid gift cards with Burp Intruder. This blog continues that narrative, but adds in other types of cards and attack vectors. In addition, I’ll illustrate some problems with gift card balance checking, and how gift cards can be easily enumerated without the card holder’s knowledge or permission. In some cases, the security surrounding a gift card is so bad you don’t even need to use Burp Intruder.

    Prerequisites:

    Burp Suite Professional
    https://portswigger.net/burp/
    In Hacking Gift Cards Part 1, I discussed six gift cards that had a discernible pattern. Identifying the pattern allowed us to find values on cards that were already sold and had value. In searching for more targets, I found some additional attack vectors against gift cards. To test these vulnerabilities, I went to several restaurants, coffee shops, and merchants throughout my local community and collected unloaded gift cards. These cards were available at the register and acquired without any cost. About half of the gift cards I collected were not secure, and therefore perfect targets.

    Hacking Gift Cards

    As you can see in Figure 1, some of the cards I collected have a discernible pattern.

    Figure 1

    Looking at the numbers above, you can determine the possible valid numbers by recognizing the pattern. The cards all have the same numbers for the first 12 digits. The last four digits are randomized between 0001 and 9999. Now that we have a discernible pattern, we can go online to check the card balance. The website is always printed on the back of the card, or you can visit the stores online site and look for “check gift card balance.”

    Figure 2

    In Figure 2, we see that the website for these cards also requires a registration code to access the balance. The registration code on these cards is located on the back, next to the card number in Figure 1. This is a slight road block, but nothing we can’t handle.
    Before getting too discouraged, let’s first see if we can determine if invalid and valid cards are processed differently in the system. Below, in Figure 3, we receive the following error message:

    Figure 3

    Bingo! The error message allows us to test the different card numbers to determine an invalid card from a valid card. Now that we have a way to determine valid cards from invalid cards, we can use Burp Intruder to find which card numbers are valid. With only 9999 attempts, we will know all the cards that have a potential dollar value based upon the server response.
    We open Burp and load the POST request into Intruder. We add our markers at the position for the last four digits of the card, highlighted in the below Figure 4.

    Figure 4

    Our payload sets in Burp Intruder is identical to my last blog. Numbers with an incrementing value from 0001 to 9999, demonstrated below in Figure 5.

    Figure 5

    Unlike in my previous blog, we know what a valid loaded card response looks like on the website. So we can start the attack, shown in Figure 6, and enumerate based upon the invalid response.
    Figure 6
    Figure 6

    After we run the attack, we sort the responses that have a check mark in Figure 7, to give us all the cards that require a registration code.
    Figure 7
    Figure 7

    Since we don’t have the actual registration code, we cannot find the value of the card. But that doesn’t stop us from making cards with the valid numbers and seeing if they work at the actual store.
    Using our magstrip writer in Figure 8, we can read an unloaded card and see the values on each track. For this example, we have the card number, name of vendor, and a four digit number. The vendor and four digit number were the same on all the cards from this vendor, leading me to believe they were tied to a location.

    Figure 8

    Through MagCard, we can write the valid card numbers to blank cards and see which ones have value by attempting to make a purchase at a store.

    Hacking Other Company Gift Cards

    Working here at Solutionary, we’ve seen how companies struggle to secure their gift cards. My example in this blog is just one company. From the gift cards I collected, I also saw a couple identifying factors to hack other cards. In Figure 9 below, the store we grabbed these gifts cards from increments their cards by one digit.
    Figure 9
    Figure 9

    With this easy pattern, we can write cards in decreasing numbers that were most likely purchased prior to these unloaded cards. Example:
    1000000084
    1000000083
    ……
    Below in Figure 10, is another example. This arcade game facility created player cards that increment by one as well.
    Figure 10
    Figure 10

    As this blog has demonstrated, there are still problems with the way gift cards are sold to customers. Patterns are easily identifiable on the cards, leading to enumeration. Cards are physically available to customers without purchasing them. Limited or no safeguards are in place to prevent theft of money loaded onto the cards.

    Ways to safeguard against these weaknesses:

    As described in my previous blog, Solutionary has pioneered some safeguards to curtail the theft of loaded gift cards. While our clients are ahead of the curve, many others are still vulnerable. As with most things security related, a weakness has to be demonstrated before a fix is implemented.
    Ways to safeguard:
    • Implement a CAPTCHA on your gift card balance checking site
    • Use gift cards that have a random four digit pin in addition to the 16 digit card number
    • Do not increment gift cards by values of one
    Disclaimer: The purpose of this blog is only to demonstrate weaknesses inherent in gift cards and their online balance checking system. Always obtain permission before hacking.

    Hacking gift card balances and loading them on a blank card

    This summary is not available. Please click here to view the post.

    How to begin you journey into hacking in 12 steps!!

                       Steps to become a hacker
    Hacking is an engaging field but it is surely not easy. To become a hacker one has to have an attitude and curiosity of learning and adapting new skills. You must have a deep knowledge of computer systems, programming languages, operating systems and the journey of learning goes on and on. Some people think that a hacker is always a criminal and do illegal activities but they are wrong. Actually many big companies hire hackers to protect their systems and information and are highly paid. We have prepared a list of 12 most important steps necessary to become a hacker, have a deeper look


    1. Learn UNIX/LINUX

    linux operating system
    UNIX/LINUX is an open source operating system which provides better security to computer systems. It was first developed by AT&T in Bell labs and contributed a lot in the world of security. You should install LINUX freely available open source versions on your desktops as without learning UNIX/LINUX, it is not possible to become a hacker.


    2. Code in C language 

    c programming
    C programming is the base of learning UNIX/LINUX as this operating system is coded in C programming which makes it the most powerful language as compared to other programming languages. C language was developed by Dennis Ritchie in late 1970’s. To become a hacker you should master C language.

    3. Learn to code in more than one Programming Language

    programming languages

    It is important for a person in the hacking field to learn more than one programming. There are many programming languages to learn such as Python, JAVA, C++. Free eBooks, tutorials are easily available online.

    4. Learn Networking Concepts

    computer networking
    Another important and essential step to become a hacker is to be good at networking concepts and understanding how the networks are created. You need to know the differences between different types of networks and must have a clear understanding of TCP/IP and UDP to exploit vulnerabilities (loop holes) in system.
    Understanding what LAN, WAN, VPN, Firewall is also important.
    You must have a clear understanding and use of network tools such as Wireshark, NMAP for packet analyzing, network scanning etc.

    5. Learn More Than One Operating Systems 

    operating system
    It is essential for a hacker to learn more than one operating system. There are many other Operating systems apart from Windows, UNIX/LINUX etc. Every system has a loop hole, hacker needs it to exploit it.

    6. Learn Cryptography

    cryptography encryption
    To become a successful hacker you need to master the art of cryptography. Encryption and Decryption are important skills in hacking. Encryption is widely done in several aspects of information system security in authentication, confidentiality and integrity of data. Information on a network is in encrypted form such as passwords. While hacking a system, these encrypted codes needs to be broken, which is called decryption.

    7. Learn more and more about hacking

    hacking or hackers
    Go through various tutorials, eBooks written by experts in the field of hacking. In the field of hacking, learning is never ending because security changes every day with new updates in systems.

    8. Experiment A Lot

    experiment
    After learning some concepts, sit and practice them. Setup your own lab for experimental purpose. You need a good computer system to start with as some tools may require powerful processor, RAM etc. Keep on Testing and learning until you breach a system.

    9. Write Vulnerability (Loop hole program)

    hacking vulnerability

    Vulnerability is the weakness, loop hole or open door through which you enter the system. Look for vulnerabilities by scanning the system, network etc. Try to write your own and exploit the system.


    10. Contribute To Open Source Security Projects

    open source software
    An open source computer security project helps you a lot in polishing and testing your hacking skills. It’s not a piece of cake to get it done. Some organizations such as MOZILLA, APACHE offer open source projects. Contribute and be a part of them even if your contribution is small, it will add a big value to your field.

    11. Continue never ending Learning 

    learning hacking
    Learning is the key to success in the world of hacking. Continuous learning and practicing will make you the best hacker. Keep yourself updated about security changes and learn about new ways to exploit systems

    12. Join Discussions and meet hackers 

    discussion
    Most important for a hacker is to make a community or join forums, discussions with other hackers worldwide, so that they can exchange and share their knowledge and work as a team. Join Facebook groups related to hacking where you can get more from experts.

    About Guest Blogger
    Sifat Ullah is the founder of Uthweb. At UthWeb he writes about Tips & Tricks, Apps Review, Information

    so you want to make bitcoins online with auto pilot eh?

    Otohits.net, fast and efficient autosurf
    Hello everyone . Today i will show you how to earn bitcoins autopilot without any work.Yes without any work you will earn free bitcoin.This isnt any hack or bug in the advertising system. This is simply a trick to earn faster without doing anything.All you have to do is setup first and leave it and you will earn on autopilot
    So Lets Get Started

    Things You Are Going To Need

    1. Hitleap.com
    2. Otohits.net
    3. Hit4Hit.org

    Part 1 – Setting Up The Blog

    First Go to Blogger.com and make a new blog (You can also use your old one)
    Click on “New Blog” Button to make a new blog
    Screenshot_5
    This will open a popup like this.Fill it with any details and click on “Create Blog
    Create blog title
    Now we created a blog successfully.Its time to make it look real.So Head over to “New Post” Button and click it
    New Post wizblogger.com
    This will lead you to make new posts.Now just copy paste any tutorial from any site and click on publish it.Now we have 5 articles on our fake blog. Now lets visit a-ads.com and make a account there
    A-ads signup
    Click on Earn Money tab and then click on “Create an Ad Unit
    This will take you to another page where you will have to add details about you.
    ad type
    In the first option Select size as 728×90 and in site url type the url of the blog we created above on blogger.
    Now in the second option unselect everything.i.e unselect all those three options
    withdraw ads
    Now in the third options you need to setup your account details.
    Type your username,Email and other values as described in the image above. In place of withdrawal address paste your Bitcoin Address .Accept the terms and click on signup and then click on “Create AD Unit!” Button
    code
    Now we are in the ad unit menu.Now copy the ads code shown on the right side of the page.Copy the whole script.We are gonna need the script .So now head back to Blogger.com .Go to Layout Tab and “Click on Add a gadget” in Cross-Column Tab.
    adcode edi
     After clicking on Add a Gadget a new popup will open with loads of tools.
    Just click on “HTML/JavaScript
    html code
    Now paste the code we copied earlier from a-ads
    save
    And click on Save Button.
    Now the first part of this tutorial is completed.We successfully Created a blog with our a-ads advertise link on it.Now comes the main part to monetize the blog on autopilot. Ofcourse you are going to need traffic to your blog.Now if you have traffic then you are ready to earn some serious cash.But if you Dont have Enough traffic then this is what you are going to need to make money.Follow our Step 2 to start generating Traffic

    Step 2 – Generating Traffic

    Now its time to Generate some traffic to earn from those advertisings.In the Start of the page i said you to register on 3 sites they are Hitleap.com , Otohits.net & Hit4Hit.org
    Now once you have account In here You need to Earn points on these sites You can earn them By Going to “Earn Points” Tab and Download the application. I am not going in details on how to earn points.Its pretty basic and you will understand how to earn points.
    Adding Your Site On Hitleap:
    • Goto Hitleap.com
    • Then go to “My Websites” Tab
    • Click on “Add a new website” and follow the settings in the below pic
    hitleap settings
    Now your site is successfully added to hitleap.You just need to earn points so that the points will automatically converted into minutes and you will earn points.You can download their app from “Earn traffic” tab
    Adding Your Site On Otohits:
    • First visit otohits.net
    • Then Go to “My Sites” Tab
    • Click on “Add site”
    • Then use the below settings as shown in the image
    otohits settings
    Just use the above settings and add your site.Then Download their application and keep it running to earn points.Later add those points to your site to generate traffic.
    Adding Your Site On Hit4Hit:
    • Visit Hit4Hit.org
    • Goto “Traffic Exchange” tab
    • Click on “My traffic Sites”
    • Then add your sites with settings shown in the below image
    hit4hit settings
    Thats it.Now its just time to earn Points on all these sites to receive Traffic on out blog

    The Auto-Pilot Part:

    Now you have successfully added your site link on these 3 sites.Its time to earn money on autopilot.To get traffic we need to earn points on these sites.Download applications of Hitleap and otohits and keep it running in background to earn points automatically and these points will be automatically transferred to your site that you added .
    You can use VPS to keep these tools running 24/7 to increase income.You can also use Different traffic exchange sites to increase your income

    Payment Proofs:

    Here are some of the payment proof
    Earning Proof

    Final Words:

    Thats it folks.Now i have successfully taught my trick to earn autopilot bitcoin while you are sleeping.You can scale up this thing and earn even more than me.Like using different blogs,Using more traffic exchange sites etc.
    If you have any questions just comment below and i will answer them as soon as possible.
    Otohits.net, fast and efficient autosurf