Showing posts with label Explained. Show all posts
Showing posts with label Explained. Show all posts

Just dump it.

Hexdump or hexadecimal dumping is a way to represent a file in hexadecimal format which helps the investigators to find out some basic things about the file and its contents. This is a primitive way to find out details regarding a file, but this can be helpful if you are doing a black box investigation on a file. The major draw back about this trick is that hexadecimal format is hard to read. 

How to?
Linux:-

  1. To do an hexadecimal dump on any Linux machine just open the terminal and type hexdump <filename>. This will generate a flow of hexadecimal stream which keeps on going. To get this stream in a proper representation you might have to pipe it with less or more like hexdump <filename>  | less.                                     
  2. A better version of this command is hexdump -c.
Windows:-
  1. There is no predefined package in windows to get the hexdump value, thus you might have to download & install the application Hxd which is a hex editor.
  2. Now select open under the file menu and select your file and that's all.


Note:-
This is the most easy way to find out some basic properties of the file. But this is not effective for more descriptive analysis.







Shit I forgot my RTL-SDR !!


Till now we have seen how to use the rtl-sdr dongle but what if you can't afford one or forgot your at home. sdr.hu is great website which allows you to access open sourced sdr receivers around the world. This helps you to study software defined radio even without owning it. 

To get access to a sdr dongle which is openly hosted you can select any one of the receivers from the huge list. The receivers are voted by the users as per their performance. You might not be able to get the entire radio spectrum as the receivers vary from provider to provider. The deceives may work or not as these devices are not installed by the website or maintained by it. This might not be helpful for IOT(internet of things) testing. This can be a great starter kit as it can help a noob to learn the basics about SDR. While using it we found that some of the devices were a bit slow or it might just be my internet connection. The "how to?" is quite easy hence help your self around. It's as easy as opening a website and going around it.  

Note:-  
If you are using a proxy then you might have to stop it or use a VPN to bypass it.

Mini,light & regular: What's different?

Now we all know that there are three types of Kali Linux ISO, the difference between these ISOs are that:-
Regular:-
The regular version is the fully fledged Kali Linux with the cool GUI and has all the tools, this version can be installed as a bootable media.

Light:-
The light version is a stripped up version of Kali Linux,it only has some main tools like sqlmap, nmap, etc. It looks more like CentOS.
And can be installed on bootable media.


Mini:- The mini is the a version which is the smallest one of all which can be used to install it with internet access.This one cannot be installed on bootable media and you can only be access it  after the distro is installed. This only consist of the core packages. And you might have to do a lot of apt-gets to get it to a full fledged environment. 





Hide it!!(basics of steganography)

Steganography is a technique of hiding data in a audio or a image file. Originally designed for spies, this technique is often used by malicious elements and government officials. But now a days all sorts of people use it to hide their data even if its sensitive or not.
There are a bunch of tools that are available on the internet that you can download and use. All these tools have simple wizards which can be used to hide your data. 
For example I can use any random software to explain it but I would prefer using DeepSound to explain it.

How to? 

  1. Download and install Deepsound on your computer.
  2. Now open Deepsound, you will see a window like this.
  3. First of all select the carrier file in which you want hide the data.                            
  4. Now add the files which you want to hide.
  5. Hit encode to start the encoding.
  6. Now you will you can check the check-box under encrypt to set a password if you want to make it even more secure else just hit OK.                         
  7.  To extract the data just open the file under the  carrier file tab and hit extract secret file.

Hum I have see this somewhere.......



What's new Kali Linux 2.0?

On Wednesday, Offensive security team released their latest version of Kali Linux which is the Kali Linux 2.0. This iteration of Kali Linux was presented at both the cons Def con 23 and Black hats 2015. The OS was available for the masses on August 11th.

Kali Linux 2.0 has 3 different versions for your computer namely mini, light and regular. The difference between them is the size of the ISO the mini is 29 MB, light is 0.8 GB where as the regular one is 3.1 GB.  


The GUI of the OS is far better than the previous iterations. This GUI makes it a lot easier to use Kali on touch devices like smartphones, tablets and touch computer.The entire OS looks a little like Android + Macintosh. The colors used are bright and make the OS look a little too elegant for a hacking OS. I guess the old Linux like look dies with Kali 1.1. 
The operating system is based on debian jessie which has the kernel version 4.0. Apart form the latest versions of metasploit 4.1 , hydra 8.1, burp 1.6 and SET Mr.Robot it has a ton of new tools as well. All these tools are classified and categorized and can be accessed by clicking on the show applications icon. GNU radio companion and a few SDR tools are also added which means you can forget the apt-get install kali-linux-sdr command on your newly installed Kali Linux. 
We downloaded the VMware image and found that the system used to lag a little when you run it with high processor demanding applications like Internet download manager which might be due to the highly demanding GUI.



The release post and the download link are below:-

  1. Release note 
  2. Download page


     

Sniffing wireless networks without rooting your phone..

Sniffing from an android phone can be an great advantage when it comes to testing corporate security as it is easy to smuggle a phone into a building instead of a laptop or a computer.The main problem with wireless sniffing on android phones is that you might need root access to do so. As rooting voids your warranty, most users don't prefer to root their phones. So we started searching for alternative software that can do the task without root access. The 2 most effective tools from the lot are tpacketCapture and Wi-Fi PCAP Capture.

Wi-Fi PCAP Capture is based on kismet and its usage is available at https://www.kismetwireless.net/android-pcap/ where as tpacketCapture is developed by taosoftware co,ltd. 
Wi-Fi PCAP Capture is open sourced where as tpacketCapture is copyright protected. 
Wi-Fi PCAP Capture requires an external wireless card which will not work if your phone doesn't have OTG compatibility where as tpacketCapture uses the inbuilt wireless card of your phone which means that tpacketCapture will work on eventually any out of the box phone.
Both these apps save the captured data in the form of .pcap file which can be then analyzed in Wireshark. The one thing that both these apps lack was the ability to analyze the captured packets. over all these apps performed well in the tests but we did notice that Wi-Fi PCAP only worked with particularity phones and external wireless card as stated on their official website

Note:-
You will have to choose a location to save the captured files or else they will be saved to the default location which might be a problem if your phone memory is really low.

Comparative study of rtl1090 and adsb#

The two most used ADSB decoders are adsb# and rtl1090. These decoders can be widely used with interface software like adsbscope and virtual radar. And both these decoders work with the nooelec dongle. 

How they look?
The user interface of rtl1090 looks more like some tech from the spy movies, where as adsb# looks more like any other software that runs on windows.

What's under the skin?
rtl1090 decodes the data in binary, where as the adsb# decodes the data in normal form which is decimal.

What ports are used?
adsb# uses port 47806, while rtl1090 uses port 31001 for the data transfer.


How did they perform in tests conducted at HCAK_Labs?
We tried out both these decoders with a bunch of different interface software on a intel i3-3120M with 8 GB RAM. In majority of the tests rtl1090 was analyzed with packet drop issues while adsb# worked flawlessly in most test conditions but it didn't really work well with virtual radar.

   

Deep web:The unseen part of the web..

The deep web is the web which consist of onion sites these sites are a part of the internet yet unable to most users. Onion sites cannot be accessed through your default web browser.This part of the web is often used

by governments, hackers, etc. In other words a perfect area to host stuff which is not legal . To access these sites you would require tor browser.
These sites can be searched using domain search engines like duckduckgo and onion city. These are special search engines which are used to search content of the dark web.
Now you must be thinking that to launch your own drug selling portal. But but but I would like to warn you that some has already tried this foolish idea. It was known as silk road. And they were foolish enough to think that they can never be caught. But soon the authorities banned it even form the deep web. 

For links you can refer the following link.


Disclaimer:-
We don't support drugs, guns or any other illegal activities. 

Sniffing with Wireshark!!!

Wireshark is a network protocol analyzer which helps you to
tshark-i mon0
 sniff, store and analyze network traffic. It is built on top of tshark but displays everything in a more systematic way . It is available for almost all operating systems. The software consist of various filters which are used to filter specific packets which you want to analyze.

Now whenever you start Wireshark you will have to select an interface for the list of interfaces. This decides that what all traffic you will be able to capture. To capture all the traffic in air with your wireless chip you can select the monitoring mode enabled card. To capture the all the traffic on a specific frequency you can also select your rtl-sdr.
using mon0 interface.
The best thing about Wireshark is that it can be integrated with different types of hardware and software. There are millions of Wireshark filters so you cannot memorize all of them but you can always refer to them whenever you want on https://www.wireshark.org/.


The only way to learn Wireshark is by experimenting. To get a copy you can download form the following link.

Monitoring mode(mon0)

Introduction:-
Wireless cards have 6 different modes each with it's own functionality:-
  1. Managed (Client) 
  2. Master (router)
  3. Ad-hoc (peer to peer)
  4. Mesh (planned ad-hoc)
  5. Repeater (WI-FI extender)
  6. Monitor 
Monitor mode is a special mode available in some of the wireless cards that allows you to sniff packets which are being sent form the router to the client even when you are not associated and authenticated to the network. You can also use it to authenticate the user who is associated and authenticated to the network. In other words it is like spying on all the networks in your range.
  
How to check your card? 
Open a terminal and type iw phy phy0 info | grep -A8 modes and hit enter. Here phy0 can be replaced with phy1,phy2,phy3,etc depending on your system.To find out this type airmon-ng and hit enter in the terminal.

How to switch it on?
 To enable monitor mode type ifconfig and hit enter on your terminal. It will give you a list of your interfaces list down the wireless interface name in our case it was wlan0. Now type airmon-ng start wlan0 and hit enter to start the monitor mode on your wireless card.

Is it working?
To check if the mon0 interface is working or not type tshark-i mon0 and hit enter.

What is it's use?
This mode is required for all sorts of WI-FI  hacking and sniffing.

Note:-
In our tests and hacks we are using a dlink dw-123 WIFI dongle. 

Google Hacks

Google hacks also know as Google dorks are specific keywords which can be used to dig out more details in a regular Google search query.

Now there are millions of such keywords we cannot discuss about each of these posts in a single post. So we will discuss about the most commonly used ones. 

  1. inurl: This keyword can be used to find out URL of multiple site having a certain URL query. 
  2. filetype: This keyword is used to look for specific file on the net.
  3. intitle:This keyword is used to find out URL with the specific  word in the title.
  4.  94fbr This keyword can be used to find serial keys(crack) of a software.




    For more hacks you can refer to the GHDB of exploit-db.com..



    Note:-

    we are using chrome in our demonstration for optimized results but you can eventually use any browsers as long as it connects to the Google's search engine...

     


How to select a phone to build a bad phone?

Why you need to hack from a phone???
 Phones are devices which were made to be portable. Since the 1990's hacker have been trying to use the networks for malicious purpose. As time passed the phones become more smarter and smarter as the number of features were added to them. And and and the best thing about these devices that you can enter and exit without getting into trouble..


Which operating system you need???
Phones come with various operating systems. But now most phones have android or ios this is mostly dependent on the phone which you buy for example you buy a Sony, Samsung, Motorola, etc then the OS is android and if you buy an apple product you might be having ios. There are other operating systems which are good but the development for these operating systems is not sufficient and coding your own exploits for these systems can be an headache. Let's compare ios and android as these operating systems are the major operating systems in the smartphone market. ios is a good operating system and has a significant development. But this is a little secured OS and hence it is a little hard to work in such an locked system. This as far as hacking is concerned the best operating system is android. It is obvious that we need to get the root access of the system to perform some hardcore hacking...

What hardware you need in your phone??
  1. processor:- Most android phones have snapdragon or Intel or ARM. The only difference between them is that snapdragon is a high graphics processor and ARM & Intel are good utility processor which support most of the apps. We would personally advice you to use ARM as it is stable and most apps work on it as some apps like Dsploit require an ARM processor. You can check this with apps like AnTuTu benchmark app and similar apps.
  2. NFC:- NFC(Near field communication) is an new feature which has been added in a few smartphones this feature can be use for RFID hacking and some smart credit card skimming. This feature was added for easy and fast data sharing over short distance.You can check if your phone has NFC or not from nfcworld.com.
  3. USBOTG compatibility:- This is also a new feature which allows you to connect USB devices to your phone through a connecting wire. This can be used to connect with devices like SDR, drives, antennas, wifi dongles,etc which might be used for a wide range of attacks over different types of networks. You need to check your user manual to find out if it compatible or not. You can also Google search for this answer..

Conclusion:-
We would advice you to buy a phone in your budget which has as many features as possible so that you can experiment with it. There are various apps you can download and have fun with them.....