Monday 24 December 2018

Top 10 hacking tools for ios and iphone

10 Hacking apps for iPhone and iOS security tools

 

 

1. iRET – iOS Reverse Engineering Toolkit

A pen tester has to repeat some particular tasks very often in order to achieve success and increase the efficiency. These tasks include typing the same commands to run different iPhone hacking commands and whatnot. To solve this issue, iRET, also called iOS Reverse Engineering Toolkit, has been created by Veracode. It’s a static analysis tool, and it needs python on your device.
The major functions of this app are binary analysis using otool, reading database content using sqlite, reading log and plist files, keychain analysis using keychain_dumper, working with theos tweaks, etc. Overall, you can use this tool for analyzing the security of iOS apps.
— iRET GitHub link.

2. netKillUIbeta

There is a dearth of real iOS hacking apps and Wi-Fi cracking utilities. But, netKillUIbeta, which works just like WiFiKill for Android, is a tool that’s designed to stop the devices that you aren’t using from using the network bandwidth. To use it, you can add this repo http://extigy.github.io/repo/ to Cydia and install netKillUIbeta along with dependencies. Please note that your MAC address can be traced back to you if you’re using it for malicious purposes.
netKillUIbeta Cydia link

3. iWep Pro

iWep Pro is a useful wireless utility for iOS users that can be used for a variety of purposes. Using this, one can check if their routers are exposed to any vulnerabilities, along with generating WEP key for your Wi-Fi router. Very often, this popular iPhone hacking app is also used for hacking Wi-Fi passwords. Depending upon the encryption, it breaks the password in some time.
iWep Pro

4. Myriam iOS Security App

The next tool in our list of iPhone hacking apps is Myriam iOS Security App, which is developed by security researcher and GitHub user GeoSn0w. He describes it as his dream app that’s useful for a beginner iOS hacker. It contains various vulnerabilities for discovering, experimenting, and exploiting. One can take up few challenges offered in the app, which include the likes of In-App Data modification, App Activation Bypass, and Jailbreak Detection. There’s also UIKit Manipulation that lets you hack the application after which it loads your preferred website.
Myriam GitHub link

5. Burp

While working with the security of a device or application, analyzing the network traffic is an important part of the process. To do so, you need an HTTP sniffer program. This need is answered by PortSwigger’s Burp Suite. To test the web applications using this iOS hacking and security app, you need to configure your Burp Proxy listener to accept connections on all network devices.
Using Burp on iOS

6. iSpy

BishopFox’s iSpy iPhone reverse engineering app could be your one-stop solution for dynamic analysis of iOS applications. It’s easy to use web GUI can be used for class dumps, instance tracking, jailbreak-detection bypass, SSL certificate pinning bypass, etc.
iSpy GitHub Link

7. Hopper App

Not exactly an iPhone hacking app, Hopper Dissembler is a reverse engineering tool that can be used by the iOS enthusiasts to disassemble, decompile, and debug applications. This tool can also be used for modifying and reassembling code. After starting the application on your macOS system or Linux, you need to point it to the cracked binary and let it do the work. Hopper is a great application to start reverse engineering and earn bug bounties in iOS apps.
Hopper for iOS

8. Cycript

Cycript is the most useful dynamic analysis tool that can be used for analysing the apps running on your iPhone, iPad or other iDevices. It’s a JavaScript interpreter that also understands Objective-C. While working with iOS security and app analysis, Cycript usually turns out to be pretty useful by analyzing the runtime of an iOS application. By installing it on a jailbroken device, you can abuse the iOS app security and set breakpoints at desired places.
Cycript

9. Paraben DS

Paraben Device Seizure is a popular program that’s used by the forensic investigators while examining the mobile devices. You can install this application on your computer, start its GUI, and connect an Apple iPhone and iTouch device. Some of the major functions performed by this tool are data acquisition, logical and physical imaging, app data parsing, password bypass, malware detection, and data carving.
— Paraben DS

10. Frida

Frida is one of the most popular iPhone hacking apps that injects JavaScript V8 engine into process runtime. It supports two modes of operation — With Jailbreak and Without Jailbreak. With Jailbreak, Frida lets you take control of the system services and apps easily.
Frida for iOS



LIST OF HACKING TOOLS

TOP 10 HACKING APPS 

 

LIST OF TOP 10 HACKING TOOLS


1 – Metasploit Framework
The tool that turned hacking into a commodity when it was released in 2003, the Metasploit Framework made cracking known vulnerabilities as easy as point and click. Although sold as (and used by white hats) as a penetration testing tool, Metasploit’s free version is still where most neophyte hackers cut their teeth. With downloadable modules allowing any combination of exploit and executable payload, all freely available, hackers have instant access to any system showing one of nearly 2000 cataloged vulnerabilities. Sophisticated anti-forensic and stealth tools make the package complete.

2 – Nmap
Nmap, or Network Mapper, is 20 years old, but remains one of the most flexible, powerful, and useful tools in the network security analysts toolkit. Nmap can bounce TCP and UDP packets around your network like a pinball wizard, identifying hosts, scanning for open ports, and slicing open misconfigured firewalls to show you what devices are open for business on your network… whether you put them there or someone else did. Nmap has been around so long that it has collected a constellation of helper tools such as the Zenmap GUI, Ncat debugging tool, and Nping packet generator.

3 – OpenSSH
OpenSSH is a suite of low-level tools that rights many of the wrongs built into the original network-level utilities in most Internet operating systems. Created as an integral part of the bulletproof OpenBSD UNIX implementation, OpenSSH was useful enough and solid enough that it was quickly adopted by other UNIX forks and made available as portable packages for other operating systems. The encryption and tunneling capabilities of the OpenSSH utilities are taken for granted by most users, but security professionals need to know how to build secure systems on top of reliable OpenSSH tools.

4 – Wireshark
Wireshark is the de facto standard in network protocol analysis tools. It allows deep inspection and analysis of packets from hundreds of different protocols, from the ubiquitous TCP to the exotic CSLIP. With built-in decryption support for many encrypted protocols and powerful filtering and display capabilities, Wireshark can help you dive deep in current activity on your network and expose nefariously crafted attacks in real time.

5 – Nessus
Nessus is the world’s most popular vulnerability scanner, a battle-scarred champion that has held that throne for decades even as new challengers have crowded the arena in recent years. Automated compliance scans can handle everything from password auditing to patch-level compliance across your network, with reports that immediately draw attention to open vulnerabilities. Nessus can integrate with Nmap to take advantage of advanced port-scanning capabilities and with other management tools to form an integral part of your network security system.

6 – Aircrack-ng
Aircrack is your go-to tool for wifi hacking—still one of the most vulnerable aspects of most commercial networks. Weak wireless encryption protocols are easily shattered by Aircrack’s WEP and WPA attacks. Sophisticated deauthentication and fake access point attacks allow you to probe your security aggressively. Packet sniffing capabilities allow you to simply snoop and keep an eye on traffic even without making overt attacks. No wireless network security staff should be without a copy of Aircrack-ng.

7 – Snort
Snort provides network intrusion detection that performs real-time traffic analysis and packet logging on your network. Using rulesets that are updated daily, Snort matches patterns against known attack signatures and alerts you to potential assaults. The system can be configured to trigger even on less openly nefarious activity, such as Nmap stealth port scans or operating system fingerprinting attempts.

8 – John the Ripper
John the Ripper is a fast password cracker with a lot of features that make it a breeze for slashing through your password files. It auto detects hash types to take the guesswork out of the attack and supports several popular encryption formats including DES, MD5, and Blowfish. It hits Unix, Kerberos, and Windows LanManager passwords equally hard using either dictionary or brute force attacks. If you haven’t checked your password hashes against John yet, you can be sure that some hacker out there will do it for you soon.

9 – Google
If this one seems a little trite to you, think again. Sure, Google is everybody’s go-to when it’s time to research a virus or turn up that RFP you’re looking for. Your job would be a nightmare without it. But Google is also sitting on top of one of the biggest near-real-time vulnerability databases of all time, including potential holes in your servers. Google-hacking uses search tools to explore the Google index for misconfigured Web services or illicit documents that have leaked outside your firewall. Configure your search string properly, and you have instant access to lists of open web shares at your IP address, misconfigured password pages, exposed internal file shares you never dreamed were unprotected. Sure, you have all the same information internally—but when you look at it through Google, you’re seeing it through the eyes of your adversary. You might be surprised what it shows.

10 – L0phtCrack
Something you’ll notice in the technology business is that eventually everything old becomes new again. Timesharing minicomputers are reincarnated as client-server architecture, non-relational databases are reborn as NoSQL, and the venerable L0phtCrack, one of the first effective password crackers, is reincarnated in modern form. Originally emerging from the fabled L0pht Heavy Industries hacking collective in the 1990s, the tool was abandoned after a series of mergers left it in Symantec’s hands. But in 2009, original authors and legends of cybersecurity Mudge, Weld Pond, and DilDog re-acquired the IP and revamped the old girl. With multi-core and multi-GPU support, 64-bit architecture, and advanced rainbow table precomputed hash capabilities, L0phtCrack can once again take on jobs John the Ripper can’t hack.

Friday 21 December 2018

Russian Sleep Experiment 18+

 Russian Sleep Experiment





Russian researchers in the late 1940s kept five people awake for fifteen days using an experimental gas based stimulant. They were kept in a sealed environment to carefully monitor their oxygen intake so the gas didn't kill them, since it was toxic in high concentrations. This was before closed circuit cameras so they had only microphones and five inch thick glass porthole sized windows into the chamber to monitor them. The chamber was stocked with books, cots to sleep on but no bedding, running water and toilet, and enough dried food to last all five for over a month.

The test subjects were political prisoners deemed enemies of the state during World War II.

Everything was fine for the first five days; the subjects hardly complained having been promised (falsely) that they would be freed if they submitted to the test and did not sleep for 30 days. Their conversations and activities were monitored and it was noted that they continued to talk about increasingly traumatic incidents in their past, and the general tone of their conversations took on a darker aspect after the four day mark.

After five days they started to complain about the circumstances and events that lead them to where they were and started to demonstrate severe paranoia. They stopped talking to each other and began alternately whispering to the microphones and one way mirrored portholes. Oddly they all seemed to think they could win the trust of the experimenters by turning over their comrades, the other subjects in captivity with them. At first the researchers suspected this was an effect of the gas itself...

After nine days the first of them started screaming. He ran the length of the chamber repeatedly yelling at the top of his lungs for three hours straight, he continued attempting to scream but was only able to produce occasional squeaks. The researchers postulated that he had physically torn his vocal cords. The most surprising thing about this behavior is how the other captives reacted to it... or rather didn't react to it. They continued whispering to the microphones until the second of the captives started to scream. The two non-screaming captives took the books apart, smeared page after page with their own feces and pasted them calmly over the glass portholes. The screaming promptly stopped.

So did the whispering to the microphones.

After three more days passed. The researchers checked the microphones hourly to make sure they were working, since they thought it impossible that no sound could be coming with five people inside. The oxygen consumption in the chamber indicated that all five must still be alive. In fact it was the amount of oxygen five people would consume at a very heavy level of strenuous exercise. On the morning of the 14th day the researchers did something they said they would not do to get a reaction from the captives, they used the intercom inside the chamber, hoping to provoke any response from the captives they were afraid were either dead or vegetables.

They announced: "We are opening the chamber to test the microphones; step away from the door and lie flat on the floor or you will be shot. Compliance will earn one of you your immediate freedom."

To their surprise they heard a single phrase in a calm voice response: "We no longer want to be freed."

Debate broke out among the researchers and the military forces funding the research. Unable to provoke any more response using the intercom it was finally decided to open the chamber at midnight on the fifteenth day.

The chamber was flushed of the stimulant gas and filled with fresh air and immediately voices from the microphones began to object. 3 different voices began begging, as if pleading for the life of loved ones to turn the gas back on. The chamber was opened and soldiers sent in to retrieve the test subjects. They began to scream louder than ever, and so did the soldiers when they saw what was inside. Four of the five subjects were still alive, although no one could rightly call the state that any of them in 'life.'

The food rations past day five had not been so much as touched. There were chunks of meat from the dead test subject's thighs and chest stuffed into the drain in the center of the chamber, blocking the drain and allowing four inches of water to accumulate on the floor. Precisely how much of the water on the floor was actually blood was never determined. All four 'surviving' test subjects also had large portions of muscle and skin torn away from their bodies. The destruction of flesh and exposed bone on their finger tips indicated that the wounds were inflicted by hand, not with teeth as the researchers initially thought. Closer examination of the position and angles of the wounds indicated that most if not all of them were self-inflicted.

The abdominal organs below the ribcage of all four test subjects had been removed. While the heart, lungs and diaphragm remained in place, the skin and most of the muscles attached to the ribs had been ripped off, exposing the lungs through the ribcage. All the blood vessels and organs remained intact, they had just been taken out and laid on the floor, fanning out around the eviscerated but still living bodies of the subjects. The digestive tract of all four could be seen to be working, digesting food. It quickly became apparent that what they were digesting was their own flesh that they had ripped off and eaten over the course of days.

Most of the soldiers were Russian special operatives at the facility, but still many refused to return to the chamber to remove the test subjects. They continued to scream to be left in the chamber and alternately begged and demanded that the gas be turned back on, lest they fall asleep...

To everyone's surprise the test subjects put up a fierce fight in the process of being removed from the chamber. One of the Russian soldiers died from having his throat ripped out, another was gravely injured by having his testicles ripped off and an artery in his leg severed by one of the subject's teeth. Another 5 of the soldiers lost their lives if you count ones that committed suicide in the weeks following the incident.

In the struggle one of the four living subjects had his spleen ruptured and he bled out almost immediately. The medical researchers attempted to sedate him but this proved impossible. He was injected with more than ten times the human dose of a morphine derivative and still fought like a cornered animal, breaking the ribs and arm of one doctor. When heart was seen to beat for a full two minutes after he had bled out to the point there was more air in his vascular system than blood. Even after it stopped he continued to scream and flail for another three minutes, struggling to attack anyone in reach and just repeating the word "MORE" over and over, weaker and weaker, until he finally fell silent.

The surviving three test subjects were heavily restrained and moved to a medical facility, the two with intact vocal cords continuously begging for the gas demanding to be kept awake...

The most injured of the three was taken to the only surgical operating room that the facility had. In the process of preparing the subject to have his organs placed back within his body it was found that he was effectively immune to the sedative they had given him to prepare him for the surgery. He fought furiously against his restraints when the anesthetic gas was brought out to put him under. He managed to tear most of the way through a four inch wide leather strap on one wrist, even through the weight of a 200 pound soldier holding that wrist as well. It took only a little more anesthetic than normal to put him under, and the instant his eyelids fluttered and closed, his heart stopped. In the autopsy of the test subject that died on the operating table it was found that his blood had triple the normal level of oxygen. His muscles that were still attached to his skeleton were badly torn and he had broken 9 bones in his struggle to not be subdued. Most of them were from the force his own muscles had exerted on them.

The second survivor had been the first of the group of five to start screaming. His vocal cords destroyed he was unable to beg or object to surgery, and he only reacted by shaking his head violently in disapproval when the anesthetic gas was brought near him. He shook his head yes when someone suggested, reluctantly, they try the surgery without anesthetic, and did not react for the entire six hour procedure of replacing his abdominal organs and attempting to cover them with what remained of his skin. The surgeon presiding stated repeatedly that it should be medically possible for the patient to still be alive. One terrified nurse assisting the surgery stated that she had seen the patients mouth curl into a smile several times, whenever his eyes met hers.

When the surgery ended the subject looked at the surgeon and began to wheeze loudly, attempting to talk while struggling. Assuming this must be something of drastic importance the surgeon had a pen and pad fetched so the patient could write his message. It was simple. "Keep cutting."

The other two test subjects were given the same surgery, both without anesthetic as well. Although they had to be injected with a paralytic for the duration of the operation. The surgeon found it impossible to perform the operation while the patients laughed continuously. Once paralyzed the subjects could only follow the attending researchers with their eyes. The paralytic cleared their system in an abnormally short period of time and they were soon trying to escape their bonds. The moment they could speak they were again asking for the stimulant gas. The researchers tried asking why they had injured themselves, why they had ripped out their own guts and why they wanted to be given the gas again.

Only one response was given: "I must remain awake."

All three subject's restraints were reinforced and they were placed back into the chamber awaiting determination as to what should be done with them. The researchers, facing the wrath of their military 'benefactors' for having failed the stated goals of their project considered euthanizing the surviving subjects. The commanding officer, an ex-KGB instead saw potential, and wanted to see what would happen if they were put back on the gas. The researchers strongly objected, but were overruled.

In preparation for being sealed in the chamber again the subjects were connected to an EEG monitor and had their restraints padded for long term confinement. To everyone's surprise all three stopped struggling the moment it was let slip that they were going back on the gas. It was obvious that at this point all three were putting up a great struggle to stay awake. One of subjects that could speak was humming loudly and continuously; the mute subject was straining his legs against the leather bonds with all his might, first left, then right, then left again for something to focus on. The remaining subject was holding his head off his pillow and blinking rapidly. Having been the first to be wired for EEG most of the researchers were monitoring his brain waves in surprise. They were normal most of the time but sometimes flat lined inexplicably. It looked as if he were repeatedly suffering brain death, before returning to normal. As they focused on paper scrolling out of the brainwave monitor only one nurse saw his eyes slip shut at the same moment his head hit the pillow. His brainwaves immediately changed to that of deep sleep, then flatlined for the last time as his heart simultaneously stopped.

The only remaining subject that could speak started screaming to be sealed in now. His brainwaves showed the same flatlines as one who had just died from falling asleep. The commander gave the order to seal the chamber with both subjects inside, as well as three researchers. One of the named three immediately drew his gun and shot the commander point blank between the eyes, then turned the gun on the mute subject and blew his brains out as well.

He pointed his gun at the remaining subject, still restrained to a bed as the remaining members of the medical and research team fled the room. "I won't be locked in here with these things! Not with you!" he screamed at the man strapped to the table. "WHAT ARE YOU?" he demanded. "I must know!"

The subject smiled.

"Have you forgotten so easily?" the subject asked. "We are you. We are the madness that lurks within you all, begging to be free at every moment in your deepest animal mind. We are what you hide from in your beds every night. We are what you sedate into silence and paralysis when you go to the nocturnal haven where we cannot tread."

The researcher paused. Then aimed at the subject's heart and fired. The EEG flatlined as the subject weakly choked out, "So... nearly... free..."

Tuesday 18 December 2018

10 Hacking Techniques Used By Cyber Criminals

Techniques Used By Cyber Criminals 

 

 1. DoS and DDoS Attacks

This method is one of the most common hacking techniques used by both novice and sophisticated hackers. In this hacking technique, the hacker loads the server with unnecessary traffic leading to Denial of Service (DoS) for authentic users.
The hacker may deploy DDoS attack by using artificial tools like dummy computers or bots to continue launching the server with fake requests to overload it. It leads to the attacked website or webpage unavailable for "real users."

2. Keylogging

Keylogging is a hacking technique where the malicious hacker deploys a software called keylogger on your system. This software records every keystroke and stores the information in a log file which the hacker can look into for sniffing sensitive information like your username and passwords for online accounts.
It is a dangerous hack that can cause identity theft and bank frauds.

3. Cookie Stealer

Cookies on your browser offer great ease with quick access to frequent sites. The main idea behind cookies is that they store your personal information including username, password and the site information you visit.
Once the hacker steals cookies from your browser, they can even authenticate themselves as you and log in to your online accounts like facebook, twitter, etc. Another noteworthy thing is how cookies theft has also become more comfortable.
With the sophisticated algorithms and software, a hacker can download the software, and within few clicks, they will have all your details in front of them.

4. Bait and Switch

An ancient and conventional technique used by the hackers is bait and switch. The hackers ask the user (victim) to download or run software or an app on their system that seems non-malicious, but there is inbuilt spam or malicious software.
In simple words, they may use free software as bait, and once you click, they'll switch you onto the malicious link that will put your data at risk.

5. IoT Attacks

Everyone is shifting towards an era where we are dependent on the Internet even for the minutest of things. All was good here until it became a vulnerable point of attack for hackers to snoop into your private info that is best kept hidden from prying eyes.
Nowadays, hackers are creating powerful virus and malware which they can inject into your smart TVs; Smart Watches and almost everything that you connect to the Internet including your home pods, refrigerators, and air-conditioners.
This is a powerful attack which can result in the loss of confidential data for all the family members in your home.

6. Fake Wireless Access Points (WAPs)

Don't you love the free Internet? Trust me, I do!
It's not safe. Hackers can use your favorite coffeehouse or public areas like Airports to create Fake WAPs where you might think you are getting connected to the public Wi-Fi provided by the place. However, you directly enter the devil's zone once you get connected.
The hacker can now snoop for all the information and data streams passing through your device and the remote server which includes critical passwords and God forbid, your financial details as well.

7. Phishing

Phishing is an ancient and obsolete hacking technique still in use as a sole method or in collaboration with other hacking ways to lure the user into sharing their sensitive information with the hacker. The hacker creates a replica of an existing online identity like your bank website or social media site.
They will then rename it as something which looks similar to the actual domain name. Once the user falls into the trap, their personal information including but not limited to personal information, financial details, social security number, etc. gets compromised.
The hacker can use this information for financial frauds or something even more dangerous like spoiling your online reputation.

8. ClickJacking or UI Redressing

A newfound hacking technique called clickjacking also called UI redressing is the hacker's attempt to hide the actual user interface where the user is supposed to click and making them click elsewhere without their knowledge.
In simple words, the hacker hijacks your clicks wherein the user unaware of the attack clicks the wrong page where the hacker wants you to.

9. Passive Attacks

Passive assaults like eavesdropping are extremely difficult to detect. In these attacks, the hacker monitors the network and doesn't tamper with any information. They only sneak in your system in hopes of gaining some confidential information which they can later use for their gain.
Such vulnerable attacks are difficult to prevent So; a user has to practice extreme caution for protecting themselves against these attacks.

10. Social Engineering

Social Engineering attacks usually target enterprises and organizations. These attacks employ a human element to gain business-critical information by psychologically manipulating the user or fooling them in good faith.
They use this technique often in conjunction with other hacking methods for launching brutal cyber attacks.

Top 10 Hacking Techniques Used by hackers

 Top 10 Hacking Techniques

 

 Bitcoin Surge Raises Alarm of Possible New Computer ...

10. Keylogger

Keylogger is a simple software that records the key sequence and strokes of your keyboard into a log file on your machine. These log files might even contain your personal email IDs and passwords. Also known as keyboard capturing, it can be either software or hardware. While software-based keyloggers target the programs installed on a computer, hardware devices target keyboards, electromagnetic emissions, smartphone sensors, etc.
Keylogger is one of the main reasons why online banking sites give you an option to use their virtual keyboards. So, whenever you’re operating a computer in public setting, try to take extra caution.

9. Denial of Service (DoS\DDoS)

A Denial of Service attack is a hacking technique to take down a site or server by flooding that site or server with a lot of traffic that the server is unable to process all the requests in the real time and finally crashes down. This popular technique, the attacker floods the targeted machine with tons of requests to overwhelm the resources, which, in turn, restrict the actual requests from being fulfilled.
For DDoS attacks, hackers often deploy botnets or zombie computers which have got the only work to flood your system with request packets. With each passing year, as the malware and types of hackers keep getting advanced, the size of DDoS attacks keeps getting increasing.

8. Waterhole attacks

If you are a big fan of Discovery or National Geographic channels, you could relate easily with the waterhole attacks. To poison a place, in this case, the hacker hits the most accessible physical point of the victim.
For example, if the source of a river is poisoned, it will hit the entire stretch of animals during summer. In the same way, hackers target the most accessed physical location to attack the victim. That point could be a coffee shop, a cafeteria, etc.
Once hackers are aware of your timings, using this type of hacking, they might create a fake Wi-Fi access point and modify your most visited website to redirect them to you to get your personal information. As this attack collects information on a user from a specific place, detecting the attacker is even harder. One of the best ways to protect yourself again such types of hacking attacks is to follow basic security practices and keep your software/OS updated.

7. Fake WAP

Even just for fun, a hacker can use software to fake a wireless access point. This WAP connects to the official public place WAP. Once you get connected the fake WAP, a hacker can access your data, just like in the above case.
It’s one of the easier hacks to accomplish and one just needs a simple software and wireless network. Anyone can name their WAP as some legit name like “Heathrow Airport WiFi” or “Starbucks WiFi” and start spying on you. One of the best ways to protect yourself from such attacks is using a quality VPN service.

6. Eavesdropping (Passive Attacks)

Unlike other attacks which are active in nature, using a passive attack, a hacker just monitors the computer systems and networks to gain some unwanted information.
The motive behind eavesdropping is not to harm the system but to get some information without being identified. These types of hackers can target email, instant messaging services, phone calls, web browsing, and other methods of communication. Those who indulge in such activities are generally black hat hackers, government agencies, etc.

Love Hacking And Pentesting? Get Started Here

5. Phishing

Phishing is a hacking technique using which a hacker replicates the most-accessed sites and traps the victim by sending that spoofed link. Combined with social engineering, it becomes one of the most commonly used and deadliest attack vectors.
Once the victim tries to login or enters some data, the hacker gets that private information of the target victim using the trojan running on the fake site. Phishing via iCloud and Gmail account was the attack route taken by hackers who targeted the “Fappening” leak, which involved numerous Hollywood female celebrities.

4. Virus, Trojan etc.

Virus or trojans are malicious software programs which get installed into the victim’s system and keeps sending the victims data to the hacker. They can also lock your files, serve fraud advertisement, divert traffic, sniff your data, or spread on all the computer connected to your network.
You can read the comparison and difference between various malware, worms, trojans, etc., by visiting the link given below.

3. ClickJacking Attacks

ClickJacking is also known by a different name, UI Redress. In this attack, the hacker hides the actual UI where the victim is supposed to click. This behaviour is very common in app download, movie streaming, and torrent websites. While they mostly employ this technique to earn advertising dollars, others can use it to steal your personal information.
In another word, in this type of hacking, the attacker hijacks the clicks of the victim that aren’t meant for the exact page, but for a page where the hacker wants you to be. It works by fooling an internet user into performing an undesired action by clicking on hidden link.

2. Cookie theft

The cookies of a browser keep our personal data such as browsing history, username, and passwords for different sites that we access. Once the hacker gets the access to your cookie, he can even authenticate himself as you on a browser. A popular method to carry out this attack is to encourage a user’s IP packets to pass through attacker’s machine.
Also known as SideJacking or Session Hijacking, this attack is easy to carry out if the user is not using SSL (https) for the complete session. On the websites where you enter your password and banking details, it’s of utmost importance for them to make their connections encrypted.

1. Bait and switch

Using bait and switch hacking technique, an attacker can buy advertising spaces on the websites. Later, when a user clicks on the ad, he might get directed to a page that’s infected with malware. This way, they can further install malware or adware on your computer. The ads and download links shown in this technique are very attractive and users are expected to end up clicking on the same.
The hacker can run a malicious program which the user believes to be authentic. This way, after installing the malicious program on your computer, the hacker gets unprivileged access to your computer.
In near future, we’re going to publish a list of different types of hackers, so stay tuned for more interesting information and hacking.

Monday 10 December 2018

Top 10 hacking tools 2018-2019

1. Metasploit

Metasploit screenshot image
Metasploit is the de facto standard hacking tool when it comes to performing vulnerability assessment. This is one of the most feature rich platforms that allows even beginner criminals to launch sophisticated attacks using short commands. By far this is one of the most popular suites when it comes to teaching both security professionals and hackers about vulnerability scanning and penetration testing.
It is available in several editions (free and paid versions are available) and depending on the configuration and goals it can be used in different ways. Metasploit is comprised of a flexible framework that allows its operators to launch exploits and payloads. The modular approach can be used to launch well-known attacks, as well as custom code against whole networks. The framework is typically used in conjunction with other network security tools to conduct a preliminary analysis of the intended targets.
Once the criminals know what operating system, device and services are running, they can use Metasploit to launch hacking attacks and break into the system. Depending on the version and configuration the available tools can include any of the following:
command line or graphical interfaces, third-party import of exploits, manual/automatic brute force, network discovery, evidence collection, social engineering campaigns, web applications testing and VPN tunneling.
Metasploit contains one of the largest collections of exploits available for both applications, operating systems, dedicated devices or multi-platform injections. It can be extended by plug-ins or third-party modules if the core functionality is limiting. Using it in live hacker attacks the operators can institute a wide variety of infection types: from overtaking the devices to spying on the users in real time and stealing sensitive information and credentials. In comparison with other similar platforms Metasploit contains post exploitation capabilities as well. This is a very important step when it comes to sensitive data collection and deep infections.
The framework has been used to launch dangerous persistent installations – viruses and malware that attach themselves deep in the computer settings and cannot be removed by using any manual methods. Only the use of a quality anti-spyware solution can remedy them.

2. Wireshark

Wireshark screenshot image
Wireshark is probably one of the most widely used tool both by security and network administrators and computer criminals. It is a multi-platform network protocol analyzer that allows its users to capture data from a wide variety of network sources – Wi-fi networks, Bluetooth, wired connections and etc. It can be used to live record the data or analyze it offline for further inspection.
One of the reasons why Wireshark is so useful is that it supports practically all capture file formats used in the industry. The application is compatible with virtually all popular devices and operating systems. In addition it supports decryption of many protocols and all results can be exported to further formats for storage and analysis.
A Wireshark session is usually started in the following sequence:
  1. Start the application with the required privileges to load network traffic.
  2. Configure the interface options by specifying which interface is going to be used for the traffic capture and engage the process.
  3. Use the available plugins, filters and scripts to show the data stream.
  4. The extracted data can be exported to other standart formats for further analysis if that is required.
The protocol analyzer works using display filters, plugins and scripts. Popular tutorials on the Internet and ready-made instructions can be used to troubleshoot network issues and security-related incidents. Wireshark is useful in scanning for virus attacks by looking up for malicious endpoints and strings associated with ransomware and Trojans.

3. Nmap

nmap screenshot image
Nmap (short for “Network Mapper”) is a versatile and powerful tool used for network discovery and security audit. Network administrators can use it to create a detailed report of all available devices on the connected networks, monitor uptime or discover online services.
The utility has many features including raw packets identification, service detection and one of the best operating system fingerprint detection databases. Nmap is capable of identifying both the version of the running systems, but also all server applications.
Using a single command the administrators can query a wide array of detailed network data on whole computer networks. The developers maintain binary packages for the most popular operating systems – Gnu/Linux, Microsoft Windows and Mac OS X.
Part of the security suite that is related to Nmap also includes the following applications:
  • Zenmap – a powerful graphical user interface to Nmap.
  • Ncat – a very powerful data transfer and debugging tool.
  • Ndiff – results comparison tool.
  • Nping – packet generation and response analyst tool.
The application is able to overcome certain anti-hacking security tools. Even when such filtered ports and other defense mechanisms are used, the utility can use an advanced scanning mechanism to showcase the available device and services.
Nmap is also famed for its scripting engine called NSE (Nmap Scripting Engine). It allows the users to write, share and execute scripts written in the Lua programming language. Using ready made commands the majority of routine network security tasks can be automated.
The extensive features available for Nmap allow its operators to evade firewalls and intrusion detection systems, as well as spoof devices and imitate application protocols. Depending on the individual cases the penetration testers can utilize different tactics in their hacking campaigns.

4. John the Ripper John The Ripper screenshot image
John the Ripper is probably the most famous password cracker. The applications is compatible with the most popular operating systems and can be used to break all kinds of passwords. Hacking different types of data is easily achieved using crackers like this one.
The primary aim of the application is to detect and recover weak Unix passwords. However due to the wide availability of features and the smart algorithm integrated into the code, John the Ripper has become a standard tool for breaking common ciphers.
John can be used by supplying the program with a password file. Optional parameters include the cracking mode and specific performance-related settings. Wordlist files can also be fine tuned to mangle the words, eliminate duplicate candidate passwords, assign certain length and etc. The following hash types are supported out of the box:
Traditional DES-based, SHA-crypt, SunMD5, NTML and Mac OS X salted SHA1-hashes, “bigcrypt”, BSDI extended DES-based, FreeBSD MD5-based, OpenBSD Blowfish-based, Kerberos/AFS, Windows LM and DES-based tripcodes.
Ready-made editions can also be used to crack passwords used by database servers, network authentication servers, IRC bots, services, remote desktop protocols, PDF files, archives and other sensitive data and services.
The password cracking engine can be used to perform intrusions in situations where vulnerabilities cannot be detected. Using this approach hackers can break into systems where an additional layer of authentication or another security feature has not been implemented.

5. Kismet

Kismet screenshot image
This is a console-based wireless network detector with advanced features. It can be used to identify networks in range by using passive scanning as opposed to other approaches. This gives it the advantage of being able to detect hidden networks even if they are not in use and do not transmit the usual beacons.
Other features include the following:
  • Automatic detection of network IP blocks by analyzing the sent TCP, UDP, ARP and DHCP packets.
  • It can log the traffic in a Wireshark compatible format that can be analyzed by the application.
  • If a GPS device is configured and connected to the device Kismet can automatically plot the detected networks and estimate the ranges on a map.
  • Kismet can be expanded using plugins to enable additional commands.
  • It operates using a client-server model which allows it to be executed under flexible conditions.
  • Multiple capture source is supported.
Computer criminals use Kismet when performing wardriving hacking attacks. This is the well-known practice of scanning and plotting Wi-Fi networks using laptop computers or smartphones. Kismet is used as a first-stage reconnaissance tactic to query the available networks of a particular location.
Users of the utility can enable and use basic and advanced filtering to gain information on the target networks. The built-in engine the app can also be used to alert the operators about certain characteristics and any unusual probes, floods and other indications. Its ability to act as a potent intrusion detection system can be utilized to watch out for any unusual events. Together with the traffic data gathered and analyzed in Wireshark, the hacker operators can gain a detailed perspective of the Wi-Fi networks in range.

6. Nikto

Nikto screenshot image
Nikto is a powerful web server scanner that is able to perform extensive tests on target machines. The application is able to create a security audit on the intended targets by launching an array of assessment tests. It is designed to identify default and insecure installation, configuration parameters and running services on the target web servers. Penetration testers and computer criminals can use it to find potential vulnerabilities in the target systems.
Nikto can run on every platform that supports the Perl environment – from ordinary laptops and desktops to board computers and mobile devices. The engine supports proxies, SSL connections, host authentication methods, attack encoding and other features. Its interface is very easy to use it as it uses a logical and easy to use command-line syntax.
The utility can be used as a first point of analysis of certain web addresses as it is able to identify the running services using several different methods for better accuracy. If configured the web scanner is also able to map out the domains and utilize subdomain guessing to give further insight into the setup. To facilitate a complete security audit Nikto can log all results and output to the Metasploit framework. Nikto is one of the top choices when hacking target hosts.

7. The Aircrack Suite

Airodump Aircrack screenshot image
Aircrack is a suite of tools for hacking wireless networks. It is comprised of several applications that are used in conjunction with each other.
They can be used both for manipulating data streams, crafting packets and analyzing the captured network traffic. In comparison with other tools on this list it requires more manual intervention and is designed for more technical users and system administrators. However it is a really powerful tools in the hands of the adept security engineer or criminal as the applications provide a nearly unlimited array of launching all sorts of attacks. The complete Aircrack suite includes the following tools:
  • aircrack-ng – This is the main application that can crack WEP passwords using several different methods. The software allow for dictionary attacks and other methods when such actions are done against the more complex WPA2-PSK protected networks.
  • airdecap-ng This program decrypts WEP/WPA encrypted files using a known key.
  • airmon-ng – The execution of this app places the different card in monitor mode.
  • aireplay-ng – This is a packet injector that can be used to craft malicious packets. Such software can be used to exploit discovered vulnerabilities.
  • airodump-ng – A packet sniffer that is able to collect network traffic data and export it in either pcap or IVS standard files.
  • airtun-ng – A virtual tunnel interface creator.
  • packetforge-ng – A packet injector similar to aireplay-ng that crafts encrypted data instead of plaintext.
  • ivstools – Utility used to merge and convert recoreded packet data.
  • airbase-ng – This tool allows for the coordination of techniques to attack individual hosts.
  • airdecloak-ng – Modifies PCAP captured data by removing recorded WEP cloaking.
  • airolib-ng – This part of the Aircrack suite is used to store and manage the ESSID network names and passwords. It also generates Pairwise master keys.
  • airserv-ng – Airserv allows the operators to access the configured wireless cards from other computers.
  • easside-ng – Aircrack utility that allows for access point communication without a WEP security key.
  • easside-ng – A helper application that communicates with easside-ng when run on a remote host.
  • tkiptun-ng – WPA/TKIP encryption attack tool.
  • wesside-ng – A hacking tool that automates WEP security key recovery.
As such the Aircrack suite can be used for all essential penetration testing scenarios: network data monitoring, conducting attacks and assessing the security level, testing Wi-Fi adapters and cracking discovered passwords. Like Nmap the apps rely on a command-line interface that is suitable for scripting use. The operators can automate tasks by creating scripts that utilize several tools in a logical command chain.

8. THC-Hydra

THC-Hydra screenshot image
THC-Hydra is an optimized network cracker. It supports many different services and thanks to its wide feature set and service compatibility THC-Hydra (or simply Hydra) it is one of the most widely used utilities when it comes to hacking network devices.
Hydra works with a wide range of protocols, services and applications protected by passwords. The latest version can act against the following targets:
Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-POST, HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-POST, HTTPS-HEAD,
HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin, Rsh, RTSP, S7-300, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP, SOCKS5, SSH (v1 and v2), Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.
The most popular web protocols (HTTP, POP3, IMAP and SMTP) are fully supported with several login mechanisms used for authentication – plaintext credentials, MD5 digests, hashes and etc. The application uses a simple graphical user interface (GUI) that allows even inexperienced users to launch hacking attacks.
The cracking attempts can be routed over several type of proxy server for privacy reasons. And when compared with other similar password crackers THC-Hydra shows that it has one of the most extensive feature lists and capabilities. It has grown into a preferred method of launching intrusion attempts as it supports services often used in corporate environments – Oracle databases, Active Directory protocols, email and web services, remote desktop sessions and more.

9. The Social-Engineer Toolkit

The Social Engineer Toolkit screenshot image
The Social-Engineer Toolkit is a popular open-source framework that is designed to launch exploits and social engineering attacks. The utility provides a very easy to use command-line interface and supports custom attack vectors. Like Metasploit it features a modular engine that allows programmers to create custom code that can be adapted to specific scenarios.
By default the malicious engine allows for the coordination of the following types of network attacks:
  • Spear-Phishing Attacks – They constitute one of the most popular social engineering scams sent to potential victims. The targets receive messages that appear as being sent by legitimate institutions, usually by e-mail, social networks or instant messaging services. The most popular examples include posing as PayPal, Google or other famous and widely used Internet companies. The victims are redirected to sites that appear as login pages or service home pages where they are asked to enter their account credentials. Other case include adding malware as file attachments or hyperlinks.
  • Website Attacks – The Social-Engineer Toolkit includes an engine capable of conducting potent attacks to attempt hacker intrusions into the targets. The framework allows its operators to launch multiple attacks at once to increase the success ratio.
  • Infectious Media Generator – This function allows the criminals to create a malicious payload that can be used to infect victim systems.
  • Mass Mailer Attack – The attack allows the hacker operators to setup and coordinate spam messages and other similar campaigns.
  • Create a Payload and Listener – It uses the Metasploit farmework to generate a binary file that has to be installed on the victim machines. Once in place it is used to “listen” to the machines.
  • Arduino-Based Attack Vector – These types of attacks can overtake Arduino-based devices and reprogram their code. They are usually used in many IoT (Internet of Things) products, as well as DIY hobby projects.
  • SMS Spoofing Attack Vector – This option allows the criminal operators to spoof phone numbers and send SMS messages. Such attacks are useful in the process of running a social engineering campaign in combination with other attacks such as credentials harvesters. The Social-Engineer Toolkit can utilize ready-made templates and perform mass SMS message sending at once.
  • Wireless Access Point Attack Vector – One of the most popular mechanisms of hacking devices is by spawning a malicious wireless access point and using the DNS spoofing attack to make the devices connect to the rogue network. When this is done another attack can be initiated to infect them. As soon as the connection is made all generated traffic can be spied upon by the hackers. Such attacks are very useful when conducting identity theft and other related crimes.
  • QRCode Generator Attack Vector – Social-Engineer Toolkit includes an engine that is able to generate malicious QR codes. When they are scanned by the targets they are redirected to a crafted hacker-supplied address or an exploit is launched depending on the configuration.
  • Powershell Attack Vectors – Automated shell scripts written in PowerShell can be executed on the infected computers when instructed via the menu options.
  • Third Party Modules – The Social-Engineer Toolkit can be extended using additional scripts and plugins.
The Social-Engineer Toolkit provides one of the most extensive collection of exploits and attacks. The fact that it contains a lot of built-in options for configuring the infection chain allows the criminals to launch sophisticated campaigns against whole computer networks. In combination with Nmap and other security tools the hackers can achieve a very high probability of infiltrating vulnerable devices and networks.

10. The Tor Project

Tor browser screenshot image
The Tor network is probably the most famous international anonymous network that is used by computer users who want to protect their security and privacy. Tor routes the network traffic through a series of routers and nodes which makes it very hard to for Internet service providers, service owners and system administrators to locate the point of origin. It is primarily used to combat censorship however it has grown to be an essential part of every hacker toolkit.
The criminals route their activities and attacks through the network to hide their true origins and abuse the network’s capabilities frequently by operating hacker underground markets and chats on the hidden network. The majority of operations are actually planned on private forums and communities that are only accessible via the Tor browser. Wannabe criminals frequently “lurk” or browse the underground sites in search of tutorials and instructions for hacking computers and networks.


Monday 3 December 2018

Server ip address could not be found Fix!!

Server ip address could not be found kali linux


BackTrack Download

 BackTrack Download

 


BackTrack was a Linux distribution that focused on security, based on the Knoppix Linux distribution aimed at digital forensics and penetration testing use.In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distribution and released it under the name Kali Linux.


BackTrack Download

Kali Linux Tools Listing 2018

Kali Linux Tools List