Hacking and more...
HaCkinG CulT
Lista Forumurilor Pe Tematici
Hacking and more... | Reguli | Inregistrare | Login

POZE HACKING AND MORE...

Nu sunteti logat.
Nou pe simpatie:
Sophya Profile
Femeie
25 ani
Bucuresti
cauta Barbat
25 - 54 ani
Hacking and more... / n00bs / Rooting a Windows Machine Moderat de Shocker
Autor
Mesaj Pagini: 1
epic
User

Inregistrat: acum 17 ani
Postari: 1896
Lesson 0-Rooting?


What is rooting? Many ask this question, it can be explained simply, The hacking you see in those bad " ; flicks. "eu, DeepSeven, Im inside the FBI's Super-mega-Secret Mainframe,Yeah", "OK 0Nine, Crack the GRAPLAP encryption with a reverse hybrid mega crack." Yeah stuff like that, Breaking directly into another Computer.Heres some terms to understand me and my tutorials better,

Some Terms I use but not nessasaily other people

Foo-Total mastery of a Subject; A Fucking Fly Hack; Note not even I have performed a root-attack worthy of "Foo". Like Better then "Deep Magic"

Blue Moon - An Easy Hack, Someone with no firewall and or filesharing enabled

Red Moon - An almost impossible hack, a hack with almost no known Vulnerabilities

Terminology Everyone Uses -

Vuln/Exploit -A Coding error which allows remote access

Service - A non-temporal running program which may open sockets to the internet etc.

Rootkit - A Almost-indetectable Backdoor

Things to Keep in Mind before rooting -
1. ALL Systems connected to the internet can be rooted

2. Rooting is Difficult

3.Rooting Can be Fun

4.Though most of the time it cenzurat

5.There is always a Hacker who can school you

6. Advanced Rooting NEEDS knowledge of C and if you like C++

7. Other languages are helpful too

8. Rooting can be very difficult to understand.

Systems You COULD probably Root

-Your School
-Your Local Government
-Yourself
-Your Mom
-Any Computer run by a retard

Systems you probably COULD NOT root

-The Pentagon
-The CIA
-Yahoo.com
-Google.com
-Any Computer which is not connected to the internet

Thats a nominal intro to the world of Rooting, See You next time in LESSON 1 - NETBIOS


_______________________________________
:< 4 8 15 16 23 42 *execute*
TOATA LUMEA ESTE INVITATA PE NOUL FORUM!

pus acum 17 ani
   
epic
User

Inregistrat: acum 17 ani
Postari: 1896
Lesson 1-NetBios Hack

Under common request I decided to write a article about rooting the most common Operating system of all - Windows. I hope you find this imformative and such, Umm im not responsible for any dumb things you do and such, yeah.

Well rooting is a really big subject so i will just start with a very common yet highly powerful hack - netbios hack. This can easily be done

Searching for a victim

You may manually search for the victims by first using the nbtstat -a ipaddress and then net view \ipaddress . If not use a port scanner for ports 137-139 or a scanner specially built for NetBios discovery - legion (available here)

Lets Hack -Part 1 Remotely reading/writing to a victim's computer

Believe it or not but NetBIOS is the easiest method to break into somebody's computer. However its not all fun and games, if this person knows jack about security they will have disabled printer and file sharing, however it is on by default and most retards wont know what hit em'.

alright open up CMD or command prompt

The command that you will use to view the NetBIOS name is

c:windows>nbtstat -a 203.195.136.156

Let suppose that the output comes out to be

NetBIOS Remote Machine Name Table

Name Type Status
-------------------------------------------------------------------------------------------------
user <00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered
MAC Address = 00-02-44-14-23-E6

The number <20> shows that the victim has enabled the File And Printer Sharing.

If you dont get 20 then you probably are out of luck, if you see Host not found then you have entered an invalid IP

Now our next step would be to view the drive or folders the victim is sharing.

We will use command

c:windows>net view \203.195.136.156

Let suppose we get the following output

Shared resources at \203.195.136.156
Ryvius (Computer Name)

Share name

CDISK Disk

The command completed successfully.

"DISK" shows that the victim is sharing a Disk named as CDISK . You may also get some additional information like

Shared resources at \203.195.136.156
Ryvius

Share name

HP-6L Print

"Print " shows that the victim is sharing a printer named as HP-6L

If we are able to share the victims hard disks or folders or printers we will be able to read write to the folders or hard disks or we may also be able to print anything on a remote printer ! Now let us share the victims computer's hard disk or printer.

Till now we know that there is a computer whose ip address happens to be 203.195.136.156 and on that computer File and printer sharing is enabled and the victim's hard disk 's name is CDISK.

After we have connected succesfully WE will have the C drive in plain sight just as if it was yours...

Lets do it.

We will use the NET command to do our work .

Let suppose we want to make a drive k: on our computer and connect it to victim's share we will issue the command

c:windows>net use k: \203.195.136.156CDISK

You may replace k letter by any other letter.

If the command is successful we will get the confirmation - The command was completed successfullly

The command was completed successfully

Now just double click on the My Computer icon on your desktop and you will be a happy hacker!

You will notice that this is you victims DRIVE YAAAAA!

Cracking Share passwords

Sometimes for whatever reason people put passwords on a EXTREMLY weak protocol, However I did say it was weak right? This means it can be cracked

Windows 95
Windows 98
Windows Me
These OSs are easy to crack, just download the program PQWAK (here) it is simple to use no explanation of the cracking features nessasary

Using IPC$ to hack Windows NT,2000,XP

Now you must be thinking of something that can crack share passwords on NT based operating systems like Windows NT and Windows 2000.

IPC$ is there to help us. It is not at all a password cracker . It is simply a string that tells the remote operating system to give guest access that is give access without asking for password.

We hackers use IPC$ in this way

c:windows>net use k: \123.123.123.123ipc$ "" /user:""

Note that you wont have full access, Only limited access, you will have to get the Admin password from the SAM or guess it via SMB (Next lesson)


Penetrating in to the victim's computer

Well now i am assuming that you have full control of his computer, Download his MP3ss, read thier Email, and if you want to have alot of fun but a rootkit or backdoor on thier system incase they patch the NetBios vulnerability.


_______________________________________
:< 4 8 15 16 23 42 *execute*
TOATA LUMEA ESTE INVITATA PE NOUL FORUM!

pus acum 17 ani
   
epic
User

Inregistrat: acum 17 ani
Postari: 1896
Lesson 2-SMB Exploits

Code:

Yeah thats Right. Alright you made it past lesson 1 congragulations!!! YEAH!!! Anyway Now is a Good time to load yourself on some basic rooting tools namely a portscanner, password cracker,and in this particular case you will need a tool known as ENUM.exe (http://www.governmentsecurity.org/forum/index.php?act=Attach&type=post&id=109) which stands for Enumeration, which is the third stage of rooting, speaking of which, we have to get some learning. TO THE LEARN-MOBILE

Rooting Computers - The Steps

In Rooting the First step is called "Footprinting" this involves WHOIS searchs,traceroot,DNS zone transfers, IP mapping you know that kind of stuff, We get into this in the next chapter.

The Second step is Scanning which can mostly be completed with NMAP (http://www.insecure.org/nmap/download.html)

The third step is Enumeration as I already said, This involves Listing user accounts, File shares, and running applications.

The fourth step is the kicker, Gaininig Access -there will be a couple chapters devoted to this basically this involves ways of getting an account.You will need a password cracker such as JTR (http://www.openwall.com/john/)

The fifth step is escalation (If you have not already accomplished in step 4) This basically means hijacking the SAM and cracking the hashs.

Then comes Pilfering - evaluate the trust relations between clients, search for neat info you want, cenzurat up the computer, the stuff you wanna do.

Then the 7th (optional) step is placing backdoors - such as VNC, backorifice, etc. so incase the exploit is fixed you can still gain access.

The 8th (NOT OPTIONAL) step is erasing logs - There is gonna be a chapter for this - basically it means not leaving any traces ANYWHERE.

Back to SMB or Server Message block. Most XP/2000 computers have this improperly configured, It comes badly configured by default, and is difficult to properly configure. I am willing to bargain 75% of all computers are vulnerable to this.

SMB attacks are very similar in nature to NetBios attacks, but insted of releing on NetBios shares, you use SMB shares.


Step 1 > IP range 
The first step is to obtain remote IP addresses running NT, W2000, or XP. I will talk about scanning huge IP fields for IPs later but as for now I am assuming you know the IP of your victim.

Step 2 > Enumerating remote target
Next step is to obtain information about the remote IP address, user account info, share lists, etc. To do this I had to first establish an anonymous null connection to the remote PC's named pipe IPC$(Keep reading I explain and it gets simpler) (A resource sharing the named pipes that are essential for communication between programs. ) This can be accomplished by using the Windows NET command, below is the syntax for establishing an anonymous null connection to remote PC's named pipe. NET USE \nnn.nnn.nnn.nnnipc$ "" /u:"" (Replace "nnn" with remote IP address) Once the command has executed successfully you can then use other tools to enumerate the remote host. The syntax for enumerating the remote user account and share info is ENUM -U -S -d nnn.nnn.nnn.nnn (did i mention nnn.nnn.nnn.nnn is the IP?)

Step 3 > Getting root
Now that we have successfully enumerated the remote PC we can now take the next step and that's to attempt in accessing the remote computer's hard drive. Our job has been cut down to half the task cause we now have a valid username all we need to do if necessary is guess the password. Once again I use enum for this task, enum is a powerful tool and one of my favorites because it offers other options such as Dictionary Attack! . Below is the syntax for using the dictionary attack function for ENUM enum -D -u "Administrator (Replace with Root/SYSOP Username)" -f pswdfile.txt nnn.nnn.nnn.nnn (The switch -D is to execute dictionary attack; the switch -u requires a username; switch -f requires the path to a word list file; and nnn.nnn.nnn.nnn should be replaced with the remote IP)

See Me Next Time In LESSON 3 - Footprinting



_______________________________________
:< 4 8 15 16 23 42 *execute*
TOATA LUMEA ESTE INVITATA PE NOUL FORUM!

pus acum 17 ani
   
epic
User

Inregistrat: acum 17 ani
Postari: 1896
Lesson 3-Footprinting

Footprinting is not a particularly huge subject, but it is not lacking in size. Before we begin our endevours to Footprint you probably will want to visit here ) Its my website an has a variety of footprinting tools which will interest you.

Footprinting to be frank is finding out about your victim. We are assuming the previous attacks have failed. What do you know about your victim? local sports teams, family member names, all sorts of stuff like that. Do you know if they are having technical difficulties? Once again its what you know about your victim. Personal information is extremely important, and you should probably scribe it to a .txt file for worlists etc. However we primarily will focus on the technical aspect of footprinting.

DNS Zone Transfers/Subnets/General Info->

There is a site inside my file, Sam Spade which has all sorts of DNS info on site, you could unviel site aliases, and or parent corporations etc. (NEW TERMINOLOGY - DNS, servers which turn IP addresses such as 123.123.123.123 into alpha characters which we can read such as "yahoo.com" of course if you want to you could go directly to the IP but that is hard to remember and such DNS servers were invented.

WHOIS->

This tool identifies all of the IP addresses on the internet and where they reside. This can be very useful for indenifing all sorts of things.

Google->

Ahhh The Power of google. The sitedigger tool automatically searchs for vulns in a site identified by google, how useful!

Ping Sweeps->

Do you roughly know your target's IP range? If so you should do this with the ping pack tool to determine active computers on the network. (NEW TERMINOLOGY - Ping, a small (or large) bit of data which is sent to an IP and then sent back to determine network connectivity)

Other Stuff->

As I said Personal or local info is beyond value for a hack. Visual route can easily show you information coming from an IP and where the IP is, future versions support tracing beyond proxies. Webferret is a general good tool in case you need some goodies about a site or an IP.

That is a summary of Footprinting, as I said it is not very big, but none-the-less very important. Of course there are many other tools you may prefer to use, these are just the most common and my personal favorites.


_______________________________________
:< 4 8 15 16 23 42 *execute*
TOATA LUMEA ESTE INVITATA PE NOUL FORUM!

pus acum 17 ani
   
epic
User

Inregistrat: acum 17 ani
Postari: 1896
Lesson 4-Enumeration

What Up My 1337 hacker groupies, Its the Dark-Meister and he is ready to show you groupdawgs about da j()ys of Enumeration.
Alright if you want to surivive this Article I suggest you head on over to my site and procure Enumeration.ZIP, it has got alot of neat programs im sure that you will love.

And Now Its that time again - Its time for WIERD WORDS

Enumeration - it means " To Count" As in 1.2.3.4 or Sunday, Monday, Tuesday, To make it more clear in a computing sense,
Enumeration is used in programming languages, such as the enum keyword in C and Java.
An enumeration contains all possible values for a particular object. For example, a Week enumeration would have values such as

Week.MONDAY

Week.TUESDAY

Week.WEDNESDAY

Week.THURSDAY

Week.FRIDAY
...
Etc.


SysPath - You may notice alot of programs (Alot of which are in ENumeration.ZIP) which have not been designed for ease of use, You try to execute by clicking on them and without success (E.G John the Ripper, Java SDK etc.), OH NO WHAT MUST WE DO, It is simple really, Right click on "My Computer",go to properties, go to Advanced Tab, Then Enviorment Variables, There you will see "Path" edit the Path to be the directory where the Program resides, then open up CMD (Command Prompt) and Type in the name of that program, Bingo you have the program running! YEAH!

MAC Address - Short for Media Access Control address, a hardware address that uniquely identifies each node of a network. In IEEE 802 networks, the Data Link Control (DLC) layer of the OSI Reference Model is divided into two sublayers: the Logical Link Control (LLC) layer and the Media Access Control (MAC) layer. The MAC layer interfaces directly with the network medium. Consequently, each different type of network medium requires a different MAC layer.

OSI Layers -
The OSI, or Open System Interconnection, model defines a networking framework for implementing protocols in seven layers. Control is passed from one layer to the next, starting at the application layer in one station, proceeding to the bottom layer, over the channel to the next station and back up the hierarchy. Basically how Data is processed throughout a Network, Mandated homework after this lesson, Visit here )
For a more complete anylisys of the OSI layers.

Onwards from Wierd Words and On to - ENUMERATION.

The Steps of Enumeration are as follows - First List all of the User Accounts, Second List all the File Shares, Third List Running Services and Or Applications.

This might seem daunting at first but a closer look reveals that it is easier then it sounds.

Knowing the Users - There are Multiple ways to accomplish this, 1. A Brute force summery of UserAccounts, Note this Never works. 2. A Word List guessing of User Accounts (Non-Sophisticated but can get the job done), Third USER_GET and a variety of other exploited commands, (Note: unless the SYSOP has patched his system beyond resonability this is the best way.) Also Like Footprinting Knowing the Username Schematic can be helpful (Example: At my school all the usernames are the first letter of thier first name followed by the complete last name, This allows me to know any and all useraccounts without ever booting up Enum/Userdump. Which brings me To USERDUMP , Yippy. The program is pretty much self-explanatory, It exploits MS registry settings to reveal all the accounts, The technical details are probably a little rough for you but to sum it up , There is a setting known as RestrictAnonymous which can easily be defeated.

Getting UserShares - If You have not done this already, I dont know what you are thinking basically this means seeing if any machines are running NetBios or SMB or other services which use shares, Included is a tool to scan for vulnerable machines withen an IP range.

Running Services - This can be tricky but once again we must praise the great programmers of the world for giving us tools to exploit MSRPC otherwise known as Microsoft Remote Procedure Call, This can tell us pertinent running services with the right tool (RPCtools). Dont forget, Port scanning also helps if you know what services correspond to what ports,and or the SYSOP has patched RPC. And once again FOOTPRINTING , If you have insider info on what is running USE IT.

See Me Next time in... The Really Really Big Article everyone has been waiting for GAINING ACCESS


_______________________________________
:< 4 8 15 16 23 42 *execute*
TOATA LUMEA ESTE INVITATA PE NOUL FORUM!

pus acum 17 ani
   
epic
User

Inregistrat: acum 17 ani
Postari: 1896
Lesson 5-1Gaining Access

Ahh The Long awaited chapter, Ok Maybe Not, This is gonna be a series,OK basically this a a REALLY REALLY REALLY REALLY big part of rooting and I believe I have to thoroughly address all the issues at hand with rooting, starting first with Firewall - A Foe The Rooter will encouter time and time again In Fact I will Split up Firewalls into 3 Chapters.All before this is worthless, You might want to take a nap, or eat something before this because this will be rather long.

Before we start a couple wierd words

Firewall Ruleset - Within a firewall there are defined rules popularly referred to as the "firewall ruleset". These rules define what kind of traffic comes in and what kind of traffic goes out. For example, if you are a bank that does not perform any sort of web hosting or provide e-mail services on-site, you should have a very tightly defined ruleset that prevents access to any ports on your firewall or to the rest of your internal protected network. On the other hand, if your bank provides an array of services like web hosting, Internet banking and e-mail services, this necessitates opening ports for those services. In that instance, your ruleset will define who can get to those ports.

TCP/UDP - Abbreviation of Transmission Control Protocol, and pronounced as separate letters. TCP is one of the main protocols in TCP/IP networks. Whereas the IP protocol deals only with packets, TCP enables two hosts to establish a connection and exchange streams of data. TCP guarantees delivery of data and also guarantees that packets will be delivered in the same order in which they were sent. UDP acts similarly in the fact that it transmits data - but does not guarentee lack of Data corruption

As I said this step is the most important, Its the most difficult as well, Let me tell you why. Simply Enough is Firewalls and Services which do not run. Firewalls can kill any Rooting dream, they pretty much are the be all and end all of Access security, Its like covering your house with 40 inchs thick of Steel, Of course the thing is If the Steel is amalgated with too much carbon a small rock could create a hole in that 40 inchs in minutes, Not enough iron and a solder iron can melt your way through, also Who wants to cover thier house with steel, It will block out all the nice sunlight coming in the windows, And You want to be able to get out of the house, No? Gotta leave out the door open. A properly configured Firewall is almost impossible to defeat, however most are not, And thus begins a very very long article Series..

Firewalls -
There are about 7000-some different ways to get around these babes, These are the primary ways to do it, In this particular article I am assuming you are Rooting someone worth rooting, not just some standalone network computer or something.

Does your victim have SSH Running?
Does Your Victim support Proxying?
What Firewall is your victim running?
Does your Victim have a SQL database?
What ports does your victim have blocked

Alright Lets make defeating Firewalls more methodic then it should be, Step One - Port Scanning

Port Scanning - As I have said before, Download Nmap it will love you and you will love it. Port Scanning is an important part of Rooting, Port scanning techniques take form in many specific and differentiated ways.

A Brief Guide To the Techniques (I.E How to not get your scanning detected by "them"

TCP SYN scan ( -sS in Nmap)

SYN scan is the default and most popular scan option for good reasons. It can be performed quickly, scanning thousands of ports per second on a fast network SYN scan is relatively unobtrusive and stealthy, since it never completes TCP connections. It also works against any compliant TCP stack rather than depending on idiosyncrasies of specific platforms as Nmap's Fin/Null/Xmas, Maimon and Idle scans do. It also allows clear, reliable differentiation between the open, closed, and filtered states.
This technique is often referred to as half-open scanning, because you don't open a full TCP connection. You send a SYN packet, as if you are going to open a real connection and then wait for a response. A SYN/ACK indicates the port is listening (open), while a undeva (reset) is indicative of a non-listener. If no response is received after several retransmissions, the port is marked as filtered. The port is also marked filtered if an ICMP unreachable error (type 3, code 1,2, 3, 9, 10, or 13) is received. ( Shamelessly Stolen From Nmap's Website)

TCP Full Connect Scan (-sT)

Probably not a good idea, 1 They can tell that you are doing it, 2 (More Importantly, Because Port Scanning is Not Officially Illegal) Nmap asks the underlying operating system to establish a connection with the target machine and port by issuing the connect() system call, Nmap has less control over the high level connect() call than with raw packets, making it less efficient.

UDP Scan (-sU)


_______________________________________
:< 4 8 15 16 23 42 *execute*
TOATA LUMEA ESTE INVITATA PE NOUL FORUM!

pus acum 17 ani
   
Pagini: 1  

Mergi la