Kamis, 23 Desember 2010

Rahasia : How to Remote Access a Linksys Router

A Linksys router is located between your DSL or cable modem and your internal network. You can access the router's configuration console anywhere from the internal network. However, to access the console from a remote location, you need to change the settings in the administration section. By default, the Linksys router blocks all attempts at remotely accessing the console for security reasons. However, for administrators who manage networks remotely, you can enable this option.
Difficulty: Moderate

Instructions

  1. Open a Web browser on a machine located within the internal network. Enter the router's IP address into the navigation text box. Enter your user name and password for the router when prompted.
  2. Click the "Administration" tab. Scroll down to the section labeled "Remote Management." Select "Enable" and enter a port number. For convenience, you can leave the default at 8080. Check the box labeled "HTTPS." This setting encrypts the information between your remote machine and the router.
  3. Enter a user name and password for administration. The Linksys router will not allow you to leave the default password when enabling remote administration.
  4. Click the "Save" button to save the settings. Click the "Status" tab. Notice the external IP address for the router. This is the address you need to access the Linksys remotely.
  5. Open a Web browser again and enter the IP address from Step 4. You are now able to manage the Linksys router from the Internet or any remote location.
Clientless Remote Network Access for Enterprises; View Free Demo!

Procera DPI for optimal bandwidth and congestion management.

Buy-sell-lease-rent used Euipment, Router, Switch, Access Server, Etc.

Wireless Humidity pH Pressure Temp Quality solutions - All industries


Read more: How to Remote Access a Linksys Router | eHow.com http://www.ehow.com/how_5808519_remote-access-linksys-router.html#ixzz17QtUY64A

Rabu, 15 Desember 2010

Rahasia : Top 10 Linux Hacking Tools

This is a Cool Collection of Top Ten Linux Hacking Tools.
1. nmap – Nmap (“Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available.
2. Nikto – Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
3. THC-Amap – Amap is a next-generation tool for assistingnetwork penetration testing. It performs fast and reliable application protocol detection, independant on the TCP/UDP port they are being bound to.
4. Ethereal – Ethereal is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education. It has all of the standard features you would expect in a protocol analyzer, and several features not seen in any other product.
5. THC-Hydra – Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast.
6. Metasploit Framework – The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. This project initially started off as a portable network game and has evolved into a powerful tool for penetration testing, exploit development, and vulnerability research.
7. John the Ripper – John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
8. Nessus – Nessus is the world’s most popular vulnerability scanner used in over 75,000 organisations world-wide. Many of the world’s largest organisations are realising significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
9. IRPAS – Internetwork Routing Protocol Attack Suite – Routing protocols are by definition protocols, which are used by routers to communicate with each other about ways to deliver routed protocols, such as IP. While many improvements have been done to the host security since the early days of the Internet, the core of this network still uses unauthenticated services for critical communication.
10. Rainbowcrack – RainbowCrack is a general propose implementation of Philippe Oechslin’s faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash cracker. A traditional brute force cracker try all possible plaintexts one by one in cracking time. It is time consuming to break complex password in this way. The idea of time-memory trade-off is to do all cracking time computation in advance and store the result in files so called “rainbow table”.

Rahasia : Top 10 Linux Hacking Tools

Rahasia : Cron Explained

Cron is a Unix based program for automating tasks based on a user-set schedule. Its development has continued since running on the first Unix systems, and is now available on virtually all operating systems. It is a robust algorithm that allows the user to automate anything from shutting down systems, to cleaning directories. It has gained popularity as a highly customizable client for mail hosting, where it can clean out email storage, or download emails or attachments to a specific drive.
How Cron Works
Cronjobs is a service that utilizes the cron algorithm to schedule and automate tasks associated with web server hosting maintenance. Repetitive commands that would otherwise take up a lot of user time can be automated with notifications being stored or additional requests being triggered automatically.

Manual access to cron is through the /etc directory or in /var/spool/cron/ for each user. In order to edit or create new cron files each user must be allowed access to the cron function. Each user can edit a cron entry by logging on to their system and entering crontab –e. The default editor is vi, but this can be modified by entering export VISUAL=’editor’ and a different text editor in the ‘editor’ field. The cron environment is specified by four lines at the top of the crontab file and includes:

SHELL=/bin/bash 

PATH=/sbin:/bin:/usr/sbin:/usr/bin 

MAILTO=root 
HOME=/ 

Specifically, notice the MAILTO line.

This defines the email where the output of the crontab should be sent. This proves to be extremely useful for users to setup cron, and continue monitoring the systems while not physically present. The second part of the crontab file defines the schedule and tasks that cron must complete: 



01 * * * * root run-parts /etc/cron.hourly 

02 4 * * * root run-parts /etc/cron.daily
22 4 * * 0 root run-parts /etc/cron.weekly 

42 4 1 * * root run-parts /etc/cron.monthly 



The schedule operates like this: 



minute hour day month dayofweek command 



The schedule operates within the parameters of 4 values 
* is a wildcard which causes the command to be execute for every iteration of that value, i.e., for the first schedule will run every hour. 
(-) is a range of values. A hyphen will result in the schedule being run for every integer in between the two values specified 
(,) specifies specific values that the task will be run during. 
(/) is a step value. For instance */2 in the day field will cause the task to be implemented every other day.

Crontab also recognizes specified shorthand notations of these schedule commands: 

1. @hourly
2. @daily 

3. @midnight
4. @weekly
5. @monthly 

6. @yearly or @annually
7. @reboot: which runs at system startup. 

There are two files that can control access to cron: /etc/cron.allow or /etc/cron.deny. If the /etc/cron.allow file is present the user name must be named in the list in order for the user to have access to cron. If the cron.deny file is present all users have access to cron, except for those that are listed in the file. 



The History of Cron
Cron was first developed for Version 7 Unix by Brian Kernighan in the 1970s. It was invoked from /etc/inittab as a system service when entering the multi-user mode using a straightforward and simple algorithm:
1. read /etc/inittab/cron
2. determine if there were any tasks to be run at that time, run them if there were
3. upon completion, sleep for one minute 

4. repeat the process. 


When Purdue University attempted to extend cron’s use to its virtual address extension (VAX) with 100 users, the algorithm used too many resources and slowed use down too much to be viable. 



Robert Brown, a graduate student at Purdue developed the next version of cron, paralleling principles from discrete even simulators. He created an implementation of the Franta-Maly event list that operated in real-time, instead of virtual-time as discrete event-driven simulation systems did that decreased the amount of time cron spent looking for tasks and increased the amount of time it spent sleeping.

Development to the more modern version of cron resulted when Keith Williamson rewrote cron to incorporate all users in the VAX system, rather than just the root. The algorithm looked for a .crontab file in the home directory of each account holder on the system, determined the next time each command was to be run and put this information on the Franta-Maly event list. It would then determine the time the next event was to be run, sleep until that time, wake up, verify the time and execute the command. It would then determine the next time to run the command and place it back on the event list. It also included special wake up events to account for modifications to the schedule created by the users. 



Williamson continued development of this version of cron at AT&T Bell Labs in Murray Hill, New Jersey, incorporating the Unix at command, crontab and a common host-specific spool directory. This version later appeared, mostly unchanged in other Unix versions from Sun Microsystems, Silicon Graphics, IBM and Hewlett-Packard. 

Cron On Other Operating Systems

Cron development has continued with applications in numerous other operating systems besides Unix, including Linux and GNU. In 1987 Paul Vixie encoded the popular Vixie cron. Version 3 of Vixie Cron, released in 1993, is used in most Linux and Berkley Software Distributions (BSDs). Version 4.1, released in 2004, was formed by RedHat in 2007, and also included anacron 2.3 in 2009. 



Anacron is a cron-complement which operates on systems that do not run constantly. Like cron it executes tasks according to a schedule, however if a system running cron is powered down during the time when a task is scheduled to be completed, it is not run for that iteration. Anacron will run this operation as closely as machine uptime permits. Thus, once the machine is powered up it will, after a user specified time delay, execute each command synchronously, or if specified, in parallel. It is also limited to running tasks once a day (as opposed to by the minute or hour) and requires a version of cron to operate on top of.

Alternatively, fcron aims to do both what Vixie-cron and Anacron can do by integrating the two into a single software. It was developed on Linux but can also operate on POSIX systems. 



Cron, ported to BSD, remained unchanged for the life of UNIX System V and its derivatives: Solaris, IRIX, HP-UX, and IBM AIX. Vixie cron (now called ISC Cron) and Redhat Linux has cronie and anacron, all of which have contributed to the growth in Linux hosting. 



Hosted cron is free to use unless the site utilizes a lot of resources for which an overage fee is charged, but more often than not cheap Linux hosting has this feature disabled for security and server load limits.

Selasa, 14 Desember 2010

Rahasia : Chating ala MATRIX

Aplikasi untuk chating yang paling terkenal di linux mungkin pidgin. Tapi pernah ngebayangin gak, klu pidginnya berbentuk terminal (console), biar kelihatan lebih wah…. dan chatinganya biar kelihatan sperti di film-film hacker.hehehe
Di linux ada satu aplikasi yang namanya FINCH, finch adalah aplikasi chating di linux yang tidak mempunyai tampilan GUI, tapi finch bisa dijalankan dalam terminal(console).nih tampilan dari finch.





untuk install bisa langsung melalui SOFTWARE MANAGER.
emang pertama kali pake agak membingungkan, tapi klu dah tau perintah2 untuk ini dan itu. ternyata finch lebih menyenangkan dari PIDGIN (bagi yang suka ketak-ketuk di keyboard ).
berikut-berikut perintah-perintah yang ada di dalam finch (hasil oprekan tengah malam )
Alt + a = untuk menampilkan menu finch, anda dapat membuka jendela account, preference, dll
Alt + n = untuk ke jendela selanjutnya (next windows)
Alt + p = untuk ke jendela sebelumnya (previous windows)
Alt + w = untuk menampilkan list dari tampilan jendela yang telah dibuka
Alt + q = untuk keluar dari Finch
Alt + c = untuk keluar dari jendela yang dinginkan
Alt + m = untuk memindahkan tampilan di terminal
Alt + r = untuk meresize tampilan
Alt + . = untuk memindahkan posisi dari jendela yang telah dibuka
Alt + , = untuk memindahkan posisi dari jendela yang telah dibuka
Alt + l = untuk me refresh tampilan setelah meresize
Alt + 1 2…0 = untuk melakukan lompatan cepat dari jendela 1 ke jendela 8
Ctrl + o = untuk melihat seluruh isi dari buddy (sama kayak ctrl+h di YM).
Ok cuma ini yang baru aq tahu. make finch emang keren oi…hehehe

Source : Oprekan.com

Kamis, 02 Desember 2010

Rahasia : BlackSheep – Detect Users Of FireSheep On The Network

As you surely know, things blew up recently at Toorcon 12 with the release of the much talked about Firefox plugin called Firesheep.
There were various discussions about how to mitigate against it like using Firefox plug-ins to force SSL connections (where available). Microsoft also tried to secure Hotmail with SSL but kinda b0rked that too.
For the 1 person in the World left that doesn’t know, Firesheep allowed any user to seamlessly hijack the web session of another user on the same local network. Although such attacks are not new, the ease of use presented by Firesheep brought session hijacking to the masses.
BlackSheep, also a Firefox plugin is designed to combat Firesheep. BlackSheep does this by dropping ‘fake’ session ID information on the wire and then monitors traffic to see if it has been hijacked. While Firesheep is largely passive, once it identifies session information for a targeted domain, it then makes a subsequent request to that same domain, using the hijacked session information in order to obtain the name of the hijacked user along with an image of the person, if available. It is this request that BlackSheep identifies in order to detect the presence of Firesheep on the network. When identified, the user will be receive the following warning message:
BlackSheep - Detect FireSheep


It should be noted that Firesheep and BlackSheep cannot be installed on the same Firefox instance as they share much of the same code base. If you want to run both Firesheep and BlackSheep on the same machine, they should be installed in separate Firefox profiles.
Requirements
In order to install BlackSheep, you need:
  • Mac OS X: 10.5 or newer on an Intel processor.
  • Windows: XP or newer. Install Winpcap first!
  • Firefox: 3.5 or newer. 32-bit only.
  • Linux : details here
You can download BlackSheep here:
blacksheep-latest.xpi

Rahasia : Windows Vista & Windows 7 Kernel Bug Can Bypass UAC

Now this is not the first time Windows UAC has hit the news for being flawed, back in February 2009 it was discovered that Windows 7 UAC Vulnerable – User Mode Program Can Disable User Access Control and after that in November 2009 it was demonstrated that Windows 7 UAC (User Access Control) Ineffective Against Malware.
A zero-day for Windows 7 back in July of this year also bypassed Windows UAC.
Once again a serious zero-day has hit Windows, this time an unpatched vulnerability in the Kernel. So far it only seems to be a local exploit, for full devastating effect hackers will need to combine this with a remote zero-day to get access to the machine and then elevate their permissions and bypass UAC with this.
Microsoft is investigating reports of an unpatched vulnerability in the Windows kernel that could be used by attackers to sidestep an important operating system security measure.
One security firm dubbed the bug a potential “nightmare,” but Microsoft downplayed the threat by reminding users that hackers would need a second exploit to launch remote attacks.
The exploit was disclosed Wednesday — the same day proof-of-concept code went public — and lets attackers bypass the User Account Control (UAC) feature in Windows Vista and Windows 7. UAC, which was frequently panned when Vista debuted in 2007, displays prompts that users must read and react to. It was designed to make silent malware installation impossible, or at least more difficult.
“Microsoft is aware of the public posting of details of an elevation of privilege vulnerability that may reside in the Windows kernel,” said Jerry Bryant, a group manager with the Microsoft Security Response Center, in an e-mail. “We will continue to investigate the issue and, when done, we will take appropriate action.”
The bug is in the “win32k.sys” file, a part of the kernel, and exists in all versions of Windows, including XP, Vista, Server 2003, Windows 7 and Server 2008, said Sophos researcher Chet Wisniewski in a Thursday blog post.
Microsoft is aware of the flaw but has not yet issued a statement as to when they will be patching this, I’d imagine given their past that will wait for the next Patch Tuesday before pushing the patch out. And plus the fact it’s a kernel bug it, it may take a little more time to fix.
The security companies seem to be taking this one quite seriously as the publicly-released code is confirmed working across multiple versions of Windows.
There is a very slight chance that Microsoft might push an Out-of-band-patch for this, but I find it unlikely as it’s not a remote vulnerability.
Several security companies, including Sophos and Vupen, have confirmed the vulnerability and reported that the publicly-released attack code works on systems running Vista, Windows 7 and Server 2008.
Hackers cannot use the exploit to remotely compromise a PC, however, as it requires local access, a fact that Microsoft stressed. “Because this is a local elevation-of-privilege issue, it requires attackers to be already able to execute code on a targeted machine,” said Bryant.
“On its own, this bug does not allow remote code execution, but does enable non-administrator accounts to execute code as if they were an administrator,” added Wisniewski.
Although many Windows XP users, especially consumers and those in very small businesses, run the OS via administrator accounts, Microsoft added UAC to Vista and later operating systems as one way to limit user privileges, and thus malware’s access to the PC.
Attackers would have to combine the exploit with other malicious code that takes advantage of another vulnerability on the machine — not necessarily one in Windows, but in any commonly-installed application, such as Adobe Reader, for example — to hijack a PC and bypass UAC.
“This exploit allows malware that has already been dropped on the system to bypass [UAC] and get the full control of the system,” said Prevx researcher Marco Giuliani in an entry on that security company’s blog Thursday.
Prevx reported the vulnerability to Microsoft earlier in the week.
Microsoft has changed the way UAC functions before when it was demonstrated that it could be easily bypassed. The next patch cycle is due on Tuesday, Dec. 14 – which thankfully isn’t too long. I’d be expecting a kernel patch for this issue by then.
There is more info about the issue here:
Sophos – New Windows zero-day flaw bypasses UAC
Prevx – Windows 0-day exploit: Q&A session


Source: Network World

Rahasia : Armitage – Cyber Attack Management & GUI For Metasploit

Armitage is a graphical cyber attack management tool for Metasploit that visualizes your targets, recommends exploits, and exposes the advanced capabilities of the framework. Armitage aims to make Metasploit usable for security practitioners who understand hacking but don’t use Metasploit every day. If you want to learn Metasploit and grow into the advanced features, Armitage can help you.
Armitage organizes Metasploit’s capabilities around the hacking process. There are features for discovery, access, post-exploitation, and maneuver.
For discovery, Armitage exposes several of Metasploit’s host management features. You can import hosts and launch scans to populate a database of targets. Armitage also visualizes the database of targets–you’ll always know which hosts you’re working with and where you have sessions.
Armitage assists with remote exploitation–providing features to automatically recommend exploits and even run active checks so you know which exploits will work. If these options fail, you can use the Hail Mary approach and unleash db_autopwn against your target database.
For those of you who are hacking post-2003, Armitage exposes the client-side features of Metasploit. You can launch browser exploits, generate malicious files, and create Meterpreter executables.
Once you’re in, Armitage provides several post-exploitation tools built on the capabilities of the Meterpreter agent. With the click of a menu you will escalate your privileges, dump password hashes to a local credentials database, browse the file system like your local, and launch command shells.
Finally, Armitage aids the process of setting up pivots, a capability that lets you use compromised hosts as a platform for attacking other hosts and further investigating the target network. Armitage also exposes Metasploit’s SOCKS proxy module which allows external tools to take advantage of these pivots. With these tools, you can further explore and maneuver through the network.
If you want to learn more about Metasploit there are also some great resources here:
Learn to use Metasploit – Tutorials, Docs & Videos
Requirements
To use Armitage, you need the following:
  • Linux or Windows
  • Java 1.6+
  • Metasploit Framework 3.5+
  • A configured database. Make sure you know the username, password, and host.
Armitage Changelog
You can download Armitage here:
Windows – armitage112510.zip
Linux – armitage112510.tgz

Rahasia : Cloud Computing Use By Criminals Increasing

Over the last couple of years Cloud Computing has started gaining some real leverage, it’s being deployed on a wide scale, it’s becoming more affordable and the platforms supplying such services are becoming more stable.
Of course the natural progression of this wider adoption is the focus of the security community and naturally the bad guys too.
There are already tools/services that will rate your Cloud Security and there have been demonstrations of Password Cracking using Cloud Platforms.
Legitimate businesses may well be turning to the Cloud in increasing numbers, but so too are illegitimate business, according to the Minister for Home Affairs and Justice, Brendan O’Connor.
In a speech, given at the International Association of Privacy Professionals Annual Conference in Sydney, O’Connor said cyber criminals were increasingly exploiting the Cloud to achieve their own aims.
“Cyber criminals can not only steal data from Clouds, they can also hide data in Clouds,” he said. “Rogue Cloud service providers based in countries with lax cybercrime laws can provide confidential hosting and data storage services, which facilitates the storage and distribution of criminal data, avoiding detection by law enforcement agencies. By way of example, O’Connor said cyber criminals could use the Cloud to secretly store and distribute child abuse material for commercial purposes.
“Cyber criminals can control servers in Clouds, denying legitimate users access to websites and targeting websites with repeated messages or images,” he said. “There have also been suggestions that Clouds can be used as launching pads for new attacks, such as trying all possible password combinations to break into encrypted data.”
According to O’Connor, the late 2009 attack on Google and several other companies was a reminder of how vulnerable systems and data were.
The whole Cloud model is a boon for cyber-criminals as they can effectively rent as much computing power and storage space as they need with stolen credit card details. They can keep it private if they want, and it’s distributed virtually ‘bullet-proof’ hosting.
I’m sure it’s something which will become more prevalent and I’m pretty sure it’s something which the authorities will start looking into soon. The one thing that will get everyone hot and bothered is if it’s discovered that a Cloud Platform is being used for any form of terrorism.
In order to mitigate the risks posed by cyber security, increased transparency and confidence building between Cloud service providers, businesses and government agencies was required, O’Connor said.
For its part, the government was seeking to achieve this through Australian Federal Police’s (AFP) High Tech Crime Unit, a child exploitation tracking system developed by CrimTrac, and thought leadership from the Australian Government Information Management Office (AGIMO).
“AGIMO has consulted widely across government, and is currently investigating a number of issues, including: the vulnerability of offshore data storage; the extra-territorial legal issues around compliance and privacy; and, the contractual arrangements necessary to achieve appropriate levels of security,” O’Connor said.
“Because Cloud service providers aren’t interchangeable, the difficulties inherent in swapping providers will also need to be considered, along with the ability to retrieve information in the event of a disaster or vendor failure.”
In addition, there may also be increased security or privacy risks for governments if a Cloud had unrelated customers sharing hardware and software resources, with the concentration of resources and data in one place providing an attractive target for cyber-criminals.
As with any new platform it needs to mature and it needs some kind of legislation to crack down on illegal activities plus laws to deal with privacy, data segregation and so on.
It’s certainly an area which has sparked some interest and I’m sure we’ll all be watching it closely. I do deal with some large scale web deployments that need high-availability/clustered/cloud platform components so I’m pretty sure some of you do to.
Source: Network World

Rabu, 01 Desember 2010

Rahasia : Install Space-Sunrise Plymouth Splash Ubuntu 10.04 LTS "Lucid Lynx"


Here is a guide to install Space-Sunrise Plymouth Splash. This theme is made by Andre "Osku" Schmidt and very difficult to find on the internet. Thanks to inameiname you can now download it from the gnome-look website.
Note: The download files have been replaced by a .deb file so all you have to do is download the 129678-space_sunrise_1.0_all.deb file here, double click it and all the files will be installed. You can skip the following lines:
cd Desktop
sudo cp -R splash /etc/initramfs-tools/conf.d
sudo cp -R space-sunrise/ /lib/plymouth/themes/
Good luck and have fun :)

To install the Space-Sunrise Plymouth Splash:
First download the Plymouth theme here. When downloaded open the 129678-Space-Sunrise-Splash-Theme.tar.gz fille and extract the content to your Desktop. On your Desktop open the Space-Sunrise-Splash-Theme folder and double click the space-sunrise.tar.gz and splash.tar.gz files and extract the contents on your Desktop. To install the Space-Sunrise Plymouth theme open a Terminal window (Applications -> Accessories -> Terminal) and copy+paste the following lines:
cd Desktop
sudo cp -R splash /etc/initramfs-tools/conf.d
sudo cp -R space-sunrise/ /lib/plymouth/themes/
sudo update-alternatives --install /lib/plymouth/themes/default.plymouth default.plymouth /lib/plymouth/themes/space-sunrise/space-sunrise.plymouth 100
sudo update-alternatives --config default.plymouth
A menu will apear. Type the number that corresponds to the Space Sunrise Plymouth in the list and press Return. In your Terminal window Copy+paste the following line:
sudo update-initramfs -u
To see a preview of the theme copy+paste the following lines in your Terminal window:
sudo plymouthd
sudo plymouth --show-splash
 
To quit the preview copy+paste the following line:
sudo plymouth quit
Note: The preview window doesn't show the plymouth theme full size so it's a bit out of proportions.

Rahasia : Install Space-Sunrise Plymouth Splash Ubuntu 10.04 LTS "Lucid Lynx"

Rahasia : Install Space-Sunrise Plymouth Splash Ubuntu 10.04 LTS "Lucid Lynx"