Posts

Showing posts from 2016

Hiding Data Using White Space (Steganography)

Image
Steganography is a technique of hiding  a secret message within an ordinary message and extracting it at the destination to maintain confidentiality of data. An attacker can use steganography to hide messages such as  source code for hacking tools, usernames and passwords, plans for future attacks and many more. Below i will explain how could this achieved in practice using Snow tool. 1)Create a simple txt file and browse to snow directory with command prompt and write the command below.   2)After creating the encrypt txt file you can open it and observe the differences.Have they got the same size?No. What else you could see ? 3)Decrypt the file and extract the hidden message. References: https://en.wikipedia.org/wiki/Steganography

Netcat VS Cryptcat

Image
Netcat is simple command-line utility available for linux,Unix and Windows platforms. It is designed to read information from connections using TCP or UDP and do simple port redirection on them as configured.However Netcat has one drawback and an attacker can exploit it by passively sniffing your communication channel. Cryptcat=Netcat + Encryption (TwoFish) Instead of Netcat you can use Cryptcat to secure your communication channel.You are not the only one who can use it as well as attacker can do that.See the pictures and observe the difference in Wireshark

Basic Configuration for Snort IDS on Windows OS

Image
What wikipedia says about Snort ( https://en.wikipedia.org/wiki/Snort_(software) ) Snort's open source network-based intrusion detection system (NIDS) has the ability to perform real-time traffic analysis and packet logging on Internet Protocol (IP) networks. Snort performs protocol analysis, content searching and matching. These basic services have many purposes including application-aware triggered quality of service , to de-prioritize bulk traffic when latency-sensitive applications are in use. [1] The program can also be used to detect probes or attacks , including, but not limited to, operating system fingerprinting attempts, common gateway interface , buffer overflows , server message block probes, and stealth port scans . [10] Snort can be configured in three main modes: sniffer, packet logger, and network intrusion detection. [11] In sniffer mode, the program will read network packets and display them on the console. In packet logger mode, the program wi

AntiVirus ByPass using Python

Image
In this article we will try to bypass Antivirus program using Python.But before we start our attack let's check if we have this programs in our VM network.For this attack i use 3 VMs: Windows 7 (Victim) Windows XP SP2 (PyInstaller) Backtrack 5r3 (Metasploit) Windows XP SP2 (PyInstaller) Python version 2.7 ( https://www.python.org/ftp/python/2.7.12/python-2.7.12.msi ) PyInstaller -2.1 ( https://github.com/pyinstaller/pyinstaller/releases/download/v2.1/PyInstaller-2.1.zip ) Pywin32 ( https://sourceforge.net/projects/pywin32/files/pywin32/Build/220/ ) pastebin.com/index/rrhcGeHh (Copy the script into a text editor and save the file with *.py extension)