DEVIL'S BLOG ON SECURITY


A DEVIL'S BLOG ON COMPUTER AND INFORMATION SECURITY, ETHICAL HACKING AND COUNTERMEASURES


Learn Ethical Hacking | Learn Hacking Online | Learn How To Hack|Hack Counter Hack| Ethical Hacking Tutorials


Home   ||   See All Tutorials  ||   Products  ||   About This Blog   ||  Subscribe To RSS Feed



Join facebook group THE HACKER DEVIL


Buffer Overflow | The Basics

Buffer Overflow | The Basics



Hi, welcome back to Devils Blog On Security, in this post we'll discus some basics about buffer overflows also known as buffer overruns. So before we discus what is buffer overflow or buffer overrun is we will have a look on what exactly is buffer. Computer stores information in form of bits, for example if you want to store number 3 in computer's memory it will be stored in its binary form which is 11, as you can see 11 will require 2 bits to get stored in memory that indirectly means the number 3 will require 2 bits of computer memory or 2 bits of buffer. In simple words buffer is amount of memory allocated for particular variable or element.

To All Visitors Of Devils Blog Please Read This

To All Visitors Of Devils Blog Please Read This



After long time I yesterday I posted a new article on Devils Blog. It has been nearly one year this blog is live and since the time it is live I got several suggestions and recommendations by people on how to improve its over all quality. Following are some complaints and suggestions that I received from the time this blog is live,

Must Read Before You Buy Spyware

Must Read Before You Buy Spyware


Hello visitor, if you are here then surely you are planning to buy spyware and you stopped by just to to know what I want to tell you before you buy one. First of all if you are too lazy to read this article completely because it is little lengthy or you don't want to waste your half second rolling your finger on your mouse and scroll down then please close this window and leave immediately because reading this article incomplete would be good enough to not reading it.

There are different reasons for which different people buy spywares. Following are some of them,

SSL And TLS Attacks | SSL Man In The Middle

SSL And TLS Attacks | SSL Man In The Middle


In our last post we discussed a little about attacking weak ciphers in this post we will have our look on how a Man In The Middle (MITM) attacks can be performed over SSL and TSL encrypted data transfer. The attack uses SSL strip developed by Moxie Marlin Spike with a ARP spoofing tool and a packet sniffer. The attack can be exclusively performed from UNIX and Linux based platforms hence I suggest you to use Dsniff. Practically SSL strip was developed to demonstrate how an attacker can lead visitors to visit his/her site from legitimate site. The attack used misinterpretation of null characters vulnerability which existed in several certificates during 2009.

Working On SEO

Working On SEO



All dear visitors of Devil's Blog On Security. I'll be spending this week on optimizing my site to appear on Google search results in order to increase my blog visitors by SEO (Search Engine Optimization). I'll make small changes several times on my blog template to test results. In this due course you might face several irregularities on templates and blog posts. I urge you to not to bother about them till this week I assure you soon you'll not face such problem.

SSL And TLS Attacks | Weak Ciphers

SSL And TLS Attacks | Weak Ciphers


Both SSL and TLS protocols works on the basis of Public Key Infrastructure (PKI) and commonly includes key exchange algorithm to handle security. Apart from just CA authority the strength of SSL cipher depends on length of key, encryption algorithm used to encipher data and Message Authentication Code (also known as SSL MAC). In this post we will have our look on how key length could effect on cipher strength. So depending on the length of initial key generated for data exchange during SSL and TLS communication, ciphers can be divided into following categories.

Discount Coupon Codes For All Host Gator Hosting and Resller Plans

Discount Coupon Codes For All Host Gator Hosting and Resller Plans


9.94% discount on any Web Hosting Plan.
Coupon code: AFFILIATEK


20.00% discount on any Web Hosting Plan.
Coupon Code: SPRING (will not stay valid for long)


24.94% discount on any Web Hosting Plan.
Coupon Code: THEAFFKING best discount coupon on hosting plan.

Server Certificate Model

Server Certificate Model


In this post we will discus a little about server certificate model. Yes you are right we will discus here something about CA certificates and SSL. So lets start from CA certificate. Full form of CA is certificate authority or certification authority its main task is to provide digital signatures which are known as CA certificates. The digital signatures/certificates certifies the ownership of a public key. There are several CA that provide digital certificates some are free while some are paid. The very common use of CA certificates can be found in SSL or TSL. The introduction of SSL in HTTP protocol has made possible data transfer via network in encrypted form. Due to introduction of SSL in HTTP the three way handshake is also slightly affected to support data transfer in encrypted form.

JSON XSRF Attacks Countermeasurs

JSON XSRF Attacks Countermeasurs


In our previous posts we discussed XSRF, its types then JSON XSRF and attacking methodology. Following is our last post on XSRF in which we will cover preventive measures against JSON XSRF attacks. Following are preventive measures that can be taken against XSRF attacks.

  • First of all the application must implement all kinds of basic XSRF attacks.
  • Always use unpredictable parameter for JSON objects.
  • As told in previous posts JSON XSRF attacks are possible because application can send XMLHttpRequest to retrieve JSON data it can only retrieve data by using GET method, so its better to implement only POST method as an countermeasure against JSON XSRF.

I hope you enjoyed learning XSRF in our next post we will cover some other topic in detail, if you have any problem understanding anything or just in case you need any revise, please check out Web Application Security Page on this blog. For now we end XSRF here, thanks for reading, have a nice time and keep visiting.

Power Of Portable Firefox Makes It Hacker Safe

Power Of Portable Firefox Makes It Hacker Safe


In our previous posts we discussed XSRF, its types then JSON XSRF and attacking methodology. Following is our last post on XSRF in which we will cover preventive measures against JSON XSRF attacks. Following are preventive measures that can be taken against XSRF attacks.

  • First of all the application must implement all kinds of basic XSRF attacks.
  • Always use unpredictable parameter for JSON objects.
  • As told in previous posts JSON XSRF attacks are possible because application can send XMLHttpRequest to retrieve JSON data it can only retrieve data by using GET method, so its better to implement only POST method as an countermeasure against JSON XSRF.

I hope you enjoyed learning XSRF in our next post we will cover some other topic in detail, if you have any problem understanding anything or just in case you need any revise, please check out Web Application Security Page on this blog. For now we end XSRF here, thanks for reading, have a nice time and keep visiting.

JSON XSRF Attacks

JSON XSRF Attacks



In our last post on JSON XSRF attacks we saw some basics about XSRF attacks. So now in this section we will have our look on how to find and exploit JSON vulnerability for attack. As told in previous post JSON vulnerability exists when JSON data transfer format is used instead of standard XML data transfer format and that happens only in AJAX based web applications so following are your steps to find out whether a site is vulnerable or not.

JSON XSRF Attacks

JSON XSRF Attacks


Welcome to another episode of Cross Site Request Forgery Attacks on DEVILS BLOG ON SECURITY. In this post we will discus a little about JSON hacking. Now you might have question why we haven't covered JSON XSRF attacks along with other XSRF attacks. This question is little difficult to answer but here's my explanation. All other XSRF attacks usually depend on session management attacks in one or another way, directly or indirectly XSRF attacks can be called as derivative obtained by adding and integrating Session Management Attacks, Frame Injection Flaws and Cross Site Scripting whereas the case is little different in JSON XSRF attacks. Many professionals even object inclusion of JSON attack as XSRF attack but we have nothing to do with it. So lets see how JSON XSRF attacks are different from other XSRF attacks.

Must Read For All Who Are In Desparate Need Of Web Traffic

Must Read For All Who Are In Desparate Need Of Web Traffic



Are you a website or blog owner working hard to generate traffic to your website or you are an internet marketer who is struggling to generate traffic to his/her web page so that his/her online venture should turn into money making game. Then here is a system that guarantees you hits and conversions from your online ventures. And the best part of its 100% free. I joined this system 7 days ago and I was able to pull out 922 page-views with with 441 unique page hits in just 7 days to my brand new website. Believe me that's not joke at all pulling out 922 hits in just 7 days. I personally recommend you to join this system and see results all by your own eyes I guarantee you it does works and the best part about it is its free. You don't need credit card or Paypal account to join this system registration is just clicks away.

XSRF Countermeasure

XSRF Countermeasure



Welcome back to Devil's Blog On Security. Today we'll cover countermeasures against XSRF attacks. From our previous posts on XSRF attacks it is quite clear that XSRF vulnerabilities arise mostly due to automatic submission of cookies therefore one of the best things you can opt as an countermeasure is not to rely completely on HTTP cookies.
Avoid use of hidden variables in HTML pages for critical applications better use any other alternative.
A protected session management can even avoid XSRF attacks that can be executed using session hacking.
Don't ever rely on HTTP for HTTP Referrer header since it can be spoofed.
Keep all plug-ins of your web browser updated.

Hacked Session XSRF Attack

Hacked Session XSRF Attack



In our last post we discussed countermeasures against session hacking. Here we gonna discus one more attack that can be done if session is not protected. Hacked session XSRF attack is combination of session hacking and cross site request forgery(XSRF). Hacked session XSRF vulnerabilities arise where HTTP cookies are used to transmit session tokens. That means once HTTP cookie is set in browser it'll automatically submit that cookie back to application for every request.

Free Ebook Download | The Compelete NetBIOS Enumeration Tutorial

Free Ebook Download | The Compelete NetBIOS Enumeration Tutorial



Following ebook on NetBIOS enumeration covers everything you want to and you need to know about enumerating NetBIOS. This ebook covers NetBIOS enumeration with basics to using tools to enumerate it in possible details and in short simple form. Download and have fun.

Session Management Attacks Countermeasure

Session Management Attacks Countermeasure



From last few posts we are discussing session hacking or we can say attacks against session management. So after having a small look over session hacking and some of its regular types its time to have a look on its countermeasures. Same as any other web application countermeasures session hacking countermeasures also depend upon type of application and its implementation or you can say type of vulnerability a web application can suffer from. In this following post we will discuss some preventive measures which can be practically implemented over any web application against session hacking.

Comments And Contact Me Form Closed

Comments And Contact Me Form Closed




Hi guys I was quite busy last few days due to which I was unable to pay attention to my blog for nearly 4-5 days. Day before yesterday when I checked my e-mails I was shocked to see 96 mails from contact me form. As days are passing number of emails are increasing and most of them contain silly and same questions whose answers were already posted on blog. Please note that I am not a kid nor a newbie in hacking I am a Computer and Network Security Professional and I really try my best to keep things as simple as possible but when I see questions from people I see lack in basics and sometimes incredible stupidity.

Attacks Against Mishandling Of Tokens

Attacks Against Mishandling Of Tokens



In last post to session hacking series we saw how to attack weak token generation methods. In this post we will see how session tokens are mishandled and how they are attacked for mishandling. An important point that you must note that no matter how much secure coding you implement while creating session tokens if they are mishandled there's no way you can protect session from getting hacked. Next thing that you should keep in mind is that implementation of SSL doesn't guarantee 100% security against session hacking. Implementation of SSL helps in protecting tokens if implemented properly but honestly speaking there are many websites which does not really implement SSL properly thus leaving even SSL open to attack.

Free Ebook Download | Teach Yourself C++ In 21 Days

Free Ebook Download | Teach Yourself C++ In 21 Days


Teach Yourself C++ In 21 Days is proprietary release from Sams publication. The following book has been provided by www.mcp.com as free download. So enjoy learning programming if you haven't yet started. 

Attacks Against Weak Token Generation

Attacks Against Weak Token Generation



During our last post to this we discusses about basics of Session Management Attack which is also known as session hacking. In this post we will have a look on how you can attack weak token generation method to attack session management. Following are most common methods of generating weak tokens,
  • Using meaningful tokens
  • Predictable token generation
  • Adding time dependent variations in tokens

Free Ebooks For Download

Free Ebooks For Download



Since several days people are sending me mails about why I don't offer any free stuff to them for joining mailing list or why I am not offering ebooks for free to download. When such mails began to show up in my inbox I took it easy but now I receive at least 1 email about free stuff everyday and sometimes even 5-10. At an average when I calculated number of emails this month regarding free ebooks they were above 100-120. First of all I want to tell all my readers that I don't want to promote my blog by providing you with illegal and pirated contents. But as I am getting heavy requests about providing free ebooks I have decided to provide you with it. By the way I'll not provide you with any pirated contents that means you'll not get any illegal download from me. So what kind of ebooks I am gonna provide. Internet is full of useful free and legal ebooks which can be downloaded and can be given to anyone for download. So books that you'll receive will be,

Session Hacking | Session Management Attacks | The Basics

Session Hacking | Session Management Attacks | The Basics



So we are here to discus one more topic related to web application hacking, that is session hacking. Note that session hijacking and session hacking are closely related terms but are slightly different. In session hacking application level attacks are concerned where as in session hijacking application level attack as well as TCP/IP level attacks are covered. Session hacking in other terms can also be called as Session Management Attack. So here I must clear we are discussing session hacking not session hijacking. People with confusion in session hacking and session hijacking should read this post carefully I hope that would help them clear up their confusion.

How To Create Create A Strong Defense Against Hackers For Your PC

How To Create Create A Strong Defense Against Hackers For Your PC



Hello all in this following post we will have a look on how to create a strong defense against hackers for your personal computers.

Selection of Anti-Virus:
Stage one of any secured system is anti-virus so selecting a good anti-virus is must. For general users who use their PC for browsing, gaming, movies and music a free anti-virus is good to go. My personal favor is Avast and AVG . Please note that there are several fake free anti-virus online which are nothing but malicious codes so its better to download those which are well known and from their official sites only. For those who use their computer for transactional purposes like online banking, purchase of goods, making online payments, wire transfer, donations, paid subscriptions or services should specially opt for complete Internet Security Suite. Following are my personal recommendations.

Forced Browsing Attack

Forced Browsing Attack



Forced browsing is XSRF attack in which a user is forced to browse a content without his/her knowledge. For example on this blog you can see several advertisements, all of them are real time examples of forceful browsing because you can't control their existence while browsing to this blog. A site is called vulnerable to forced browsing XSRF attack if it processes a request directly without notifying a user. For example consider a website www.victimsite.com is vulnerable to forced browsing XSRF attack. Now suppose you want to buy Bit Defender anti-virus from www.victimsite.com so when you click add to cart button on website, it will process your request by URL which might appears something like this,

Cross Site Request Forgery | CSRF | XSRF Attacks The Basics

Cross Site Request Forgery | CSRF | XSRF Attacks The Basics


Cross Site Request Forgery also known as XSRF and many people also call it CSRF. XSRF attacks forces victim's browser to perform a task or make a request which will be beneficial to attacker. The request is surely made without knowledge of user and since request is made from victim's browser it is not held as illegal action. At some level we can say that XSRF is mix up of XSS and frame injection attack. XSRF attacks are beneficial for attacker to make victim unintentionally transfer money to attackers bank account or Paypal account, buy stocks from share markets etc. The problem is that no firewall or intrusion detection system will alarm about forgery since request will be made from victim's browser.

Frame Injection Flaws

Frame Injection Flaws



Frame Injection is vulnerability which occurs in HTML page with frames. Frame injection vulnerability exists because many browsers support editing of frames, if a HTML page uses frameset tag to create several frames in single HTML page, even though the source of frame is called from another website it still remains vulnerable.

SQL Injection Just A Little Beyond Injection

SQL Injection Just A Little Beyond Injection



If you have been a regular reader of my blog then you might remember following type of SQL queries,

1 ' OR ' 1 ' = ' 1
a ' OR ' 1 ' = ' 1
a ' OR ' a ' = ' a
Login: 1 ' OR ' 1 ' = ' 1
Password : 1 ' OR ' 1 ' = ' 1
http://victim/index.asp?id=1 ' OR ' 1 ' = ' 1

SQL Injection Countermeasures

SQL Injection Countermeasures



SQL injection is kinda complex vulnerability and usually applying a fix will differ on which type of application you are developing. By the way instead of its complexity and different types of injection methods SQL injection is one of the easiest to counter. Following are some measures that can be used against SQL injection attack.

Command Injection | Finding And Exploiting Flaws

Command Injection | Finding And Exploiting Flaws



In our last post we had our look on some basics about command injection flaws. So here we will discus how to find and exploit command injection flaws. In last post I told you that to exploit command injection flaws you must be able to interact with system command shell. Suppose anyhow you suspect that the web application interacts with operating system, its time to check it how you can exploit it. Before you exploit I must make clear that there is practically no guarantee that the command shell web application is interacting is its own shell, remote shell or custom built shell also there's no guarantee that output of executed command will be displayed to you on your web browser. Note that an application can issue operating system commands using input provided by user, URL and even stored and processed cookies.

Command Injection Flaws

Command Injection Flaws



Command injection flaws are another dangerous type of web application vulnerabilities. Their presence in web application is really very much dangerous since attacker will not be required to use any username or password to execute commands using command injection. SQL injection attacks are also form of command injection attacks. Command injection vulnerability is also termed as OS Command injection vulnerability. In this section we will not really discus about how to perform a command injection attack but have our look on what is it, why web applications became vulnerable to them and threat level because of them.

Spyware Review | Win Spy

Spyware Review | Win Spy



Product Name: Win Spy
Product Type: Spyware
Category: Remote Spy
Platform: Windows

Win Spy is one of those spywares which has got high reputation online for remote monitoring. It has all good features that a hacker may need in a spyware. It can be used to monitor both remote as well as your own system. User interface of Win Spy is damn easy to understand and can even be understood by a novice to spying software. The advantage Win Spy shares over another spywares is its capability to work smoothly even under low bandwidth victim or a victim whose bandwidth is heavily loaded. Though each spyware developer claims that their product can sustain heavily loaded victim or victim with low bandwidth, I think Win Spy made it pretty good to prove it.

SQL Injection Using Havij

SQL Injection Using Havij



Havij is automatic SQL injection tool developed by ITSecTeam. Havij is available in both free and paid version. Paid versions have some extra advantages over free version but for this tutorial we will use free one. First of all download Havij from http://ITSecTeam.com and install it. Copy and paste URL of website which you want scan for SQL injection vulnerability and press analyze.

Denial Of Service

Denial Of Service


Google Dorks To Find Targets For SQL Injection

Google Dorks To Find Targets For SQL Injection


Following are Google Dork queries that can help you find sites that might be vulnerable for SQL injection attacks. Please note that they will not find sites that are vulnerable, they’ll just predict sites that might be vulnerable, and you have to check them for vulnerability. So here’s your list,

Phishing

Phishing


DNS Poisoning

DNS Poisoning


SQL Injection Performing Attacks

SQL Injection Performing Attacks


As per today it is hard to find SQL injection vulnerability in web applications but if you find then here are some basic methods to exploit them. SQL injection vulnerability can be exploited using login forms, search boxes, product pages and URLs. Login forms, search boxes can checked for vulnerability by typing string of following pattern,

a ’ = ‘ a ’
c ’ = ‘ b ’

or just

‘ ’ = ‘ ’

Packet Sniffing

Packet Sniffing


Why Applications Are Vulnerable To SQL Injection Attacks

Why Applications Are Vulnerable To SQL Injection Attacks


In this following post we will discus why applications are vulnerable to SQL injection. If you don't have previous knowledge of SQL please have a look on previous post about SQL injection basics. The reason most of the web applications are vulnerable to SQL injections is that developers forget to sanitize input and let SQL statements and queries pass to database directly. Web technologies used for web application development also plays an important role in making an application vulnerable. For example all script based languages used for creating dynamic contents like ASP, ASP.NET, PHP, JSP, C# and CGI are vulnerable to SQL injection attacks if input is not handled properly. Honestly speaking this post will be more understandable to those only who have real time experience at least for once creating web applications using any of the above development tools.

SQL Injection Basics

SQL Injection Basics


SQL injection can be termed as a code injection attack since all queries in SQL are nothing but interpreted codes. SQL injection is one the most dangerous web application vulnerabilities and most attackers consider it as a cream part while hacking since it can allow attacker to take over database and take full control of it. With time and tide web application security has evolved with respect to SQL injections since they were most common attacks used by attackers so today its little hard to find SQL injection vulnerabilities in web applications. But due to its large possibilities of attack styles SQL injection is one of the vastest topics that can be covered in web application security.

Web Application Security

Web Application Security


Web Application Hacking Basics - 1
Web Application Hacking Basics - 2

Web Based Attacks:
Cross Site Scripting
Cross Site Scripting The Basics
Performing Reflected XSS Attacks
Performing Stored XSS Attacks
XSS Countermeasures.

Frame Injection Flaws

Session Management Attacks
Session Hacking The Basics
Attacks Against Weak Token Generation 
Attacks Aginst Mishandling Of Tokens
Session Management Attacks Countermeasures

Cross Site Request Forgery
Cross Site Request Forgery The Basics
Forced Browsing Attack
Hacked Session XSRF Attacks 
XSRF Attacks Countermeasures 

JSON XSRF Attacks
JSON XSRF Attacks The Basics 
JSON XSRF Attacks Finding And Exploiting Vulnerability 
XSRF Countermeasures  

Code And Command Injection:
SQL Injection
SQL Injection Basics
Why Web Applications Are Vulnerable To SQL Injection Attacks
SQL Injection Performing Attacks
SQL Injection Using Havij
Google Dorks To Find Targets For SQL Injection 
SQL Injection Countermeasures 

OS Command Injection
Command Injection Flaws
Command Injection | Finding And Exploiting Flaws
SQL Injection Just A Little Beyond Injection

Countermeasures Against XSS

Countermeasures Against XSS


Check and validate all the form fields, hidden fields, headers, cookies, query strings and all the parameters against a rigorous specification.

Implement a stringent security policy.

Web servers, applications servers, and web application environments are vulnerable to cross-site scripting. It is hard to identify and remove XSS flaws from web applications. The best way to find flaws is to perform a security review of the code, and search in all the places where input from an HTTP request comes as an output through HTML.

Cross Site Scripting (XSS) | Performing Stored Attacks

Cross Site Scripting (XSS) | Performing Stored Attacks


In last post to cross site scripting we discussed about how to perform a reflected XSS attack. In this following post we will discus how to perform a stored XSS attack. A stored XSS attack is said to done when attacker uses XSS vulnerability of web application to store his/her submitted script in web application’s database and then it is displayed to other users without being filtered or sanitized. Stored XSS vulnerabilities are common in web application which supports interaction between several users for example, guest books, comment replies, question forms, response forms, review sections etc. If attacker manages to embed a Java script in such application then it can help him/her attack every user who will interact with his/her submitted data. Practically both attacks are performed in same way but on different type of web applications.

Malware Viruses And Worms

Malware Viruses And Worms


Cross Site Scripting (XSS) | Performing Reflected Attacks

Cross Site Scripting (XSS) | Performing Reflected Attacks


In our last post to Cross Site Scripting we discussed some basics related to XSS attacks where I mentioned there are two types of XSS attacks one is reflected and another is stored. Assuming that you have installed Damn Vulnerable Web Application (DVWA) on your system I‘ll demonstrate how a reflected XSS attack is performed. Browse to your DVWA link it will ask you for creating a database click on create database if it fails then browse to XAMPP folder and double click mysql_start.bat. Then login to your DVWA account with username “admin” and password “password”.  Now from left side pane click on DVWA Security and select security level “low”. Click on “XSS reflected” and you’ll be presented with following screen.

Privilege Escalation And Remote Administration

Privilege Escalation And Remote Administration


Windows Hacking

Windows Hacking


Cross Site Scripting (XSS) | The Basics

Cross Site Scripting (XSS) | The Basics


In this following post we will have some basic look over Cross Site Scripting. Cross site scripting is also known as XSS and many times people also abbreviate it as CSS (by the way CSS means Cascading Style Sheets). Commonly XSS is web application attack and not web server attack, it occurs in web application which accepts input without validation and sanitization resulting giving an attacker chance to run a malicious script. XSS vulnerability occurs in a web application due to dynamic nature of a web page which is attained by Java Scripts, VB Scripts, ActiveX controls, Flash contents and scripts and sometimes with help of HTML too.

System And Password Hacking

System And Password Hacking


Web Application Hacking | The Basics - 2

Web Application Hacking | The Basics - 2


In this post we will discus a little about web application technologies and why might be they are vulnerable. So the very first web application technology includes HTML. Many of you might say HTML is only used to design web pages but the answer is partially true. Remind yourself with those days of internet when it wasn’t as interactive as it is today.  Webpage those days never used entities like form field, hidden values, interactive input boxes because they came to play when webpage became interactive and they became interactive when web applications came to play. So an input form, hidden values, input parameters, cookies, obfuscated URLs, hyperlinks etc all those things which can be tampered in web page are all web applications based on HTML. The reason HTML pages make vulnerable web applications just because they all can be easily tampered.

Enumeration

Enumeration


Web Application Hacking | The Basics

Web Application Hacking | The Basics


In this following post we will have a little basic understanding about web application and web application hacking. Now before our discussion on what is web application hacking lets understand first what a web application is? A web application is application which can be accessed over Internet or Intranet. Usually a term web application is used for a computer application hosted over a web server which can be accessed using web browser.

Scanning

Scanning


Get TuneUp Utilities 2010 For Free

Get TuneUp Utilities 2010 For Free


Today I got an awesome news. Since TuneUp Utilities have released a 2011 version of their software, previous version is being offered for free of cost for promotion. I know 2011 version is out but 2010 version is equally good. TuneUp Utilities is offering you a full working product key free for no catch if you ask with Computer Shopper promo code. Following is promo link for Computer Shopper, just enter your email ID and they will send you product key,

ISS Security Tools

ISS Security Tools


There are several tools available to hack IIS server (type IIS hacking tools on Google you’ll find lot of them) therefore if you are running a IIS server then you must be careful it should be kept overprotected since tools assures that even skids or script kiddies can attempt a hack and can also become successful. Following are some tools that can help you protect an IIS server, please note that you’ll not need all of them, choose them according to your need.

Server Mask:
It modifies all you web server’s “fingerprint” by removing unnecessary HTTP response data, modifying cookie values, removing the need to serve files extensions and adjusting other response data. Server mask makes it difficult to find real banner, fingerprint and vulnerability of system thus fooling an attacker to try wrong exploit thus allowing detection of attack by IDS and IPS.

Reconnaissance

Reconnaissance


Ethical Hacking An Introduction

Ethical Hacking An Introduction


Netcat Tutorial | Directory Transversal Attack

Netcat Tutorial | Directory Transversal Attack


In last post we had our look on directory transversal Unicode vulnerability and what is it, in this tutorial to netcat we will see how you can use netcat to exploit it. Before we proceed I want to make clear this is one the most known attack style on IIS server using netcat and no doubt you may find this tutorial as it is in many books related to hacking web servers so if you have already read that then this will surely be nothing new for you. Ok lets proceed to tutorial.

Unicode Exploit And Directory Transversal

Unicode Exploit And Directory Transversal


Unicode contains more 10, 00,000 characters. Unicode contains large number of characters to support all letters and words present in dialect of any language of any country or region. Any character in Unicode is represented in form of a code, for example a dot or period symbol is represented with %2E and a slash by %co%af. Unicode allows multiple encoding for each character depending upon its transfer format, for example UTF-8 provides several encoding for single character.

Hacking A Website

Hacking A Website


In this post we will discus a little about hacking a website. A website is hosted on a web server so if you hack web server you hack website. So first of all let’s see what are some basic types of web server vulnerabilities which can lead to security breach. You must know that breach in security of web server can also provide attacker a door to internal network and hence owning a web server can give attacker an exponential advantage. Basically there are only three types of web servers available on which world hosts their web sites.

URL Obfuscation | Hide URL

URL Obfuscation | Hide URL


In this following post we will have our look on hiding URL using different URL obfuscation methods. Depending upon how obfuscation is done they are classified as,

-Host Name URL Obfuscation
-Encoded URL Obfuscation
-Cross Site URL obfuscation
-Mixed

Spyware Review | Sniper Spy

Spyware Review | Sniper Spy


Product Name: Sniper Spy
Product Type: Spyware
Category: Remote Spy
Platform: Windows and Mac

Sniper Spy is one of the most loved spy-ware used all over the world. Unlike any other spy-ware Sniper Spy have a very unique feature of live broadcast of victim's screen that means you can watch live what is going on your victim's PC. Like any other spy-ware it have all features of a basic spy-ware along with Remote Log delivery by the way this feature might not appeal you since its already a remote spy spy-ware. You can install Sniper Spy remotely on your victim's system which means you don't need any physical access to your victim.

Book Review | C A Modern Approach by K.N. King

Book Review | C A Modern Approach by K.N. King


Since long I have joined mailing list of Alex Allain, if you don't know who is Alex then I must tell you Alex maintains one of the most popular and most loved C Programming forum and mailing list which have 16k plus subscribers. That number is not a joke, at regular intervals Alex sends me some real cool programming stuffs and challenges due to which even though I am not a regular coder since last year I have managed to keep my programming skills safe from becoming total crap. If you haven't joined any mailing list for programming Alex's list is damn good to join because they don't spam you by sending unwanted emails everyday. Once they recommeneded me a book on C programming via mailing list,

Phishing Countermeasures

Phishing Countermeasures


In our previous posts to phishing we covered basics, tutorials and vectors about phishing and phishers. So now let’s have a look at final part that is countermeasure. Phishers have lot of methods to vector a phished page so at practical level there can't be a single solution that can help counter phishing. A phishing attack can be avoided only by a combination of awareness and use of security technologies.

A user sitting at desktop must use a complete security suite along with at least personal firewall and avoid unnecessary sophisticated communication technologies. Next every email should be validated manually for its contents, use common sense to analyze whatever is written in message.

Phishing Vectors

Phishing Vectors



Phishing vectors are methods used by hackers to perform a successful phishing attack. There are several methods to trick user get fooled to input credentials in phished pages and they will also evolve with time. There’s no way you can stop anyone from being creative at his/her attack style but following three are some of the most used methods used by attackers as phishing vectors,

Man In The Middle Attack:
The attack that guarantees a hacker that his victim will fall prey to his/her trap is man-in-the-middle attack

DHL Express Delivery Of Trojan

DHL Express Delivery Of Trojan


From few days I am receiving constant emails with subject DHL Express Delivery Services. The email comes with an attachment with following message,

Hack Yahoo Password | Phishing

Hack Yahoo Password | Phishing


This is our third tutorial to phishing in which we will cover how to hack yahoo password. In this following tutorial to phishing I’ll demonstrate how to phish mail.yahoo.com to hack yahoo account of victim. So as every other tutorial on phishing we start it by creating fake login page. To create fake login page open mail.yahoo.com from your web browser and save it on your desktop as “Web Page, Complete” with name Yahoomail. After above process you’ll have a file named Yahoomail.htm and a folder named Yahoomail_files in folder in which you’ll save web page. Now open Yahoomail.htm in notepad, find for action word and locate following string,

Hack Gmail Account | Phishing

Hack Gmail Account | Phishing


In this following tutorial to phishing I‘ll demonstrate how to hack Gmail account password by phishing. Since we already covered how to hack Facebook account using phishing I consider this as second tutorial to phishing. First of all we will create a fake login page, to create it open www.gmail.com in your web browser, click on file then save as and select file name “Gmail” and save as type “Web page Complete”. After above process you’ll have a file named Gmail.htm and a folder named Gmail_files in folder in which you’ll save web page. Now open Gmail.htm in notepad, find for action word and locate following string,

What Is Phishing

What Is Phishing


Here in this post we will discus a little about what is phishing. Please note what we are covering here is just basics and not a phishing tutorial. In phishing attack, an attacker creates a fake login page of a legitimate website and lures victim to login using it. The site under attack is known as phished site and the fake login page used for capturing or stealing information is known as phished page. To perform phishing attack an attacker performs following steps,
First of all he gets a free web host and then selects a domain which somehow resembles the site he wants to phish. For example to hack Gmail password he/she may select domain like Gmial. Look carefully both words appear nearly similar when just overlooked and that is where an attacker makes a catch.

DNS Poisoning Countermeasures

DNS Poisoning Countermeasures


In following tutorial we will discuss how to keep your self safe from DNS poisoning attacks. Up till now we have covered all four different types of DNS poisoning attacks on this blog, now we will have our look on countermeasures to all of them. First of them is Intranet DNS poisoning that is a DNS poisoning attack over LAN. Since Intranet DNS poisoning attack happens due to ARP poisoning man-in-the-middle attack, all countermeasures to packet sniffing applies to LAN DNS poisoning attack i.e use of switched LAN, use of static ARP and IP table, use SSH encryption, use sniffing detection tools and better use tunneled connection which supports IPSec.

DNS Poisoning Tutorial 3 | Proxy Server DNS Poisoning

DNS Poisoning Tutorial 3 | Proxy Server DNS Poisoning


For this type of DNS poisoning method an attacker sets up a proxy server on his/her system. Then he/she sets up a rouge DNS and keeps its IP address as primary DNS entry in proxy server system. Now he/she has to convince victim to use proxy server set by him/her. Since proxy server has set up a rouge DNS as its primary DNS all requests will pass through it. Since all traffic passes from your system as proxy server you can sniff all traffic between

Andrew Wins BitDefender Anti-Virus

Few days ago I had announced Win An Anti-Virus contest. I am glad to declare that the winner of contest is Andrew. Sorry but Andrew's email address doesn't specify anything about his surname. An email has been sent to Andrew last day but haven't yet got any reply. By the way Andrew have 15 days from today to claim his prize. A BitDefender Anti-Virus would be delivered to his doorsteps when he will reply to email sent to him yesterday. I wish you all best luck for your future. Thanks for reading DEVIL'S BLOG ON SECURITY have a nice time.

DNS Poisoning Tutorial - 2 | Internet DNS Poisoning

DNS Poisoning Tutorial - 2 | Internet DNS Poisoning


Following is our second tutorial on DNS Poisoning which is Internet DNS Poisoning, also known as Remote DNS Poisoning. This type of DNS poisoning can be done over a single or multiple victims and no matter where your victim is in world, the primary DNS entries of his/her system can be poisoned using this method. For this type of DNS poisoning attack you'll have to setup a rouge DNS server somewhere with static IP address and please note that it should be in working condition. Methods of poisoning are different for Windows and Linux systems but happens with help of same entity that is Trojan file.

DNS Poisoning Tutorial - 1 | Intranet DNS Poisoning

DNS Poisoning Tutorial - 1 | Intranet DNS Poisoning


In this post we will discus our very first method of poisoning DNS i.e Intranet DNS poisoning. Intranet DNS poisoning attack is done over a LAN which has been ARP poisoned. Since I 'll not repeat how to poison ARP, please read my previous tutorial on ARP poisoning. For performing this DNS poisoning attack you'll need at least three computers connected in LAN for which a same router, switch or computer should act as gateway and any man-in-the-middle attack tool, for this tutorial I am using Cain And Abel

Free Ethical Hacking Training | Learn Ethical Hacking Online Free | Learn How To Hack | Hack Counter Hack | Ethical Hacking Tutorials | Devil's Blog On Security