Posts

Showing posts from July, 2017

Attacking Windows Platform with EternalBlue Exploit via Android Phones | MS17-010

Image
Introduction On 14 April 2017, a hacker group know by the name of Shadow Brokers leaked exploitation toolkit used by the National Security Agency (NSA). The leak was also used as part of a worldwide WannaCry ransomware attack. EternalBlue is also an exploit developed and used by the NSA according to former NSA employees. Lab Environment Target Machine: Windows 7 Ultimate x64 bit Attacker Machine: Android 5.1  What is EternalBlue EternalBlue actually exploits a vulnerability found in Server Message Block (SMB) protocol of Microsoft Windows various platforms. This vulnerability can be found under CVE-2017-0144 in the CVE catalog.The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server. Windows 7 Operating with Release Effected by EternalBlue Installing Metasploit Framework on Android Step 1: Download Termux from play store....

How Hackers Cash out the Bitcoins Received in ransomWare Attack

How Hackers Cash out the Bitcoins Received in ransomWare Attack  Digital currencies have emerged as a favorite tool for hackers and cyber criminals, as digital currency transactions are nearly anonymous, allowing cyber criminals to use it in underground markets for illegal trading, and to receive thousands of dollars in ransom ware attacks— WannaCry ,  Petya ,  LeakerLocker ,  Locky and  Cerber  to name a few. Also, every other day we hear about some incidents of hacking of crypto currency exchange or digital wallets, in which hackers stole millions of dollars in Bitcoin or Ethereum. It's obvious that after ripping off hundreds of thousands of cryptocurrencies from exchanges, wallets and ransomware victims, cyber criminals would not hold them in just digital form—the next step is to cash them out into real-world money. If you are unaware, there are some crypto currency exchanges involved in money laundering, who are ill...

Introduction To Reverse engineering

REVERse Engineering In this blog we are just understanding what is Reverse Engineering we Do the practical  of this also.  Reverse Engineering is the Combination of Two Entities  :-   1.     Reverse      2.  Engineering         Reverse Engineering is ALSO know as the Back Engineering.             Reverse Engineering is Also very important in crime Prevention.       By this we learn how to crack the trial Software into the paid one.         Lets understand the term Reverse Engineering          Engineering -- The goal of the Engineering is to develop or build something. In software Development we have to deal with variables , loops , constructors , destructors , Switch statements and so on.     Reverse Engineering -- Is a process in which we try to reverse the ...

Practical of XSS cross site attack

Image
XSS (CROSS SITE SCRIPTING) It is a attack to the websites in this attacker attack the website from the client side. Basically attacker enter malicious code/script/payload in the website from the user end. Concept of this attack is already told in my previous post XSS cross site scripting Now lets come to the practical ones  For do this attack we First need a  SEarch box in the website  So Now see the Practical of Xss  Site Where I performed this Attack  Target Site:-   glbitm.org Now we Enter the script/payload/code to check whether the site is vulnerable or not. Entering the script <Script>alert (“welcome to glbajaj”)</script> If the site is vulnerable then the site pop the message welcome to glbajaj, if not then it will not pop up any message Let’s see:-  See the site Pop the message means the site is vulnerable to cross site scripting Now let’s check the same with ano...