Welcome to my site. Please CLICK HERE to give your opinions regarding this new look of "PCTipsbyAnu". Thanks for visiting.

Friday, December 23, 2011

How to hack


Hacking can be difficult and there are many different ways to hack and many different exploits to use. Hacking is neither defined nor limited by exploitation or exploration. Hacking into someone else's system may be illegal, so don't do it unless you are sure you have permission from the owner of the system you are trying to hack or you are sure it's worth it AND you won't get caught.

Hacking was primarily used for learning new things about systems and computing in general, 'in the good old days'. In recent years it has taken dark connotations and in general has been looked down upon. Likewise, many corporations now employ "hackers" to test the strengths and weaknesses of their own systems. These hackers know when to stop, and it is the positive trust they have built that earn them large salaries.

There is a major difference between a hacker and a cracker. A cracker is motivated by malicious (namely: money) reasons; a hacker is attempting to gain knowledge through exploration, at any cost and in any way - not always legal. Along with the permission, you NEED TO HAVE a written consent showing proof that you got permission from that person or company.


Steps
  1. Learn a programming language. You shouldn't limit yourself to any particular language. C is the language the systems are built in, it teaches you what's very important in hacking: how the memory really works. Python is a high-level programming language that is very useful for the learning of how computers think and is a very good starting choice. Ruby is a modern, powerful scripting language, that can be used to automatize various tasks; Perl is a good choice in this field as well. PHP is worth learning only because it's what newbies use to "hack" poorly written web-applications (forums, blogs etc). Bash scripting is a must, that's how you can easily manipulate most servers - writing one-line scripts, which will do most of the job. Finally, you can't do much without knowledge of ASM - you *can't* exploit a program if you don't know that.
  2. Use a *nix terminal for commands. Cygwin will help emulate this for Windows users. DOS is worthless in this area. The tools in this article can be found for Windows based machines. Nmap particularly, uses WinPCap to run on Windows and does not require Cygwin. However, Nmap works poorly on Windows systems due to the lack of raw sockets. You should also consider using Linux or BSD, which are both more flexible, more reliable, and more secure. Most Linux distributions come with many useful tools pre-installed. To learn all these "languages" a great resource is "Hacking for Dummies" and "Networking for Dummies".
  3. Try securing your machine first. Make sure you fully understood all common techniques, including the way to protect yourself. Start with basics - found a server which has site about racism, homophobia or other bad activities? Try to hack it, any way you can. Yet again, don't change the site, just make it yours.
  4. Know your target. The process of gathering information about your target is known as 'enumeration'. Can you reach the remote system? You can use the ping utility (which is included in most operating systems) to see if the target is 'alive', however, you can not always trust the results of the ping utility, as it relies on the ICMP protocol, which can be easily shut off by paranoid system administrators.
  5. Determine the operating system (OS). This is important because how can you gain access to a system if you don't know what the system is? This step involves running a scan of the ports. Try pOf, or nmap to run a port scan. This will show you the ports that are open on the machine, the OS, and can even tell you what type of firewall or router they are using so you can plan a course of action. You can activate OS detection in nmap by using the -O switch.
  6. Find some path or open port in the system. Common ports such as FTP (21) and HTTP (80) are often well protected, and possibly only vulnerable to exploits yet to be discovered. Try other TCP and UDP ports that may have been forgotten, such as Telnet and various UDP ports left open for LAN gaming. An open port 22 is usually evidence of an SSH (secure shell) service running on the target, which can sometimes be bruteforced.
  7. Crack the password or authentication process.

    Crack the password or authentication process. There are several methods for cracking a password, including brute force. Using brute force on a password is an effort to try every possible password contained within a pre-defined dictionary of brute force software. Users are often discouraged from using weak passwords, so brute force may take a lot of time. These days there are major improvenments in brute-force techniques. Most hashing algorithms are found weak, and you can significally improve the cracking speed by exploiting these weaknesses (like you can cut the MD5 algorithm in 1/4, which will give huge speed boost). Also new techniques use graphic card like the processor - and it's thousands times faster. You may try using Rainbow Tables for fastest password cracking. Notice that password cracking is good technique only if you already got the hash of password. Trying every possible password while logging to remote machine is not a good idea, as it's easily detected by intrusion detection systems, pollute system logs and may take years to complete. It's often much easier to find other way into system, than cracking password.
  8. Get super user (root) privileges. Try to get root privileges if targeting a *nix machine, or administrator privileges if taking Windows systems. Most information that will be of vital interest is protected and you need a certain level of authentication to get it. To see all the files on a computer you need super user privileges. This is a user account that is given the same privileges as the "root" user in Linux and BSD operating systems. For routers this is the "admin" account by default (unless it has been changed), for Windows, this is the Administrator account, etc. Just because you have gained access to a connection doesn't mean you can access everything. Only a super user, the administrator account, or the root account can do this.
  9. Use various tricks. Often to gain super user status you have use tactics such as creating a "buffer overflow", which is basically causing the memory to dump and allowing you to inject a code or perform a task at a higher level then you're normally authorized. In unix-like systems this will happen if the bugged software has setuid bit set, so program will be executed as different user (superuser for example). Only writing or finding an insecure program that you can execute on their machine will allow you to do this.
  10. Create a backdoor. Once you have gained full control over a machine, it's best to make sure you can come back again. This can be done by 'backdooring' an important system service, such as the SSH server. However your backdoor may be removed upon the next system upgrade - really experienced hackers would backdoor the compiler itself, so every compiled software would be a potential way to come back.
  11. Cover your tracks. Never ever let the administrator know that the system is compromised. Do not change the website (if any), do not create more files than you really need. Do not create any additional users. Act as fast as possible. If you patched a server like SSHD, make sure it has your secret password hard-coded. If someone tries to login with this password, the server should let them in, but shouldn't contain any crucial information.
  12. White hat hacking. You should never hack illegally. The reason why knowing how to hack can be important, is when working for a company who uses computers. You can actually hack into your own computer network to help build it and make it more secure. This is called White hat hacking. But, even while white hat hacking, you still need to get a written consent from your boss or superior. Just for proof that you got permission.


Tips

  • Read books discussing TCP/IP networking.
  • Hackers are those that built the internet, made Linux, and work on open source software. It is advisable to look into hacking, as it is respected and requires a lot of professional knowledge to do anything serious in real environments.
  • Although it's great there are many legal, safe training grounds available for anyone, there is a sad truth that you won't become any near "medicore" if you won't start doing illegal actions. You can't become anyone if you won't find real problems on real systems, with the real risk of getting caught. Keep that in mind.
  • Remember, hacking is not about breaking into computers, getting well paid job, selling exploits on black market nor (especially) helping anyone to secure machines. You're *not* here to help admin do his job. You're here to become *best*. Keep in mind, if your target is not "being best", you won't ever become good. Of course, don't get cocky, don't think about yourself as the best of the best. Just make this your final target, you must become better and better. Every day you didn't learn something new, is a wasted day. You and only you counts - become best, at any cost. There are no half-ways, you must give full yourself.
  • Using these tactics on a popular corporate or government computer is asking for trouble unless you're a professional hacker. Keep in mind there are people a bit more knowledgeable than you who are protecting these systems for a living. Once found, they sometimes monitor intruders to let them incriminate themselves first before legal action is taken. This means you might think you have free access after hacking into a system, when in fact, you're being watched, and may be stopped at any moment.
  • Find information online related to hacking, or to even attend an "underground" hacking event, visit these sites:
    • enigmagroup.org A legal and safe network security resource where users test their hacking skills on various challenges and learn about hacking and network security. Also provided are articles, comprehensive and active forums, and guides and tutorials.
    • insecure.org Hacking tools and other software.
    • [1] Learn to hack, keep yourself safe, and many other useful computer skills.
    • securityforest.com Tools, papers, exploits, and other reference material.


Warnings

  • Misuse of this information may be a local and/or federal criminal act (crime). This article is intended to be informational and should only be used for ethical purposes and never for illegal purposes.
    • Don't think for one second that just because you followed the steps means you will be a hacker. It takes years of study to be good.
  • Do not delete entire logfiles, instead, just remove the incriminating entries from the file. What do you think would look more suspicious; logs with a few entries missing, or the entire log file destroyed? But other question is, if there is a backup logfile? What if they just look for differences and find the exact things you erased? Always think about your actions. Best thing is to delete random lines of log, including your.
  • Be extremely careful if you think you have found a very easy crack or a crude mistake in security management. A security professional that protects that system may be trying to track you or may be setting up a honeypot.
  • If you aren't confident with your skills, stay away from breaking into government and military networks. Even if they have weak security, they have strong money to trace and bust you. If you do find a hole in such network, it's best to hand it to more experienced hacker who you trust, who can put these systems into good use.
  • Although you may heard the opposite, don't help anyone to patch their programs or systems. This is considered extremely lame and leads to being banned from most real hacking communities. And if you would release private exploit someone found, he can become your enemy - and he's probably better than you are.
  • Never do anything "for fun". Remember it's not a toy to hack into network, but it's a power to change the world. Don't waste that on childish actions. Again, don't change anything in the system to mark it as "owned" or anything that silly.


Things You'll Need

  • A (fast operating) computer with a connection to the Internet.
  • A proxy (Optional; The Onion Router is best choice here)
  • An IP scanner
  • Petraflops help
  • Brute-force program. For MD5 hashes the best one is BarsWF
Thnks...

SOURCE : http://www.wikihow.com/
You can leave a response, or trackback from your own site.

About 'Anu': My name is 'Anu' also Known as 'ANU 007 TIGER' .I'm administrator of 'PC Tips by Anu' blog .This blog was opened for sharing contents about hacking n cracking.
Thanks YAHOO OR GMAIL

0 comments:

Post a Comment

 
Back to Top