Tuesday, June 30, 2020

Ethical hacking : Top 14 best websites to learn hacking 2018

  1. Hacked Gadgets: A resource for DIY project documentation as well as general gadget and technology news.
  2. DEFCON: Information about the largest annual hacker convention in the US, including past speeches, video, archives, and updates on the next upcoming show as well as links and other details.
  3. Phrack Magazine: Digital hacking magazine.
  4. Hakin9: E-magazine offering in-depth looks at both attack and defense techniques and concentrates on difficult technical issues.
  5. SecurityFocus: Provides security information to all members of the security community, from end users, security hobbyists and network administrators to security consultants, IT Managers, CIOs and CSOs.
  6. NFOHump: Offers up-to-date .NFO files and reviews on the latest pirate software releases.
  7. Metasploit: Find security issues, verify vulnerability mitigations & manage security assessments with Metasploit. Get the worlds best penetration testing software now.
  8. Packet Storm: Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers.
  9. Exploit DB: An archive of exploits and vulnerable software by Offensive Security. The site collects exploits from submissions and mailing lists and concentrates them in a single database.
  10. HackRead: HackRead is a News Platform that centers on InfoSec, Cyber Crime, Privacy, Surveillance, and Hacking News with full-scale reviews on Social Media Platforms.
  11. SecTools.Org: List of 75 security tools based on a 2003 vote by hackers.
  12. Black Hat: The Black Hat Briefings have become the biggest and the most important security conference series in the world by sticking to our core value: serving the information security community by delivering timely, actionable security information in a friendly, vendor-neutral environment.
  13. The Hacker News: The Hacker News — most trusted and widely-acknowledged online cyber security news magazine with in-depth technical coverage for cybersecurity.
  14. KitPloit: Leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security.

Friday, June 12, 2020

HOW TO HACK A FACEBOOK ACCOUNT? STEP BY STEP

Phishing is the way to obtain sensitive information such as usernames, passwords, and credit card details or any other confidential information, often for malicious reasons, by disguising as a trustworthy entity in an electronic communication. Phishing is typically carried out by several ways like email spoofing or instant messaging, and it often directs users to enter personal information at a fake website, the look and feel of which are almost identical to the legitimate one. In this tutorial, I will be showing how to hack a facebook account through phishing.

SO, HOW TO HACK A FACEBOOK ACCOUNT?

There are few techniques by which you can hack a facebook account but here the easiest way we'll discuss.

REQUIREMENTS

  1. Phisher Creator ( Fake page generator)
  2. Hosting ( To host a fake page). Either you can purchase one or also can use free hosting like 110mb.com. But in free hosting, the account will be suspended after a few logins.

STEPS TO FOLLOW

  1. Download phisher creator and run it.
  2. As you run it, you'll see a screen like the shown below. Here you can type the fields as I have done. 
  3. Once you hit the Create Phisher button, it'll create a fake facebook index page and fb_login.php file in the output folder.
  4. Now you need to upload these both files index.html and fb_login.php to the hosting account.
  5. After uploading the file, open the index.html file path. It will open up a page like same facebook page as you can see below.
  6. We're all done, now we just need to copy the URL of our fake page and distribute it to the victims, you just have to trick them with your social engineering that how you convenience them to open this URL to login facebook. Once someone tries to login through your fake facebook page URL, you'll get their account username and password in the log_file.txt in the same directory of hosting where you have uploaded index.php and fb_login.php.
Hope it'll work fine for you and you have learned how to hack a facebook account. If you find any question or query related to this, feel free to comment below or you can also follow another way that might work well for you to hack facebook account.

Related links


Top10 Java Script Blogs To Improve Coding Skills

10 Top JavaScript Blogs to Improve Coding Skills
 

The Best JavaScript Blogs

With two decades of improvement, JavaScript has become one of the most popular programming languages of all time. The journey started in 1995 when Brendan Eich created JavaScript in just 10 days. From there, it has seen multiple revisions, drafts, and growth in the form of frameworks, API's, modules, etc. Today, we will go forward and list the top JavaScript blogs from the internet so that you can enjoy the lastest development in the field of JavaScript.

According to RedMonk programming language rankings and GitHut.info, JavaScript is leading the pack in the terms of repositories and the most discussed programming language on StackOverFlow. The numbers itself speaks about the future of JavaScript as it has grown beyond the initial capabilities of simple DOM manipulations.

Learning JavaScript, on the other hand, can be a tricky proposition. New libraries, features, API's or Style Guide, pop up almost every day. The speed of iteration is beyond imagination, and that is why reading leading JavaScript blogs are the best approach to keep up with new changes.

Slack-clone-angularjs

JavaScript is blessed with experts that regularly contribute to the community using live streams, videos, blogs, podcasts, conferences and open source projects. An example of a cool experienced Javascript programmer is evilsoft who broadcasts awesome Javascript projects weekly on LiveEdu..

Some blogs are just gold even when they are not updated frequently. To help you reach the best content on JavaScript, let's list the best JavaScript blogs on the internet. The following blogs have a huge fan following and contain epic JavaScript content.

10 Top JavaScript Blogs to Improve Coding Skills

1. David Walsh Blog

David Walsh is a renowned name in the JavaScript world. He started his career with DZone, but his first real break came while working for SitePen as a Software Engineer. His blog composes of topics related to JavaScript, personal thoughts, guides and much more. The blog design is captivating and is going to hook you up on the first visit. Currently, he is working as a Senior Web Developer at Mozilla.

top javascript blogs

2. DailyJS

DailyJS is one of the best JavaScript blogs on the internet. The blog was started by Alex R. Young, an entrepreneur and Node.js expert in 2009. However, there are recent changes that don't sound great. Currently, the blog is no longer updated, but that does not make the content useless at all. The blog covers diverse content on JavaScript including frameworks, API's, libraries, etc.

2-daily-js

3. SitePoint

SitePoint is one of the leading web development portals since 2000. The main attraction of SitePoint is the collection of highly detailed articles. They are aimed at teaching something new to the readers. JavaScript, on the other hand, is one of the leading topics on the website where experts around the world contribute regularly. The rate of the new blog post is high, and you won't find a blog post that doesn't teach you something new. Truly, a great learning place for any JavaScript developer.

3-Sitepoint

4. JavaScript.com

Not technically a blog, but if you love JavaScript, then you need to follow the website's offerings. JavaScript.com news section is an aggregator for excellent JavaScript news, tutorials, guides, and much more. All you need to do is move to their news section and discover tons of new content surrounding JavaScript. The domain is owned by CodeSchool and is mainly utilized to contribute to the community and a landing page to their courses.

4-JavaScript

5. Brendan Eich

What's the best place to find JavaScript knowledge? The inventor? Well, you are right. Brendan Eich, the creator of JavaScript, keeps his blog with filled with his musings and other excellent thought processes about JavaScript. You can also find videos on the blog. Virtually, the blog is the mind of JavaScript where you understand it in an entirely different manner.

5-brendan-eich

6. JavaScript Playground

JavaScript Playground is yet another great place to get started with all the different JavaScript frameworks, API, and libraries. The focus is to work with the JavaScript ecosystem and provide high quality blog articles, screencast, and podcast for the audience. They also blog about different JavaScript guidelines, tips, and tricks.

6-JavaScript-Playground

7. Superhero.js

If you are looking for a superhero to fetch you the best resources on JavaScript, then you have finally found one. Superhero.js is a simple website that aims to collect everything related to JavaScript including videos, articles, presentations, etc. The content is divided into meaningful sections such as "Understanding JavaScript", "Organize Your Code", etc. Also, the page is regularly updated with new information.

7-superhero

8. JavaScript Jabber

Another "not a blog entry" into the list — JavaScript Jabber is a weekly podcast on JavaScript. Each podcast is around 1 hour of jabber and will sure have something for you to learn. They keep their tab on everything related to JavaScript, including core concepts to popular Framework discussions.

8-JavaScript-Jabber

9. Medium JavaScript Collection

Is medium a blog? Technically, not, but it contains high quality JavaScript articles. Medium is a way to connect to the audience so be ready to read many opinions on how JavaScript should have been, and what's wrong with JavaScript. Other than the ramblings, it hosts amazing JavaScript content such as Speed Up Web Apps.

9-JavaScript-collection-medium

10. Smashing Magazine

Smashing Magazine is one of the oldest websites covering web designing and development. They have a dedicated section for JavaScript, which is constantly updated with tutorials of high caliber. The tutorials surround other web development ideas such as UX, Productivity, etc.

10-smashing-magazine

Conclusion

Here are the ten best JavaScript blogs to improve your coding skills. The blogs and mix of other content types will help you to keep up with new changes in JavaScript field, and improve yourself accordingly.

If you are new to JavaScript and want to get started as soon as possible, check out the JavaScript learn section on LiveEdu.tv. And, yes, it is the most popular programming language on LiveEdu.tv which can benefit from your attention! Also, don't forget to leave a comment on how the JavaScript category page can be improved. We are listening!

Dr. Michael J. Garbade

About Author Dr. Michael Jurgen Garbade is the founder of LiveEdu.TV, Kyuda, Education Ecosystem. He is future Venture Capitalist, Future Politician and always on the lookout for the Next Big Challenge. Obtained Masters in business administration and physics, and a Ph.D. in finance with professional work experience in high-paced environments at Fortune 500 companies like Amazon and General Electric. Expertize: Python, PHP, Sencha Touch & C++, SEO, Finance, Strategy & E-commerce. He speaks English and German and has worked in the US, Europe, and Asia. At Education Ecosystem he is the CEO and runs business operations.

Related articles

  1. Hacking Simulator
  2. Pentest Blog
  3. Hacking Quotes
  4. Pentest Standard
  5. Pentestbox
  6. Pentest Owasp Top 10
  7. Hacking Programs
  8. Hacking Typer
  9. Pentest Ftp
  10. Pentest Lab Setup
  11. Pentest Website
  12. Hacking With Python
  13. Hacking Lab
  14. Hacker Forum
  15. Pentesting And Ethical Hacking
  16. Pentest Enumeration
  17. Hacking Browser
  18. Pentest Software
  19. Pentest Certification
  20. Pentest Android App

Thursday, June 11, 2020

TYPES OF HACKER

7 Types of hacker 

1-Script Kiddies-They are  just download overused software & watch youtube video on how to use it. Script kiddies don't care about hacking.

2-White Hat-They are the good guys of the hacker world. They also known as Ethical Hacker.

3-Black Hat-They finds bank or other companies with weak security and steal money or credit card information. They also known as cracker. They are dangerous because they are illegal to gain unauthorized access.

4-Gray Hat-They don't steal money or information sometimes they deface a website or they don't help people for good.

5-Green Hat-These are the hacker "noobz" but unlike Script Kiddies.They care about Hacking  and strive to become full-blown hacker.

6-Red Hat-These are the vigilantes of the hacker world. They are like White Hats in that they halt Black Hats but these folks are downright SCARY to those who have ever tried so much as penetrest.

7-Blue Hat-If a Script Kiddy took revenge he/she might become a Blue Hat.Most Blue Hats are noobz.They have no desire to learn.

Related word

PHASES OF HACKING

What is the process of hacking or phases of hacking?
Hacking is broken up into six phases:The more you get close to all phases,the more stealth will be your attack.

1-Reconnaissance-This is the primary phase of hacking where hacker tries to collect as much as information as possible about the target.It includes identifying the target,domain name registration records of the target, mail server records,DNS records.The tools that are widely used in the process is NMAP,Hping,Maltego, and Google Dorks.

2-Scanning-This makes up the base of hacking! This is where planning for attack actually begins! The tools used in this process are Nessus,Nexpose,and NMAP. After reconnaissance the attacker scans the target for services running,open ports,firewall detection,finding out vulnerabilities,operating system detection.

3-Gaining Access-In this process the attacker executes the attack based on vulnerabilities which were identified during scanning!  After the successful, he get access to the target network or enter in to the system.The primary tools that is used in this process is Metasploit.

4-Maintaining Access-It is the process where the hacker has already gained access in to a system. After gaining access the hacker, the hacker installs some backdoors in order to enter in to the system when he needs access in this owned system in future. Metasploit is the preffered toll in this process.

5-Clearning track or Covering track-To avoid getting traced and caught,hacker clears all the tracks by clearing all kinds of logs and deleted the uploaded backdoor and anything in this process related stuff which may later reflect his presence!

6-Reporting-Reporting is the last step of finishing the ethical hacking process.Here the Ethical Hacker compiles a report with his findings and the job that was done such as the tools used,the success rate,vulnerabilities found,and the exploit process.

Related links


  1. Hacker Tools
  2. Pentest Guide
  3. Pentest Devices
  4. Hacker Prank
  5. How To Pentest A Website
  6. Hacker Attack
  7. Pentest Owasp Top 10
  8. Pentesting And Ethical Hacking
  9. Hacking Bluetooth
  10. Basic Pentest 1 Walkthrough
  11. Pentest Xss
  12. Pentest Hardware
  13. Pentesterlab
  14. Hacking Websites
  15. Hacking Link
  16. Hacker Code

TYPES OF HACKING

Types of hacking?
We can segregate hacking into different categories, based on what being hacked. Here is a set of examples-

1-Website Hacking- Hacking a website means taking unauthorized control over a web server and its associated software such as databases and other interfaces.

2-Network Hacking-Hacking a network means gathering information about a network by using tool like Telnet, Nslookup, Ping, Tracert, Netstat etc with the intent to harm the network system and hamper its operation.

3-Email Hacking-It includes getting unauthorized access on an Email account and using it without taking the permission of the owner.

4-Ethical Hacking-It involves finding weakness in a computer or network system for testing purpose and finally getting them fixed.

5-Password Hacking-This is the process of recovering secret password from data that has been stored in or transmitted by a computer system.

6-Computer Hacking-This is the process of stealing computer ID & Passwords by applying hacking methods and getting unauthorized access to a computer system.

Read more


  1. Hacking
  2. Pentesting Tools
  3. Hacking Health
  4. Pentest Framework
  5. Pentestbox
  6. Hacking Programs
  7. Hacker Google
  8. Pentest Xss
  9. Hacker News
  10. Pentest Report Generator
  11. Hacking The Art Of Exploitation
  12. Pentest Dns Server
  13. Hacking Tools
  14. Hacking Apps
  15. Pentest Wordpress
  16. Hacking Websites

Wednesday, June 10, 2020

How Do I Get Started With Bug Bounty ?

How do I get started with bug bounty hunting? How do I improve my skills?



These are some simple steps that every bug bounty hunter can use to get started and improve their skills:

Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.

Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".

Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.

Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.

Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.

Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.


Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.

A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.

Continue reading

Tuesday, June 9, 2020

Troyanos: Sus Categorías Y Componentes Principales



Introducción


Normalmente todos hablamos de todo tipo de malware, las empresas de seguridad que dan cursos sobre forensia a malware y demás temas relacionas a esto lo hacen, pero realmente sabemos sus características principales?  

Los virus y los caballos de Troya hacen que las computadoras hagan cosas que los usuarios no quieren que se lleven a cabo. El término Caballo de Troya se debe al uso por los griegos de un caballo de madera hueco lleno de guerreros para engañar a los troyanos y por eso esa designación para identificarlos.



Los troyanos se dividen en 4 categorías principales 


Las mascaradas directas

Son el malware que pretende parecerse a un programa normal.


Ejemplo: Podría mencionar a  un troyano que apareció en los años 90´s  llamado iclean20.EXE el cual llegaba añadido a un email el cual supuestamente se usaba para examinar nuestra PC en busca de malware y ademas que aparentaba ser enviado por el fabricante del producto, pero realmente se disfrazaba de una herramienta de limpieza del antivirus Trend Micro y que solo ha afectó a usuarios en China.



A pesar de que el uso de esta técnica (enviar un malware como archivo adjunto) no es lo más usual en estos días, (ya que la mayor parte de códigos maliciosos se están distribuyendo principalmente como links, los cuales son descargados directamente de sitios web que han sido comprometidos), sigue siendo efectiva.




Pero cabe mencionar que hoy en día todavía se puede encontrar varios malware que son distribuidos de esta forma como el que acabo de encontrar y que muestro en la imagen siguiente que aparenta ser un instalador fiable de el programa utorrent.exe programa que se usa para la descarga de archivos con el formato de conexión .torrent. y que tiene como carga vírica las siguientes características:


installer 

adware

loader





ya que al ser ejecutado hace lo siguiente:






  • PE32 executable (GUI) Intel 80386, for MS Windows
  • Escribe en el registro de windows 11757 veces
  • Hace 7 peticiones HTTP  al 


servidor:https://ift.tt/3dywtIg

Y demás infecciones que no son parte del tema a tratar en este articulo y que trataremos mas a detalle en otro articulo.



Las máscaras simples 

no se hacen pasar por programas existentes, sino que se hacen pasar por programas posibles que son distintos de lo que son.

Ejemplo: programas con nombres como sexo arriba.


Las mascaradas de deslizamiento

 tienen nombres que se aproximan a los nombres de programas legítimos.

Ejemplo: un programa llamado dr que podría activarse si el usuario escribe mal el directorio. Dado que los usuarios desean instalar programas (por ejemplo, para fines de mantenimiento o actualización) y tal vez escribir sus propios programas, en la práctica, pocos sistemas proporcionan restricciones en los nombres de los programas; incluso si lo hacen, debe haber menos restricciones para los programadores que los diseñan. La consecuencia de esta liberalidad son los troyanos indetectables / no identificables.


Las mascaradas medioambientales

 no son programas fácilmente identificables invocados por el usuario, pero generalmente son programas que ya se están ejecutando y que proporcionan una interpretación no deseada de los comandos u otras actividades del usuario.

Ejemplo: un sistema operativo cuyo mensaje de inicio de sesión para el usuario es una pantalla clara y el mensaje 'login:' se puede troyanizar indirectamente al construir un programa que intercepte al usuario, al borrar la pantalla y al emitir el mensaje de inicio de sesión. Luego puede embarcarse en cualquier actividad que desee, generalmente registrando el nombre y la contraseña del usuario; para evitar que el usuario lo detecte, transferiría el control al programa de inicio de sesión auténtico. (Si esto no es factible, podría informar erróneamente un error de contraseña, pedirle al usuario que lo intente nuevamente y luego finalizar para que el programa de inicio de sesión auténtico se haga cargo por completo).

Ejemplo: cuando se inserta un CD de entretenimiento, puede comenzar a reproducirse automáticamente; si contiene código ejecutable, puede ejecutarse y causar daños (o prepararse para hacerlo). El Macintosh AutoStart 9805 es un troyano de este tipo; comienza la ejecución como un efecto secundario de insertar medios extraíbles.



Cualquiera sea su comportamiento, una infección viral tiene tres componentes principales:

Un componente troyano

Un programa infectado hace algo no deseado en ciertas circunstancias. El componente troyano a veces se denomina carga útil.

Un componente de latencia

La infección viral puede ocultarse indefinidamente. Los troyanos también pueden usar la latencia para ocultar su presencia, pero con un virus latente (o, equivalentemente, daño troyano inadvertido) es esencial para la efectividad de su tercer componente:

Un componente infeccioso

Los programas infectados infectan otros programas, que luego se comportan de manera similar. (Los virus pueden desear evitar la reinfección, porque la reinfección toma tiempo o espacio y, por lo tanto, puede hacer que la infección sea más obvia. Los virus a menudo incluyen una heurística para la autodetección, un procedimiento que, si se identifica, podría dirigirse contra ellos. )


profesor x 


via Rodolfo H. Baz

Continue reading


  1. Hacking Typer
  2. Pentest Certification
  3. Pentest Hardware
  4. Hackintosh
  5. Pentest Windows 7
  6. Pentest Checklist
  7. Pentesting And Ethical Hacking
  8. Pentestlab
  9. Pentest Cheat Sheet
  10. Pentest Companies
  11. Pentest Wiki
  12. Pentest Process
  13. Hacking With Python
  14. Pentest Book

Ettercap: Man In The Middle (MITM)


"Ettercap is a suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis." read more...


Website: http://ettercap.sourceforge.net

Continue reading