Thursday, November 10

Class 10 2nd TEST!!

Tomorrow is our second test which is a good portion of our mark, I think I am ready for the test, I mean I have spent studying hours... I have reviewed all of the slides that were post it on our college website, i have also viewed the class recordings to remind me of everything we have done in the past 4 weeks.

there isnt really too much to talk to about in this posting about tomorrow test, and tomorrow i also have 2 other assignment i have to hand in :-S i honestly feel this has been one of the toughest weeks since i have had many assignments due this week!!

Wednesday, November 9

Class 9!!!!!!! Metasploit!!!!

During this class… we did not really go into any power point presentations, we talked about a program call NIPRINT, which had an open port that we used to be able to connect to our victim OS, I mean we talked about vulneratbilities and being able to use a program that had an open port that an attacker could gain access with it on our last class but we didn’t really do any examples and in this class that is what we did which I found extremely cool!. I mean we could run that program NIPRINT on the victim pc, and using another machine we used a program called nepenthes than what we did was the following:

Downloaded NIprint and installed on the victim OS then we ran the program, with my Ubuntu machine I opened a command prompt and wrote down the following commands:
Access the where the metasploit software was installed
Type = Cd /desktop/msf3/tools (this is where the tools for metasploit I will be using
Type = ruby pattern_create.rb
Then a bunch of letters are displayed on the screen of the Command prompt
Type: netcat “ip address of the victim” 515 “which is the port number you will get in” then hit enter
On the next part you will type a bunch of keys and fill it up as much as possible.
After all of this has been done if you check the victims pc the program niprint should have crashed!!

You have basically infiltrated into the victim pc, you have used metasploit to enter with an open protocol that this program had open which was port 515

This is now when the hacker will have access to the machine, by writing a script and running it while niprint has crashed and if you have a good script writte by yourself to open a command prompt then now you will have all power through this machine!!!!

This was a very interesting topic!!! I would like to go over this again but with more details and running different things to learn how exactly this is working  

Saturday, October 29

Class 8

During this week we talked about other vulnerabilitys and exploits that occur but one of the vulnerabilities that we focused during this class was the “BUFFER OVERFLOW”. During this week I found it to be an interesting topic, professor talked about various parts that go along vuln and exploits such as the following:
Buffer overflow
Format string
Memory leak
Race Condition
Spoofing

To explain all of these concepts it would take me pages and pages of writing, so I will just give a light briefing on it:

All of the term that I have written down are some of the vulnerabilities that a hacker could use to gain either access to your computer or any type of files or passwords stored in it.
How could this be done? Well if a program is using a protocol and the protocol isn’t safe, or it is just open for connection then guess what??? The attacker will take advantage of that protocol open and try to gain access to your computer. Same any type of software if there is any kind off flaw this is a big risk for the user.

This is a subject that anyone could talk to forever since there are many things that can go with it!

Sunday, October 23

Class 7!! - CSRF

During our 7th class of the semester it made me realize how dangerous the internet can be, but I am talking about browsing websites, if I were to access a random website trying to search for something and if I were not protected very well with my firewalls and antivirus products, the website itself could be downloading tool to run silently in the background to monitor everything I am doing, as well as it could grab all my internet cookies were some of my passwords might be stored. This is kind off what we talked about in class but mostly it was more about Cross site forgery, I find it hard to explain myself but I will give it a try, being able to write a code into the webpage and having the “permission” or a way to be able to input data into that site.
This is one interesting topic that should be mention to the general population, since people out there don’t really know this stuff at all, internet is very helpful and you can accomplish lots of stuff with it but then again it is extremely dangerous and anyone who does not know which website they accessing or viewing might be getting into some trouble!

Monday, October 17

Class 6 - Malware!!!

During this week we played with a Malware that we had to download, the malware is called Sasser.M, this malware was very interesting, I say this because I fix computer on my spare time to my own personal clients, and I get malwares and viruses that are not as tough as this one, well that is what I think,  this malware just completely took over the pc, I mean I couldn’t access taskbar, I couldn’t open my computer, I could not open other software in the OS. I tried using wireshark from my host OS and looked if it would try to access other ports but indeed it was going crazy on wireshark trying to open network connections, open some IP addresses, I thought this was amazing just how a malware like this could do so much to the Operating system. The system changes that I noticed were the following: I notice the Taskbar, start meny, programs failing to start “.exe” it took over basically everything!
I tried to remove to Malware by using my personal antivirus but it just wasn’t the same as before there were a few registry stuff missing and it just wasn’t 100 percent running so what I did was just go back to a snapshot I had from before.
I feel this lab was intended for us to learn how an aggressive malware could do so much damage to a computer and how it can propagate to another system really quick and easy without any protection.

Friday, October 7

Class 5 - TEST TIME!!! :-0

This week we had an online test, i usually work all fridays and try to stay all day at work, so I take my lunch and go to quiet place to listen to the class. so i went up to do my test and I honestly though the test wasnt hard i answer every question, and i was hoping to get good grades on that test atleast a 70 percent since i knew most answer and pretty much wrote them all down. the test was based the stuff we did from week 1 to week 4, taked about malware, python stuff and etc. test took me a bit less than 2 hours and after i finish i felt good thinking i did well on it and went back to work.
once i received my grade i was dissapointed since i honestly thought i did better, but once i asked my school peers what they got that relieved me since i wasnt the only that got low marks and there were people that got even worse marks than i got.
i dont know if its just because its an online class but test markign shouldn't be mark tough, it should be mark same any test.

hopefully on the next test i do much better and get a good mark.

Saturday, October 1

Class 4 - Immunity Debugger!!!

On this class we learned something very interesting, we played with a program called immunity debugger, we ran a few programs that were provided by the professor, it was tough to understand the program and the stepts it takes to get it to work, we had a set of instruction but i would off like to have a smore detail display on class, i think we went to fast on it, on the steps that we were provided i followed them they were very detail but it was detail on how to get the first password, as for the second password we needed to get even though the teacher said it would be easier but i found it to be even harder to get, the steps we had for the first one were not helpful to get the second one.
I find that program to be cool jsut the way you can figure out the password but for each program and password there is a different algorithm so that is the tough part to figure out what algorithm it is to figure out the password.

i didn't really sign up but i used this website and put a comment on it
http://themostboringblogintheworld.wordpress.com/2007/08/08/free-download-for-hackers-immunity-debugger/.

I think this is a good tool to play around and just to get to know how processing the password works and just how it goes through RAM.

i am sure there other programs or tools that will do similar things but this one really impressed me when i was able to get the first password out of it!

just like on the last question of the lab it asks us if i would be interested on learning more programs that does similar things like immunity debugger and ofcourse i would be, i found this to be extremely interesting and this is a great way to learn the whole process on how the program is being use in the computer how it goes through each step and it gets to the RAM.  I wish we could spend more time using this type of tools :-(

Sunday, September 25

Class 3 - Python!!!! HACKING!!

During this class we focused on python and we learned some basics on how to use it, in class i dont know if i am the only that feels liek this but i just dont think we went through the program very well i just did not understand how to use it well, i had troble with the coding part and had to ask for help to my other peers and at the end I was able to to get my lab working but if it wasnt for my peers i would have never been able to complete it. i would like to go over this topic again but in more detail.

I find this program to be amazing just because of the things that can be accomplish by coding out a script and running it, you will be able to obtain a lot of information and not just information probably even control something or run something in the background.

for our lab this week, we had to open a connection with a public web server and then be able to obtain GET request from the page using HTTP and a HEAD request , also the program should include and return the value and display the server banner, the date of the day, and the status.
This is how i came up with the code, ofcourse with the help of my peers just like i mention before i would have never been able to complete it without their help

import httplib #import library
connection = httplib.HTTPConnection('www.google.ca')  # set connection to desired URL
connection.request('HEAD', '/index.html') #  Use GET to query the web site index
getResp = connection.getresponse()  # Gathers large string from GET command
server = getResp.getheader('server')  # use getresponse to getheader("specific instance")
date = getResp.getheader('date')
status = getResp.status
print 'Server Name is: ' + server
print 'Date : ' + date
print 'Status : ' + str(status) + " " + getResp.reason # converts status to string and concats it to status =
connection.close()


That is the code put in python that did the job :)

Saturday, September 17

Class 2 - Hacking

On our second class of the semester, we talked about Malwares and the history of Malwares that first came out, we talked about the creeper virus which was the first virus built, and once it ran it would display a message on the screen with the text "Catch me if you can!". this virus was then deleted or erase with a program called reaper. We also talked about other viruses that came out after that main one that started the "Malware", we also focused on what other programs we can use to detect malware such as honeypots. found the class interesting since I learned a few tools that can be use to detects malware.

For our lab this week, we were assigned to download nepenthes on our ubuntu box, and then I downloaded a few scanner programs and analysis tools such as, malcode, debugger and cff explorer.\

i played with them and learned somewhat on how to use them, with the network analysis tool when i played with it i was able to see IP addresses that were trying to access the Operating system i was using, such as packets trying to get in.

I would have loved to play with nepenthes but i just did not know how to use it very well and did not have anything to test it with, it would have been great to learn how to use this piece of software.

I find the class interesting but one thing that i noticed in the class is that we talk about the programs we are going to be using but we never really get to play with them in class and get to know the programs, that one thing i would like the class to do so that we can actually have experience using those programs.

Sunday, September 11

Class 1 - introduction to hackin

on the first class it was mostly introduction of it, i really did not like the idea of an online class since from past experience i have not done very well in the online classes. I do prefer to have a teacher infront of me teaching the subject so whenever i have a question i can just raise my hand or stay after class and ask questions, so on this first class we cover what we are going to do throughout the whole semester, we talked on on a few subjects that we are going to talk such as Malware, vulnerability and exploits as well as programming and reverse engineering, etc.

our first lab for this class was to get a few operating systems and configure them with specific programs that we are going to be using in the semester, we installed XP sp3, an XP fully patched, Win7, ubuntu, and Damn vulnerable linux.

there were a series of programs to install and once installed them I signed up on the mailing list for python 2.6
i would say that i had heard of most of the programs we had to install but i just never really used them or had any experience with them. I am excited of using them and learning how to attack other OS clients