Sie sind auf Seite 1von 4

How to hack with an IP address

So say somehow somewhere we ended up choosing a target to start wreaking havoc u


pon. All we need is an IP Address. Theres plenty of papers out there that go int
o how to obtain an IP Address from the preferred mark of your choice. So I m not g
oing to go into that subject. Alright so say we got the targets IP Address final
ly. What do we do with this IP Address. Well first ping the IP Address to make s
ure that its alive. In otherwords online. Now at the bottom of this document ill
include some links where you can obtain some key tools that may help on your jo
urney through the electronic jungle. So we need to find places to get inside of
the computer so we can start trying to find a way to hack the box. Port Scanners a
re used to identify the open ports on a machine thats running on a network, whet
her its a router, or a desktop computer, they will all have ports. Protocols use
these ports to communicate with other services and resources on the network.
1) Blues Port Scanner - This program will scan the IP address that you chose and
identify open ports that are on the target box.
Example 1:
Idlescan using Zombie <Domain Name> (192.150.13.111:80); Class: Incremental
Interesting ports on 208.225.90.120:
(The 65522 ports scanned but not shown below are in state: closed)
Port State Service
21/tcp open ftp
25/tcp open smtp
80/tcp open http
111/tcp open sunrpc
135/tcp open loc-srv
443/tcp open https 1027/tcp open IIS
1030/tcp open iad1
2306/tcp open unknown
5631/tcp open pcanywheredata
7937/tcp open unknown
7938/tcp open unknown
36890/tcp open unknown
In example 1 now we see that there are a variety of ports open on this box. Take
note of all the ports that you see listed before you. Most of them will be pair
ed up with the type of protocol that uses that port (IE. 80-HTTP 25-SMTP Etc Etc )
Simply take all that information and paste it into notepad or the editor of you
r choice. This is the beginning of your targets record. So now we know what port
s are open. These are all theoretical points of entry where we could wiggle into
the computer system. But we all know its not that easy. Alright so we dont even
know what type of software or what operating system that this system is running
.
2) NMAP - Port Scanner - Has unique OS fingerprinting methods so when the progra
m sees a certain series of ports open it uses its best judgement to guess what o
perating system its running. Generally correct with my experiences.
So we have to figure out what type of software this box is running if we are gon
na start hacking the thing right? Many of you have used TELNET for your MUDS and
MOOS and weird multiplayer text dungeons and many of you havent even heard of i
t before period. TELNET is used to open a remote connection to an IP Address thr
ough a Port. So what that means is we are accessing their computer from across t
he internet, all we need is their IP Address and a port number. With that record
you are starting to compile, open a TELNET connection to the IP Address and ent
er one of the OPEN ports that you found on the target.
So say we typed TELNET -o xxx.xxx.xxx.xxx 25' This command will open up a connect
ion through port 25 to the IP xxx.xxx.xxx.xxx. Now you may see some text at the
very top of the screen. You may think, well what the hell, how is that little st
ring of text going to help me. Well get that list you are starting to write, and
copy the banners into your compilation of the information youve gathered on you
r target. Banners/Headers are what you get when you TELNET to the open ports. He
res an example of a banner from port 25.
220 jesus.gha.chartermi.net ESMTP Sendmail 8.12.8/8.12.8; Fri, 7 Oct 2005 01:22:
29 -0400
Now this is a very important part in the enumeration process. You notice it says
Sendmail 8.12.8/8.12.8' Well what do ya know, we now have discovered a version n
umber. This is where we can start identifying the programs running on the machin
e. There are some instances in which companies will try and falsify their header
s/banners so hackers are unable to find out what programs are truly installed. N
ow just copy all the banners from all the open ports *Some Ports May Have No Ban
nners* and organize them in the little record we have of the target. Now we have
all the open ports, and a list of the programs running and their version number
s. This is some of the most sensitive information you can come across in the net
working world. Other points of interest may be the DNS server, that contains lot
s of information and if you are able to manipulate it than you can pretend to ho
tmail, and steal a bunch of peoples email. Well now back to the task at handu. A
part from actual company secrets and secret configurations of the network hardwa
re, you got some good juicy info. http://www.securityfocus.com is a very good re
source for looking up software vulnerabilities. If you cant find any vulnerabili
ties there, search on google. There are many, many, many other sites that post v
ulnerabilities that their groups find and their affiliates.
At SecurityFocus you can search through vendor and whatnot to try and find your
peice of software, or you can use the search box. When i searched SecurityFocus
i found a paper on how Sendmail 8.12.8 had a buffer overflow. There was proof of
concept code where they wrote the shellcode and everything, so if you ran the c
ode with the right syntax, a command prompt would just spawn. You should notice
a (#) on the line where your code is being typed. That pound symbol means that t
he command prompt window thats currently open was opened as root. The highest pr
ivilage on a UNIX/Linux Box. You have just successfully hacked a box. Now that y
ou have a command shell in front of you, you can start doing whatever you want,
delete everything if you want to be a fucking jerk, however I dont recommend tha
t. Maybe leave a text file saying how you did it and that they should patch thei
r system ..whoever they are. And many times the best thing you can do is just lay
in the shadows, dont let anyone know what you did. More often than not this is t
he path you are going to want to take to avoid unwanted visits by the authoritie
s.
There are many types of exploits out there, some are Denial of Service exploits,
where you shut down a box, or render an application/process unusable. Called de
nial of service simply because you are denying a service on someones box to ever
yone trying to access it. Buffer Overflow exploits are involved when a variable
inside some code doesnt have any input validation. Each letter you enter in for
the string variable will be 1 byte long. Now where the variables are located at
when they are in use by a program is called the buffer. Now what do you think ov
erflowing the buffer means. We overflow the buffer so we can get to a totally di
fferent memory address. Then people write whats called shellcode in hex. This sh
ellcode is what returns that command prompt when you run the exploit. That wasnt
the best description of a buffer overflow, however all you need to remember is
that garbage data fills up the data registers so then the buffer overflows and a
llows for remote execution of almost every command available. There are many, ma
ny other types of attacks that cannot all be described here, like man-in-the-mid
dle attacks where you spoof who you are. Performed correctly, the victim will en
ter http://www.bank.com and his connection will be redirected to your site where
you can make a username and password box, make the site look legit. And your po
or mark will enter their credentials into your site, when they think its really
http://www.bank.com. You need to have a small script set up so it will automatii
cally display like an error or something once they try and log in with their cre
dentials. This makes it seem like the site is down and the victim doenst give it
a second thought and will simply try again later.
__________________________________________________ _______o_________
So as a summary of how to 0Wn a box when you only have an IP Address
Method Works On BOTH *Nix and Windoze
****You can do the same with domain names (IE google.com) than what you can with
IP Addresses. Run a WHOIS Lookup or something along those lines. Or check up on
InterNIC you should be able to resolve the domain name to an IP address.****
- Port Scan The Address And Record Open Ports
- Telnet To Open Ports To Identify Software Running On Ports
3) netcat - Network swiss army knife. Like TELNET only better and with a lot mor
e functionality. Both can be used when you are trying to fingerprint software on
open ports
- Record Banners And Take Note Of The Application Running and The Version Number
- Take A Gander Online At SecurityFocus.com or Eeye.com. If you cant find any vu
lnerabilities then search google.
- Make a copy of some Proof-Of-Concept code for the vulnerability.
*Read the documentation if there is any, for the proof-of-concept code you will
be using for your exploit*
- Run The Exploit Against The Victim.
- Reap The Cheap-Sh0t Ownage
__________________________________________________ _______________
**This document does not go into covering your tracks. If you dare try any of th
is stuff on a box you dont have consent to hack on, They will simply look at the
logs and see your IP Address and then go straight to your ISP. Once you get mor
e 1337 you get to learn how to get away with the nasty deeds. This is what the m
ajority of kode-kiddies do when they perform attacks. The key is to enumerate al
l the info you can from the machine, the more info you have on the system the be
tter. User accounts can also be enumerated. Once you have a list of account name
s, you may then proceed to brute-force or perform a cryptanalysis attack to gain
control of the account. Then you must work on privilage escalation. Users are n
ot Admins/Root**
~ by empa7hy on July 13, 2008.
Posted in Uncategorized
Tags: admin, hack, hacker, hacking, how to, how to be a hacker, how to hack, IP,
IP address, r00t, root
7 Responses to How to hack with an IP address
1.
Hi
Where can I download TELNET?
Karani Agai said this on July 23, 2008 at 1:40 am
2.
I don t understand that fully can you explain to me very clearly about how c
an I hack a website with it s IP address. Need Deatils Imformation And Step By Ste
p.
Nishad Islam said this on July 26, 2008 at 10:12 am
3.
Hi,
I tried to type in command prompt like
telnet -o xxx.xxx.xxx.xxx 21 (here xxx.xxx.xxx.xxx is the ip address). I w
as given the help for telnet commands but not getting any thing like you said. P
leas help .
thanks
KK said this on July 29, 2008 at 2:23 pm
4.
Most likely it is because it is a dead port.
While 21 is usually FTP, it is possible that the i.p opened the port witho
ut attaching specific software on it, an ftp service.
Also, try taking out the -o.
If you need any more help, email me at empa7hy@gmail.com
empa7hy said this on July 29, 2008 at 3:23 pm
5.
thanx sir
khaleed said this on August 12, 2008 at 4:33 pm
6.
@ karani
you dont DL telnet seriousley if you dont know where it is you shouldnt be
trying to hack.
@ nishad islam
this .tut is a step by step if you cant help yourself then how do you expe
ct other too. read the article its all there
@ empa7hy
man i hope you diddnt answer those two questions some ppl just cant be tru
sted. and what a dumb ass where can i DL telnet well
Blulite said this on August 19, 2008 at 3:11 pm
7.
sir i am enable to find software Vulnerability
khaleed said this on August 28, 2008 at 12:01 pm

Das könnte Ihnen auch gefallen