MAYA SOUND

miércoles, 31 de octubre de 2007

¿Sabotaje electoral para la segunda vuelta?

Hoy al llegar al medio dia a mi casa dispuesto a comer, antes de hacerlo me fui a ver la tele, sintonizo uno de los noticieros del medio día y me encuentro con esta sorpresa, ¿Un sistema de película? asi fue como lo calificaron al estar completamente seguros los del Tribunal Supremo Electoral por estar seguros que su sistema de base de datos es aprueba de intruciones hacker y que se autodestruirá si este trata de ingresar a la base de datos y hacer de las suyas.

Juzguen uds mismos, aca les dejo la grabacion en audio subida

http://rapidshare.com/files/66557997/sistema_Elecciones.WAV

como sujerencia suban al volumen para escuchar mejor el audio...

un saludo

domingo, 28 de octubre de 2007

Asterisk Hacking




Asterisk hacking shows readers about a hacking technique they may not be aware of. It teaches the secrets the bad guys already know about stealing personal information through the most common, seemingly innocuous, highway into computer networks: the phone system. The book also comes with an Asterisk Live CD (SLAST) containing all the tools discussed in the book and ready to boot!

size
8092 KB

download
http://rapidshare.com/files/65819508/asterisk.rar

Metasploit Toolkit


This is the first book available for the Metasploit Framework (MSF), which is the attack platform of choice for one of the fastest growing careers in IT security: Penetration Testing. The book and companion Web site will provide professional penetration testers and security researchers with a fully integrated suite of tools for discovering, running, and testing exploit code.

size: 3780 KB

download
http://rapidshare.com/files/65802141/Metabook.rar

greetings

miércoles, 24 de octubre de 2007

How to Turn Your Browser Into a Weapon


If I could only install one "offensive" extension, it would absolutely be Tamper Data. In the past, I used Paros Proxy and Burp Suite for intercepting requests and responses between my Web browser and the Web server. These tasks can now be done within Firefox via Tamper Data -- without configuring the proxy settings.

If the Website you're trying to break into requires a unique cookie, referrer, or user-agent, intercept the request with Tamper Data before it gets sent to the Web server. Then, add or modify the attributes you need and send it on. It's even possible to modify the response from the Web server before the Web browser interprets it. It's a very nice tool for anyone interested in Web application security.

Paros and Burp both have features not yet available in Tamper Data, such as site spidering and vulnerability scanning. Switching over to one of them as a proxy is much easier with SwitchProxy, which helps you quickly configure Firefox to use Paros and Proxy. It's not a purely "offensive" extension, but SwitchProxy it makes the configuration of proxies for Firefox much quicker.

The Web Developer extension is another must-have. This extension has too many features to list, and I typically find a new one each time I use it. Some of the features include editing practically every aspect of the page (HTML, CSS, cookies), viewing all elements in the page in a sort of WYSIWIG way, and converting form submission methods from POSTs to GETs and vice versa. I use it primarily for dissecting Web pages, but it comes in handy to convert the POSTs to GETs in order to easily manipulate the values in the URL address bar.

User Agent Switcher makes Firefox appear to be another browser, version, or base OS. This is something that can be done manually with Tamper Data, but with User Agent Switcher, it's a simple click of a menu option.

The ability to change the user agent -- to make Firefox running on Mac OS X appear to be Internet Explorer on Windows XP, for example -- can be handy when the Website limits what content is shown to Firefox users. The Storm worm was doing some user agent checking before sending exploit code to Internet Explorer clients. If I viewed the page with Firefox, I didn't see the code, but when I changed the user agent to Internet Explorer, I was able to receive the exploit code -- although it was ineffective against Firefox.

Firebug is an extension that's designed to help Web developers debug their Javascript applications, but it is great when trying to get a handle on an AJAX site. I've found it useful primarily when I'm doing analysis of a Website that's hosting malicious, obfuscated Javascript. There is a command line interface in Firebug that allows me to enter different functions and obfuscated chunks of code in order to find out exactly what is taking place.

As with Monday's list, this list is not meant to be comprehensive. All of these Firefox extensions are tools I use regularly when performing web aplication assessments and malicious Javascript analysis. If you're interested in learning more about Web application security, try out these extensions and use them to explore sites you're familiar with. This should help you get a feel for how they work before attempting to hack a particular Website. Good luck.

— John H. Sawyer is a security geek on the IT Security Team at the University of Florida. He enjoys taking long war walks on the beach and riding pwnies. When he's not fighting flaming, malware-infested machines or performing autopsies on blitzed boxes, he can usually be found hanging with his family, bouncing a baby on one knee and balancing a laptop on the other. Special to Dark Reading

by John H. Sawyer.

It's a great demostration at what are the tools or aplications to pourposes educationals

domingo, 21 de octubre de 2007

Microsoft System Architecture 2.0




This paper present an overview of the security assesment of Microsoft's system Architecture (MSA) 2.0 Performed by Foundstone.

Size: 487 Kb

Download here
http://rapidshare.com/files/64216905/wp_msa2.pdf

Greetings

jueves, 18 de octubre de 2007

Secure Programming for Linux and Unix HOWTO

This book provides a set of design and implementation guidelines for writing secure programs for Linux and Unix systems. Such programs include application programs used as viewers of remote data, web applications (including CGI scripts), network servers, and setuid/setgid programs. Specific guidelines for C, C++, Java, Perl, PHP, Python, TCL, and Ada95 are included.

Size: 592 KB
Download
http://rapidshare.com/files/63451602/Secure-Programs-HOWTO.pdf

greetings

miércoles, 17 de octubre de 2007

.Net White Paper

Overview of the security architecture of Microsoft's .NET Framework

From the early stages of the development of the .NET Framework,Foundstone,Inc.and CORE Security Technologies have assisted Microsoft Corp.with analyzing and assessing the security of its architecture and implementation.
Our analysis of the .NET Framework began in the summer of 2000,before the first beta release of the software and continued up through Beta 2.The entire engagement encompassed over 2,800 hours of rigorous, independent security auditing and testing by a team of ten experts,during which we had full access to the source code and Microsoft engineers and became intimately familiar with the security architecture of the .NET Framework,from design principles to code-level implementation.

Size: 171 kb
Download
http://rapidshare.com/files/63220558/dotnet-security-framework.pdf

greetings

martes, 16 de octubre de 2007

contactos de msn en google

Creo que esto es algo que deberían bloquear los de google ... si se hace una busqueda algo como esta hasta pueden saberlos contactos de determinada persona.

Código:

un saludo

Algunos Trucos

Recuerdo ahora que cuando creo que tengo instalado algún virus en mi pc y no tengo ningún software a la mano, jeje casi nunca es asi, porque ando con mi usb, pero mas de alguna vez la habré dejado en la casa; no obstante simplemente pueden hacerlo tipeando unos comandos en el DOS:

Ir a Inicio
Ejecutar

Escribir cmd
" cd.. ->presionar enter
" cd.. ->presionar enter
" cd windows ->presionar enter
" cd system32 ->presionar enter
" cd setup -> presionar enter

Luego si ves el siguiente mensaje:
"Para instalar y configurar los componentes del sistema utilice el Panel de Control", entonces el 99% de los casos puedes estar seguro que no tienes virus instalado en tu pc.


How to open the cmd when it is blocked by your administrator
u have many ways to do that...let's begin with the first one:

1) Open the calculator and click on help > help topics. When the help window opens right next to where it says 'calculator' ( top left corner ) there is a ' ? ' symbol , right click on it and select jump to URL and put this;

Code:
file:///c:/windows/system32/cmd.exe

and then click open. Magic the cmd opens automatically.
If your calculator is blocked you can do the same in any of the windows XP games;
- Free Cell.
- Hearts.
- Internet Backgammon.
- " " Checkers.
- " " Hearts.
- " " Reversi.
- " " Spades.
- Solitaire.
- Pinball.
- Minesweeper.
- Spider Solitaire.

2) Using the same text as above:
Code:
file:///c:/windows/system32/cmd.exe
You can open Excel and create a HYPERLINK with the this text, click OK and then click in the link in the excel cell. Click OK in both windows that will pop up and the command prompt will open.
This thing only works with Microsoft Office, it is tested with Openoffice and it does not work.

3) open notepad, and type cmd.exe

save it as anynamehere.bat

and click that bat file, and bam, you have cmd....

lunes, 15 de octubre de 2007

Code Injection - Win32

The following example code, basically locates Notepad instance, and injected code into it - that pops a blank message box. It works only in Win2K and above [ tested it only on WinXP SP2 ].

In your project settings, turn off incremental compilation and linking, otherwise, code-size detection may fail.


#include
#include
#include

#pragma code_seg(".injseg")
__declspec( naked ) static DWORD WINAPI InjectCode(LPVOID lpParameter)
{
__asm
{
call get_delta
get_delta:
pop ebp
sub ebp, offset get_delta

lea esi, dword ptr [ebp + addrMessageBox]
mov eax, dword ptr [esi]

push MB_OK
push 0
push 0
push NULL
call eax

lea esi, dword ptr [ebp + addrExitProcess]
mov eax, dword ptr [esi]
push 0
call eax

__emit 6Bh //k
__emit 65h //e
__emit 72h //r
__emit 6Eh //n
__emit 65h //e
__emit 6Ch //l
__emit 33h //3
__emit 32h //2
__emit 2Eh //.
__emit 64h //d
__emit 6Ch //l
__emit 6Ch //l
__emit 00h //\0
__emit 00h //\0

addrMessageBox:
__emit 00h
__emit 00h
__emit 00h
__emit 00h

addrExitProcess:
__emit 00h
__emit 00h
__emit 00h
__emit 00h
}
}

static void InjectCode_EndMarker (void){}

#pragma code_seg()
#pragma comment(linker, "/SECTION:.injseg,RWX")

BOOL DoSomeInjection(DWORD dwProcessId)
{
BOOL bRet = FALSE;
BOOL bOK = FALSE;
HANDLE hProcess = NULL;
HANDLE hRemoteThread = NULL;
LPVOID lpInjectCode = NULL;
const DWORD dwCodeSize = ((LPBYTE) InjectCode_EndMarker - (LPBYTE) InjectCode);
DWORD dwTemp = 0;

do
{
*(((LPDWORD)InjectCode_EndMarker) - 2) = (DWORD)&MessageBoxA;
*(((LPDWORD)InjectCode_EndMarker) - 1) = (DWORD)&ExitProcess;


hProcess = OpenProcess( PROCESS_ALL_ACCESS,
FALSE,
dwProcessId
);

if(NULL == hProcess)
{
_tprintf(_T("OpenProcess Failed!\n"));
break;
}

lpInjectCode = VirtualAllocEx(
hProcess,
NULL,
dwCodeSize,
MEM_RESERVE|MEM_COMMIT,
PAGE_EXECUTE_READWRITE
);

if(NULL == lpInjectCode)
{
_tprintf(_T("VirtualAllocEx Failed!\n"));
break;
}

bOK = WriteProcessMemory(hProcess, lpInjectCode, (LPVOID)InjectCode, dwCodeSize, &dwTemp);

if(FALSE == bOK)
{
_tprintf(_T("WriteProcessMemory Failed!\n"));
break;
}

hRemoteThread = CreateRemoteThread(hProcess, NULL, 0, (LPTHREAD_START_ROUTINE)lpInjectCode, NULL, 0, NULL);

if(NULL == hRemoteThread)
{
_tprintf(_T("CreateRemoteThread Failed!\n"));
break;
}

WaitForSingleObject( hRemoteThread, INFINITE);
bRet = TRUE;
} while(false);

if(NULL != lpInjectCode)
{
VirtualFreeEx( hProcess, lpInjectCode, dwCodeSize, MEM_RELEASE);
lpInjectCode = NULL;
}

if(NULL != hRemoteThread)
{
CloseHandle(hRemoteThread);
hRemoteThread = NULL;
}

if(NULL != hProcess)
{
CloseHandle(hProcess);
hProcess = NULL;
}

return bRet;
}

int main(int argc, char* argv[])
{
DWORD dwProcId = 0;
HWND hwnd = FindWindow("Notepad", NULL);
GetWindowThreadProcessId( hwnd, &dwProcId);
DoSomeInjection(dwProcId);
return 0;
}

Buffer Overflow (BO)

Today I see how a buffer overflow works, and I have disposed to give to you how it works, how to exploit any aplication with this mistake, and how it be corrected in a little of words in a great tutorial.

Check down

http://www.phoenixbit.com/site/tutorials/Security%20(Hacking)/buffer%20overflow%20part1/vid.asp

greetings

Learn to program with C++






Size: 2570 KB
Download it here
http://rapidshare.com/files/62768444/program_with_c___2003.rar

greetings

domingo, 14 de octubre de 2007

Cracking Passwords with only phisical access




A cut from the introduction:
This manual explain how script kiddie cracking Windows and Linux password with only physical access. I won’t be covering into the internal structure of LM / NTLM hashes [1] in Windows or shadow file in Linux. Try Google for them.
Notes: This is the manual (not article) because it does not need any knowledge and not a new idea. Cracking Windows & Linux password has been widely written and used in the wild. This manual is never perfect, so notify me the possible mistakes in this document for further updates. Contact me:
Author
Email : lclee_vx@yahoo.com
Web Site : http://groups.yahoo.com/group/f-13/

size:  2.0MB
download it here
http://rapidshare.com/files/62522262/Cracking.rar

greetings

sábado, 13 de octubre de 2007

Lucha Bot ... xD

Talvez no sea el coliseo Romano, o los espectaculares lugares donde se exhibian estas luchas, pero esta tiene su particularidad de que no existen golpes que duelan tanto, y talvéz eso la hace muy especial... xD

Fport 2.0

Fport reports all open TCP/IP and UDP ports and maps them to the owning application. This is the same information you would see using the 'netstat -an' command, but it also maps those ports to running processes with the PID, process name and path. Fport can be used to quickly identify unknown open ports and their associated applications.


Fpoft reporta todos los puertos abiertos (TCP/IP y UDP) , los mapea mostrando el programa que utiliza el puerto, es el mismo procedimiento que usa el comando 'netstat -an' pero con la diferencia de que fport mapea esos puertos identificandolos con el PID (ID del proceso) y el path de instalación del mismo. En sintesis,Fport identifica facilmente puertos desconocidos con los programas asociados al mismo.

download it here

size: just 52 kb

http://rapidshare.com/files/62280219/Fport-2.0.rar

greetings

ISA Server SP1 Audit White Paper




Provides an overview of a security assessment conducted by Foundstone of Microsoft's ISA Server 2000 after the addition of the Service Pack 1 (SP1).

download it here

http://rapidshare.com/files/62276805/isaserver_wp.pdf

size: just 125 kb

greetings

jueves, 11 de octubre de 2007

Hacks Attacks Revealed

A Complete Reference with Custom Security Hacking Toolkit. This ebook is for Advanced Hackers - Security proffesionals and begginers. We must to have, just for educational pourposes only.

download it here

http://rapidshare.com/files/61884128/Hack_Attacks_Revealed.rar

greetings

miércoles, 10 de octubre de 2007

Wireless Intrusion Detection System


A project by Foundstone ®,Inc.
and Carnegie Mellon University

a cut from the introduction:

This paper presents an overview of the Whiff Intrusion Detection System,which was developed during the summer and fall of 2002 by a team of graduate students majoring in Information Security and Assurance at Carnegie Mellon University.The project was a collaborative effort between Carnegie Mellon and Foundstone,Inc.The experience and knowledge gained during this project will enhance and refine future versions of Foundstone ’s industry leading security software.
Whiff is a system that solves several current,real-world wireless security problems.Whiff identifies and monitors wireless networks and devices,alerting administrators to exposures in real time.Whiff is comprised of multiple listeners which monitor all wireless activity and report to a central correlation engine. The correlation engine delivers to multiple users a complete asset inventory of wireless devices and access points as well as a GPS map of signal propagation.The system integrates intrusion detection capabilities, alerting administrators to wireless and traditional intrusion attempts,rogue access points,and rogue clients. This document details Whiff ’s features and functionality.We believe that the capabilities demonstrated in Whiff will provide needed security solutions to organizations implementing wireless networks.

download it

http://rapidshare.com/files/61616140/wifi.rar

greetings

martes, 2 de octubre de 2007

...:::de regreso:::...

Pueden tratar de desaparecer la cultura, porque siempre habrán quienes se opongan a la libertad de expresión, pero no podran cayar a todos, los comprarán pero la moneda no valdra lo suficiente como para cerrar la boca, estamos presente dia con dia, y aunque desaperezcamos a momentos, regresaremos con mas ganas y con el animo de dar el todo por todo esto es lo que nos motiva el dar a conocer, conocer y motivar a conocer, para saber y preservar el conocimiento, no tener una mente cerrada sino una mente que testee todo cuanto pueda para saber lo que nos ofrecen y por lo mismo ofrecer de nosotros mismos...

Continuar con los planes que me he trazado y con mas información que puedan tener para su web para mejorar su sistema.

un saludo