Information and Structional Guide Ebook free download

  HACKING SE CRE TS RE VE ALE D Information and

Instructional Guide

HACKING SECRETS REVEALED

  Production of 

  S&C Enterprises

  Table of Contents Disc la im e r I ntroduc t ion i C H A P T E R 1 Syst e m I nt rusion in 15 Se conds 1 C H A P T E R 2 T he T roja n H orse N e w sGroups 1 8 1 T he H a c k 1 5 Gra pe vine 1 8 Em a il 1 9 U n-Sa fe We bsit e s 1 9 I RC 1 9 Cha t Sit e s 1 9 C H A P T E R 3 Ac c ept a ble File s 2 0 Re a dm e & T e xt File s 2 0 Cha pt e r 4 Who a re Ha c k ers 2 4 Ana rc hist Ha c k ers 2 4 H a c k e rs 2 5 Cra ck e rs 2 6 Cha pt e r 5 T ools of t he T rade 2 7 Port sc a nne rs 2 8 T roja ns 2 9 J oiners 3 4 I CQ 3 4 Cha pt e r 6 Ac c e ss Gra nt ed 3 6 Ba nk Ac count I nform a t ion 3 7 Em a il 3 9 Pic t ure s 3 9 Re sume 3 9 Surve llanc e V ia I nt e rne t Conne c t ion 4 0 C H A P T E R 7 H ow T o prot e c t Y ourse lf 4 2 Fire w a lls 4 3 Ant ivirus Soft w a re 4 4 T ips & T ric k s 4 5 Prot e c t ing Sha re d Re sourc e s 4 9 Disa bling File a nd Print e r Sha ring 5 5 Oh N o M y syst e m 's I nfe c t e d 5 9 Chapter 8 Every Systems Greatest Flaw How to Report Hackers 60 Chapter 9 Final Words 65 Chapter 10 74

DISCLAIMER

  The authors of this manual will like to express our concerns about the misuse of the information contained in this manual. By purchasing this manual you agree to the following stipulations. Any actions and or activities related to the material contained within this manual is solely your responsibility.

  The m isuse of the inform ation in this m anual can result in crim inal charges brought against the persons in question. The authors will not be held responsible in the event any crim inal charges be brought against any individuals m isusing the inform ation in this m anual to break the law. ( Note This m anual was created for I nform ation purposes only.)

Introduction

  HE internet is ever growing and you and I are truly pebbles in a vast ocean of inform ation. They say what you don’t know can’t hurt you. When it com es to the I nternet

T

  believe quite the opposite. On the I nternet there a m illions and m illions of com puter users logging on and off on a daily basis. I nform ation is transferred from one point to another in a heartbeat. Am ongst those m illions upon m illions of users, there’s you.

  As hum ble a user you m ay be of the I nternet, you are pitted against the sharks of the inform ation super highway daily. Problem with that is the stealth by which it happens. Currently about 30- 40% of all users are aware of the happenings on their com puter. The others sim ply either don’t care or don’t have the proper “ know how” to recognize if their system is under attack and or being used. You bought this m anual because you are concerned about your privacy on the I nternet. As well you should be. On the I nternet nothing is quite what it appears to be. The uninform ed will get hurt in m any ways.

  By taking interest in your privacy and safety, you have proven yourself to be above the rest. You can never have enough inform ation. I nform ation is power and the m ore inform ed you as a user becom e the less likely you are to fall prey to the sharks of the I nternet. I n this m anual, I will cover with you things that m ay scare you. Som e things m ay even m ake you paranoid about having a com puter. Don’t be discouraged though, as I will also tell you how to protect yourself. The reasons for telling you the “ dirt” if you will is that I feel it im portant for you to know what is at risk.

  I wrote this m anual as a guide. To show you how hackers gain access to your system using security flaws and program s. The theory goes that if you are aware of what they are doing and how they are doing it you’ll be in a m uch better position to protect yourself from these attacks. ( Through out this m anual you will see reference to the term “ Hacker.” This is a term I use very loosely for these individuals.) These are j ust a few of the topics that will be covered:

  • How “ hackers” get int o your syst em
  • What tools they use
  • >How a hacker can effectively “ Bug” your house via your com puter. ( Don’t believe m e, read on you’ll be very surpri
  • What inform ation they have access to. And why you

  should try to protect yourself. ( You m ight be surprised to find out what they know.)

  • Tips and tricks that hackers use
  • How your Antivirus software alone is not enough
  • What to look for if you suspect you’re being hacked
  • >What the greatest flaw to all com puters
  • And m ore…
By no m eans am I going to m ake a ludicrous claim that this m anual will protect you from everything. What I will say is that by reading this m anual hopefully you will be in a better situation to protect yourself from having your inform ation com prom ised.

  Did you know it doesn’t m atter if you’re connected to the net 24hrs a day or 15 m in’s a day your system is vulnerable. Not only is it vulnerable in that 15 m in’s you can possibly loose all your data get locked out of your own system and have all your confidential inform ation like your “ Bank Account Num bers” , “ Your Budget” , “ Your personal hom e address” com prom ised.

  Don’t give m e wrong, I ’m not trying to throw you into a state of paranoia either. What I am saying is that if you’re not careful you leave yourself open to a wide range of attacks. Perhaps you’re skeptical and saying to yourself “ Oh I don’t do anything on the net except check m y E- m ail etc that sort of thing can’t happen to m e.” Okay I like a challenge let’s do a test!

Chapter

  1 SYSTEM INTRUSION IN 15 SECONDS

  System intrusion in 15 seconds, that’s right it can be done. I f you possess certain security flaws your system can be broken into in less that 15 seconds. To begin this chapter I ’d like you to do the following. Connect to the I nternet using your dial up account if you are on dial up. I f you are on dedicated service like High Speed connections ( ie, Cable and DSL) then j ust proceed with the steps below.

  • Click St art
  • Go to Run
  • >Click Run ( I t’s a step by step m anual) :
  • Type W inipcfg
  • Hit the Ent er Key

  This should bring up a window that looks like the following

  • For editorial reason the above info has been om itted * What you should see under I P address is a num ber that looks som ething like this. 207.175.1.1 ( The num ber will be different .) I f you use Dial Up I nternet Access then you will find your I P address under PPP adapter. I f you have dedicated access you will find your I P address under another adapter nam e like ( PCI Busm aster, SMC Adapter, etc.) You can see a list by clicking on the down arrow.

  Once you have the I P address write it down, then close that window by clicking ( OK) and do the following.

  • Click St art
  • Go to Run ( Click on Run)
  • Type com m and then Click OK At this point you should see a screen that looks like this.

  Type the following at the Dos Prom pt

  • N bt st at – A I P address

  For exam ple: nbtstat –A 207.175.1.1 ( Please note that you m ust type the A in capitol letters.)

  This will give you a read out that looks like this NetBI OS Rem ote Machine Nam e Table ____________________________________ Nam e Type Status

  • J- 1 < 00> UNI QUE Registered WORK < 00> GROUP Registered J- 1 < 03> UNI QUE Registered J- 1 < 20> UNI QUE Registered WORK < 1E> GROUP Registered WORK < 1D> UNI QUE Registered __MSBROWSE__.< 01> GROUP Registered ( Again info has been om itted due to privacy reasons) The num bers in the < > are hex code values. What we are interested in is the “ Hex Code” num ber of < 20> . I f you do not see a hex code of < 20> in the list that’s a good thing. I f you do have a hex code < 20> then you m ay have cause for concern. Now you’re probably confused about this so I ’ll explain. A hex code of < 20> m eans you have file and printer sharing turned on. This is how a “ hacker” would check to see if you have “ file and printer sharing” turned on. I f he/ she becom es aware of the fact that you do have “ file and printer sharing” turned on then they would proceed to attem pt to gain access to your system .

  

( N ot e: To exit out of t he DOS prom pt W indow , Type Exit

and hit Ent er)

  I ’ll show you now how that inform ation can be used to gain access to your system . A potential hacker would do a scan on a range of I P address for system s with “ File and Printer Sharing” turned on. Once they have encountered a system with sharing turned on the next step would be to find out what is being shared. This is how:

  N et view \ \ < insert ip_ address here>

  Our potential hacker would then get a response that looks som ething like this.

  Shared resources at \ \ ip_address Sharenam e Type Com m ent MY DOCUMENTS Disk TEMP Disk The com m and was com pleted successfully.

  This shows the hacker that his potential victim has their My Docum ents Folder shared and their Tem p directory shared. For the hacker to then get access to those folders his next com m and will be.

  Net use x: \ \ < insert I P address here> \ tem p I f all goes well for the hacker, he/ she will then get a response of ( The com m and was com pleted successfully.) At this point the hacker now has access to the TEMP directory of his victim .

  Q. The approxim ate tim e it takes for the average hacker to do this attack? R. 15 seconds or less.

  Not a lot of tim e to gain access to your m achine is it? How m any of you had “ File and Printer Sharing” turned on? Ladies and Gentlem en: This is called a Netbios attack. I f you are running a hom e network then the chances are you have file and printer sharing turned on. This m ay not be the case for all of you but I ’m sure there is quite a num ber of you who probably do. I f you are sharing resources please password protect the directories. Any shared directory you have on your system within your network will have a hand holding the folder. Which looks like this.

  You can check to find which folders are shared through Windows Explorer.

  • Click On Start •

  Scroll Up to Program s At this point you will see a listing of all the different program s on your system Find Windows Explorer and look for any folders that look like the above picture.

  Once you have found those folders password protect them . Don’t worry I ’ll show you how to accom plish this in Chapter 8 in a visual step by step instruction form at.

  Netbios is one of the older form s of system attacks that occur. I t is usually overlooked because m ost system s are protected against it. Recently there has been an increase of Netbios Attacks.

  Further on in this m anual we shall cover som e prevention m ethods. For now I wish only to show you the potential security flaws.

Chapter

  2 THE TROJAN “HORSE”

  I found it necessary t o devot e a chapt er t o Troj ans. Troj an’s are probably the m ost com prom ising of all types of attacks. Troj ans are being released by the hundreds every week, each m ore cleverly designed that the other. We all know the story of the Troj an horse probably the greatest strategic m ove ever m ade. I n m y studies I have found that Troj ans are prim arily responsible for alm ost all Windows Based m achines being com prom ised.

  For those of you who do not know what Troj ans are I ’ll briefly explain. Troj ans are sm all program s that effectively give “ hackers” rem ote control over your entire Com puter.

  Som e com m on features with Troj ans are as follows:

  • Open your CD- Rom drive
  • Capture a screenshot of your com puter
  • Record your key strokes and send them to the “ Hacker”
  • >Full Access to all your drives and f
  • Ability to use your com puter as a bridge to do other hacking related activities.
  • Disable your keyboard
  • Disable your m ouse…and m ore!

  Let ’s t ak e a closer look at a couple of m ore popular Troj ans:

  • Netbus
  • SubSeven The Netbus Troj an has two parts to it as alm ost all Troj ans do. There is a Client and a Server. The server is the file that would have to get installed on your system in order to have your system com prom ised. Here’s how the hack would go.

  The Hack

  Obj ective: Getting the potential victim to install the server onto his/ her system .

  Method 1 Send the server file ( for explanation purposes we’ll call the file netbusserver.exe) to you via E- Mail. This was how it was originally done. The hacker would claim the file to be a gam e of som e sort. When you then double click on the file, the result is nothing. You don’t see anything. ( Very Suspicious)

  

N ot e: ( How m any t im es have you double clicked on a

file som eone has sent you and it apparent ly did

not hing)

  At this point what has happened is the server has now been installed on your system . All the “ hacker” has to do is use the Netbus Client to connect to your system and everything you have on your system is now accessible to this “ hacker.”

  With increasing awareness of the use of Troj ans, “ hackers” becam e sm arter, hence m ethod 2.

  Method 2 Obj ective: Getting you to install the server on your system .

  Let’s see, how m any of you receive gam es from friends? Gam es like hit gates in the face with a pie. Perhaps the gam e shoot Saddam ? There are lots of funny little files like that.

  Now I ’ll show you how som eone intent on getting access to your com puter can use that against you. There are utility program s available that can com bine the ( “ server” ( a.k.a. Troj an) ) file with a legitim ate “ executable file.” ( An executable file is any file ending in .exe) . I t will then output another ( .exe) file of som e kind. Think of this process as m ixing poison in a drink. For Exam ple: Tom ato Juice + Poison = som ething Now the result is not really Tom ato Juice anym ore but you can call it whatever you want. Sam e procedure goes for com bining the Troj an with another file. For Exam ple: The “ Hacker” in question would do this: ( for dem onstration purposes we’ll use a chess gam e)

  

N am e: chess.exe ( nam e of file t hat st art s t he chess

gam e) Troj an: net busserver.exe ( The Troj an)

  ( Again for explanation purposes we’ll call it that)

  The j oiner utility will com bine the two files together and output 1 executable file called:

  < insert nam e here> .exe

  This file can then be renam ed back to chess.exe. I t’s not exactly the sam e Chess Gam e. I t’s like the Tom ato Juice, it’s j ust slightly different. The difference in these files will be noticed in their size. The original file: chess.exe size: 50,000 bytes The new file ( with Troj an) : chess.exe size: 65,000 bytes ( Note: These num bers and figures are j ust for explanation purposes only) The process of j oining the two files, takes about 10 seconds to get done. Now the “ hacker” has a new chess file to send out with the Troj an in it. Q. What happens when you click on the new chess.exe file? Answer: The chess program starts like norm al. No m ore suspicion because the file did som ething. The only difference is while the chess program starts the Troj an also gets installed on your system .

  Now you receive an em ail with the attachm ent except in the form at of chess.exe. The unsuspecting will execute the file and see a chess gam e. Meanwhile in the background the “ Troj an” gets silently installed on your com puter.

  I f that’s not scary enough, after the Troj an installs itself on your com puter, it will then send a m essage from your com puter to the hacker telling him the following inform ation.

  Usernam e: ( A nam e t hey call you)

  I P Address: ( Your I P address) Online: ( Your vict im is online)

  So it doesn’t m atter if you are on dial up. The potential hacker will autom atically be notified when you log on to your com puter. You’re probably asking yourself “ how likely is it that this has happened to m e?” Well think about this. Take into consideration the second chapter of this m anual. Used in conj unction with the above m entioned m ethods can m ake for a deadly com bination. These m ethods are j ust but a few ways that “ hackers” can gain access to your m achine.

  Listed below are som e other ways they can get the infected file to you.

  N ew s Groups:

  By posting articles in newsgroups with file attachm ents like ( m ypic.exe) in adult newsgroups are alm ost guaranteed to have som eone fall victim .

  Don’t be fooled though, as these folks will post these files to any newsgroups.

  Grapevine:

  Unfortunately there is no way to control this effect. You receive the file from a friend who received it from a friend etc. etc.

  Em ail:

  The m ost widely used delivery m ethod. I t can be sent as an attachm ent in an em ail addressed to you.

  Unsafe W eb sit es:

  Web sites that are not “ above the table” so to speak. Files downloaded from such places should always be accepted with high suspicion.

  I RC:

  On I RC servers som etim es when you j oin a channel you will autom atically get sent a file like “ m ypic.exe” or “ sexy.exe” or sexy.j pg.vbs som ething to that effect. Usually you’ll find wannabe’s are at fault for this.

  Chat Sit es:

  Chat sites are probably one of the prim ary places that this sort of activity takes place. The sad part to that is 80% are not aware of it.

  As you can see there are m any different ways to deliver that file to you as a user. By inform ing you of these m ethods I hope I have m ade you m ore aware of the potential dangers around you. I n Chapter 3 we’ll discuss what files should be considered acceptable.

Chapter

  3 ACCEPTABLE FILES

  From the last chapter you’re probably asking yourself what exactly is safe to accept as a file from anyone. Hopefully I ’ll answer m ost if not all your questions about what types of files can be considered safe or m ore to the point norm al.

  I ’ll show you what norm al extensions should be for different types of files and what type of files should never com e in .exe form ats. We’ll start with som ething I ’m sure m ost if not all folks have had happen to them at least once.

  Ever had som eone send you a picture of them selves? I f you hang around on a chat site of any kind then chances are you’ve m et som eone or a group of people perhaps who’ve wanted to send you their picture. I f they did then hopefully it was not in the form of ( m ypic.exe) . I f it was you m ay want to run a virus check on those files in particular. For all intensive purposes pictures should really only com e in the form ats listed below.

  • Jpg ( j peg) For exam ple ( steve.j pg)
  • Bm p ( bitm ap) For exam ple ( steve.bm p)
  • >TI FF ( Tag I m age File Form at) For exam ple ( steve.t
  • • Gif ( Graphics I nterchange Form at)

  For exam ple ( steve.gif) These are all legitim ate! Your browser can view alm ost all of these files short of the tiff form at. Other program s that can be used to view these files are Photoshop, Paintshop, Netscape, I nternet Explorer and I m aging j ust to nam e a few.

  W ARN I N G! These are the file types by which im ages should com e as.

  Anything else should be unacceptable. There is no reason to have an I m age of any kind com e as a .exe file. Don’t ever accept the excuse that it’s an auto extracting im age file!

  READ M E AN D TEXT FI LES

  Alm ost all program inform ation docum ents on the net com e in one of these form ats. These files are sim ply inform ation docum ents typed up in som e word processing program or text editor.

  Som e exam ples of their extensions are:

  • DOC Docum ent form at for Microsoft Word, Word. Exam ple: ( readm e.doc)
  • >TXT Text form at file can be opened by Notepad, Word, Microsoft Word. Exam ple: ( readm e.
  • RTF ( Rich Text Form at)

  Those are all acceptable legitim ate form ats. The truth is that a text files can com e in alm ost any form at. However there are form ats that they really should never com e in.

  For Exam ple:

  • < anything> .com
  • < anything> .exe
  • < anything> .txt.vbs

  There is no reason for any files to be sent to you in any of the above form ats if they are text docum ents. I can also assure you there is no reason a file should have a double extension. Such files if you should ever receive them should be treated with suspicion.

  By no m eans should you ever open a file if you do not know w hat t ype of file it is.

  I f you are uncertain about what a file type is here is a m ethod by which you can check. Go to your favorite search engine for exam ple: Altavista: Or Metacrawler:

  • Click into the search field

  ( Then type the file type you are inquiring about for exam ple)

  • Doc file type
  • >Exe file
  • Rtf file type

  This will pull up sites that will give a m ore detailed explanation of exactly what type of file it is. You can use the above inform ation to better understand what type of files you receive from individuals. Without risking installing anything on your m achine. We’ve covered m ethods by which your com puter can be accessed by a Netbios Attack, how files can be infected, and how they can be delivered. I n Chapter 4 we’ll discuss who is responsible for these attacks. We will look at the type of individuals behind the keyboard responsible for these attacks.

Chapter

  4 WHO ARE HACKERS?

  I feel it is necessary to clarify the term hacker. Perhaps your definition of a hacker has been influenced and tainted over the years. There have been various com puter related activities attributed to the term “ hacker” , but were greatly m isunderstood. Unfortunately for the people who are truly defined within the underground tech world as a “ hacker” this is an insult to them .

  There are various types of “ hackers” , each with their own agenda. My goal is to help protect you from the worst of them .

  Anarchist Hackers

  These are the individuals who you should be weary of. Their sole intent on system infiltration is to cause dam age or use inform ation to create havoc. They are prim arily the individuals who are responsible for the m aj ority of system attacks against hom e users. They are m ore likely to be interested in what lies on another person’s m achine for exam ple yours.

  Mostly you’ll find that these individuals have slightly above com puter skill level and consider them selves hackers. They glorify them selves on the accom plishm ents of others. Their idea of classing them selves as a hacker is that of acquire program s and utilities readily available on the net, use these program s with no real knowledge of how these applications work and if they m anage to “ break” into som eone’s system class them selves as a hacker. These individuals are called “ Kiddie Hackers.” They use these program s given to them in a m alicious fashion on anyone they can infect. They have no real purpose to what they are doing except the fact of saying “ Yeah! I broke into < insert nam e here> com puter!” I t gives them bragging rights to their friends. I f there is any dam age to occur in a system being broken into these individuals will accom plish it.

  These individuals are usually high school students. They brag about their accom plishm ents to their friends and try to build an im age of being hackers.

  H ackers A hacker by definition believes in access to free inform ation.

  They are usually very intelligent people who could care very little about what you have on your system . Their thrill com es from system infiltration for inform ation reasons. Hackers unlike “ crackers and anarchist” know being able to break system security doesn’t m ake you a hacker any m ore than adding 2+ 2 m akes you a m athem atician. Unfortunately, m any j ournalists and writers have been fooled into using the word ‘hacker.” They have attributed any com puter related illegal activities to the term “ hacker.” Real hackers target m ainly governm ent institution. They believe im portant inform ation can be found within governm ent institutions. To them the risk is worth it. The higher the security the better the challenge. The better the challenge the better they need to be. Who’s the best keyboard cowboy? So to speak! These individuals com e in a variety of age classes. They range from High School students to University Grads. They are quite adept at program m ing and are sm art enough to stay out of the spotlight. They don’t particularly care about bragging about their accom plishm ents as it exposes them to suspicion. They prefer to work from behind the scenes and preserve their anonym ity. Not all hackers are loners, often you’ll find they have a very tight circle of associates, but still there is a level of anonym ity between them . An associate of m ine once said to m e “ if they say they are a hacker, then they’re not!”

  Crackers

  For definition purposes I have included this term . This is prim arily the term given to individuals who are skilled at the art of bypassing software copyright protection. They are usually highly skilled in program m ing languages.

  They are often confused with Hackers. As you can see they are sim ilar in their agenda. They both fight security of som e kind, but they are com pletely different “ anim als.” Being able to attribute your attacks to the right type of attacker is very im portant. By identifying your attacker to be either an Anarchist Hacker or a Hacker you get a better idea of what you’re up against.

  “ Know your enem y and know yourself and you will always be victorious...”

Chapter

  5 TOOLS OF THE TRADE

  What is a carpenter without a ham m er? “ Hackers” require tools in order to attem pt to com prom ise a system s security. Som e tools are readily available and som e are actually written by other hackers, with the sole intent of being used for system break- ins. Som e “ hackers’ use a little ingenuity with their attacks and don’t necessarily rely on any particular tool. I n the end however it boils down to they need to infect your system in order to com prom ise it.

  To better understand the m eans by which “ hackers” com prom ise system security I feel it im portant to understand what tools they use. This will give you as a user insight as to what exactly they look for and how they obtain this inform ation. I n this section, I also explain how these tools are used in conj unction with each other.

  Port Scanners

  What is a port scanner? A por t scanner is a handy t ool t hat scans a com put er looking for act ive por t s. Wit h t his ut ilit y, a pot ent ial “ hacker ” can figur e out w hat ser vices ar e available on a t ar get ed com put er from t he responses t he port scanner receives. Take a look at t he list below for r efer ence. St ar t ing Scan.

  Tar get Host : www.yourcom pany.com TCP Por t : 7 ( echo) TCP Por t : 9 ( discar d) TCP Por t : 13 ( dayt im e) TCP Por t : 19 ( char gen) TCP Por t : 21 ( ft p) TCP Por t : 23 ( t elnet ) TCP Por t : 25 ( sm t p) TCP Por t : 37 ( t im e) TCP Por t : 53 ( dom ain) TCP Por t : 79 ( finger ) TCP Port : 80 ( w w w ) TCP Por t : 110 ( pop) TCP Por t : 111 ( sunr pc) Finished.

  Scanning for open por t s is done in t wo ways. The fir st is t o scan a single I P address for open port s. The second is t o scan a range of I P address t o find open port s. Tr y t o t hink about t his like calling a single phone- num ber of say 555- 4321 and asking for ever y ext ension available. I n r elat ion t o scanning, t he phone- num ber is equivalent t o t he I P addr ess and t he ext ensions t o open por t s.

  Scanning a r ange of I P addr ess is like calling ever y num ber bet w een 555- 0000 t o 555- 9999 and asking for ever y ext ension available at ever y num ber .

  Q. What does a port scanner look like?

  Tr oj a n s Troj ans are definit ely one of t he t ools t hat “ hackers” use.

  Ther e ar e hundr eds of Tr oj ans. To list t hem all would m ake t his m anual ext r em ely long. For definit ion pur poses w e’ll focus on a couple.

  Cont inued…

  Sub Seven The Sub Seven Tr oj an has m any feat ur es and capabilit ies. I t is in m y opinion by far t he m ost advance Tr oj an I have seen. Take a look at som e of t he feat ures of Sub Seven.

  • addr ess book
  • WWP Pager Ret r iever
  • UI N2I P
  • rem ot e I P scanner
  • >host lo
  • get Window s CD- KEY
  • updat e vict im from URL
  • I CQ t akeover
  • FTP root folder
  • r et r ieve dial- up passwor ds along wit h phone num ber s and user nam es
  • port redirect
  • I RC bot . for a list of com m ands
  • File Manager bookm ar ks
  • m ake folder , delet e folder [ em pt y or full]
  • pr ocess m anager
  • >t ext 2 sp
  • Rest art server
  • Aol I nst ant Messenger Spy
  • Yahoo Messenger Spy
  • Micr osoft Messenger Spy
  • Ret r ieve list of I CQ uins and passwor ds
  • Ret r ieve list of AI M user s and passwor ds
  • >App Redir
  • Edit file
  • Per for m clicks on vict im 's deskt op
  • Set / Change Scr een Saver set t ings [ Scr olling Mar quee]
  • Rest art Windows [ see below]
  • >Ping ser
  • • Com press/ Decom press files before and aft er t ransfer s

  • The Mat r ix
  • Ult ra Fast I P scanner
  • I P Tool [ Resolve Host nam es/ Ping I P addresses]

  • Get vict im 's hom e info [ not possible on all server s] :
    • Addr ess
    • Bussiness nam e
    • Cit y
    • Com pany
    • Count r y
    • Cust om er t ype
    • E- Mail - Real nam e
    • St at e
    • Cit y code
    • Count r y code
    • Local Phone - Zip code

  And m or e… I t hink you get t he pict ur e of j ust exact ly w hat t hat Tr oj an is capable of. Her e is a pict ur e of what SubSeven looks like.

  N e t bu s: Net Bus is an older Tr oj an how ever nonet heless is st ill used.

  I t consist s of a server and a client - part . The server- par t is t he pr ogr am which m ust be r unning on your com put er . This should give you an idea of what Net bus is capable of.

  Net bus Feat ur es:

  Open/ close t he once or in int ervals ( specified in seconds) .

  • CD- ROM
  • Show opt ional im age. I f no full pat h of t he im age is given it w ill look for it in t he Pat ch- dir ect or y. The suppor t ed im age- form at s is BMP and JPG .
  • Sw ap m ouse but t ons – t he r ight m ouse but t on get s t he left m ouse but t on’s funct ions and vice ver sa.
  • St art opt ional applicat ion.
  • Play opt ional sound- file. I f no full pat h of t he sound- file is given it w ill look for it in t he Pat ch- dir ect or y. The suppor t ed

  WAV sound- for m at is .

  • Point t he m ouse t o opt ional coor dinat es. You can even navigat e t he m ouse on t he t ar get com put er w it h your ow n.
  • Show a m essage dialog on t he scr een. The answ er is alw ays sent back t o you.
  • Shut dow n t he syst em , logoff t he user et c.
  • >Go t o an opt ional URL w it hin t he default w eb- br ow s
  • Send keyst r okes t o t he act ive applicat ion on t he t ar get

  com put er . The t ext in t he field ” Message/ t ext ” w ill be inser t ed in t he applicat ion t hat has focus. ( ” | ” r epr esent s ent er ) .

  • List en for keyst rokes and send t hem back t o
  • Get a scr eendum p ( should not be used over slow connect ions) .
  • Ret ur n infor m at ion about t he t ar get com put er .
  • Upload any file fr om you t o t he t ar get com put er . Wit h t his feat ur e it w ill be possible t o r em ot ely updat e Pat ch w it h a new ver sion.
  • I ncrease and decrease t he sound- volum e.

  • Record sounds t hat t he m icrophone cat ch. The sound is sent back t o you.
  • Make click sounds ever y t im e a key is pressed.
  • Download and delet ion of any file from t he t arget . You choose w hich file you w ish t o dow nload/ delet e in a view t hat r epr esent s t he har ddisks on t he t ar get .
  • Keys ( let t ers) on t he keyboard can be disabled.
  • Passwor d- pr ot ect ion m anagem ent .
  • Show , kill and focus w indow s on t he syst em .
  • Redir ect dat a on a specified TCP- por t t o anot her host and por t .
  • Redir ect console applicat ions I / O t o a specified TCP- por t ( t elnet t he host at t he specified por t t o int er act w it h t he applicat ion) .
  • Configur e t he ser ver - exe w it h opt ions like TCP- por t and m ail not ificat ion.

  This is w hat t he Net bus client looks like.

  Join e r s

  Ear lier you saw m e m ake r efer ences t o ut ilit ies t hat com bine t w o execut able files int o one. That ’s w hat t hese pr ogr am s ar e. These pr ogr am s m ake it possible t o hide t he Tr oj ans in legit im at e files.

  I CQ

  Though as it self is not a ut ilit y for hacking t her e ar e pr ogram files w rit t en by Un- nam ed pr ogram m ers for it . The m or e advance Tr oj ans have t he abilit y t o not ify t he “ hacker” via I CQ of whet her or not you are online. Given t hat you are infect ed wit h a Troj an.

  I f you ar e not infect ed t hen I CQ can ser ve as a Ut ilit y t o give away your I P address. Current ly t her e are files/ pr ogr am s available on t he net t hat allow s you t o “ pat ch” I CQ so it reveals t he I P num bers of anyone on t he “ hackers” list . There are also files t hat allow you add users in I CQ w it hout t heir aut hor izat ion or not ificat ion.

  For dem onst r at ion pur poses let ’s see how a hack would go if a hacker w it h t he above m ent ioned ut ilit ies w er e t o at t em pt t o hack int o a user s m achine.

  H a ck 1 : Obj ect ive: Obt ain ent r y t o t he user s m achine.

  St ep1: Obt ain user ’s I CQ # St ep2: Add User t o I CQ list St ep3: Use Get I nfo on user St ep4: Recor d User ’s I P addr ess St ep5: St ar t a dos pr om pt St ep6: nbt st at –A < ipaddr ess> St ep7: Look for hex code < 20> St ep8: ( Assum ing a hex of < 20> is t her e) net view \ \ ip_addr ess.

  St ep9: See w hat shar es ar e available w e’ll say “ C” is being shared. St ep10: net use x: \ \ ip_addr ess\ c Access t o t he user ’s m achine has been achieved.

  I n t he above scenar io our “ pot ent ial hacker ” used t he pat ch pr ogr am s available for I CQ t o gain t he I P addr ess of t he “ vict im ” and t hen launch his assault . Wit h t he r ealizat ion of how an “ individual” can gain access t o your m achine let ’s m ove on t o Chapt er 6. We w ill discuss what ’s at risk once your com put er has been com pr om ised.

Chapter

  6 ACCESS GRANTED

  Quite often I hear com m ents like “ so what if they hack into m y system there’s nothing on m y system of interest.” I can’t tell you how m ore wrong you can be. The only thing I can think of when I hear som eone say that is that person is not aware of j ust what type of inform ation they have access to.

  I ’ll show you exactly what type of inform ation a “ hacker” has access to once your system has been broken into. Try to rem em ber this is not m eant to scare you, it is m eant to inform you. Keep in m ind you are reading this m anual to gain a better understanding of how to protect your- self.

  Bank Account I nform at ion

  I ’m sure if you’re like m ost people you have web banking of som e kind. You probably pay your bills online via your banks website. Most banks require you to use 128bit encryption browsers to do your banking online. This form of banking online does encrypt your inform ation and protect it from otherwise prying eyes of the world that m ay wish to gain access to such vital inform ation.

  This should further illustrate how powerful the encryption m ethod is:

  4 0

  • 40- bit encr ypt ion, m eans t her e ar e 2 possible k e ys

  t hat could fit int o t he lock t hat holds your account infor m at ion. That m eans t her e ar e m any billions ( a 1 followed by 12 zer oes) of possible keys.

  8 8

  • 128- bit encr ypt ion, m eans t her e ar e 2 ( a t hr ee

  follow ed by 26 zer oes) t im es as m any key com binat ions t han t her e ar e for 40- bit encr ypt ion. That m eans a com put er would r equir e exponent ially m or e pr ocessing pow er t han for 40- bit encr ypt ion t o find t he cor r ect key.

  That’s a very powerful m ethod of encrypting data sent from your m achine to the banks m achine. Unfortunately it’s useless to you once your com puter has been com prom ised.

  Quest ion: How ?

  One of the features of a “ Troj an” is a key logger. The principle behind this is all keystrokes pressed will be recorded and sent back to the “ hacker.” What sort of inform ation do you enter when you are banking online? Most banks have a login screen of som e kind, where you type in your usernam e and password. Here’s where it gets interesting.

  This m eans that once you type your login and password for your online bank account the “ hacker” now has access to that.

  You’re probably asking yourself well “ How do they know what bank I ’m with?” This inform ation is easily achieved by doing what is called a screen shot. This gives the “ hacker” a picture of your desktop and all windows currently open at the tim e. The screen shot would look like this.

  From that screen shot they can tell what site you are at ( in which case it would be your bank) . From there it’s j ust a m atter of logging into your bank account and doing whatever they want. As you can see although you are on a secure web site, it still doesn’t protect your inform ation once your com puter is com prom ised.

  Perhaps there are som e of you who do not use online banking. Perhaps you use another program for m anaging your finances. There is a variety of program s out there available for financial purposes.

  Problem is that once a “ hacker” has access to your system , they have access to those files. They can copy the files from your com puter to theirs and browse through them at their leisure.

  Em ail

  Sim ply put all em ails sent to you are accessible to a “ hacker” once your system has been com prom ised. They can read them and possibly check your m ail before you do.

  Pict ures

  I f you have pictures of yourself or fam ily m em bers on your system , they are also available to the “ hacker.” I don’t think I need to explain the danger here. Not only has the individual com prom ised your com puter system , they also know what you look like.

  Resum e

  This m ay not sound like a priority file for a “ hacker” but stay with m e for a second. How m any of you have resum es typed up on your com puters? I ’m sure a lot of you do. I f a “ hacker” were to download your resum e they now have access to: Nam e: Address: Phone: Workplace: Add to that the above and let’s take a look at what they know.

  • Em ail address of friends, fam ily, associa
  • Your hom e address.
  • Phone Num ber
  • What you look like
  • Where you work ( And have worked)
  • Bank Account ( including how m uch m oney you have)
I t doesn’t stop there either. Those are j ust a few of the things that can happen when your system is com prom ised. This is no science fiction these are real life possibilities. The extent of that inform ation was gathered j ust from files on your system . Take into consideration the following.

  SURVELLAN CE VI A I N TERN ET CON N ECTI ON

  Make no m istake this is very real. Depending on how m uch you read and how m uch you know about Troj ans you are probably aware of what I am talking about. I f you are not aware, then I am referring to the ability to effectively turn your com puter into an audio/ video survellance unit without you knowing.

  Quest ion: How ?

  Answer: How m any of you have Webcam s? How m any of you have Microphones? Not all Troj ans have the ability to access your Web Cam and Microphone. The ones that do, have the ability to turn your com puter into a video/ audio survellance cam era. The Troj an records the sounds in a room via your m icrophone and then sends the file back to the “ hacker.” The hacker then plays the file back and can hear any sounds recorded in the room . Add to that since the recording is a file they can play it back whenever they want to who ever they want. By the sam e m ethod they access your Web Cam effectively getting both a video and audio feed from your house of what is currently going on in that room . That sounds crazy, but I can assure you it is not. I don’t think I need to tell you what type of security hazard this represents to you and your fam ily.

  By now you are probably worried/ scared of the possible vulnerabilities of your com puter. Don’t be. I n Chapter 7 we will discuss m ethods to protect yourself from these individuals.

Chapter

  7 HOW TO PROTECT YOURSELF

  There is a saying that goes “ Prevention is better than cure.” After reading this m anual hopefully you are looking for ways to protect your privacy. Take it back from those who m ay invade it.

  The individuals who are responsible for these attacks will always prey off those who do not take an interest in defending their privacy. “ Give a m an a fish and he’ll eat for the day. Teach a m an how to fish and he’ll never starve.” By showing you steps and procedures you can use to protect your system from being hacked, you’ll quickly regain your sense of security.

  A firewall in laym an term s is essentially a program which filters network data to decide whether or not to forward them to their destination or to deny it. These program s will generally protect you from inbound “ net attacks.” This m eans unauthorized network request from foreign com puters will be blocked.

  I cannot stress how im portant it is in this day and age to have a firewall of som e kind installed and “ running” on your com puter. I personally recom m end that you use one of the following or both if you can.

  Black I ce Defender

  This is a very user- friendly com prehensive firewall program . I highly recom m end it to both advance and novice users. I t has a sim ple graphical interface that is easy to understand and pleasing to the eye.