BLACK BURN HACKER. Powered by Blogger.

Real Money Instantly

 

Tuesday, December 13, 2011

Concept Of UrbanHacking

0 comments

urbanHacking ?

Greetz to all members of BCA!


Today I will tell you something about urbanHacking. If you type this in google you will see a few videos about “Snake games” on buildings ( it is something similar what we are talking about and yeah this is cool! ) and an article on wiki about UE (Urban Exploration and that's aint that what I meant).


By uH I mean something similar to wardriving + hacking. Let's talk a little about wardriving.
Wardriving is the act of searching (sometimes hacking) wifi AP(Access Points).
The word wardriving is used because it is better to do on wheels ( faster than on foot, cannot argue  & if you have tinted glass thats just awesome, better than the guy with black hood and notebook leaning against the wall and typing something  ).
And Hacking. We use our founded or hacked AP for hack purpose ( or just a precaution not to be found when you pentest something ).
Well it's kinda strange way of hacking, but this increases your security when you don't want to be caught ( at least if you not doing that in McDonald's or near CIA, FBI and so on ). And you can always change Computer name & MAC address of your machine.


Right now I will say Pros and Cons of this strange uH.


Pros:
  • I already told that it's more secure than hacking from your home (ISP logs and so on). Mac address and Computer name changing solves the problem of AP logs.
  • You don't need to be IN the building where AP is, so there is nothing criminal like lockpicking (if you access an opened AP).
  • There is more fun when u doing this not alone (cheeseburger or cola spilled on keyboard and so on).
  • If you want to crack password. Your notebook battery may discharge very fast. You can charge your notebook battery with the help of car accumulator.
  • Free Internet access  ( If you find one ofcourse ).
  • You can hack computers connected to this AP and then you may use it as proxy-server.
  • You can sniff data and passwords from AP's.
  • If you use wide-area-scan antenna + gps. You may save AP's on map for next use.
  • There is two ways of doing this ( I will tell about this later ).
Cons:
  • You may not have a car.
  • Fuel consumption (if you are on car).
  • This may be expensive.
  • You need wifi antenna (because integrated notebook antenna have too weak signal).
  • This trip may take a lot of time.
  • Police problems (this depends on time of the day and your friend or your driving skills. If you don't break traffic laws and don't stay on one place for a long time, everything should be ok).
  • Hard to find people with this kind interests in your town. (If you socially active this may not be a problem but still it's hard to)
  • You may need Linux. (Cuz I managed to change MAC-address of my integrated wifi card only on Linux).


Right now I will tell you about 2 ways of doing uH. I mentioned it in Pros list.


2 ways of doing uH or what it's name was?


  1. Day time.
  2. Night time.


In daylight there may be hard traffic on the roads (if you are in downtown or somewhere). And it's too hard to find urban-hackers, especially when they are on wheels. And if you have a good wide-area-scan antenna you may just circle around connected AP. But there may be system-administrator on the work...so there is a precaution needed.


And night time, mystic shadows everywhere. Night city. The neon light of notebook indicators. The 70% of people are drunk. 7% of them are drugged..can see the ill blaze in the eyes of addicted. Just for second you think about social rotting of people...damn conspiracy...Emm yeah where was I.
So at night time it's nice time to do this, at least if you not being monitored by someone (strange when couple of guys sitting in the car and there is light on their faces from notebook screens). You may park somewhere and do this without a problem. And there may be plus also, if this is not a big company there may not be system-administrator or he may sleep at this time. But the choice is yours .


Also I managed to make an image of backdoor tactic. First of all we need those 2 network hosts to be controlled.

Click this bar to view the original image of 537x401px.


Target #1 hosts command Target #2 backdoored computers to make a special query to main target. That's was just an example of creativity, it's hard to realize though (We need to AP hosts to be hacked and backdoored and that's not so easy)


Well that's what I have been thinking about. Maybe it is starnge kind of hacking but I dunno 


BANGLADESH CYBER ARMY
a Proudable  Member & Defacer Crew.



P.S. Tell me my errors here. I will fix them. And also, this everything is just in theory.

©2011, copyright BLACK BURN

0 comments:

Post a Comment

 

7 Years Earning Experience

The Earning Source You Can Trust