Skip to main content

Posts

Showing posts from January 18, 2017

Understanding more about WIFI card modes & Packet Sniffing

Command to view the wifi card name # iwconfig wlan0 IEEE 802.11bgn ESSID:"xxxx" Mode:Managed Frequency:2.412 GHz Access Point: xx:xx:xx:xx:xx:xx Bit Rate=65 Mb/s Tx-Power=16 dBm Retry long limit:7 RTS thr:off Fragment thr:off Power Management:off Link Quality=51/70 Signal level=-59 dBm Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Tx excessive retries:0 Invalid misc:62 Missed beacon:0 >> wlan0 is the wifi card name >> Mode "Managed" means that this machine will only receive packet traffic coming to this corresponding MAC address. So it will only capture only packets coming to this specific machine. So if you want to capture any packet even-if your MAC addresses is not the destination MAC address, you have to change this mode to "Monitor" mode. How to enable the Monitor Mode in your machine? Method 1: airmon-ng (For getting this program need to install the packa

Trying to understand more about XSS

Cross site scripting What is cross site scripting (XSS)? Cross site scripting attack is an attack done by an attacker by exploiting the vulnerability of a website by injecting Javascript codes into the website. This code will then act as the content of the website itself and used to steal confidential information from the users visiting the website.Java script is a client side language , so when the code is executed on the client, on the person, who is browsing the infected website. Different types of XSS Vulnerabilities. Stored/Persistent xss : This attack occurs, when the code that is injected by the attacker is stored on the target server,such as in the database, in a message forum , comment field etc, so each time the site or the corresponding page is loaded the injected code will also be executed. Reflected/Non Persistent xss : This attack occurs, when the code that is given by the attacker is returned immediately by the web application, in an