Friday, 1 August 2014

TCS Coding Competition CodeVita 2014 v3

TCS Presents
Code Vita V3 2014


Coders Creed is pleased to inform you that TCS has launched Code Vita 2014 after Code Vita 12 & 13 for all Engineering and Science Graduates, this time 10+ countries are participating.

Eligibility Criteria
All students from Engineering and Science Colleges can apply.
Registration is free and no other eligibility is required.

How to apply?
 Click down the below link to start TCS Campus Commune Homepage.
> Register as New Candidate > Off Campus Applicant (if your college is not accredited by TCS, mostly it’s not).
Important: If you can’t find your college name in the institute list then select “others” option.
Once you are registered in Campus Commune click the banner of Code Vita for Registering for the Competition.
Once you do so, you will acquire a secret code (used to login in the Code Vita Site)

Last Date for Registration is 11 August 2014 in India
Form a team with 2 members from the same institute. (1 Team Lead + 1 Member)


Structure of the Contest

After Registration the practice rounds will be open for the participants ( I highly recommend to practice before Round 1 as much as you can)

• Round 1: Comprising programming problem statements. Apart from selection of teams for the second round, the contest will also help contestants warm up for the next round.

• Round 2: Top 5% of teams across Phase 1 geographies will move into this round.

• Grand Finale: Top 15 teams from Round 2 (both Phase 1 and Phase 2), will be invited for the Grand Finale, to be held in one of the TCSL offices in India. Top 3 teams will be declared winners of the contest.


Your Code will be judged on the basis of

1. Accuracy: How close a solution is to a given problem statement
2. Speed: Time taken to solve the problems
3. Efficiency: Resources allocated to the solution (CPU cycles, Memory)

The Code Vita is supporting 7 languages in which you can submit your solution.
Languages with their compiler versions are listed below:



Important Dates (Updated and extended)




$ So Brace Yourselves and Happy Coding ….

Wednesday, 19 March 2014

How to crack Wifi Password using Airoscript

How to Crack Wifi Password using Airoscript?



Trick level : Script Kiddies



Skills needed : Nopes

There are always two ways to achieve a task, the hard way and the easy one, and I must say that, this one is the easy one in comparison with the last one that was How to Crack Wifi Password using Backtrack 4, which comes without airoscript by default.
But in backtrack 5 R3 the airoscript was back, cracking WEP is very easy, here we will be going to need two things
1.    Backtrack 5 R3 iso Image
2.    Compatible Wireless adapter

After acquiring these two, you are all set to begin.

But During the whole process just remember that machine, wireless adapter and other circumstances always makes unique Configuration and so their unique problems.
  
Cracking WEP with Airoscript


Step 1 – Make a live pendrive (?) with backtrack 5 R3 image and boot the system from pendrive and type “startx” to get the GUI.
Step 2 – Start airoscript-ng from the “menu>system>airoscript-ng” and select the desired display resolution.
Step 3 – Now the airoscript will scan the network for the nearby access point and will ask you to select the target.
Step 4 – After selecting the target you will be asked to select the client, it’s not always necessary to select a client, so you can opt for the option “4) No select client”.
Step 5 – Now airoscript will give you a bunch of options like “Attack”, “Crack”, “Autopwn”.
Select “Autopwn” and airoscript will start the attack on the target and if you don’t see the IVS count increasing, press “a” to try another attack.
Wait for the ivs count to reach the required amount, and then
Hopefully you will find the key :)
But if not and you encounter any problem, feel free to post your question.
And do Remember the Rule......... Google IT


How to Crack Wifi WEP key using Backtrack

How to Crack Wifi Password using backtrack? 



Trick level : Script Kiddies

Skills needed : Nopes


There are few types of encryptions used in securing wifi perimeter i.e. WEP, WAP, WPA.
WEP – Wired Equivalent Privacy – This encryption is the most common and most hack-able kind of encryption which is in use today as my college also uses this type for secured and limited access in the classrooms. ;)
WAP – Wireless Application Protocol – This encryption is not that much nice to give the keys away as this is really very secured kind of encryption. Cracking this encryption can be tricky and a bit hard as we have to use the brute-force attack or the dictionary attack to crack it down.
WPA & WPA2 – Wifi Protected Access and Wifi Protected Access II – These protocols are developed by Wifi alliance when the WEP was found to be not that secure.

One thing you’ll need is Backtrack iso image, it is the best penetration testing linux distribution. And one thing more your wireless adapter (wifi card) must be compatible.
Check your cards compatibility

You need to have some details of the network you are going to attack i.e.
1. BSSID (Basic Service Set Identification)
2. ESSID (Extended Service Set Identification)
3. Channel Number.
You can obtain these details by using NetStumbler which is available for windows environment, download it and run, and it will give away a huge amount of details about the wireless access points around you.

Cracking the WEP using Backtrack

Step 1 – Make a live pendrive (?) with backtrack image downloaded and boot the system from it and type “startx” to get to the GUI in Backtrack 4.

Step 2 – Determine the appropriate adapter by typing “iwconfig” in terminal (console window), in my case it is wlan0

Step 3 – Now start Kismet (a wireless network analyzer) by typing “kismet” in the terminal and watch for the flag “Y” which means WEP and note the essid, bssid and channel number of the access point and leave this terminal open for keeping the adapter in the monitor mode.
Step 4 – Now we will start capturing data from the access point. To do this, start a new terminal and start airodump by following command :

airodump-ng -c <chnl. No.> -w <filename> --bssid <bssid> <device>

Here the channel number goes after –c and the filename in which you want store the captured data goes after –w and the bssid you had noted goes after - - bssid and the device at the end.

Step 5 – keep the airodump terminal running and open a new terminal and type the following command :

aireplay-ng -1 0 –a <bssid> -h <MAC> -e <essid> <device>

here -1 defines the type of attack and 0 gives the time delay for each attack, here the MAC is the mac address of your adapter and every thing remains same.

Step 6 – Now type the command
                           aireplay-ng -3 –b <bssid> -h <MAC> <device>
here -3 defines the attack which is Packet Injection in this case and again every thing remains the same.
This command will send very large no. of packets to the target now go to the airodump terminal and you will see the ARP packets to increase.

Step 7 – Now the final strike, when you have achieved the proper packet count i.e. 30k minimum and 50k-500k for ensuring good attack.
Type the following command to crack the key i.e. :

                           aircrack-ng –a 1 –b <bssid> -n 128 <filename>.ivs

here 1 following –a takes the cracking procedure into WEP mode 128 following –n defines the key length

There is always one element which plays important roles in cracking process i.e. luck :)
If you are lucky enough your card will be compatible and the network will be WEP and you’ll not commit any mistake.
I hope you are lucky and if not ……

Remember the golden rule of IT
“Google it”


Wednesday, 26 February 2014

How to Crack Windows Password using ophcrack ?

How To Crack Windows XP, Vista and 7 Passwords

If you rely only on windows password for the security of your computer and personal data then the chances of getting your data in wrong hands are very high.

Trick Level : Script Kiddies
Skills Needed : No


Step 1: Download the Ophcrack iso image suitable to your needs i.e. for xp or vista/7


you can choose the ophcrack Live CD (without tables) also but then you will have to download the rainbow tables separately.

Step 2: Make a live Pendrive (?) with the iso file. (Howto make live Pendrive?)

Step 3: Shutdown and Boot the system with your pendrive.
And now the ophcrack will automatically start over and complete its work.

Whats Behind the Scene

The passwords in windows are hashed and stored in the SAM file located
at C:\WINDOWS\system32\config
Files of interest are
SAM
SAM.txt
But here in windows environment these files are locked to users even administrator
but system account. To have these files in your hand you can boot the system with
any linux live pendrive and copy these in your pendrive and then you can process them
later using ophcrack.

Note : Till date only Tables for XP, Vista and 7 are available, Still nothing for Win8





How to Boot Linux from Pendrive?

How To Boot Linux From Your Live Pendrive?

Trick level : Script Kiddies
Skills needed : Nopes

There are two ways to create Live USB :

  1. Single Linux Bootable
  2. Multi Linux Bootable.


Single Linux Bootable Drive

Step 1: Download Universal USB Installer.
Step 2: Select the Linux distro from drop-down and if you have the image file then browse it in the text box otherwise just check the “Download the iso” option.

Step 3: Select your pendrive in the 2 drop-down box and format it if you want (I’ll recommend) and click create.
Step 4: That was all now just boot from your pendrive

Multi Linux Bootable Pendrive

Step 1: Download Yumi MultibootCreator.
Step 2: Select your Pendrive and Linux Distro you want to make live pendrive of and browse or download the iso image.
Note:  Select "View or Remove Installed Distro" option to make the pendrive for single linux


Step 3: Just click create and you are done, to install more linux on the same drive, just follow the instruction again from Step 1

Making Live Pendrive can be very useful when trying to install linux/windows from the pendrive and a very nice alternative for the problem of installing the different operating system on a single machine and sometimes can be used to gain access to some very important files which are restricted to users even to administrators in windows environment.