Friday, 2024-04-26, 1:08 AM
Welcome Guest | RSS
Statistics

Total online: 1
Guests: 1
Users: 0
Site menu
Our Documentations
1* METASPLOIT
Blog Category
# Only for beginners [39]
This category contains some introductions and tutorials about UBUNTU and BACKTRACK for those who just start using LINUX.
# Computer Security [11]
In this category, you will find all courses about the Informatique Security
# LINUX [2]
EVERYTHING ABOUT LINUX - UBUNTU & BACKTRACK - (NEWS, VIDEOS, TUTORIALS, ... )
# BackTrack 5 Tutorials [6]
In this categorie, I will post all tutorials about BackTrack5 (Installation, Configuration, Update, Hacking...)
# TechnicDynamic Tutorials [12]
Technic Dynamic is a source of education focused in the following categories of technology: (Computer - Design - Gadgets - Networking - Security) Link : http://technicdynamic.com
# Vishnuvalentino Tutorials [2]
He is a computer security specialist, and also freelance website designer. Read more : http://vishnuvalentino.com/about/
# Hackers News [6]
All news about the hackers of the world ...
# Tools [18]
All Security Tools
MEMES PICTURES [0]
Entries archive
Shopping


Follow us
facebook
Main » 2012 » March » 28 » Firesheep HTTP Session Hijacking Tools
6:15 PM
Firesheep HTTP Session Hijacking Tools
Nowadays maybe there's a lot of people know about cracking (network cracking), it is a modification or disable features which are considered undesirable by the person cracking the network. Maybe for some people when they hear about cracking the network it looks like a very hard to do because it involved a high skill programming language or understanding networking.

What is Session Hijacking
Every time you connected to the web application (usually a dynamic web application) you will have a unique ID called "session", this session will identifies you as a valid user and will always valid until you kill the session (log out process) or the session has expired. Some bad people trying to identifies or guessing the session ID value to gain privileges as a valid user in a web application.

Firesheep HTTP Session Hijacking
Firesheep is a firefox extension to do the session hijacking. I was very surprised that this tools can hijack Facebook, Twitter, WordPress, Amazon, etc from the valid user. The most important thing that this tools is very easy to configure and to launch an attack. Just a few step :
1. Download Firesheep
2. Sit on a unencrypted wireless network
3. Turn on your wireless card(support promiscuous mode, such as : atheros, orinocco, etc) and join the network
4. Start capturing with firesheep
5. Just wait until some user authenticate at the facebook, twitter, etc.

Step by Step Firesheep Configuration
1. The picture below is the interface of firesheep(click view –> sidebar –> firesheep) and you can click the red circle for preferences.



2. In this picture you should choose which interface you want to capture the data. for example when you're in a wireless network, you should activate the wireless adapter.



3. This picture below tells you which website session can hijacked handle by this addons.



4. Usually when capturing data, will use TCP port 80, because if it's 443 I think will be encrypted, but I still didn't try for another port :-) .

Read more : http://vishnuvalentino.com/computer/firesheep-http-session-hijacking-tools/
4. Usually when capturing data, will use TCP port 80, because if it's 443 I think will be encrypted, but I still didn't try for another port


5. When you finish, click the "Start Capturing" and wait until someone authenticate some website on the website list.



Prevention:
1. You can use Blacksheep,
2. You can tunnel your internet connection,
3. Don't use "Remember Me" feature in public internet area(Hotspot), and logout after you finish use the internet.
4. Some people says that clear the browser cache and history may be another way, but you can read my other posts why it's not the really good way That's it.

I hope you can use this tutorials in a good way :-) if any question, you can contact me or drop some comment.


Category: # Vishnuvalentino Tutorials | Views: 4709 | Added by: Administrator | Rating: 0.0/0
Total comments: 0
Name *:
Email *:
Code *:
Visitors

Share This On:
Google Translator
Search
Login form
Our poll
Rate my site
Total of answers: 20
Clock & Calendar

«  March 2012  »
SuMoTuWeThFrSa
    123
45678910
11121314151617
18192021222324
25262728293031