How to intercept cookies files. Easy way to steal cookies

Methods of stealing cookie files

Such a hacking method as cookies is perfect and used by many hackers. If you also want to try it, but do not know what to do, read our recommendations.

What is cookies?

This is the information about visiting the user of a particular site. It is stored in a separate text document. There you can find a different information. Including logins, passwords, postal mailbox addresses and phone numbers. That is why hackers seek to get these documents. To steal the necessary materials, hackers are resorted to different methods.

Methods of stealing cookies

XSS vulnerability

It can be found and used on any site. When a specialist finds a vulnerability, he introduces a special code into it. Depending on the purpose of the codes are different, they are written under a specific resource. When the user comes to this page and updates it, all changes are applied. Code Start act - embedded in the victim's computer and collects all necessary information From browser.

To make the code, you can use any type of vulnerabilities - an error on the web resource in the browser or computer system.

There are 2 types of XSS attacks:

Passive - Aims on the script page. In this case, you need to look for vulnerable places in the page elements. For example, tab with dialogs, search box, video catalog, etc.

Active - They should be signed on the server. Particularly often on various forums, blogs and chat rooms.

How to make a person apply XSS?

The task is not easy, because often to activate the code you want to click on the link with it. You can disguise the link and send in the letter along with an interesting offer. For example, to offer a big discount in the online store. You can also implement it all in the picture. The user is likely to watch it and will not suspect anything.

Installing Sniffera

This is the introduction of specialized programs for tracking traffic on someone else's device. Sniffer allows you to intercept transmitted sessions with other people's data. So you can get all the logins and passwords, addresses, any important information transmitted by the user. At the same time, attacks are most often carried out on unprotected HTTP data. For this, unprotected Wi-Fi is well suited.

You can implement Sniffer in several ways:

  • Copy traffic;
  • Data analysis using attacks on traffic;
  • Listening to interfaces;
  • Implementing a sniffer into channel break.
Substitution Cookies.

All data is stored on a web server in original form. If you change them, it will be considered a substitution. All materials obtained can be used on another computer. So you will receive full access to the user's personal data. You can modify cookies using settings in the browser, addons or special programs. Editing is also possible in any standard notebook on PC.

Cookies with virus

Specialists advise not to use cookies, if there is no special need for it. If it is possible to turn them off, it is better to do it. All because cookies are very vulnerable. They often steal attackers. From these files you can get a huge number of personal confidential informationwhich will be used against a person. The most dangerous view of the files - those that remain in the system when the session is already completed.

Cookies often steal with the help of a viral utility. It is done quite simple. A virus is introduced into any safe utility that collects certain materials on the computer. The viral program will be associated with the server of its host. The program must be configured so that the browser uses it as a proxy server.

When the prog falls on the victim's PC, it will automatically start collecting all stored data and send them to you.

Viruses are different, they may also differ. Some allow you to fully control the browser and view any information. Others are able to steal protected materials. Third collect only unprotected data.

You may have difficulty with the introduction of a viral program on someone else's computer. You must force the user to download it and run. Here you can either send him a letter with reference to the program, or give the program for a safe and wait, when a person himself crashes it from your site.

How to protect cookies Files from theft?

Most of the web resources are not protected enough. Hackers easily find vulnerabilities and errors on these platforms.

Cook protection rules:

  1. Bind the computer ID to the current session. Then, when entering the site from an extraneous device, a new session will be started, the data from the previous will not work.
  2. Tie a session to the browser. The same principle will work as in the previous paragraph.
  3. Encrypt the parameters transmitted over the network. Then the information saved in the document cannot be understood. It will be useless for who intercepted it. This reception will not protect you 100%, some experts know how to decipher any materials.
  4. Create a separate folder for the individuals.

How to find out the password from someone else's account through cookies?

To get other people's authorization data, you must first get to the file in which they were saved.

For those who use Mozilla Firefox. You need to go to the Tools tab, which is in the main menu. Next, in the system settings you will find the "Protection" section, there and you should look for all important information about accounts in social networks. All passwords are hidden, so click on the "Display" button. Immediately you can install protection and deliver a special code. Then no one except you get this information.

Opera for general viewing is available only by user names. But in the menu you can find the password manager and view all stored on the computer. Full list is in the manager. In order to access passwords, you need to install additional extension.

IN Google Chrome. All these materials can be seen in extended settings. There is a tab with all stored cookies.

Unfortunately, standard browser Internet Explorer. Does not have such functions. To find out information about web platforms, which visits the PC owner, you need to download a special program. On the Internet it can be found for free, it is completely safe, but it is better to load it from proven sources. Do not forget that any program must be checked by antivirus. This is especially true of those utilities that work with passwords.

This technique comes only to those who have physical access to the victim's computer. You can also find out someone else's password if a person logged in on the platform through your PC and saved his data.

Programs for theft of cookie files

On the Internet there was a lot of hacker forumJD, on which hackers communicate with each other. People enter there hoping to get free help. It is there that you can find a huge number of different programs for hacking. We want to warn you that you should not trust these programs. Utilities for remote stealing cookies from someone else's device - pacifiers, or viral programs. If you download this software to your PC, then most likely you will take a trap of the fraudster. Free Place Zhuliki Programs. Thus, they distribute viral software and receive control over other people's PCs. In general, such programs are divorce, you will understand this by their interface and content. If you are collecting how to use any software for mining files, then let it be sniffer. Of course, they are not so easy to use. Yes, and find a good sniffer on the Internet is not easy. But there is such a software from specialists who can sell it for money. Remember that scammers are a lot, everyone has their own tricks. Trying only to proven hackers who have a good reputation, there are reviews and there are our own website.

In conclusion, I would like to note that Cook's theft is a really powerful method, the effectiveness of which is very high. If you want to hack someone's profile in the social network or messenger, be sure to consider this option. Best of all this method works when you can use the sacrifice computer. It is much more difficult to get materials at a distance, but you can use our advice and try to apply this method in practice.

In chapter

Have you ever thought about how to personalize visitors on some Web nodes? This can be expressed, for example, in memorizing the contents of the "trolley" (if this node is intended for sale of goods) or in the method of filling the fields of some form. In the HTTP protocol underlying the functioning of the World Wide Web, there are no means that allow you to track events from one visit to the node to another, so a special addition was developed for the possibility of storing such "states". This mechanism described in the RFC 2109 document provides insertion into the transmitted queries and responses of HTTP special cookies data that allows WEB nodes to track their visitors.

Cookie data can be memorized for communication session time ( pER SESSION.), staying in random access memory Within one session and removing when closing the browser, or even after the specified period of time expires. In other cases, they are permanent ( persistent.), staying on the user's hard disk text File. Usually they are stored in the Cookies catalog (% WINDIR% \\ Cookies - in Win9x and% UserProfile% \\ Cookies - in NT / 2000). It is not difficult to guess that after the capture cookie files In the Internet, the hacker can issue an user this computer, or collect important information contained in these files. After reading the following sections, you will understand how easy it is to do.

Interception of cookies files

The most direct way is to intercept cookies when transmitting them over the network. The intercepted data can then be used when entering the appropriate server. Such a task can be solved using any package interception utility, but one of the best is the Nikula Lawrence program ( Laurentiu Nicula.) SpyNet / Peepnet. SpyNet includes two utilities that work in the complex. Program Capturenet. Performs the capture of the package itself and saves it on the disk, and the PEEPNet utility opens this file and converts it to a readable format. The following example is a fragment of the Restored PEEPNet Communication Session program during which the cookie file is used to authenticate and control access to the viewed pages (to save anonymity the names changed).

Get http://www.victim.net/images/logo.gif http / 1.0 accept: * / * referrer: http://www.victim.net/ host: www.victim.net cookie: jrunsessionid \u003d 96114024278141622; Cuid \u003d Torpm! zxtfrlrlpwtvfiseblahblah

The example shows a Cookie fragment placed in the server query http.. The most important field is cuid \u003d.which sets a unique identifier used when authenticating the user on a node www.victim.net. Suppose that after that a hacker visited the Victim.net node, received its own identifier and cookie (it is assumed that the node places cookie data not in virtual memory, but writes them on hDD). Then a hacker can open its own cookie file and replace the Cuid \u003d field identifier in it, taking it from the intercepted package. In this case, when entering the Victim.Net server, it will be perceived as a user whose cookies have been intercepted.

Program's ability Peepnet. Play the entire session or its fragment makes it much easier to implement the attacks of this type. Use the button Go Get IT! You can re-extract the pages that were viewed by the user using its Cookie data intercepted by the CaptureNet program. In the PEEPNET utility dialog box, you can see information about someone accomplished orders. At the same time, cookie data was used for authentication, intercepted by the CaptureNet program. Pay attention to the frame located in the lower right corner of the dialog box with the communication session data, and on the string that follows the Cookie line. These cookies used in authentication.

This is a rather clever trick. In addition, utility Capturenet. It can provide a full traffic record in decrypted form, which is almost equivalent to the possibilities of professional class utilities, such as Network Associates, Inc. company Sniffer Pro However utility SpyNet. Even better - it can be free!

Countermeasures

The nodes in which cookies are used to authenticate and storing important identification data are used. One of the tools that help in ensuring protection is the KookaBurra Software Cookie Cookie program, which can be found on the Web site http://www.kburra.com/cpal.html. This software You can configure so that the user has been generated by warning messages about the Web node attempts to use the cookie mechanism. At the same time, you can "look behind the scenes" and decide whether to allow these actions. Internet Explorer has a built-in cookie support mechanism. To activate it, start the Internet Panel Options on the Security tab, go to the Security tab, select the Internet Zone element, set the Custom Level mode and for constant and temporary cookies. Set the switch to Prompt. Setting the use of cookies in the Netscape browser is performed using the command. Edit\u003e Preferences\u003e Advanced And setting the WARN ME BEFORE ACCEPTING A COOKIE or DISABLE COOKIES (Fig. 16.3). Taking the cookie file, you need to check whether it was written to the disk, and lend whether the Web node collects information about users.

Visiting a node on which cookies serve to authenticate, you need to make sure that the initially reported name and password are encrypted at least using the SSL protocol. Then this information will appear in the PEEPNet program at least in the form of a simple text.

The authors would prefer to completely abandon cookies if many often visited Web nodes did not require this mode. For example, Microsoft's Hotmail service has a cookie for registration worldwide. Because this service in the authentication process involves several different servers, it is not so easy to add them to the zone of reliable nodes (this process is described in the section "Reasonable use of safety zones: Common decision Problems of ActiveX elements "). In this case, the designation * .hotmail.com will help. Cookie files are far from perfect solution The incompleteness problems of the HTML protocol, however, alternative approaches appear to be even worse (for example, adding to uRL address identifier that can be stored on proxy servers). Until the idea appears better, the only output remains control over cookies using the methods listed above.

Capture cookies via URL

Imagine something terrible: Internet Explorer users click on specially designed hyperlinks and become potential victims, risking that their cookies will be intercepted. Bennet Hazelton ( Bennett Haselton.) and Jamie McCarthy ( Jamie McCarthy.) From the teenager organization PeaceFire, steady of freedom of communication via the Internet, published a scenario that embodies this idea to life. This script extracts cookies from a client computer if its user clicks on the link contained on this page. As a result, the contents of the cookie file becomes available for Web site operators.

This feature can be used in non-departious purposes by implementing the IFRAME descriptors to the HTML code of the Web page, the email in HTML format or messages from the newsgroup. In the following example, the proposed security counselor Richard M. Smith demonstrates the possibility of using the IFRAME descriptors together with the utility developed by Peacefire.

In order for such things to do not threaten our personal data, I do it yourself and I always advise everyone to update software, working with HTML code (e-mail customers, media players, browsers, etc.).

Many prefer to simply block the receipt of cookies, however, most Web nodes need cookie support. Conclusion - if in the near future will appear innovative technologyallowing you to do without cookie, programmers and administrators with relief sighed, but for now, cookie remains a gathering piece for hacker! This is true, since there is no better alternative yet.

Counteractions performed on the server side

In the case of recommendations to ensure the security of the server, specialists give one simple advice: do not use cookie without any particular need! It is especially necessary to be careful when using cookies that remain in the user system after completing the communication session.

Of course, it is important to understand that cookies can be used to ensure the security of Web servers to implement user authorization. If you still have a developed application, you need to use cookies, then this mechanism should be configured in such a way that with each session various keys with a short period of action, as well as try not to put in these files information that can be used hackers for hacking (such as Admin \u003d True).

In addition, to ensure greater security when working with cookies, you can use their encryption to prevent extraction. important information. Of course, encryption does not solve all security problems when working with cookies, however, this method will prevent the simplest hacks described above.