How to do Buffer Overflow Attack in hindi ?

Hello dosto is article mai hum apko Buffer overflow attack ke bare mai bata rahe hai. Buffer Overflow attack kya hai or yeh kaise work karta hai. Yaha hum apko practically bata rahe hai.

Buffer Overflow ke bare mai apko pahle bhi Website Hacking ke article mai btaya gaya hai. Vaha apko yeh detail mai nahi btaya gaya tha. Hum yaha apko detail mai bata rahe hai.

Buffer overflow attack Ka practical hum apko Webgoat mai karke bata rahe hai. Sath hi apko yeh attack ek software par bhi karke bata rahe hai.

Hum jis software ka use kar rahe hai veh ek vulnerable software hai isliye yeh attack apko us par karke btaya ja raha hai.

Note – This post is only for educational purpose. Don’t miss use your knowledge and skills.

Also Read

How to do Command Injection Attack ?

Is that possible to find exact location using Trace IP ?

How to hack Facebook using Cookies Hijacking ?

What is Buffer Overflow ?

Buffer overflow ek vulnerability hai jo websites ya kisi apps mai ya OS mai bhi mil jati hai. Yeh attack se kisi website ki information ko bhi nikala ja sakta hai or use crash bhi kiya ja sakta hai.

Buffer Overflow aaj ke time mai apko bahut jagah dekhne ko mil jata hai. Hum apko yeh baat bata den ki Buffer Overflow ko karne ke koi ek method nahi hai.

Buffer Overflow attack karne ke bahut sare methods hai . Hum apko yaha do example dekar batane ki koshish kar rahe hai. Is attack mai hacker kisi website ki digit ki limit se jada digits ko fill karva dete hai.

Jaise hum yaha apko do tarike se bata rahe hai. Ek app ko uski limit se jada value fill karva kar use crash karke dikhaya ja raha hai.

Dusra kisi website par Buffer Overflow ke through values ko fill karva kar kaise hidden information ko nikala ja sakta hai. Yeh btaya ja raha hai. Aap bhi yeh sab practice inhi par karen.

How to install WebGoat ?

Apko pahle Bwapp or DVWA ke bare mai btaya gaya hai. Jis tarah se veh dono platform penetration testing ke liye bnaye gaye hai. Aise hi webgoat bhi hota hai.

Yeh attack hum apko Bwapp mai bhi karke bata sakte the. Lekin hum apko WebGoat mai isliye bata rahe hai. Kyoki humari puri koshish rehti hai apko kaam time mai jada information dene ki.

Webgoat ko install karne ke liye apke computer mai java ka install hona jaruri hota hai. Hum yaha webgoat 7 version ka use kar rahe hai. Aap chahe kisi ka bhi kar sakte hai.

Buffer Overflow attack ka practical samjhane ke liye hum WebGoat ka use kar rahe hai. Aap bhi yeh attack kisi live website par kabhi mat karen.

Sabse pahle apko java ko install karna hoga. Sath hi apko xampp Server ki bhi jarurt hogi. Yeh apko pahle btaya gaya hai. Install hone ke baad Webgoat ki file ko download karna hoga. Veh apko link yahi mil jayga.

Command Prompt mai kuch is tarah se Webgoat ko run karvana hoga. Yeh thoda sa time leta hai aap processing complete hone ke baad iska use kar sakte hai.

Buffer Overflow attack ko karne ke liye webgoat ko Browser mai open karna hoga kuch is tarah. (localhost:8080/WebGoat/) .

Is tarah se Webgoat Browser mai run ho jayaga . Yeh sab karne ke baad aap iska use kar sakte hai. Yaha apko left side mai Buffer Overflow mil jayga.

WebGoat Link

Buffer Overflow attack in WebGoat?

Hum Yeh maan kar chalte hai ki aapne Webgoat ka setup kar liya hai or Buffer Overflow ko select kar liya hai. Apke samne kuch is tarah se open hoga.

Aap bhi yaha kuch is tarah se information ko fill kar sakte hai. Jis tarah se humne kiya hai. Yeh sab karne ke baad submit par click karden.

Submit par click karne ke baad apke samne kuch is tarah se open hoga. Yaha apko right click karke inspect element karna hoga. Vaha apko apki fill ki gyi value find karni hogi.

Yaha apko 34 show ho raha hai apko bhi apki fill ki gyi value show hogi. Apko bas vaha 34 ko hta kar 4097 bar digits ko fill karna hoga.

Yeh kaam aap kisi bhi random generator website se bhi kar sakte hai. Apko google par bahut sari mil jati hai. Humne yaha 1 to 9 ko 4097 bar type kiya or value fill ki hai.

Buffer Overflow

Is tarah se Buffer Overflow attack kiya jata hai. Aap dekh sakte hai is tarah se value ko fill karvaya gaya hai. Yeh sab karne ke baad aap accept terms ke button par click karden.

Aise mai hoga kya apko message show ho jayaga or yeh value website support nahi kar payegi or pahle ke guests ki information bhi hacker ko show ho jayegi. Kuch is tarah.

Buffer Overflow

Aap dekh sakte hai. Is tarah se information ko Buffer Overflow ki help se nikala jata hai. Yeh hidden information ko aap Web Developer ki extension ki help se bhi dekh sakte hai.

Buffer Overflow

Aap dekh sakte hai yeh extension ka link apko mil jayga apko install karne ke baad forms ke option mai display form details par click karna hoga. Aisa karne ke baad apko Buffer overflow ki help se hidden information show ho jayegi.

Web Developer Extension

Buffer Overflow

Crash software using Buffer Overflow ?

Chaliye ab hum apko ek software ko crash karna bata rahe hai. Yeh ek example hai kis tarah se Buffer Overflow ki help se software crash hote hai.

Aisa nahi hai ki sabhi softwares ko is tarah se crash kiya ja sakta hai. Hum yaha jis software par Buffer overflow karke bata rahe hai veh easy RM to mp3 hai.

Apne iska naam pahle bhi shayd suna hoga jisme yeh Buffer Overflow attack ki vulnerability work karti hai. Yaha hum ek perl file ki help se aisa kar rahe hai.

Yeh perl file ko use karne ke liye apko pahle strawberry perl ko install karna hoga. Yeh link or file ka link apko mil jayga.

Sabse pahle apko strawberry perl software ko install karna hoga. Install hone ke baad right click karke apko program execute karvana hoga. Yeh program kuch is tarah hai.

Buffer Overflow

File Link

Yeh Program work kya karega yeh apko perl language mai bata diya jayga. Abhi ke liye aap itna jaan sakte hai aapko yaha ek value show ho rahi hai 10000 is value ko badha kar software crash ho jayga.

Sabse pahle aap is file par right click karke execute karle apko ek file create hokar mil jayegi. Kuch is tarah.

Is tarah file create hone ke baad aapko drag karke is file ko software par run karna hoga . Kuch is tarah

Buffer Overflow

Aap dekh sakte hai yeh file ko abhi to yeh software accept kar raha hai. Aise hi aap value ko change karke dekh sakte hai kab tak software support kar sakta hai.

Aap jaise hi value ko 30000 karte hai tab bhi yeh support nahi karega or crash ho jayga.Value ko change karne par file ko dubara execute jarur karle.

Software Link

The Conclusion

Main umeed karta hu ki apko Buffer Overflow ke bare mai detail mai pata chal gaya hoga. Yeh apko bas samjhane ke liye btaya gaya hai.

Buffer Overflow attack ki help se hacker or bhi bahut kuch kar sakte hai. Sab kuch ek article mai bata pana possible nahi hoga.

Aap iski jaise jaise practice karege. Aapko khud samjh ane lag jayga. Buffer Overflow attack se hackers kya kuch kar sakte hai.

Yeh sab aapko educational purpose ke liye btaya gaya hai. Aap inka miss use kabhi mat karen.

Agar apka kisi bhi tarah ka koi question hai aap comment mai puch sakte hai. Humari taraf se apki puri help ki jayegi. Humare articles ko share karna mat bhulen.

Thankyou.

Be the first to comment

Leave a Reply

Your email address will not be published.


*