Sunday, January 19, 2014

gsmmap.org Live ISO

The gsmmap.org Live ISO is a boot image (not to be confused with GSM MAP dissector Wireshark) to capture GSM data from an Osmocom BB-supported mobile and upload them for analysis at gsmmap.org. ISO is based on Debian Linux 2.6.32.5 kernel. The main goal of this project is to create GSM map describing the geographical distribution of GSM networks along with analyze of impersonation, interception and tracking possibilities -> disclosing security problems of GSM networks. A script automatically starts at login That guides through the process. Starting system is pretty easy and can be accomplished in few minutes using VirtualBox. If you are lost, please follow awesome gsmmap.org Live ISO Tutorial first.
Start the script with "GSM" command and select your phone mode. After connecting the USB cable to the USB port, connecting the phone to the cable and pressing the "red button" Osmocom the firmware will load onto the phone.
After that, a scan of the strongest networks will be presented. At this point, the user is asked to choose ARFCN (best to choose the strongest of your network) and later to enter TMSI. TMSI should be Obtained from device information screens on your phone and will be used as a filter with a not capture data of other phones. Some mobiles can show the TMSI in special menus, but this not a very common feature. You will have to deal with this on your own ... Another Way (at your own risk / responsibility) was Described on GSMmap mailing list by Luca Mellete, so do some research since I will not cp / paste it here.
Motorola C118 running Osmocom-BB firmware:

Capture files are stored and stay available until shutdown. Periodically these captures are uploaded and capture files are moved from the "capture" it "sent". For a log of uploads see log / gsmmap_send.log
Congratulations, you have just contributed it to the gsmmap.org project!

How To Hack Sim-Cards




SIM Card Reader Part-1


start_widget(26777); sim card reader kit


download tools and instruction here This project details how to build a Smart/SIM card reader/writer for experimentation and investigation of SIM & Smart cards.Once the reader design is built, the open source software can be used to read from and write to the card. Together they can be used to backup/restore stored SIM card data, recover deleted SMS’s and phone contacts, examine the last phone numbers dialed, etc.
In this Tutorial we create a sim card reader kit.

1.Tools:

There are a few tools that are required for assembly. None of these tools are included. If you don’t have them, now would be a good time to borrow or purchase them. They are very very handy whenever assembling/fixing/modifying electronic devices!.Go Your hardware Shop and buy Tools.
  • Soldering iron.
  • Solder.
  • Multimeter/Oscilloscope.
  • Flush/diagonal cutters.
  • Desoldering tool.
  • ‘Handy Hands’ with Magnifying Glass.

2.Part List:

NameDescriptionData SheetQty
PCBPrinted circuit board
1
J1SIM card holderFCI 7111S2015X02LF1
X13.579545 MHz (“colorburst”) crystalGeneric1
X1DB-9 female connector w/solder cupNorcomp 171-009-203L0011
IC1CMOS Hex inverter74HC04N1
IC27805 (TO-220 package) or 78L05 (TO-92)
5V regulator
78L051
Q1NPN transistor, EBC pinout
Such as PN2222 or 2N3904
PN22221
C10.1uF ceramic capacitorGeneric1
C2 C318-22pF ceramic capacitorGeneric2
C4100uF / 6.3V capacitor(or higher!)Generic1
LED1Green or red 3mm LEDLite-On LTL-1CHG or similar1
D1Power diodeGeneric 1N40011
D2 D35.1V Zener diode1N5231B2
R11/4W 5% 1Meg resistor
Brown Black Green Gold

1
R2, R7, R81/4W 5% 1.0K resistor
Brown Black Red Gold

3
R3, R4, R5,R61/4W 5% 10K resistor
Brown, Black, Orange, Gold

4
FTDI6 Pin header
1
BATT9V battery clipGeneric1

3.Circuit Diagram:

SIM Card Reader Circuit Diagram

4.Solder It..

After a Solder Your Circuit Look Like This.
sim card reader kit
Now we Create a own Sim Card reader…



SIM Card Reader Part-2

In First Tutorial We Create a Hardware For Sim Card Reader,Now We Learn How To Use It.

Inserting SIM cards:

Inserting the SIM card is fairly straight-forward.First verify that any cables and/or batteries are disconnected.This is the safest way to insert and remove cards.
SIM Card Reader Part-2
Slide the holder away from the power LED (look for the OPEN-> indication on the card holder), the holder will pop open.
SIM Card Reader Part-2
Slide the SIM card in so that the contacts face up and the notched corner is on the bottom. The holder is designed so that cards can’t be placed backwards.
SIM Card Reader Part-2
To remove a SIM card, disconnect all power and cables, then reverse the steps.

Connecting to a serial port:

If you’re using a serial port or a USB-to-serial converter with a DB9 connector, the board needs to be powered with a 9V battery.
SIM Card Reader Part-2
The green LED should be lit indicating power good.
SIM Card Reader Part-2
Then connect the DB9 cable to the side. That’s it!

Connecting with an FTDI cable:

An FTDI cable (5V or 3.3V version) can also be used.What’s nice about these is that they provide a regulated 5V supply so a 9V battery is not needed!
SIM Card Reader Part-2
Simply connect the cable to the header.Make sure the black (ground wire) is on the left as shown.The green LED should light up.

Running the pySim software:

In order to send and receive data from the SIM card,we will use the free and open source software pySIM.This software does pretty much everything the expensive, proprietary,’forensics’ software out there does!It can back up and recover deleted SMS messages & phone book entries,determine the last numbers dialed,and extract serial number information.
Download From Here:pySim Win32v2
To run the software,double-click on pySimReader.exe (Windows).
py Sim Reader

Connect:

First thing is to connect to the reader.Plug a serial cable from the reader to the computer’s serial port.
COM PORT
If your computer doesn’t come with a serial port (say, newer PCs and laptops),a USB-serial converter will work just fine. Now its time to figure out what COM/serial port you are using.By default almost all Windows computers have only COM1 but if you are using a USB adaptor or have a different configuration,you will have a different COM port.Open up the Device Manager (under the System control panel) and look under Ports.
COM PORT Setting
Click on Connect Reader and select the serial port.
COM PORT Setting
Click OK to connect to the reader.The debug window should pop up and display information send and received from the SIM card.
COM PORT Setting
As long as some data was exchanged, the communication is working fine.
PySim Working

Reading and writing data to the SIM:

Now its easy to get the SMS and phonebook data.Use the menu commands to read,write,import and export data.
PySim Working
PySim Working
PySim Working
When you’re done.Click on Disconnect,remove the serial cable,disconnect the 9V battery and then remove the SIM.



How To Hack Sim-Cards


How To Hack Sim-Cards

Check This Links First Then You Understand How To Create a kit For SIM Card Hacking

in this article we make a clone simcardOr How to hack another simcard for making a call and sending a sms and many activities…….

Download From here:

 http://www.4shared.com/document/gFkYL7zZ/CLONING_OF_SIMCARDS.html

Clonning Of Sim Card
Book Shared For Educational Purpose Only.Use With Your Own Risk

Interception of mobile phones | Present and Future |

Theme interception of mobile phones is currently very topical, in Slovakia it is doubly true. Gorilla Reports, transcripts of calls and SMS messages, the planned purchase of new interception system ... In this article we focus on all common techniques + outline your future listening devices in view of the upcoming changes in mobile networks. GSM technology was developed after the war and currently known many vulnerability to which we get later. Standard encryption has been identified as A5 / 1, later mainly due to exports to third world countries has been derived from the cipher simpler version - A5 / 2, which can be decrypted in real time. In countries such as. Indium is used as encryption designated A5 / 0, that is, no encryption.
In the near future we expect deployment A5 / 3 full. According to our previous tests, T-Mobile, O2 and Orange used in the Slovak Republic in normal use encryption A5 / 1, without frequency hopping (frequency hopping). In normal operation, it is believed if the law does not visit our country (U.S.) president, when encryption is often off. To verify sufficient Nokia 3310th But as a whole it mysterious interception takes place?
The News of the World Phone Hacking Scandal
I start lightly, note the penetration of journalists to voice accounts that were in the media labeled as misfortune News of the World "phone hacking". In fact, it was obviously just a guess simple passwords to voicemail. No interception, no private interceptor.
Blackberry
In terms of safety is not a mobile phone as a mobile phone. Unlike most phones are BlackBerry data encrypted and routed overseas through RIM's network center in Canada. Desire (need) to eavesdrop in some countries is so high that it will not hesitate to block innovative company that understands and supports the efforts of their customers to have their data calls and coordinates safe. BlackBerry began to boycott Arab countries, the European Commission, the French Safety Agency, or British bank.
Apple - iOS 5
Little progress can be called a warning in iOS 5 to indicate to the user that the mobile network does not use encryption. Before the location and quality interceptor will not protect you, India will beep all the time, but it is at least a small step towards a more secure GSM communication. This warning comes logically to bypass deployment A5 / 2 which again allows interception.
Screenshot showing the warning:

Interception in practice
For standard police wiretaps has access to the MSC (Mobile Switching Centre) of the operator, where the simple search parameters determined by recording calls, SMS messages selected participant. Mobile phone is governed by simple logic and is identifiable on the network and on the map by a number of parameters - phone number, IMSI, IMEI ... If therefore the police legal ground interception and localization is realized in this way. Simple, comfortable, clean and legal ...
Silent SMS - positioning
Silent SMS hiden SMS, Broken SMS, or pinging is a method of determining the location of mobile phone based on the BTS. Every cell phone constantly communicates with the nearest BTS because GSM works. When delivery is silent SMS have no effect on the mobile device, with repeated PING operator can obtain a map of the area where the cell phone moved. Federal police used more than 440,000 silent SMS for 2010. This positioning method has been abused boulevard since the days of Princess Diana, which in the UK managed to buy the forms from the Metropolitan Police for $ 500 / pc.
FakeBTS
In this paragraph I mean FakeBTS simple way to use the USRP , otherwise referred to the IMSI catcher . Creating called. false BTS (Base Transceiver Station) is not a complicated matter. Reach BTS is somewhere on the border of 30 km, FakeBTS usually covers only a fraction of the space. As we have mentioned on this site H4F, it is a "copy" of legal cells, this method is referred to as active interception. If you are traveling in your car, your cell phone constantly checks the quality of the signal from nearby BTS and when it finds that the original BTS Uber different direction and another BTS you can make happy a better signal, simply switch to it, subject to certain minimum conditions.

If you own any Android is positioning and ID BTS quite simple. A stronger won, so if you fake BTS chooses the same MNC and MCC (the concepts explained in previous articles ) and telephone evaluated in terms of "satisfactory" with better cell signal, will do what must be ... The level of encryption is thus automatically converted from the original A5 / 1 to zero. Resolve routing calls to the recipient (SIP) and outgoing calls and SMS can be recorded. Terms of active attack, the device can thus be detected. Incorrect configuration can cause interference network. Basic hardware costs are somewhere at 1,500 U.S. dollars, in detail demonstrated by three security conferences in recent years. Is a popular and entertaining lecture from Defcon 18 - Practical Cellphone Spying explaining the nature of the IMSI Catcher using the Universal Software Radio Peripheral:
 
GSM Interceptor
Military intelligence, industrial espionage, monitoring government buildings and embassies agencies of other states, a solid detective agency, anyone who's serious about the interception to Get Interceptor. Interceptor = complex device for tapping mobile phones bands 850/900/1800/1900/3G. The dependent fashion model, these devices are divided into several parts. They differ in weight, price and of course functionality. From passive after semi passive, the price ranges € 50,000 and above. Easier Interceptor works by FakeBTS, but it comes to sophisticated and closed software. Covers on a strong GSM signal, filtered and enable logging only target mobile devices, reduce the level of encryption A5 / 0, and pass ...

Interceptor encrypts complex. When registering BTS and phone number of substantive exchange of information, but we are interested crowns. It is a 64 bit key generated by mobile phone, on which subsequently takes place encryption call. Interceptor simulates the active target BTS-ku, use high-performance computing (FPGA) is a question of breaking Kc seconds, respectively. real-time. Some sources say the so-called. Pocket KC-Graber, it is but the same principle. After-caught Kc is a passive attack, decoding takes place a call with a slight delay. That we got from the text to a comprehensive picture of this Interceptor will use advertising presentation:
A5.1 Realtime GSM Cell Phone Interceptor
Update: some specifications of one particular interceptor:
The very high-speed A5 / 1 Decipher, comprised of Accelerated Processing Board (APB), enabling an average of less than 5 seconds deciphering time, capable for live and real-time monitoring of A5 / 1 even calls for Networks poll which replace the Kc every call. The system includes 3 apbs. Each APB contains 27 FPGA chips divided for three groups of 9 chips. Heat sink with a fan on top are placed above each group of 9 chips in order to Maintain optimal condition for processing. The APB LAN cards are connected, through a switch to the Decipher software in the Management Server (Laptop). By Q1 2012, the APB will be replaced with ASIC APB Which will enable less than 0.5 sec average for Kc calculation.
WCDMA 3G CDMA TDMA
However somebody will try to convince you that their product can only eavesdrop on the network of this type, I would not take these claims too seriously. However, even if the band so congested. "Above zone", your mobile phone still uses GSM. Combine with expensive interceptor jammer and you have a solution for higher frequencies. Jammer is also an ideal solution if FakeBTS which the signal does not exceed the original landslide. It acts as a pulse.
Practical attacks on GSM, Present and Future
Vulnerability of GSM systems deals with a wide range of mathematicians and researchers in brief mention names like Alex Biryukov, Adi Shamir, David Wagner, Ian Goldberg, interest is the work of Mr Elad Barkhan, Eli Biham, Nathan Keller ... Academic research but with the position of mobile operators with respect to increase bezpčnosti move. Several PDF materials which very often lack the source code for the operators does not make the virtually useless. No real threat and public pressure for the operators of mobile position is unchanged since the days of theoretical breaking A5 / 1 If you watch the annual conference of the Chaos Computer Club (CCC) also guess your point. Over the past three years, Karsten Nohl demonstrated practical vulnerability of GSM networks and published (almost all) the tools needed for active and passive eavesdropping. Podľme thus gradually ...
26th Chaos Communication Congress - GSM: srsly?
The first presentation was closely associated with the use of USRP, GNU Radio, OpenBTS and practical by breaking A5 / 1 Capture range of programs Airprobe are available rainbow tables 2TB usable program Kraken. Later, tables optimized. Using the computing power of graphics cards is the speed of breaking Kc nieľkoľko tens of seconds. On our site we give this presentation in the article GSM Fail?
http://mirror.fem-net.de/CCC/26C3/mp4/26c3-3654-en-gsm_srsly.mp4
27th Chaos Communication Congress - Wideband GSM Sniffing
Interception and localization of mobile phones based on older phones and OsmocomBB. Referred to in Article OsmocomBB project & GSM sniffing . The presentation shows the location of a mobile phone, data capture and subsequent breaking encryption. Part of the code has not been disclosed.
http://ftp.ccc.de/congress/2010/mp4-h264-HQ/27c3-4208-en-wideband_gsm_sniffing.mp4
http://events.ccc.de/congress/2010/Fahrplan/attachments/1783_101228.27C3.GSM-Sniffing.Nohl_Munaut.pdf
28th Chaos Communication Congress - Defending mobile phones
Last konktrétne presentation proposes steps to be taken to better secure GSM. Additional methods of protection can shut Spoilers on time, but what is more important, the available instruments can detect their presence. It is called. IMSI catcher detector for OsmocomBB, that anyone who owns a supported mobile phone can check the security level of the optional GSM network operator and well identified Pinpointing or Man in the Middle attacks against mobile phone.
http://events.ccc.de/congress/2011/Fahrplan/attachments/1994_111217.SRLabs-28C3-Defending_mobile_phones.pdf
http://mirror.fem-net.de/CCC/28C3/mp4-h264-HQ/28c3-4736-en-defending_mobile_phones_h264.mp4
GSM security map
GSM security map is to display the results of cell logs divided into 3 categories, namely GSM network vulnerability under 3 main problems - getting information, interception and tracking. If you increase Motorola C123/C121/C118 (E88) or Motorola C155 (E99) join mapping. Interesting is the percentage of "The ratio of" between the Czech Republic and Slovak. According to available information, the Slovak "statistics" based on a single cell from one operator logo ... (Eurotel wtf?) Many of you experimenting with OsmocomBB sends its logs ... If you feel it and you mentioned mobile phones, please send them to us. An examination of the actual situation, so there may be pressure on mobile operátovov that the proposed security solutions implemented.
Finally digress a little from the GSM bands. As an added bonus was the Chaos Communication Camp 2011 presented GPRS vulnerability in a presentation entitled "GPRS Intercept: Wardriving phone networks." Karsten Nohl and Luca Melette highlighted the vulnerability GPRS. Quite surprising finding is that some commercial systems do not use encryption!
GPRS Intercept presentation:
http://events.ccc.de/camp/2011/Fahrplan/attachments/1868_110810.SRLabs-Camp-GRPS_Intercept.pdf
Satellite Phones
At the end of 2011 was introduced to the project Osmo-GMR therefore planned GMR-1 (Geostationary Earth Orbit Mobile Radio) sniffer focused on network Thuraya satellite phones. GMR is a derivative of GSM, using standard GMR-1 and GMR-second The project is gaining momentum and pass into the hands of his masters and research Benedikt Driessen and Ralf Hund febrári presented in 2012 entitled Do not Trust Satellite Phones describing the reverse analysis of DSP firmware update for Immarsat IsaPhonePro satellite phones and Thuraya SO-2510th Analyzed and broken encryption algorithms were both štandardov.Šifrovanie standard GMR-1 can be compared to the A5 / 2 for GSM networks. Hardware costs moving at comparable levels as FakeBTS, the time depends on the výpočtovného performance as conventional computer relates to the estimated time of breaking the stream cipher for about 30 minutes.
GMR-2 swallowed by Immarsat is complicated, very different, but equally vulnerable algorithm. Causes of vulnerability of satellite phones is clear. Again, as in the case of RFID and GSM, for classical principle KERCKHOFF - secrecy of the information on the system in place of zverejnienia and providing for the analysis and verification of security. Vulnerability stream cipher (GMR-1, Thuraya) has a rich history. Reports are known from the times of the war in Iraq when the U.S. military had accurate information and the position of the Iraqi government troops thanks to satellite phones. If we realize that Thuraya phones manufactured Boeing ... These assumptions were confirmed by Harald Welte told the golem.de guided missiles using GPS coordinates obtained from satellite phone is thus quite real.
-
Handset manufacturers and mobile operators in particular must depend on private users. The proposed modifications are extremely complicated nor difficult Finace. Some operators in Germany have already started their implementation. With a little luck and a willingness to be able to us a few years to tap only one who is a valid claim, not the one who has the finances.

What Is Bitcoin

What Is Bitcoin
What Is Bitcoin

What Is BitCoin?
Maybe you’ve heard of BitCoin—it wants to shake the entire global economy. And some people think it might! It’s online money—an alternative to dollars and euros. Well what’s that mean? It’s complicated, but we break it down.
BitCoin is a digital currency…
BitCoin is not real money. It’s an online “currency”—virtual tokens that can be exchanged for goods and services at places that accept it, the same way you’d give someone a dollar for a cookie.
with mega aspirations…
In their YouTube manifesto, BitCoin’s creators say they’re going to revolutionize global finance the way the web changed publishing. So! Kind of a lofty goal, aiming to be a global currency up there with (or replacing) the dollar. Right now, that’s still the pipiest of pipe dreams.
that’s exchanged via P2P
When you write your friend a check, money from your account is withdrawn from your bank, and then transferred to her bank, and then she withdraws it as cash (maybe). With BitCoin, there are no middlemen (other than the users that comprise the network itself). Money goes straight from you to whomever, through the BitCoin P2P system, with no intermediary agency passing along the chips.
and generated by its users.
This is where it starts to get a little weird! Unlike traditional currency, that’s backed up by something, (be it gold, silver, or a central bank), BitCoins are generated out of thin air. Through a process called “mining,” a little app sits on your computer and slowly—very slowly—creates new BitCoins in exchange for providing the computational power to process transactions. When a new batch of coins is ready, they’re distributed in probabilistic accordance to whomever had the highest computing power in the mining process. The system is rigged so that no more than 21 million BitCoins will ever exist—so the mining process will yield less and less as time goes on, and more people sign up. This makes the whole system a lot sweeter for early adopters.
To be spent at the few places BitCoin is accepted.
Not many places accept BitCoin at the moment, unlike traditional currency. But! There’s decent incentive for small businesses to use it—it’s free to use, and there aren’t any transaction fees. At the moment you can buy the services of a web designer, indie PC games, homemade jewelry, guns, and, increasingly, illegal drugs. If the internet is the Wild West, BitCoin is its wampum.
or converted into real money.
Just like you can trade in yen for dollars, you can swap your BitCoins with other users for several “real world” currencies. And right now, the BitCoin is trading very high! As I write this, one BitCoin is worth $7.5. Not too shabby at all.
Ways to earn bitcoins
Earn bitcoins online
Well to me bitcoins are the perfect online currency, makes it harder for governments to trace transactions, however not entirely impossible, but if you use your head you should be safe.
But you really dont have to invest to get into the bitcoin marked, just start doing some work for bitcoins, there is a couple of good sites for this online.
bitcoinclassifieds
forbitcoins.com
Also you could begin building an online business based on bitcoins, perhaps the ebay for bitcoins, there is a lot of different sites with bitcoins, if you like to gamble you could win some bitcoins from
bitcoinerr
a site for small jobs similiar to amazons mechanical turk ?
betco.in
the online pokerroom with only bitcoins, they got a lot of freerolls, which is great but they really dont get a lot of their freerolls running.
There also is a bitcoin web bank at
flexcoin.com
but that is a closed land for newcomers no invites, and I did not get in, if anybody got in please send me an invite. I really want to join, I am not sure but there was something about them going public, or was that just for a start periode and then going private to only have trusted members signed up, and then somebody gotta vouch for each new member.
bitcoin pyramide
join the pyramide for me, and attract yourself a lot of referrals to get some bitcoins.
You can also
There is a lot of things you can do, that is you can make a service that takes payment in bitcoins.
This could be a good idea, as you can make payments more anonymous in this way, as there is only a number, of course it is possible to dig out who that account belongs to, but you can use instawallets for some payments between the buyer and yourself and the thing is really hard to track.

Ways to earn bitcoins

Earn bitcoins online

Well to me bitcoins are the perfect online currency, makes it harder for governments to trace transactions, however not entirely impossible, but if you use your head you should be safe.
But you really dont have to invest to get into the bitcoin marked, just start doing some work for bitcoins, there is a couple of good sites for this online.
bitcoinclassifieds
forbitcoins.com
Also you could begin building an online business based on bitcoins, perhaps the ebay for bitcoins, there is a lot of different sites with bitcoins, if you like to gamble you could win some bitcoins from
bitcoinerr
a site for small jobs similiar to amazons mechanical turk ?
betco.in
the online pokerroom with only bitcoins, they got a lot of freerolls, which is great but they really dont get a lot of their freerolls running.
There also is a bitcoin web bank at
flexcoin.com
but that is a closed land for newcomers no invites, and I did not get in, if anybody got in please send me an invite. I really want to join, I am not sure but there was something about them going public, or was that just for a start periode and then going private to only have trusted members signed up, and then somebody gotta vouch for each new member.

bitcoin pyramide

join the pyramide for me, and attract yourself a lot of referrals to get some bitcoins.

You can also

There is a lot of things you can do, that is you can make a service that takes payment in bitcoins.
This could be a good idea, as you can make payments more anonymous in this way, as there is only a number, of course it is possible to dig out who that account belongs to, but you can use instawallets for some payments between the buyer and yourself and the thing is really hard to track.

what is bitcoin, what is bitcoin mining, what is bitcoin used for, what is bitcoin worth, what is bitcoin backed by, what is bitcoin farming, what is bitcoin address, what is bitcoind, what is bitcoin difficulty, what is bitcoin youtube, what is bitcoin mining, what is bitcoin mining actually doing, what is bitcoin worth, what is bitcoin currency, what is bitcoin farming, what is bitcoin address, what is bitcoin used for, what is bitcoin plus, how to earn bitcoins, how to earn bitcoins online, how to earn bitcoins mining, how to earn bitcoins mining, how to earn free bitcoins, how long to earn bitcoin, how to earn more bitcoins, how to earn money with bitcoin, easy ways to earn bitcoins, generate bitcoins, how do i get bitcoins, how to make bitcoins, online bitcoin mining, where do bitcoins come from, make money mining bitcoins, easy bitcoin mining

How To Make A Duplicate SIM Card (Clone SIM Card)

How To Make A Duplicate SIM Card (Clone SIM Card)
how to clone sim card
how to clone sim card

let’s talk about the fun stuff. The first trick I will discuss is an activity that is becoming quite prevalant, SIM cloning. If you have paid attention to any cell phone related tutorials in the past, then you may remember cloning being made popular by certain public figures like Kevin Mitnick in order to place calls on the bill of another subscriber. Well, even with GSM this trick still holds relevant. How could such a flaw exist in a system that is obviously concentrated on preventing such fraudulant use? The flaw is within the COMP128 authentication algorithm used as an instantiation of A3/A8 widely used by gsm providers. Unfortunately for these providers, the COMP128 algorithm is just not strong enough to prevent fraud. We attack the algorithm by using a chosen-challenge attack, which works by forming a number of specially-chosen challenges and querying the SIM card for each one. Then by analyzing the responses from these queries, we are able to determine the value of the secret key that is used for authentication. So how do we perform this attack?

Instructions


    • 1
      First you’ll need the IMSI (International Mobile Subscriber Identifier) number. This string of numbers is usually imprinted on the SIM card itself. This is an example of an IMSI number:
      IMSI:429011234567890
      An IMSI is usually 15 digits long, but can be one or two digits shorter.
    • 2
      Now you have your IMSI number you’ll need the authentication key (Ki), which is unique to your SIM. This number can only be discovered electronically using a SIM duplicator, which is an external device that you will slot the SIM card into.
      A SIM duplicator is relatively inexpensive – they can be found at around the $10 mark – and can be purchased at multiple locations. A Google search for ‘Super SIM’ will turn up at least several online outlets.
    • 3
      When the SIM duplicator is connected to your PC and your SIM card, it will attempt to acquire the Ki number and copy the entire contents. When a new SIM card is placed into the duplicator after this process is complete, that data will be copied and, for all intents and purposes, the new SIM will be identical to the old.

Tips & Warnings

  • V2 or later SIM cards are very difficult to copy as additional copy protection and anti tamper protocols have been added to the cards. A V2 card is anything made circa 2002 and later (this includes 3G cards). Any attempt to copy a V2 or newer card could result in the card being rendered utterly useless.
How to make a duplicate sim,can i duplicate my sim card,make duplicate sim card,how to make a sim card,sim cloner,sim card cloner,sim card cloner software,sim card cloning device,super sim,make clone sim card,sim card cloner ebay,sim card cloner software free download,sim card cloner v2,sim card cloner device,clone sim card software,clone sim card software free download,clone sim card software download,sim card cloning,sim cloning software,software to clone sim card free,clone sim card 2 phones,clone sim card spy,how to make clone sim card,clone sim card rogers,clone sim card iphone,clone sim card v2,clone sim card 3g

IMSI catcher detection - Catcher Catcher

Some time ago I wrote a short summary based about recent projects, news about interception and tracking of mobile phones. We should live in the world where every single one phone interception is approved by local jurisdiction, but in a matter of fact that's not really true. Every, even tiny country DO NOT have their own active or passive GSM Interceptor Or let's say deciphering the GSM system. There are many reasons for that and believe me, some of them are pretty reasonable. On the other side, there are many individuals and companies with great desire for private information ... Anyway Whether you want to learn something about GSM or just verify your paranoid Suspicions, Catcher Catcher (OsmocomBB) is what you are looking for.
There are some indicators (location rejects, silent call send at highest power, unencrypted transactions) That your cell phone is being tracked or Intercepted and this is the whole point of this nice project. IMSI catcher detector, lead by Luca Melette (Security Research Labs) is available only for the OsmocomBB platform.
IMSI catcher detection
- Taken from Catcher Catcher Wiki
Catcher Catcher distinguish between yellow, red, and black flags. Yellow flag are an indication That you might have been caught, red flags are a very strong indication, and black flags tell you: "You are being tracked down, throw away your phone and run."
I will skip installation instruction, since that's been cleared in the Osmocom + Catcher Catcher tutorial. Lets connect our Motorola C118 and fire up this great software:
1 root @ bt: ~ / catchercatcher / osmocom-bb / src #. / host / osmocon / osmocon c123xor-m-p / dev/ttyUSB0 ./target/firmware/board/compal_e88/layer1.compalram.bin
2 root @ bt: ~ / catchercatcher/osmocom-bb/src/host/layer23/src/mobile #. / mobile
3 telnet 127.0.0.1 4247
Long story short, let's play a little! First we used "clean" phone - the one we know is not Intercepted. This was just quick test, but as you can see A5 / 1 stream cipher is used, no IMSI / IMEI requrests but silent SMS ...
-> Status flag: Yellow
Second, we used cell phone we know that is being "Intercepted" around some areas> :) Yay! A5 / 0 = no encryption at all. Guess I   you know what this means.
-> Status flag: Red
Will update this article when I see Status flag: black There are much much more options to play with, But that is beyond the scope of this article. For recent updates about setup, flags and progress visit Catcher's Wiki . Please remember this is a work in progress project.

SUPER SIM & SIM MAX

SIM - Subscriber Identity Module constitute perhaps we do not. By definition, the SIM card is a microcomputer that performs operations on data stored in the SIM. It consists of a CPU, ROM, RAM and EEPROM memory and input-output circuits. When testing OpenBTS is desirable to own a programmable SIM card. This will avoid possible blocking freely and you can choose, for example. IMSI. We recently from random Chinese and Hong Kong e-shops ordered a trio of SIM cards which were indications that are programmable. Programmable in terms entered IMSI, MNC, MCC, ICCD, SMSP, Ki. Pair of cards ordered arrived and after initial trials, it appears that we found what we were looking for.
UPDATE: 27.1.2011 arrived a third shipment. Ordered SIM card - $ 5.96 is completely identical packaging as SIM MAX, differs only in respect of the SIM card. Functionality seems to be identical, reader / writer just right. On the card it reads X-sim and Super SIM :) In Article added references to HK Dealextreme. If you are only interested in the card, at a price of $ 2.48, it seems that this is the cheapest available programmable card. The alternative is, of course, e-Bay with price € 1, but must also address the cost of postage and any restrictions as to the country of delivery.
It is a super SIM card and SIM $ 12.77 $ 7.99 MAX. For both cards were purchased and USB SIM card reader / writer:
Bus 002 Device 002: ID 067b: 2303 Prolific Technology, Inc.. PL2303 Serial Port
To write IMSI use pySIM from p. Sylvain Moon. The script allows to choose a random IMSI, or change the syntax of this parameter can be specified.
SIM MAX arrived first, and when you first try to read IMSI IMSI should in itself typical of China Mobile. Python script that failed in the error message:
root @ bt :/ Pentest / usrp / pysim #. / pySim prog.py-26C3-n-C 49-x 231-y 8-t auto-out "supers"-j 0-d / dev/ttyUSB0
Insert card now (or CTRL-C to cancel)
Autodetection failed
Reading IMSI problem was, the script but did not identify the card or the manual specification (Magics, supers, FakeSIM, car). Inscribed IMSI (International Mobile Subscriber Identity) therefore failed. Ranks second - Super SIM changed the look, a reader / writer looks identical, but the other said without hesitation programs both SIM card, which is referred to as fakemagicsim. To verify the use Python script getimsi.py (RS232/USB). The script for an unknown reason omitted the first number of the IMSI. To verify but more than enough. The following screenshots illustrate both cases - registration with the selected random IMSI MCC and MNC and IMSI registration required.
Super SIM

http://www.priceangels.com/GSM_8-Number-in-1_SIM_Card_with_256KB_USB_SIM_Card_Reader___Writer_and_Cloning_Software_p4670.html
SIM MAX

http://www.pandawill.com/12-in-1-sim-card-clone-duplicate-copy-writer-max-set_p35600.html
Update 27.1.2011:
http://www.dealextreme.com/p/16-number-in-1-copy-cloner-backup-sim-card-with-sim-card-reader-48627
http://www.dealextreme.com/p/16-number-in-1-copy-cloner-backup-sim-card-47084
These SIM cards allow just change the phone number. A series of photos tells more:


Sim Card Cloning and Sim Card copying explained

This will not be a guide of what sim cloning is, but since I am using this very nice piece of Software for years now, I will try to introduce it to you.

Sim Cloning means creating a copy of the Original Sim-card. Some of you might ask, what are the benefits of making a clone of your original Sim Card:

-Can I use both cards at the same time, so that I can have two phones at different locations?

=No. You can ONLY have one card active otherwise your Netwoek provider would notice 2 copies of the same Number and might deactivate your account. You should also consider, that some logical conclusions are made by the Network Providers like this: You can't be in France and few minutes later activate your Clone Card in Brazil. The Network Provider knows the Time that would be needed to travel from one place to the other one.



-If I have the original Simcard and the Clonecard active, would both telephones ring and can I receive SMS messages on both phones at the same time?

=No. Only one device would ring, more specificaly the telephone that replied first to the call by the Network. The same happens with the SMS's.


-Can I have more numbers than one in the same phone at the same time?

= Yes and No, the "Simemu-card" can store up to 10 different phonenumbers. But,...they will not be active at the same time. Only one number is registered to the Network Provider. The switching between the different numbers is done through a smart menuitem in your phone.

-How do I write on my simcard the other 9 numbers?

=You can NOT use your original simcard and make changes on that card to support more numbers. Instead you need to find a "Programmable Card" and copy the Firmware of the "SIMEMU" on it. These 'empty' programmable cards are called "Silver card" or "Green card" according to their Processor (CPU) and the Memory Capacity.


-What do I need to make a clone of my original card?

=That is not quite easy any more since most of the Original Sim cards are made "Copy Proof". This means that you are not able to read the necessary information out of them to use for your clone card. This procedure requires experiments with your Original Sim Card which might end into a destroyed Original Sim-Card. You will have to run a Software that will "brute force" the information out of your card, but the totally allowed read attempts are limited and will end up into a destroyed Card. Imagine the Hangman game with a Veeeery long word to guess


-Why would I want to make a clone of my card?

= There are many different opinions on that.
1) You can have a backup of your card in case you loose your phone
2) You can use the same Phonebook on all your numbers on the Sim in your cloned card.
3) You can have a spare phone in your car in case you would forget your phone at home. Just ask your wife, neighbor or dog to turn it off for you.
4) You can hide a second phone number from your wife without her knowledge
5) You can draw the attention of all your friends with new telephone devices although you appear with an old cheap one.
6) You can have different Network providers on the same clone *but only one will always be active.
7) You avoid destroying the contacs of your expensive phone due to card switching in case you need to change cards because you don't want to carry your P910 to your job.
8) You can ask your Brother, Dad or Friend to make a clone of a new card and send you the "Ki and IMSI" through E-mail or Telephone. You can enter this info into your phone by just typing it like a sms message.


there are many more reasons I can't think of right now.


-Is the card cloning expensive?

= You will need some equipment for the programming of the clone and the reading of the original card. And you will need an empty Pic card (Green or Silver). The whole equipment should cost you less or more 40 Euro, Remember, never give away your simcard to somebody else to do this task since he will keep a copy of your simcard. The only info he will need to write down are few numbers.


Hope this little info was enough to make you decide if you want to clone your card or not. Please remember also, this cloning procedure is not very new. You should first READ through the Forum and find similar questions with yours before starting a new thread. Make a search and go beyonf the 30 last messages limit

Good luck and happy cloning
---------------------end of sim cloning -----------------

by ********
SIM COPYING
Software that Reads and Writes to any Operator Sim Phone Card. That can be used to backup Operator Sim Phone Card information like SMS/phone numbers and more. Use to back-up information to Txt or doc files. Reset card pin.

Access Deep Web Without Using Tor

You might not have heard about Deep Web. In short, its basically a collection of web pages, systems , databases which are not directly accessible by users using a normal web browsers. Deep Web is commonly known as Hidden Internet and contains most of the secret uncensored information and databases . As, its secret and secure it's used widely for illegal activities such as drugs sharing, money transfers , buying ammunition , child pornography etc. [ One such site is silkroute [ http://dirnxxdraygbifgc.onion/ , blocked by FBI in late Nov 2013 and arrested its owner]
The domain names of deep web contains long alphanumeric strings followed by .onion domain suffix. To access these sites on your system you need to install TOR on your system and run it to create relay to access these sites.

Hidden Wiki Without TOR

Access .onion sites without TOR

  • The behavior of TOR is stimulated by a web-proxy to access .onion sites directly from you browser without configuring anything. 
  • Go to http://onion.to and enter the .onion url of the site and press "Open via onion.to Proxy".
  • Again, it's not a secure method to access deep web. But, can be used as an alternative to TOR.

Remember, few .onion URL's will get open with normal web browsers but, they will get redirected to other sites not the original intended once.

List of Few .onion URL's