Wednesday, October 30, 2013

Fresh CC Dorks List 2013

backtrack menu on ubuntu (ubuntu hack )


All backtrack tools & menu install in your Ubuntu ,,, Penetration testing (ethical hacking ) tools in Ubuntu.IF you have any problem then contact me on my email id. ritesh9singh@gmail.com. Send me your problem in English Language only.Note: Please do carefully some of tools Dependencies make some time update problem.we are not responsible for any damage

Description:
Add backtrack tools with optional Backtrack Menu and tools on ubuntu version. simple run this script this will install backtack tools automatic. http://www.youtube.com/watch?v=agr0KHwHQYU.
Download Menu Here

Cracking WPA2 with BackTrack 5 R2/Aircrack-ng

The WPA2 network that is being cracked in this video is that of my own. This video is intended for educational purposes only.
Documentation:
How to install BackTrack 5 R2
How to use Aircrack-ng

WPA Cracking with Backtrack 5

Well I decided to do a quick write up of WPA cracking with Backtrack 5. The other day I was bored so I decided fuck it, why not? So I figured hell I'll make a guide while I'm at it.
1.Load up Backtrack (I was using Backtrack 5 R2)
2.Open up terminal
Type in:


airmon-ng start {WIRELESSADAPTER}

What that will do is put your device in monitor mode on "mon0" (which will now become your new interface name)
3. In the terminal windows type in:


airodump-ng mon0


Now in order to get a handshake file (what we will be cracking) You need to have a client that is connected to the access point you want to attack. airodump will let you know this.
4. Copy down the AP Mac, the Client Mac, and the channel number
After you've copied that you can close the other windows.
5. In a new terminal windows type in:


airodump-ng -w {CAPFILENAME} --bssid {APMAC} -c {APCHANNEL} mon0

You can now use aireplay-ng to get the capture file, here's how we do it:


aireplay-ng --deauth 1 -a {APMAC} -c {CLIENTMAC} mon0

After you do that, airodump should now say you have the handshake. That's it, you're done with getting the handshake, now its time for the long part, cracking the handshake.
Your time will depend on your computer and your wordlist. In this example I was attacking a 2WIREXXX network that in most cases uses a default 10 digit passcode. You can run this command to create a wordlist file for you in backtrack (for that specific wordlist)


/pentest/passwords/crunch/./crunch 10 10 0123456789 -o /pentest/passwords/wordlists/2wirewl.txt

IF YOU RUN THAT CRUNCH COMMAND, BE PREPARED ITS A 35.7GB FILE!
After that, its your choice with what you want to do. You can either continue cracking it on backtrack, you can use pyrit, aircrack-ng, cowpatty, etc. You can even use windows with an application like elcomsoft wireless security auditor. for aircrack-ng run the following command:


aircrack-ng {CAPTUREFILE}-01.cap -w /pentest/passwords/wordlists/2wirewl.txt

Just a quick run through.Its easy,but its the cracking that will take a while.Hope they have WPS, if they do, that becomes much easier ;) There are also several wordlists available.You can use whatever wordlist you want.Also as long as you have the capture file, you can crack it on any system.You'll want a system with alot of processing power, ram, and a supported graphics card to get upwards of 1500+ k/s (keys per second) [for example my laptop is averaging 300k/s total crap and will never finish]
Enjoy WPA cracking!

Thursday, October 3, 2013

crack wep key + details [backtrack 5][with pictures]

Demonstration of how to crack wep key
For educational purposes only
Requirements:

As a beginning u need to download backtrack 5 R3 from Backtrack 5 R3 Iso image like i did in the picture below.you can choose what ever 32 bit or 64 bit depend on your pc.but choose Iso and GNOME.then after finishing download of backtrack u need to download another tool to boot backtrack from a usb ,the tool is Unetbootin dow[/align]nload from Unetbootin and after that enter the usb into ur pc and open unetbootin and do what i did in the picture below.
Boot Backtrack:
then after that he will ask u to reboot your pc , so reboot your pc and enter your boot option by pressing F2 or F5 or F8 or F9 it depends of the pc and make your priority the usb so u can boot from your USB. and then when the backtrack option load choose the Default (first option) and then when he load type in startx and the backtrack will load.
Hacking:
now in the top u should see 4 options 1-Applications 2-Places 3-System 4-terminal(with the black color) select this terminal and you will see like a cmd in windows where you can execute commands. so let s begin hacking. so wright:
1-airmon-ng
this will show informations about your wireless card and the most important is her name mine is wlan0 as you
can see in the picture below.
so the name of my wireless card is wlan0 so now we need to start it so we need to type in:
2-airmon-ng start wlan0
now if this work u should see monitor mode enabled and the name of it (mine is mon0) like in the picture.
ow after our monitor is on so we can use our wireless card to perform an attack , first thing to do is to scan for networks for wep security type by typing:
3-airodump-ng mon0
this will launch the scan (and as you can see we put mon0 so we can specifie wich card we are going to perform our scan) and to stop scan we press ctrl + c
as you can see i ve selected my wep network choice so when you find one press ctrl+c and stop the scan. and then open a new terminal and type in:
4-airodump-ng -c (channel of the target) --bssid (Bssid of the target) -w (filename to save) mon0
let me explain -c is for channel --bssid is for the bssid you can get the informations from the first terminal (scan details) CH go for channels and Bssid
for the bssid. as u can see in the picture below.
now after doing this we will start capturing packets and data, to be able to get the password we need 15000 Data (maybe more or less depends on the key),
now to make Data going faster we need to do this 2 attack or steps wright:
5-aireplay-ng -1 0 -a (bssid of the target) mon0
after that you should get as i get in the picture below.

if it succeded or not u have to go to this important step ( if it send request over and over with no succefull just stop it with ctrl+c)
now wright in:
6-aireplay-ng -3 -b (bssid of target) -h (your mac adress) mon0
your mac -h you will get it from the previous command of aireplay in the fist line as in this picture
now after that wait a min to get your Data 15000 and then open a new terminal and type in:
7-aircrack-ng filename-01.cap
The password is with out ":" u should remove the two points ":" and voila your password.

Conclusion

you should change your wep security to wpa2 , i ll be covering how to do that , i mean to change your router password in my next tutorial soon.you can see this tutorial in my project website that it will be updated from time to time with some more tutorials .
here the link website.thnx for your time . Post if you liked or for questions and sorry for my bad language.


 

Subscribe in Bloglines Msn bot last visit powered by MyPagerank.Net Yahoo bot last visit powered by MyPagerank.Net
I heart FeedBurner downtime checker The Ubuntu Counter Project - user number # 31290

 
Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Powered by TadPole
FOG FLAMES