ad1

Wednesday, September 9, 2015

Reaver not Working on ALFA AWUS036H Wi-Fi adapter ( Failed to Associate )

           


                        

                                              This is really a bullshit . I have 2 ALFA AWUS036H adapters but none of them works with reaver . It stucks on " Waiting for beacon from bssid " and then after sometimes " WARNING: Failed to associate with bssid " . I have done every possible try to make it work but both of them does not work . At first , 1st one stopped working and i started using 2nd one . But after a month 2nd also stopped working . I thought there might be problem with my Linux (Backtrack 5 r3) . To sort it out i downloaded Kali Linux 2.0 but the problem didn't got solved . I also switched to another network with WPS on but still no luck . 

                                                Then an idea stuck into my mind to use Laptop's build-in adapter. This time i started reaver and to my charm , it worked fine . 

                                          So i also searched on internet related to this issue but i got no accurate results . And my both adapters are also useless for pin attempts . I think the issue is with the hardware somewhere . 

                    If anyone can help a little with this issue , it will be really appreciated .... Thanks 4 Reading 

Sunday, August 23, 2015

Using Crunch

                     



Crunch is another cool tool used to make random wordlist ( dictionary ) for aircrack . Best way is to use it simultaneously with aircrack . 
                Suppose i know that the password of victim is some kind of mobile number of ten digit . For this i will give command 
             
      crunch 10 10 0123456789 | aircrack-ng -b ( Bssid ) handshake.cap -w-




first 10 is for minimum number of digits &
second 10 is for maximux number of digits 
  
                      But wait !! oops the size of the worlist is around 100GB and it will take several days to find password . If you know first two or three digits , it will be lot easier for you to crack the password . In country like Canada the number starts with 416 or 647 . So to use these 3 digits at first , use command

              crunch 10 10 0123456789 -t 416%%%%%%% | aircrack-ng -b ( Bssid ) handshake.cap -w-

In above command -t is used to use 416 in beginning and other digits after it . So now you will be able to crack the password in less time and remember ! Patience is key to success in Hacking
Feel free 2 ask any question

Saturday, August 22, 2015

Pixiewps ( Speed up WPS Attack ) Kali Linux



                   Pixiewps is utility to speed up WPS attack. Its a offline WPS attack tool and comes preinstalled with Kali Linux latest version . It is vulnerable to Ralink and some Broadcom chipset routers . But its always good to give a try . The reaver takes around 4 to 6 hours , but with this utility you can crack wps in just some seconds

In kali give command= reaver -i (interface) -b (bssid) -vv -K 1


             But if you want to use pixiewps seperately simply first run reaver without -K and when you get following data just copy past it 
                          Usage: pixiewps -e -r -s -z -a 

 Required Arguments:

    -e, --pke      : Enrollee public key
    -r, --pkr      : Registrar public key
    -s, --e-hash1  : E-Hash1
    -z, --e-hash2  : E-Hash2
    -a, --authkey  : Key used in HMAC SHA-256


                All you will get from reaver...see Below .. but make sure you have latest reaver 



Feel   Free   2   ask   any  question



Using Kali Linux Further





                              Kali Linux is the latest wireless network penetrating OS because BackTracK has stopped further developing ... Now further i will use Kali Linux for testing wireless networks . Moreover it is also easy to use and it can also be used Live USB or can be operated in Virtual Machine like BackTracK.....    It has more testing tools than BackTracK 

If it gets Locked , its default password is "toor"

It is faster than BackTracK

It has number of preinstalled tools 

 Direct download link   Click Here

Torrent Link                 Click Here

Thursday, August 20, 2015

Reaver issue - Failed to associate with essid

                              There are several reasons why the reaver is not able to attack the routers.....



                    Take some measures below to fix this issue


1) Give command .. wash -i mon0 .. to see that if the Network is having WPS enabled which you are trying to brute force using reaver ... If the network is listed below then the wps is enabled on it..  See the below image 


Note= Reaver will only work on WPS enabled Networks

   reaver command= reaver -i mon0 -b 11:22:33:44:55:66 -vv -c 6

2) Check if your wireless card is in monitor mode by giving command .. iwconfig



Here mode is Managed and you need to go into Monitor mode to make reaver work


3) The channel should also be right one , which is being used in reaver command  


4) Range of the target Network should also be good enough

5) if nothing works you should also try to change your mac address..May be the targeted Network has blocked your mac address .. See below how to 


 for help type= macchanger --help

Feel Free 2 Ask any question



Wednesday, August 19, 2015

Kali airodump-ng error ( ioctl(SIOSCISWMODE) failed: Device or resource busy )

                                             I was just using Kali and had a problem with airodump command . it showed error and i was unable to put my wireless card in monitor mode .. error is below



                     Then i used another way to put my card in Monitor mode             
  
        First of all confirm your wireless card name by typing command= iwconfig

           then         sudo ifconfig wlan2 down   .. This will turn your card off
                           
                  After this put your card into monitor mode by typing = sudo iwconfig wlan2 mode monitor

         then again turn on your card by typing= sudo ifconfig wlan2 up

               To check your mode type sudo iwconfig wlan2


Feel   Free   2   ask   any   question

Tuesday, August 4, 2015

Blocking the connected Device

                                                                                                                        




     Today everyone wants to be safe and no one wants that any stranger connects to their WiFi and use it for wrong purpose ....If you are having little bit doubt that someone has connected to your WiFi and is using your data continuously , you can quickly navigate to your routers configuration page .. Address , username and password is written on backside of router..After you access the configuration page

1-- Click on Status bar..Here you can see the current connected wireless clients under Device info bar.. Choose the one which is unknown to you . Copy that MAC

2-- Then navigate to Interface Setup bar and under it choose Wireless tab

3-- Scroll at the end of the page and you will see 'Action' ..Now the default option will be 'Allow Association'.. You have to choose 'Deny Association' and paste the copied MAC under it.

4-- Click on Save button at the end

                                    LOL , if you want to teach a LESSON to the connected unknow device , you can hack into that device using BaCKTracK... This i will post some other day


Feel Free 2 post any question