ad1

Wednesday, September 9, 2015

Reaver not Working on ALFA AWUS036H Wi-Fi adapter ( Failed to Associate )

           


                        

                                              This is really a bullshit . I have 2 ALFA AWUS036H adapters but none of them works with reaver . It stucks on " Waiting for beacon from bssid " and then after sometimes " WARNING: Failed to associate with bssid " . I have done every possible try to make it work but both of them does not work . At first , 1st one stopped working and i started using 2nd one . But after a month 2nd also stopped working . I thought there might be problem with my Linux (Backtrack 5 r3) . To sort it out i downloaded Kali Linux 2.0 but the problem didn't got solved . I also switched to another network with WPS on but still no luck . 

                                                Then an idea stuck into my mind to use Laptop's build-in adapter. This time i started reaver and to my charm , it worked fine . 

                                          So i also searched on internet related to this issue but i got no accurate results . And my both adapters are also useless for pin attempts . I think the issue is with the hardware somewhere . 

                    If anyone can help a little with this issue , it will be really appreciated .... Thanks 4 Reading 

Sunday, August 23, 2015

Using Crunch

                     



Crunch is another cool tool used to make random wordlist ( dictionary ) for aircrack . Best way is to use it simultaneously with aircrack . 
                Suppose i know that the password of victim is some kind of mobile number of ten digit . For this i will give command 
             
      crunch 10 10 0123456789 | aircrack-ng -b ( Bssid ) handshake.cap -w-




first 10 is for minimum number of digits &
second 10 is for maximux number of digits 
  
                      But wait !! oops the size of the worlist is around 100GB and it will take several days to find password . If you know first two or three digits , it will be lot easier for you to crack the password . In country like Canada the number starts with 416 or 647 . So to use these 3 digits at first , use command

              crunch 10 10 0123456789 -t 416%%%%%%% | aircrack-ng -b ( Bssid ) handshake.cap -w-

In above command -t is used to use 416 in beginning and other digits after it . So now you will be able to crack the password in less time and remember ! Patience is key to success in Hacking
Feel free 2 ask any question

Saturday, August 22, 2015

Pixiewps ( Speed up WPS Attack ) Kali Linux



                   Pixiewps is utility to speed up WPS attack. Its a offline WPS attack tool and comes preinstalled with Kali Linux latest version . It is vulnerable to Ralink and some Broadcom chipset routers . But its always good to give a try . The reaver takes around 4 to 6 hours , but with this utility you can crack wps in just some seconds

In kali give command= reaver -i (interface) -b (bssid) -vv -K 1


             But if you want to use pixiewps seperately simply first run reaver without -K and when you get following data just copy past it 
                          Usage: pixiewps -e -r -s -z -a 

 Required Arguments:

    -e, --pke      : Enrollee public key
    -r, --pkr      : Registrar public key
    -s, --e-hash1  : E-Hash1
    -z, --e-hash2  : E-Hash2
    -a, --authkey  : Key used in HMAC SHA-256


                All you will get from reaver...see Below .. but make sure you have latest reaver 



Feel   Free   2   ask   any  question



Using Kali Linux Further





                              Kali Linux is the latest wireless network penetrating OS because BackTracK has stopped further developing ... Now further i will use Kali Linux for testing wireless networks . Moreover it is also easy to use and it can also be used Live USB or can be operated in Virtual Machine like BackTracK.....    It has more testing tools than BackTracK 

If it gets Locked , its default password is "toor"

It is faster than BackTracK

It has number of preinstalled tools 

 Direct download link   Click Here

Torrent Link                 Click Here

Thursday, August 20, 2015

Reaver issue - Failed to associate with essid

                              There are several reasons why the reaver is not able to attack the routers.....



                    Take some measures below to fix this issue


1) Give command .. wash -i mon0 .. to see that if the Network is having WPS enabled which you are trying to brute force using reaver ... If the network is listed below then the wps is enabled on it..  See the below image 


Note= Reaver will only work on WPS enabled Networks

   reaver command= reaver -i mon0 -b 11:22:33:44:55:66 -vv -c 6

2) Check if your wireless card is in monitor mode by giving command .. iwconfig



Here mode is Managed and you need to go into Monitor mode to make reaver work


3) The channel should also be right one , which is being used in reaver command  


4) Range of the target Network should also be good enough

5) if nothing works you should also try to change your mac address..May be the targeted Network has blocked your mac address .. See below how to 


 for help type= macchanger --help

Feel Free 2 Ask any question



Wednesday, August 19, 2015

Kali airodump-ng error ( ioctl(SIOSCISWMODE) failed: Device or resource busy )

                                             I was just using Kali and had a problem with airodump command . it showed error and i was unable to put my wireless card in monitor mode .. error is below



                     Then i used another way to put my card in Monitor mode             
  
        First of all confirm your wireless card name by typing command= iwconfig

           then         sudo ifconfig wlan2 down   .. This will turn your card off
                           
                  After this put your card into monitor mode by typing = sudo iwconfig wlan2 mode monitor

         then again turn on your card by typing= sudo ifconfig wlan2 up

               To check your mode type sudo iwconfig wlan2


Feel   Free   2   ask   any   question

Tuesday, August 4, 2015

Blocking the connected Device

                                                                                                                        




     Today everyone wants to be safe and no one wants that any stranger connects to their WiFi and use it for wrong purpose ....If you are having little bit doubt that someone has connected to your WiFi and is using your data continuously , you can quickly navigate to your routers configuration page .. Address , username and password is written on backside of router..After you access the configuration page

1-- Click on Status bar..Here you can see the current connected wireless clients under Device info bar.. Choose the one which is unknown to you . Copy that MAC

2-- Then navigate to Interface Setup bar and under it choose Wireless tab

3-- Scroll at the end of the page and you will see 'Action' ..Now the default option will be 'Allow Association'.. You have to choose 'Deny Association' and paste the copied MAC under it.

4-- Click on Save button at the end

                                    LOL , if you want to teach a LESSON to the connected unknow device , you can hack into that device using BaCKTracK... This i will post some other day


Feel Free 2 post any question


Binatone WiFi HacK


                 Binatone has a large Set up and the routers are avaliable in many countries....In my country (India) , these routers are used at high rate. Many internet providers offer this WiFi modem because it is cheap and of good quality..In my area there are number of Binatone WiFi's avaliable 
                                                  But by default it has such settings that anyone can connect to the WiFi modem and can access internet and can even exploit data ..  
                                       To connect to the WiFi Modem simply choose 'add network manually' and in iphone there is 'other' option to connect to the WiFi manually...So choose that and in network name type Binatone_1 or Binatone_3 or Binatone_3 ..  Type any one and choose 'WPA' as security and type in password 0987654321 and then choose join the network .. And to your surprise it will connect to the WiFi and enjoy free WiFi 

                           If you are jealous of above method , you can change its settings..

1-- Just go to browser and type in address 192.168.1.1

2-- Then type username = admin and password = password

3-- You will navigate to Binatone Configuration page...Click on 'interface setup' and under it choose 'Wireless' but in other Binatone WiFi Modems , there is direct option 'Wireless'...See Below..Both are different models of Binatone WiFi





4-- now in each SSID type in different names of your choice so that no one can connect to the Binatone WiFi and i recommend you to choose the strong password eg.go123safe@surf for your WiFi so that it becomes ultimately Safe


Feel Free 2 Post any question 



                                           

Sunday, August 2, 2015

HacKinG TricKs And Tips......


     There are many tips and tricks for hacking WiFi and even more       options to play with WiFi

                                  


1--   If you want to increase range of your WiFi Adapter in BacKTracK , just give two simple commands =  iw reg set BO     , BO here means setting region to BOLIVIA

              Then..           iwconfig wlan0 txpower 30dbi




  


    Note=Before giving this command your WiFi Adapter should be down i.e Stopped or if the above command gives error
                                 use = airmon-ng stop wlan0  , and then give command   


2--  You can also change your router's Admin password which allows to access router's  settings
       
        Default Admin password is written on the downside of your router





3--   Turn off  WPS feature in your router settings as it can be cracked by using Reaver which i showed you in earlier post 




4--     Easy Wifi Password can be hacked as easy as abc ..So use alphanumeric password i.e which contains both alphabets and numbers.... For example 786hackingthem9009






5--  Also see if the WiFi name ( SSID ) is in rainbow table , if it is then hacking the WiFi wil be easy  for you  

    
     just go to the following link and see if the name is there ...

    also the tables are avaliable to download with the links 

   
  https://forums.hak5.org/index.php?/topic/12708-church-of-wifi-wpa-psk-rainbow-tables/



                              in the NexT post i will show you how to crack a WiFi using Rainbow Table




    Feel Free 2 PosT any Question 






Friday, July 31, 2015

HacKinG a Wi-Fi ( Using ReaVeR if WPS is on )


    Ok .... Now you know how to start BacKTracK and hack WEP , WPA and WPA2 Encryption

                In this tutorial i will show you how to hack a WiFi with reaver if its WPS is on.....




    Now we are good to go ......Put your wireless card into monitor mode which i mentioned in previous post.......Then we need to know the Wireless Networks with WPS avaliable in our area .....

 1--         For this give command =  wash -i (interface)......See below example


    The wireless networks with WPS avaliable will be enlisted .... See above image ,, There is a Network name GILL with WPS Locked No and we will be using reaver on it............press ctrl+c 


2-  Now ...we will use reaver ..give command  = reaver -i (interface) -b  (BSSID) -vv -c ( channel ) -L
     See below image and output will be like this..  reaver will start working..... i recommend -L to use      in command because it tries some more pins than the limit set by the targeted router

 
3--    Now if the limit has reached and reaver will be unable to try anymore pin.....Press ctrl+C...             Again give command = wash -i (interface) and this time output will be as below with WPS Locked         Yes




4--       ....you need to do something which can actually reset the pin limit .....use this command =            mdk3 mon0 a -a (bssid) -m ....This floods the target AP with fake clients and results in the  reset of the limit
   Mine got reset at around 200000.. you need to know  when your AP reset



      Now you will again see WPS Locked No 

      You have to repeat this every time WPS gets Locked
         
                                         Even if you want to close BacKTracK and want to continue later , you can just copy file from usr/local/etc/reaver and the format will be .wpc....Again just paste file then you are good to go from where you left

      Feel Free 2 ask any question 
  

Wednesday, July 29, 2015

HacKinG a Wi-Fi ( WPA or WPA2 )

You will need

---Backtrack 5 r3 Live USB or CD

---A compatible WiFi Adapter ( here i use AFLA AWUS036H  ) Best adapter 4 BacKTracK 5 r3

---A WiFi to Hack

Only 4 informational purpose

Here i used my own WiFi and its Name is Phone

I will tell about how to hack Wi-Fi and know its password if its Security is WPA or WPA2....via BacKTracK 5 r3
                                 




                          The first 5 Steps are same as Earlier post where we hacked a WEP Encryption Network.........i will again repeat that steps for you


1-- Boot BacKTracK and at root@bt type = startx

2-- Open Konsole and type = airmon-ng start wlan0

3--Then scan for your nearby networks by typing = airodump-ng mon0
      
     And here will are going to hack WiFi name Phone ....See Below image


4-- Now you need to create a file Name Hackphone........and for this give command...see below image
      --bssid is address of your wireless target , -c is channel and -w is saved file name in which


  The output will be like below image

 
     Ok..........Leave it running ....... Now we need to gain WPA Handshake and for WPA Handshake we need to deauth the connected devices .........for this open another Konsole and type as below


     The output will be as below image shown


   Now wait for about 5 to 10 minutes and you will see that you have successfully gained WPA              Handshake ....see on the top right side of the below image  


     Once you gained WPA Handshake you are good to run Aircrack.....And you can also close the two Konsoles i.e Airodump Konsole and Deauth Konsole

      Now run the Below command

   
   
      -w here is dictionary name , -b is address of targeted wifi and also type the file name ...And the            file is saved on Home in File Manager
                                                                    If all commands are correct the output will be as follow ....it means that the aircrack is trying to find the key of the targeted WiFi



   if the aircrack finds the key , the output will be as below


     Note--you need to use a good Dictionary to find the password of the target
               And if the password is not in the dictionary , you will not be able to find the password
               So try to use good and big dictionary



     Feel Free 2 Post any question 

HacKinG a Wi-Fi ( WEP Security )

You will need

---Backtrack 5 r3 Live USB or CD

---A compatible WiFi Adapter ( here i use AFLA AWUS036H  ) Best adapter 4 BacKTracK 5 r3

---A WiFi to Hack

Only 4 informational purpose

Here i used my own WiFi and its Name is Phone

I will tell about how to hack Wi-Fi and know its password if its Security is WEP ....via BacKTracK 5 r3

1--Just boot BackTracK 5 r3 and when root@bt comes write there--startx and it will go on . See below image 


                      Then the BacKTracK will start 

2-- Ok,,,, now BacKTracK Desktop comes and on left bottom click and open Konsole

3-- In Konsole type = airmon-ng start wlan0 ...see below and output will be like this and now your wireless adapter is in monitor mode..... wlan0 is name of your adapter



4-- now give another command = airodump-ng mon0 and this will show all the wifi's in your area....... the highlighted ESSID (Phone) below with security WEP will be our target and mon0 is interface......
 After noting this press Ctrl+C



5-- Another Command below... --bssid is address of WiFi ,  -c is channel  , -w is file name which you are saving 4 last step (Hackphone)

 
   Command output below


6-- Ok...Leave it running and now open second Konsole and type =  aireplay -1 3 -a 10:FE:ED:8D:9F:AF mon0 and output will be as below.....here -a is bssid of the targeted WiFi i.e Phone



7-- Leave it running also and open third Konsole and type as below =


Here -b is bssid of target and -h is yours WiFi adapter's MAC Address

The output of command will be as below


  Leave third Konsole Running  and Now see the First Konsole .......you will see a sudden rise in           #Data ....see below , it has reached to 15950  ..... so i recommend minimum 15000 data before you go for next step


8-- Now open forth Konsole .....Don't worry this is last :P ....  and type in as below


 Here you will use the file which you created in airodump-ng ( first Konsole ) .....it will be saved on Home in File Manager .....you have to name file as it is saved in Home ...in my case it was Hackphone-03.cap....


                                                           Ok now get ready for a magic in  5 minutes ...see below

   
                                        Ok , it was very easy ....   If we talk about time , WPA or WPA2 is more time consuming than WEP if the password is complicated ..... So next i will teach you how to hack WPA or WPA2 key ... Steps are same for both ( WPA and WPA2 )





Feel Free 2 posT any question 👍

Saturday, July 25, 2015

KnowinG aLL about Wi-Fi





                           Wireless Fidelity , popularly know as Wi-Fi is a kind of signals in air. Also it can be said that it is a facility which connect computers,mobiles and other gadgets with each other .
.
                            Here i will talk about Wi-Fi routers . Going straight to the point and without wasting your precious time here i will talk about Wi-Fi Security. There are three kinds of Wi-Fi Security --WEP , WPA , WPA2. The first one WEP (Wired Equivalent Privacy) is weakest of all and highly vulnerable to attacks. I will explain it in further post . WPA (Wi-Fi Protected Access) and WPA2 (Wi-Fi Protected Access II) are more reliable. They are much harder to break. 


 
                                So i personally suggest you to use WPA or WPA2 as security. And wait , password length should be around more than 12 words and digits . And it should be combination of both words and digits. For example dhvtuvt154275. It is more harder to break but i also don't say it is fully safe. Your password should be unique ...4 example ( love_0055_hate ). This kind of password is very hard 2 crack. 
                             
                                              NexT  posT 4 cracking WEP Security Network

Feel Free 2 posT any question 👍




BacKTracK 5 r3

A Powerful Linux, BacKTracK 5 r3 comes with built in tools 2 play with wireless networks. BacKTracK is like giving machine guns to monkeys. Most of the times this OS (BacKTracK) is used to hack the Wi-Fi's . This OS is a Nightmare 4 wireless networks.



                           The users can directly boot BacKTracK from a Live CD or a Live USB without the need of installation though there is an option of installing it on hard disk . 
                   

                                                                                     A hacker will always love this OS because its simple 2 use and easy to boot. Just go anywhere , plug in Live USB or insert Live CD and Boot the BacKTracK.  I suggest 2 use Live USB because it is much more faster than the Live CD

Feel Free 2 posT any question



Friday, July 24, 2015

SimpLE HacKinG TiPs ( Wireless ) .. 1sT Move


1-- UsE  BacKTracK 5 r3 ( latest version )
      I think its besT for playing with Wireless Connections. Its a Linux based OS (operating system)  but i think its as easy as windows 2 operate. You can also download guide 4 BacKTracK which is avaliable on internet 4 Free. Also your computer should be powerful enough to handle BackTrack ..like enough RaM and reliable graphic card

2-- UsE a gooD Wi-Fi Adapter. I want 2 recommend you ALFA awus036h... I had a good experience with it... It has a good range and comes with 5 dbi antenna. You can use another Wi-Fi Adapter also but i suggest you to google and see wether that adapter is compatable with BacKTrack or not.

3-- UsE your Brain.... Instead oF becoming Attacker You may be targeted as Victim... There are cases on internet related to this. You can Google and Read that..

4-- Be Patient ...  HacKinG is all about mind and time ..some HacKinGs may take months. So choose simple and time saving methods. 

5--ManY others TipS are there .. Moreover there are also some tricks which are exploits and some loopholes through which attacker can simply exploit the victim


Feel Free 2 PosT any question