ad1

Friday, July 31, 2015

HacKinG a Wi-Fi ( Using ReaVeR if WPS is on )


    Ok .... Now you know how to start BacKTracK and hack WEP , WPA and WPA2 Encryption

                In this tutorial i will show you how to hack a WiFi with reaver if its WPS is on.....




    Now we are good to go ......Put your wireless card into monitor mode which i mentioned in previous post.......Then we need to know the Wireless Networks with WPS avaliable in our area .....

 1--         For this give command =  wash -i (interface)......See below example


    The wireless networks with WPS avaliable will be enlisted .... See above image ,, There is a Network name GILL with WPS Locked No and we will be using reaver on it............press ctrl+c 


2-  Now ...we will use reaver ..give command  = reaver -i (interface) -b  (BSSID) -vv -c ( channel ) -L
     See below image and output will be like this..  reaver will start working..... i recommend -L to use      in command because it tries some more pins than the limit set by the targeted router

 
3--    Now if the limit has reached and reaver will be unable to try anymore pin.....Press ctrl+C...             Again give command = wash -i (interface) and this time output will be as below with WPS Locked         Yes




4--       ....you need to do something which can actually reset the pin limit .....use this command =            mdk3 mon0 a -a (bssid) -m ....This floods the target AP with fake clients and results in the  reset of the limit
   Mine got reset at around 200000.. you need to know  when your AP reset



      Now you will again see WPS Locked No 

      You have to repeat this every time WPS gets Locked
         
                                         Even if you want to close BacKTracK and want to continue later , you can just copy file from usr/local/etc/reaver and the format will be .wpc....Again just paste file then you are good to go from where you left

      Feel Free 2 ask any question 
  

Wednesday, July 29, 2015

HacKinG a Wi-Fi ( WPA or WPA2 )

You will need

---Backtrack 5 r3 Live USB or CD

---A compatible WiFi Adapter ( here i use AFLA AWUS036H  ) Best adapter 4 BacKTracK 5 r3

---A WiFi to Hack

Only 4 informational purpose

Here i used my own WiFi and its Name is Phone

I will tell about how to hack Wi-Fi and know its password if its Security is WPA or WPA2....via BacKTracK 5 r3
                                 




                          The first 5 Steps are same as Earlier post where we hacked a WEP Encryption Network.........i will again repeat that steps for you


1-- Boot BacKTracK and at root@bt type = startx

2-- Open Konsole and type = airmon-ng start wlan0

3--Then scan for your nearby networks by typing = airodump-ng mon0
      
     And here will are going to hack WiFi name Phone ....See Below image


4-- Now you need to create a file Name Hackphone........and for this give command...see below image
      --bssid is address of your wireless target , -c is channel and -w is saved file name in which


  The output will be like below image

 
     Ok..........Leave it running ....... Now we need to gain WPA Handshake and for WPA Handshake we need to deauth the connected devices .........for this open another Konsole and type as below


     The output will be as below image shown


   Now wait for about 5 to 10 minutes and you will see that you have successfully gained WPA              Handshake ....see on the top right side of the below image  


     Once you gained WPA Handshake you are good to run Aircrack.....And you can also close the two Konsoles i.e Airodump Konsole and Deauth Konsole

      Now run the Below command

   
   
      -w here is dictionary name , -b is address of targeted wifi and also type the file name ...And the            file is saved on Home in File Manager
                                                                    If all commands are correct the output will be as follow ....it means that the aircrack is trying to find the key of the targeted WiFi



   if the aircrack finds the key , the output will be as below


     Note--you need to use a good Dictionary to find the password of the target
               And if the password is not in the dictionary , you will not be able to find the password
               So try to use good and big dictionary



     Feel Free 2 Post any question 

HacKinG a Wi-Fi ( WEP Security )

You will need

---Backtrack 5 r3 Live USB or CD

---A compatible WiFi Adapter ( here i use AFLA AWUS036H  ) Best adapter 4 BacKTracK 5 r3

---A WiFi to Hack

Only 4 informational purpose

Here i used my own WiFi and its Name is Phone

I will tell about how to hack Wi-Fi and know its password if its Security is WEP ....via BacKTracK 5 r3

1--Just boot BackTracK 5 r3 and when root@bt comes write there--startx and it will go on . See below image 


                      Then the BacKTracK will start 

2-- Ok,,,, now BacKTracK Desktop comes and on left bottom click and open Konsole

3-- In Konsole type = airmon-ng start wlan0 ...see below and output will be like this and now your wireless adapter is in monitor mode..... wlan0 is name of your adapter



4-- now give another command = airodump-ng mon0 and this will show all the wifi's in your area....... the highlighted ESSID (Phone) below with security WEP will be our target and mon0 is interface......
 After noting this press Ctrl+C



5-- Another Command below... --bssid is address of WiFi ,  -c is channel  , -w is file name which you are saving 4 last step (Hackphone)

 
   Command output below


6-- Ok...Leave it running and now open second Konsole and type =  aireplay -1 3 -a 10:FE:ED:8D:9F:AF mon0 and output will be as below.....here -a is bssid of the targeted WiFi i.e Phone



7-- Leave it running also and open third Konsole and type as below =


Here -b is bssid of target and -h is yours WiFi adapter's MAC Address

The output of command will be as below


  Leave third Konsole Running  and Now see the First Konsole .......you will see a sudden rise in           #Data ....see below , it has reached to 15950  ..... so i recommend minimum 15000 data before you go for next step


8-- Now open forth Konsole .....Don't worry this is last :P ....  and type in as below


 Here you will use the file which you created in airodump-ng ( first Konsole ) .....it will be saved on Home in File Manager .....you have to name file as it is saved in Home ...in my case it was Hackphone-03.cap....


                                                           Ok now get ready for a magic in  5 minutes ...see below

   
                                        Ok , it was very easy ....   If we talk about time , WPA or WPA2 is more time consuming than WEP if the password is complicated ..... So next i will teach you how to hack WPA or WPA2 key ... Steps are same for both ( WPA and WPA2 )





Feel Free 2 posT any question 👍

Saturday, July 25, 2015

KnowinG aLL about Wi-Fi





                           Wireless Fidelity , popularly know as Wi-Fi is a kind of signals in air. Also it can be said that it is a facility which connect computers,mobiles and other gadgets with each other .
.
                            Here i will talk about Wi-Fi routers . Going straight to the point and without wasting your precious time here i will talk about Wi-Fi Security. There are three kinds of Wi-Fi Security --WEP , WPA , WPA2. The first one WEP (Wired Equivalent Privacy) is weakest of all and highly vulnerable to attacks. I will explain it in further post . WPA (Wi-Fi Protected Access) and WPA2 (Wi-Fi Protected Access II) are more reliable. They are much harder to break. 


 
                                So i personally suggest you to use WPA or WPA2 as security. And wait , password length should be around more than 12 words and digits . And it should be combination of both words and digits. For example dhvtuvt154275. It is more harder to break but i also don't say it is fully safe. Your password should be unique ...4 example ( love_0055_hate ). This kind of password is very hard 2 crack. 
                             
                                              NexT  posT 4 cracking WEP Security Network

Feel Free 2 posT any question 👍




BacKTracK 5 r3

A Powerful Linux, BacKTracK 5 r3 comes with built in tools 2 play with wireless networks. BacKTracK is like giving machine guns to monkeys. Most of the times this OS (BacKTracK) is used to hack the Wi-Fi's . This OS is a Nightmare 4 wireless networks.



                           The users can directly boot BacKTracK from a Live CD or a Live USB without the need of installation though there is an option of installing it on hard disk . 
                   

                                                                                     A hacker will always love this OS because its simple 2 use and easy to boot. Just go anywhere , plug in Live USB or insert Live CD and Boot the BacKTracK.  I suggest 2 use Live USB because it is much more faster than the Live CD

Feel Free 2 posT any question



Friday, July 24, 2015

SimpLE HacKinG TiPs ( Wireless ) .. 1sT Move


1-- UsE  BacKTracK 5 r3 ( latest version )
      I think its besT for playing with Wireless Connections. Its a Linux based OS (operating system)  but i think its as easy as windows 2 operate. You can also download guide 4 BacKTracK which is avaliable on internet 4 Free. Also your computer should be powerful enough to handle BackTrack ..like enough RaM and reliable graphic card

2-- UsE a gooD Wi-Fi Adapter. I want 2 recommend you ALFA awus036h... I had a good experience with it... It has a good range and comes with 5 dbi antenna. You can use another Wi-Fi Adapter also but i suggest you to google and see wether that adapter is compatable with BacKTrack or not.

3-- UsE your Brain.... Instead oF becoming Attacker You may be targeted as Victim... There are cases on internet related to this. You can Google and Read that..

4-- Be Patient ...  HacKinG is all about mind and time ..some HacKinGs may take months. So choose simple and time saving methods. 

5--ManY others TipS are there .. Moreover there are also some tricks which are exploits and some loopholes through which attacker can simply exploit the victim


Feel Free 2 PosT any question