ad1

Sunday, August 23, 2015

Using Crunch

                     



Crunch is another cool tool used to make random wordlist ( dictionary ) for aircrack . Best way is to use it simultaneously with aircrack . 
                Suppose i know that the password of victim is some kind of mobile number of ten digit . For this i will give command 
             
      crunch 10 10 0123456789 | aircrack-ng -b ( Bssid ) handshake.cap -w-




first 10 is for minimum number of digits &
second 10 is for maximux number of digits 
  
                      But wait !! oops the size of the worlist is around 100GB and it will take several days to find password . If you know first two or three digits , it will be lot easier for you to crack the password . In country like Canada the number starts with 416 or 647 . So to use these 3 digits at first , use command

              crunch 10 10 0123456789 -t 416%%%%%%% | aircrack-ng -b ( Bssid ) handshake.cap -w-

In above command -t is used to use 416 in beginning and other digits after it . So now you will be able to crack the password in less time and remember ! Patience is key to success in Hacking
Feel free 2 ask any question

Saturday, August 22, 2015

Pixiewps ( Speed up WPS Attack ) Kali Linux



                   Pixiewps is utility to speed up WPS attack. Its a offline WPS attack tool and comes preinstalled with Kali Linux latest version . It is vulnerable to Ralink and some Broadcom chipset routers . But its always good to give a try . The reaver takes around 4 to 6 hours , but with this utility you can crack wps in just some seconds

In kali give command= reaver -i (interface) -b (bssid) -vv -K 1


             But if you want to use pixiewps seperately simply first run reaver without -K and when you get following data just copy past it 
                          Usage: pixiewps -e -r -s -z -a 

 Required Arguments:

    -e, --pke      : Enrollee public key
    -r, --pkr      : Registrar public key
    -s, --e-hash1  : E-Hash1
    -z, --e-hash2  : E-Hash2
    -a, --authkey  : Key used in HMAC SHA-256


                All you will get from reaver...see Below .. but make sure you have latest reaver 



Feel   Free   2   ask   any  question



Using Kali Linux Further





                              Kali Linux is the latest wireless network penetrating OS because BackTracK has stopped further developing ... Now further i will use Kali Linux for testing wireless networks . Moreover it is also easy to use and it can also be used Live USB or can be operated in Virtual Machine like BackTracK.....    It has more testing tools than BackTracK 

If it gets Locked , its default password is "toor"

It is faster than BackTracK

It has number of preinstalled tools 

 Direct download link   Click Here

Torrent Link                 Click Here

Thursday, August 20, 2015

Reaver issue - Failed to associate with essid

                              There are several reasons why the reaver is not able to attack the routers.....



                    Take some measures below to fix this issue


1) Give command .. wash -i mon0 .. to see that if the Network is having WPS enabled which you are trying to brute force using reaver ... If the network is listed below then the wps is enabled on it..  See the below image 


Note= Reaver will only work on WPS enabled Networks

   reaver command= reaver -i mon0 -b 11:22:33:44:55:66 -vv -c 6

2) Check if your wireless card is in monitor mode by giving command .. iwconfig



Here mode is Managed and you need to go into Monitor mode to make reaver work


3) The channel should also be right one , which is being used in reaver command  


4) Range of the target Network should also be good enough

5) if nothing works you should also try to change your mac address..May be the targeted Network has blocked your mac address .. See below how to 


 for help type= macchanger --help

Feel Free 2 Ask any question



Wednesday, August 19, 2015

Kali airodump-ng error ( ioctl(SIOSCISWMODE) failed: Device or resource busy )

                                             I was just using Kali and had a problem with airodump command . it showed error and i was unable to put my wireless card in monitor mode .. error is below



                     Then i used another way to put my card in Monitor mode             
  
        First of all confirm your wireless card name by typing command= iwconfig

           then         sudo ifconfig wlan2 down   .. This will turn your card off
                           
                  After this put your card into monitor mode by typing = sudo iwconfig wlan2 mode monitor

         then again turn on your card by typing= sudo ifconfig wlan2 up

               To check your mode type sudo iwconfig wlan2


Feel   Free   2   ask   any   question

Tuesday, August 4, 2015

Blocking the connected Device

                                                                                                                        




     Today everyone wants to be safe and no one wants that any stranger connects to their WiFi and use it for wrong purpose ....If you are having little bit doubt that someone has connected to your WiFi and is using your data continuously , you can quickly navigate to your routers configuration page .. Address , username and password is written on backside of router..After you access the configuration page

1-- Click on Status bar..Here you can see the current connected wireless clients under Device info bar.. Choose the one which is unknown to you . Copy that MAC

2-- Then navigate to Interface Setup bar and under it choose Wireless tab

3-- Scroll at the end of the page and you will see 'Action' ..Now the default option will be 'Allow Association'.. You have to choose 'Deny Association' and paste the copied MAC under it.

4-- Click on Save button at the end

                                    LOL , if you want to teach a LESSON to the connected unknow device , you can hack into that device using BaCKTracK... This i will post some other day


Feel Free 2 post any question


Binatone WiFi HacK


                 Binatone has a large Set up and the routers are avaliable in many countries....In my country (India) , these routers are used at high rate. Many internet providers offer this WiFi modem because it is cheap and of good quality..In my area there are number of Binatone WiFi's avaliable 
                                                  But by default it has such settings that anyone can connect to the WiFi modem and can access internet and can even exploit data ..  
                                       To connect to the WiFi Modem simply choose 'add network manually' and in iphone there is 'other' option to connect to the WiFi manually...So choose that and in network name type Binatone_1 or Binatone_3 or Binatone_3 ..  Type any one and choose 'WPA' as security and type in password 0987654321 and then choose join the network .. And to your surprise it will connect to the WiFi and enjoy free WiFi 

                           If you are jealous of above method , you can change its settings..

1-- Just go to browser and type in address 192.168.1.1

2-- Then type username = admin and password = password

3-- You will navigate to Binatone Configuration page...Click on 'interface setup' and under it choose 'Wireless' but in other Binatone WiFi Modems , there is direct option 'Wireless'...See Below..Both are different models of Binatone WiFi





4-- now in each SSID type in different names of your choice so that no one can connect to the Binatone WiFi and i recommend you to choose the strong password eg.go123safe@surf for your WiFi so that it becomes ultimately Safe


Feel Free 2 Post any question 



                                           

Sunday, August 2, 2015

HacKinG TricKs And Tips......


     There are many tips and tricks for hacking WiFi and even more       options to play with WiFi

                                  


1--   If you want to increase range of your WiFi Adapter in BacKTracK , just give two simple commands =  iw reg set BO     , BO here means setting region to BOLIVIA

              Then..           iwconfig wlan0 txpower 30dbi




  


    Note=Before giving this command your WiFi Adapter should be down i.e Stopped or if the above command gives error
                                 use = airmon-ng stop wlan0  , and then give command   


2--  You can also change your router's Admin password which allows to access router's  settings
       
        Default Admin password is written on the downside of your router





3--   Turn off  WPS feature in your router settings as it can be cracked by using Reaver which i showed you in earlier post 




4--     Easy Wifi Password can be hacked as easy as abc ..So use alphanumeric password i.e which contains both alphabets and numbers.... For example 786hackingthem9009






5--  Also see if the WiFi name ( SSID ) is in rainbow table , if it is then hacking the WiFi wil be easy  for you  

    
     just go to the following link and see if the name is there ...

    also the tables are avaliable to download with the links 

   
  https://forums.hak5.org/index.php?/topic/12708-church-of-wifi-wpa-psk-rainbow-tables/



                              in the NexT post i will show you how to crack a WiFi using Rainbow Table




    Feel Free 2 PosT any Question