Friday, December 31, 2010

Hacking Wireless Networks Episode 2

Hacking Wireless Networks
Welcome friends, in my previous post i have introduced the topic " How to hack the wifi or wireless Networks" in which i have explained the various wireless scanning tools with their download links. Today i will explain you how to use them. So today we will discuss scanning of wireless networks so that we can get the list of wireless networks around us and we can try our hacks on them. So guys lets continue Hacking Wireless Networks - Episode 2.
in previous post i have given you the list of topics that we cover in hacking wireless networks so lets continue the second topic.

2. Scanning the Wireless Networks or Wifi Networks

What is meant by scanning wireless networks? 
First of all we have to locate all the wireless networks around us. For this we have to do the scan for wireless networks its pity similar like we scan with antivirus for viruses in our system. Similarly we look for wireless networks around us with wireless scanning tools that i have mentioned in previous post.
in this i have mentioned a lot of hack tools to scan the wireless networks but as i have said earlier my favorite is NetStumbler. Let's discuss now how to use NetStumbler?

Download NetStumbler from previous post:

How to use NetStumbler for Scanning Wireless Networks?
1. Download the NetStumbler and Install it.

2. Run the NetStumbler. Then it will automatically starts scanning the wireless Networks around you.

3. Once its completed, you will see the complete list of wireless networks around you as shown in the snapshot below:

hacking wifi, hacking wireless,hacking wireless modem
List of Wireless Networks Scanned by NetStumbler
 There you will see different columns such as MAC, SSID, SPEED, VENDOR, TYPE and much more...

4. Now select anyone of the MAC address that you wish to hack and want to explore more about that. If you click on the MAC address of one of the discovered wireless networks under channels, you will see a graph that shows the wireless network’s signal strength. The more green and the less spaces are there,it indicates better is signal strength.

5. As you can see NetStumbler provides a lot more than just the name (SSID) of the wireless network. It provides the MAC address, Channel number, encryption type, and a bunch more. All of these come in use when we decides that we wants to get in the secured network by cracking the encryption. 

There are two most common types of Encryption Methods used by Wireless Networks:
a. WEP (Wired Equivalent Privacy) – WEP isn’t considered safe anymore. Many flaws have been discovered that allow hackers to crack a WEP key easily. I will explain how to hack the WEP in next tutorial so guys keep reading..
b. WAP (Wireless Application Protocol) – WAP is the currently the most secure and best option to secure your wireless network. It’s not as easily cracked as WEP because the only way to retrieve a WAP key is
to use a brute-force or dictionary attack. If your key is secure enough, a dictionary attack won’t work and it could take decades to crack it if you brute-force it. This is why most hackers don’t even bother. But I will explain you smarter ways to hack WAP keys also rather than these noobish methods. I will explain this in my next consecutive  tutorials. So guys keep visiting.

Thats all about scanning the wireless networks, if you want that i should explain the other tools then please post in comments. I can explain them in future on demand.
Now how can protect our wireless network from scanned by NetStumber.

How to Protect yourself from NetStumbler?
1. Don not broadcast your SSID.
2. Always try to use stronger passwords like atleast one digit, one special character, uppercase letters mixed with lowercase letters.
3. But second point doesn't matter much so try to use better encryption method i.e. WAP to password protect your wireless Network.

So guys that's all for today , I hope you all have liked it. So keep visiting to know more about hacking.
Thanks To Lokish
.............................................................................................................................................................. .................................................

Wednesday, December 29, 2010

How to Hack wifi or wireless networks Episode 1

Hello Friends, this year is going to end and so for ending this year their must be something special. So today i will explain How to hack wifi or wireless network in just 10 to 15 minutes. In this tutorial of hacking wireless network i will explain from very start means tutorial of extremely novice users and also explain the ways to protect your wireless networks from hackers. So guys read on...


hacking wifi, hacking wireless,hacking wireless modem

Topics that we cover in this tutorial:
1. Wifi or Wireless Scanning tools
2. Scanning the Wireless Networks or Wifi Networks.
3. WEP hacking and cracking tools
4. Cracking the WEP key of wifi or Wireless Networks
5. Wireless Sniffing Tools
6. Wireless Sniffing technique
7. Security Measures to protect yourself from these attacks.

Guys you must know everything that's why i am explaining each and everything in this tutorials related to wireless networks or wifi hacking. Its a complete wireless network hacking tutorial with all hacking tools and how to use them. Using these you will came to know how to hack wifi or wireless networks and note guys this tutorial is 110% working like other one's.
Note: This article is only for Educational Purposes so that you can understand the loopholes in wireless networks and fix them. Any misuse can result in disastrous consequences like cyber crime.

Don't worry everything is ethical till you misuses it. So always try to be ethical as far as possible. Lets start from the first topic...

1. WIRELESS SCANNING TOOLS
Scanning tools is needed to scan the wifi or wireless networks around you. First of all we need to scan all the wireless networks so that we can select the wireless network to hack. There are several wireless scanning tools but my favorite is NET STUMBLER. And for Mac operating systems is MacStumbler.
There are several Wireless scanning tools, a list of all wireless scanning tools is given below:
a. NetStumbler for Windows operating systems.
NetStumbler (also known as Network Stumbler) is a tool for Windows that facilitates detection of Wireless LANs using the 802.11b, 802.11a and 802.11g WLAN standards. It runs on Microsoft Windows 98 and above. A trimmed-down version called MiniStumbler is available for Windows CE.

NetStumbler is commonly used for:
  • Wardriving
  • Verifying network configurations
  • Finding locations with poor coverage in one’s WLAN
  • Detecting causes of wireless interference
  • Detecting unauthorized (”rogue”) access points
  • Aiming directional antennas for long-haul WLAN links


b. MacStumbler for Mac operating systems.
MacStumbler is a small utility to emulate the functionality of projects like netstumbler, bsd-airtools, and kismet. It's meant purely for educational or auditing purposes, although many people enjoy using these types of programs to check out how many WiFi (wireless) networks are in their area, usually known as "war driving".
MacStumbler only works with AirPort wireless cards, it does not (yet) work with any PCMCIA or USB wireless devices. 



c. Kismet for Windows and Linux.
Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic. Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.



d. Redfang 2.5
Redfang is an application that finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the device's Bluetooth address and doing a read_remote_name().
http://www.hacker-soft.net/Soft/Soft_4399.htm



e. THC-WarDrive
THC-WarDrive is a tool for mapping your city for wavelan networks with a GPS device while you are driving a car or walking through the streets. THC-WarDrive is effective and flexible, a "must-download" for all wavelan nerds.
  
f. PrismStumbler
Prismstumbler is software which finds 802.11 (WLAN) networks. It comes with an easy to use GTK2 frontend and is small enough to fit on a small portable system. It is designed to be a flexible tool to find as much information about wireless LAN installations as possible. Because of its client-server architecture the scanner engine may be used for different frontends. 



g. Mognet
Mognet is a free, open source wireless ethernet sniffer/analyzer written in Java. It is licensed under the GNU General Public License. It was designed with handheld devices like the iPaq in mind, but will run just as well on a desktop or laptop to find wireless networks.



h. WaveStumbler
WaveStumbler is console based 802.11 network mapper for Linux. It reports the basic AP stuff like channel, WEP, ESSID, MAC etc. It has support for Hermes based cards (Compaq, Lucent/Agere, … ) It still in development but tends to be stable. It consist of a patch against the kernel driver, orinoco.c which makes it possible to send the scan command to the driver viathe /proc/hermes/ethX/cmds file. The answer is then sent back via a netlink socket. WaveStumbler listens to this socket and displays the output data on the console.



i. StumbVerter
StumbVerter is a standalone application which allows you to import Network Stumbler's summary files into Microsoft's MapPoint 2002 maps. The logged WAPs will be shown with small icons, their colour and shape relating to WEP mode and signal strength.



j. AP Scanner
Wireless Access Point Utilites for Unix - it's a set of utilites to configure and monitor Wireless Access Points under Unix using SNMP protocol. Utilites knownly compiles and run under Linux, FreeBSD, NetBSD and AIX.



k. SSID Sniff
SSIDsniff is a nifty tool to use when looking to discover access points and save captured traffic. Comes with a configure script and supports Cisco Aironet and random prism2 based cards.



l. Wavemon
Wavemon is a ncurses based application for wireless hardware. It`s running currently under Linux with cards witch supported by Jean Tourrilhes wireless extensions. You will find them in the Kernel 2.4. I used this tool a few times, it`s small, works, opensource and good.



m. Wireless Security Auditor
Wireless Security Auditor allows network administrators to verify how secure a company’s wireless network is by executing an audit of accessible wireless networks. Featuring patent-pending cost-efficient GPU acceleration technologies, Elcomsoft Wireless Security Auditor attempts to recover the original WPA/WPA2 -PSK text passwords in order to test how secure your wireless environment is.



n. AirTraf
AirTraf 1.0 is a wireless sniffer that can detect and determine exactly what is being transmitted over 802.11 wireless networks. This open-source program tracks and identifies legitimate and rogue access points, keeps performance statistics on a by-user and by-protocol basis, measures the signal strength of network components, and more.



o. AirMagnet
AirMagnet WiFi Analyzer is the industry "de-facto" tool for mobile auditing and troubleshooting enterprise Wi-Fi networks. AirMagnet WiFi Analyzer helps IT staff quickly solve end user issues while automatically detecting network security threats and other wireless network vulnerabilities.
Lokish
........................................................................................................................................................................................................................

Recover windows xp after virus attack

Hello guys , as we all know nowadays virus attacks are very common and we have to have lot of problems because of viruses like task manager does not opens,folder options missing, registry has been disabled by administrator,cannot find dll and so on. These are very common problems and can happen with any of us so we must know to fix these problems without formatting your windows XP. Most of the virus infects your basic programs i.e task manager,registry,group policy editor,boot up,folder properties etc. Today i will tell how to Fix windows Xp after virus attack in this article. So guys read on...
          
software,tool,hack tool,fix windows


There are several free tool in the market that can help you to fix your windows xp after virus attacks but i always come with complete package. Don't worry friends its also a free tool but using this you can recover almost every windows services and functionality within few seconds and that's also without formatting. Why i am telling all this is because we must know how to recover along with how to hack and hacking...

The features of the tool that i have discussed above is called QUICK FIX.
Quick fix is really an outstanding tool. Its an complete solution of a to z windows XP problems. You can recover back from all types of virus attacks using this tool.

Below are some Important Features:
1. Enable Task Manager
2. Enable Registry
3. Enable Folder Options
4. Restore missing run dialog
5. Enable Command Prompt(cmd)
6. Stop My Documents to open at start up
7. Restore Device manager.
8. Fix Delay at start up.
9 Fix Recovery Console
and much more....

So Guys why are you waiting Download Quick Fix and Fix your windows problems wasily in a single click..


DOWNLOAD QUICK FIX:

I hope you all have liked this... If you have any queries ask me. (By Lokish)
....................................................................................................................................................... ..............................................................

Sunday, December 19, 2010

How To Download And Install Linux

Thanks Folks For your positive response to A beginners guide to Linux  Now in this article i will show you how to download and install linux in vmware work station.
Tools required
Bittorrent or any torrent client / Download Bittorrent Here
Vmware Workstation or Virtual Box or Virtual PC / Download vmware workstation 7.1.3 Here
If you already have vmware workstation 7.1.3 without lisence then make it a full version.
Vmware workstation 7.1.3 Keys



FC78U-DQZEP-M8EXZ-U6P7X-QAAY8


UA5MK-FAZ8H-08EMZ-PFWGT-W2UG6
CV5WA-4VD03-M8EKP-2WW5C-NPUG2
ZA3EK-DVG84-M851Z-RWM5E-PUK90
FG7RR-8GD4H-M84LZ-DPY5Z-MKR9A
CC1N2-42D93-484AZ-8ZMXX-WG2WA



CentOS 5.5 Linux / Download Centos 5.5 From here
Don,t worry about torrent speed these torrents are good.
After downloading all above mention essential things you are ready to install linux.


1 : How To install vmware 7.1.3 in windows video tutorial for newbies




After installing Vmware workstation you are ready to install centOS 5.5 on it.
How to install CentOS 5.5 in vmware see here


Part 1 : How to install cent OS 5.5




Part 2 : How to install CentOS 5.5



If you have any questions please comment here.
Regards
Adnan Anjum
.............................................................................................................................................................................................................

Top Rated Linux Distributions

There are various approaches to answering this question. The broad answer is: "any of them," but that's not very helpful if you're just looking for a place to start.
The problem is, there never can be one best Linux distribution for everyone, because the needs of each user tend to be unique. Telling someone who's looking for a good introductory distribution to try Gentoo, for instance, would be a mistake because for all its positive qualities, Gentoo is decidedly not a beginner's distro.
All too often, Linux aficionados will tend to list the distributions they like as the best, which is fair, but if they are not aware of their audience, they could suggest something that does not meet that person's needs. Finding a good Linux distribution is like finding a good match in an online dating service: good looks aren't the only quality upon which to judge a Linux distro.
To help users discover the Linux distribution that's best for them, this resource will definitively list the best candidates for the various types of Linux users to try. The use-case categories will be:
  • Best Desktop Distribution
  • Best Laptop Distribution
  • Best Enterprise Desktop
  • Best Enterprise Server
  • Best LiveCD
  • Best Security-Enhanced Distribution
  • Best Multimedia Distribution

Best Linux Desktop Distribution

There are a lot of Linux distributions that have the primary focus of becoming the next best desktop replacement for Windows or OS X. Of all the categories in this list, this is the most sought-after, and contentious, group of distros.
While it would be ideal to include many distributions on this list, the reality is that there really needs to be just one "best" Linux distribution. For early 2010, that distro has to be Canonical's Ubuntu.

Ubuntu edges out its closest contenders, Fedora and openSUSE, because its development team is constantly focused on the end-user experience. Canonical and the Ubuntu community have spent a lot of time and resources on bringing ease-of-use tools to this distribution, particularly in the area of installing Ubuntu and installing applications within Ubuntu.
In addition, Ubuntu's level of support for its desktop products is highly superior, which is important in this class of distributions since it is the most likely to contain users new to Linux. Both the official and unofficial Ubuntu documentation is robust and searchable, a big plus.

Best Linux Laptop Distribution

Laptop distributions almost fall into the same category as desktop users, but there are a number of key differences that make the criteria for evaluating a good laptop distribution important. Power management, docking tools, and wireless ease-of-use are critical to users on the go, as is having a distro that meets those needs.
Right now, the best laptop distribution is openSUSE, one of the lead contenders for the desktop honors. On the laptop, openSUSE shines with great connectivity tools, such as an easy-to-use networking toolset that not only handles WiFi connectivity, but also CDMA/cellular modem connections.

openSUSE also deals with docking stations for laptops very well, including dual-monitor management on the fly. Power management is very granular, which is great for detailing various power needs you might find yourself needing.

Best Linux Enterprise Desktop

This category is replete with great contenders as well, and it's difficult to highlight just one. At the end of the day, though, the nod must be given to SUSE Linux Enterprise Desktop (SLED).

The reason is simple: while SLED and its primary competitor Red Hat Enterprise Linux Desktop are nearly identical in features and support performance, SLED has the advantage of the openSUSE Build Service, a free and open service that lets applications be built and delivered to SUSE Linux and openSUSE products (as well as Red Hat and CentOS).
This is a very important differentiator in enterprise desktop development, as it means that SLED has the current advantage of application building and deployment in the enterprise arena.

Best Linux Enterprise Server

Again, in this category it really comes down to two main contenders: Red Hat Enterprise Linux (RHEL) and SUSE Linux Enterprise Server (SLES). Given the pick for the Enterprise Desktop category, you might expect SLES to get the "best of" label here.
But, when all factors for the enterprise server are weighed, RHEL is still the king of this particular hill.

Red Hat edges out Novell with its server product, because RHEL users get a deeply mature distribution, and Red Hat's support structure is second to none in the enterprise channels.

Best Linux LiveCD

As Linux technology improves, users can easily choose the LiveCD version of practically any of the Linux distros listed here to get the best LiveCD experience for their needs.
There is a specialized class of LiveCDs, however, that offers users utilities and tools for the specific purpose of repairing existing Linux and Windows installations. These distros are very useful to have regardless of what primary Linux distribution you like to use, because in a crisis they are invaluable to own.
In this class of distribution, KNOPPIX is hands-down the most complete and useful distro. Loaded on a CD or USB storage device, KNOPPIX will let you recover from nearly any rare Linux system crash as well as the much-less-rare Windows breakdowns.

Best Linux Security-Enhanced Distribution

Linux is inherently very secure compared to other operating systems, but there's always room for improvement.
One of the challenges for locking down Linux is if you are not careful, you can take away too much functionality. Another challenge is that the best security-oriented Linux distro, SELinux, is historically known to be difficult to configure correctly. Still, if security out of the box is your priority, this is the best place to begin.
Another approach is the white hat method: using security and forensic tools to examine your existing installation, determine the holes, then lock your system down based on what gaps you find. If you have the time and inclination, this is a great way to do it, because this will get any existing system more secure right away.
For the white hat approach, the best distribution is BackTrack Linux, a dedicated penetration testing distro that will enable you to safely try to crack any system you are caretaking. Its toolset and strong community give it the advantage in this category.

Best Linux Multimedia Distribution

General Linux distributions have come a long way in terms of multimedia performance. Rare is the audio or video file that can't be played on Linux. Music services such as Rhapsody and video sites like YouTube and Hulu are also standards-compliant and accessible to Linux users.
Still, for those users who are multimedia creators as well as consumers, there are Linux distributions that contain powerful tools for audio and video editing.
The best in this class is currently Ubuntu Studio. For audio, video, and graphic production, it contains a very complete set of tools, as well as format and codec support for a huge range of multimedia formats.

The applications contained in Ubuntu Studio are the same or similar to those used by major studios to create cutting edge work, so users are getting the best apps, coupled with the strong support ethos already found in the Ubuntu community.
In The Next Article I Will Guide You How To Download And Install Linux.
..................................................................................................................................................................................................................

Monday, December 13, 2010

A beginners guide to Linux

A beginners guide to Linux for those with little or no computer experience.

1. What is Linux?

Linux is a free Unix-type operating system for computer devices. The operating system is what makes the hardware work together with the software. The OS is the interface that allows you to do the things you want with your computer. Linux is freely available to everyone. OS X and Windows are other widely used OS.
                                                                              

Linux gives you a graphical interface that makes it easy to use your computer, yet it still allows those with know-how to change settings by adjusting 0 to 1.
It is only the kernel that is named Linux, the rest of the OS are GNU tools. A package with the kernel and the needed tools make up a Linux distribution. Mandrake , SUSE Linux, Gentoo and Redhat are some of the many variants. GNU/Linux OS can be used on a large number of boxes, including i386+ , Alpha, PowerPC and Sparc.

2. Understanding files and folders

Linux is made with one thought in mind: Everything is a file.
A blank piece of paper is called a file in the world of computers. You can use this piece of paper to write a text or make a drawing. Your text or drawing is called information. A computer file is another way of storing your information.
If you make many drawings then you will eventually want to sort them in different piles or make some other system that allows you to easily locate a given drawing. Computers use folders to sort your files in a hieratic system.
A file is an element of data storage in a file system. Files are usually stored on harddrives, cdroms and other media, but may also be information stored in RAM or links to devices.
To organize our files into a system we use folders. The lowest possible folder is root / where you will find the user homes called /home/.
/
  /home/
  /home/mom/
  /home/dad/

Behind every configurable option there is a simple human-readable text file you can hand-edit to suit your needs. These days most programs come with nice GUI (graphical user interface) like Mandrakes Control Center and Suses YAST that can smoothly guide you through most configuration. Those who choose can gain full control of their system by manually adjusting the configuration files from foo=yes to foo=no in an editor.
Almost everything you do on a computer involves one or more files stored locally or on a network.
Your filesystems lowest folder root / contains the following folders:
/bin Essential user command binaries (for use by all users)
/boot Static files of the boot loader, only used at system startup
/dev Device files, links to your hardware devices like /dev/sound, /dev/input/js0 (joystick)
/etc Host-specific system configuration
/home User home directories. This is where you save your personal files
/lib Essential shared libraries and kernel modules
/mnt Mount point for a temporarily mounted filesystem like /mnt/cdrom
/opt Add-on application software packages
/usr /usr is the second major section of the filesystem. /usr is shareable, read-only data. That means that /usr should be shareable between various FHS-compliant hosts and must not be written to. Any information that is host-specific or varies with time is stored elsewhere.
/var /var contains variable data files. This includes spool directories and files, administrative and logging data, and transient and temporary files.
/proc System information stored in memory mirrored as files.

The only folder a normal user needs to use is /home/you/ - this is where you will be keeping all your documents.
/home/elvis/Documents
  /home/elvis/Music
  /home/elvis/Music/60s

Files are case sensitive, "myfile" and "MyFile" are two different files.
For more details, check out:

3. Understanding users and permissions

Linux is based on the idea that everyone using a system has their own username and password.
Every file belongs to a user and a group, and has a set of given attributes (read, write and executable) for users, groups and all (everybody).
A file or folder can have permissions that only allows the user it belongs to to read and write to it, allowing the group it belongs to to read it and at the same time all other users can't even read the file.

4. Who and what is root

Linux has one special user called root (this is the user name). Root is the "system administrator" and has access to all files and folders. This special user has the right to do anything.
You should never log on as this user unless you actually need to do something that requires it!
Use su - to temporary become root and do the things you need, again: never log into your sytem as root!
Root is only for system maintenance, this is not a regular user (LindowsOS don't have any user management at all and uses root for everything, this is a very bad idea!).
You can execute a command as root with:
su -c 'command done as root'
Gentoo Linux: Note that on Gentoo Linux only users that are member of the wheel group are allowed to su to root.
In The Next Article I Will Post How To Install Linux.
............................................................................................................................................................................................................

Saturday, December 11, 2010

How To Recover deleted or corrupt photos

Hello Friends, Today I will provide a software named DiskInternals Flash Recovery 4.2 full download using which you can recover deleted or corrupted photos within few seconds. Isn't that nice, its best that you can recover all your deleted data from the flash memory cards used in cameras.
 
 


DiskInternals Flash Recovery is a flash memory file recovery tool that restores all corrupted and deleted photographs or the ones that were lost due to hardware malfunction. This utility works even if a memory card was re-formatted.

Features:
• Easy Recovery Wizard.
• Can preview and recover JPEG, JPG, TIFF, BMP, PNG, GIF, TGA and other images.
• Can preview and recover RAW images:
• CRW - Canon Digital Camera Raw Image Format.
• CR2 - Canon Digital Camera Raw Image Format version 2.0.
• NEF - Nikon Digital SLR Camera Raw Image File.
• PEF - Pentax Raw Image Format
• RAF - Fuji CCD-RAW Graphic File.
• X3F - Sigma Camera RAW Picture File.
• BAY - Kodak/Roper Bayer Picture Sequence.
• ORF - Descent 3 Outrage Room Format.
• MRW - Minolta Diamage Raw Image File.
• RAW - Image Alchemy HSI Temporary Raw Bitmap
• SRF - Sony DSC-F828 Raw Image File.
• Other RAW images
• Works under Microsoft® Windows® 95, 98, ME, NT, 2000, XP, 2003 Server.
• Supported file systems: FAT12, FAT16, FAT32, NTFS (NT 4), NTFS5 (2000, XP).
• Recovered files can be saved on any (including network) disks visible to the host operating system.
• Creates recovery snapshot files for logical drives. Such files can be processed like regular disks.
By Lokish

............................................................................................................................................................................................................

Friday, December 10, 2010

Get Someone's IP Through AIM/MSN/Chat


Found a great website that logs IPs and gives you the lat/long./isp.
1)Create Account
http://www.chatrack.frihost.net/index-1.php
2)Get one of the links and tell someone on AIM or whatever to click it, choose any of the images and tell them you painted it or some stupid shit like that.
3)When they look at the image, it logs their IP.
4)Bonus points:
-Tell them its animated and 20 seconds in it will change, this allows the website to have time to ensure all their info is retrieved.
........................................................................................................................................................................................

Thursday, December 9, 2010

Beginners Guide To Hacking Wireless Networks

Hacking WEP wifi passwords
Basic Entry into a WEP Encrypted Network

This Tutorial explains EVERYTHING in detail So, it is quite long. Enjoy.

1. Getting the right tools
This Tutorial is in Bt3 But Download The Latest Release Bt4.

Download Backtrack 4. It can be found here:

http://www.backtrack-linux.org/downloads/

 I downloaded the Dvd iso and burned it to a Dvd. Insert your BT4 Dvd/usb drive and reboot your computer into BT4. I always load into the 3rd boot option from the boot menu. (VESA/KDE) You only have a few seconds before it auto-boots into the 1st option so be ready. The 1st option boots too slowly or not at all so always boot from the 2nd or 3rd. Experiment to see what works best for you.

2. Preparing the slave network for attack

Once in BT4, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.
Type:

airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card.
Now type:

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then:

macchanger --mac 00:11:22:33:44:55 wifi0

then:

airmon-ng start wifi0

What these steps did was to spoof (fake) your mac address so that JUST IN CASE your computeris discovered by someone as you are breaking in, they will not see your REAL mac address. Moving on...
Now it's time to discover some networks to break into.

Type:

airodump-ng ath0

Now you will see a list of wireless networks start to populate. Some will have a better signal than others and it is a good idea to pick one that has a decent signal otherwise it will take forever to crack or you may not be able to crack it at all.
Once you see the network that you want to crack, do this:

hold down ctrl and type c

This will stop airodump from populating networks and will freeze the screen so that you can see the info that you need.

**Now from here on out, when I tell you to type a command, you need to replace whatever is in parenthesis with what I tell you to from your screen. For example: if i say to type:
-c (channel)
then dont actually type in
-c (channel)
Instead, replace that with whatever the channel number is...so, for example you would type:
-c 6
Can't be much clearer than that...lets continue...

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.

[Image: airodump.jpg]

Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --> 05:gk:30:fo:s9:2n
The Channel number will be under a heading that says "CH".
Now, in the same Konsole window, type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0

the FILE NAME can be whatever you want. This is simply the place that airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "wepkey" because I can always remember it.

**Side Note: if you crack more than one network in the same session, you must have different file names for each one or it won't work. I usually just name them wepkey1, wepkey2, etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in noob terms all this means is "packets of info that contain clues to the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password.

Now you are thinking, "I'm screwed because my IV's are going up really slowly." Well, don't worry, now we are going to trick the router into giving us HUNDREDS of IV's per second.

3. Actually cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window. In this one type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay1.jpg

This will send some commands to the router that basically cause it to associate with your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" If this happens, then good! You are almost there. Now type:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay2.jpg

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. Type:

aircrack-ng -b (bssid) (filename)-01.cap

Remember the filename you made up earlier? Mine was "wepkey". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

http://i574.photobucket.com/albums/ss184...crack1.jpg

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et
This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF
Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network. :-)

I will gladly answer any legitimate questions anyone has to the best of my ability.
HOWEVER, I WILL NOT ANSWER ANYONE THAT IS TOO LAZY TO READ THE WHOLE TUT AND JUST ASKS ME SOME QUESTION THAT I CLEARLY ANSWERED. No one wants to hold your hand through this...read the tut and go experiment until you get it right.

There are rare occasions where someone will use WEP encryption with SKA as well. (Shared Key Authentication) If this is the case, additional steps are needed to associate with the router and therefore, the steps I lined out here will not work. I've only seen this once or twice, though, so you probably won't run into it. If I get motivated, I may throw up a tut on how to crack this in the future.
Hacking WEP wifi passwords
By kumalynx
......................................................................................................................................................................................................

Wednesday, December 8, 2010

Install IIS Server for ASP asp.net Script in Windows XP

Install IIS Server for ASP asp.net Script in Windows XP
If you are running Windows XP Professional on your computer you can install Microsoft’s web server, Internet Information Server 5.1 (IIS) for free from the Windows XP Pro installation CD and configure it to run on your system by following the instructions below: -
iis asp asp.net srver
1. Place the Windows XP Professional CD-Rom into your CD-Rom Drive.
2. Open ‘Add/Remove Windows Components’ found in ‘Add/Remove Programs’ in the ‘Control Panel’.
3. Place a tick in the check box for ‘Internet Information Services (IIS)’ leaving all the default installation settings intact.
4. Once IIS is installed on your machine you can view your home page in a web browser by typing ‘http://localhost’ (you can substitute ‘localhost’ for the name of your computer) into the address bar of your web browser. If you have not placed your web site into the default directory you should now be looking at the IIS documentation.
5. If you are not sure of the name of your computer right-click on the ‘My Computer’ icon on your desktop, select ‘Properties’ from the shortcut menu, and click on the ‘Computer Name’ tab.
6. Your default web directory to place your web site in is ‘C:Inetpubwwwroot’, but if you don’t want to over write the IIS documentation found in this directory you can set up your own virtual directory through the ‘Internet Information Services’ console.
7. The ‘Internet Information Services’ console can be found in the ‘Administration Tools’ in the ‘Control Panel’ under ‘Performance and Maintenance’, if you do not have the control panel in Classic View.
8. Double-click on the ‘Internet Information Services’ icon.
Once the ‘Internet Information Services’ console is open you will see any IIS web services you have running on your machine including the SMTP server and FTP server, if you chose to install them with IIS.
9. To add a new virtual directory right click on ‘Default Web Site’ and select ‘New’, followed by ‘Virtual Directory’, from the drop down list.
10 Next you will see the ‘Virtual Directory Creation Wizard’ from the first screen click the ‘next’ button.
11. You will then be asked to type in an ‘Alias’ by which you will access the virtual directory from your web browser (this is the name you will type into your web browser after ‘localhost’ to view any web pages you place in the directory).
12. Next you will see a ‘Browse…’ button, click on this to select the directory your web site pages are in on your computer, after which click on the ‘next’ button to continue.
13. On the final part of the wizard you will see a series of boxes, if you are not worried about security then select them all, if you are and want to run ASP scripts then check the first two, followed by the ‘next’ button.
14. Once the virtual directory is created you can view the web pages in the folder by typing ‘http://localhost/aliasName’ (where ‘aliasName’ is, place the alias you called the virtual directory) into the address bar of your web browser (you can substitute ‘localhost’ for the name of your computer if you wish).
done.
Source google.
.......................................................................................................................................................................................................

Tuesday, December 7, 2010

How to crack IIS FTP password using Brute-Force

FTP is an application or service or protocol  which can be used to transfer files from one place to another  place ,it really comes very handy  during transfer of files from a local box to a remote one .Suppose someone get access to your FTP then he/she can cause nightmare for you by uploading  unappropriate images or files etc.Here we will discuss how we can crack the password of IIS installed FTP service in Windows.

What is Brute-Force?

Brute-force is a type of attack in which every  possible combination of letters, digits and special characters are  tried until the right password is matched  with the username. The main limitation of this attack is its time factor. The time it takes to find the proper match mainly depends on the length and complexity of the password.Here I will be using this attack to crack the password.So,lets start….
Requirements:
  1. The tool we will be using  ” BrutusA2”(Download: http://www.hoobie.net/brutus/)
  2. You need to know the target suppose “ftp://123.123.xx.xxx”

Procedure:

Step 1.Here I have shown an authentication page of an FTP service in the image below and in the following steps we will crack its password using brutus.

Step 2.Now open up “Brutus” and type  your desire target ,select wordlist and select “FTP” from the drop down menu  and click start. If you are confused then follow the image below.


Step 3.The time it takes as I mentioned above depends on the complexity and length of the password.So after clicking the start button wait for the time as mentioned in the tool.The password will be displayed as shown above.
Recommendation: I would recommend the readers to try it in a virtual environment as I did and enjoy the trick.It is not advisable to try it on some unknown user without prior permission.
By Satyajit Das
.........................................................................................................................................................................................................

How to Use God Mode in Windows 7

How to Use God Mode in Windows 7
Windows 7 is now becoming popular among windows operating system  users.Windows 7 has cool hidden feature ,people calls it godmode in windows 7.GodMode is a folder that brings together a long list of customization settings allowing you to change all your settings from one place.This is very good as you can now change all your windows settings from one single place.
God Mode in Windows 7
God Mode in Windows 7
Foll the following steps to create god mode folder:
1. Create a new folder
2. Rename the folder to GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}
You can change word GodMode to any other word you like your name or your friends name

3.The folder icon will change ,then  double click it to show the GodMode windows options.
.......................................................................................................................................................................................................

Monday, December 6, 2010

How To Create Proxy Chaining

Proxy chaining. Everyone needs to stay safe, so here's how.

STUFF YOU NEED:
SMAC 2.0: http://www.klcconsulting.net/smac/#Download
Serials:
SMC2U-00C8-5612-1234-2615-5945
SMC2U-00C8-4646-4646-F5BC-E87E
Tor and vidalia:
http://www.torproject.org/torbrowser/dis..._en-US.exe
Be sure to download and install the entire bundle else tor button will not
work.
Hotspot sheild:
http://hotspotshield.com/downloads/thank...=na&p=ftp&
http Proxies:
http://www.samair.ru/proxy/type-07.htm -- goes straight to the page where the proxies are Russian. Be sure to use only proxies that say anonymous or high-anonymous next to the ip and port number.
Web Proxies:
http://www.proxy4free.com/list/webproxy_country1.html -- Be sure to only use proxies in countries like the Netherlands or Eastern europe, or India. The more corrupt and remote the region, and the worse that international relations are with GB and USA, the better.
Socks 5:
http://www.xroxy.com/proxylist.php?port=...ity=#table
Be sure to choose a remote country with high uptime. The higher the uptime the better.


THE METHOD:
Open firefox browser and at the top click on tools > options. Click on
advanced at the top right and then click on the Networks tab, shown below.
[Image: proxyoptions.th.jpg]

Click on Manual proxy configurations, and edit the HTTP Proxy and SSL proxy to the http proxy u have chosen from the list above. Or you can just go here:
http://www.samair.ru/proxy/type-07.htm

Here is the http proxy i chose:

[Image: proxyiused.th.jpg]


Next edit the Socks Host to the socks 5 proxy you chose from the Socks 5 link. Remember to choose somewhere remote, not the USA, and if their government does not particularly get on with UK or US that is better. Or if it is in a country with a reputation for corruption that is also good. NOTE: Always check the uptime. If the uptime is like 1.5% or something like that choose another. The socks5 i chose is shown below:

[Image: socks5iused.jpg]

Ok next download all of the above software and install. You must register SMAC before you can use it. Use one of the serials provided above. Run smac and click the dropdown menu highlighted in blue below:

[Image: spoofedmac.jpg]

Choose a hardware vendor to spoof and then just make up the last three fields of the MAC and then press update mac above. It may take a minute but then it will show that your hardware address has been spoofed in the network adapter list. Close all open firefox browsers and right click on vidalia on the system tray. If tor is not already activated then start tor. If it is working you will be able to click on the Network Map and it will show you a big list of countries and flags and stuff. If you have installed the entire bundle there should be no problems whatsoever. Next rightclick the hotspot shield icon on the task bar and click Connect/ON. This should start firefox itself and bring up the Hotspot shield search page. Probably rather slowly. If it doesn't connect do not fret just refresh the page because with all of this bouncing around from proxy to proxy it can become unstable and most likely a tad slow. Click on the onion at the bottom right hand side of firefox to turn on the toor button. This will most likely be enough but you can go on and do even more.

Open the web proxy link above, and chose a proxy based on location and uptime. I chose one from the netherlands with 100% uptime! Click on the link for your proxy on the left and then input google.com into
the address bar. Then paste the link for the webproxy's back into the google bar and return to the site once again to choose another webproxy:

[Image: webproxy.jpg]

This time instead of clicking on the web proxy copy the url back into the bar of the proxy filter which is above the webpage and is shown in the above image. then type google.co.uk or fr or whichever you use into the box of the second proxy. Shown below:

[Image: 2ndwebproxy.jpg]

Once you arrive at google it will look something akin to this:

[Image: 2webproxiesammended.jpg]

You are now surfing behind two web proxies, also using hotspot shield and tor. A http and SSL proxy, and a socks 5 server. With a spoofed MAC address. If you are doing anything illigal i still recommend using a public wifi zone in an area that has no cctv cameras operating. I hope this helps.
By  Adept
....................................................................................................................................................................................................