Wednesday 26 November 2014

hack wifi


Today I gonna show you how to Hack a Wifi including wep wpa wap2 or psk
Remember that this for educational purpose . Other wise you will be in jail
Because this is a cyber Attack.


Tools Required to Hack Wifi Password
Softwares:
1. backtrack5r3
2. virtual Box
3.vmware player
Hardware:
A usb Adapter

Step1 . download backtrakr5 from torrent  Click here to download Backtrack

Step2. download virtual Box and vmware player google it
and also download virtual Box

step 3 How to install Backtrack with VirtualBox
This tutorial goes over the basics of running Backtrack 5 on VirtualBox. In this tutorial I’m using Backtrack 5 R3 and VirtualBox 4.2 on Windows.
Before we get started…
  1. Download and install the latest version of VirtualBox. https://www.virtualbox.org/wiki/Downloads
  2. Download the latest version of Backtrack. http://www.backtrack-linux.org/
    1. If you’re running 64-bit, make sure you download the 64-bit version.
Once VirtualBox has been installed, you should see something like this:

First, you want to create a new Virtual Machine (out backtrack VM). Click on the new button to start creating your VM.
Hit the next button to continue.

Type the name of your VM, select Linux as the Operating System and Ubuntu (64 bit) as the version. If you’re running 32-bit, you’ll need to select the “Ubuntu” version that doesn’t have the 64-bit in the name. If you are running 64-bit, you can technically run both, but you’ll get more performance running the 64-bit version. The reason that you select Ubuntu is because currently Backtrack is not one of the options.
Hit next...
I usually change this from the default of 512 MB to 800 MB. You can really change this to whatever you want but I’ve ran into ram issue at 512MB so I tend to up it. Next

Create new Start-Up Disk. Next

I usually just use the default VDI. Next

I usually do dynamically allocated so I’m not taking up space that I don’t need to take up. This should be the default. Next

My default for this is 8 GB. I feel like this is way too much so I usually lower it to 2 GB. I have 2 TB, so if you have less memory and you’re concerned about memory you can probably do less, just keep in mind that you may run into issues once you start to do updates. If your planning on using Metasploit, which I highly recommend you do, you’ll need to update it and the updates especially can take up some space. Next
Once you’ve done all of this, you should see the new VM in the main VirtualBox admin.

Next, we want to launch the VM, to launch the VM select the newly created VM and hit the start button.

Next, because this is the first time we’re opening this VM, we have to import our BackTrack ISO. Next...

Click the Folder Icon to the right of the select box. From here, browse to the Backtrack ISO file that you downloaded. Hit Next…


This is basically a summary of what you just did. Hit Next…

Now that you’ve imported your ISO to the VM, VirtualBox should automatically load up the first BackTrack screen. If it doesn’t do it automatically and just closes, just select the VM and hit the start menu again.  
Once you see this screen, just hit the enter button to continue to the next screen.

You should then get this screen, from here select the default which is “BackTrack Text” mode. Then his enter to continue. After hitting enter, Backtrack will start loading all of your hardware setting which should take less than a minute.

Once all of your hardware has been loaded and configured in backtrack, you’ll get the BackTrack Text Mode. If you’re a Terminal Wizard you can do everything you want to from here. I personally like to pull up the Graphical User Interface just because I like the look and feel of having some windows. In addition, there are some applications that require a GUI like Armitage that you just can’t use without the GUI.
To load of the GUI, type “startx” and hit enter. This should load up the GUI within about 30 seconds.

You should see something like this…

I use an external WIFI card. You may need to add it dropping down the USB devices, selecting your WIFI card. If it doesn’t come up right away, you may need to start Backtrack and add your USB wifi card before Backtrack loads up the hardware settings.
If your looking to do any type of wireless sniffing / WEP or WPA you'll need a wireless card that supports packet injection. The cheapest wifi card that I've found that supports packet injection was from amazon. My card is theMedialink- 150Mbps Wireless N USB Adapter and it's worked great for me but any wifi card that supports packet injection should work.
Medialink- 150Mbps Wireless N USB Adapter
If you want to bridge your internet from your main computer to the VM, right click on the “Two Monitor” icon in the right corner and select the “Network adapters” option
.

If you done The installation Now time to Hack wifi 
Lets look
step One : type username for backtrack        root
and password           toor
step two: open new terminal 
type ifconfig wlan0 up

Step Theree

airmon-ng start (your interface)
Example :- airmon-ng start wlan0
Now a new interface mon0 will be created , You can see the new interface is in monitor mode by entering “iwconfig mon0” as shown
Finding a suitable Target
After putting your card into monitor mode ,we need to find a network that is protected by WEP. You can discover the surrounding networks by entering the following command
airodump-ng mon0
Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type.
Now look out for a wep protected network In my case i’ll take “linksys “ as my target for rest of the tutorial

Attacking The Target

Now to crack the WEP key you’ll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands
airodump-ng mon0 –bssid -c (channel ) -w (file name to save )
As my target is broadcasted in channel 6 and has a bssid “98:fc:11:c9:14:22″ ,I give in the following commands and save the captured data as “RHAWEP”
airodump-ng mon0 –bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP

Using Aireplay to Speed up the cracking

Now you’ll have to capture at least 20,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets
The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .
In an active attack you’ll have do a Fake authentication (connect) with the AP ,then you’ll have to generate and inject packets. This can be done very easily by entering the following commands
aireplay-ng – 1 3 -a (bssid of the target ) (interface)
In my case i enter the following commands
aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0
After doing a fake authentication ,now its time to generate and inject Arp packets . To this you’ll have to open a new Konsole simultaneously and type in the following commands
aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)
In my case i enter
aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0
If this step was successful you’ll see Lot of data packets in the airodump capture as shown
Wait till it reaches 20000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the packets less the time to crack .Once you’ve captured enough number of packets, close all the process’s by clicking the into mark which is there on the terminal

Cracking WEP key using Aircrack

Now its time crack the WEP key from the captured data, Enter the following commands in a new konsole to crack the WEP key
aircrack-ng (name of the file )
In my case i enter
aircrack-ng RHAWEP-0.1-cap
With in a few minutes Aircrak will crack the WEP key as shown
Once the crack is successful you will be left with the KEY! Remove the colons from the output and you’ll have your WEP Key.
Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments



Tuesday 25 November 2014

Typing job



Online Typing Job

Earn up to 20,000 per month in your home. its very easy not required much skills . only type litters and numbers which is on images. company will give you 1$ per 1000 words typed. minimum payment is 3$

Online Jobs for college Students in Pakistan At Home Without Investment Do part time free Online Jobs In Pakistan at home mostly students in Pakistan and in many other countries are fond of using internet. The main reason for using internet could either be some help required in studies or getting in touch with friends through the social networking websites. However if the use of internet can help students make some handsome amount of money as much as PKR 50,000 per month this would probably be the best use of internet they can make doing certain online jobs from home.