Amazon

Monday, May 21, 2012

Wifi WPA WEP Wireless Hacking Using Back Track 5 (Final Tutorial)

INTRODUCTION


Hello and welcome to my tutorial about wireless networking. 


Today I'll be teaching you how easy it is to obtain access to a wireless protected network. 


There are lots of questions coming from the beginners on how to crack WEP/WPA/WPA2 keys and accessing their neighbor's connection. The purpose of this tutorial is to answer them. 


Judging from the "tutorials" on youtube which are either obsolete, or simply misguiding the listeners, this tutorial will be different. 


I will be covering all of the aspects and ways of hacking a network and gaining access to the router.


This tutorial will be divided in 2 parts, such as WEP and WPA/WPA2 hacking. Please read below on what you need to succeed.









What you need for this crack are a few simple things, a copy of backtrack 5 booting off a DVD or a flash drive and a compatible wireless card that supports packet injection. 


Now if you can't get to this screen, and you are stuck at the terminal you get when booting into backtrack, you need to type startx and wait a couple of minutes for the desktop to show. 


Okay so let's begin, so first we need to open a terminal. To do that, just click the little icon that's on the right side from System. Please see the image below:



Now type airmon-ng and that command displays our interfaces. In my case I have wlan0, and now we are going to put it into monitor mode. To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.




Type airodump-ng mon0 and that will start scanning for wi-fi networks. As you can see, there is a network called SKIDHACKER. Take a note of the BSSID the DATA, the CHANNEL and the type of ENCRYPTION. Please refer to the image below, if you have any trouble getting to that point.





Now we are going to set it to lock on a specific network named SKIDHACKER. To do that, type airodump-ng -c (channel) -w WEPcrack --bssid (bssid of the network) mon0. Replace (channel) with the channel of the network you are trying to crack, and replace (bssid of the network) with the bssid of the network you want to crack.


Okay so as you can probably see the data is going really slow, and we need to boost that up. We are going to need a lot more data, so let's preform one of the aireplay commands that will boost that data. Firstly, open up a new terminal and type aireplay-ng -1 0 -a (bsisd) mon0 where (bssid) is the bssid of the network. Now if your wi-fi card is supported, you should see Association successful :-), if you don't see that then your card is not supported.




Now we are going to type in aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0. And now when the question Use this packet ? pops up, just push the letter y. And now as you can see in the image below, the data went high drastically.




Okay so now lets open a new terminal and we are going to attempt to crack it with the amount of data we have. I recommend getting over 20000 data before trying to crack it. So let's type aircrack-ng WEPcrack*.cap. Replace WEPcrack with the filename you chose before when capturing the data, and don't forget to add that asterisk after the file and the extension which is .cap.


And now it will attempt to crack the password. Just wait a couple of minutes for it to complete, and once it did it will say KEY FOUND! [ XX:XX:XX:XX:XX ] where the X's will be random numbers and/or letters. That's not it, now to connect you will need to remove the semicolumns. For an example, if we were to have 12:34:52:66:59, the password would be 1232526659. Just log in to your Windows OS, and connect using that password.


================================================================================================








So lets begin. What you will need for this crack is a dictionary file that we are going to use to crack the WPA/WPA2 password. 

Remember, the bigger the dictionary file is the greater the chance you have in cracking the password. 

So now you are probably wondering, where do I get a dictionary file? Well, I don't know if this is allowed or not but I recently downloaded a 1.9GB dictionary file. 

To get the file please PM me, I can't risk getting this tutorial taken down. 

Okay, so firstly open up a terminal and once we have the terminal open we are going to type in airmon-ng which will display our wireless interfaces. 


In my case I have wlan0, and now we are going to put it into monitor mode. 


To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.



Lets type in airodump-ng mon0 and this command is going to initiate the scanning process for Wi-Fi networks. As you can see in the picture below, a few WPA encrypted networks should pop up. I'm going to attempt to crack the network under the essid SKIDHАCKER. Take a note of the channel, and you want to copy the BSSID for later use.


Now we are going to type in airodump-ng -c (channel) -w (filename) --bssid (bssid) mon0, and replace the values to fit what you got from the last step. Don't forget to remember what filename you chose, because we are going to need that at the end.





What is needed to crack a WPA or WPA2 key is something called a WPA Handshake. You can obtain a handshake by kicking someone off the network, and those computers will automatically reconnect which will give you the handshake. This means, if there is no one on the network, you can't get a handshake, and you can't crack the WPA network. So how do we know if someone is connected? Well look at the lower part of the airodump command, and you will notice something as STATION, and underneath that if someone is connected it wil show you their mac address.





Once you get a handshake, airodump will alert you in the top screen, and the handshake will be located right from the time stamp. Okay, so lets open up a new terminal and we are going to kick off the computers connected. Lets type in aireplay-ng -1 0 -a (bssid) mon0. replace bssid with the network you are trying to crack and hit enter. It is going to attempt to kick off a client, and if it succeeds you will see the wpa handshake at the top right corner, if you don't run the aireplay command a couple of times.




So now that we have a wpa handshake file, we are going to attempt to crack it. Lets stop the scan by pressing CONTROL + C on the terminal where airodump is running. Now in order to find the handshake file, you need to go in the top menu and chose Places > Home Folder. Okay, so lets open up a terminal and we are going to type in aircrack-ng -w (dictionary) /root/(filename). Where filename is the filename you specified when capturing the wpa handshake and the dictionary is the path of the wordlist you downloaded. This can be done by dragging in the handshake file into the terminal after the aircrack-ng -w (dictionary) command and it will parse in it's directory. All you need to do is hit enter. The password needs to be in the dictionary file, so the bigger the wordlist is the bigger are the chances of you getting the password.





If the password is in the wordlist, it will give you a success message and the key in brackets. 
             Happy hacking, hackers!






airmon-ng
This command displays the wireless interfaces.


airmon-ng start wlan0
This command starts monitoring mode on a wi-fi device.


airodump-ng mon0
This command shows all of the wi-fi networks online.


airodump-ng -c (channel) -w (filename) --bssid (bssid) mon0
This command specifies the wi-fi device to concentrate to one network.


aireplay-ng -1 0 -a (bssid) mon0
This command kicks off clients that are connected, and gets the handshake.


aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0
This command boosts the data, when cracking WEP.


aircrack-ng -w (dictionary) (wpa handshake)
This command is used when cracking WPA or WPA2 networks.


aircrack-ng (filename)*.cap
This command is used when cracking WEP networks.




These were the commands I used in the whole guide.

EICAR Test (Test weather Your Antivirus is working or not).

Have you ever wondered how to test your Antivirus software to ensure it’s proper working? Well here is a quick and easy way to test your antivirus. The process is called EICAR test which will work on any antivirus and was Specially Developed by me.

Eicar Test Code & Instructions are below:  


X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

 1. Copy & Paste this code on Nodepad,


2. Rename the file from New Text Document.TXT to myfile.com

3. Now run the antivirus scan on this myfile.com file.
N.B. :  Most antivirus will pop-out a warning message in the Step-1 itself..

Memory Card Recovery Software to recover Lost or deleted Data from Memory Card



                                  Recover Ur Photos, Mp3’s and Videos deleted from your Mobile or Memory Card.


CardRecovery™ is the leading recovery software for memory card.

It can effectively recover lost, deleted, corrupted or formatted photos and video files from various memory cards. 

It supports almost all memory card types including SD (Secure Digital) Card, CF (Compact Flash) Card, xD Picture Card, Memory Stick, SmartMedia Card, MMC (MultiMediaCard), MicroSD, MiniSD, SDHC and more.


CardRecovery Features

  •      Recover deleted photos from memory cards
  •      Recover lost photos from memory cards
  •      Recover lost movies from memory cards
  •      Recover photos from formatted memory cards
  •      Recover photos from damaged, unreadable or defective memory cards
  •      Recover pictures from removable storage including flash drives
  •      Recover images, video files from mobile phones

Supported Storage

  •      Secure Digital card, SD card, SDHC, miniSD, MicroSD (TransFlash)         card  recovery
  •      Compact Flash card, CF Type I, Type II, MicroDrive, CF card recovery
  •      Memory Stick, Memory Stick Pro, Duo, Pro-HG, XC, Micro(M2) recovery
  •      MultiMedia card, MMC card recovery
  •      SmartMedia, flash card recovery
  •      xD Picture card recovery
  •      Cellular phone, mobile phone memory card and digital media recovery
  •      USB flash drive digital image recovery

 Supported Situations

  •      Photos deleted accidentally or intentionally from memory cards
  •      Photo loss due to formatting or "Delete All" operation
  •      Memory card error or damage, or inaccessible memory card
  •      Corruption due to the card being pulled out while your camera is on
  •      Damage due to turning your camera off during a write/read process
  •      Data corruption due to critical areas damage e.g. FAT, ROOT, BOOT area damage
  •      Data loss due to using between different cameras/computers/devices
  •      Other events that could cause damage to data

 Supported Photo/Video File Types

  •      Common Picture Formats: JPG JPEG TIF
  •      Common Video Formats: AVI MPG MOV MPEG ASF MP4 3GP MTS
  •      Common Audio Formats: MP3 WAV
  •      RAW Image Formats: Nikon NEF, Canon CRW and CR2, Kodak DCR, Konica Minolta MRW, Fuji RAF, Sigma X3F, Sony SRF, Samsung DNG, Pentax PEF, Olympus ORF, Leica DNG, Panasonic RAW and more

 Supported Camera Brands

  •      Nikon, Canon, Kodak, FujiFilm, Casio, Olympus, Sony, SamSung, Panasonic
  •      Fuji, Konica-Minolta, HP, Agfa, NEC, Imation, Sanyo, Epson, IBM, Goldstar
  •      LG, SHARP, Lexar, Mitsubishi, Kyocera, JVC, Leica, Phillips, Toshiba, SanDisk
  •      Chinon, Ricoh, Hitachi, Pentax, Kinon, Verbatim, Vivitar, Yashica, Argus, Lumix
  •      Polaroid, Sigma and almost all digital camera brands in the market

 Supported Flash Memory Card Manufacturers


     SanDisk, Kingston, KingMax, Sony, Lexar, PNY, PQI, Toshiba, Panasonic
     FujiFilm, Samsung, Canon, Qmemory, Transcend, Apacer, PRETEC, HITACHI
     Olympus, SimpleTech, Viking, OCZ Flash Media, ATP, Delkin Devices, A-Data
     and almost all digital camera memory card brands in the market



Screen Shots

Install the software and run to display the welcome screen. 





Then Select the drive letter of your Memory Card, camera type If you want to recover your camera mmc photos and destination folder to save the recovered files.




CardRecovery fully scans your memory card. The scan process is very fast and takes just three minutes to fully scan a 1GB SanDisk SD Card in My test. 










CardRecovery allows you to preview and select the needed photos before saving.



CardRecovery saves the recovered photos to the destination folder. 








 


                                 Click Here To Download Memory Card Recovery


                                                    Click Here To Get Serial Key 

How to reveal a Facebook password



Today i will be showing you how to reveal your friends facebook password, But before we continue let me tell you its not really hacking its just code manipulation.

  • Many times we have seen our friends leaving there system without closing web browser this leads to temp auto filling of data inside the data fields  even if you haven’t saved any of it. To be clear have a glance on below image.


 
  • Now the data inside the username and password field is temporarily save, data will disappear as soon as web browser is closed.
  • Now this is where our data modification part starts.
  • Now a day every browser is integrated with Inspect Element component.
  • Right Click in password box and select Inspect Element from menu as shown below.
 
 
  • Now the tricky work begins.
  • There will be many options shown at the bottom of the page select HTML, and your browser should look similar to below image.

 
  • After you have selected HTML version/option you will be able to see page code looking similar to HTML tags, similar to below image.

  • Now Double Click on “Password” and you will be able to edit it.
  • Change “Password” to “text“, and your browser will look similar to below one.
 

  •  Done
  • Check your password box
  • Vola we did it !

Sunday, May 20, 2012

Turn off Computer only in 2 seconds

Press Ctrl+Alt+Delete keys to open "Task manager"

Keep pressing Ctrl and go on "Shutdown down" tab.

And if you want to restart then select restart or want to turnoff then select turnoff.





Thats Sit............................

Make IDM Full Version Without Patching And Cracking (Genuine Way).

Make IDM ( Internet Download Manager ) full version through HOSTS File Trick.
The procedure is really easy to follow and you can make this happen just in few seconds.




Follow below steps .:

1. Make sure you have installed the latest version of IDM
    from the official creators website.

2. Now after you have downloaded and installed the latest version
    just close the IDM and now go to start menu and make a search for Notepad.

3. Now right click on Notepad and than Run It As Administrator.

4. Now navigate to .:


    C: > Windows > System 32 > Drivers > etc. > Hosts.

5. When you are in the etc. folder you might not see any files their
    as you have click on show all files on the right hand side below.

6. Now open the Hosts file With Notepad and paste all the below lines ,
    Like I have Pasted In Below Image.

127.0.0.1    tonec.com
127.0.0.1    www.tonec.com
127.0.0.1    registeridm.com
127.0.0.1    www.registeridm.com
127.0.0.1    secure.registeridm.com
127.0.0.1    internetdownloadmanager.com
127.0.0.1    www.internetdownloadmanager.com
127.0.0.1    secure.internetdownloadmanager.com
127.0.0.1    mirror.internetdownloadmanager.com
127.0.0.1    mirror2.internetdownloadmanager.com



7. So now as you can see in the above image how
    I have pasted all the lines @ the end of the Hosts file,
    you have to do same as above, now hit save.

8. Now when you have saved the HOSTS File
    you can simply enter any serials from below in your IDM Registration page

GRAB SERIALS FOR IDM

Internet Download Manager Serial Numbers .:

RLDGN-OV9WU-5W589-6VZH1

HUDWE-UO689-6D27B-YM28M

UK3DV-E0MNW-MLQYX-GENA1

398ND-QNAGY-CMMZU-ZPI39

GZLJY-X50S3-0S20D-NFRF9

W3J5U-8U66N-D0B9M-54SLM

EC0Q6-QN7UH-5S3JB-YZMEK

UVQW0-X54FE-QW35Q-SNZF5

FJJTJ-J0FLF-QCVBK-A287M


9. Now enjoy your full version IDM without purchasing or
   patching it totally genuine and totally legal.

Virus Creator Tool

A very Nice Nd simple Virus Creator Tool.

This tool  Is Simple And Creates a very High Powerful Virus.

Tool Coded On VB 6.0

Run This Tool And Create A very Strong Virus Easily....As Shown Below.



Download here

Wednesday, May 16, 2012

Make your Firefox Browser as Password Hacker (Final)




Hello all!


Everyone wants to hack his friends and other people facebook,orkut,yahoo,msn or gmail accounts.


Now i am giving you a small trick and after applying this trick firefox will store all the passwords without promting the person who is typing his/her password to login.


So in this way you will get victim password and username. 


Note :- Physical access to Systems is important for this hack.




Follow this Guide to Convert Firefox Into Sealer and Hack Passwords:


Step 1 :-  Download Firefox Hacker.


Click Here To Download


               Or

Click Here To Download

(Note :- In this download you will get Firefox Setup and Password Stealer file (i.e nsLoginManagerPrompter.js)




Step 2 :- After Downloading Install Firefox only This one you Downloaded...

Important Note :- Pls note that guys if you have Firefox installed in your PC, Remove it Completely and install this one which you download here Otherwise this Hack will not Work.




Step 3 :-  After Installation Completed Close your Firefox and Navigate to 



Windows - C:/Program Files/Mozilla Firefox/Components


Mac - Applications > Right click Firefox > Show Package Contents > Contents/MacOS/Components



Step 4 :- After that just Copy the stealer file i.e nsLoginManagerPrompter.js which you have downloaded Earlier and paste it in the above location ( Strictly Overwrite or Replace it). Thats it.


Step 5 :- 

From now on, when someone logs onto any site, they username and password will be saved (Hacked) automatically, without prompt!


To retrieve the account information, make sure Firefox is opened, go to Tools > Options > Security Tab > click on saved passwords, then click on show passwords, and press yes!

How To Hack App Lock In Any Android Phone

App Lock is one of the most useful application on Android. Since it came into App Store, it became must and should application in ...