Posts

Showing posts with the label computer

WiFi hacking : Conclusion and Tip

Conclusion: 1. Do not use WEP encryption, as we seen how easy it is to crack it regardless of the complexity of the password and even if there is nobody connected to the network. 2. Use WPA2 with a complex password, make sure the password contains small letters, capital letters, symbols and numbers and; 3. Ensure that the WPS feature is disabled as it can be used to crack your complex WPA2 key by brute-forcing the easy WPS pin.

WiFi hacking : Securing Your Network From The Attacks

Now that we know how to test the security of all known wireless encryptions (WEP/WPA/WPA2), it is relatively easy to secure our networks against these attacks as we know all the weaknesses that can be used by hackers to crack these encryptions. So lets have a look on each of these encryptions one by one: 1. WEP: WEP is an old encryption, and its really weak, as we seen in the course there are a number of methods that can be used to crack this encryption regardless of the strength of the password and even if there is nobody connected to the network. These attacks are possible because of the way WEP works, we discussed the weakness of WEP and how it can be used to crack it, some of these methods even allow you to crack the key in a few minutes. 2. WPA/WPA2: WPA and WPA2 are very similar, the only difference between them is the algorithm used to encrypt the information but both encryptions work in the same way. WPA/WPA2 can be cracked in two ways 1. If WPS feature is enab...

Wifi Hacking : Cracking any wireless network

Image
Now you have handshake and you need to download largest wordlist in the world to have change to hack password. You can download this wordlist from the following website: http://www.hackreports.com/2013/05/biggest-password-cracking- wordlist-with.html second link: https://crackstation.net/buy-crackstation-wordlist- password-cracking-dictionary.htm when you download one of them you are ready to hack network. We are going to use aircrack-ng to crack the key. It does this by combining each password in the wordlist with access point name (essid) to compute a Pairwise Master Key (PMK) using pbkdf2 algorithm, the PMK is the compared to the handshake file. The syntax looks like this: >aircrack-ng [handshake filename] –w [wordlist] [interface] Ex: >aircrack-ng is-01.cap –w list wlan0mon Run this syntax and wait before aircrack-ng cracks it. When the password will be hacked the screen should look like this: Congratulations!!! You already hacked WPA secured wireless net...

WiFi Hacking : Catching handshake

Image
Handshake packets are sent every time a client associates with the target AP. So to capture it we are going to capture every packets that are sent. In this chapter we are going to use program called “airodump-ng”. This program lets us to sniff and capture the packets that are sent over the network. This program is also preinstalled program. There are two step to catch handshake. 1.Start airodump-ng on the target AP (Access Point): The syntax is something like this: >airodump-ng --channel [channel] –bssid [bssid] –write [file-name] [interface] Ex: >airodump-ng –channel 6 –bssid 11:22:33:44:55:66 --write out wlan0mon 2.Wait for a client to connect to the access point, or deauthenticate a connected client (if any) so that their system will connect back automatically. The syntax is something like this: >aireplay-ng --deauth [number of deauth packets] –a [AP] –c [target] [interfac] Ex: >aireplay-ng –deauth 1000 –a 11:22:33:44:55:66 –c 00:AA:11:22:33 mon0 I...

Wifi Hacking : Wireless modes

Image
When you want to hack wifi, you need to capture “handshake”. The handshake is connection of personal computer and wireless network, it is when network packet and personal computer packets meet each other. With handshake you do not need to be in wifi range anymore, you can hack password with handshake and wifi name (you will learn this later). Now you need to capture all the packets that are sent through the wifi router and all personal computers in network. There is a question like “if the MAC address is used to ensure that each packet gets delivered to the right place then how we capture it?”, and the answer is that “Yes and no, it is used to send packets to the right destination, and we as hackers can only receive packets that are sent to our MAC address , but this only applies to the default mode of your wireless card, which is ‘managed’ mode, however there is mode that allows us to capture all the packets in our wi-fi range, not only the ones sent to our device, henc...

WiFi Hacking : Hide identify, become untraceable

Image
In hacking very important thing it to be untraceable. To be able to hack something is nothing without hiding your identify. For example, imagine that you hacked someones wifi and did not hide identify, in few days police will analysis wifi router and there will be your computer information and finally they will find you and throw into prison. So very important part of entire hacking to hide identify and make hack untraceable. In this chapter you going to learn about how to be anonymous, hide identify and how to become fully untraceable. What is mac address? A MAC address (media access control address) is a unique identifier assigned to network interfaces for communications on the physical network segment. Every computer device have different MAC address. The MAC address is a built-in every computer device when it is created. When computer starts, operation system reads from hardware device. When you are connected to the wireless network, it sends packets to you and the...

WiFi Hacking : setting up the Lab

Image
In this post, you will learn how to set up the lab for hacking. So, you may have operation system like Windows, Linux or Mac OS X but for hacking you need specified operation system like Kali or Backtrack. These operation systems are created for hacking and penetration testing. They have support almost all of hacking programs. Good news, these operation systems are free. In this book, we are going to install and use Kali. These both operation systems are Linux but there are few differences. When we install Kali, there will be preinstalled programs that can be used for hacking. Maybe you think there is a problem that you must install new operation system on your computer, but there are some programs that help you virtualize operation systems. There are two famous programs called “VirtualBox” and “VMware Workstation”. We are going to use VirtualBox because it is free and it has almost same functions. VirtualBox is a free and open-source program that lets you virtualize oper...