Showing posts with label Networking tricks. Show all posts
Showing posts with label Networking tricks. Show all posts

Tuesday 16 October 2012

How to Crack a WEP Encrypted Wireless Network on Windows Vista / 7


First you can only use this method to crack a WEP encrypted network. WEP has been
replaced by WPA encryption which is stronger but can still be cracked, just not as
easily. To find out if the network you want to crack is WEP encryption, simply view
the wireless networks in the Connect to a network box and hold your mouse over the
network of choice. A little box will tell you the encryption. If it say WEP - good we
can proceed, if it says anything else this tutorial wont help.


First to understand what you will be doing. You will be using a program to capture
packets and then use another program to analyze those packets and crack the key,
thus allowing you to have access to their network. To capture packets (data from the
network we are trying to crack) you must have the program running on your computer
and you must capture about 200 000 or more IV packets (a special type of packet). I
will show you how to capture the correct type of packets.
Also ONLY certain types of wireless cards can actually capture wireless packets. In
order to capture packets your wireless card must be able to go into monitor mode,
not every driver or every wireless card supports monitor mode. In most cases you will
have to download a special driver designed for your wireless card to put it into
monitor mode. I had to purchase a new wireless card because mine was not supported.
The program you will be using has a list of supported wireless cards and comes with
the drivers needed (Lucky you)
Ok, down to business. First the program you need to capture packets can be
downloaded from this link http://www.tamos.com/download/main/ca.php
Next the program to analyze the packets and finger out the password can be
downloaded from my own site. I got it to work for windows vista and then zipped it all
into a folder for you. To get this to run all you have to do is extract it, open the
aircrack folder, then open the bin folder, then double click on Aircrack-ng GUI.exe.
Here is the download linkhttp://www.howtovideos.ca/images/aircrackVista.rar just
click it and save the file.

packets. First install the Commview for Wifi program. You do this by extracting the
setup file from the file we downloaded earlier (ca6.zip) Then double click setup.exe
and follow the prompts. When Commview opens for the first time it has a driver
installations guide. This replaces the old driver with a newer, better, and more
improved version! Hooray. Follow the prompts to install your new driver and now we
are ready to capture. If everything has gone as planned when you open Commview for
Wifi the little play button in the top left corner will be blue. If it is not blue the
driver has not been installed properly. Moving on…
Click the blue button in the top left corner and then click Start Scanning. Commview
for Wifi now starts scanning each channel looking for data that is being sent. It will
list each network it finds. Now click each host until you find the name of the network
key you are trying to find. Now select the appropriate channel (my network is
broadcasting on channel 6 so I will start capturing all data on channel 6) Click
capture.
Commview for Wifi is now capturing all the packets being sent over channel 6. Once
Commview for Wifi collects enough packets aircrack can analyze them and crack the
wireless key. The thing is, you only need certain packets, and if you collect too many
unneeded packets aircrack may get confused. To help make things easier follow the
next few steps.
First of all we only want packets from one host, not all of them. As you can see from
my screenshot below I am collecting packets from 7 different network. (see
screenshot below)A few are WPA encrypted so they and a few are WEP. I really only
want to collect data being sent from one network, so in order to do this all you have
to do is right click on the wireless network you want to crack and select copy mac
address.
Now click on the rules tab. On the left side under simple rules click MAC Addresses.
For action select Capture, and for Add Record select both. Now click inside the entry
form box and hit ctrl+v (to paste the mac address) or right click and select paste.
Now hit add MAC Address.
What we just did is make a rule so that Commview for Wifi will only capture packets
coming from a certain MAC Address (the one we want) Great almost done.
Now to make things even easier for Aircrack you only want to capture DATA packets.
There are 3 types to select from Management packets, Data Packets and Control
Packets. We only want Data packets because that is where the information is that
Aircrack needs to crack the wireless encryption passkey. Simply select the D, and
unselect the M and the C.
Now Commview for Wifi is only capturing Data Packets. To be more specific
Commview for Wifi is only capturing Data Packets to and from a specific MAC
address. Now that everything is set up to capture the right types of packets we
should start saving the logs.
You have to save all of the packets into a log for Aircrack to analyze them. You can
set Commview for Wifi to save them automatically, or just save them yourself
periodically. It is a good idea to have them auto save because it splits them into nicely
sized logs, and if you accidentally close Commview for Wifi they will save and you
wont lose all your packets! To do that just go to the logging tab and enable auto
saving. You can change the settings if you would like (I recommend increasing the
maximum directory size to something like 100000).
And now we wait… We have to capture over 15000 IV packets. Because we set up
some rules most of the packets we capture will be IV packets (these are a certain
type of Data packet with information used to crack the wireless key). It took me
about 4 days to capture enough packets, but I was not running Commview for Wifi non
stop. If you are close to the network and there is heavy traffic, it may only take you
a few hours. Ok what do you do now?
Alright, so now 20000 packets (or more) later we are ready to crack the WEP
wireless key. First lets converts all of the log files to .cap format (shown in
screenshot below) When I cracked my first WEP key with this method I had 4 log
files and about 220 000 packets.Go to wherever you have your log files saved and
double click to open it. Now click on file -> Export Logs -> Tcpdump Format
Save it as 1.cap do the rest of your logs, saving them in sequential order 1.cap, 2.cap,
3.cap etc.
Now that you have all of your log files saved in .cap format lets open Aircrack. Open
the aircrack folder (wherever you extracted it) then open the Bin folder, now double
click Aircrack-ng GUI.exe. Aircrack will open, click the choose button and navigate to
where you have your log files saved. To select all of your log files ( saved in .cap
format) Hold down CTRL and click each file, Then hit open.
Now click launch, Aircrack shows you all of the different BSSID’s that it captured
data from and assigns an index number to each one, then it asks you Index number of
target network? You want to enter the number of the network you want to crack.
Mine is called CrackMePlease so I am selecting 15.
Enter the index number and then press enter, if you have enough IV’s then it should
give you the WEP key. If not go back and capture more and try again.
That’s all


Crack A Router For Username and Password


(I will be using Brutus to crack a D-Link route.)
1.When we want to access our router,it will be password protected.We can try the
default username and password.


As you can see,it is password protected.
2.I will open up my Brutus.




3.Configure Brutus.Put the target as the router's IP address.Put in the userlist and
the passlist.After everything is OK,press on START.


As you can see from the picture above, Brutus is cracking the router.
4.Wait for Brutus to finish cracking the router.You will get this result.




You can see that i have get my username and password for the router.
5.Go to the page and type in the username and password.






How To Close Ports on Your PC


This'll only work for windows users (unless your unix version OS has netsh).
it's actually quite simple. here's the command for it:

" netsh firewall delete portopening TCP portnumber "


i wrote it all out in a vbs script for you so that it's
automatically run-able. as well as a batch script. so here you are fellas:

.VBS Script

set ss = createobject("wscript.shell")
set ws = wscript
dim PORT
PORT = InputBox("Enter the port you wish to close:")
ss.run "netsh.exe"
ws.sleep 1000
ss.sendkeys "firewall delete portopening TCP " & PORT
ss.sendkeys "{enter}"
ws.sleep 500
'ss.sendkeys "exit"
'ss.sendkeys "{enter}"

.BAT Script

@echo off
title Port Closer
echo Port Closer
echo.
set /p port=Type the port number you wish to close here:
netsh firewall delete portopening TCP %port%
msg /w * Port %port% has been closed.
exit

Saturday 11 February 2012

Netcut – Cut Any Computer's Network Connection







A classic tool which can perform multiple tasks like listing IP-MAC table in seconds, turn the network on & off on any LAN computer or device like routers and switchers,change the MAC address on any adapter.

With NetCut you can easily manage and track network events and protect users from ARP SPOOF based attacks with only one click.

Also you can cut down any computer’s gateway network connection.

Features:
  1. Support windows 7 64 bit . The driver and Install package has been upgrade. tested working under windows 7 both 32 bit and 64 bit OS.
  2. You can cut any computers network or internet connection with NetCut
  3. Automatic latest Version detect.
  4. NetCut works great on many type of networks like home LAN, office LAN, school LAN or even ISP LAN.
  5. Easy to use: One click to protect user computer Function.No one in the network can cut you off with ARP spoof technology anymore .
  6. Effective: One click to cut down any computers network connection to the gateway.
  7. IYFT: Get all IP addresses of the computers in your LAN in Seconds.

Download: Netcut 2.0.9


Access Blocked Website from any LANetwork or wifi Router

Ultrasurf is a nice tool to enable users to visit any public website in the world safely and freely. You can also use it your internet privacy and security.
Download this software from Here. (Skip Ad and Enter Password : darpan223).
  • Run software
  • Click on option at top of the tool
  • In new windows, click on proxy settings in the bottom
  • Click on Auto-Detect Proxy Option as shown above
  • Click OK and close all windows.
  • Reopen the software by clicking in the .exe
  • Wait for few seconds to connecting the server.
  • Once the ultrasurf connected to server, it will show- Successfully connected to server
  • The right side speed bar will auto generated after connected to server.
  • IE will open automatically. Close this IE.
  • Do not  try ULTRASURF  with  FIREFOX , use Google Chrome.
  • Once you successfully connected check the settings in your IE. The Address will show 127.0.0.1 and port 9666. It means you are ready to open blocked websites.
  • NOW OPEN ANY WEBSITE AND ENJOY.

Monday 6 February 2012

DoS Attack - Crash Small Websites Using RDOS

Have you ever wanted to DOS attack on a website ???
Here I am going to write about a tool which is really helpful but it wouldn’t be effective on big servers.( NOTE: Please do not try to this tutorial to harm any other’s website. I will not be responsible in any case. If you are not agree, please leave this website without reading further tutorial )
You need to Download (Disable your Anti virus During whole process):
  1. Port Scanner
  2. Ip Hiding tool
  3. rDOS
Follow these steps:
  1. Before DOS Attack you should hide your IP so,for that use Ip Hiding tool. Quick Hide IP protects your online identity by hiding your IP address and replacing with a proxy server IP address.You will appear to access the internet from a different location, not your own (real) location. So all websites you are visiting see the IP address of the proxy server instead of your own IP address.
  2. First of all you need to know the IP address of the website you want to crash.
    Use ping command in windows to get the ip address of the website.
    open CMD and enter  ping www.website.com. Now you have the IP address of the website.
  3. Now use Port scanner to check whether PORT 80 is open or not. If PORT 80 is not open choose another website to hack !!!!, Otherwise you can crash this website.
  4. Now open your  rDos. Enter your victims ip that you got from step 1. It will ask you for the port to attack use port 80 that’s why we scanned to make sure that 80 was open! If it is closed it will not work.