Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. Aircrack-ng is […]
Category: wifi
HowTo: Crack WPA with Backtrack 3
This is an easy to follow tutorial on how to crack a WPA encrypted password. This information should only be used for education purposes. Steps: airmon-ng stop wlan0 ifconfig wlan0 down macchanger –mac 00:11:22:33:44:55 wlan0 airmon-ng start wlan0 airodump-ng wlan0 airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0 aireplay-ng -0 5 -a (bssid)wlan0 aircrack-ng […]
HowTo: Crack WEP with BackTrack 3
This is a tutorial on how to crack a wep encrypted password. This information should only be used for education purposes. Steps: airmon-ng stop wlan0 ifconfig wlan0 down macchanger –mac 00:11:22:33:44:55 wlan0 airmon-ng start wlan0 airodump-ng wlan0 airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0 aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wlan0 aireplay-ng […]
Cracking WEP Using Backtrack: Beginner’s Guide
This tutorial is intended for user’s with little or no experience with Linux or wifi. BackTrack, from remote-exploit is a tool which makes it very easy to access any network secured by WEP encryption. This tutorial aims to guide you through the process of using it effectively. Required Tools You will need a computer with a wireless […]
Internet Safety: How to keep your computer safe on the Internet
Here are some things you can, and should, do to stay safe. Stay Up-To-Date – Most virus infections don’t have to happen. Software vulnerabilities that the viruses exploit usually already have patches available by the time the virus reaches a computer. The problem? The user simply failed to install the latest patches and updates that would […]
Escaping Restrictive/Untrusted Networks with OpenVPN on EC2
Perhaps you are behind a corporate firewall which does not allow you to access certain types of resources on the Internet. Or, perhaps you are accessing the Internet over an open wifi where you do not trust your network traffic to your fellow wifi users or the admins running the local network. These instructions guide […]
BackTrack: Pyrit demonstration (GPU cracking video)
Pyrit takes a step ahead in attacking WPA-PSK and WPA2-PSK, the protocols that protect today’s public WIFI-airspace. Pyrit’s implementation allows to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff. The performance gain for real-world-attacks is in the range of three orders of magnitude which urges for re-consideration of the protocol’s […]
Intro to the AirPcap USB adapter, Wireshark, and using Cain to crack WEP
This video is an introduction to the AirPcap USB adapter, and auditing WiFi networks with it.
BackTrack 3 Final Tools
Information Gathering0trace 0.01 – http://lcamtuf.coredump.cx/This tool enables the user to perform hop enumeration (“traceroute”) within an established TCP connection, such as a HTTP or SMTP session. This is opposed to sending stray packets, as traceroute-type tools usually do. The important benefit of using an established connection and matching TCP packets to send a TTL-based probe is […]