Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. Aircrack-ng is […]
Category: WPA
Shutdown Command for BackTrack 3 or 4
Since BackTrack is built on Linux you can shutdown BackTrack from the shell using poweroff or restart it with reboot. BackTrack links How to Start Networking in BackTrack 4 HowTo: Crack WPA with Backtrack 3 HowTo: Crack WEP with BackTrack 3 How To Install Backtrack4 Using Grub On Ubuntu How to install BT4 dualboot xp on your HDD without […]
BackTrack 4 PreRelease Hard Disk Install
Since BackTrack 4 Pre-Release does not contain an installer you can follow these steps to install BT4 quickly and easily. The assumption is that you are installing BT4 on an empty disk (/dev/sda in this tutorial). Boot to BT4 DVD (download BackTrack 4 ISO – make sure to get the BT 4 Beta and not the BT4 Pre […]
HowTo: Crack WPA with Backtrack 3
This is an easy to follow tutorial on how to crack a WPA encrypted password. This information should only be used for education purposes. Steps: airmon-ng stop wlan0 ifconfig wlan0 down macchanger –mac 00:11:22:33:44:55 wlan0 airmon-ng start wlan0 airodump-ng wlan0 airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0 aireplay-ng -0 5 -a (bssid)wlan0 aircrack-ng […]
HowTo: Crack WEP with BackTrack 3
This is a tutorial on how to crack a wep encrypted password. This information should only be used for education purposes. Steps: airmon-ng stop wlan0 ifconfig wlan0 down macchanger –mac 00:11:22:33:44:55 wlan0 airmon-ng start wlan0 airodump-ng wlan0 airodump-ng -c (channel) -w (file name) –bssid (bssid) wlan0 aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wlan0 aireplay-ng […]
Wireless WPA/WPA2-PSK GPU Cracking with Pyrit – How to Use Pyrit in BackTrack
Pyrit is a GPU cracker for attacking WPA/WPA2 PSK protocols. It allows to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff. Pyrit works with many platforms including CUDA, ATI-Stream, OpenCL and VIA Padlock. How toListing available cores pyrit list_cores Determining performance of cores pyrit benchmark Create a new ESSID pyrit […]
How To Install Backtrack4 Using Grub On Ubuntu
Backtrack is an operating system that is specially designed for networking security. Bactrack OS is based on Linux. As of this writing the latest version of Bactrack is Backtrack4 with many, many useful applications. Before installing BT4, make sure you have installed Ubuntu on your computer so we can use Ubuntu’s Grub for booting. Follow these steps to install and configure dual booting Ubuntu […]
Cracking WEP Using Backtrack: Beginner’s Guide
This tutorial is intended for user’s with little or no experience with Linux or wifi. BackTrack, from remote-exploit is a tool which makes it very easy to access any network secured by WEP encryption. This tutorial aims to guide you through the process of using it effectively. Required Tools You will need a computer with a wireless […]
Internet Safety: How to keep your computer safe on the Internet
Here are some things you can, and should, do to stay safe. Stay Up-To-Date – Most virus infections don’t have to happen. Software vulnerabilities that the viruses exploit usually already have patches available by the time the virus reaches a computer. The problem? The user simply failed to install the latest patches and updates that would […]