Disqus for Cyber Fort

Showing posts with label wireless. Show all posts
Showing posts with label wireless. Show all posts

Thursday 27 February 2014

“Outernet”a project to provide free wi-fi to entire world from space

2 Comments

Washington:  A US company is planning to build an 'Outernet - a global network of cube satellites broadcasting Internet data to all the people on the planet - for free.

The idea is to offer free Internet access to all people, regardless of location, bypassing filtering or other means of censorship, according to the New York based non-profit organisation, Media Development Investment Fund (MDIF).

MDIF proposes that hundreds of cube satellites be built and launched to create a constellation of sorts in the sky, allowing anyone with a phone or computer to access Internet data sent to the satellites by several hundred ground stations.


The organisation claims that 40 per cent of the people in the world today are still not able to connect to the Internet - and it's not just because of restrictive governments such as North Korea - it's also due to the high cost of bringing service to remote areas, 'phys.org' reported.


An Outernet would allow people from Siberia to parts of the western US to remote islands or villages in Africa to receive the same news as those in New York or Tokyo.

The Outernet would be one-way - data would flow from feeders to the satellites which would broadcast to all below.

MDIF plans to add the ability to transmit from anywhere as well as soon as funds become available.

MDIF has acknowledged that building such a network would not be cheap. Such satellites typically run $100,000 to $300,000 to build and launch.


How Does It Works ?

Outernet consists of a constellation of hundreds of low-cost, miniature satellites in Low Earth Orbit. Each satellite receives data streams from a network of ground stations and transmits that data in a continuous loop until new content is received. In order to serve the widest possible audience, the entire constellation utilizes globally-accepted, standards-based protocols, such as DVB, Digital Radio Mondiale, and UDP-based WiFi multicasting.


According to MDIF, Hundreds of cube satellites to be built and launched to create a constellation of sorts in the sky, which allow anyone to connect with the Internet through Mobile or Computer. Still today 40%  of the people in the world are there who are not able to connect to the Internet, due to several reasons includes restrictive government rules, high cost of bringing service to remote areas. An Outernet would allow people from Siberia to parts of the western US to remote islands or villages in Africa to receive the same news as those in New York or Tokyo. The Outernet would be one-way – data would flow from feeders to the satellites which would broadcast to all below. MDIF also waiting for the funds, after that it will be able to transmit from anywhere. According to MDIF, such type of networks cost $100,000 to $300,000 to build and launch, well it’s not a cheap amount. Currently the organization plans to have prototype satellites ready in June with initial deployment happening mid-2015. 

Read More

Saturday 26 October 2013

Improve Your Laptop Wi-Fi Signals

Be The First To Comment
A wireless router's signals can decrease for many reasons--a physical obstruction of the router, bad router placement or even out-of-date router drivers. Upgrading to a higher-speed Internet service won't help, since the problem is caused by the router's signals, not a faulty Internet service. To improve Internet speed, eliminate anything that could obstruct its ability to send out signals and add upgrades to the router.


improve laptop wi fi singnals

 things you'll need
1) Antenna - ready network adaptar 
2)Wireless repetor
3)Internet access

Instructions


    • 1
      Move the wireless router to the center of a room. Put it on a nonmetallic table or desk if possible--the floor can weaken the signals. Avoid putting it against anything that can obstruct the wireless signals, including walls, metal objects, metal desks or file cabinets.
    • 2
      Remove wireless electronics that use the 2.4 GHz frequency. This can interfere with wireless signals. Instead, purchase cordless phones or wireless electronics with a 5.8 GHz frequency.
    • 3
      Check whether the wireless router and network adapter are from the same vendor. Routers and adapters do not work as well if they are from different vendors, reducing Internet speed. Purchase a new network adapter if it is not the same brand as the wireless router.
    • 4
      Purchase a network adapter with an antenna. Antennas are installed in place of the network adapter in the computer.
    • 5
      Purchase a wireless repeater. Place the repeater halfway between the router and the computer to increase the strength of the router's signals.
    • 6
      Visit the websites for the wireless router and network adapter. Check whether any updates are available for the drivers that were installed after the wireless router and network adapter installation. If there are, download and install them.

Read More

Friday 18 October 2013

Hack Wi-Fi Password Using Android Cell Phone

Be The First To Comment
Hey, hey, hey you wanna crack neighbor’s super fast wifi ? How to Hack wifi Password using Android devices They must have password protected internet connection otherwise you won’t be reading this post isn’t it !! ha ha ha...



          Cracking wi-fi password is really not good considering your using the services paid for by others. But in this article, is an eye-opener that its really easy to crack wi-fi nowadays, using these gadgets. Hope internet providers will find a way to correct this. This is actually the reality happening. It is really on the discretion of the user.


Step 1 :

          The term Monitor mode provides you a facility to monitor every traffic going through your connection and how many devices are connected to it. But this mode can also be used for other purposes.

          By Capturing Data Packets on a network in monitor mode lets you to crack WEP Key.


Step 2 :

          Adding Monitor mode to Android Device you need to know the right chip-set and download that particular one from here Google Code  Modified Firmware on particular chip-set used in majority of android devices
 i.e Nexus one & Galaxy S III .


Step 3 :

          Once you downloaded that particular code it would be easier and simpler to Extract the ZIP file then configure files after running the setup. There are many instructions and step by step guide for your specific android device on there official blog.


Step 4 :

          After it is done check out video tutorial to learn how to hack WEP Key.

☻ "Hope You Like It" ☻

Read More

How To Secure WireLess (Wi-Fi) Network

Be The First To Comment

shubucyber


                    In this article I'll describes you the techniques that how user can secure wireless (Wi-Fi) home network. Securing a wireless network is very important because if you don't, your neighbors can not only borrow your Internet connection, but also access your files and check up on what you're doing.

shubucyber



1> Change Default Administrator Passwords (and User names)

Wireless routers (and access points) allow administrators to manage their Wi-Fi network through a special account. Anyone who knows this account's username and password can log into the router, giving them complete access to the device's features and information about any devices connected.

Manufacturers set up all of their new routers with the same default username and password. The username is often simply the word "admin" or "administrator." The password is typically empty (blank), the words "admin," "public," or "password," or some other simple word.

To improve the security of your Wi-Fi network, you should change the administrative password on your wireless access point or router immediately when first installing the unit. The default passwords for popular models of wireless network gear are well-known to hackers and often posted on the Internet. Most devices do not allow the administrative username to be changed, but if yours does, seriously consider changing this name as well.

Finally, to maintain home network security for the long term, continue changing this administrative password periodically. Use words that would be very difficult for others to guess. Many experts recommend changing Wi-Fi passwords every 30 to 90 days.


2> Change the Default SSID


Wi-Fi access points and routers establish a wireless network using a name called an SSID. Routers are configured with a default SSID pre-defined and set by the manufacturer at the factory.

Typical default SSIDs are simple names like

☻   "wireless"
☻   "netgear"
☻   "linksys"
☻   "default"

The SSID can be accessed from within the router's Web-based or Windows-based configuration utilities. It can be changed at any time, but wireless clients must then recognize the new SSID in order to reconnect to that router and wireless network.

To improve the security of your home wireless network, consider changing the router's SSID to a different name than the default. Here are some recommended do's and dont's, based on recommended network security practices:

☻     Don't embed your name, address, birth date, or other personal information as part of the SSID

☻     Likewise, don't use any of your Windows or Internet Web site passwords

☻     Don't tempt would-be intruders by using tantalizing network names like "SEXY-BOX" or "TOP-SECRET"

☻     Do pick an SSID that contains both letters and numbers

☻     Do choose a name as long or nearly as long as the maximum length allowed

☻     Do consider changing your SSID periodically (at least once every few months)


3> Disable SSID Broadcast


Most wireless access points and routers automatically transmit their network name (SSID) into open air at regular intervals (every few seconds). This feature of Wi-Fi network protocols is intended to allow clients to dynamically discover and roam between WLANs.

However, this feature also makes it easier for hackers to break into your home network. Because SSIDs are not encrypted or otherwise scrambled, it becomes easy to grab one by snooping the WLAN looking for SSID broadcast messages coming from the router or AP. Knowing your SSID brings hackers one step closer to a successful intrusion.

In a home Wi-Fi network, roaming is largely unnecessary and the SSID broadcast feature serves no useful purpose. You should disable this feature to improve the security of your WLAN. Once your wireless clients are manually configured with the right SSID, they no longer require these broadcast messages.

Note that disabling SSID broadcast is just one of many techniques for tightening security on a Wi-Fi network. This technique is not 100% effective, as hackers can still detect the SSID by sniffing different messages in the Wi-Fi protocol. Still, using techniques like SSID broadcast disable makes it more likely that would-be intruders will bypass your home network seeking easier targets elsewhere.


4> Do Not Auto-Connect to Open Wi-Fi Networks


Connecting to an open Wi-Fi network such as a free wireless hotspot exposes your computer to security risks. Although not normally enabled, most computers have a setting available allowing these connections to happen automatically without notifying you (the user). This setting should not be enabled except in temporary situations with your (the user's) awareness.

To verify whether automatic connections to open Wi-Fi networks are allowed, check the computer's wireless configuration settings. For example, on Windows XP computers having Wi-Fi connections managed by the operating system, the setting is called "Automatically connect to non-preferred networks." To check this setting, follow these steps:

i)     From the Start Menu, open Windows Control Panel.

ii)    Inside Control Panel, click the "Network Connections" option if it exists, otherwise first click "Network and Internet Connections" and then click "Network Connections."

iii)   Right-click "Wireless Network Connection" and choose "Properties."

iv)   Click the "Wireless Networks" tab on the Properties page.

v)    Click the "Advanced" button in this tab.

vi)    Find the "Automatically connect to non-preferred networks" setting. If checked, this setting is enabled, otherwise it is disabled.

While Windows XP does not enable automatic non-preferred connections by default, some users enable it in an attempt to simplify connecting to their own home network. Users should instead configure these as Windows XP Preferred networks which allows automatic connection to the home equipment yet still prevents auto-connection to other networks.


5> Assign Static IP Addresses to Devices


Static IP address assignment (sometimes also called fixed addressing) is an alternative to dynamic addressing (normally, DHCP) on Internet Protocol networks. Dynamic addressing is convenient. It also allows mobile computers to more easily move between different networks.

However, static IP addressing also offers some advantages:

☻   A static IP address best supports name resolution, so that a computer can be most reliably reached over the network by its host / domain name. Web and FTP servers in particular benefit from fixed addressing for this reason.

☻   Using static IP addresses on home networks gives somewhat better protection against network security problems than does DHCP address assignment.

☻   Some network devices do not support DHCP. Using static IP address assignment for all devices on the home network guarantees to avoid potential address conflicts where DHCP may supply an address already assigned statically elsewhere.

When using static IP addresses on home and other private networks, they should be chosen from within the standard private IP address ranges listed:

☻   10.0.0.0 through 10.255.255.255
☻   172.16.0.0 through 172.31.255.255
☻   192.168.0.0 through 192.168.255.255

These ranges support many thousands of different IP addresses. It's common for people to assume that any address in these ranges can be chosen and the specific choice doesn't matter much. This is untrue. To choose and set specific static IP addresses suitable for your network, follow these guidelines.

i>     Do not choose any addresses that end with ".0" or ".255" - these addresses are generally reserved for use by network protocols.

ii>    Do not choose the addresses at the beginning of a private range. IP addresses like 10.0.0.1 and 192.168.0.1 are very commonly used by network routers and other consumer devices. These are the first addresses someone will attack when trying to break into a private computer network.

iii>   Do not choose an address that falls outside the range of your local network. For example, to support all addresses in the 10.x.x.x private range, the subnet mask on all devices must be set to 255.0.0.0, otherwise some static IP addresses in this range will not work.


6> Enable Firewalls On Each Computer and the Router


One of the easiest, least expensive ways to guard a home network from attack is to set up a personal firewall. The top firewall software products listed below afford good network protection and help maintain personal privacy. Even those who have home routers probably need the additional protection that a personal firewall offers. While these products all target the Windows environment, Symantec also sells the Norton Personal Firewall for Macintosh.

Some personal firewalls formerly available as stand alone downloads, such as the CA Personal Firewall based on the old free TINY Personal Firewall, are now bundled together with other security software and no longer on this list.


i> Sygate Personal Firewall PRO


Before being discontinued by Symantec as a product, Sygate Personal Firewall software offered solid network protection, activity logging, and automatic email notifications. Free for personal use, it supported advanced configuration options without being overly difficult to use. The PRO edition (no longer available) includeed guaranteed VPN support, an unlimited number of security rules, ability to import/export settings to multiple computers, and one year of free upgrades.


ii> ZoneAlarm Pro


Zone Labs provides a free ZoneAlarm download, too. The Pro edition adds email attachment protection similar to that offered by antivirus software, password protection, and ICS/NAT support. ZoneAlarm runs in Stealth Mode, making your PC literally "invisible" on the Internet. Though missing some of the more advanced personal firewall controls, its user interface includes handy features like the "Stop" button.


iii> Symantec Norton Personal Firewall 2012


Some claim that Norton's graphic interface isn't as easy to use as some other products in this category. Symantec doesn't offer a free trial version of this personal firewall software product either. Still, it continues to improve, and a new Home Network Assistant feature simplifies administering security across the home LAN. The Norton Personal Firewall software is solid and from a reputable company.


iv> McAfee Personal Firewall Plus


McAfee's software is sold on a one-year subscription basis rather than on one-time purchase, a feature that may appeal to some, but no free trial exists. McAfee also possesses a comparatively small footprint and a central "Control Panel" style of user interface. Product updates occur "live" over the Internet. McAfee does not support Windows ICS networks or the IIS Web server.


v> BlackICE™ PC Protection


BlackICE was the first mainstream personal firewall software product and remains an all-around top choice. Its high-quality user interface, logging capability, and support for auto-blocking of traffic from specific network addresses are great features for beginners and more advanced networkers alike. BlackICE PC Protection is an end of life product no longer receiving support from its vendor (IBM).


7> Turn Off the Network During Extended Periods of Non-Use


QuestionShould Your Computer Network Be Powered Off When Not in Use?
Most broadband Internet connections stay "always-on," keeping you online at all times. For convenience, residential network owners often leave their router, broadband modem and other network equipment powered up and operating, even when not utilizing it for long periods of time.
          But should home network gear really stay always connected? What are the pros and cons of switching it off?

Answer: Home network gear need not be powered on and connected to the Internet at all times. Several clear advantages apply if you turn off your equipment when not using it, although some disadvantages exist also. Consider these pros and cons:

 Security  - Powering off your gear when not using it improves your network security. When network devices are offline, hackers and Wi-Fi wardrivers cannot target them. Other security measures like firewalls help and are necessary but not bulletproof.

☻ Electricity cost savings  - Powering down computers, routers and broadband modems saves money. In some countries, the savings is low, but in other parts of the world, costs are significant.

 Surge protection  - Unplugging network devices prevents potential damage from power surges. As with other types of consumer electronics, surge protectors may also prevent this damage. However, surge units, particularly the inexpensive ones, generally cannot protect against severe power spikes like those from lightning strikes.

☻ Noise reduction  - Networking gear has grown quieter in recent years, as noisy built-in fans get replaced with solid state cooling systems. Your senses might be adjusted to the relatively low levels of home network noise, but you might also be pleasantly surprised at the added tranquility of a residence without it.

☻ Hardware reliability  - Frequently power cycling a computer network device can shorten its working life due to the extra stress involved. Disk drives are particularly susceptible to damage. On the other hand, high temperature also greatly reduces the lifetime of network equipment. Leaving equipment always-on very possibly causes more damage from heat than will powering it down occasionally.

 Communication reliability  - After power cycling, network communiations may fail to re establish. You must take care to follow proper start-up procedure. For example, broadband modems generally should be powered on first, then other devices only later, after the modem is ready. You may also experience start-up failures due to "flaky" or unstable installations. Troubleshoot these problems when they arise, or you'll be faced with bigger networking problems down the road.

☻ Convenience  - Network devices like routers and modems may be installed on ceilings, in basemenets or other hard-to-reach places. You should shut down these devices gracefully, using the manufacturer-recommend procedure, rather than merely "pulling the plug." Powering down a network takes time to do properly and may seem an inconvenience at first.

In summary, most of these considerations suggest turning off your network during extended periods of non-use is a good idea. The security benefit alone makes this a worthwhile endeavor. Because computer networks can be difficult to set up initially, some people naturally fear disrupting it once working. In the long run, though, this practice will increase your confidence and peace of mind as a home network administrator.

Read More

Saturday 17 August 2013

How to protect yourself from apps that make Wi-Fi hacking simple

Be The First To Comment
 
 
It's not paranoia: Using public or open Wi-Finetworks without taking your security into consideration is a bad idea. You don't even have to crack the network's passwords to grab tons of data from unsuspecting users on the network-We've shown you how to do it, and how to stop it from happening to you. Now, dSploit, a security toolkit for Android, makes that process so simple anyone can do it. Here's how it works, and how to protect yourself. 

What is dSploit ?
dSploit is actually a suite of security tools bundled together in one application. It runs on rooted Android (2.3+) devices, its code is freely available at GitHub, and it's actually a great utility if you're a security professional or otherwise enjoy the ins and outs of network security, hacking, and penetration testing. We want to be clear that we're not villainizing the tool here; unlike apps like Firesheep, Faceniff, and Droidsheep, dSploit isn't made for the sole purpose of cracking networks or hijacking user sessions. It can certainly sniff out passwords transmitted in plain text on an open network, and it can crack poorly secured Wi-Fi networks. It can also scan networks for vulnerabilities, crack keys on common routers, and of course, hijack browser, website, or social network sessions and hold on to them. You can see a full list of the tool's features here. 

For a security professional, an amateur looking for an affordable way to learn more about network security (or who's been tasked by their office to secure their Wi-Fi but can't afford professional pen-testers), or someone looking to protect their own network, dSploit can be a valuable resource. It can also be a valuable resource for people looking to steal your data. That's why we're going to talk about how it works and how you can protect your passwords and private data from anyone else using it. 

How dSploit (and other apps like it) work
dSploit makes it easy to do two things: Sniff out passwords being sent unencrypted, and hijack active browser sessions so you can masquerade as someone who's already logged in to a site or service. In both cases, they're really one-touch operations once you have the app installed. The former is easy to do. If someone is visiting a site, or logging in to a service without using HTTPS or SSL, your password is likely being sent in clear text. Anyone sniffing packets on a network can capture them without having to do any real kind of packet inspection, and once they have it, they'll try it on as many sites and services as possible to see if you use it for other accounts. The video above, from OpenSourceGangster, explains how the app works in detail, and how to use it. 

The latter is a bit more intricate. If you're not familiar with session hijacking, it's the process of capturing cookies to exploit a valid active session that another user has with a secured service in order to impersonate that other user. Since no sensitive data like a login or password is transmitted in the cookie, they're usually sent in the clear, and in most cases they're used by web sites and social networks as a way of identifying a user with a current session so the site doesn't forget who you are every time you reload. This is the most common attack vector for apps that sniff out passwords and sessions via Wi-Fi. We showed you how this works when Disconnect, one of our favorite privacy protecting browser extensions, added protection against widget jacking and session hijacking, if you want to see an example. 

dSploit approaches session hijacking in a similar manner to the other tools we've mentioned, mostly because it works well. The folks over at MakeUseOf explain how the app works in further detail, including some of the things you can do with it. Many web sites just encrypt your username and password, and once that handoff is made, everything else is unencrypted. While many sites have moved to HTTPS (and there are tools to help that we'll get to a little later), most require you to activate their HTTPS features. Many other sites haven't bothered moving to HTTPS universally at all. 

What's the real risk here ?
The real risk from tools like this varies. The odds of you encountering someone in your local coffee shop running dSploit, Firesheep, or any other app like them to capture passwords and hijack sessions is pretty slim, but as we've mentioned, it only takes one person to ruin your day. 

Someone could just capture as many Facebook or Twitter sessions as they can (after which they can change a user's password and keep the Facebook account for themselves), hijack Amazon shopping sessions and grab address and credit card information, read your email and chats, and so on. The risk goes up with more and more tools available that are easy for anyone to use, and with the number of people out there who simply don't protect themselves by encrypting their data. 

How can I protect myself ?
Protecting yourself from these tools like it is actually remarkably easy if you put in the effort to actually do it: 

* Turn on HTTPS on every site that allows you to connect with it, and install HTTPS Everywhere. This will make sure you're using HTTPS at all times, whenever possible, and none of your web browsing traffic is sent unencrypted. 

* Get a privacy-protecting browser extension like Disconnect, which also protects against widget jacking or side-jacking. Disconnect is our favorite, but it shouldn't be the only tool in your toolkit. 

* Use a VPN when browsing on public, free, or other open networks. We've explained why you should have a VPN before. We've even explained how to tell if a VPN is trustworthy. Using a VPN is the best way to make sure all of your data is encrypted and safe from anyone else on the same network, whether it's wired or wireless, public or private. 

* Use your head, and practice good internet hygiene. Hone your phishing and scam detection skills, turn your BS detecter up to max, and learn how to protect yourself from online fraud. Someone doesn't have to hijack your session or passwords to get to you-they could just as easily replace the website you're on with one that looks like it but insists you give it a ton of data first. Be smart. 

* It doesn't take much to use HTTPS everywhere you can, fire up a VPN if you're going to be working from the library, or just not to use public Wi-Fi and wait until you get home or tether to your phone instead (that's always another option). However, if everyone did it, unscrupulous use of tools like these wouldn't' be an issue and only the people who needed them would use them. However, as long as they're so effective, it makes sense for you to take the necessary steps to protect yourself.


Read More

How to Securing Your Home Wireless Network

Be The First To Comment


As wireless devices become more common, keeping your wireless (AKA WiFi) network at home secure is increasingly important to many people. And while a lot of people keep their WiFi open, we feel it’s erring on the side of caution to go ahead and lock down your wireless network at home.
With the growth of wireless internet networks in private homes, caution must be taken to be sure that your network is “secure.”  What “secure” means in this instance is that your network is not available to be accessed by persons outside of your family, of visitors to your home to whom you have given temporary access.
What is a Home Wireless Network?

Networks are set up by connecting a piece of equipment called a “router” to your modem.” The router broadcasts a signal throughout your house that creates that can be picked up by your computers, smart phones, and tablets, providing access to the high speed Internet signal coming in to your modem.
The Danger of an Unprotected Network
While home networks have reached the point where they can be set up by nearly any skill level of user, not as many people are not aware of the dangers of not having their network secure, nor the steps they can take to make their network secure from intruders. An unprotected network could permit malicious ‘hackers’ to gain access to your data. In essence, accessing everything on your home computers by coming in through a “back door.”
Setting Up  and Securing Your Network
Once your router is connected to your modem, follow the instructions which will allow you to change certain settings on the router.  Generally this is accomplished via a secure website that the router manufacturer describes in the documentation that comes with the router.

What is a router?

A router is a bit like a traffic cop. It is a device that manages the flow of data between networks by intercepting data packets, reading the destination address on the packet and directing the packets toward their intended recipients. In order to do this, the router consults its internal routing table, which gives the router a set of rules for directing data depending on the destination address.
Router Identification Names
Each router has an identification name. The default name is set by the manufacturer and is generally the name of the router manufacturer.  The first step in securing your network is to change the name of your router, to a unique word that is not easily guessed.  The identification name is also referred to as the SSID (service set identifier).  An important option at this step is to “disable the SSID broadcast.” What this means is when people sign on their computers near your network, and see a list of available networks in the area, your network will not be listed.
Router Passwords
The router will come with a preset password as well, and of course you should change the password to something that also cannot be easily guessed.   Neither the router’s identification name or the password should be something easy like your last name, or house address. Like any user name or passwords, they should be something easily remembered by you and your family, but not something that neighbors or strangers could obtain after several attempts of trying to log on to your network.
Security Options
As the technology of routers has advanced, so have the different types of security available within routers.  This “security” allows the network to communicate with your computer, as you have “told” your computer to recognize the type of security that the router is transmitting with.
While the router will give you several different options of security to choose from, if it is available designate the security level  as WPA2; WPA would be your second choice. These two options offer the most secure methods of protecting your network.
Guest Password
You may, as an option, set up a separate “guest password” for when visitors come to your house;  this is in lieu of you providing them with your own personal password, as they would have the ability to access your network after they visit. Depending on the type and quality of the router, some networks “broadcast” beyond the walls of your house, providing you with another reason to protect the network as best as you can.
Firewalls


A firewall is an additional layer of protection. In the event someone has gained access to your network, a firewall prevents them from using your computer to send out malicious emails or other data. Most computers have built in firewall software, and it is just a matter of choosing the option to turn it on. Many computers will prompt you if you shut your firewall off, and advise you that it is not the best idea.
Updating
As with any password advice you read, for any device or service, you should consider changing your router password from time to time. Of course, you will have to remember to advise your family members of the new password.
hope u like this article to secure about your wireless router....
Read More

Sunday 28 July 2013

How To Hack Wi-fi Password

1 Comment

This is the thing that all want’s to know How To Hack Wifi Password . There is many ideas people share how to hack wifi password but not all are working and which is working that is really very tough to understand so not all people can do that cuase that is very difficult s so everybody wants to know How To Hack Wifi Password easily there is tricks to hack that wifi password . there is many software in manny website that show you can hack password of wifi but there is some restriction to download that software like f**k survey that i just hate to do that survey . but all that software are fake can’t even do anything actually that is virus in your computer so people ask how do i hack wifi there is a method i gonna share with you..

www.cyberfort.blogspot.in
Method 1 : 

First of all you need to scan for available wireless networks.
you can use“NetStumbler” or “Kismet” for Windows and Linux and KisMac for Mac.
It’ll also show how the Wi-fi network is encrypted. The two most common encryption techniques are:
1) WEP (Wire Equivalent Privacy )
2) WAP(Wireless Application Protocol)
WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi network
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
How to

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares but for this time
The tools we will be using on Backtrack are:
a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys
Follow the steps One by One
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.
5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address,and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.
Download backtrack iso file and make bootable usb and you can plug and play backtrack easily
Here is all How To Hack Wifi Password do comment down if work for you and if had any problem there i know it is lil’bit difficult to hack but you can use after that
free wifi so try that .. 
Read More