Notice Board

PatTakhaZOne Web Serf Education Purpose keh lhya ha. Jasa keh ap janty hein keh Takreeban 100% ma sa 90% patches, Craking tools or Hacking software mein virus hota ha.PatTakhaZOne peh har ek tool check kiya gya oR Trusted ha :) Ma Kud ek ek sofware Ko check Krka upload krta hon. Umeed ha apko meri posts pasand ahy gi.(Every SOftware is 100% Secure and Trusted) All information on this Blog is for educational purposes only.

Showing posts with label Wifi Hack. Show all posts
Showing posts with label Wifi Hack. Show all posts

Live Cameras Around The World



Go to Google and search any of the texts given below and peep through Live cameras around the world


  • inurl:”CgiStart?page=”
  • inurl:/view.shtml* intitle:”Live View / — AXIS
  • inurl:view/view.shtml
  • inurl:ViewerFrame?Mode=
  • inurl:ViewerFrame?Mode=Refresh
  • inurl:axis-cgi/jpg

share your Wi-Fi access with your friends

To share your Wi-Fi access with your friends coming to your house : Generate a QR code with the access details. Print it and stick it on the wall.


How to Protect Wi-Fi network From Hacker's

How to Protect Wi-Fi network From Hackers


 Do you use a wireless network like Wi-Fi at your home or office? And afraid of it getting hacked by other people (hackers)? Now a day hacking has become a key stress or tension for the peoples and are you one among them getting stressed? Then now you don’t need to get worried about it, and let me handle that stress and problem, you just have to do is go through this article and try the stated tips by your own and learn How to Protect Wi-Fi network.


How to Protect Wi-Fi network

1.Use WPA:


Many of the WI-Fi connections provides WEP (Wired Equivalent Privacy) for protecting your wireless network, but now a day it can be easily broken/hacked by the hackers by using a simple hacking suite within no time. So to protect your wireless network to the fullest you can use WPA (Wi-Fi Protected Access), and in this you have to make sure that WPS (Wireless Protect Setup) is disabled in the router’s settings. This is the Most Basic and Important Tip to Protect your Wi-Fi Network

2.Use a strong & Secure WPA Password


Always make sure that the password that you select for your wireless network is long and random so that it can’t be cracked/hacked by any kind of hacker. And to test how strong is your password you can use CloudCracker service.
In this service you will be asked some data and that you need to feed in (not the password), and then it will try identifying your password (it’s done in the same way the hacker tries to find out your password), if it fails to find your password then you are ready to use your wireless network and if it finds out your password then you have no other choice left other than changing your password.

3.Separate Network for Guests:


 If you are indulged in a business which allows visitors to use your Wi-Fi then it is sensible that you offer a guest network. By doing this the visitors will be able to connect to the internet without getting access to your company’s internal network. This will effectively help you in protecting your company’s information and also from any kind of malware and virus affecting your network or system.

4.Hide your network name:


Whenever you get connected with a wireless network first and the foremost thing you need to do is change its settings, as according to the default setting wireless network’s name is broadcasted to make it easy to find and connect. But Service set identifier (SSID) can also be set to “Hidden” so that no one except you will be allowed to view the name of your wireless network. Hence it Helps to Protect Wi-Fi Network.
Conclusions:

With the help of these easy tips you can easilyProtect Wi-Fi network From Hackers. Make sure that your firewall is turned on and you can also use antivirus and antispyware software from Microsoft Security Essentials or Windows Defender on which you can totally trust.
These Were some Basic Tips that you Can Use to Protect your Wi-Fi network, You got Some more? feel free to Speak your mind in Comments.


HACK WIFI NETWORK IN WINDOW

FIRSTLY WE KNOW ABOUT HOW TO HACK WIFI PASSWORD AND WHAT TOOL ARE REQUIRED TO HACK WIFI PASSWORD 

TOOL REQUIRED FOR WIFI HACKING


1. COMMVIEW FOR WIFI :-


this tool is used for capturing the packet of wifi which we have to crack.this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)
you can use this link to download this software CLICK HERE
Link Pass:  canuhack.blogspot.com

2. AIRCRACK -NG :-


this tool is used for retrieve password from captured file from commview for wifi software
to download software please CLICK HERE
Link Pass:  canuhack.blogspot.com

STEP TO HACK WIFI NETWORK IN WINDOW:-



1. install commview
2. after installation a popup window is open in commview software for driver installation .( if pop window not open then goto > help > driver installation guide then do this)

3. install commview driver for your wifi network( without installation of driver you cannot capture data of desired wifi network)
4. after installation of driver click on capture button on left corner of software.

5. a pop up window is open and show wifi network near you. 
6. select wifi network which you want to hack and click on capture. 

you must need to see your connection is wep or not.(this trick only work with wep)
7. after that you can see the commview capture wifi data.

8. now goto to logging panel in commview and tick on auto saving and put
maximum directory size, mb - 2000
average log file size- 20

9. now capture packets for 2-3 hour.( about 1 lakh packet)

STEP TO CONVERT CAPTURED FILE.


open commview and follow step
1. goto file>log viewer
2. after open log viewer
3.goto file> load commview log> select all capture file > then open
4. after opening goto>export logs > select wireshark tcpdump format
5. save file with desired location (this file is used for cracking password)

CRACK PASSWORD USING AIRCRACK-NG:-


1. open download package.
2. goto bin and open aircrack-ng GUI.exe
3. open converted file
4. select key size - 64
5. click on launch
6. index no. of target file is-- 1
7 wait for cracking password
8. if wifi password is cracked then it write
password 100% decerypted 94:13:26:54:66

in this password is 9413265466 for wifi

IF NOT CRACKED IN FIRST ATTEMPT 

1. if password is not cracked then it say FAILED NEXT TRY WITH 5000 IVS.

2. so we have to again capture packets and repeat above process again till password is crack.

NOTE:- when we again capture packet and convert it into cap then we have to select all previous captured packet also to convert.

How to Crack a Wi-Fi Network WEP Password with BackTrack


You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look.


Note: This post demonstrates how to crack WEP passwords, an older and less often used network security protocol. If the network you want to crack is using the more popular WPA encryption, see our guide to cracking a Wi-Fi network's WPA password with Reaverinstead.

Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise.

Dozens of tutorials on how to crack WEP are already all over the internet using this method. Seriously—Google it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.

What You'll Need

Unless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:

A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this video below is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there.
A BackTrack Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.
Crack That WEP

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.

First run the following to get a list of your network interfaces:

airmon-ng

The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).

Now, run the following four commands. See the output that I got for them in the screenshot below.


airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

  If you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.

Now it's time to pick your network. Run:
airodump-ng (interface)

To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.

  Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.

Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:

airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.



You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.



You're almost there. Now it's time for:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)

Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.



Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:

aircrack-ng -b (bssid) (file name-01.cap)

Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.

If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:

Full size
The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.

Problems Along the Way

With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.

So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline


Easy Way to Hack WEP/WPA/WPA2 Wi-Fi Password

Easy Way to Hack WiFi Password
If you are living nearby someones WiFi hotspot and every time your laptop search for connection its showing up but you don't have passwords. Or you just want to steal someones WPA/WPA2 Wi-Fi hotspot key or passwords. Don't worry...

In this tutorial I’ll show How to hack a WPA/WPA2 Wi-Ficonnection through a bootable USB.
Things you should need:


1. A USB pen drive.
2. beini.iso file. [Download it from HERE].
3. UNetbootin software to make your USB drive bootable. [Download for Windows, Linux or Mac]

Some few steps you should to do ( WEP):

1. Write beini.iso on your USB by UNetbootin. Set everything according to this image bellow.

2. After finishing restart your PC and boot it from your USB.
3. If you were successful to boot up then you should see something like this. Click Minidwep-gtk.


4. Click OK


5. Now Minipwep-gtk  program will open. Click Scan.

6. Select a wireless network(should have Clint) from the list. And click Lunch to start creaking process.


7. Sometimes its take a while according to your victim connections IVS value and password strength. So keep passions.

8. If it found a password, it should appear like this.


To creak WPA/WPA2 follow this image instruction.


Let me know if you have done it successfully or you have any complicity.