Saturday, January 26, 2013

WEP CRACKING ON BACKTRACK 5 WEP CRACKING On Backtrack 5


 WEP CRACKING
On Backtrack 5 



AIM 
  • This tutorial aim is to guide you the process of WEP CRACKING On Backtrack 5 .


Should have a knowledge of these terms - 
  • AP : stands for Access Point or a wireless router .
  • MAC Address : stands for ;Media Access Control ,its a unique address , It is in the Hexadecimal format like 00:6B:6B:2F:C8:C8  .
  • BSSID : It is the AP Mac Address.
  • ESSID : It shows the AP broadcasting name .
  • WEP : stands for Wired Equivalency Protocol .
  • WEP is a security protocol for Wifi (Wireless fidility) Networks.


Tools used to Crack WEP are  - 
  1. iwconfig : A tool that for configure wireless adapter 
  2. macchanger : A tool that allow you to spoof your Mac Address.
  3. airmon - a tool that set your wireless adapter into monitor mode .
  4. airodump - a tool that capture packet from the wireless router.
  5. aireplay - a tool for forging ARP request.
  6. aircrack - a tool for decrypting WEP keys .
Requirements 
  1. Backtrack 5 distro.
  2. Wireless Adapter Card 
Lets start the Procedure -

Step 1 : Open a new konsole on Backtrack 5 
  • See the image how to open konsole on Backtrack 5 .


Step 2 : Type the command shown below -
  • Command 1: ifconfig wlan0
  • Command 2: iwconfig wlan0
  • See the image below for more details - 


Step 3: Put your Wifi adapter card on Monitor Mode 
  • Open a new konsole and enter the command shown below - 
  • Type the following command to put your card into Monitor mode .
  • Command : airmon-ng start (your interface)
  • Example : airmon-ng start wlan0
  • A message is also display on the screen that your monitor mode is enabled.
  • See the image for more details - 


Step 4: Display the monitor mode .
  • New monitor mode created named mon0 
  • To see the monitor mode enter the command shown below -
  • Command : iwconfig 
  • See the image for more details -


Step 5: Finding a Target
  • Now we have to find the network that is protected by the WEP .
  • To find those networks we use a simple command shown below - 
  • Command : airodump-ng mon0 
  • Here airodump-ng is the command to start the program
  • mon0 is the new interface which you created in the earlier step .
  • See the image below for more details -

Step 6: Capture the data into file 
  • To capture the data we use airodump tool with additional switches like --bssid ( mac address), -c (channel), -w (filename )
  • Syntax of the commands is - 
  • Command : airodump-ng mon0 --bssid (Mac Address) -c (channel no.) -w (filename)
  • Example : airodump-ng mon0 --bssid 00:08:68:2F:C8:C8 -c 1 -w WEPkey
  • See the image below for more details - 

Step 7: Open Home Directory to check WEPkey file is created or not .
  • Open the Home Directory .
  • Check your WEPkey file is created or not .
  • See the image below - Image shows WEPkey file is created and saved in the home directory.


Step 8: Crack the WEP Key using Aircrack Tool 
  • Open a new konsole . 
  • Then enter the command  : aircrack-ng (file name)
  • Example : aircrack-ng WEPkey-01.cap
  • Withing  a minute aircrack will decrypt your WEP key as shown in the image .
  • See the image below -

  • This is how we can WEP  CRACKING on Backtrack 5 .
  • If you like this article , then drop a comment .
  • I hope you like this article on WEP CRACKING on Backtrack 5 
  • This is the Command based WEP cracking , if you dont like command then check this GUI based WEP cracking tool in backtrack 5 . Link is given below - 
  • Link : http://www.hackingdna.com/2012/09/fern-cracker-on-backtrack-5.html
FERN CRACKER
Click on the image to open this tutorial . 

Saturday, January 19, 2013

PES 2013 FULL WITH CRACK


Pro Evolution Soccer 2013 Proper-RELOADED
Pro Evolution Soccer 2013 Proper (c) Konami

09/2012 :..... RELEASE.DATE .. PROTECTION .......: Securom Serial
1 :.......... DISC(S) .. GAME.TYPE ........: Sports



Kick off for thrilling soccer matches on the pitch with PES 2013: Pro
Evolution Soccer. Experience the excitement and heart-racing action of the
world's most popular sport on your PlayStation 3. Jump onto the pitch and
compete against some of the top players in the sport thanks to the
inclusion of the UEFA Champion's League and Copa Santander Libertadores
Vie for glory against many of soccer's prolific personalities with the
lifelike player models that have been upgraded to feature movements to
appear more like the real-life players. Dribble and pass with more freedom
than ever, and go up against top goalkeepers that are more true-to-life
than ever before with improved animations, logic and responses. Take
advantage of precise offensive and defensive controls to fire electric
shots, execute pinpoint passes or to sway the momentum with strategic
defensive stops and turnovers. Connect to and interact with other players
thanks to the enhanced MyPES platform that links all online and offline
gamers. At kickoff, do you want to be standing on the sidelines, or
dominating the pitch

2. Extract rar files
3. Install the game. Use one of the following serials when prompted
SHVY-3LE9-TMNH-7K5L-JN73
E5DW-NHA5-RR9T-DLMH-A6NP
JX3P-2V79-SYH5-Y46F-TC7L
4. Copy the content from /Crack directory on the disc to the install
directory of the game
5. Play the game. Use a firewall on all of the games executables and don't
attempt to go online

VM WARE 8 SERIAL KEY





NF6D8-4KK9Q-RZQQ9-KAC5H-2AAPD

Adobe CS6 all products activator

Adobe CS6 all products activator

Tuesday, January 1, 2013

VPN CONFIGURATION IN SERVER 2008


how to configure a V P N Server watch this video then you can do this  step  very easily