Jump to content

Search the Community

Showing results for tags 'wifi'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 12 results

  1. Exista vreo posibilitate de a accesa o camera dintr-un lift?
  2. EXPLICATIE PENTRU PROSTI: Ce-ti trebuie? Kali Linux+ placa de wifi. Personal am incercat de pe un rasp si un adaptor TL-WN722N.Kali l-a detectat direct, fara probleme. De unde incep? Deschid terminal, si scriu airmon-ng.Daca-mi apare ceva de genul e de bine, am o placa wireless cu care-mi pot face treaba.A se tine cont ca e numita wlan0. Acum scriu airmon-ng start wlan0 (sau cum e numita placa) si ar trebui sa apara asta : Daca apar mai multe procese care pot cauza probleme, de ex 2274, le puteti inchide folosind "kill 2274(PID CODE); Next : airodump-ng mon0, pentru a vedea retelele wifi disponibile. Aici se paote vedea ca retelele cu WEP sunt mtnl, si priyan chahal Acum scriem: airodump-ng –w mtnlcr –c 4 –bssid 0C:D2:B5:03:43:68 mon0 Dupa -w se pune un nume pentru un viitor fisier ce va fi creat, dupa -c se pune canalul, iar dupa -bssid ..bssid -ul. Dupa ce am scris comanda, asteptam sa se trimita pachete.Un 15k ar fi destule.Daca nu se acumuleaza destule, deschizi un tab nou in care scrii : aireplay-ng -0 0 -a 0C:D2:B5:03:43:68 mon0 si vei genera mai multe pachete. Dupa toate astea, mai ramane un singur lucru.Scrie aircrack-ng mtnlcr-01.cap Numele este cu 01, in cazul in care este prima data cand incerci.Daca incerci iar si n-ai sters fisierul creat anterior, se va genera cu 02, 03 etc. Cam asa a aratat rezultatul final la mine In cazul de mai sus, parola este : 6119500401
  3. Pe blogul de mai jos aveti cateva metode de a accesa gratuit reteaua UPC datorita nivelului ridicat de securizare a echipamentelor pe care esti obligat sa le utilizezi cand te abonezi la ei. Mult succes si testati doar pe dispozitivele voastre. http://free-upc.blogspot.ro/2017/01/upc-internet-gratuit-free-net-upc.html Edit: pe langa securitatea precara a routerelor folosesc si dispozitive ce au la baza kernel linux in modul closed system ce incalca licenta linux. Nici un producator nu a fost deacord sa ofere credentialele pentru conectarea la UART.
  4. Requirements: OS: Linux Wireless card with support for: injection and monitor mode. Packages: aircrack-ng (http://www.aircrack-ng.org/) mdk3 (http://aspj.aircrack-ng.org/) (You should be able to find these in your repos.) Its possible to do this with just aircrack-ng but I prefer mdk3 for the actual deauthing. If you know your system skip the first steps. 1. First thing we need to do is see if your wireless card supports injection and monitor mode. For the sake of this tip we will call your wireless device wlan0. If you need to know what yours is type this command. ifconfig -a Now look for the wlan# that you want to use. Most people will only have one unless your like me and use two wireless cards. 2. Take your card down with this command ifconfig wlan0 down For testing injection type this: aireplay-ng -9 wlan0 You should get something back that says "Injection is working!" 3. Now to test if your card support monitor mode. We first need the physical name of the wireless card. For this run. airmon-ng Identify your card on the list and look for the phy# 4. Once you have it run this but replace phy0 with yours. iw phy phy0 info |grep -A8 modes Under supported interface modes it should have "monitor" listed. So if everything’s cool lets move on. If not you may need newer drivers or a different wireless card. I recommend the Alfa USB WiFi AWUS036H. Now we are ready to have some fun. 5. You need to get some info about your access point to proceed. So at this point disconnect from your network and lets get to it.Use this command to get info about your access point. airodump-ng wlan0 This should start packet capturing all wireless traffic. Once you see yours hit Ctrl+C to cancel the capture. Take note of your essid, mac address, and channel. 6. Once you have it lets take a closer look at who is on line with the same command but a little different. A.) Bring your network card back up with this command. ifconfig wlan0 up B.) change your channel with iwconfig like this. My channel is 6. Make sure you use the channel you got earlier. iwconfig wlan0 channel 6 C.)Bring your wireless card back down. ifconfig wlan0 down D.) Now its time to find out who's on line. Run this command below. airodump-ng -c 6 --bssid {mac address for access point} wlan0 -c is for the channel number --bssid is for your mac address on your access point.If you want to store the captured packets just add the -w option with the location you want to store the capture files. This would look like this airodump-ng -c 6 --bssid {mac address for access point} -w {path and name of file} wlan0 Once airodump-ng starts running if you see something on the end of the top line that says something like stuck on channel -1 then you suffered from the same bug I did. To fix it hit Ctrl+C and run these two commands and then start over on step a. airmon-ng stop mon0 airmon-ng stop wlan0 If you don't see that error then your good. Now kick back and watch the stations appear. Each system on the network will show up at the bottom as they use the wireless. You can cross reference the first three MAC segments xx:xx:xx on line to see the manufacturer until you find your pray. For me it was my daughters Kindle Fire. Once you see the device you want to kick off the network write down the mac address and hit Ctrl+C to stop the packet capture. Now finally for the moment of truth. Which family member do you have in your sites. Once you pick one run this command. echo "xx:xx:xx:xx:xx:xx" > ./black.lst Replace the "xx" with the mac address of the victim. This creates a list of mac addresses you want to kick. If you want to add more then one change the > to >>. The final command. mdk3 wlan0 d -n {essid} -b ./black.lst replace {essid} with the essid of the access point. That's it. As long as the command runs they will be kicked off line. Unless they spoof there mac address or use another access point. This also works well for neighbors that your wife gives the pass-phrase out to. You can take this a step further and kick everyone off the access point with this command. mdk3 wlan0 d -n {essid} By just leaving out the black list you will kick off everyone on that access point. To stop the attack just hit Ctrl+C to kill the command and everyone will be able to connect again. Have fun and remember its cool to play with your own equipment but don't cause trouble for other people. That's not nice. ;-) sharkyz: If I have time tomorrow I'll update with a bash or python script to do all this. (If you know your system and wireless card you just need the packages and the last commands) source: http://www.thelinuxgeek.com/content/linux-tip-wireless-deauthing
  5. If you are well-informed about the basics of online security and anonymity, then you would be aware of the importance of IP address. If the person hunting you gets to know your IP address, it means you are done. But, Ben Caudill has made a device that will put your final IP address 2.5 miles away. At the next month’s Def Con hacker conference on Las Vegas, security researcher Ben Caudill will reveal an extraordinary device called ProxyHam. The promises being made by the researcher would definitely delight the people looking for privacy and anonymity. This device operates using the long-distance WiFi and 900 MHz radio connection. In the ideal conditions, ProxyHam can transmit WiFi up to a distance of 2.5 miles. So let’s suppose you are being watched by authorities and they end up cracking your system’s IP address. Now what would they do? They would come on the scene only to find a ProxyHam device transmitting WiFi signal. According to Caudill, technologies like Tor and its alternatives could provide anonymity but the flaws still exists i.e. a direct connection between your IP address and physical location. So, if your IP address is discovered, everything is over for you. This is where ProxyHam comes into play. It acts a “hardware proxy” that routes local traffic through a distant WiFi network. Thus, detecting the true traffic source becomes more difficult. At Def Con, the device will be demonstrated and the full code along with hardware specifications will be made freely available. This comprises of a WiFi enabled Raspberry Pi computer with three antennas. One is used to connect to a source WiFi network (some public WiFi) and the other two are used to transmit the signal at 900 MHz frequency. The users would have to plug a 900 MHz antenna to their computer to pick up the signal. Caudill tells Motherboard: “We consider this the last or worst case scenario, the absolute fallback plan if everything else fails.” Sursa
  6. Buna tuturor datimi va rog un link de unde pot descarca dictionare foarte mari 100milioane de cvinete ...sau ceva de genul
  7. Bugtroid este un instrument inovativ dezvoltat de echipa de BugTraq-Team. Principalele caracteristici ale acestei aplicatie este c? are mai mult de 200 de instrumente pentru Android si Linux (PRO) pentru pentesting. Are un meniu clasificate în func?ie de natura instrumentului poti g?si: 1 Anonymity : Proxy Browser Clean Master QuickLab cleaner Orbot Fakegps ChangeMac Orweb Proxydroid IP Checker Proxy server Direccion IP Spy Kit-Universal Mailer 2. 802.11(WIFI) Claves wifi Wifi Analyzer WifiLeaks Mac2wepkey WifiKill Wifi Radar Airmon 3. BruteForce Router Brute Force Routerpwn WIBR 4. DDOS AnDOsid Droidswarm Loic 1 Loic 2 SMS Bomber SMS reliator OFS Doser 5. Crypto HashDroid HashDecrypt Cryptonite APG CrypticSMS HashPass 6. Forensics Loggy Wifi Credetials Recovery Undelete CellID Info aLogcat Exit Viewer 7. Networking Wirless teher Netowrk port database aNmap Foxfi Fing AndFTP AndSMB Wake on Lan ConnectBot SSHtunel Connect SQL 8. Pentesting Bulbsecurity framework Nessus Zanti Dsploit Wifiinspect 9. People Search 123people Gmon2 Wigle Wifi Wardriving People Search Search People KGB People 9.Remote Flu Client DynDNS Blue Remote No-Ip Airdroid TeamViewer Android VNC 10. Scripting Scripting for android Perl for android Python for android Llama Script Launcher 11. Security Stripg Guard Keepass Droidwall Wifi Protector BLacklist apk Security Key Generator RedPhone DroidSheep Guard 12. Sniffers SSLStrip Droid Sniff Droidsheep Dsploit Shark Shark Reader Facesniff ArpSpoof Intercepter-NG 13. System Root Browser Autorun Cpuoverlay Zarchiver Osmonitor ROM toolbox Lite androPHP 14. Web Admin Panel Finder. 15. Av's VirusTotal Zoner Antivirus Antivirus Dr Web Avast Avira Download : DepositFiles
  8. Salut, sunt incepator in acest domeniu, am venit pe forum la recomandarea unora, vreau si eu daca se poate un tutorial gen mura in gura pentru kali linux sa pot afla cateva parole de wifi (tin sa mentionez ca e grea viata de camin cu bani putini si fara internet gratuit), deci cine binevoieste sa ma ajute si pe mine?
  9. Buna tuturor stiu foarte bine ca sunteti niste baieti de treaba care fac fata oricarei probleme ..va rog foarte frumos ajutatima si pe mine cu asa o problema..Eu am internet de la moldtelecom ..am si wifi in casa,,,am pe notebook am kali linux .Vreau sa ma invat sa aflu parola de la router(routerul propriu) nu va ginditi nu sunt un raufacator pur si simplu pentru mine wifi este ceva foarte si foarte captivant vreau sa stiu sa il spart numai din motivul ca vreau sa stiu .Eu am folosit metoda reaver totul a mers bine am primit parola asa cum este..in setarile routerului am oprit wps...si reaver nu mai merge ...am capturat un hadshake si aici mam orpit mai departe ce pot face cu acesta ...sa sparg cu dictionarul nu imi comvine din motivul ca am descarcat unul de 10milione lam deschis si parola de la routerul meu nici nu era acolo... ce metode imi recomandati .. este ceva mai simplu ceva mai repede..? va multumesc anticipat
  10. salut tuturor. am o problema si anume cu Reaver pt o retea WPA...reincearca la nesfarsit aceeasi parola 012345670. culmea la wpa2 nu face asa...care sa fie problema?
  11. Connectify Dispatch 4.3.3.26694 Incl Serial Info Connectify Dispatch is easy-to-use Windows software that lets you combine multiple Wi-Fi, 3G or 4G, and Ethernet connections into one super-fast connection. Try Dispatch along with our software router, Connectify Hotspot PRO, absolutely risk-free! Multiple Connections, Maximum Speed For the first time, you can connect to the coffee shop Wi-Fi and your 4G mobile device simultaneously, using both Internet connections for their combined speed, and increased reliability. With Connectify Dispatch, you can even use two different Wi-Fi networks at the same time. Just connect a secondary USB Wi-Fi card (in addition to your laptop’s on-board Wi-Fi card) and Dispatch does the rest. At the click-of-a-button, you’ll be cruising the web at warp speed, using the combined throughput of both wireless networks. Even if you lose connectivity on one of those networks, Dispatch keeps you online, moving all of your traffic onto the working connection until both networks become available again. But thats only one scenario, with Dispatch you can connect to as many Internet connections as you have adapters for. Tethered smart phones, ethernet and wired connections, 3G and 4G mobile broadband adapters, Wi-Fi and MiFi - you name it, Dispatch can use it. The more connections you have, the faster you’ll go! Automatic Failover Using multiple connections, Connectify Dispatch always gives you the most reliable Internet access possible. Furthermore, Dispatch allows you to select priority levels for your available Internet connections. By setting a connection to "Backup" Dispatch will only access it in the event that you lose connectivity on all of your "Primary" Internet connections. This way, you can easily designate a metered 3G or 4G modem, tethered device, or other expensive mobile broadband connection to be used only when absolutely necessary or in case of emergency. Accelerate Large BitTorrent Downloads BitTorrent makes use of many network sockets by design, so it is a perfect application for Connectify Dispatch. With each Internet connection you add, Dispatch can increase the speed of your torrent downloads significantly. Share your Super-Fast Dispatch Connection with Connectify Hotspot Connectify Dispatch is even more powerful when you use it alongside our flagship software router, Connectify Hotspot PRO. Just start a Connectify Hotspot while aggregating Internet connections with Dispatch, and in an instant you’ll be sharing your Dispatch “super connection” over Wi-Fi with all of your friends, co-workers, and other devices. Home Page - Connectify - Turn your PC into a Wi-Fi Hotspot and Get Faster Internet Install Notes: 1] Install The App 2] Block The App in Fire-Wall (sau editati host file si adaugati asta 127.0.0.1 updates.connectify.me) 3] Enter Email and Serial 4] Register urself & Enjoy!! Virus Total Download Link O sa revin cu un review,peste 2-3 zile...
  12. L-am gasit ...al dau mai departe !!! Descarcati de AICI
×
×
  • Create New...