Find us on Google+ Bypass The Security: April 2013

Monday 29 April 2013

Crack WEP Commview

Crack WEP Using Windows

 
Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools . Well, Here's the method to Crack WiFi networks using WEP security protocol. The WEP is a very vulnerable to attacks and can be cracked easily .







You will be using two tools:


1st -
 Commview for WiFi : You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack . The more packets you capture the better chances of cracking the password . You will need more than 1,00,000 minium packets to crack the password . The packets will be captured in the .ncp format . You will use this tool to convert the .ncp to .cap .Get it from here : http://www.tamos.com/download/main/ca.php. NOTE : Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in ur Virtual Machine if your card isnt supported .


2nd -
 Aircrack-Ng GUI : You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application. Get it from here : http://www.aircrack-ng.org/ NOTE : You need to run this as administrator . Also, Some Anti Viruses might detect Aircrack as a virus . It is a false positive .


Step By Step Tutorial:

STEP 1 : Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode. It automatically installs the necessary drivers . Allow it to install . Note : - You will not be able to connect to any Network using WiFi when using CommView .

STEP 2 : Click on the PLAY ICON in the Left First .

STEP 3 (Choosing the Network (a) ) : A new window should pop up now . Click on the START SCANNING button .

STEP 4 (Choosing the Network (b) ) : Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE. NOTE : This tutorial is only for WEP protected networks .

STEP 5 (Capturing the Packets) : The windows should close now and you should see that CommView has started Capturing Packets .

STEP 6 (Saving the Packets ) : Now that the Packets are getting captured you need to Save them.
Click on Settings->Options->Memory Usage Change Maximum Packets in buffer to 20000 Click on the LOGGING Tab . Check AUTO-SAVING In the Maximum Directory Size : 2000 Average Log File Size : 20
Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

STEP 7 ( Concatenating the Logs ) : Since you are capturing a lot of logs you will need to concatenate them into one file . To do this go to Logging and click on CONCATENATE LOGS. Choose all the files that have been saved in your specified folder and Concatenate them . Now you will have one .ncf file .

STEP 8 (Converting .ncf to .cap ) : Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack . Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file Now File->Export->Wireshark/TCP dump format .

------------------------------------------------------------------

Now, Aircrack Part :
Now for the Second Part Cracking this is very simple . Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe, and then Choose the .cap file and you should be able to do the others.

If you have any problem, please let me know by passing comments.

Dos IP Commands

Dos IP Commands


Below, you'll find a list of the most common IP commands for Windows and DOS. These include ipconfig, trace route, netstat, arp, route, hostname, control netconnections, and other popular DOS and Windows IP commands.


Display Connection Configuration: ipconfig /all

Display DNS Cache Info: ipconfig /displaydns

Clear DNS Cache: ipconfig /flushdns

Release All IP Address Connections: ipconfig /release

Renew All IP Address Connections: ipconfig /renew

Re-Register the DNS connections: ipconfig /registerdns

Change/Modify DHCP Class ID: ipconfig /setclassid

Network Connections: control netconnections

Network Setup Wizard: netsetup.cpl

Test Connectivity: ping whatismyip.com

Trace Route: tracert

Displays the TCP/IP protocol sessions: netstat

Display Local Route: route

Display Resolved MAC Addresses: arp

Display Name of Computer Currently on: hostname

Display DHCP Class Information: ipconfig /showclassid

NameServer Lookup: nslookup whatismyip.com



Friday 26 April 2013

Windows 8 God Mode

Windows 8 God Mode

Similar to Windows 7, an explorer shell folder exists that will display all control panel settings.  A few years ago this became known as “God Mode” because it consolidates control of your PC and users began to name the shell folder “God Mode”.  Shell folders in Windows work based on the folder GUID within curly brackets.  For example {ED7BA470-8E54-465E-825C-99712043E01C} is the actual GUID for shell folder of the control panel all tasks view.  To use it you just need to create a folder and type Anything.{GUID} and it will work.  So for “God Mode” I could use GodMode.{ED7BA470-8E54-465E-825C-99712043E01C} or even Tweaks.{ED7BA470-8E54-465E-825C-99712043E01C} and you get the same result. 

Here are the detailed steps:

  1. Right click on your desktop and select New Folder.
  2. Type in or copy and paste the following as the name "GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}"
  3. Then just hit Enter and the folder icon will change.

Password Hacking

Password Hacking

Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password.
Most passwords can be cracked by using following techniques :

1) Hashing :- Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password.
If a system uses a reversible function to obscure stored passwords, exploiting that weakness can recover even 'well-chosen' passwords.
One example is the LM hash that Microsoft Windows uses by default to store user passwords that are less than 15 characters in length.
LM hash breaks the password into two 7-character fields which are then hashed separately, allowing each half to be attacked separately. 
Hash functions like SHA-512, SHA-1, and MD5 are considered impossible to invert when used correctly.


2) Guessing :- Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the user's personal information.
Not surprisingly, many users choose weak passwords, usually one related to themselves in some way. Repeated research over some 40 years has demonstrated that around 40% of user-chosen passwords are readily guessable by programs. Examples of insecure choices include:
* Blank (none)
* The word "password", "passcode", "admin" and their derivatives
* The user's name or login name
* The name of their significant other or another person (loved one)
* Their birthplace or date of birth
* A pet's name
* A dictionary word in any language
* Automobile licence plate number
* A row of letters from a standard keyboard layout (eg, the qwerty  keyboard -- qwerty itself, asdf, or qwertyuiop)
* A simple modification of one of the preceding, such as suffixing a digit or reversing the order of the letters.
and so on....
In one survery of MySpace passwords which had been phished, 3.8 percent of passwords were a single word found in a dictionary, and another 12 percent were a word plus a final digit; two-thirds of the time that digit was.

A password containing both uppercase &  lowercase characters, numbers and special characters too; is a strong password and can never be guessed.

3) Default Passwords :- A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. There are lots of applications running on the internet on which default passwords are enabled. So, it is quite easy for an attacker to enter default password and gain access to sensitive information. A list containing default passwords of some of the most popular applications is available on the internet.

Always disable or change the applications' (both online and offline) default username-password pairs.

4) Brute Force :- If all other techniques failed, then attackers uses brute force password cracking technique. Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. As soon as correct password is reached it displays on the screen.This techniques takes extremely long time to complete, but password will surely cracked.

Long is the password, large is the time taken to brute force it.

5) Phishing :- This is the most effective and easily executable password cracking technique which is generally used to crack the passwords of e-mail accounts, and all those accounts where secret information or sensitive personal information is stored by user such as social networking websites, matrimonial websites, etc.
Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password. As soon as victim click on "enter" or "login" login button this information reaches to the attacker using scripts or online form processors while the user(victim) is redirected to home page of e-mail service provider.

Never give reply to the messages which are demanding for your username-password, urging to be e-mail service provider.



It is possible to try to obtain the passwords through other different methods, such as social engineering, wiretapping, keystroke logging, login spoofing, dumpster diving, phishing, shoulder surfing, timing attack, acoustic cryptanalysis, using a Trojan Horse or virus, identity management system attacks (such as abuse of Self-service password reset) and compromising host security.
However, cracking usually designates a guessing attack.

Spoof MAC Address

Spoof MAC Address in Any OS
 
H



MAC address (Media Access Control address) is a quasi-unique identifier consists of a six byte number that attached to most network adapter card or network interface card (NIC). As such, all network cards, whether it’s of Ethernet NIC, Gigabit Ethernet NIC or wireless 802.11a/b/g/n WiFi or HiperLAN adapter, should have different MAC addresses, which also known as Ethernet Hardware Address (EHA) or adapter address.

In operating system, MAC address is often represented in 12-digit hexadecimal number. For example, 1A-2B-3C-4D-5E-6F. In practical usage, layer 2 MAC address is converted from layer 3 protocol addresses such as Internet Protocol (IP address) by ARP (Address Resolution Protocol), which then allowed each host to be uniquely identified and frames to be marked for specific hosts on broadcast networks, such as Ethernet. After translated (or when a host on LAN sends its MAC address to another machine which does n ot configured not to accept unrequested ARP replies on the network for preemptive caching), MAC address is cached on source PC ARP table for later use. Content of ARP table on each computer can be viewed by typing 
arp -a in Windows or arp in Linux. MAC address thus forms the basis of most of the layer 2 networking upon which higher OSI Layer protocols are built to produce complex, functioning networks.
There are many reasons or possibilities that an user may want to change the MAC address or a network adapter, which also known as MAC spoofing. For example, to bypass the MAC address filtering on firewall or router. The trick can be used to get pass the network access restriction by emulating a new unrestricted MAC address, or to gain access connection by spoof an authorized MAC address after sniffing the legitimate MAC address out of the air in MAC filtering Wi-Fi network.
Beside, hackers or enthusiasts also spoofing another host’s MAC address as their own in order to receive traffic packets not meant for them, although ARP poisoning technique is more commonly used. However, changing MAC address can still keep the real information from been detected and logged by various services such as IDS, firewall, DHCP server, wireless access points and etc, and is essential protect user’s privacy. MAC spoofing also potentially trigger a Denial of Service (DoS) attack by causing routing problem with duplicating MAC address exists in the network, especially those similar with gateway and AP router’s BSSID (Basic Service Set Identifier.)
Whatever the reason, it’s pretty easy to change the MAC address or perform MAC spoofing on most of today’s hardware, listed below. Actually, the original MAC address is burnt and imprinted to the network card, and cannot be changed. However, operating system can spoof as if there is different MAC address for the network interface card using tricks below.


Change the MAC address in Windows

  1. Go to Start -> Control Panel. Double click on Network Connections (inside Network and Internet Connections category in Windows XP). The, right click on the active network connection with network adapter that you want to change the MAC address (normally Local Area Network or Wireless Network Connection) and click on Properties. Above steps work in Windows XP, Windows 2000 and Windows Server 2003. For Windows Vista, access to NIC’s properties is from Control Panel -> Network and Internet -> Network and Sharing Center -> Manage Network Connections.
  2. Alternatively, if you already know which network adapter that’s responsible for your network or Internet connection, go to Device Manager and open the properties dialog by double click on the NIC itself.
  3. In the General tab, click on the Configure button.
  4. Click on Advanced tab.
  5. In the Property section, select and highlight Network Address or Locally Administered Address.
  6. To the right, “Not Present” radio button is by default selected as value. Change the value by clicking on radio button for Value:, and then type in a new MAC address to assign to the NIC.  
  7. The MAC address consists of 6 pairs of numbers (0 – 9) and characters (A – F) combination. For example, 88-17-E8-90-E2-0A. When entering the new MAC value, omit the dash (-), for example 8817E890E20A.
  8. Click OK when done.
  9. To verify the change of MAC address, go to command prompt, then type in one of the following commands: ipconfig /all,  net config rdr.


Reboot the computer if successful to make the change effective.
Note: To restore or reset back to original default MAC address, simply set back the option to “Not Present”.


Change the MAC Address of NIC in Windows via Registry

  1. Open a command prompt.
  2. Type the following command and hit Enteripconfig /all
  3. Record down the Description and the Physical Address (is MAC address) of the active network connection (discard those with Media Disconnected state). 

  4. For example, in figure above, Description is Intel(R) Wireless WiFi Link 4965AGN and MAC address is in the format of 00-XX-XX-XX-XX-XX.
  5. In the command prompt also, type the following command and hit Enternet config rdr
  6. Record down the GUID for the MAC address for the active connection’s NIC which MAC address to be changed. The GUID is contained within the { and } brackets right in front of the MAC address as shown in figure below. 
  7.  
  8. Type regedt32 or regedit in Start -> Run box or in Start Search for Windows Vista. Note: for Windows NT 4.0 and Windows 2000, regedt32 must be used.
  9. Navigate to the following registry 
  10. key:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}
  11. Expand the {4D36E972-E325-11CE-BFC1-08002BE10318} tree, and there will be more sub-keys in the form of 000000010002 and so on.
  12. Go through each sub-key starting from 0000, look for subkey that has DriverDesc value data that matches NIC description copied from step above, that want its MAC address to be changed. In most cases, it will be similar to the network adapter card name. To verify that the subkey found is indeed a correct one, check the value of the NetCfgInstanceId, which should have the same value with the NIC’s GUID taken from step above.
  13. Once a sub-key is matched to the network interface card that MAC address want to be spoofed, select and highlight the subkey. Right click on the sub-key (for example, 0000), then select New -> String Value. Name the new value name as NetworkAddress. Note: If NetworkAddress REG_SZ registry key is already existed in the right pane, skip this step.
  14. The double click on NetworkAddress and enter a new MAC address as its value data.
  15. Note that the 12-digit MAC address in hexadecimal format, and should be entered without any dash (-). For example, 1A2B3C4D5E6F.
  16. Reboot the system to make the new MAC address effective. Alternatively, if you don’t want to restart the system, try to disable and then re-enable the network adapter in Device Manager.
  17. To verify the change of MAC address, go to command prompt, then type in one of the following commands: ipconfig /all , net config rdr.

Note: To restore or reset back to true original hardware burned-in MAC address, remove the NetworkAddress registry key that is been added.


Alternative: 
Third party tools and utilities to change the MAC address in Windows operating system are plenty, for example: SMAC, MacshiftBMAC, Mac MakeUp, MadMACsEtherChange, and Technitium MAC Address Changer.


How to Change MAC Address (MAC Spoofing) in Linux and Unix

To change your MAC address in Linux and most Unix-like (*nix) system, run the following script commands:
ifconfig down 
ifconfig hw
ifconfig up

For example, the command looks lik “ifconfig eth0 down hw ether 1A:2B:3C:4D:5E:6F”. First command brings down the network interface, second command change its MAC address while third command bring up the interface again. Note that in some cases, to bring down and bring up the
network interface, the following commands have to be used:
/etc/init.d/networking stop or /etc/init.d/network stop (in the case of Fedora Core 5)
/etc/init.d/networking start or /etc/init.d/network stop (in the case of Fedora Core 5)
Alternatively, for Fedora Code 5 Linux with Iproute2 tools installed, the following commands also can change the MAC address to spoofed version:
/etc/init.d/network stop
ip link set address 1A:2B:3C:4D:5E:6F
/etc/init.d/network start
For example, “ip link set eth0 address 1A:2B:3C:4D:5E:6F”. To check whether the MAC address has been spoofed, use 
ip link ls eth0 or ip addr ls eth0 instead of using ifconfig eth0.


How to Make the Spoofed MAC Address Permanently Even After Reboot in Linux

Edit the 
ifcfg-eth0 file (or other similar file if you’re changing different interface), add the following variable line to the file:
MACADDR=12:34:56:78:90:ab
Then run 
service network restart to make the change effective immediately.


How to Make the Spoofed MAC Address Permanently on Restart in Debian

Edit the 
/etc/network/interfaces file and add in the following variable line to the appropriate section so that the MAC address is set when the network device is started.
hwaddress 02:01:02:03:04:08
For example, “hwaddress ether 02:01:02:03:04:08″.

Alternative:
 GNU Mac Changer (for Debian, Slackware, ArchLinux, Mandrake, Crux and other RPM-based distributions such as Fedora, Red Hat, CentOS, ASPLinux, SUSE Linux, OpenSUSE and etc.

How to Change MAC Address (MAC Spoofing) in BSD or FreeBSD

Issue the following commands in shell:
ifconfig down
ifconfig 
ifconfig up

First command brings down the network interface (optional), second command change its MAC address while third command bring up the interface again (optional). For example, the command looks lik “ifconfig xl0 link 1A:2B:3C:4D:5E:6F” or “ifconfig fxp0 ether 1A:2B:3C:4D:5E:6F”

How to Change MAC address in Solaris

The shell command to change the MAC address in Sun Solaris is as below:
ifconfig 
For example, the command looks like “ifconfig hme0 ether 1A:2B:3C:4D:5E:6F”. Note that the change is temporary that does not persist after a reboot. To make this change permanent, the command can be placed in a runtime control script (/sbin/sh).
How to Spoof MAC Address in HP-UX
It’s possible to change MAC address using HP-UX SAM. Select Networking and Communications, then selecting the interface, then click on Action -> Modify ->Advanced Options. Finally, change the value of station address, which is MAC address name in HP-UX.

How to Spoof and Change MAC Address in OpenBSD

Use the following command to change MAC Address to spoofed MAC in OpenBSD (after version 3.8):
ifconfig lladdr 
For example, “ifconfig bge3 lladdr 1A:2B:3C:4D:5E:6F”.


How to Change to Spoofed MAC Address Permanently in OpenBSD

To make the MAC address changed at boot before network connection is established, and even before parsing of hostname.* file, edit the /etc/netstart file to add in the following lines before the line of “# Now parse the hostname.* file”:
if [ "$if" = "INTERFACE" ]; then
ifconfig lladdr 
fi
# Now parse the hostname.* file
....

How to Change MAC Address in Mac OS X

Since Mac OS X 10.4.x (Darwin 8.x) onwards, the MAC address of wired Ethernet interface can be altered in Apple Mac OS X in a fashion similar to the Linux and FreeBSD methods. To do so, type the following command in Terminal.app:
sudo ifconfig en0 ether aa:bb:cc:dd:ee:ff
or
sudo ifconfig en0 lladdr aa:bb:cc:dd:ee:ff (for Mac OS X 10.5 Leopard)
where en0 is the network interface (numbered from en0, en1, en2 …) and aa:bb:cc:dd:ee:ff is the desired MAC address in hex notation.


Alternative
MacDaddy (support Airport wireless adapter)