Remote Security Random Tips
News & Ads

Katalog ‘cracking’

The Intuitive WiFi hacking GUI app for Ubuntu Linux

Ubuntu Linux černé logo Lets look at an interesting and 100% functional graphic extension for WEP/WPA crack pack of applications, aicrack-ng (airodump-ng, aireplay-ng, aircrack-ng). The application was tested in the reality, in the operating system Ubuntu 10.04 LTS Lucid Lynx. USB WiFi card used for the test is Alfa AWUS050NH. This card was bought thanks to your donations (check out text five wireless adapters for wireless hacking). The used driver is the original part of  Ubuntu Linux (rt2800USB). Besides the pack aircrack-ng and MDK3 there are specified for the error free functioning mentioned dependances: gtk-sharp2, libncurses5-dev, monodevelop, libqyoto4.5-cil, qyoto-dev.

Utilizing multiple CPU cores for password cracking

Cowpatty cracker logoAs the market with CPU has moved to multi-core solutions as a alternative method to increase computation power, intensive computing applications are not adapting to this fact so quickly. A Lot of people still don’t know that the system is not able to split tasks into more threads and distribute the work evenly upon the cores. This task is on the application developer who has to implement the multi-thread supporting mechanism.

Breaking CAPTCHA protection

captcha image hack Web pages are protecting it selfs from spammers by system called captcha (Completely Automated Public Turing test to tell Computers and Humans Apart). It is a test that decide if page is viewed by human or bot. Today it’s notorously known. Recongizing symbols from image, counting numbers or decide which picture doesn’t match with others. Captcha shouldn’t require any knowledge from user because that would only decide how much is user educated but doesn’t determine if is huma or not.

Intel Centrino Packet Injection WiFiSlax and ipw3945

wifislax logo Distribution used in the tutorial Wifislax 3.0. There is available a new version 3.1. Hardware: Intel Pro Wireless – centrino ipw3945. Program and applications Compiled aircrack-ptw and live distro wifislax. Target pentesting, wep key crack. Wifislax is a special pentest of a distribution that is developed by a spanish group called Seguridad Wireless. Primarily it fills the gap created by the development and by the new wifi chipset sales.

Aireplay-ng Packet Injection Windows CommView Hack

aircrack wep cracked Tutorila How to Packet injection Aireplay-ng Windows XP. Operating system Microsoft Windows XP SP2. Wireless card: CM9 (WNC AR5213) + miniPCI/PCI reduction. Aplictions: package Aircrack-ng-win 0.9. Driver: CommView for Netgear + library (older commview.dll or new ca2k.dll). Read Metasploit Hacking Windows. Feel free ask for or post txt mistakes.

(All the software used in the tutorial it’s possible to download in the download DIR.