Warning - This Website is only for education purposes, By reading these articles you agree that HackingBytes is not responsible in any way for any kind of damage caused by the information provided in these articles.

Hackingbytes

Hide Data Behind Any File :Steganography

Steganography is the art and science of hiding messages, Images, Data .etc in such a way that no one, apart from the sender and intended recipient, suspects the existence of the Data, a form of security through obscurity. By using this trick your data will get hidden into any image of your choice without reducing its quality, you can Hide Data Behind Images without using any software

Password Protect File/Hard Disk : Cryptography

Today in a typical middle class family everyone in the family uses the same computer , There are times when we need to keep our file ,folders, Hard Drivers, usb's private .The best way to protect your file ,folders, hard disks, thumb drives ..etc, is by encrypting them (i.e password protect ) By this way there's no chance of the file or folder being accessed without the password ,To achieve this, I use True crypt a Free open-source disk encryption software for Windows 7/Vista/XP, Mac OS X, and Linux

Trick To Find User Surname Of Any Reliance Mobile Number

Basically this website is for recharge but it helps you to get information about user of that mobile number. So lets dive into it. 1. Go to this Website 2. Enter Mobile Number in Reliance Subscriber Number. 3. Email address is optional so you don't need to enter. 4. Done!!!

Windows 8 E Book Free Download

This book covers most of the problems users are facing with Windows 8. Windows 8 is totally different from older version of Windows and it does not has start button. So people are facing problems while using it. This new version of Windows is also optimized for touchscreen. According to security researchers, Windows 8 is also the most secure operating system from Microsoft.

Yahoo Session Cookies hacking

A cookie is a small piece of text sent to your browser by a website when you visit. It contains information about your visit that you may want the site to remember. These cookies can be stored in your browser.you can see your cookies by typing the following script in your browser. p>

Wednesday, April 17, 2013

How To Crack A WPA Key Step By Step with Backtrack

How To Crack A WPA Key step by step Using Backtrack


With the increase in popularity of wireless networks and mobile computing, an overall understanding of common security issues has become not only relevant, but very necessary for both home users and IT professionals alike. This article is aimed at illustrating current security flaws in WPA/WPA2. Successfully cracking a wireless network assumes some basic familiarity with networking principles and terminology. To successfully crack WPA/WPA2, you first need to be able to set your wireless network card in "monitor" mode to passively capture packets without being associated with a network. One of the best free utilities for monitoring wireless traffic and cracking WPA-PSK/WPA2 keys is the aircrack-ng suite, which we will use throughout this article. It has both Linux and Windows versions (provided your network card is supported under Windows).

Network Adapter I am going to use for WPA/WPA2 cracking is Alfa AWUS036H , OS# Backtrack 5R2 

Step 1 : Setting up your network device 

To capture network traffic wihtout being associated with an access point, we need to set the wireless network card in monitor mode. To do that, type:
Command # iwconfig (to find all wireless network interfaces and their status)


Command # airmon-ng start wlan0 (to set in monitor mode, you may have to substitute wlan0 for your own interface name)


 Step 2 : Reconnaissance 

This step assumes you've already set your wireless network interface in monitor mode. It can be checked by executing the iwconfig command. Next step is finding available wireless networks, and choosing your target:

Command # airodump-ng mon0 (Monitors all channels, listing available access points and associated clients within range.


 Step 3 : Capturing Packets 

To capture data into a file, we use the airodump-ng tool again, with some additional switches to target a specific AP and channel. Assuming our wireless card is mon0, and we want to capture packets on channel 1 into a text file called data:

Command # airodump-ng -c 1 bssid AP_MAC -w data mon0 


Step 4 : De-Authentication Technique 

To successfully crack a WPA-PSK network, you first need a capture file containing handshake data. You may also try to deauthenticate an associated client to speed up this process of capturing a handshake, using:

Command # aireplay-ng --deauth 3 -a MAC_AP -c MAC_Client mon0 (where MAC_AP is the MAC address of the access point, MAC_Client is the MAC address of an associated client.


 So, now we have successfully acquired a WPA Handshake.


 Step 5 : Cracking WPA/WAP2 

Once you have captured a four-way handshake, you also need a large/relevant dictinary file (commonly known as wordlists) with common passphrases.

Command # aircrack-ng -w wordlist ‘capture_file’.cap (where wordlist is your dictionary file, and capture_file is a .cap file with a valid WPA handshake)



Cracking WPA-PSK and WPA2-PSK only needs (a handshake). After that, an offline dictionary attack on that handshake takes much longer, and will only succeed with weak passphrases and good dictionary files.
Cracking WPA/WPA2 usually takes many hours, testing tens of millions of possible keys for the chance to stumble on a combination of common numerals or dictionary words. Still, a Weak/short/common/human-readable passphrase can be broken within a few minutes using an offline dictionary attack.

Hacking Firefox passwords without confirmation

How to auto save passwords in Firefox without confirmation

It would be a lot of fun if you are able to auto save passwords in Firefox. Consider a situation: One of your friends uses your computer for checking his Facebook. He enters his login email and password on Facebook login page. After hitting on Enter, Firefox does not show him any password saving confirmation prompt. Instead, his email and password is automatically saved by Firefox! Interesting, isn’t it? Yeah, you guessed it right. Today, we will learn how to auto save passwords in Firefox without any confirmation prompt. So, let us give it a go!

Auto Save passwords in Firefox:

You have to edit core files of Firefox for auto saving passwords. Please note that this article is for educational purpose only. I am not responsible for any act done by you.
Let us get into the procedure of saving passwords in Firefox.
1. Download PowerArchiver and install it on your computer. This is used to open and edit Firefox files. Make sure that Firefox is not running while following the further procedure. Exit Firefox, if running and move to next step.
2. Go to C:\Program Files\Mozilla Firefox and look for omni.ja file.
Note: Before moving to next step, make sure you have a backup of omni.ja file. If you want to restore your original Firefox settings, you need this default omni.ja file.
3. Open this file using PowerArchiver. You will see all the files present inside omni.ja. Go to jsloader\resources\gre\components and delete nsLoginManagerPrompter.js file.
Auto save passwords in Firefox
4. Go back to the root folder of omni.ja file and navigate to components folder. In that folder, open nsLoginManagerPrompter.js file using Notepad++. In Notepad++, search for _showSaveLoginNotification function. Now, you have to edit this function as shown in the screenshot below:
Editing function
Replace all the function contents with this:
var pwmgr = this._pwmgr;
pwmgr.addLogin(aLogin);
Save the file and allow PowerArchiver to overwrite the file in omni.ja.
5. That’s it! Your Firefox is completely configured to auto save passwords without confirmation.
Run your Firefox and login to any online account. Firefox will save passsword without asking any for permission. To view saved passwords in Firefox, go to Tools -> Options and hit on Security tab. Then click on Saved Passwords button. In the prompt, click on Show Passwords and you will be able to see saved passwords like this:
Saved Passwords in Firefox
If you are not comfortable with editing files, here is the edited omni.ja file. Download it and copy(overwrite) it in your C:\Program Files\Mozilla Firefox folder.

How to restore original Firefox settings:

If you want to restore your original Firefox settings, first of all, exit Firefox. Then, simply delete your current edited omni.ja files and copy the backup copy of omni.ja in C:\Program Files\Mozilla Firefox.
I hope now you are able to automatically save passwords in Firefox using the above trick. You can easily capture your friends’ passwords using this beautiful Firefox trick. Cheers!

LinkWithin

Related Posts Plugin for WordPress, Blogger...