Posts

Showing posts from January, 2016
Image
SOME TRICKS TO FIND SAVED PASSWORDS   WI-FI:             To find the saved wi-fi password in your laptop. open command prompt type "netsh wlan show profiles" then you will see all the networks you have connected till now then type "netsh wlan show profiles "_"" fill ssid of the wifi in place of  '_'. then type"netsh wlan show profiles _  key=clear key content: 123456789 is the password of mine in the same way you can see   the wifi password you have used to connect to network  LOGIN PAGE: (like Gmail, Facebook..........) right click on password (ie auto filled)  click on "inspect elements" then change 'type ' from  'password ' to 'text ' and click enter password will be visible
HOW TO HACK WI-FI WITH OUT KALI LINUX ?                Keep in mind that Kali Linux (formerly called "Backtrack") is not needed for hacking. OBTAINING REQUIRED TOOLS:         To begin , Install the needed packages. Some distros contain the needed tools in the default repos and others do not.  If they are not in the Ubuntu repos, add the "ppa:darklordpaunik8880/kalibuntu" PPA by typing "apt-add-repository ppa:darklordpaunik8880/kalibuntu". Once the repos are add, then on Debian-based systems,   Type "apt-get install aircrack-ng".(The "aircrack-ng" package adds many WiFi hacking tools and the package's dependencies provide additional utilities) Attack: Open a terminal and type "airmon-ng".  This will display a list of detected WiFi devices on the local system that support monitoring (this feature is needed).  Then, type "airmon-ng start INTERFACE" where "INTERFACE" is the desire

BEST HACKING TOOLS AS OF NOW

Aircrack-ng :        Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: Monitoring: Packet capture and export of data to text files for further processing by third party tools. Attacking: Replay attacks, de-authentication, fake access points and others via packet injection. Testing: Checking WiFi cards and driver capabilities (capture and injection). Cracking: WEP and WPA - PSK  HYDRA:  a very fast network log on cracker which supports many different services   when you need to launch  brute force attack to crack a remote authentication service ,hydra is always a tool of choice It has the ability to attack more than 30 protocols including telnet,ftp,http,https,smb......... BURPSUIT:               Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis
An Introduction                Computers have become mandatory to run a successful businesses . It is not enough to have isolated computers systems; they need to be networked to facilitate communication with external businesses. This exposes them to the outside world and cybercrime. Cybercrime is using computers to commit fraudulent acts such as fraud, privacy invasion, stealing corporate/personal data etc. Cybercrimes cost many organizations millions of dollars every year . Businesses need to protect themselves against such attacks. What does Hacking mean? Hacking  is defined  as identifying weakness in computer systems and/or  networks and exploiting the weaknesses to gain access .   An example   : using by passing the login algorithm to gain access to a system.  A  hacker  is a person who finds and exploits weakness in computer systems and/or networks to gain access. Hackers are usually skilled computer programmers