Showing posts with label howto. Show all posts
Showing posts with label howto. Show all posts

HOWTO Cracking WPA2 Passpharse Made Easy

| 0 comments |
Many people out there still think that cracking WPA2 passpharse requires dictionaries. However, it is not true.



You can brute force the WPA2 passpharse with the help of GPUs. Here is my discoveries on April 16, 2010 and May 22, 2011.







If the wifi router is equipped with WPS (Wifi Protected Setup) and it is enabled, to crack it is very easy with the tool namely reaver.







In additional, it is risky to use public wifi or public free wifi too. No matter they have passpharse or not. (Please refer to "See Also" for details) You are also be informed that there are some high power and long range wifi adaptors in the market.



Alfa Network produces some high power and long range wifi adaptors, such as Alfa AWUS036H and Alfa AWUS036NHR. They can connect to the vicitms wifi router in the distance of 1KM+ away.



Thats all! See you.



See Also :



HOWTO : Sniffing SSL with ettercap on Back|Track 5



HOWTO : Protect you from being ARP spoofing



Read More..

HOWTO Building Android Developing Environment Make Easy

| 0 comments |
If you want to be an Android developer, you need to make your computer ready for the development. You are required to install Eclipse and Android SDK as well as ADT Plugin. The tutorial for the installation is at here. However, it is quite complicated and time killing.



Any other more easier way out there? Yes, there is and follow me.



First of all, you are required to register to MOTODEV. After the registation is completed, you can login to the site and go to "MOTODEV Studio" to download the "Full Installer". The current version at this writing is 1.3.



For 32-bit Linux

wget http://developer.motorola.com/docstools/motodevstudio/download/MOTODEV_Studio_for_Android_1_3_0_Linux-x86.bin/



For 64-bit Linux

wget http://developer.motorola.com/docstools/motodevstudio/download/MOTODEV_Studio_for_Android_1_3_0_Linux-x86_64.bin/



To install, just run one of the following command depends on your hardware.



./MOTODEV_Studio_for_Android_1_3_0_Linux-x86.bin



or



./MOTODEV_Studio_for_Android_1_3_0_Linux-x86_64.bin



Follow the instructions on the screen and your Android Development Environment is ready.



To update the Eclipse :

"Help" -- "Check for Updates"



To install SDK and/or Add-ons for Motorolas devices :

"MOTODEV" -- "Download components"



To set to update your developing enviromnent automatically :

"Window" -- "Preferences" -- "Install/Update" -- "Automatic Updates"



Why MOTODEV Studio?



1. Easy - One command to install all required components;



2. Code snippets - Frequently used parts of code as snippets and use them in any number of applications you want;



3. Database management tools - work with SQLite databases using a GUI interface without leaving IDE;



4. Localisation file editor - helps you manage strings to create localised applications;



5. Application creation wizards - quickly and easily to create essential Android classes, such as Content Provider, Service, Activity and Broadcast Receiver;



6. Automated SDK download - automatically download, install and configure the latest Android SDK;



7. Others - application signing, Android Market integration and a built-in emulator.



Sound good?!



Thats all! See you.
Read More..

HOWTO OWASP Zaproxy on Ubuntu Desktop 12 04 LTS

| 0 comments |
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.



It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.



ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.



Step 1 :



sudo apt-get install openjdk-7-jre-lib openjdk-7-jre-headless openjdk-7-jre icedtea-7-jre-jamvm icedtea-7-jre-cacao icedtea-7-plugin



To select version 7.



sudo update-alternatives --config java



wget http://zaproxy.googlecode.com/files/ZAP_2.1.0_Linux.tar.gz

tar -xzvf ZAP_2.1.0_Linux.tar.gz



sudo cp -Ra ZAP_2.1.0 /opt/zaproxy




Step 2 :



To run it.



sudo -sH

cd /opt/zaproxy

./zap.sh




Thats all! See you.



Read More..

HOWTO Tor on Back Track 4 R2

| 0 comments |
Step 1 :



Make sure tor and privoxy are installed.



apt-get install tor privoxy



Step 2 :



nano /etc/privoxy/config



Append the following line to the file.



forward-socks4a / localhost:9050 .



Step 3 :



/etc/init.d/privoxy start

/etc/init.d/tor start




Step 4 :



Install tor button on firefox



https://addons.mozilla.org/zh-TW/firefox/addon/torbutton/



Go to Tor Button perference and set as the following.



Select "Use custom proxy settings"



HTTP Proxy : 127.0.0.1 Port : 8118

SSL Proxy : 127.0.0.1 Port : 8118

SOCKS host : 127.0.0.1 Port : 9050




Step 5 :



Click on the "Tor enable" at the right bottom of the Firefox to enable the Tor Button.



Hints : You should repeat the Step 3 and Step 5 when you are using Tor to surf the internet next time.



Thats all! See you.
Read More..

HOWTO Why partitioning does matter on Ubuntu

| 0 comments |
Ubuntu is one of the most user-friendly Linux distributions in the world. However, Linux distributions change a lot on every new release. Although we can upgrade to the newer release easily on Ubuntu, I suggest to have a fresh install on every new release.



In my opinion, it is a good practice to format your hard drive at least in four partitions. Such as



/boot (about 1GB)

/ (not less than 8GB)

/home (depends on your hard drive space reminded)

/swap (twice as your amount of RAM)



In this way, you can install and format /boot and / partitions and leave /home untouch on every new or re-install. All your settings at /home are reminded unchange as well as the data in that partition. Be keep in mind that you are NOT required to format /home partition.



You are also required to backup /etc/passwd and /etc/shadow when necessary if you have more than one user.



Thats all. See you!
Read More..

HOWTO Aircrack ng on Ubuntu Desktop 12 04 LTS

| 0 comments |
Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.



In fact, Aircrack-ng is a set of tools for auditing wireless networks.



Step 1 :



sudo apt-get install build-essential sqlite3 subversion ethtool



sudo -sH

cd /opt

svn co http://trac.aircrack-ng.org/svn/trunk aircrack-ng

cd /opt/aircrack-ng

make sqlite=true ext_scripts=true unstable=true

make sqlite=true ext_scripts=true unstable=true install



airodump-ng-oui-update




Step 2 :



To run it with ALFA AWUS036NH (802.11 b/g Long-Range USB Adapter), you can run the command at any directory.



sudo -sH

airmon-ng

airmon-ng start wlan1

airodump-ng mon0 -c 1




To test it if is is injectable or not.



aireplay-ng -9 mon0



Step 3 (Optional) :



For Intel Corporation PRO/Wireless 5100 AGN [Shiloh], you need the following commands :



sudo -sH

airmon-zc

airmon-ng start wlan3

airodump-ng wlan3mon -c 1




Remarks



At this writing, I cannot find a way to solve the problem in airmon-ng or airmon-zc for ALFA AWUS036NHR. However, Pentoo 2013.0 RC1.1 is working perfectly for that adapter.



Thats all! See you.



Read More..