Affichage des articles dont le libellé est Wifi Hacking. Afficher tous les articles
Affichage des articles dont le libellé est Wifi Hacking. Afficher tous les articles

How to Install Debian on chromebook with crouton

What is Debian Linux and why do I want it on my Chromebook!


Debian on Chromebook
Debian is a Linux distribution comprised of open source software that is the bases of a large variety of Linux distribution. Kali, Ubuntu & Mint are a few examples of linux distors built on-top of Debian. Debian is also widely accepted as the solid linux.

How do I install it?

To install Debian on Chromebook you must be in developer mode. please reference the following page to learn how to enter  developer mode.
Once in developer mode you need to download crouton.
Open the crosh terminal (CTLR+ALT+T).
enter shell mode by typing shell / enter.
from shell type sh ~/Downloads/crouton -r debian -t kde -n debian
-r is the release. We need to set this to debian. If the -r switch is not passed Ubuntu will be installed.
-t is the target command that specifies what GUI interface you want installed by default. Gnome is the default gui for kali however it does not work on my HP Chromebook 14″. KDE works and is a  good alternative to Gnome.
-n is the name parameter. We define the -n switch here so we can give the chroot a custom name of debian.
As of this article I do not recommend gnome for the target gui on the HP Chromebook 14.
The process will run and install debian on the system.
at some point you will be prompted for a user name and password.

How do I start Debian on chromebook?

Once the install is complete from the shell type sudo startdebian. (This is also known as chroot)
this will start the Debian instance.
To transition seamlessly from chromeos and unity press CTRL+ALT+<=(backward) for chromeos and CTRL+ALT+=>(forward).
if the machine is rebooted you will have to enter shell and type sudo startdebian again.
it is possible to install multiple chroots.

Want to know more?



~ dimanche 29 mars 2015 0 commentaires

Turn Chromebook on Developer Mode

How do I turn on developer mode on a Chromebook?
Warning: Entering developer mode will wipe all data off of the SSD.

on a HP Chromebook  14″ With the machine booted Press ESC+REFRESH BUTTON + POWER at the same time.



The chromebook will reboot and you will be met with a message stating “ChromeOS is missing or not found”. Press CTL+D on the keyboard to skip this message. You will then be prompted by another message stating “To turn OS Verification off press enter”. Press ENTER. Your chromebook will then reboot, and prompt with a screen stating “OS Verification is off”. Press CTL+D to skip this message. You will then be prompted with a message “Your system is transitioning into developer mode. Local data has been cleared. Modifications you make to the system are not supported by Google, may cause hardware damage and may void your warranty. To cancel, turn your computer off now”. A timer is set in the top left hand corner of the screen to 30 seconds. Wait for the timer to reach 0. Once the timer has reached 0 you will be prompted with a new message “Preparing system for developer mode. This may take awhile. Do not turn your computer off until it restarts”. Wait for this process to complete; Once the process has complete the chromebook will reboot and you will be met with the message again “OS Verification is off”. Press CTL+D to skip this screen and boot the machine.


Chromebook OS Verification

Note: If you wish to restore your chromebook back to factory and re-wipe your data, reboot your chromebook and press space bar when the following message appears “OS Verification is off. Press space to re-enable”. Pressing space bar will reset your chromebook back to factory with OS verification back on.

Once the chromebook is in developer mode you will be able to take full advantage of the shell command. The shell command is access from the crosh terminal window.

To access the crosh terminal windows press CTLR+ALT+T on your keyboard.

Once open type shell and press enter. This puts you into a shell capable of some basic linux commands. This mode is also used for loading linux with the crouton script.


~ 0 commentaires

Install Ubuntu on a Chromebook

What is Ubuntu and why do I want it on my Chromebook!

Ubuntu is a linux distribution that is widely accepted as the most commonly installed linux distro. It is used as a alternative, althought not a direct replacement, for windows or Mac. Ubuntu extends the functionality of the chromebook, making the chromebook viable for developers, hackers, techies, and the common user.

Why not just install windows?
The underlying architecture from chrome os is strongly based on linux and Ubuntu. Although Im sure it is possible to install windows on a chromebook you would have the dual boot/chrooted awesomeness of both chromeOS and Ubuntu.

How do I install Ubuntu on a Chromebook?
To install Ubuntu on a chromebook it must be in developer mode. please reference the following page to learn how to enter  developer mode.

Once in developer mode you need to download crouton.

Open the crosh terminal (CTLR+ALT+T).

enter shell mode by typing shell / enter.

from shell type sh ~/Downloads/crouton -t unity

12.04 ubuntu is installed by default. You can switch the release of ubuntu by using the -r command.

-t is the target command that specifies what GUI interface you want installed by default. Unity is recommended by me out of the box for Ubuntu for two reasons.

 it works
 it is the default GUI installed when doing a fresh install of Ubuntu.
as of this article I do not recommend gnome for the target gui on the HP Chromebook 14.

The process will run and install ubuntu on the system.

at some point you will be prompted for a user name and password.

How do I start Ubuntu on a Chromebook?
Once the install is complete from the shell type sudo startunity. (This is also known as chroot)

this will start the unity instance.

To transition seamlessly from chromeos and unity press CTRL+ALT+<=(backward) for chromeos and CTRL+ALT+=>(forward).

if the machine is rebooted you will have to enter shell and type sudo startunity again.

~ 0 commentaires

How to install Kali Linux on HP Chromebook 14

Kali Linux
What is Kali Linux and why do I want it on my Chromebook!

Kali is a Linux distribution that is widely accepted as the Linux distribution for penetration testers, security experts and hackers. It is the successor to Backtrack Linux. Kali allows the user to install packages such as aircrack-ng and reaver to collect data on and hack into wireless networks.


How Do I Install Kali Linux on a Chromebook?
To install Kali on a Chromebook with crouton, the Chromebook must be in developer mode. please reference the following page to learn how to enter  developer mode.

Once in developer mode you need to download a special forked version of crouton. Kali has not yet been pulled into the master crouton project on github.

UPDATE: Kali has been added into the main crouton tree. You can download it here crouton.

Open the crosh terminal (CTLR+ALT+T).

enter shell mode by typing shell / enter.

from shell type sudo sh ~/Downloads/crouton -r kali -t kde -n kali

-r is the release. We need to set this to Kali. If the -r switch is not passed Ubuntu will be installed.

-t is the target command that specifies what GUI interface you want installed by default. Gnome is the default unity for kali however it does not work on my HP Chromebook 14″. KDE works and is a  good alternative to Gnome.

-n is the name parameter. We define the -n switch here so we can give the chroot a custom name of kali.

As of this article I do not recommend gnome for the target gui on the HP Chromebook 14.

The process will run and install kali on the system.

at some point you will be prompted for a user name and password.

How Do I Run Kali Linux on a Chromebook?
Once the install is complete from the shell type sudo startkde.

this will start the Kali instance.

To transition seamlessly from chromeos and unity press CTRL+ALT+<=(backward) for chromeos and CTRL+ALT+=>(forward).

if the machine is rebooted you will have to enter shell and type sudo startkde again.

Endless Possibilities:
it is possible to install multiple chroots.

~ 0 commentaires

How to hack wifi?


Everybody is curious to hack any wifi,so for our followers today we brought some wifi hacking tutorials which will help you in hacking the wifi.watch every recommended videos below carefully



meet hackers www.meethackers.com

~ samedi 20 décembre 2014 0 commentaires

TOP 5 WIFI HACKING TOOLS

TOP 5 WIFI HACKING TOOLS

In today's world everyone wants to access the internet through the wifi for high speed.Wifi hacking was done before on linux distribution now it can be done on the windows too.Today we brought you top 5 Wifi hacking tools which will help in hacking the wifi using the windows and linux

1.NETCUT(windows)
its driver and install package has been upgrade .tested working under windows both 32 bit and 64 bit.
Netcut will disconnect any wifi device from network.
wifikill is use for android application to disconnect the internet connection for a device present on a same network.
disconnect the wifi connection and get full network on your device


2.AIRCRACK-NG(linux tool)
AIRCRACK-NG is one the famous tool for hacking wifi.it helps you in cracking the  passwords  of wifi.
its includes packet sniffer, wirelss network detector,WEP and WPA/WPA2-PSK cracker and has analysis tool for wireless LANs.


3.KISMET(linux tool)
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.
Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.


4.NETSTUMBLER(windows)
Netstumbler also knows as network stumbler ,this is a windows based tool can easily find wireless signals being broadcast within range

5.SWS SCANNER
it is specially designed to make a whole wardriving process a lot easier.it can also manage many tasks related with wirless networking.




the above might not be working

meet hackers
www.meethackers.com

~ jeudi 30 octobre 2014 0 commentaires

Wifite : Hacking Wifi The Easiest Way : Kali Linux Tutorial

Wifite

While the aircrack-ng suite is a well known name in the wireless hacking , the same can't be said about Wifite. Living in the shade of the greatness of established aircrack-ng suite, Wifite has finally made a mark in a field where aircrack-ng failed. It made wifi hacking everyone's piece of cake. While all its features are not independent (eg. it hacks WPS using reaver), it does what it promises, and puts hacking on autopilot. I'm listing some features, before I tell you how to use wifite (which I don't think is necessary at all, as anyone who can understand simple English instructions given by Wifite can use it on his own).

Features Of Wifite

  • Sorts targets by signal strength (in dB); cracks closest access points first
  • Automatically de-authenticates clients of hidden networks to reveal SSIDs
  • Numerous filters to specify exactly what to attack (wep/wpa/both, above certain signal strengths, channels, etc)
  • Customizable settings (timeouts, packets/sec, etc)
  • "Anonymous" feature; changes MAC to a random address before attacking, then changes back when attacks are complete
  • All captured WPA handshakes are backed up to wifite.py's current directory
  • Smart WPA de-authentication; cycles between all clients and broadcast deauths
  • Stop any attack with Ctrl+C, with options to continue, move onto next target, skip to cracking, or exit
  • Displays session summary at exit; shows any cracked keys
  • All passwords saved to cracked.txt
  • Built-in updater: ./wifite.py -upgrade

I find it worth mentioning here, that not only does it hack wifi the easy way, it also hack in the best possible way.  For example, when you are hacking a WEP wifi using Wifite, it uses fakeauth and uses the ARP method to speed up data packets (I wrote a full length post about something which it does automatically!).

Hacking WEP network

If you've followed my previous posts on Hacking Wifi (WEP), you know there's a lot of homework you have to do before you even start hacking. But not here. With Wifite, its as easy and simple as a single command.
wifite -wep
You might even have used the command
wifite
If you see any error at this stage move to the bottom of the page for troubleshooting tips. If your issue is not listed please comment. We reply within a day.
The -wep makes it clear to wifite that you want to hack WEP wifis only. It'll scan the networks for you, and when you think it has scanned enough, you can tell it to stop by typing ctrl+c. It'll then ask you which wifi to hack. In my case, I didn't specify -wep so it shows all the wifis in range.
 You can also select all and then go take a nap (or maybe go to sleep). When you wake up, you might be hacking all the wifi passwords in front of you. I typed one and it had gathered 7000 IVs (data packets) within 5 mins. Basically you can except it to hack the wifi in 10 mins approx. Notice how it automatically did the fake auth and ARP replay.
Here are a few more screenshots of the working of Wifite, from their official website (./wifite.py is not something that should bother you. You can stick with the simple wifite. Also, specifying the channel is optional so even the -c 6 was unnecessary. Notice that instead of ARP replay, the fragmentation attack was used, using -frag) -

 Hacking WPS wasn't fast (it took hours), but it was easy and didn't require you to do anything but wait.
 Note, the limitation that many reader on my blog are beginners forbid me from introducing too many attacks. I made a tutorial about ARP replay attack, and that too was detailed as hell. However, Wifite makes it possible for you to use any method that you want to use, by just naming it. As you saw in the screenshot above, the fragmentation attack was carried out just by typing -frag. Similarly, many other attacks can be played with. A good idea would be to execute the following-
wifite -help
This will tell you about the common usage commands, which will be very useful. Here is the list of WEP commands for different attacks-
    WEP
-wep         only target WEP networks [off]
-pps   set the number of packets per second to inject [600]
-wept   sec to wait for each attack, 0 implies endless [600]
-chopchop    use chopchop attack      [on]
-arpreplay   use arpreplay attack     [on]
-fragment    use fragmentation attack [on]
-caffelatte  use caffe-latte attack   [on]
-p0841       use -p0841 attack        [on]
-hirte       use hirte (cfrag) attack [on]
-nofakeauth  stop attack if fake authentication fails    [off]
-wepca   start cracking when number of ivs surpass n [10000]
-wepsave     save a copy of .cap files to this directory [off]
As you can see, its the same thing as is there on the help screenshot. Play around with the attacks and see what you can do. Hacking WPA without WPS wouldn't be that easy, and while I don't usually do this, I'm providing a link to an external website for the tutorial . This is the best WPA cracking tutorial I've seen, and I can't write a better one. It's highly detailed, and I'm just hoping I don't lose my audience to that website. Here is the tutorial - Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty in Kali Linux

Troubleshooting

Wifite quits unexpectedly, sating "Scanning for wireless devices. No wireless interfaces were found. You need to plug in a wifi device or install drivers. Quitting."
You are using Kali inside a virtual machine most probably. Virtual machine does not support internal wireless card. Either buy an external wireless card, or do a live boot / side boot with Windows. Anything other than Virtual machine in general.

~ jeudi 7 août 2014 0 commentaires

Best Hacking Tools Every Hacker Know



Wireless Hacking: These are tools that help you hack into wireless networks. Wireless hacking tools though useful, do not make you a complete hacker. In order to achieve that, you must learn the different ways in which a secure network can be accessed. Also, you should work on making your own network as secure as possible.

1. Aircrack-ng

2. Kismet

3. inSSIDer

4. KisMAC

Intrusion Detection Systems:
1. Snort

2. NetCop

Port Scanners

1. Nmap

2. Superscan

3. Angry IP Scanner

Encryption Tools:
1. TrueCrypt

2. OpenSSH

3. Putty

4. OpenSSL

5. Tor

6. OpenVPN

7. Stunnel

8. KeePass

Password Crackers:

1. Ophcrack

2. Medusa

3. RainbowCrack

4. Wfuzz

5. Brutus

6. L0phtCrack

7. fgdump

8. THC Hydra

9. John The Ripper

10. Aircrack - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.

11. Cain and Abel

Packet Crafting:

1. Hping

2. Scapy

3. Netcat

4. Yersinia

5. Nemesis

6. Socat

Traffic Monitoring:

1. Splunk

2. Nagios

3. P0f

4. Ngrep

Packet Sniffers:

1. Wireshark

2. Tcpdump

3. Ettercap

4. dsniff

5. EtherApe

Vulnerability Exploitation:
1. Metasploit

2. sqlmap

3. sqlninja

4. Social Engineer Toolkit

5. NetSparker

6. BeEF

7. Dradis
credits:cyber evils

~ mercredi 19 mars 2014 0 commentaires