Showing posts with label WIFI. Show all posts
Showing posts with label WIFI. Show all posts

4/17/2014

How to Secure a Wireless Wi-Fi Network

How to Secure a Wireless Wi-Fi Network

Protect WiFi Internet NetworkWith the world going wireless in every sphere of technology, the question of security has often been raised. The same is true for wireless internet networks or Wi-Fi networks with hackers and Wi-Fi intruders always looking for ways to gain access to unsecured networks. There are several reasons why you might want to protect your Wi-Fi network. Prominent among them include better privacy, reduced internet bills and faster internet speeds.This post contains few simple techniques you can use to make sure that your wireless network is as secure as it possible can be.

Protect your Wireless Internet Network

1) Encrypt your Wi-Fi Network: When you use a Wi-Fi network for accessing the internet, every piece of data you send and receive over the air can be easily snooped by anyone with the right set of tools. Packet sniffers can be used by even the most novice of users to sniff your data. This means that a hacker can not only see which websites are you accessing but also get the login details of your personal and professional accounts.

Encryption basically involves scrambling the data that is transmitted and received by you while using a wireless network. This means that even if a hacker intercepts your data transmission, (s)he will not be able to exploit the information contained within it.

There are two encryption standards available that you can use: WEP (Wired Equivalent Privacy) and WPA (Wireless Protected Access). WEP is the older standard of encryption and can now be bypassed in a matter of minutes. WPA is relatively newer but it still has security holes. AirCrack and coWPAtty are two free tools that allow anyone to easily crack WEP and WPA encryption using bruteforce technique. WPA2 is the latest standard and is what you must use if you want the highest level of protection for your wireless network. The encryption keys used change each time a device accesses the network making WPA more difficult to hack.

The encryption used by all devices in the network must be the same for the network to work properly. Your network will only be as secure as its least secure device. Make sure all devices you use support WPA2 encryption. Use a strong encryption key. Make sure that it is longer than 10 characters and contains a mixture of capital and small letters, numbers and symbols. Do not use common words and stuff that people can guess about you as your password.

2) Replace default passwords on your router with strong passwords: The biggest mistake most wireless internet users make is not changing default passwords on their routers. Hackers utilize public databases that contain default passwords and usernames from virtually every manufacturer. This enables them to change the security settings of your router according to their needs. Using a strong password for your router ensures that hackers and miscreants cannot change your network's security settings. To change the password on your router, visit Administration settings on your router's settings page. Also, do not store passwords in browsers as they can be easily made visible.

3) Change default SSID
Your network's SSID or Service Set Identifier is the name of your wireless network. Usually, the SSID is the name of the router's manufacturer along with the model number of the router. Changing it to not display this information prevents you from giving additional information about your router to prospective hackers.

4) Do not broadcast your SSID
Hiding SSID prevents unsophisticated and inexperienced hackers and wifi intruders from determining that your network exists. Hiding your SSID is relatively easy and the option to do so is usually under basic wireless settings on your router's settings page. However, it is important to note that some devices, including those running newer versions of Windows, will show every network even if they cannot identify its name. Moreover, your network will still contain the SSID in data packets making unmasking ridiculously easy with tools like inSSIDer, Kismet and Commview for WiFi.

5) Use scary names to discourage Wi-Fi theft: If your wireless network has a name like C:\virus.exe, most people who might otherwise access your network will not for the fear of getting their devices infected. You can use your creativity to find more dangerous names for your wireless network.

6) See Connected Devices List: Almost every new router will have a page which displays the list of every device that is connected to the network. You should check this page at regular intervals to see that unknown devices are not leeching your network. When you see an unknown device, you can be certain that someone has breached your network. You can try AirSnare, a free utility which scans your network for unexpected MAC addresses and also looks into DHCP requests.
Secure Wireless Network

7) Turn off Guest networking: While most routers will have guest networking disabled by default, it always pays to see that you may not have accidentally enabled it. Guest networking allows others to access your network.

8) Enable MAC address based filtering: Media Access Control or MAC address identifies each device connected to your network. MAC address is an alphanumeric key separated by colons. Enabling MAC address based filtering allows only devices having particular MAC addresses to access your network. You need to enter the MAC address of every device you wish to allow to connect to your network on your router's settings page. This prevents unknown devices from connecting to your network even if they know your password. To find the MAC address of your computer, open command prompt and execute “ipconfig /all” without quotes.

While it may prevent inexperienced users from getting access to your network, experienced hackers and advanced users can use a wireless network analyzer like Nmap and then change the MAC address of his computer with another free tool MAC Shift.

9) Keep your firmware up to date: Router vendors regularly release firmware updates and post them on their websites. You should occasionally check the manufacturer's website to see if a new firmware update has been released. Newer routers will automatically inform you when new firmware is available.

10) Reduce wireless signal range: If you reduce the range of your wireless network, common sense tells that it will prevent hackers located at a distance from detecting your network. This has the advantage that if hackers do not know that a wireless network exists, they will not try to break into it. You can place your router at places which would block the Wi-Fi signals. While this technique is advantageous, a hacker keen on hacking into your network will just have to use a larger antenna to pick up your router's signals. Moreover, reducing the range of your wireless network might cause troubles for genuine users.

11) When not using your internet network, turn it off: This is self explanatory. If you are not using your network, turning it off saves you from giving extra time to hackers to try and hack into your wireless network. While it may be impractical to turn every device on your network off every time you are not using the network, it still is advisable to do so during extended periods of non use.

If you follow all these techniques, your Wi-Fi network will be a lot more protected and hackers will have a tough time breaking into it.

2/04/2014

How to create a Wi-Fi hotspot on an Android phone

Imagine you’re out with your friends. You have an urgent message to send via WhatsApp, you need to check Facebook, or check a route with Google Maps. But you can’t do it. You’ve exceeded your monthly data limit or you simply do not have a data subscription on your mobile device. What do you do?
The answer is that you ask one of your friends to share their connection with you from their Android phone. They can do this by creating a Wi-Fi hotspot – i.e. an access point on the device with a web link. Here's exactly how to do it.
This demonstration is on Android devices with firmware 4.x, but if you use a 2.x version of the OS the procedure is almost identical.

How to create a wireless hotspot

1. Open the Settings menu. Under Wireless & Networks, go to More > Tethering & portable hotspot > Configure Wi-Fi hotspot.

2. At this point you should set the login details for your hotspot. Assign a name to the network (SSID), define a password and press Save.

3. Now that you’ve correctly configured the hotspot, you need to enable it. Back on the Tethering & portable hotspot menu tap the Portable Wi-Fi hotspot option to check the box.

4. Now the hotspot is operational and you’ll be able to find the WiFi network from any WiFi-enabled mobile device (doesn’t have to be an Android), and access it by entering the password that was set in step two.

How to: set up your Windows PC as a wireless hotspot

How to: set up your Windows PC as a wireless hotspot
You don't have a wireless router? With Windows, you can turn your PC into a Wi-Fi hotspot in a few easy steps. You can also use this trick at work or in college to get fast mobile internet access. We're going to show you how to do it.
Here we explained how you can make your Android Smartphone into a hotspot

 

1. Check if your network driver supports hosted networks

On individual computers, Virtual Router Plus can't access the local network. The driver for your network card must support hosted networks. You check if this is the case in two simple steps.
  • Press the Windows key and R. Type CMD in the character field Open and click OK.
Open the Run command
  • A window appears with the Windows command line. Enter the command netsh wlan show drivers and press Enter or Return. Windows then lists details of your network drivers. If at Supported Hosted Networks the entry is Yes, then you can set up a wifi hotspot.

2. If your PC has no wireless adapter: Buy a USB wireless adapter and connect it:

You can buy a USB Wireless LAN adapter online for less than five dollars. Insert the adapter into an available USB port and you're ready to go. Drivers are unnecessary in most cases - Windows automatically detects the device.
Buy an adapter online

3. Install Virtual Router Plus

Download Virtual Router Plus and install the program.

4. Starting and adjusting Virtual Router Plus

The freeware requires only three simple pieces of information: Under Network Name (SSID), enter a name. Then enter a secure password (as secure as possible) and choose your internet connection for Shared Connection. Click on Start Virtual Router to activate your personal Wi-Fi hotspot.
Virtual Router Plus

5. Connect the mobile device

Your Windows Wi-Fi hotspot now shows as an available network on your mobile device. After entering the password, you can use the internet connection from your PC on your tablet, laptop, or smartphone.
Wi-Fi connection through PC
Troubleshooting: Hotspot cannot be found
If your mobile device can't find the Wi-Fi hotspot, click on Stop Virtual Router in Virtual Router Manager, and then on Start Virtual Router again. Use this method to solve any connection problems, but we're fairly confident you won't have any.

2/03/2014

Backtrack 5 Basics for the aspiring hacker

Welcome back, my dear friends!
For those of you who've never used Linux (specially backtrack), I dedicate the next few posts (tutorials) on the basics of Linux with an emphasis on the skills you need for hacking. So, let's open up Backtrack. (To know the way of installing backtrack 5 click here )

Open a terminal  
To become proficient in Linux, you MUST master the terminal. Many things can be done now in the various Linux distributions by simply pointing and clicking, similar to Windows or Mac OS, but the expert hacker must know how to use the terminal to run most of the hacking tools.
So, let's open a terminal by clicking on the terminal icon on the bottom bar.
If you've ever used the command prompt in Windows, the Linux terminal is similar, but far more powerful. Unlike the Windows command prompt, you can do EVERYTHING in Linux from the terminal and control it more precisely than in Windows.
It's important to keep in mind that unlike Windows, Linux is case-sensitive. This means that "Sivarathan" is different from "sivarathan" which is different from "SIVARATHAN". Those who are new to Linux often find this challenging, so try to keep this in mind.

Examine the directory structure
Let's start with some basic Linux. Many beginners get tripped up by the structure of the file system in Linux. Unlike Windows, Linux's file system is not linked to a physical drive like in Windows, so we don't have a c:\ at the beginning of our Linux file system, but rather a /.
The forward slash (/) represents the "root" of the file system or the very top of the file system. All other directories (folders) are beneath this directory just like folders and sub-folders are beneath the c:\ drive.
To visualize the file system, let's take a look at this diagram below.
It's important to have a basic understanding of this file structure because often we need to navigate through it from the terminal without the use of a graphical tool like Windows Explorer.
A couple key things to note in this graphical representation:
  • The /bin directory is where binaries are stored. These are the programs that make Linux run.
  • /etc is generally where the configuration files are stored. In Linux, nearly everything is configured with a text file that is stored under /etc.
  • /dev directory holds device files, similar to Windows device drivers.
  • /var is generally where log files, among other files, are stored.

Using pwd
When we open a terminal in BackTrack, the default directory we're in is our "home" directory. As you can see from the graphic above, it's to the right of the "root" directory or one level "below" root. We can confirm what directory we are in by typing:
  • bt > pwd
pwd stands for "present working directory" and as you can see, it returns "/root" meaning we're in the root users directory (don't confuse this with the top of the directory tree "root." This is the root users directory).
pwd is a handy command to remember as we can use it any time to tell us where we are in the directory tree.

Using cd command
We can change the directory we're working in by using the cd (change directory) command. In this case, let's navigate "up" to the top of the directory structure by typing:
  • bt > cd ..
The cd command followed by the double dots (..) says, "move me up one level in the directory tree." Notice that our command prompt has changed and when we type pwd we see that Linux responds by telling us we are in the "/" or the top of the directory tree (or the root directory).

Using whoami Command 

In our last lesson of this tutorial, we'll use the whoami command. This command will return the name of the user we're logged in as. Since we're the root user, we can log in to any user account and that user's name would be displayed here.

  • bt > whoami
I thing this is enough for today in our following posts I will continue to give you the basics of backtrack that you'll need to be a pro hacker, so keep coming back! Bye from SoftQQ
If you have any doubt feel free to ask in the comment section :) :) :) :) :)

Creating Directories & Files in backtrack

In my previous post about the basics of backtrack we discussed the importance of hackers using Linux and the structure of the directory system. We also looked briefly at the cd command. In this second Linux guide, I’ll spend a bit more time with changing directories, listing directories, creating files and directories, and finally, getting help.

Change Directory (Cd)
We can change directories in multiple ways with cd. As I showed you in my previous article, we can use cd .. to move up one level in the directory tree. We can also move directly to the root directory by typing cd / or move to our home directory by cd ~.
More often, we will use cd to move to a directory by using the absolute path of the directory. This mean that we write out the entire path of the directory we want to move to after cd. We can also move to the directory by using the relative path of the directory. This means that we don’t need to write the entire path, but simply use the path that we’re currently in and append to it. Let’s look at some examples.
Let’s say we’re in our root user directory in BackTrack and we want to move to the aircrack-ng directory . We can simply type:
  • bt > cd /pentest/wireless/aircrack-ng
This will take us directly to the aircrack-ng directory.
Now let’s say we want to go to the scripts sub-directory within aircrack-ng. We could type out the full path to the sub-directory, but it’s much simpler to type the relative path from where we are. We know we are/pentest/wireless/aircrack-ng, so type:
  • bt > cd scripts
And that takes us to the scripts sub-directory within aircrack-ng or/pentest/wireless/aircrack-ng/scripts.
Once again, it’s critical to emphasize that Linux is case sensitive, so typing the directory without the proper case will result in the error message, “no such file or directory”.
Listing Command (Ls)
Once of most used and important commands in Linux is ls or list. This command is used to list the contents of a directory or sub-directory so that we can see the contents. It’s very similar to the dir command in Windows. So let’s use it in the aircrack-ng directory;
  • bt > ls
We can see that Linux listed all the files and directories within the aircrack-ng directory. Linux allows us to modify its commands by using switches; these are usually letters preceded by the dash (-). With ls, it’s helpful to use two of theses switches, -a and -l.
The -a switch means all, so when we use it, Linux will list all files and directories, even those that are hidden. When we use the -l switch, it gives us a long listing, meaning it gives us info on the security permissions, the size, the owner, the group of the file or directory, when it was created, etc.
Let’s type:
  • bt > ls -la


We’ll examine more closely the security permissions in a later tutorial, but you must know that you need execute (x) permission on any file you want to execute. So, if you download a new tool, you must make certain that you have execute permission on it.
Create a File (Touch)
The create a file in Linux, it’s a bit different from Windows. In Linux, we use the touch command. So, let’s create a new file called newfile:
  • bt > touch newfile
Now we can check to see if that file exists by doing a directory listing:
  • bt > ls -la

Create a Directory (Mkdir)
Similar to Windows, we can create a directory by using the make directory command (mkdir). Let’s now make a new directory.
  • bt > mkdir newdirectory
Getting Help (Man)
Linux has a very useful utility called manMan is the manual for nearly every command. If you should forget what a command does, simply typeman and the name of the command and it will display the manual with all the info you need about that command, its switches, and arguments. For instance, type:
  • bt > man touch
With most commands, you can also use either the -h switch or the –helpswitch after the command to obtain “help” about a particular command. In the case of “touch“, we must use the –help to obtain help on the touchcommand.
  • bt > touch –help
And that’s it for this brief tutorial on Linux for aspiring hackers. Make sure to check out the first part if you haven’t already.
I’ll be going more into depth in my next Posts , so keep coming back and Don’t be selfish !
If you have any doubt feel free to ask in the comment section

1/31/2014

Installing BackTrack5 step by step

On my last post i wrote about the installation of Backtrack but unfortunately it is not so clear to understand. so in this Post i am describing the step by step methords of installing Backtrack with the clear screenshots. If you have any doubtin this installation. Feel free to ask me in the comment section.
Requirements 
2. VMware workstation or Vmpalyer (Install any one in your Pc)

Step 1 : Create a Virtual machine 
Step 2 : Choose installer ISO 
Step 3 : Choose Linux as your guest Operating system and Ubuntu as version  


Step 4 : Give a name and location of your backtrack VM

Step 5 : Specify virtual hard drive space (Normaly GB is enough)


Step 5 : Then click finish from ready to create virtual machine on windows


hit enter to go boot screen then choose default boot text mode and hit enter

At this time you want to hit the enter 


Step 6 : After this Like the normal OS installation  

choose keyboard type and provide location info..
if you are installing just backtrack then go normally and erase and use entire disk..
or if you installing backtrack with other OS then specify partition accordingly ..









Wait until it finish the Installation (Nearly half an hour depend on your system)



Now You are successfully install the Backtrack in your system in our next post we will dealing with the tools with Backtrack :) Keep in  touch 


Note: If you enjoyed this post, you might want to Follow our Twitter or become our Facebook fan.  You will get all the latest updates at both the places. And also don't be selfish Share this post with your friends

Getting started with BackTrack5

The Beginning of BackTrack

Hacking is a relatively new discipline. The Internet became commercialized in the mid-'90s, but it wasn't until the late-'90s that e-commerce sites were widely used. So, we can date hacking's birth to less than 15 years ago. Yes, hacking was happening at the very start of the Internet, but it didn't thrive until there was big money involved.
Back then, hackers developed their own tools and exploits. In the early part of the new millennium, hackers began to release their tools over the Web and share them with others. Several groups began to collect these tools and either make them available for download from one centralized repository, or began packaging them into a Linux-based CD or DVD.
Two of those groups, WHAX and The Auditor Security Group, merged and formed Offensive Security, which released BackTrack 1.0 in February 2006.

How to download and Install BackTrack 

Okay, enough history. Let's go head and download it.

Step 1 : Download BackTrack 

You can download the latest version of BackTrack in its website's downloads section. You do not need to actually register—just hit the "Download" button.
When you get to the download screen, this is what you should see:



  • Choose what version you want. I suggest the latest version (5 R3).
  • Choose what Linux interface you want, GNOME or KDE. This really is a matter of preference, but I'll be running KDe
  • Choose what architecture you're running (32- or 64-bit).
  • Choose what image type you want. If you're running VMWare, you should use that one. Otherwise, download the ISO.
  • Choose how you want to download it, either directly (like FTP) or through a torrent (peer-to-peer file sharing).
I will assume you filled in all of those fields and you're now downloading. Be patient, it could take awhile.

Step 2 : Burn a DVD

 From here on out, I will assume that you've downloaded an .ISO image.

Place a blank DVD in your DVD burner, go to your downloads directory, right-click the BackTrack .ISO file, and select burn a disk with either Windows Burner or any other proprietary burning software.
If you're using Windows Disc Image Burner like me, just hit "Burn"

Step 3 : Install backTrack


Once we have a successfully burned DVD, we can install BackTrack, but there are a few options:
  • Install it on a virtual machine in a virtaulization system like VMWare WorkstationVirtualBox, or Virtual PC. VMware is my favorite, but it's not free. VirtualBox comes in close second—and it is free.
  • Install it as a dual boot system (this is what I chose).
  • Install it as a portable OS onto an external hard drive, USB flash drive, or bootable DVD.
Place the DVD of BackTrack into your DVD tray and reboot your system. This will run BackTrack as a liveCD, which means that you can use it, but nothing is written to your hard disk. Everything runs in RAM. When you turn off your machine, everything is gone and no changes will have been made to your hard drive and system.
This might be a good way to test out BackTrack, but if you really want to become proficient with it—install it on your hard drive.
Installing straight to your hard drive lets you to create a dual-boot system. That means you can choose to boot into your regular OS system (in my case, Windows) or BackTrack. For your day-to-day work, you can boot into Windows, and then at night when you want to hack, you can boot into BackTrack.
When you're ready to install it onto your system, simply click on the BackTrack icon in the upper left-hand corner to install it on your hard drive. Then follow the wizard screens asking you for information about your system, etc.
You should then have a screen that looks like this!
Congratulations on your successful BackTrack install.
In my next article, I will take you on a brief tour of BackTrack, showing you the essentials of how to get around and find the hacking tools you need to Hack with a Style !

Lets Hack the Wi-Fi with backtrack

Welcome back, my Friends Today we are going to learn about the hacking of Wi-Fi. It sounds cool isn’t it ? 
Now, you might be asking yourself, “Why would I want to hack Wi-Fi when I have my own Wi-Fi router and access ?”
The answer is multi-fold.
  1. if you hack someone else’s Wi-Fi router, you can navigate around the web anonymously, or more precisely, with someone else’s IP address.
  2. Once you hack the Wi-Fi router, you can decrypt their traffic and use a sniffing tool like Wireshark or tcpdump to capture and spy on all of their traffic. 
  3. If you use torrents to download large files, you can use someone else’s bandwidth, rather than your own. (Its sounds better :P)
Let’s take a look at cracking WEP with the best wireless hacking tool available with backtrack aircrack-ng!
Step 1: Open Aircrack-Ng in BackTrack
Let’s start by firing up BackTrack and make certain that our wireless adapteris recognized and operational.
  • iwconfig




Let’s note that our wireless adapter is recognized by BackTrack and is renamed wlan0. Yours may be wlan1 or wlan2.
Step 2: Put the Wireless Adapter into Monitor Mode
Next, we need to put the wireless adapter into monitor or promiscuous mode. We can do that by typing:
  • airmon-ng start wlan0





Note that the interface’s name has been changed to mon0 by airmon-ng.
Step 3: Start Capturing Traffic
We now need to start capturing traffic. We do this by using the airmon-ng command with the monitoring interface, mon0.
  • airodump-ng mon0
As we can see, we are now able to see all the APs and clients within our range!
Step 4: Start a Specific Capture on the AP
As you can see from the screenshot above, there are several APs with WEP encryption. Let’s target the first one from the top with the ESSID of “mandela2.” Let’s copy the BSSID from this AP and begin a capture on that AP.
  • airodump-ng –bssid 00:25:9C:97:4F:48 -c 11 -w WEPcrack mon0




This will start capturing packets from the SSID “mandela2″ on channel 11 and write them to file WEPcrack in the pcap format. This command alone will now allow us to capture packets in order to crack the WEP key, if we are VERY patient.
But we’re not patient, we want it now! We want to crack this key ASAP, and to do that, we will need to inject packets into the AP.
We now need to wait for someone to connect to the AP so that we can get the MAC address from their network card. When we have their MAC address, we can spoof their MAC and inject packets into their AP. As we can see at the bottom of the screenshot, someone has connected to the “wonderhowto” AP. Now we can hasten our attack!
Step 5: Inject ARP Traffic
To spoof their MAC and inject packets, we can use the aireplay-ng command. We need the BSSID of the AP and the MAC address of the client who connected to the AP. We will be capturing an ARP packet and then replaying that ARP thousands of times in order to generate the IVs that we need to crack WEP.
  • aireplay-ng -3 -b 00::09:58:6F:64:1E -h 44:60:57:c8:58:A0 mon0





Now when we inject the ARPs into the AP, we will capture the IVs that are generated in our airodump file WEPcrack.

Step 6: Crack the Password
Once we have several thousand IVs in our WEPcrack file, all we need to do is run that file against aircrack-ng, such as this:
  • aircrack-ng WEPcrack-01.cap




If we have enough IVs, aircrack-ng will display the key on our screen, usually in hexadecimal format. Simply take that hex key and apply it when logging into the remote AP and you have free wireless!
If you have any dought feel free to ask in the comment section

Note: If you enjoyed this post, you might want to Follow our Twitter or become our Facebook fan.  You will get all the latest updates at both the places. And also don’t be selfish Share this post with your friends