Posts

Showing posts from November, 2016

Ultimate Kali Hacking Suite [Facebook and WiFi Hacked]

Image
Hello All,                   Today we will see Ultimate Kali Hacking New Updated Posts on Wifi Hack & Other. 1. Hack WPA/WPA2 WPS - Reaver - Kali Linux 2. Speeding Up WEP Hacking : ARP request replay attack 3. Hacking WPA/WPA2 without dictionary/bruteforce : Fluxion 4. Hack WPA/WPA2 PSK Capturing the Handshake 5. WPA/WPA2 cracking using Dictionary attack with Aircrack-ng 6. Social Engineering Toolkit - Kali : Credential Harvestor : Hack Facebook 7. How to hack facebook using kali linux : CREDENTIALS HARVESTER ATTACK 8. Credential Harvestor : Port Forwarding : Phishing Facebook 9. Hack Facebook : Things You Should Know 10. Kali Linux : Touchpad issues - tapping, reverse/natural scrolling All Hackings Click here 1 Click Here 2

Hack WPA/WPA2 WPS - Reaver - Kali Linux

Image
WPA/WPA-2 When it was known that a WEP network could be hacked by any kid with a laptop and a network connection (using easy peasy tutorials like those on our blog), the security guys did succeed in making a much more robust security measure WPA/WPA2. Now hacking WPA/WPA2 is a very tedious job in most cases. A dictionary attack may take days, and still might not succeed. Also, good dictionaries are huge. An exhaustive bruteforce including all the alphabets (uppercase lowercase) and numbers, may take years, depending on password length. Rainbow tables are known to speed things up, by completing a part of the guessing job beforehand, but the output rainbow table that needs to be downloaded from the net is disastrously large (can be 100s of GBs sometimes). And finally the security folks were at peace. But it was not over yet, as the new WPA technology was not at all easy for the users to configure. With this in mind, a new security measure was introduced to compliment WPA. Wifi Pr

Speeding Up WEP Hacking : ARP request replay attack

Image
Now if you have followed the basic WEP hacking tutorial, and optionally have also read the basic troubleshooting guide, then you are ready to proceed to the stage where you follow an intermediate level hacking tutorial. In this tutorial, we will look at the intricate details of what is happening and approach the complicated methods and concepts. To start with, I'll address a common question which was asked on my previous posts. 14 March 2014 19:28 i couldn't find any wlan when i write ifconfig in terminal Are you using Kali Linux on a virtual machine. Please note that a wireless adapter can only be used by only one machine at a time. Your host machine has access to the wireless adapter, not the virtual machine. This question has been discussed at length on superuser forums. The conclusion is that you can't directly connect internal wifi card using any Virtual machine software- "Unfortunately no virtualization software allows for direct access to hardw

Hacking WPA/WPA2 without dictionary/bruteforce : Fluxion

Image
Fluxion (linset) I hadn't ventured into Hackforums since a while, and this time when I went there I saw a thread about a script called  Fluxion . It's based on another script called  linset  (actually it's no much different from linset, think of it as an improvement, with some bug fixes and additional options). I did once think about (and was asked in a comment about) using something like a man in the middle attack/ evil twin attack to get WPA password instead of going the bruteforce/dictionary route, but never looked the idea up on the internet nor spent much time pondering over it. However, once I saw the thread about this cool script, I decided to give it a try. So in this post I'll show you how I used Fluxion, and how you can too. Disclaimer : Use this tool only on networks you own .Don't do anything illegal. Contents Checking if tool is pre-installed, getting it via github if it isn't. Running the script, installing dependencies if required. Quick ov