The Yaj Computers Portal

Post Top Ad

Post Top Ad

Showing posts with label Tutorials. Show all posts
Showing posts with label Tutorials. Show all posts

Saturday, January 28, 2017

9:03 PM

Total Guide to WPA/WPA2

This is my Tutorial for WPA/WPA2 Wireless Hacking... This guide is aimed to help you crack WPA/WPA2 Passwords.. As said, this is a Total n00b Guide to Wireless Hacking..

The Stuff that you are going to need is
(1) Backtrack (You can get it here: )
Code:
http://www.backtrack-linux.org/downloads/
(2) Wireless Card that Supports Packet Injection
(3) A Wireless WPA/WPA2 Connection that uses PSK Mode (Pre-Shared Key)
(4) A Dictionary that has the Password we are trying to get. But Obviously you wouldn't know it till you complete "The Dictionary Attack"..lol

Before we Start, I take it for Granted that you are aware of a Few things...

I Hope You already have a Live CD, Bootable USB or a Virtual Backtrack Installed in your System. In case of Virtual Machine, You will need an External Wireless Card. And in case you don't already have Backtrack, I suggest you bookmark this page and get it first.

Also, I hope you have googled by now to see if your Wireless Card will support Packet Injection or not. In case you are not sure, Use the Test Mode in Aireplay-ng (-9) to see if it supports packet Injection. Again, if you haven't already done that go and get this done first 

Now that we are Ready.. Lets Begin..

If You are Using a Boot CD, As in my case, You will see the folllowing screen when the CD Loads.



Just Select "BackTrack Text - Default Boot Text Mode"

When the Screen Loads, Input "startx" to move on to Graphical Mode.

After Your Desktop Loads. Open up a Konsole and type in "iwconfig" to see your Wireless Interfaces.



As you can see in the above Image, My Wireless Card Shows up as "wlan0".

Now, We will put the Wireless Card into Monitor Mode. In this Mode, Quite Simply, We will be able to monitor all the Traffic that flows around in our Scan Area.

To put the card in Monitor Mode, We need to use a program called "airmon-ng"

The Command is Simply,

Code:
airmon-ng start wlan0
This is what it may look like if Your Wireless Interface is Successfully put into Monitor Mode.



As evident from the Image, My Wireless Interface "wlan0" has been enabled for monitor mode at "mon0"

Now, We will Scan the Area for Presence of WPA/WPA2 encrypted Networks. Before we Scan for WPA/WPA2 Networks, There is something I want to make a note of here.

NOTE:

WPA/WPA2 stands for Wireless Protected Access. WPA is a notch up in Security when compared to WEP which was cracked in 2000. WPA/WPA2 uses Two types of Authentication Methods

TKIP - Temporal Key Integrity Protocol.
TKIP uses a Ever Changing Key which makes it Usesless to Crack.

PSK - Pre Shared Key.
PSK uses a Key Defined by the Network Administrator. Hence, The Key remains the same. Unless the Administrator decides to change it.

Neck of it all, It is useless to crack a TKIP Authenticated WPA/WPA2. This Tutorial will only help you crack PSK Authenticated WPA/WPA2.
Now, We have taken care of What Our Target Should look like. So, We'll go ahead and Scan the Area.

The Command is 

Code:
airodump-ng --encrypt wpa mon0
Once, You Press Enter, You will see a Similar Screen.



What you are Seeing is A List of All the WPA/WPA2 Encrypted WIFI Networks around you. There are some details in there too. Here's a simple explanation of a few of them

BSSID = MAC Address of the slave (Most Important)
PWR = Signal Strength
CH = Channel Number
ENC = Encryption Type
ESSID= Name of Target's Network
#Data = Amount of IVS Collected (Most Important)
#/s = IVS Per Second

You Might just wanna copy the BSSID as it is going to be used a lot.

Our Target's Details
BSSID= 00:25:9C:EE:59:49
CH = 1
ESSID= {censored}
STATION= 00:17:C4:2C:8E:26

L'importance des Stations:-

You must have Noticed, The Column of Stations. Stations are the Computers/Smart Phones or any Wireless Devices currently connected to the BSSID they are Associated with.

While Stations are not necessary to crack a WEP Encrypted Network, Stations are a must have to crack a WPA/WPA2 Protected Network. In WPA/WPA2, We Need to get a Handshake in order to be able to Initiate a Dictionary Attack aganist that Network. And In order to get this Handshake, We need to De-Authenticate a Connected Client (Station).

Simply Put, In no Order of Importance..lol

To Get WPA Password, You need to do a Dictionary Attack.
To Do a Dictionary Attack, You need a WPA Handshake.
To Get a Handshake, You need a Connected Client (Station).
Since, In this case, We already have a Station connected to the Network. Lets Configure the airodump-ng command to focus Specifically on The Target Network.

The Command is Simply,

Code:
airodump-ng --channel 1 --bssid 00:25:9C:EE:59:49 --write wep --ivs mon0
Our Wireless Interface "mon0" will now capture Packets only from Channel 1 from a Specific BSSID and write all the data to a File called "wep.ivs".



Now, We will initiate a De-Authentication Attack on the Target Wi-Fi Connection. 

The De-Authentication Attack:-

Whenever, a Client connects to a WPA/WPA2 Encrypted Network, It exchanges a "Four-way Handshake" with the AP. Its an Authentication Process to allow the Client to be associated with the Access Point.

The Point in a De-Authentication Attack is to Forcefully De-Authenticate a Certain or All Stations from an Access Point. Forcing them/it to Re-Connect and hence, Exchange the Handshake Again. Which will enable us to Capture the Handshake and Initiate a Dictionary Attack.
So, Lets De-Authenticate the Client and Get the Handshake.

The Command is,

Code:
{If You wish to Target a Specific Client (-c)}
aireplay-ng --deauth 10 -a 00:25:9C:EE:59:49 -c 00:17:C4:2C:8E:26 mon0

{If You wish to make an Open-ended Attack. i.e. De-Authenticate all the Clients Associated with the AP.}
aireplay-ng --deauth 10 -a 00:25:9C:EE:59:49 mon0

NOTE: A Client Targeted De-Authentication Attack is more Successful than an Open-Ended Attack.
Deauth is Followed by "Attempt Counts" i.e 10 Attempts in my Case. You can make it "--deauth 100". "a" is simply the BSSID of the Target AP and "c" is the Client that is Associated with the AP and we wish to De-Authenticate this Client.





If You have Successfully, De-Authenticated the Client then You Should be able to see a "WPA Handshake" at the Top-Right Corner where You have the Targeted Airodump Running.

Here's What it Might Look Like.



Now, We have a Captured Handshake and It has been written to the "wep.ivs" file.

Now, We will use the Aircrack-ng Program and a Dictionary to Run a Dictionary Attack on the Captured Packet.

The Command is Simply,

Code:
aircrack-ng wpa-01.ivs -w /pentest/passwords/wordlists/darkc0de.lst

Here, "wpa-01.ivs" is the File to Which We (read airodump-ng) wrote the Handshake. "-w" tells aircrack-ng that We wish to Run a Dictionary Attack and The Path is the Path of the Dictionary File.



Dictionaries :-

For the Purpose of this Tutorial, I am using the Built-in Dictionary that comes along with BackTrack 5. Though, I Personally feel those Dictionaries are Useless. I nano(ed) the File to have my Password. If that File has Your Password, You Officially have the weakest Password Ever..lol.

Dictionary is the whole Essence in a WPA/WPA2 Cracking Scenario. You will Find a Lot of Great Dictionaries on the Net. Google is your Best Friend!!
Well, Run the Attack. If the Dictionary has the Password, You will see Something like this and Voila, Its Done!!



Have Dictionary, Need Speed??

Aircrack Sucks at Speed. You can never dream of Ploughing through a Dictionary if You are running Your Attack on Aircrack. Some Dictionaries have 3-Digit Million Words (Like 600 Million), With Speeds of 2000 K/s You will probably give up even if the Word is in the Dictionary. So, What you need is Your GPU Power not Just your CPU Power. You will have to Setup Pyrit + CUDA to get Speeds like 80,000 K/s that Some Hackers Manage. Again, Google is your Best Friend!!

8:06 PM

Increase internet speed by 20% Without Any Software

Microsoft reserves 20% of your available bandwidth for their own purposes like
Windows Updates and interrogating your PC etc.
By unreserving this bandwidth, you can make your internet connection faster.
By 20%.

The steps to be followed are:1. Click Start then Run and type "gpedit.msc" without quotes.

2. Then go to Local Computer Policy>Computer Configuration>Administrative Templetes>Network>QoS Packet Scheduler. Click on QoS Packet Scheduler. In the right side , find Limit Reservable Bandwidth and double click on Limit Reservable Bandwidth.

3. It will say it is not configured but the truth is under the ‘Explain’ tab. Select ‘Enable’ and set reservable bandwidth to zero.

4. Click on ‘Apply’ and your internet speed will boost up by 20%.


STEPS:






8:02 PM

How to Remove Protected Excel Sheet Password

Follow these Steps Carefully.

Note: Applicable to any version of MS Office. What I am using in this demonstration is MS Office 2010.

1. Open the Password Protected Excel Sheet.
2. Press Alt+F11. A MS Visual Basic Interface will popup.
3. Do as what the image shows 

Click image for larger version. 

Name:	Img_01.PNG 
Views:	1225 
Size:	61.6 KB 
ID:	388291
4. Paste this code:
Code:
Sub PasswordBreaker()
    Dim i As Integer, j As Integer, k As Integer
    Dim l As Integer, m As Integer, n As Integer
    Dim i1 As Integer, i2 As Integer, i3 As Integer
    Dim i4 As Integer, i5 As Integer, i6 As Integer
    On Error Resume Next
    For i = 65 To 66: For j = 65 To 66: For k = 65 To 66
    For l = 65 To 66: For m = 65 To 66: For i1 = 65 To 66
    For i2 = 65 To 66: For i3 = 65 To 66: For i4 = 65 To 66
    For i5 = 65 To 66: For i6 = 65 To 66: For n = 32 To 126
    ActiveSheet.Unprotect Chr(i) & Chr(j) & Chr(k) & _
        Chr(l) & Chr(m) & Chr(i1) & Chr(i2) & Chr(i3) & _
        Chr(i4) & Chr(i5) & Chr(i6) & Chr(n)
    If ActiveSheet.ProtectContents = False Then
        MsgBox "One usable password is " & Chr(i) & Chr(j) & Chr(k) & Chr(l) & Chr(m) & Chr(i1) & Chr(i2) & _
        Chr(i3) & Chr(i4) & Chr(i5) & Chr(i6) & Chr(n)
        Exit Sub
    End If
    Next: Next: Next: Next: Next: Next
    Next: Next: Next: Next: Next: Next


End Sub
and will look like this
Click image for larger version. 

Name:	Img_02.PNG 
Views:	828 
Size:	135.7 KB 
ID:	388292

5. Close the MS Visual Basic Interface and return to the protected excel sheet.

6. Go to view>macros (it may differ with other version of MS Office).Follow the steps in the image as shown.

Click image for larger version. 

Name:	Img_03.PNG 
Views:	790 
Size:	133.0 KB 
ID:	388293

7. Then a window will popup and will look like this.

Click image for larger version. 

Name:	Img_04.PNG 
Views:	647 
Size:	73.5 KB 
ID:	388294

8. After running the code please wait until it finishes its routine. It may take a minute or two depending on the speed of your system.

9. If you see the messagebox as shown below then you're successful.

Click image for larger version. 

Name:	Img_05.PNG 
Views:	711 
Size:	105.2 KB 
ID:	388295

10. Then "Save As" it in a different filename.


I hope you'll find this tutorial helpful.
7:59 PM

How to make Windows 7 bootable via USB drive the easiest way

it can also use in booting windows 8 on your USB Drive... TESTED NA ITO....


Kailanga niyo lang ng USB Drive with alteast 4 gig, di niyo na kailangang i-format ung USB niyo or alisin ung mga laman basta wala lang iton ibang setup.exe na file


Procedure:

1. download the attachment a.mbi 
2. just extract it to your usb drive
3. get a copy of windows 7 in a cd or iso file then copy/extract it in your USB drive... then ok na
4. ready to boot na via USB but be sure that your pc/laptop ay 1st boo is US drive

Hope it can help you....

Update:

EXTERNAL DRIVE to be bootable,...
1. The same procedure as stated above...
2. Then go to disk management then right click where you put the a.mbi and the content of your ISO or CD
3. SET THE PARTITIO AS AN ACTIVE PARTITION...

Good Luck...
a.rar
7:45 PM

UNIVERSAL DOCUMENT CONVERTER v5.5



Convert..

Doc - Pdf - Word - Converter - Powerpoint - Power Point - Dwg - Dxf - Cad - Pdf Word Converter 


Universal Document Converter is the most complete solution for the conversion of documents of any type into Adobe PDF or graphical files. The underlying basis of Universal Document Converter is the technology of virtual printing. As a result, exporting Microsoft Word documents, Microsoft Excel tables, Microsoft PowerPoint presentations and Autodesk AutoCAD drawings into a chosen format is not any more complicated than printing on a desktop printer. Universal Document Converter can assist you in preparing documents to be published on websites, protect them from unsanctioned copying and changes when sent by email, save tons of time while preparing PowerPoint presentations, and also simplify the process of sending materials to the printshop or publisher. In addition, you will be able to cut expenses on the development and implementation of a corporate document flow system.


Convert MS Word documents, Adobe PDF files, MS PowerPoint presentations, AutoCAD drawings and much more document types into PDF, TIFF, JPEG, GIF or PNG to keep the exact look and contents of the original documents, including all fonts and graphics. 

Full compatibility with Microsoft Office 2013 software package has been implemented, The issue causing conversion failure when "Advanced Printer Options" is disabled has been fixed, The issue causing looping of program installation over an older version has been fixed.

screenshots




20.5 Mb Only

NOTE:
No Viruses,No Malware,No Spam!!!100% Safe Tried And Tested Ko Po.

Download Here..
password: itechpinoy.com
7:38 PM

Shadow Defender 1.4.0.623



Shadow Defender 1.4.0.623 With Serial Keys

Shadow Defender’s protection concept is very easy to grasp. For the software to do its job properly you have to place the disks installed on your computer into Shadow Mode. By doing this, the application will take a snapshot of the disk and run every file in virtual mode. You will have the same access to the files on the disk but any write action will be virtual. This means that no matter how many worms and spywares you infect your computer with, they will not affect the real system at all because of the virtualization. Once you snap out of this “parallel dimension” every change to the system and the files on the disk will be discarded.

The conclusion in this sense is that the computer will not be affected by any change and no malicious files will be written to the PC. The greatest thing is that you can choose what can actually get stuck on the disk while in Shadow Mode. More than this, you can decide in advance what files and folders should not benefit from Shadow Mode protection.

Features:
• Prevent any unknown and future virus.
• Eliminate the system downtime and PC maintenance cost.
• Surf the internet safely.



Whats New :
Fixed: compatiable with Windows Explorer replacement softwares.
Fixed: compatiable with EMMISOFT Internet Security.
Fixed: Some minor bugs.

DOWNLOAD
7:31 PM

CSS NCII Coverage

Computer Systems Servicing NCII

4 Core Competencies

(1) Install Computer Systems & Network
(2) Set-up Computer Network
(3) Set-up Computer Server
(4) Maintain & Repair Computer Systems & Network


 po pala sa ating lahat!!!



7:28 PM

Visual Basic 2008 Express Edition





Visual Basic Express Edition 2008

Visual Basic 2008 Express Edition is part of the Visual Studio 2008 Express. The express edition is designed to focus on productivity and rapid application development. It is easy to use, easy to learn, and streamlined. Although the express edition contains mostly the same components, it lack the full breadth of features found in the full version of Visual Basic 2008.

Most features and components in the Visual Basic Express Edition - 2008 are simplified to make the learning curve less steep and to fit the needs of a beginner level developer. It is designed with beginner programmers in mind, people who are curious about programming and who are looking for an easy way to build Windows applications while learning how to program.





delete nyo lang mga boss yung registry na naka indicate sa second picture above.
7:26 PM

POWER-SUPPLY TESTS

POWER-SUPPLY TESTS
Mod. 33, 35/40, 56/57, 76/77, 85, 90 and 95
The Problem: You have a Mod. 33, 56/57, 76/77, 90 or 85 / 95 and want to test the power-supply.
Bad luck: these power-supplies are switched electronically over the systemboard and have no AC-switch. What if the board is dead or the tiny little switch in the front-panel is broken ? Isn't there a way to test the power-supply without the system around ?The Solution: Yes - it is possible to test these units. Look in this page.

Mod. 95 Power Connector
                     3  6  9  12 15 18 21
                    ----------------------+
          Notch-- /  o  o  o  o  o  o  o  |
            +---2 |  o  o  o  o  o  o  o  | 20
            |     |  o  o  o  o  o  o  o  |
            |     +-----------------------+
            +--------1  4  7  10 13 16 19



           GND    +Pin   Voltage  DC(min)  DC(max)
         ------+-------+--------+--------+--------
            5  |    3  |   +5V  |  +3.7  |  +6.2
            5  |    4  |   +12V |  +9.0  |  +15.0
            5  |    7  |   -12V |  -9.0  |  -15.0
         ------+-------+--------+--------+--------

[Fig. 1: Connector on PS/2 Mod. 85, 95 and 3511 power-supply]
If you have opened the cover and removed the power-supply, connect the power-cord back to the unit.
Then short-circuit the pins 1 and 2 on the power supply.The power-supply cooling fan must come up almost immediately - if you hear just a tiny clicking noise from the unit and have the short checked again for a good connection the power-supply is defective and has to be replaced.
If the built-in fan comes up, check the 3 testing points for their appropriate voltages.
If they are within the given range the power-supply appears to be functional.

Mod. 90 Power Connector
              9  8  7  6  5  4  3  2  1
            +-----------------------------+
            | ## ## ## ## ## ## ## ## ##  |
            ++                          +-+
             +--------------------------+
     
              be be rd rd rd rd rd rd bl
  
                          P1

                 +--+
                 V  V
              9  8  7  6  5  4  3  2  1
            +-----------------------------+
            | ## ## ## ## ## ## ## ## ##  |
            ++                          +-+
             +--------------------------+

              yw wt bl bl bl bl bl bl or

                          P2

           be = Blue, rd = Red, yw = Yellow,
           wt = White, bl = Black, or = Orange


           GND    +Pin   Voltage  DC(min)  DC(max)
         ------+-------+--------+--------+--------
     P1     1  |    2  |   +5V  |  +4.8  |  +5.25
            1  |    8  |   +12V |  +11.5 |  +12.6
         ------+-------+--------+--------+--------
     P2     2  |    1  |   -12V |  -11.5 |  -12.6
         ------+-------+--------+--------+--------


[Fig. 2: Connectors on PS/2 Mod. 90 power-supply]
If you have opened the cover and removed the power-supply cables P1 and P2, connect the power-cord back to the unit.
Then short-circuit the pins 7 and 8 on the power-supply connector P2.The power-supply cooling fan must come up almost immediately - if you hear just a tiny clicking noise from the unit and have the short checked again for a good connection the power-supply is defective and has to be replaced.
If the built-in fan comes up, check the 4 testing points on P1 and P2 for their appropriate voltages.
If they are within the given range the power-supply appears to be functional.

Mod. 33, 35/40, 56/57, 76/77 Power Connector
                 +-----------------------+
                 |+---+ +---+ +---+ +---+|
                 || # | | # | | # | | # ||
                 || # | | # | | # | | # ||
                 || # | | # +-+ # | | # ||
                 |+---+ +---------+ +---+|
                 +-----------------------+
                    1     2     3     4

                            P1

                         +---+
                         V   V
                       7 6 5 4 3 2 1
                     +---------------+
                     |               |
                     | # # # # # # # |
                     +++-----------+++
                      ++           ++
                            P2


 

           GND    +Pin   Voltage  DC(min)  DC(max)
         ------+-------+--------+--------+--------
     P1     4  |    1  |   +5V  |  +3.75 |  +6.25
         ------+-------+--------+--------+--------
     P2     6  |    7  |   -5V  |  -4.75 |  -5.5
            6  |    1  |   +12V |  +9.0  |  +15.0
            6  |    5  |   -12V |  -9.0  |  -15.0
         ------+-------+--------+--------+--------

[Fig. 3: Connectors on PS/2 Mod. 33,56/57,76/77 power-supply]
If you have opened the cover and removed the power-supply cables P1 and P2, connect the power-cord back to the unit.
Then short-circuit the pins 6 and 4 on the power-supply connector P2.The power-supply cooling fan must come up almost immediately - if you hear just a tiny clicking noise from the unit and have the short checked again for a good connection the power-supply is defective and has to be replaced.
If the built-in fan comes up, check the 4 testing points on P1 and P2 for their appropriate voltages.
If they are within the given range the power-supply appears to be functional.
7:25 PM

How to reset Samsung Galaxy S4

If your Samsung Galaxy S4 phone keeps freezing, you've forgotten the security codes and/or your Gmail account you can take it back to default factory settings.
Before you start this process, is very important to make a backup of your personal files, this process will wipes everything on your phone!
Your SIM card will be untached.Samsung Galaxy S4 Reset
You have to fallow some easy steps to hard reset your Samsung Galaxy S4 Androide phone.
First of all: Turn off the phone!
Now you can fallow this steps to factory reset yor Galaxy S4
  • Press and hold the following three buttons at the same time: Volume Up key, Home key and the Power key.
  • When the phone vibrates, release the Power key but continue to press and hold the Volume Up keyand the Home key.
  • When the Android System Recovery screen appears, release the Volume Up and Home keys.
  • Press the Volume down key to highlight 'wipe data / factory reset.'
  • Press Power button to select.
  • Press the Volume down key to highlight 'delete all user data.'
  • Press Power button to select and start the master reset.
  • When the master reset is complete, 'Reboot system now' is highlighted.
  • Press the Power key to turn the restart the device.
7:24 PM

Windows 7 ROG Rampage SP1 E3 (64-bit) Tested




http://uptobox.com/kcnv07sd6n9h

Name : Windows 7 ROG Rampage Sp1 E3 Republic Of Gamers
Version : Service Pack 1 (x64)
Languange : English
Medicine : Include
Type File : ISO
Size : 2.9 Gb
Date Relase : (3/May/2013)
Publisher : Microsoft Mod

Windows 7 ROG Rampage Sp1 E3 Republic Of Gamers - Adalah hasil modifikasi dari Windows 7 Professional (x64) sehingga tampilannya jadi lebih keren dan juga lebih ringan. Buat yang ingin mencobanya, dipersilahkan.

Windows 7 ROG Rampage System Requirements

1 gigahertz (GHz) or faster 32-bit (x86) or 64-bit (x64) processor
2 GB RAM (64-bit)
20 GB available hard disk space (64-bit)
DirectX 9 graphics device with WDDM 1.0 or higher driver

Screenshots:


http://s29.postimg.org/56s1f4rrr/mydesk.png


LINK:
http://uptobox.com/kcnv07sd6n9h

or

https://4550j24ykw.alterupload.com/

or

http://usersfiles.com/pafg4diid3ct

Password : cyber-world17.net
7:23 PM

WinX HD Video Converter Deluxe 5.9.2.260

WinX HD Video Converter Deluxe 5.9.2.260 


WinX HD Video Converter
Professional HD Video Converter to Convert AVCHD, M2TS, MKV, MOV, HD AVI Videos
WinX HD Video Converter is the professional HD video converter software which can convert among all popular HD video formats, like TS, MTS, M2TS, MKV, MOV, MOD, HD MPEG, HD AVI, HD WMV, HD MP4, etc. Besides, it supports to convert between HD videos and regular videos, such as HD M2TS to AVI, WMV to HD AVI, etc.
With intuitive interface, WinX HD Video Converter brings you comfortable video converting experience. In only a few clicks, you can enjoy converting between HD videos mutually. To your own needs, it is also viable to convert regular videos to HD videos or convert HD videos to regular videos. Our goal is to make HD video conversion an easy, fast and stable experience beyond your expectations.


Click image for larger version. 

Name: hdvc.png 
Views: 0 
Size: 91.4 KB 
ID: 1178733

DL Mediafire: https://www.mediafire.com/?e5t2k0jety5najs

magnet : magnet:?xt=urn:btih:46a30c40ca8974cb4365f155f2c14d 9606ef7b3c&dn=WinX+HD+Video+Converter+Deluxe+5+9+2 +260+Incl+Keys+%5BSadeemPC%5D&tr=udp%3A//tracker.leechers-paradise.org%3A6969&tr=udp%3A/zer0day.ch%3A1337&tr=udp%3A/tracker.coppersurfer.tk%3A6969&tr=udp%3A/public.popcorn-tracker.org%3A6969

You May Like to Read:

You May Like to Read:

Popular Posts