Symbianize Forum

Most of our features and services are available only to members, so we encourage you to login or register a new account. Registration is free, fast and simple. You only need to provide a valid email. Being a member you'll gain access to all member forums and features, post a message to ask question or provide answer, and share or find resources related to mobile phones, tablets, computers, game consoles, and multimedia.

All that and more, so what are you waiting for, click the register button and join us now! Ito ang website na ginawa ng pinoy para sa pinoy!

[TUTORIALS] Ubuntu (a Debian/GNU Linux Distribution)

Pwede po sir ... makakapaglaro po tayo ng dota and some (not all) windows based programs gamit po ang wine or play on linux .. may tut po sa 1st page about dun :salute:

thanks bossing

my ask pa po ko

dba po ung mga game na my gameguard
ay d malalaro sa Linux lyk RAN ONLINE
 
thanks bossing

my ask pa po ko

dba po ung mga game na my gameguard
ay d malalaro sa Linux lyk RAN ONLINE

Let me just quote the answer since I find it amusing.

"Short answer is no, long answer is still no." :lmao::lmao::lol:

There's a way though it would be difficult since the information is not readily available to the public unless may magoogle ka. Crack the client, disable gameguard. If you know some who know game cheats they're bound to know a friend of a friend who probably has an idea. Singit lang: I love to play FPS games and I see lots of players using hacks and cheats and abuse glitches... hehe... only in the philipppines, galing maghanap ng workaround...

Read on: http://forums.aeriagames.com/viewtopic.php?t=197136
 
Let me just quote the answer since I find it amusing.

"Short answer is no, long answer is still no." :lmao::lmao::lol:

There's a way though it would be difficult since the information is not readily available to the public unless may magoogle ka. Crack the client, disable gameguard. If you know some who know game cheats they're bound to know a friend of a friend who probably has an idea. Singit lang: I love to play FPS games and I see lots of players using hacks and cheats and abuse glitches... hehe... only in the philipppines, galing maghanap ng workaround...

Read on: http://forums.aeriagames.com/viewtopic.php?t=197136

thanks boss
 
Tutorial: Cracking Wireless Networks with aircrack-ng (Part 1)

Friends,

I'm still working on the tutorial for Wireless Network craking. I will break them into different sections para may structure ang learning natin, so I will place them in separate posts. I'm still in the middle of writing it (pasensya na, medyo natatagalan), pero in the meantime may puwede na kayong simulang gawin.

Part 1 talks about understanding the concepts, how to get aircrack-ng, and most importantly...which wireless card should you have/buy? There is also a bonus item here which talks about a GUI-based (front-end) application for using aircrack-ng (for those who are not fans of using the Terminal). Pero I would still recommend for you to learn aircrack-ng using the Terminal. Kahit hindi pa tayo magsisimula sa mismong pag-crack, Part 1 already requires some work and effort because you have to do some research and homework (and window-shopping too) to ensure that you have a wireless card/USB that will actually work. Good luck! :)

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
PART 1: Preparation

How to Crack a Wireless Network

Note: this tutorial was made only for the purpose of sharing and learning. I did this to my own home network (e.g. I have my own Internet connection and my own wireless router) only for me to audit the security level of my own wireless network. It is the sole responsibility of the reader to use extreme discretion and to practice ethics when applying this tutorial in real scenarios. If you want to demonstrate this to your neighbors or friends, make sure to ask for their permission first.

Hardware Used:

  • Intel Core2 Quad Q8200 @ 2.33 GHz
  • 4GB RAM DDR2
  • Linksys WMP110 RangePlus PCI wireless card. The chipset manufacturer of my wireless card is Atheros, using AR5008.
  • Linksys WRT54G2 v.1 wireless router (my personal router).
  • Another computer with a wireless receiver/card/adapter (Laptop – Dell Latitude D520) for verifying if aircrack-ng is able to deauthenticate the connection to force a handshake.
Software Used:

  • Ubuntu 10.04 LTS
  • aircrack-ng (aircrack-ng is a suite of applications for cracking wireless networks); can be downloaded and installed via the Ubuntu Software Center
  • GUI-based application for aircrack-ng (provides a GUI-based, e.g. “point-and-click-with-the-mouse” version of aircrack-ng so that you don't have to use the Terminal anymore). Link here: http://airodump.net/intuitive-wifi-hacking-gui-ubuntu-linux/
Methods Tried:

  • Via the Terminal
  • Via the assisted GUI-based application
Introduction:

Cracking wireless networks using the aircrack-ng suite of applications is done via the Terminal. I happened to come across a site that developed a GUI-based application for using the aircrack-ng suite of applications. This makes it easier for those who are new to Linux to use, study, and learn how to crack wireless networks. Hence, this GUI-based application is merely a “front-end” for the actual aircrack-ng suite of applications (in other words, it still uses aircrack-ng “under-the-hood”). Although this makes cracking more convenient, it is still advisable to learn the fundamentals by also learning how to use aircrack-ng via the Terminal so that one can fully understand the commands and logic of how this is done.

One other thing: if the user's intention is just for basic cracking using aircrack-ng, it is not necessary to install Back|Track. aircrack-ng can be installed on almost any Linux distribution. The only difference of Back|Track is that most of the pre-included softwares are for offensive security, auditing, hacking, etc. where aircrack-ng is just one of them. If you don't intend to use all of Back|Track's applications, then you may simply install aircrack-ng in your Linux distribution (e.g. Ubuntu via the Ubuntu Software Center). Knowing this fact helps you use your current Linux distribution and save on hard disk space, instead of installing another full Linux distribution. For the purpose of this tutorial and since I mentioned I used Ubuntu 10.04, the instructions for installing aircrack will be based on an Ubuntu distro. For Back|Track there is no need to install since aircrack is already included by default.

Things to understand:

  • Not all wireless adapters (whether PCI, PCIe, USB, etc.) are capable of cracking wireless networks. Hence, the very first critical step is to ensure that you have a wireless card/adapter/USB that actually supports using aircrack-ng.
  • To know which card to buy or whether your current card is supported, please visit the website of aircrack-ng at: http://www.aircrack-ng.org/doku.php?id=compatible_cards.
  • Check also this reading material to know how to install the drivers for your wireless device. Most of the new cards right now are using the mac802.11 family of drivers; the older ones are using the ieee802.11 family of drivers. http://www.aircrack-ng.org/doku.php?id=install_drivers. If you scroll to the top of this page, here is some important information:
    As of now, Aireplay-ng only supports injection on Prism2, PrismGT, Atheros, Broadcom (with the b43 driver), Intel IWL, RTL8180, RTL8187, Ralink, ACX1xx and Zydas. Injection on Hermes, Aironet and Marvell is not supported because of firmware and/or driver limitations.

    There are two families of drivers - ieee80211 and mac80211. Basically, mac80211 has largely replaced ieee80211. See this write-up for more detail. Where the mac80211 version of the driver is stable and supports injection, that should be your first choice. Keeping in mind that mac80211 is only well supported starting in about 2.6.25 and up kernels. However, in some cases, only legacy ieee80211 drivers exist for injection.

    Nearly all non-mac80211 drivers that can support injection need to be patched to support injection in Monitor mode. On the other hand, the mac80211 versions of the drivers generally only need the mac80211 core itself patched to support the fragmentation attack. Other attacks using mac80211 drivers typically work without patching.

    Remember you cannot use both ieee80211 and mac80211 versions of the same driver at the same time. You must decide to use one or the other, not both. If you try loading both, one will fail. So you must consciously decide which one you wish to use and blacklist the other one if you have both on your system.
  • Based on the above-mentioned reading material, a more consistent way of determining the stack type of drivers in your wireless device is to enter this in the Terminal:
    Code:
    lsmod | grep mac80211
    attachment.php

  • In my case, my Linksys WMP110 RangePlus (PCI) Wireless card uses the mac80211 stack, with the ath9k driver (Atheros chipset). I didn't have to research or compile specific drivers for use with aircrack-ng because I did my homework. :) I researched for the type of cards that are supported with aircrack-ng and specifically purchased a compatible card. Hence, the guidelines I have mentioned at the beginning of this tutorial is very important.
  • There are 2 functions that your wireless device should support: monitor and injection. Injection is needed if you want to crack WEP-protected networks. WPA/WPA2-protected networks may not need injection since the cracking method is different from WEP-protected ones.
  • There are 2 things to look at when considering a wireless card: the device manufacturer of the card itself (e.g. D-Link, Linksys, TPLink), and the manufacturer of the chipset inside the device (e.g. Broadcom, Atheros, RaLink). What we are actually looking out for is the chipset.
  • aircrack-ng can run in most Linux distributions (and in fact, Microsoft Windows too). It is not necessary to install Back|Track to be able to use aircrack-ng.
Getting the aircrack-ng suite of applications:

For use with Terminal

Download and install aircrack-ng via the Ubuntu Software Center. Alternatively, you can also install this via the Terminal. Just type or copy-paste this:
Code:
sudo apt-get install aircrack-ng
This already allows you to start using aircrack-ng via the Terminal.

For the GUI-based application

The steps below are for getting a GUI-based application when using aircrack-ng. You are still required to get aircrack-ng for use with Terminal, since the GUI-based application is only a “front-end” (an interface) for easier usage of aircrack-ng. Again, it is still ideal to start learning how to use aircrack-ng via the Terminal rather than the GUI-based application because with Terminal, you can configure a lot more options.

Step 1: Download and install the dependent files for the GUI-based application. In the Terminal, type or copy-paste the following (you need an Internet connection):

Code:
sudo apt-get install libncurses5-dev
sudo apt-get install monodevelop
sudo apt-get install gtk-sharp2
sudo apt-get install libqyoto4.5-cil
sudo apt-get install qyoto-dev
sudo apt-get install build-essential
sudo apt-get install dkms


Step 2: Download the GUI-based application

  • Go to the Download section: http://download.airodump.net/
  • Click on “Download End”
  • Click on the "wep-wpa-pentest" folder
  • Click on WepCrack-Ubuntu.zip to download it.
  • Extract the files to the folder where you want to run the application.
  • When you extract the file, it will contain a text file and a .7z file. You will need to extract the .7z file to the folder where you want to run the application. However it will require a password.
  • To get the password, go to this link: http://webchat.quakenet.org/?nick=HostRS&channels=airdump.net and click “Join Chat”. Once you are in, just type in “!WepCrack-Ubuntu” (without the “”) and the chat BOT will give you the password.
Step 3: Download MDK3

Step 4: Install the GUI-based application

  • Now that you have the password to open the contents of the .7z file, you may finally extract the files to the folder where you want to run the application. In my case, I placed the folder in my username folder inside the “home” folder.

Up next:

Part 2: Understanding Concepts

Part 3: Testing your wireless card

  • Monitor Mode
  • Injection Test
Part 4: Using aircrack-ng

WPA/WPA2 Cracking

  • Set up your wireless card to go on "monitor" mode
  • Collecting the authentication handshake (for WPA/WPA2)
  • Forcing disconnect (de-authentication) of other devices connected to a wireless network
  • Craking the Pre-shared Key (PSK)
WEP Cracking

  • Set up your wireless card to go on "monitor" mode
  • Test for injection
  • Collect Data Packets (IVs)
  • Do a fake authentication
  • Injection
  • Cracking the WEP Key

 

Attachments

  • aircrack001.png
    aircrack001.png
    23.8 KB · Views: 1,431
Last edited:
(patay, nabuking)...lolz...thanks!

OT:

Ehemmmm,, ako yata pinakahuling babati dito na late pa :lmao:

BOSSING happy new year :newyear: :slap: ay mali

ESTE belated happy beer-day nga pala :rofl: :celebrate:
 
Last edited:
gusto kong subukan yan.. hintayin ko ang buong part nito.. :clap:


Pede dito samin yan, may pagala galang mga wireless signal d2 :lol:
 
ok yan sir. pwede ba yan pag naputulan ka ng internet?

Hi Kaanib,

Yup, assuming na-download and na-install mo na yung mga kailangang applications, and may personal copy ka ng mga tutorials or kabisado mo na, you don't need to have a working Internet connection to use the aircrack-ng suite of applications. In fact, the actual cracking itself is done offline. :)
 
gusto kong subukan yan.. hintayin ko ang buong part nito.. :clap:


Pede dito samin yan, may pagala galang mga wireless signal d2 :lol:

Yup, pinagta-trabahuan ko na. :) If you don't have a wireless card yet, puwede na ninyong simulan ang pag-research and pag-window shop. Actually mas matrabaho ang pagpili ng tamang wireless card compared sa mismong pag-crack. :)

- Kailangang supported ng aircrack-ng ang wireless card
- Kailangang kaya mag-monitor and mag-inject ng wireless card
- Kailangang available sa Pilipinas ang wireless card (kung bibili ka pa lang)
- For older cards using IEEE 80211 drivers (na usually hindi nakaka-support ng injection by default), kailangang mag-patch ng drivers
 
Last edited:
Tutorial: Cracking Wireless Networks with aircrack-ng (Part 2)

Part 2: General Concepts

The goal of this section is to help you understand the general idea of cracking, e.g.

  • The general steps involved in cracking
  • The differences of approach when cracking WEP versus WPA/WPA2
  • What to expect: how feasible is it to crack?
  • General Terms: what is injection? Dictionary Attack? Brute Force Attack?
Differences between cracking WEP and WPA/WPA2

Cracking a WEP-protected network has different steps compared to cracking a WPA/WPA2-protected network.

WEP

  • Enable monitor mode with airmon-ng
  • Test for injection
  • Listen to packets (or capture IVs) with airodump-ng
  • Do a fake authentication with aireplay-ng
  • Listen to ARP request (and inject them back to the network) with aireplay-ng
  • Crack the WEP kay with aircrack-ng
WPA/WPA2

  • Enable monitor mode with airmon-ng
  • Collect authentication handshake with airodump-ng
  • Force disconnection/de-authentication of a wireless client (another computer connected to the network) with aireplay-ng, so that the wireless client will try to connect to the network again. This is because a handshake is captured when a wireless client tries to connect to the Access Point/network.
  • Crack the Pre-shared Key with aircrack-ng
Packet Injection is a method used for cracking WEP-protected networks. The conecpt is to capture a sufficient amount of IVs (data) that we can crack. The actual cracking is done via statistical methods with the help of aircrack-ng. Hence, as long as we have enough captured packets, a WEP-protected network can be cracked in a matter of minutes.

For WPA/WPA2 cracking, we only need 4 packets of data (hence the term 4-way handshake). The actual cracking is done via 2 methods:

  • Dictionary Attack – we will “guess” the Pre-shared Key from a huge list (dictionary, also called a wordlist) of passwords. The success of this method relies on the weakness of the password and the number of passwords in the dictionary/wordlist.
  • Brute Force – we will “guess” the Pre-shared Key by instructing the computer to come up with all kinds of possibilities of passwords. This is a more reliable method, but will take a very long time.
In essence, WPA/WPA2 protection, at this time and age, is very secure where practically speaking, the only way to crack it is if the owner of the network:

  • used a weak password
  • used a short password
  • used a common password
Hence, It is theoretically possible to crack a WPA/WPA2-protected network, but not practically possible.

In summary, you may be able to demonstrate the WPA/WPA2 cracking technique in this tutorial only if you know the password (so that you can include it in the wordlist/dictionary). But for “real-world” scenarios it will require you to have a super-computer, a lot of luck, and a lot of money to pay the electric bills because you won't have to turn your computer off while it tries to guess the password with brute force technique. This section does not aim to discourage you from learning how to crack, but only tries to set realistic expectations when cracking and prevent unintended frustrations and disappointment on your part. That is why, to best appreciate this tutorial, it is ideal that you either have your own wireless network, or if you can get the permission of your friend or neighbor so that you can experiment, learn, and have fun. :)
 
Last edited:
Tutorial: Cracking Wireless Networks with aircrack-ng (Part 3)

Part 3: Testing Your Wireless Card (3a - Test for Monitoring)

Before continuing with this section, you must have already accomplished the following from Part 1:


  • Acquired a wireless receiver (either PCI, PCIe, USB, Laptop Internal) that is compatible with aircrack-ng.
  • Installed aircrack-ng
  • (Optional) Installed the GUI-based application for aircrack-ng
Now that you have a wireless card as well as having installed aircrack-ng, we are now going to test the card for monitoring and injection. This section of the tutorial is based on some online articles I have read from the website of aircrack-ng:

These are mostly done via the Terminal. Note: for all commands, it is assumed that you are running as root. If not, please type “sudo” before the command.

Do be able to do an injection test, we need to understand first how to use airmon-ng and airserv-ng. The material below is not conceptualized by me; it is merely my own documentation when I tried the steps in the reading materials that I have shared to you.

Test for monitoring

Step 1: In Terminal, type “iwconfig” (without the “”) to show the current statuses of your wireless interfaces. It will look something like this:

attachment.php


Here, “wlan0” is the name of my wireless card since I am using a mac80211 driver. If you are using the madwifi-ng driver, the name would most likely be “wifi0”.


Notice “wlan0”. It displays the ESSID. This is because my wireless card is currently connected to the Internet via the Access Point (AP, or router). It will display something else if it is not connected.

Step 2: Check if there are running processes that may conflict with using aircrack-ng suite. In Terminal, type “airmon-ng check” (without the “”).

attachment.php


In the screenshot, Process ID (PID) 7914 – dhclient – is also running on my wireless card (wlan0). To “kill” the process, type this in Terminal: “airmon-ng check kill” (without the “”).

Based from this link: http://www.aircrack-ng.org/doku.php...8580e530e24b0afd71fdb754c252#check_kill_fails, normally the command will kill only the dhclient. However, to effectively kill all the other listed processes, you may do the following in Terminal:

  • service network-manager stop
  • service avahi-daemon stop
  • service upstart-udev-bridge stop
  • service wpa_supplicant stop
Tip: you may also issue the command: “kill PID” where PID is the Process ID. You may need to type “sudo” before the command if you are not running as root.

To check whether you have successfully “killed” the processes that may cause conflicts, type the command for checking again: “airmon-ng check”. There is supposed to be no more notification of any processes that could cause trouble. As can be seen in the screenshot below, there are no more running processes that will conflict with the usage of the aircrack-ng suite of applications.

attachment.php


Step 3: enable “monitor” mode. In Terminal, type “airmon-ng start wlan0” (without the “”). Mine was wlan0. You will see something similar to the screenshot below, indicating that the monitoring interface of my wireless card has been enabled (mon0). If you are using a madwifi-ng driver, it will say ath0. In my case I used the default driver that was detected by Ubuntu when I installed the wireless card (it uses the mac80211 driver).

attachment.php


Check again by typing “iwconfig”. You should see an additional interface (mon0 in my case).

attachment.php
 

Attachments

  • aircrack002.png
    aircrack002.png
    47.4 KB · Views: 745
  • aircrack003.png
    aircrack003.png
    36.4 KB · Views: 746
  • aircrack009.png
    aircrack009.png
    27.4 KB · Views: 745
  • aircrack010.png
    aircrack010.png
    37.1 KB · Views: 749
  • aircrack011.png
    aircrack011.png
    88.6 KB · Views: 752
Last edited:
Part 3: Testing Your Wireless Card (3b - Test for Injection)

These are mostly done via the Terminal. Note: for all commands, it is assumed that you are running as root. If not, please type “sudo” before the command.

This option is available only on aircrack-ng version 0.9 and up. In the Ubuntu Software Center of Ubuntu 10.04, the latest version available is 1.0. In the website of aircrack-ng, the latest version is 1.1.

Testing the wireless card for injection will make use of the aireplay-ng commands. Here are the general steps that occur when we use aireplay-ng to test for injection:

  • aireplay-ng will send out a broadcast probe request (asks any available Access Point/s to respond to describe/identify itself). Remember that not all APs respond to broadcast probe requests.
  • aireplay-ng also identifies APs via beacon packets.
  • aireplay-ng lists all discovered APs
  • aireplay-ng sends out 30 directed probe requests for each AP identified/discovered.
  • aireplay-ng will show if we can communicate with the AP and how well we can communicate.
There are different kinds of tests that you can use:

Basic Test

Make sure that you have enabled Monitor Mode in your wireless card first. Based on the aircrack-ng website (http://www.aircrack-ng.org/doku.php?id=injection_test), the command is:
Code:
aireplay-ng -9 wlan0
Obviously you have to change "wlan0" to either "mon0" (for those using mac80211 drivers) or "ath0" (for those using madwifi-ng drivers). You're supposed to see something like this (taken from the aircrack-ng website):

16:29:41 wlan0 channel: 9
16:29:41 Trying broadcast probe requests...
16:29:41 Injection is working!
16:29:42 Found 5 APs

16:29:42 Trying directed probe requests...
16:29:42 00:09:5B:5C:CD:2A - channel: 11 - 'NETGEAR'
16:29:48 0/30: 0%
16:29:48 00:14:BF:A8:65:AC - channel: 9 - 'title'
16:29:54 0/30: 0%
16:29:54 00:14:6C:7E:40:80 - channel: 9 - 'teddy'
16:29:55 Ping (min/avg/max): 2.763ms/4.190ms/8.159ms
16:29:55 27/30: 90%
16:29:55 00:C0:49:E2:C4:39 - channel: 11 - 'mossy'
16:30:01 0/30: 0%
16:30:01 00:0F:66:C3:14:4E - channel: 9 - 'tupper'
16:30:07 0/30: 0%


In my case it looked like this. I'm not sure if this is because my router is currently using WPA/WPA2, or because my AP is not responding to broadcast requests:

attachment.php


Hidden or Specific SSID Test

The command is
Code:
aireplay-ng --test -e (SSID name) -a (MAC Address) mon0 (or ath0)


attachment.php


Notice here that:

  • aireplay tried to send a broadcast probe request.
  • My Access Point did not respond to the broadcast probe (No Answer)
  • But, aireplay found my AP (Found 1 AP)
  • aireplay tried to send a directed probe (i.e. specifically targetted my Access Point/router)
  • There was a response and all 30 packets were captured (100%).
  • aireplay-ng confirmed that injection was working
There are 2 other tests that you can perform: the Attack Test and the airserv-ng Test. The Attack Test may require you to have 2 wireless cards. The airserv-ng test tries to do injection when your wireless card server (airserv-ng) is enabled or turned on.
 

Attachments

  • aircrack017.png
    aircrack017.png
    67.6 KB · Views: 627
Last edited:
Back
Top Bottom