Hacking Wireless Networks by data

Size: px
Start display at page:

Download "Hacking Wireless Networks by data"

Transcription

1 Hacking Wireless Networks by data

2 -disclaimer- The sole purpose of this article is so that you may be informed about how your neighbor may be able to take a laptop, crack your wep/wpa key to your router you think is safe, then reroute all your internet traffic to his computer you think he can't look at, and even watch you browse the internet in real time when you think nobody is watching.

3 -What I will be Going Over- In this article, I don't plan on giving you any bullshit. I don't plan on hinting towards how to break into a wifi network, I will show you how to break into a wifi network. I will do it simple steps, and only break them down if I feel that you will need it or can benefit from knowing it. The following subjects I will touch on include the following: 1. Brief Introduction to Backtrack 2. Cracking the WEP Key (we will go over WEP cracking, I may write another one on WPA a bit later...) 3. MITM Attack 4. Basic Network Analysis -Brief Introduction to Backtrack- Backtrack is something that is essential, in my opinion, to be in any hackers toolbox. It is a live-linux cd that is compatible with most laptops (Just for reference sake, I am using my Eee PC with an external DVDRom drive to boot it). All you have to do is go to and download the ISO that fits what you would like to use it on (CD, DVD, or USB/SD). Once you do that, you will need to to stick the CD/DVD/USB/SD into your laptop, and restart. When you restart, you must hit whatever key you need to do load the boot options, for most computers it's F8 or F9, for mine, it's the ESC key. Once you boot into it, you will have to go through a few menus, basically all you have to do is keep hitting enter until the KDE loads. When the boot is finished, you should see a screen similar to this:

4 -Cracking the WEP Key- Note: For reference, since not all parameters are the same for each laptop, I have put them as variables ($) where you plug in what is necessary for you. 1. Open a new shell prompt: 1. Type airmon-ng to see what interfaces are available. As you can see I have 2 interfaces, wifi0 and ath0, but wifi0 is the parent of ath0, so this will be a bit tricky. Most laptops only have one interface. 2. Type airmon-ng stop ath0 to stop the ath0 interface 3. Type airmon-ng start wifi0 so it puts ath0 into monitor mode

5 4. Type clear to clear the screen then type ifconfig ath0 down 5. Now we need to change the MAC address, to do this type macchanger mac 00:11:22:33:44:55 ath0 6. Now we need to turn our interfaces back on by typing airmon-ng start wifi0 7. Now we get down to the meat and bones, we can start scanning for networks by typing in airodump-ng ath0 8. If you already know the ESSID of the network you would like to crack the WEP key for, go right ahead and crack it, but because I am doing this on a neighbor, I took a guess that it was the one with the highest PWR. Which is linksys---- (blocked out for security purposes)

6 9. Now we are going to single that network out by typing in the following: airodump-ng -c $CHANNEL -w wepcrack bssid $BSSID ath0 11.Now our goal is to get the #Data field to reach around 10,000 (just to be safe) so we have to provoke the data by first associating ourselves with the network. Do this by typing aireplay-ng a $BSSID -h 00:11:22:33:44:55 -e $ESSID ath0 i don't think I would need to break this down for you, to do this, I am sure you can just look at what I did for each of the variables and plug in your own. 12.Now that were associated, we can start sending packets back to the network, therfore increasing the amount in the #Data field. We do this by typing in aireplay-ng -3 -b $BSSID -h 00:11:22:33:44:55 ath0 13.Once you think the #Data has climbbed to a decent amount, open a new shell prompt and type the following: aircrack-ng -n 64 -b $BSSID wepcrack-01.cap

7 Congratulations! We just cracked our first WEP key. Now what I am going to do is restart my laptop and boot into my regular OS and connect to the network now that I have the WEP key. -MITM Attack- In order to intercept their packets, we will need to find some way to take all their internet traffic, forward it to our laptop, then to the internet. How do we do this? Yup, a MITM attack. Here is a simple picture to demonstrate: So now you may be asking, how do I do this!? Ettercap is the answer, if your doing this on a Windows machine, your going to have to google it to install it, but if your on *nix, you can download and install it simply by typing sudo apt-get install ettercap Once it is done, we can open the GUI for it by typing sudo ettercap -G into the shell.

8 1. Go to Sniff > Unified Sniffing and then choose your interface, mine, of course, is ath0 2. From there go to Hosts > Sccan for Hosts 3. Now we need to see what hosts are up, do this by going to Hosts > Host List 4. Now, since it is common sense that usually the *.*.*.1 IP is the router, we are going to highlight that, and click Add to Target 1, and since I don't know what all the other IP's go to, I will highlight all the other IP's and click Add to Target 2 5. Go to MITM > arp poisoning and press ok, don't check any of the boxes. 6. Now go to Start > Sniffer 7. Minimize ettercap

9 -Basic Network Analysis- Finally, we can now start analyzing traffic from their network, this does take a lot of patience and luck though, because they have to be using the internet at the exact time that you are connected to their network. What I did was simply left my laptop running for about an hour during the evening. 1. Download wireshark by typing sudo apt-get install wireshark, if your on Windows, again, google it. You can open it by simply typing sudo wireshark into a shell 2. Go to Capture > Interfaces and choose the interface you would like to use. To choose it, click Start that is next to the interface, you can kind of get an idea of what interface to use because of the amount of packets going in and out of it. NOTE: DO NOT CHOOSE ANY, it won't work. 3. Now we just have to sit back and wait till we get a bunch of packets, I left mine running for about an hour and gathered about 35,000 packets. As you can imagine, that is a lot of packets to skim through on a laptop, and will take forever to search for one query, so I have saved the pcap file (file > save) and will analyze it on my desktop machine, which has a bit more capacity to handle things like this quicker. 4. Now that we have all these packets, we can start looking for certain filters, to do this press CTRL+F and click the By String bubble. 5. Since I would like some passwords, type password into it, and see what we get. 6. Success! As you can see below, it found a packet that has the word password in it!

10 7. Now we must right click the packet highlighted, and go to Follow TCP Stream you will be prompted with something that looks like this: 8. I'm sure you can't see this because the picture is a bit small, but if you zoom in, you will be able to see _Textbox=dex-12%40yahoo.com and Password_Textbox=th4l1fe -Closing Notes- I really do hope you've learned a decent amount from this article, if you have any questions at all, just me at d4ta13@gmail.com. Just a side note, the person I did this on, a neighbor around the corner, has since deleted his myspace account, and made a new one, which I then got the password to a couple of days later. Thanks, -data

Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.

Once in BT3, click the tiny black box in the lower left corner to load up a Konsole window. Now we must prep your wireless card. Hacking WEP wifi passwords 1. Getting the right tools Download Backtrack 3. It can be found here: http://www.remote-exploit.org/backtrack_download.html The Backtrack 4 beta is out but until it is fully

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Hacking Encrypted Wireless Network

Hacking Encrypted Wireless Network Hacking Encrypted Wireless Network Written by Fredrik Alm CompuTechSweden 2010 http://www.fredrik-alm.se/ REQUIREMENTS Software: Operating System: Linux kernel (Recommended: BackTrack 4 Final ) Download:

More information

Gaining Access to encrypted networks

Gaining Access to encrypted networks Gaining Access to encrypted networks Everything we have learned so far we can do it without having to connect to the target network. We can get more accurate info and launch more effective attacks if we

More information

Using aircrack and a dictionary to crack a WPA data capture

Using aircrack and a dictionary to crack a WPA data capture Step by Step Backtrack 5 and wireless Hacking basics Installing Backtrack 5 Creating a Backtrack 5 R3 Live CD Installing to the Hard drive Installing and running with VMware Reaver WPA dictionary attack

More information

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT

ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. P. ČISAR, 2. S. MARAVIĆ ČISAR ETHICAL HACKING OF WIRELESS NETWORKS IN KALI LINUX ENVIRONMENT 1. Academy of Criminalistic and Police Studies, 11080 Belgrade - Zemun, Cara Dusana 196, SERBIA 2. Subotica

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black

Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black Wireless Network Penetration Testing Using Kali Linux on BeagleBone Black Aparicio Carranza, PhD 1 and Casimer DeCusatis, PhD 2 1 The New York City College of Technology CUNY, USA, acarranza@citytech.cuny.edu

More information

This repository. Insights. Projects 0. Join GitHub today

This repository. Insights. Projects 0. Join GitHub today Features Business Explore Marketplace Pricing brannondorsey / wifi-cracking Code Issues 0 Pull requests 1 Sign in or Sign up This repository Watch Projects 0 73 Star 2,627 Fork 183 Insights Dismiss Join

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

Tutorial: Simple WEP Crack

Tutorial: Simple WEP Crack Tutorial: Simple WEP Crack Version: 1.20 January 11, 2010 By: darkaudax Introduction This tutorial walks you though a very simple case to crack a WEP key. It is intended to build your basic skills and

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

Post Connection Attacks

Post Connection Attacks Post Connection Attacks All the attacks we carried out in the previous sections can be done without knowing the key to the AP, ie: without connecting to the target network. We saw how we can control all

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Telnet Session Hijack

Telnet Session Hijack Telnet Session Hijack Last updated 9/13/2017 1 Admonition 2 Unauthorized hacking is a crime. The hacking methods and activities learned in this course can result in prison terms, large fines and lawsuits

More information

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 3: Simulating DHCP Snooping and DNS Cache Poisoning through

More information

Wireless Network Security

Wireless Network Security Wireless Network Security By: Jose Rodriguez Table of Contents Wireless Network Security...1 Table of Contents...2 Introduction...3 Wireless Network Requirements...4 Wireless Network Protocols...5 Wireless

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

ISC. 10 October George Wong

ISC. 10 October George Wong ISC 10 October 2014 George Wong Sn vs Al Tin was first replaced by aluminum starting in 1910. In the late 19th century and early 20th century, tin foil was in common use, and some people continue to refer

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

FUN WITH ETTERCAP FILTERS IronGeek

FUN WITH ETTERCAP FILTERS IronGeek Ettercap [1] is sort of the Swiss army knife of ARP poisoning [2] and network sniffing. Ettercap can be extended by using filters and plug-ins, making it able to do all sorts of neat network tasks. Using

More information

UKNova s Getting Connectable Guide

UKNova s Getting Connectable Guide UKNova s Getting Connectable Guide Version 1.2 2010/03/22 1. WHAT IS "BEING CONNECTABLE" AND WHY DO I NEED IT? Being connectable means being able to give back to others it is the fundamental principle

More information

Investigations and Incident Response Using BackTrack

Investigations and Incident Response Using BackTrack Investigations and Incident Response Using BackTrack HTCIA New England Chapter General Meeting September 22, 2009 Ming Chow Tufts University mchow@cs.tufts.edu http://www.cs.tufts.edu/~mchow 1 Introduction

More information

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13

Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13 Introduction Njepat Wireless Hacking Tools V1 User Guide Document Version : 1.0 Tested On Backtrack 5R3 - Gnome Coded By : Xsan-Lahci idea name : 4J4l 13 Report Bugs : Website : xsanlahci[at]gmail.com

More information

To search type and hit enter

To search type and hit enter Contact Us Advertise Disclaimer Privacy Policy Sitemap Write for Us To search type and hit enter Home Android Linux Raspberry Pi PHP Tricks Windows Tech News WordPress Videos Apps Forum Home -> Linux ->

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Sample Exam Ethical Hacking Foundation

Sample Exam Ethical Hacking Foundation Sample Exam Sample Exam Ethical Hacking Foundation SECO-Institute issues the official Ethical Hacking courseware to accredited training centres where students are trained by accredited instructors. Students

More information

How To Set User Account Password In Windows 7 From Guest

How To Set User Account Password In Windows 7 From Guest How To Set User Account Password In Windows 7 From Guest To change the password of a specific user in windows 7 or 8.1, without knowing How to change or set Windows 7 default font settings to bold, italic?

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

Secure Communications Over a Network

Secure Communications Over a Network Secure Communications Over a Network Course: MITS:5400G Proffessor: Dr. Xiaodong Lin By: Geoff Vaughan 100309160 March 20th 2012 Abstract The purpose of this experiment is to transmit an encrypted message

More information

How To Set New Password In Windows 7 Using Cmd From Guest Account

How To Set New Password In Windows 7 Using Cmd From Guest Account How To Set New Password In Windows 7 Using Cmd From Guest Account shift key 5 times at logon screen,we will get a command prompt with Computer Hacking: I am given admin access to a password protected Windows

More information

Man in the middle. Bởi: Hung Tran

Man in the middle. Bởi: Hung Tran Man in the middle Bởi: Hung Tran INTRODUCTION In today society people rely a lot on the Internet for studying, doing research and doing business. Internet becomes an integral part of modern life and many

More information

-: Ronak Patel (Gozariya) :Windows XP installation

-: Ronak Patel (Gozariya) :Windows XP installation -: Ronak Patel (Gozariya) :Windows XP installation Insert your Windows XP installation CD-ROM and power-on/restart your system: It will show the PC-BIOS startup message, like: memory test, memory installed

More information

Windows 7 Using Cmd From Guest Account

Windows 7 Using Cmd From Guest Account How To Change Administrator Password In Windows 7 Using Cmd From Guest Account To change the password of a specific user in windows 7 or 8.1, without knowing the current password, no hacker Then type in

More information

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support. Sniffers - Wireshark: The most popular packet sniffer with cross platform support. - Tcpdump: A popular CLI sniffer available for both the Unix and Linux platforms. - Windump: Windows version of tcpdump.

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By:

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By: Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer By: Ernest Baca ebaca@linux-forensics.com www.linux-forensics.com Page 1 of 7 Introduction: Since beginning my

More information

WEP Cracking...Reloaded

WEP Cracking...Reloaded 1 van 18 23-9-2007 23:01 WEP Cracking...Reloaded Kevin Herring and Tim Higgins August 01, 2007 WEP Cracking has gotten much easier in the two years since our original tutorial. You only need one computer,

More information

Is Your Wireless Network Being Hacked?

Is Your Wireless Network Being Hacked? The ITB Journal Volume 9 Issue 1 Article 5 2008 Is Your Wireless Network Being Hacked? Paul King Ivan Smyth Anthony Keane Follow this and additional works at: http://arrow.dit.ie/itbj Part of the Computer

More information

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009 Packet Sniffers INFO 404 - Lecture 8 24/03/2009 nfoukia@infoscience.otago.ac.nz Definition Sniffer Capabilities How does it work? When does it work? Preventing Sniffing Detection of Sniffing References

More information

IT 341 Introduction to System Administration Project I Installing Ubuntu Server on a Virtual Machine

IT 341 Introduction to System Administration Project I Installing Ubuntu Server on a Virtual Machine IT 341 Introduction to System Administration Project I Installing Ubuntu Server on a Virtual Machine Here we create a new virtual machine and install Ubuntu 16.04 LTS Server on it. In this instance, we

More information

How to set up your wireless network

How to set up your wireless network How to set up your wireless network There are several steps involved in securing your wireless network. I recommend that you take these steps in order and only change one item at a time. While this may

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab on Securing Wireless Networks The NDG Security+ Pod Topology Is Used 1. Introduction In this

More information

Wireless Diagnostic Utility in Mac OS

Wireless Diagnostic Utility in Mac OS Wireless Diagnostic Utility in Mac OS 10.8.4 Macintosh OS X has improved it s built-in Wi-Fi client over the years. This latest improvement was to the included Wireless Diagnostic Tool that is included

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK ANALYSIS OF PENETRATION TESTING AND COUNTERMEASURES FOR SECURING WIRELESS NETWORK

More information

Manually Windows Update Vista Not Work In

Manually Windows Update Vista Not Work In Manually Windows Update Vista Not Work In Safe Mode Doesn To boot Windows Vista in Safe Mode, follow these steps: If Windows Updates aren't installed automatically in your Windows Vista system, you need

More information

Usb Port On Manually Create Bootable Windows Xp Install Driver

Usb Port On Manually Create Bootable Windows Xp Install Driver Usb Port On Manually Create Bootable Windows Xp Install Driver Step 9: Install your third-party hardware and software drivers. Use Windows XP Files & Settings Transfer Wizard To Backup Files & Data option

More information

Windows 7 Will Not Load On My Computer Says Its

Windows 7 Will Not Load On My Computer Says Its Windows 7 Will Not Load On My Computer Says Its Hey Guys i been working on a customers computer for a couple days now, did a virus that although all the settings seemed right and it says I was connected

More information

Installing + Configuring

Installing + Configuring Installing + Configuring Install and Recover with TFTP Introduction This document is designed to help you install the Commotion software if the Install on a Ubiquiti Device instructions did not work, or

More information

WIRELESS EVIL TWIN ATTACK

WIRELESS EVIL TWIN ATTACK WIRELESS EVIL TWIN ATTACK Prof. Pragati Goel Associate Professor, NCRD s Sterling Institute of Management Studies, Navi Mumbai Mr. Chetan Singh NCRD s Sterling Institute Of Management Studie, Navi Mumbai

More information

The Anatomy of a Man in the Middle Attack

The Anatomy of a Man in the Middle Attack Before we dig into this tutorial, lets take an opportunity to cover a fundamental ARP based attack, the Man in the Middle. We re going to cover how this attack works and then we re going to launch this

More information

How To Force Restore A Computer That Won Boot Up After System

How To Force Restore A Computer That Won Boot Up After System How To Force Restore A Computer That Won Boot Up After System If your computer won't start up normally, you may need to use a disk repair utility This can occur after an improper shutdown, forced restart,

More information

(SOLVED) Windows Cannot Connect to Available Wireless Networks

(SOLVED) Windows Cannot Connect to Available Wireless Networks (SOLVED) Windows Cannot Connect to Available Wireless Networks Submitted by Jess on Sun, 05/11/2014-20:59 I encountered this weird problem when connecting to wireless networks that I felt the need to share

More information

Security of WiFi networks MARCIN TUNIA

Security of WiFi networks MARCIN TUNIA Security of WiFi networks MARCIN TUNIA Agenda 1. Wireless standards 2. Hidden network and MAC filtering protection bypassing 3. Encryption independent attacks 4. Attacks on WEP 5. Attacks on WPA/WPA2 6.

More information

FOR LINUX NOOBS 1) Mint great to learn Linux and for hacking as well, tools can be added easily, and has a lovely desktop.

FOR LINUX NOOBS 1) Mint great to learn Linux and for hacking as well, tools can be added easily, and has a lovely desktop. _ / \ /\ \ \ / _ \ (_) / /\/ '_ \ / _ \ / \/ / _ \ / _ \ '_ \ / /_\/ / _` / _ \ / / / / /\ / (_) (_) _) / /_\\ _ (_ / \/ _ _ \ \_\ \/ \ / \ / _. / \ / \,_ _ \,_ \ First and foremost, it is important for

More information

If you sync with your home machine, you may update there. The best solution is for you to update to ios5 with the computer you sync the device with.

If you sync with your home machine, you may update there. The best solution is for you to update to ios5 with the computer you sync the device with. ios5.1.0 UPDATE INSTRUCTIONS BELTON ISD These instructions are made for Belton ISD teachers and staff to update ipads and computers to ios5. If you sync with your home machine, you may update there. The

More information

Raspberry Pi as a VPN Wireless Access Point

Raspberry Pi as a VPN Wireless Access Point T h u r s d a y, 1 6 J a n u a r y 2 0 1 4 Raspberry Pi as a VPN Wireless Access Point The following post explains how you can turn a Raspberry Pi (RPI) into a wireless router that connects to the Internet

More information

Ubuntu Remove Manually Install Software From Windows 7 Usb Drive Ubuntu

Ubuntu Remove Manually Install Software From Windows 7 Usb Drive Ubuntu Ubuntu Remove Manually Install Software From Windows 7 Usb Drive Ubuntu When choosing how to install, some options will completely erase your drive before doing so. How to create a bootable USB stick on

More information

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014 Network Security Security in local-area networks Radboud University Nijmegen, The Netherlands Autumn 2014 Announcement Exercise class (werkcollege) time and room changed: Friday, 15:30-17:30, in LIN 8

More information

Wireless Networking. Dennis Rex SCALE 3X

Wireless Networking. Dennis Rex SCALE 3X Wireless Networking For Beginners Dennis Rex SCALE 3X - 2005 Agenda Wireless Choices 802.11A, B, G Devices - USB, PCI, PCMCIA, bridges Wireless chipsets - the good, the bad, the ugly Finding and installing

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Full System Restore Manually Run Command Prompt Windows Xp

Full System Restore Manually Run Command Prompt Windows Xp Full System Restore Manually Run Command Prompt Windows Xp Dell support article tagged with: System restore, windows, XP, WinXP, Safe Mode, Command Prompt. This is an article from the official Dell Support

More information

Asus_TFTP_Flash. tftp client is enabled in the default installation of WinXP

Asus_TFTP_Flash. tftp client is enabled in the default installation of WinXP For the Asus WL-500 series a few extra steps are available/needed when you do the initial flashing of your Asus WL-500 series router, compared to the general TFTP flash procedure. To avoid confusing the

More information

Physics REU Unix Tutorial

Physics REU Unix Tutorial Physics REU Unix Tutorial What is unix? Unix is an operating system. In simple terms, its the set of programs that makes a computer work. It can be broken down into three parts. (1) kernel: The component

More information

Ubuntu Remove Manually Install Software From Windows 7 Without Disk

Ubuntu Remove Manually Install Software From Windows 7 Without Disk Ubuntu Remove Manually Install Software From Windows 7 Without Disk Install Windows 7 and remove Ubuntu without harming any personal files (closed) i want to remove it (14.04 LTS) but, I have a lot of

More information

How to configure a wireless router

How to configure a wireless router How to configure a wireless router Your wireless router has documentation explaining how to configure it. There are differences between manufacturers. This document explains how to configure a NetGear

More information

Windows 7. Connecting to the Wireless Network for Internet Access

Windows 7. Connecting to the Wireless Network for Internet Access Windows 7 Connecting to the Wireless Network for Internet Access Wireless Settings Network Name (SSID) CCCLIBRARY Wireless Mode (network type) Infrastructure IP settings Use DHCP WEP Disabled (DHCP must

More information

Network Forensics (wireshark) Cybersecurity HS Summer Camp

Network Forensics (wireshark) Cybersecurity HS Summer Camp Network Forensics (wireshark) Cybersecurity HS Summer Camp Packet Sniffer a packet sniffer captures ( sniffs ) messages being sent/received from/by your computer; it will also typically store and/or display

More information

Adafruit's Raspberry Pi Lesson 1. Preparing an SD Card for your Raspberry Pi

Adafruit's Raspberry Pi Lesson 1. Preparing an SD Card for your Raspberry Pi Adafruit's Raspberry Pi Lesson 1. Preparing an SD Card for your Raspberry Pi Created by Simon Monk Last updated on 2016-12-03 03:20:15 AM UTC Guide Contents Guide Contents Overview You Will Need Downloading

More information

To remotely use the tools in the CADE lab, do the following:

To remotely use the tools in the CADE lab, do the following: To remotely use the tools in the CADE lab, do the following: Windows: PUTTY: Putty happens to be the easiest ssh client to use since it requires no installation. You can download it at: http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 29 Sep 2018 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator

More information

Why You Should Not Use Arch

Why You Should Not Use Arch Why You Should Not Use Arch A new users guide to highly personalized, low maintenance operating system. Artur Frącek CC BY-NC-ND 4.0 1 Intro Arch is a very good Linux distribution so it is not a surprise

More information

I DO NOT OWN ITUNES OR ANYTHING IN THE THUMBNAIL THIS IS ALL OWNED BY APPLE.

I DO NOT OWN ITUNES OR ANYTHING IN THE THUMBNAIL THIS IS ALL OWNED BY APPLE. How Can I Add Music To My Ipod Without Deleting Everything Learn how to manually manage music and movies if you want to quickly sync a Choose the content that you want to add to your device from your itunes

More information

Windows Update Instructions Xp To 7 Without Cd Drive

Windows Update Instructions Xp To 7 Without Cd Drive Windows Update Instructions Xp To 7 Without Cd Drive This is the original disc that has Windows XP, Vista, 7 or 8. can boot into the system or instructions if you don't have a Windows XP CD), The installation

More information

Figure 1-1. When we finish Part 2, our server will be ready to have workstations join the domain and start sharing files. Now here we go!

Figure 1-1. When we finish Part 2, our server will be ready to have workstations join the domain and start sharing files. Now here we go! 1 of 18 9/6/2008 4:05 AM Configuring Windows Server 2003 for a Small Business Network, Part 2 Written by Cortex Wednesday, 16 August 2006 Welcome to Part 2 of the "Configuring Windows Server 2003 for a

More information

Manual Unetbootin Windows 7 Iso To Usb Stick Installieren

Manual Unetbootin Windows 7 Iso To Usb Stick Installieren Manual Unetbootin Windows 7 Iso To Usb Stick Installieren Rufus is a utility that helps format and create bootable USB flash drives, such as USB fast as UNetbootin, Universal USB Installer or Windows 7

More information

user/group accounts Thanks! Hi, To create new users and groups from VMClient. Login as root.

user/group accounts Thanks! Hi, To create new users and groups from VMClient. Login as root. Apr 29, 2009 Good day! I just want to ask how to create new user/group using the VMclient to Exi server. I just installed the VMWare EXi server as a host and access it via VMClient. Also, I noticed that

More information

For Step 1, DO NOT USE IP ADDRESSES THAT WEREN'T ASSIGNED TO YOU OR SOMEONE

For Step 1, DO NOT USE IP ADDRESSES THAT WEREN'T ASSIGNED TO YOU OR SOMEONE CS 485/ECE 440/CS 585 Fall 2017 Lab 4, part 1 Lab 4 part 1 is due by 11:59pm on Monday, November 27 th, 2017. Part 1 is worth 100 points, and part 2 will be worth 100 points, so in total Lab 4 is worth

More information

How To Reinstall Grub In Windows 7 Without Losing Data And Programs

How To Reinstall Grub In Windows 7 Without Losing Data And Programs How To Reinstall Grub In Windows 7 Without Losing Data And Programs So if I install Windows 7 using CD again, will I lose Ubuntu? then yes you will lose Ubuntu, however if you reinstall Windows without

More information

Fix Home Network. Thousands of satisfied users! Easy steps to setup Wireless router with Cable or DSL internet service provider.

Fix Home Network. Thousands of satisfied users! Easy steps to setup Wireless router with Cable or DSL internet service provider. Fix Home Network Thousands of satisfied users! Easy steps to setup Wireless router with Cable or DSL internet service provider. Copyright, Legal Notice and Disclaimer: This publication is protected under

More information

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006

Wireless Attacks and Defense. By: Dan Schade. April 9, 2006 Wireless Attacks and Defense By: Dan Schade April 9, 2006 Schade - 2 As more and more home and business users adapt wireless technologies because of their ease of use and affordability, these devices are

More information

Hacking with Python. Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking. Hacking Made Easy

Hacking with Python. Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking. Hacking Made Easy Hacking with Python Your Guide to Ethical Hacking, Basic Security, Penetration Testing, and Python Hacking Hacking Made Easy Evan Lane Copyright 2017 Evan Lane. All rights reserved. Printed in the USA

More information

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison To help you prepare for the Ghost Red competition, below you will find a list of tools and technologies that you should familiarize yourself with before you arrive. Think of this document as a study guide.

More information

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi NETGEAR-FVX538 Relation Fabrizio Celli;Fabio Papacchini;Andrea Gozzi -2008- Abstract Summary... 2 Chapter 1: Introduction... 4 Chapter 2: LAN... 6 2.1 LAN Configuration... 6 2.1.1 First experiment: DoS

More information

Network Configuration

Network Configuration Network Configuration Setting up your Home or Office network to allow your DVR to be accessible externally can be kind of tricky, but I will try to explain basic network concepts to allow you to configure

More information

Man In The Middle Project completed by: John Ouimet and Kyle Newman

Man In The Middle Project completed by: John Ouimet and Kyle Newman Man In The Middle Project completed by: John Ouimet and Kyle Newman What is MITM? Man in the middle attacks are a form of eves dropping where the attacker relays messages that are sent between victims

More information

Lab Install Windows 8

Lab Install Windows 8 Introduction In this lab, you will install Windows 8.1 and 8.0. Recommended Equipment A computer with a blank hard disk drive Windows 8.1 and 8.0 installation DVD or USB flash drive Step 1: Starting the

More information

Section 1: Installing the Printhead and Ink Cartridges

Section 1: Installing the Printhead and Ink Cartridges Section 1: Installing the Printhead and Ink Cartridges 1: Turn the printer on, if necessary. 2: Lift the access door and wait for the carriage to move to the access position. NOTE: Your printer may look

More information

(Refer Slide Time: 00:30)

(Refer Slide Time: 00:30) Information Security Sri Vasan V S Principal Consultant Department of Computer Science and Engineering Indian Institute of Technology, Madras Module 25 Linux File Comparison So in this module we will be

More information

Default centurylink modem c1100z

Default centurylink modem c1100z Default centurylink modem c1100z Enter the PPPoE username and password obtained from the router / customer service. With the C1000A set to transparent bridge mode, has anyone tried to use more than one

More information

Get VirtualBox. VirtualBox/Ubuntu Setup. Go to and select Downloads.

Get VirtualBox. VirtualBox/Ubuntu Setup. Go to  and select Downloads. Get VirtualBox Go to www.virtualbox.org and select Downloads. 1 Download the current release of VirtualBox for the OS on which you will install VirtualBox. In these notes, that's Windows 7. Download the

More information

Wireless Penetration Testing For Realz and WCTF

Wireless Penetration Testing For Realz and WCTF Wireless Penetration Testing For Realz and WCTF @Rmellendick rmellendick@gmail.com @DaKahuna2007 da.kahuna@gmail.com DISCLAIMER This is provided for informational purposes only. It is illegal in most countries,

More information

How To Reset Your Computer To Factory Settings Windows Vista Without Cd

How To Reset Your Computer To Factory Settings Windows Vista Without Cd How To Reset Your Computer To Factory Settings Windows Vista Without Cd This method is the easiest way to restore your computer to factory condition. Video (English Only) - How to reinstall Windows without

More information

Version Copyright Feel free to distribute this guide at no charge...

Version Copyright Feel free to distribute this guide at no charge... Version 2.0 Feel free to distribute this guide at no charge... You cannot edit or modify this guide in anyway. It must be left exactly the way it is. This guide is only accurate from the last time it was

More information

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014

Network Security. Security in local-area networks. Radboud University Nijmegen, The Netherlands. Autumn 2014 Network Security Security in local-area networks Radboud University Nijmegen, The Netherlands Autumn 2014 Announcement Exercise class (werkcollege) time and room changed: Friday, 15:30-17:30, in LIN 8

More information

Flash Drive Won T Mount Windows 7 Won't Recognize

Flash Drive Won T Mount Windows 7 Won't Recognize Flash Drive Won T Mount Windows 7 Won't Recognize So after inserting the flash drive, if I go to Start _ Computer, I won't see anything there for Windows 7 Professional doesn't mount my usb flash drive

More information

Some reasons to repair your boot-loader might include installing Microsoft Windows after you have installed Ubuntu, adding or removing a hard drive.

Some reasons to repair your boot-loader might include installing Microsoft Windows after you have installed Ubuntu, adding or removing a hard drive. How To Recover Linux After Install Windows 7 Over If you have Windows 7 dual booting with Ubuntu and you want Windows 7 To do this I am going to show you how to create a system recovery disk, how to After

More information

System Requirements. Package Contents

System Requirements. Package Contents System Requirements A computer or laptop with an available USB 2.0 port Windows 2000 (SP4) or XP (SP2) 300MHz processor and at least 32MB of RAM Properly installed and working USB Controller A draft 802.11n

More information