mercoledì 26 dicembre 2012

01000010 01110101 01101111 01101110 00100000 01101110 01100001 01110100 01100001 01101100 01100101 00100000 01100101 00100000 01100010 01110101 01101111 01101110 00100000 00110010 00110000 00110001 00110011 00100000 00100001 00001010 01101000 01100001 01110000 01110000 01111001 00100000 01101110 01100101 01110111 00100000 01111001 01100101 01100001 01110010 00100000 01100001 01101110 01100100 00100000 01101101 01100101 01110010 01110010 01111001 00100000 01111000 01101101 01100001 01110011 00100000 00100001

01000010 01110101 01101111 01101110 00100000 01101110 01100001 01110100 01100001 01101100 01100101 00100000 01100101 00100000 01100010 01110101 01101111 01101110 00100000 00110010 00110000 00110001 00110011 00100000 00100001 00001010 01101000 01100001 01110000 01110000 01111001 00100000 01101110 01100101 01110111 00100000 01111001 01100101 01100001 01110010 00100000 01100001 01101110 01100100 00100000 01101101 01100101 01110010 01110010 01111001 00100000 01111000 01101101 01100001 01110011 00100000 00100001


domenica 28 ottobre 2012

Sniff Wireless Network in 5 minutes from Linux Ubuntu !


Have a nice Linux Day !
In the previous post, I wrote how to sniff from a Wireless Network covered by WPA password Protection.
If the Wireless network is open without any password protection we can sniff directly in Realtime.
To do this we need to create a fake interface that receive all packets as the router.
To see all data packets Wireshark (analize network protocol) should be in Promiscue mode.

Below the steps :

1. switch the wlan0 card off
fafa@fafa-K52Jr:~$ sudo ifconfig wlan0 down

2. Put the wireless card in monitoring mode
fafa@fafa-K52Jr:~$ sudo iwconfig wlan0 mode monitoring

3. Switch the wlan0 card on
fafa@fafa-K52Jr:~$ sudo ifconfig wlan0 up

4. looking for the target (router wireless)
fafa@fafa-K52Jr:~$ sudo aireplay-ng -9 wlan0
It's possible all MAC address regarding the Wireless net near my computer.
The target is 'malaki'

5. set up the wireless channel 
iwconfig wlan0 channel  6

6.sudo airtun-ng -a 04:18:0F:37:5D:53 wlan0
created tap interface at0
No encryption specified. Sending and receiving frames through wlan0.

7. Open another Shell
Active the fake interface created in the previous step
sudo ifconfig at0 up

8.Open Wireshark and Sniff the wireless network
sudo wireshark

Wireshark should be set up in promiscue mode.
You need to sniff from the interface at0

That's all!
you are sniffing in realtime from a Open Wireless Network.
Thanks ! Angelo  

giovedì 25 ottobre 2012

Why to use an "open wireless" is not safe ? Maybe when you use a "open wireless"...someone is looking at you.


Why use an "open wireless network" is not safe ?
Maybe when you use a "open wireless"...someone is looking at you.



Source: http://www.wifi-ita.com
Italian Wireless Community

Difficult: 'Media' because you need to set up your Linux

Target: malaki wireless net

1. switch the wlan0 card off
fafa@fafa-K52Jr:~$ sudo ifconfig wlan0 down

2. Put the wireless card in monitoring mode
fafa@fafa-K52Jr:~$ sudo iwconfig wlan0 mode monitoring

3. Switch the wlan0 card on
fafa@fafa-K52Jr:~$ sudo ifconfig wlan0 up

4. looking for the target (router wireless)
fafa@fafa-K52Jr:~$ sudo aireplay-ng -9 wlan0
It's possible all MAC address regarding the Wireless net near my computer.
The target is 'malaki'

5.
airodump-ng -c 6 --bssid 04:18:0F:37:5D:53  -w TestWireless wlan0

By this command we register everthings what a stupid guy that belive to be an hacker performs
only because enter in our  Net
I perform an experiment I'll go from my tablet in some sites:
www.wikipedia.org
www.corriere.it
www.asus.com

Now I have a ".cap" file.
we can open it with wireshark.
We can see few data because the wireless net is protected
by WPA we need to decript it.

6. Decript
sudo airdecap-ng -l -e malaki -p pippi1234! TestWireless-02.cap
We can open it with wireshark Again !
We have the decripted file !


Thanks to see !
Angelo Luciani

mercoledì 20 giugno 2012

Craking Wireless WPA 1/3



Hi Guys,
These days I am enjoy playing Wireless Cracking with my Linux SHARDANA($)
 Ubuntu 11.10.
There are 2 types of protection WEP ($$) and WPA ($$).
WEP is really old so I start to focus directly on WPA.
This is my first video about Wireless and I'll show you the following operations.

1. Put the wireless card in Monitoring Mode ON

2.Use Aireplay-ng ($$$) to get MAC ($$$$) Address regarding Our target, The channel, and the Power.

THANKS TO EVERYONE !!! ENJOY




$ Shardana tribe Old population From Sardinia island .
the unruly Sherden whom no one had ever known how to combat, they came boldly sailing in their warships from the midst of the sea, none being able to withstand them.
Pharaoh Triumphant: The Life and Times of Ramesses II, King of Egypt, Aris & Phillips, 1982. pp.40-41


$$ Wired Equivalent Privacy 
a deprecated wireless network security standard. Sometimes erroneously called "Wireless Encryption Protocol".

          $$ Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2)
 are two security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks.

                                                              $$$
                            Aireplay-ng is a Aircrack-ng's feature.
Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.

$$$$ 
A Media Access Control address (MAC address) is a unique identifier assigned to network interfaces for communications on the physical network segment. MAC addresses are used for numerous network technologies and most IEEE 802 network technologies, including Ethernet. Logically, MAC addresses are used in the Media Access Control protocol sub-layer of the OSI reference model.





domenica 10 giugno 2012

The port 3389 Le jeu se poursuit :-) ..........

------------------------------------------------------------------------------------
Twitter Angelo Luciani
Linkedin Angelo Luciani ------------------------------------------------------------------------------------

Link to  Port-Database
Link to  RDesktop

Hi Folks,
The port 3389 captured my attention In the previous article regarding NMAP.
There was located " MS Terminal Server process" .



Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft, which provides a user with a graphical interface to another computer. The protocol is an extension of the ITU-T T.128 application sharing protocol.Clients exist for most versions of Microsoft Windows (including Windows Mobile), Linux, Unix, Mac OS X, Android, and other modern operating systems and default por is 3389.

I have installed on my Linux Ubuntu RsDesktop.
To install on Ubuntu you need to run "apt-get install rdesktop" and I've runned the following syntax:
rdesktop <server>
where '<server>' it's the target server.

 And in front of me "Provider" desktop :-) !!!!!

 


 
And "Le jeu se poursuit :-) .........." !!!!!


------------------------------------------------------------------------------------
Twitter Angelo Luciani
Linkedin Angelo Luciani ------------------------------------------------------------------------------------

domenica 5 febbraio 2012

Just Come Back From Asia !! All about Penguins

------------------------------------------------------------------------------------
Twitter Angelo Luciani
Linkedin Angelo Luciani ------------------------------------------------------------------------------------ Hi guys,
I didn't update because I was in vacation !!!
I was in MANILA, PHILIPPINES !!!
And in this hot Country I have seen :penguins ^-^ !!!!
hahahahaha !!! Superfunny Linux mascotte !!!


------------------------------------------------------------------------------------
Twitter Angelo Luciani
Linkedin Angelo Luciani ------------------------------------------------------------------------------------