Marick

Members
  • Content Count

    14
  • Last visited

Community Reputation

0 Neutral

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

  1. Nice that you actually got it working, though the screenshot is not really working xd
  2. Sorry for the late reply. Well that depends on how you would approach, but usually yes it will bruteforce in a way that I won't describe since it would require a shit ton of pages of explanation. But in the end the WPS Pixie-Dust program does somewhat a bruteforce through the WPA/WPA-2 after the monitor mode :) I hope I answered your question, otherwise feel free to PM me :)
  3. Well it may be kinda meeh for you when a leecher writes like that, but it's damn good entertaining for others xd r/ihadastroke so did I when I noticed "limited posts per day"
  4. Ehhmm congratulations with the second child :??: *Mental rep+ since I can't rep u*
  5. are you kidding me Well it may be kinda meeh for you when a leecher writes like that, but it's damn good entertaining for others xd
  6. How to hack your Neighbour-101 Please be considerate with this lil' mofo of a guide I put out for you folks. [hide][spoiler=Step 1] Step 1 Download Airgeddon First, you'll need to install Airgeddon by cloning the git repository. Open a terminal window, and type the following to clone the repo, change directory to the new folder, and run "airgeddon.sh" as a bash script. If it works, you should see an alien loading screen. Don't get too spooked, the script will start soon. [spoiler=Step 2] Step 2 Airgeddon will detect your OS and terminal resolution. Press return to check on all the tools contained in the framework. Airgeddon will do a check to see what essential tools are installed. You should try to make sure you have a completely green board before you begin, but in particular, you will need Bully for this attack. To install a missing repo, you have a number of options. The easiest is to follow the format below. If that doesn't work, you can also try using Python pip to install Python modules by typing pip3 install nameofwhatyouaremissing into a terminal window. When all the results are a green "Ok," press return to proceed to the adapter selection. [spoiler=Step 3] In the next step, Airgeddon will list your network adapters. Select the one you wish to use for the attack by typing the number next to it. You may want to change the MAC address of your adapter with a tool like GNU MAC Changer before doing this. In this case, I am selecting my dual-band 2.4 and 5 GHz network card, which is option 3. Next, you will be dropped into the main attack screen. In this case, I will be performing a WPS attack, so I will select option 8 and press return. [spoiler=Step 4] Now, you will need to put your card into monitor mode. Rather than the usual airmon-ng commands, simply type the number 2 into the menu, and press return. If all goes well, your card should be put into monitor mode and change its name. Airgeddon will keep track of the changed name, and you will be able to proceed to the targeting menu. [spoiler=Step 5] To find vulnerable routers, you can now turn your card to the networks in the immediate area by selecting option 4, scan for targets. I f you have a dual-band card, you will be asked if you want to scan the 2.4 or 5 GHz spectrum, allowing you to decide what kind of networks to target. Type Y for 5 GHz and N for 2.4 GHz. A window should open showing you all of the vulnerable networks. Allow it to stay open for a few scans while your card runs up and down the wireless channels and tries to find new networks. After waiting for about a minute, exit out of the window, or hit Ctrl + C. You should see your Wi-Fi target data loaded into a selector screen, meaning you're ready to load target data into an attack module! [spoiler=Step 6] Now, you should see a screen which contains target data for each vulnerable network you detected. T ype the number of the network you want to target to pass the targeting data to Airgeddon, and press return. Next, you will select which attack module will use these values as an argument. https://img.wonderhowto.com/img/55/18/63657019881663/0/hack-wpa-wpa2-wi-fi-passwords-with-pixie-dust-attack-using-airgeddon.w1456.jpg[/img] In my example, my WPS attack screen is now fully live and ready to fire. My wireless card is in monitor mode, and I have selected a network by BSSID, channel number, ESSID, and other information I pulled from my scan. Now, all I need to do is select an attack module. As you can see below, quite a few are offered. Depending on your wireless card, you will have more luck with either Reaver or Bully. In this lil' guide, we're focusing on Bully, so type 7 to load the target data into the Bully attack module, and press return. The final value you will need to input is the timeout, or how long before the program assumes the attack has failed. For now, set the value to around 55 seconds. Press return, and the attack will begin. [spoiler=Step 7] Once you start the attack module, a window will open with red text on the screen. If communication is successful, you will see many encrypted transactions like the one in the image below. If you are out of range or the target isn't really vulnerable, you will see failed transactions. As soon as Bully has the needed data to break the PIN, it will pass it to the WPS Pixie-Dust program. This can happen in a matter of seconds or less, but if your connection is weak, it may take as long as a few minutes. You should see the cracked PIN and the Wi-Fi password appear at the bottom of the screen. That's it! You have complete access to the router. If you write down the PIN, you can use the "custom PIN association" module to be able to get the new password any time it's changed until the target buys a new router or disables WPS. This also works if you just got the PIN but didn't get the router to dump the Wi-Fi credentials. [/hide] Show some love by liking dis
  7. "Learn" :??: Kali and Parrot are both based on debian, so as long as you know you're fundamentals within debian, then you have no problems there mate And yeah, Parrot was specifically designed for pentesting /w more Thanks For Helping , Okay I will start and see Parrot , Can I ask you privately if have any problems? Yeah of course you can. Besides I am planning on posting a shit ton of linux on here :ezy:
  8. You're wrong my friend, Kali ain't as good as the hype makes it seem ^_^ https://www.parrotsec.org/ is one of the top major dist. I would pick, besides I agree that we should have a pentesting section or something similar. As an IT Technologist with security and networking as my speciality it would be nice to share ideas/concepts with you guys and vice versa. So you suggest me to Learn Parrot ?! Is it more advanced ? "Learn" :??: Kali and Parrot are both based on debian, so as long as you know you're fundamentals within debian, then you have no problems there mate And yeah, Parrot was specifically designed for pentesting /w more
  9. Well , But you can't deny that it is one of the Best Penetration OS in the world that is used by the hackers second thing is that nobody or a few of them who Just Posts anything related to Kali linux :) However Kali is not that ease it is complicated So people can learn how to use terminal You're wrong my friend, Kali ain't as good as the hype makes it seem ^_^ https://www.parrotsec.org/ is one of the top major dist. I would pick, besides I agree that we should have a pentesting section or something similar. As an IT Technologist with security and networking as my speciality it would be nice to share ideas/concepts with you guys and vice versa.
  10. Ohh boii :pogchamp: welcome to cracked x) I'm also from LSX, too bad it shut down :pepe:
  11. I assume most of you know what a Man in the Middle (MitM) attack is, but here is a diagram of a Man in the Middle attack. I will be using the Parrot Security OS, since it is my primary Linux dist when it comes to pentesting etc, but you can use most Linux distributions. For this MitM attack we are going to need Websploit, so let's get it installed :pogchamp: [hide]Step 1 Open up your terminal and type following command: sudo apt-get install websploit unless you already got it in your linux dist. Step 2 Launch websploit by typing: websploit Now your terminal should look like this Step 3 Now type: show modules The one we want to use is "network/mitm". We can select it by typing: use network/mitm Step 4 Type: show options We can see that we need to set all of the options, so let us do that! set Interface wlan0 set ROUTER 192.168.8.1 (To find yours do a netdiscover in a new terminal and it should be the first IP that appears. Normally it ends with a 1 or 0.) set TARGET 192.168.8.112 (I'm just targeting my computer, but you should replace this with your target's IP) set SNIFFER urlsnarf (Or you can use other sniffers) Step 5 And now for the fun: run If the mofo decides to go to a website you'll see it in the terminal LOL :smart: [/hide] Please consider giving a thanks or something if this was helpful
  12. Dataviz?! I love you <3, I have seriously been looking for a version ever since 2017's 1.5.2 xD
  13. Since I am currently in search for a proper version of this beautiful dll, and that you have provided me with a copy, you hereby have my thanks! .. hopefully I can soon upload neat looking software to here :ezy: