Hacking

Discount Hockey Jerseys China, Discount NFL Jerseys China jerseysuperb

Hackers are not Criminals

Its been popular in the media for decades to call any one who breaks a computer law a hacker. Not considering where the term came from or what it means, the term hacker has became synonymous with criminal.  This is so far from the truth that its actually ironic. Its because of hackers that computer criminals only get away with what they currently get away with. If it was not for hackers the damage caused by computer crimes would be much worse. Hackers get a bad wrap and the prejudice that hackers face in todays media bleeds over in life. It would be understandable if the only time this happened was with ignorant news casters but it actually effects everyone's perception of what we do. When I say I am a hacker most people grab their children and look at me like I am a bank robber. When they should see it for what it really is. I am not a criminal, I am a hacker. Theres a difference.

Hacking WEP in under 10 minutes

WEP, also known as Wired Equivalent Privacy is a form of encryption used in early WiFi networks. While its not recommended today they're are still a very high percentage of people still using it. As with most technology people just set it and forget it leaving a high number of under secured networks in the air waves. As always I am not recommending you try hacking your neighbors WiFi networks. This should be done with all of your own equipment.

 

Find Hidden SSID's

Known as security though obscurity many people may hide there ssid's from broadcasting. Just like mac address blocking this is a worthless form of protection. There is nothing secure about hiding your SSID. Its like the wizard hiding behind the curtain. It just does not add any value to your security and like mac address blocking it adds complication with no reward. Today I am going to show you how easy it is to reveal a hidden SSID using the aircrack-ng suite. First things first. Start airdump-ng by using the following command. Replace the interface with your own.

Linux Tip: (Wireless Deauthing)

I found a great way to have some fun with friends and family. Using Linux to kick an individual or everyone off of an access point. Fun times you say, well lets see.

Deauthing is you pretending to be the access point asking the client to re connect. You spoof a re authorization packet to the client which makes the client try to reconnect to the access point. However, because you are constantly sending these packets the client can't connect because they continuously need to re authenticate. This is also how people kick users to set up a man in the middle attack. When you kick the client the client will automatically find another known access point. If you provide that to then they will connect to it. However, we are not going to get in to man in the middle attacks today. Maybe another time. ;-)

Subscribe to RSS - Hacking