Skip to main content

Posts

Showing posts with the label Wifi

New Malware dubbed Name Emotet Hacks Nearby Wi-Fi Networks to New Victims!!

Emotet, the notorious trojan behind a number of botnet-driven spam campaigns and ransomware attacks, has found a new attack vector: using already infected devices to identify new victims that are connected to nearby Wi-Fi networks. According to  researchers at Binary Defense , the newly discovered  Emotet  sample leverages a "Wi-Fi spreader" module to scan Wi-Fi networks, and then attempts to infect devices that are connected to them. The cybersecurity firm said the Wi-Fi spreader has a timestamp of April 16, 2018, indicating the spreading behavior has been running "unnoticed" for close to two years until it was detected for the first time last month. The development marks an escalation of Emotet's capabilities, as networks in close physical proximity to the original victim are now susceptible to infection. How Does Emotet's Wi-Fi Spreader Module Work? The updated version of the malware works by leveraging an already compromised host to list all the ...

WiFi Hacking Tool Aircrack-ng 1.6 Released with New Features, Speed Up & Bug Fixes

Aircrack-ng 1.6 released with new features and a lot of improvements with Speed, memory usage and rate display. Aircrack-ng contains a complete set of tools to perform a Wi-Fi network security assessment. The tool focuses on multiple areas of WiFi security such as capturing packets, replay attacks, checking WiFi cards and driver capabilities for injection. Aircrack-ng 1.6 The most noticeable  change  with the new version is the rate display, with the new version “it takes into account the complexity of 802.11n/ac and calculates the maximum rate that can be achieved on the AP.” Aircrack-ng @aircrackng Aircrack-ng 1.6 released https:// aircrack-ng.blogspot.com/2020/01/aircra ck-ng-16.html  … 224 4:55 AM - Jan 26, 2020 Twitter Ads info and privacy 115 people are talking about this Now it includes the basic UTF-8 support for ESSID, so you will get the WPA3 or OWE network displayed correctly. Aircrack-ng...

Hacking Wi-Fi With WPA & WPA2 - By AirCrack-ng

                      Hacking Wi-Fi With WPA & WPA2                                            By AirCrack-ng:-                                            Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) are two security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks. The Alliance defined these in response to serious weaknesses researchers had found in the previous system, WEP (Wired Equivalent Privacy). WPA (sometimes referred to as the draft IEEE 802.11 i standard) became available in 2003. The Wi-Fi Alliance intended it as an intermediate measure in anticipation of the availability of the ...

Advance Wi-fi Network Pentesting Notes:-

Advanced Wireless Network Pentesting Notes:- First of all make sure to randomize your MAC address and clean your ARP tables, Use an ALPA usb wirless adapter device or whatever  I- airdump-ng To Sniff The Traffic : All people whom they do pentesting know this part i will not say all how packets works and how wireless AP works and how to use this tool by detail just commands all people know out there  commands : 1) ifconfig wlan0 up 2) macchanger –random wlan0 3) airmon-ng start wlan0 4) airodump-ng mon0 Now you will get all neighbors ( don’t do any pentest on peoples stuff please use this on your own lab ) II- WEP Cracking:- Is easy that any noob can say i can hack the pantagon with this trick  collecting IV keys : minimal 5000 on 64 bit and 250000 on 128 bit Commands : 1) airodump-ng -c (channel) -w (file name) —bssid (bssid) (interface) 2) aireplay-ng -1 0 -a (bssid) -h (Your bssid) -e (essid) (interface) 3) aircrack-ng -b (bssid)...