Wednesday 11 January 2017

How to Hack Wi-Fi: Performing a Denial of Service (DoS) Attack on a Wireless Access Point

What ia DoS?

 Hello Friends we are learn to my previous post What is DoS attack and how it work, Now my second post to learn to perform a Distributed Denial Of Service Attack, also known as DDOS Attack on a Wireless Access Point(AP).First of all let us understand What is DDOS Attack ? DDOS Attack is a attack in which we make a malicious attempt to use the network resources to disconnect the User from the specific service run over the Internet.

There are many ways to perform a DDOS attack wireless AP but I am going to show you the most powerful method which is sending deauthentication frames to the AP with aireplay-ng which is a part of aircrack-ng tool set.

How to Hack Wifi Password using Aircrack-ng

Following step how it work

Step : 1 Open Kali Linux Terminal
Fire up Kali Linux and open a terminal in it.Let’s make sure our wireless adapter is recognized by the Kali or not.Type the following command to check. 

iwconfig


Step 2 : Putting our Wireless card in Monitor Mode
Now I am going to put the wireless card in monitor mode with airmon-ng command.Type the below command

airmon-ng start wlan0

Step 3 : Monitoring the Available AP’s
Now we take a look at the available AP’s in our range by using airodump-ng.

1 airodump-ng mon0

step 4 : Conducting DDOS Attack
Now what we have to do is open a new terminal and type the following command in it.

aireplay-ng -0 0 -a mon0 -a 08:BD:43:61:FA:64  –ignore-negative-one

You have successfully performed a DDoS attack  on a AP.After some time you will see that none of the device connected to that specific AP will work , you can use multiple Laptops and use the same procedure on all the AP in your range to jam the whole network.
This trick are only for knowledge purpose.
Thank you 

What is DoS Attack?

DoS Attack (Denial of  Service)

Denial of Service or DoS attack is a type of network attack designed to flood the target network or machine with a large amount of useless traffic so as to overload it and eventually bring it down to its knees. The main intention behind DoS attack is to make the services running on the target machine temporarily unavailable to its intended users. DoS attacks are usually carried out on web servers that host vital services such as banking, e-commerce or credit card processing.



A common variant of DOS attack known as Distributed Denial of Service (DDoS) attack has become quite popular in the recent days as it is more powerful and hard to detect. A typical DoS attack has a single place of origin while a DDoS attack originates from multiple IP addresses distributed across two or more different network.

Diagram of DDoS :


Unlike a DoS attack where the attacker uses one single computer or a network to attack the target, a DDoS the attack originates from different pre-compromised computers belonging to different networks. As the attacker uses a number of computer systems from different networks each residing in different geographical locations, the incoming traffic looks natural and therefore becomes hard to detect.

Some Methods are Involved in DoS Attack. The method are SYN Flood Attack, Ping Flood Attack, 
Teardrop Attack, Peer-to-Peer Attacks.

Protection Against DoS/DDoS Attacks.

DoS attacks can easily be handled by blacklisting the target IP that are found to be making too many requests/connections to the server. However, DDoS attacks are complicated as the incoming requests seem more natural and distributed. In this case it is hard to find the difference between the genuine and malicious traffic. Taking an action at the firewall level to blacklist suspected IPs may result in false positives and therefore may affect the genuine traffic as well.


 

Tuesday 10 January 2017

How to use Ease US data recovery wizard?


First of all, please download the program and install it on your computer (DO NOT install it on the disk where you lost your data, otherwise those lost files and data will be overwritten.).


DOWNLOAD HERE

1. Select Types of Lost Data
When launching this program, first to be noticed is the file type select page. All the common file formats are classified into 6 different categories in this page, including Graphic, Audio, Document, Video, Email and Other. All the categories are checked in default. To choose only the specific types of the files you want to retrieve will sharply accelerate the scan speed.





2. Select a Location to Start Finding Data
Please select a location to start finding data, like Desktop, Windows Libraries, Hard Disk Drives, Lost Hard Disk Drives


Step 2: Scan Your Computer or Device
In the upper part of the program is the process bar displaying the status of the recovery. Next to the bar there are aStop and Pause button. The Pause button allows you to temporarily pause the scan and resume it later. Under the process bar is the estimated remaining time and a scan statue displays the process in percentage.



Technically the first scan will be very quick. Our program will first list all the files that are simply deleted or cleaned from the recycle bin. A pop up window will remind you to use Deep Scan for a further recovery initially after you get the first scan result. Use Deep Scan under the following 2 situations:
1. You cannot find the files you need from the first scan.
2. The recovered files cannot be correctly open.
By clicking Deep Scan at the left bottom, our program will perform a new sector by sector scan, which will take longer than the first scan. Please be patient and do not interrupt it in the middle of the process if not necessary.

Step 3: Preview and Recover the Files
The scan result interface is divided into 3 parts. At the left is the Directory Tree list, which offers you 3 methods ( by Path, types and Time) to quickly filter the files. The window in the middle displays all the files and folders under the folder selected in the left window with more info (date and type). The window at the right side displays a thumbnail and info for the file selected in the middle window. It provides a Preview option to preview some specific file types in the program.

After the preview or search, you can select the targeted files and press Recover button to recover and save them on your computer or storage device.



Track to find lost iPhone or Windowsphone

1) iPhone users

If you track your lost iPhone, some step are as following.

(i) Goto https://www.icloud.com/ and using your lost iphone id to login. In iPhone devices by default location tracking is turned on. It is display your devicces 
location on the map.

(ii) If you find your lost device location, you have option to play sound and your iPhone emit a sound its help to find. Another away read next step.

(iii) If you can not success in second step you can choose the another option. This option is LostMode its work remotely lock your device and reached a number.

(iv) Before all step not work then finally last option is Erase iPhone this option are completely erase your store data its help to another people not use your data and your information are not wrong hands.

2) windows users

If you track your lost Windows Phones, some step are as following.

(i) Goto https://support.microsoft.com/en-in/help/11579/microsoft-account-find-lost-phone-device this link and some information are display. How to find your device.

(ii) In first step link there are displaying info that information 1 info go to this link https://account.microsoft.com/account/manage-my-account and sign up in this link.



(iii) You can sign in then choose the phone you want to find and click Find my phone, And some step there you just follow it.

Note : This information are only for iPhone and Windows Phone users i hope this info are helping to find your lost devices.
Thank you.

Monday 9 January 2017

How to Find or Tracking lost Mobile Phone.

This trick for Android Users.

Lest start how to secure and find your lost android device. Google are provide to Android Device Manager application, this application are work in GPS so you can easily find and secure your Android Device. It is easy to use this app are work on your google account. some steps are following.

Steps :-

1 : First of all go to google playstore and find the Android Device Manager and installing your another device. start application a welcome screen are display and accept button press
to permission your mobile location, data.


2 : Add your google ID then it find your device where your id is login in device and showing. then ringing your device then you can re-enter your password and confirm password.

3 : you can access your device and you can erase you internal storage data and secure your device. It display your device location. you can reset your device screen PIN.

Note : This trick are only for Android Device Users.
Thank You