Sunday 17 June 2012

Hack an Ethernet ADSL Router

Almost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet however, most of them are unaware of the fact that it has a serious vulnerability which can easily be exploited even by a noob hacker just like you. In this post I will show you how to exploit a common vulnerability that lies in most ADSL routers so as to gain complete access to the router settings and ISP login details.
Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in theDefault username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access and modify the router settings using a common set of default usernames and passwords. Here is how you can do it.
Before you proceed, you need the following tool in the process
Angry IP Scanner
Here is a detailed information on how to exploit the vulnerability of an ADSL router.
Step-1: Go to www.whatismyipaddress.com. Once the page is loaded you will find your IP address. Note it down.
Step-2: Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.
Suppose your IP is 117.192.195.101, you can set the range something as117.192.194.0 to 117.192.200.255 so that there exists atleast 200-300 IP addresses in the range.
Step-3: Go to Tools->Preferences and select the Ports tab. Under Port selectionenter 80 (we need to scan for port 80). Now switch to the Display tab, select the option “Hosts with open ports only” and click on OK.
I have used Angry IP Scanner v3.0 beta-4. If you are using a different version, you need to Go to Options instead of Tools
Step-4: Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image.


Step-5: Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will popup asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username-password pair will be admin-admin or admin-password.
Just enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below
If you do not succeed to gain access, select another IP from the list and repeat the step-5. Atleast 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.
What can an Attacker do by Gaining Access to the Router Settings?
By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or play any kind of prank with the router settings. So the victim has to reconfigure the router in order to bring it back to action.
The Verdict:
If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack.
Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model
Warning!
All the information provided in this post are for educational purposes only. Please do not use this information for illegal purposes.

How Hackers Changed the World | History of Hacking

Hey Hackers! in this post of Learn Hacking, I am not bringing any new tutorial or trick for you but I am bringing out the truth of Hackers. How the Hackers changed the world and What is their actual contribution to the society.
When the term Hacker comes into Picture, many people get scared as the evil picture comes into their mind. They think that a hacker is going to hack their email or bank account or they are going to face severe loss of information and data, but this is not so. A few black hat hackers who misused their knowledge have made people think so however this is not the reality of Hackers, this is not what a Hacker really is.
People often come and say – “I am a hacker, I can hack any email account” and stuff like that, sounds really kiddish to me. They don’t know who a hacker really is and they call themselves a hacker. For a moment lets just forget about Blackhat and Whitehat or any other categorization of hackers.
Lets start from the beginning, How Hacking started?
What led to the birth of Hackers?
Any idea?
Well you are about to know.
It all started with video games, the early beginning of computers when people used computers just to perform calculations or play very small games, this new machine and its working generated curiosity in the minds of people and they wanted to learn more about it, when learnt they wanted to make it better. Then people like Bill Gates and many others mastered the concept and started improving them and the result is infront of  us, yes your computer. Its the curiosity to Learn New things that led to the birth of Hackers (No harm in this I guess). Proved to be a boon for all of us.
The main aim of Hackers at that time was to gain respect of other Hackers, to prove that they have superior knowledge than others. A hacker is actually someone who has mastered in his/ her field and can develop its hack ie.. make it better. Even if you find an exploit in a software or break into it, its also going to benefit the software as that Exploit is going to get removed from it in the next update.
Now the Next generation came when after the hardware improvement it was the time for softwares and websites. Hackers had machines in their hands but wanted to make the best use of it, as a result they made many softwares and made many new innovations. Most of us have hear about one coding language or the other but have you ever wondered who thought about having a standardized Coding language or platform to perform a particular task? Well now you got the answer.
We all also use Linux and even Backtrack, Ever wondered how Linux was developed? It was developed as an opensource on Hacking forums. That’s why is still free and is so secure that many companies and even the biggest web servers use it.
Ah.. This is just the beginning. Lets come to the websites thing, people designed websites and developed them on various platforms but who would have taken care of website’s security. People gained immense knowledge about web servers. Internet was the next big thing. It was the age of static websites, trust me, static websites are much more hard to hack than dynamic websites. And only people with immense knowledge of web servers could hack them. So if someone was able to break into any website at that time, he was actually a web server expert.
Things don’t end here, as the process of learning never ends, the hackers have become smarter with time.
So what separates a Good Hacker from a Bad Hacker or What differentiated between a blackhat hacker and a Whitehat Hacker, well its their deeds.
Obviously when you have immense knowledge of anything you can both use and misuse it. If you use it wisely, you become a hacker else you become a cracker.
Then came several more categorizations depending upon the level you can hack, but they don’t matter much.
The main reason of me writing this post was to tell you Who a Hacker actually is.
In the present era when people consider Hacking Facebook account or email account as hacking, never forget the roots, How Hacking Started. Hacking will always lead to progress and development if used wisely, but in the end its you who is to decide how you want to use your knowledge.

How to Hack windows password.

In this article we are exactly going to tell you the same.
Hacking / Bypassing windows passwords is not a difficult task actually. If you have the required tools you can easily get into anyone’s computer by Hacking / Bypassing the password.
However Learn Hacking highly discourages the use of blackhat hacking techniques and use this knowledge only for a good reason. Say you forgot your computer’s password and want to recover it, you may use this method.
Now coming back to the main topic again:-
We are going to use a tool called Hirens Boot CD to crack windows passwords.
Download Hirens boot cd from
http://www.hirensbootcd.org/files/Hirens.BootCD.15.1.zip
Q) Where are windows password saved?
A) Windows first encrypts the password using some algorithm and then saves it to a Sam file.This sam file is locked and no user account including the administrator can use this file.This file is located in windows/system32/config.
Q) What is the above link ?
A) The link given above is the download link for “hirens boot cd “.
It is a special type of **live cd** bunched with popular and useful freeware tools .The link is to hirens boot cd 15.1 ,but you can download any earlier version.
The main reason for choosing this cd is that it contains number of useful softwares.There are many other Live cds too ,you can even try them.
Q) what is a **live cd**?
A) Live cd is a cd/dvd or any other portable media containing bootable Operating system.These media have the unique ability to run operating system without altering the files and operating system installed on the hard disk of the pc.
It generally places it files in the Ram[random access memory ,volatile memory],so when a pc is rebooted all it files are deleted automatically.
Q) How does this cd helps us?
A) Since this live cd doesnt use the pre installed operating system ,we can edit/delete files [even the locked ones ie sam file].You can also use utilities present in this cd to change the windows password.
Steps to use Hirens Boot CD to Hack Windows Password:-
1 ) Download the zip file from the above link.
2 ) Extract it.
3 ) There will be a .iso file . Burn that file to cd using nero/poweriso or anyother software you have.
4 ) Boot using this cd ie insert this cd in CD-Rom and restart [Make sure that cd-rom has the highest boot priority]
5 ) After booting ,It will show a menu , Choose “Mini windows xp”.It will take some time to launch.
6 ) After it is finished ,You will be having a windows classic style desktop.
7 ) Click on start>>Hiren boot cd menu [HBCD menu]
8 ) It will open a dialogue box,click on “Menu” >>click on “password and keys”, there you will be having a list of softwares,click on “”Password renew”".
9 ) Now click on select target ,Browse to your windows ie “c:windows” and press ok.
10 ) Click on “Renew exisiting user password” and then choose the Your user account .
11 ) Enter the desired password and hit install.
12 ) You are now done just restart Your pc and login using your new password.
Prevention :
In the Bios settings set the minimum boot priority for removable devices . In this way the CD?DVD/USB wont boot and the method specified above wont work . Also set the password at the BIOS  so no one will be able to change the Boot settings .

How to hack a wi-fi network

Doesn’t it suck when you see your laptop’s catching so many wi-fi signals but none of them is accessible.. don’t you feel like “I wish I could some how break the password and dive into the deep oceans of the information” I beleive everyone should be able to have free internet. If someday I make it big enough and I’ll be having ample money.. I promise I’ll provide free wifi hotspots all over the places.. “Let there be INTERNET”.. even If I don’t get rich.. I’ll become a politician and would make Internet a Fundemental right to every citizen.. Now that would be something..
That’s enough with the Castles in the air.. now lets get back to reality..
What I can do for you right now is that I can tell you how to hack a wifi network to access Internet.. Some would call it stealing.. some like me won’t..
I’ll call it Sharing.. Sharing is what on which the whole Internet is build upon…
So.. Here’s how we do it..
1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac
Below is a screenshot of NetStumbler.. It will show you a list of all the wireless access points in your range.
It’ll also show how the Wi-fi network is secured..
The two most common encryption types are:
1) WEP
2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas
WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
 Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

I am sure it might have helped.:)