Apakah password WEP dan WPA ??

Sistem data sulit WEP adalah sistem yang pertama dicipta untuk melindungi wifi, dengan itu,WEP sistem menjadi satu sistem key yang paling mudah digodam. setelah itu, datangnya sistem terbaru didalam dunia sekuriti wifi, WPA-sistem yang menambah baik sistem WEP dan menggunakan sistem dan cara terbaru. sebelum itu, mari kita lihat perbezaan WEP-sistem dan WPA-sistem. WEP atau nama penuhnya "Wire Equivalent Privacy" ialah satu sistem sekuriti yang datang daripada "WAP-sistem" dan konfigurasi daripada user dengan menggunakan sistem key sama ada 64-bit ataupun 128-bit didalam HEX code. Apabila seseorang cuba untuk masuk kedalam network, akses(router) tersebut akan menghantar satu "random challenge". kemudian user yang ingin masuk kedalam network akan memasukkan key yang digubah sistemnya dengan "challenge anwser". Sekiranya anwser tersebut menepati. maka user tadi akan mendapat kebenaran masuk. WEP-sistem mudah digodam kerana network-key yang ditetapkan adalah statik. dan semestinya, satu perkara yang mudah untuk diteka.

WPA-sistem atau nama penuhnya Wi-Fi Protected Access adalah seumpama WEP cuma ianya tidak menggunakan network-key yang statik, sebaliknya, ianya menggunakan "Temporal Key Integrity Protocol (TKIP)," yang dimana berubah-rubah setiap kali data diterima ataupun dihantar keluar. Dengan menggunakan cara ini, WPA-sistem menjadikan ianya satu sistem sekuriti yang terbaik. akan tetapi, didalam sistem standard WIFI rumah, satu "shared pass phrase" digunakan untuk akses network tersebut. dan sekiranya frasa-frase ini ada didalam kamus, pengodam boleh menceroboh masuk melalui cara "brutal force dictionary attack". mungkin mengambil masa yang agak lama, tetapi ianya boleh dilakukan.oleh kerana WEP-sistem amat mudah diceroboh,  berikut cara-cara untuk melindungi WPA-sistem anda daripada diceroboh atau paling kurang, risiko pencerobohan yang rendah. WPA-sistem mempunyai 2 versi berbeza, pertama PSK, dan kedua RADIUS. dalam bahasa mudah, PSK lebih mudah untuk digodam berbanding RADIUS. PSK menggunakan TKIP proses seperti yang eddytech telah terangkan diatas dan seterusnya menjadikan ianya boleh digodam biarpun WPA-sistem lebih baik daripada WEP. hanya WPA-RADIUS sahaja yang tidak boleh digodam. Akan tetapi, 90% WIFI untuk pengguna "perumahan" mempunyai sekuriti WPA-RADIUS ini. kebiasaanya WIFI syarikat-syarikat sahaja yang mempunyai sistem WPA-RADIUS ini.

Satu cara utama untuk mengodam WPA Wireless network ialah dengan meneka PMK atau nama panjangnya Primary Master Key. Untuk melakukan proses ini, pengodam perlu menangkap beberapa paket-paket yang dihantar atau diterima masuk didalam network dan menangkap seberapa "maklumat" ketika proses "handshake" dilakukan. Proses "handshake" ialah satu proses dimana kebenaran antara client(pelanggan) dan akses point(router). biarpun proses tersebut sangat mampu melindungi wireless daripada diceroboh, akan tetapi, ianya tetap memerlukan PMK itu tadi. untuk melakukan proses ini secara mudah, sebuah software free bernama "Aircrack-ng" digunakan untuk mencuri/mengintip dan memanipulasi sistem network wireless anda.Setelah selesai mencari dimana letaknya proses "handshake" ini, tibalah masa untuk mencari klu-klu yang terlibat didalam proses "handshake" ini.

Di bahagian inilah proses menjadi sedikit rumit.Sekiranya password tersebut berada didalam kamus yang menandakan ianya boleh digodam. maka proses pengodaman akan mula dilakukan. sekiranya password tersebut bersifat panjang dan mengandungi simbol-simbol dan huruf besar dan huruf kecil ditambah pula dengan nombor, maka risiko password boleh diduga adalah rendah. Kebiasaanya 9 daripada 10 password yang diduga adalah perkataan biasa yang kerap digunakan. sekiranya cubaan pertama tidak berjaya, proses ini akan diulang berkali-kali. dan sekiranya password ini dapat diteka, maka network wifi anda telah berjaya digodam. oleh itu, pastikan password anda panjang dan berserabut. makin serabut, makin sukar untuk diduga.
BT 5 Beini to retrieve WEP/WPA Password
RALINK & Realtek Chipset

** Please note: This is for learning purpose only, crack others wifi is illegal.


Insert CD to you CD Rom, restart your computer and boot the CD Rom (just like when you format computer to install windows, boot the CD).
    ** If you don't know how to do this, kindly consult your friend/computer technician with basic computer knowlegde.
         Or go to www.google.com and search for how to "boot from cd rom drive".

1. After boot the CD, you will be in below screen, please follow below screenshoot.
STEP 1:

STEP 2:

STEP 3:

STEP 4:

STEP 5:
 Please note:
The AP must be have clients in order to enable the crack proceess.
Clients means have someone/device using the router.
If don;t have client, please try to crack at other time.
- The higher the packets value (more data transfer among devices with router), the crack process will be faster.

STEP 6:

- Choose the attacks parameters, by default is ARP REPLY ATTACK.
- Click the DEAUTH  to attack client can speed up the crack process.


STEP 7:

STEP 8:

Tips:
Above method using boot CD ROM Method, If you want to doing it in Windows system by using Virtual Machin Software, please refer virtual machin method.
http://comfortsurf.com/FAQ.aspx'faq_id=13
If you still no understand after going through the step, don't worry, just need be patient and study again.
Once you finish, just click the logout to eject the CDROM.
Thanks.

Contact Detail:
Andy Suria/Dee
Kelantan Area
014 8464852, 013 9208041
irbresources2@gmail.com

Beini On Virtual Machine:



Virtual Machine is a software enable you to create a virtual operating system in windows.
For those who can't boot the Back Track Software properly, due to their display card not supported.
Virtual Machine is an alternative way.

Step to install the virtual machine.

1. Please follow below picture by follow the numbering and text in red color.
    - First install the virtual machine software (VM). 
    - You can download virtual machine from: http://comfortsurf.com/Download2.aspx?id=32
    - Open the Virtual Machine software and Select Installer disc, choose the CD rom (as number 2).
    - If you do not have CD Rom, you can use ultra iso software to make a iso image (at another computer) and copy
to your harddisk.
      and tick "choose installer disc image file" and browse "that iso".


Virtual machine 1

2. Once click finish, VMware will start loading... Click ok when ask below.

VMware



3. Click ok again when below message prompt out.
Virtual Machine



4. You need to make sure you usb wifi adapter is using by VMware, not the windows.
     Go to VM --> Removable Devices --> Realtek RT8187xxxxx --> Select Connect.
     Now only means that your VMware is using the wifi adapter.


VMware


5. When prompt below, click ok.

VMware

6. Now you already in Linux OS, same as in the manual. Now follow the manual on how the crack the password.
    **  Remember, To release your mouse from the VMware, please press CTRL + ALT.
  

Feeding Bottle Method:

1. After boot successful, you will be bring to below screen. Click the "Feeding Bottle" to start the program.
    A windows will prompt out, just click ok.

    Beini feeding bottle Crack

    Beini feeding bottle Crack

2. At below screen, select the wifi card and wait for the monitoring mode enabled. Then click next..

   Beini feeding bottle Crack

3. Click scan and wait for 30second. Then select the wifi that have client as shown in below.
    Click and highlight the client info and click next.

    Beini feeding bottle Crack


4. Click start to attack, you will notice the IVS start running.. Once it reach 30000 to 50000, the password should be found. Refer below picture.
   
   Beini feeding bottle Crack

    Note: the router that you want to hack must be using (have data transfer), the higher data transfer, the faster the cracking process.
    If you notice that IVS value is not running, or running very very slow after few minutes, it means that there is no data transfer on the router. You may look for other time (when the router is using) to test  
    again.


5. Below shown successful case with password shown. Copy down the password and close the software. Then logout and shutdown the machine.

    Beini Minidwerp-gtk Crack


Minidwep-gtk Method:

1. After boot successful, you will be bring to below screen. Click the Minidwep-gtk to start the program.
    A windows will prompt out, just click ok.

    Beini Minidwerp-gtk Crack

2. When below windows prompt out, just click ok.

    Beini Minipwerp-gtk Crack

3. Click the Minipwep-gtk to start the program. Then click scan to scan the available wireless.

    Beini Minidwerp-gtk Crack

4. Select the wireless with client, and click the launch to start cracking process.

    Beini Minidwerp-gtk Crack

    Note: the router that you want to hack must be using (have data transfer), the higher data transfer, the faster the cracking process.
    If you notice that IVS value is not running, or running very very slow after few minutes, it means that there is no data transfer on the router. You may look for other time (when the router is using) to test again.

5. Below showing the IVS is running and increasing... Normally IVS Reach value around 30000 to 50000, the password will be found.

   Beini Minidwerp-gtk Crack

6. Below shown successful case with password shown. Copy down the password and close the software. Then logout and shutdown the machine.

    Beini Minidwerp-gtk Crack


For WPA/WPA2:

    Beini Minidwerp-gtk Crack

1. Just select WPA/WPA2 and click scan.
2. Select the wifi that have client and click the dictionary attack to browse to your dictionary password list.
3. Click lauch to attack. If password still not found after the run out the dictionary list, you have to prepare a bigger dictionary list.


*** This Beini Software is for your own wifi education purpose for you to understand more on yoru OWN wifi security.
       Cracking other people wifi is illegal and against law.
       We advice you do not attempt to attack other ppl wireless other than your own.


Andy Suria/DeeKelantan Area
014 8464852, 013 9208041
irbresources2@gmail.com


GOOD LUCK TO YOU.
THANKS.

Step by step to crack wifi password by beini Feeding Bottle

Step by step to crack wifi password by beini Feeding Bottle

1. Insert CD to you CD Rom, restart your computer and boot the CD Rom (just like when you format computer to install windows, boot the CD).
    You may need to change your boot order to CDROM first instead of Harddisk. It normally change change in bios setup during you start computer by press F2, F10, ESC  depending your computer.
    ** If you don't know how to do this, kindly consult your friend/computer technician with basic computer knowledge.
         Or go to www.google.com and search for how to "boot from CD ROM drive".

2. After boot successful, you will be bring to below screen. Click the "Feeding Bottle" to start the program.
    A windows will prompt out, just click ok.

    Beini feeding bottle Crack

    Beini feeding bottle Crack

2. At below screen, select the wifi card and wait for the monitoring mode enabled. Then click next..

   Beini feeding bottle Crack

3. Click scan and wait for 30second. Then select the wifi that have client as shown in below.
    Click and highlight the client info and click next.

    Beini feeding bottle Crack


4. Click start to attack, you will notice the IVS start running.. Once it reach 30000 to 50000, the password should be found. Refer below picture.
   
   Beini feeding bottle Crack

    Note: the router that you want to hack must be using (have data transfer), the higher data transfer, the faster the cracking process.
    If you notice that IVS value is not running, or running very very slow after few minutes, it means that there is no data transfer on the router. You may look for other time (when the router is using) to test  
    again.


5. Below shown successful case with password shown. Copy down the password and close the software. Then logout and shutdown the machine.

    Beini Minidwerp-gtk Crack

*** This Beini Software is for your own wifi education purpose.
       Cracking other people wifi is illegal and against law.
       We advice you do not attempt to attack other ppl wireless other than your own.


Thanks.
Andy Suria
014 8464852, 013 9208041
irbresources2@gmail.com


Step by step to crack wifi password by beini Minidwep-gtk


1. Insert CD to you CD Rom, restart your computer and boot the CD Rom (just like when you format computer to install windows, boot the CD).
    You may need to change your boot order to CDROM first instead of Harddisk. It normally change change in bios setup during you start computer by press F2, F10, ESC  depending your computer.
    ** If you don't know how to do this, kindly consult your friend/computer technician with basic computer knowledge.
         Or go to www.google.com and search for how to "boot from CD ROM drive".

2. After boot successful, you will be bring to below screen. Click the Minidwep-gtk to start the program.
    A windows will prompt out, just click ok.

    Beini Minidwerp-gtk Crack

3. When below windows prompt out, just click ok.

    Beini Minipwerp-gtk Crack

4. Click the Minipwep-gtk to start the program. Then click scan to scan the available wireless.

    Beini Minidwerp-gtk Crack

5. Select the wireless with client, and click the launch to start cracking process.

    Beini Minidwerp-gtk Crack

    Note: the router that you want to hack must be using (have data transfer), the higher data transfer, the faster the cracking process.
    If you notice that IVS value is not running, or running very very slow after few minutes, it means that there is no data transfer on the router. You may look for other time (when the router is using) to test again.

6. Below showing the IVS is running and increasing... Normally IVS Reach value around 30000 to 50000, the password will be found.

   Beini Minidwerp-gtk Crack

7. Below shown successful case with password shown. Copy down the password and close the software. Then logout and shutdown the machine.

    Beini Minidwerp-gtk Crack


For WPA/WPA2:

    Beini Minidwerp-gtk Crack

1. Just select WPA/WPA2 and click scan.
2. Select the wifi that have client and click the dictionary attack to browse to your dictionary password list.
3. Click lauch to attack. If password still not found after the run out the dictionary list, you have to prepare a bigger dictionary list.


*** This Beini Software is for your own wifi education purpose.
       Cracking other people wifi is illegal and against law.
       We advice you do not attempt to attack other ppl wireless other than your own.


Thanks.
Andy Suria
Kelantan
014-8464852 013 9208041