Base64 Algorithm

Image
  Introduction              -----> Base64 encoding is used to c onvert binary data into a text-like format that allows it to be transported in environments that can handle only text safely.               -----> Base64 is sometimes also refered to as PEM , which stands for Privacy-enhanced Electronic Mail . There, Base64 was used to create printable text again after binary e-mail data that was generated during the e-mail encryption process.   How it works               Base64 encoding takes the original binary data and operates on it by dividing it into tokens of three bytes . A byte consists of eight bits, so Base64 takes 24bits in total. These 3 bytes are then converted into four printable characters from the ASCII standard.  The first step is to take the three bytes (24bit) of binary data and split it into f our numbers of six bits . Because the ASCII standard defines the use of seven bits, Base64 only uses 6 bits (corresponding to 2^6 = 64 characters) to ensur

Wi-Fi Hacking

Wi-Fi Hacking

How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using  Wifiphisher « Null Byte :: WonderHowTo

       Wifi hacking is essentially cracking the security protocols in a wireless network, granting full access for the hacker to view, store, download, or abuse the wireless network. Usually, when someone hacks into a Wifi, they are able to observe all the data that is being sent via the network.

List of Best WiFi Hacking Apps for Android


1. Aircrack-ng

2. Kali Linux Nethunter
3. WiFi WPS WPA Tester
4. dSploit
5. Nmap
6. Arpspoof
7. WiFi Inspect
8. Network Spoofer
9. WiFi Kill
10. Arcai.com’s NetCut
11. WIBR+
12. WPS connect
13. ZAnti Penetration Testing Android Hacking Toolkit
14. Fing Network Tools
15. WIFI Analyzer  

 

Let’s begin!

So, to begin with the hack first I had to search for different WiFi signals in the nearby area, there were a few of them.

 

Once, I checked for the WiFi networks then I turned on my Kali machine to hack into one of these networks. I opened up my terminal and typed in

 Wifite is the tool we are going to use to hack the wifi. Which is the best wifi hacking tool in kali linux

 


     Wifite, is one of the most user friendly tool out there you can use for hacking WiFi ( that’s just my opinion ). The information shown below popped up.

    And Here we going to hack the "IP on Firewall" wifi 



      As soon, as the target was selected “ wifite ” ran the packet capture for “IP on Firewall”, it found the hosts connected to it and sent out de-auth packets for a few moments till the time the device was disconnected. Once the device got disconnected, the device tried to connect back to the WiFi router and during this process “ wifite ” captured the packet with the password for the WiFi in encrypted form.   

 

Now, that once the capture file was present with me. I ran it against the rockyou.txt wordlist file using aircrack-ng.

 rockyou.txt is the wordlist which consist of large number of passwords which are commonly uesd by the users

 the command was as follows.

aircrack-ng -w rockyou.txt -b <bssid> <capture file name>

I let it run for a few minutes at max, when I got a hit on the password.

  

Thats it we got the password of the wifi "IP on Firewall" nad once we got the password of the wee can connect to it and we can do lots of the like spoofing, sniffing, MITM attacks(  Middle in The Man Attacks).

Terms

Stay legal And Stay Safe

Comments

Popular posts from this blog

Base64 Algorithm

Linux termux 2.0

Operating System used by Hackers

Social