Wi-Fi cracking + Intranet sniffing

Source: Internet
Author: User
Tags bssid dns spoofing

Solve the WiFi problem of the girl next door and get the qq Weibo e-mail thought: first crack the Wi-Fi password, then the Intranet sniffing and man-in-the-middle attacks, get the sister's password or forge session sessions, log on to your account and find a photo or contact information. If you use it in your own house, you can call your wife or check her qq to see if she is derailed, this is because someone else has done this before. But if you do this, you must be at your own risk !!! I am a little vegetable. I don't want to spray it. This article has no technical content. Please ignore it ~~ I. There are two methods to crack WiFi: one is to capture packets and run the dictionary, the other is to raise the pin code, and you can also use the Wi-Fi key to try brute force cracking. I have been looking for WiFi mac software in Windows for a long time. cain also has this function.

 

My goal is tengda's vro. I can use mac/bssid to calculate the pin code directly. Note that if you enable WPS for a mac/bssid tengda router starting with c83a35 or 00b00c, you can use this method. Then, use qss to connect to the vro. Then, let's take a look at what you are doing, on the vro Management page of 192.168.0.1, you can find her broadband account. However, if she changed the default password, I couldn't help it. I tried my vro and on the asterisk password interface, use Firefox's firebug function to search for keywords by account. below is the bandwidth password... Use reaver to crack the vro password for enabling wps: reaver-I mon0-B 2C: B0: 5D: 8A: 7C: 2C-a-S-vv-p43446728-d2-t 5-c 3 because of the pin code, so soon the Wi-Fi password came out. 2. sniffing the password, hijacking the login session. 1. Previously, using ettercap in Linux for Intranet sniffing and dns Spoofing did not work well. I don't know why. The dsploit of Android is quite useful, and the WiFi Intranet killer has the following features: (mobile phone shot, a bit unclear) This software has many very powerful functions, session hijacking and password sniffing are mainly used here. Session hijacking is very powerful. What is the principle of session hijacking for Baidu, Weibo, and Renren login cookies? To put it simply, when you log on to an account, you only need to enter the password once. At this time, the server starts a session, which is saved in the cookie and records that you are logged on, if you get a cookie while someone else logs in, you can forge a session login account without entering a password for verification. This attack is called session hijacking. I don't talk much nonsense. Let's talk about it !!!










This QQ space failed .... Basically, all web pages opened by the browser can be hijacked. Do you still dare to access the Internet on public WiFi in the future? Let's take a look at the video or something. It's impossible to sniff the password... 139 email addresses can be sniffed. It is estimated that https-encrypted transmission is not used. Tests on Baidu Weibo and QQ space fail and QQ mailbox is also sniffed. Other functions 1. Change the image (video). This will replace all the images on the Web page with the images you specified, but the network speed seems to be much slower... 2. Script Injection allows her to execute the script you specified before opening any web page. This is just a pop-up window (when there are too many web pages, there will be garbled characters and it will be easily discovered, even if some web pages stop the injection, they will execute the previous script each time they open and clear the cookie of the browser. 3. Redirect all the accesses to the ip address you specified: the port also has other functions such as traceroute tracking, syn Port Scanning, vulnerability search, and packet forgery. These powerful functions won't be used by cainiao ~~ If you have connected to WiFi, you can try it in Starbucks. It should be nice, in the public WiFi environment, pay attention to your privacy and security ~~

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.