2.CHIRP

CHIRP

CHIRP is a free, open-source tool for programming your amateur radio. It supports a large number of manufacturers and models, as well as provides a way to interface with multiple data sources and formats.


anyone ever use chirp:

                                

There was probably some demand for it since its on. Pretty cool that the chirp software is included by default on the Kali. The hacking to be done with scanners and two way radios is always left out thought or just have someone call out to you when the feds are gonna bust you for being leet skeet and such lol. I programmed all my handhelds I keep by the desk with it. Anyone else here use it for anything?





chirp is use as a configuration tool for amateur radios or it program radios,  HERE IS HOW

STEP 1. install chirp in the system ,download from official
website kali.org

STEP 2. launch

STEP 3. plug radio in to the data cable

STEP 4. go to radio option or press Ctrl+D

             done now configure your radio

Password Attack

List of Kali Linux tool that can be used for attack


1. aircrack-ng

2.chirp

3.cowpatty

4.fern wifi cracker

5.ghost phisher

6.giskismat

7.kismet

8.mdk3

9.mfoc

10.mfterm

11.pixiewps

12.reaver

13.wifite


    HERE YOU CAN CHEACK HOW TO USE THEM IN A EASY WAY

1. Use Aircrack-ng

getting started with Aircrack-Ng a Wi-Fi Hacking Tool

           Aircrack-ng is the answer to how to hack wifi
 
 Requirement
                     1.A wireless network adapter

Quick Note
                    The ng stand for new generation,as aircrack-ng replace older aircrack




    LETS START

STEP 1. Iwconfig
we need to make certain that BackTrack recognizes your wireless adapter

                   bt>iwconfig
STEP 2. Airmon-Ng
It can see and receive all all network traffic.
                 
                   bt>airmon-ng start wlan1
STEP 3. Airodump-Ng
 It enable capture packets ,generally it is used for password cracking

                  bt>airodump-ng mono
it will display all access point within range

STEP 4. Aircrack-Ng

Basically it capture ths catch data from host in increpted form after getting this
we start bruteforce attack on this file and get password
       
STEP 5. Airplay-Ng

Airplay-Ng is used to generate traffic on AP.

                        it obtain packet from two source
                       1 .A live stream of packets
                       2.A pre-captured pcap file
STEP 6. Airdecap-Ng

it is used to decrypt wireless traffic when we have crack the key.

STEP 7. Airtun-Ng

it is the virtual tunnel interface creator.

STEP 8. Airolib-Ng

stores and manage password list that will help speed up WPA/WPA2  password cracking

STEP 9. Airbase-Ng

it enable our laptop or wireless card into access point
it is used in evil twin attack it allows us to attack on our client


Keep in mind
                   
Many people ask “How do I get started?”. This tutorial is intended to answer that question.

It is not intended to be a detailed “How To” tutorial, rather it is a road map to get you from where you are to the desired destination of using aircrack-ng. 
Once you get going, there is an abundance of materials on the wiki describing the tools in great detail and tutorials for various tasks.

This tutorial is focused on linux. Yes, I realize that linux is a problem for many people. Unfortunately Microsoft Windows simply does a poor job supporting the aircrack-ng suite. 
This is primarily due to the proprietary nature of the operating system and wireless card drivers.Bottom line, don't use the aircrack-ng suite under Windows. There is little or no support for it.
                    

Learn Wireless Attack

Kali Linux
You have no idea how good you have it. In 1998, I was an up-and-coming hacker, co-founding one of the earliest professional white hat hacking teams. We were kids, really, with dream jobs, paid to break into some of the most secure computer systems, networks, and buildings on the planet. It sounds pretty sexy, but in reality, we spent most of our time hovering over a keyboard, armed with the digital tools of our trade. We wielded a sordid collection of programs, designed to map networks and locate targets; then scan, exploit, and pivot through them. In some cases, one of us (often Jim Chapple) would write custom tools to do wicked things like scan a Class A network (something no other tool could do, at the time), but most often we would use or modify tools written by the hacker community. In those pre-Google days, we frequented BugTraq, AstaLaVista, Packet Storm, w00w00, SecurityFocus, X-Force, and other resources to conduct research and build our arsenal. Since we had limited time on each gig, we had to move quickly. That meant we couldn’t spend a lot of time fiddling with tools. It meant we had to learn the core tools inside and out, and keep the ancillary ones on tap, just in case. It meant we had to have our tools well-organized, documented, and tested so there would be few surprises in the field. After all, if we didn’t get in, we lost face with our clients and they would take our recommendations far less seriously. Because of this, I spent a lot of time cataloging tools. When a tool was released or updated, I’d go through a routine. I had to figure out if it would run on the attack platform (some didn’t), and whether it was worthwhile (some weren’t); I had to update any scripts that relied on it, document it, and test it, including carrying over any changes made to the previous version. Then, I would shake out all the tools and put them in directories based on their purpose during an assessment. I’d write wrapper scripts for certain tools, chain some tools together, and correlate all that into a separate CD that we could take into sensitive areas, when customers wouldn’t let us take in attack machines or remove media from their labs. 






Featured Post

1. Use Aircrack-ng

getting started with Aircrack-Ng a Wi-Fi Hacking Tool            Aircrack-ng is the answer to how to hack wifi    Requirement       ...