2.CHIRP

CHIRP

CHIRP is a free, open-source tool for programming your amateur radio. It supports a large number of manufacturers and models, as well as provides a way to interface with multiple data sources and formats.


anyone ever use chirp:

                                

There was probably some demand for it since its on. Pretty cool that the chirp software is included by default on the Kali. The hacking to be done with scanners and two way radios is always left out thought or just have someone call out to you when the feds are gonna bust you for being leet skeet and such lol. I programmed all my handhelds I keep by the desk with it. Anyone else here use it for anything?





chirp is use as a configuration tool for amateur radios or it program radios,  HERE IS HOW

STEP 1. install chirp in the system ,download from official
website kali.org

STEP 2. launch

STEP 3. plug radio in to the data cable

STEP 4. go to radio option or press Ctrl+D

             done now configure your radio

Password Attack

List of Kali Linux tool that can be used for attack


1. aircrack-ng

2.chirp

3.cowpatty

4.fern wifi cracker

5.ghost phisher

6.giskismat

7.kismet

8.mdk3

9.mfoc

10.mfterm

11.pixiewps

12.reaver

13.wifite


    HERE YOU CAN CHEACK HOW TO USE THEM IN A EASY WAY

1. Use Aircrack-ng

getting started with Aircrack-Ng a Wi-Fi Hacking Tool

           Aircrack-ng is the answer to how to hack wifi
 
 Requirement
                     1.A wireless network adapter

Quick Note
                    The ng stand for new generation,as aircrack-ng replace older aircrack




    LETS START

STEP 1. Iwconfig
we need to make certain that BackTrack recognizes your wireless adapter

                   bt>iwconfig
STEP 2. Airmon-Ng
It can see and receive all all network traffic.
                 
                   bt>airmon-ng start wlan1
STEP 3. Airodump-Ng
 It enable capture packets ,generally it is used for password cracking

                  bt>airodump-ng mono
it will display all access point within range

STEP 4. Aircrack-Ng

Basically it capture ths catch data from host in increpted form after getting this
we start bruteforce attack on this file and get password
       
STEP 5. Airplay-Ng

Airplay-Ng is used to generate traffic on AP.

                        it obtain packet from two source
                       1 .A live stream of packets
                       2.A pre-captured pcap file
STEP 6. Airdecap-Ng

it is used to decrypt wireless traffic when we have crack the key.

STEP 7. Airtun-Ng

it is the virtual tunnel interface creator.

STEP 8. Airolib-Ng

stores and manage password list that will help speed up WPA/WPA2  password cracking

STEP 9. Airbase-Ng

it enable our laptop or wireless card into access point
it is used in evil twin attack it allows us to attack on our client


Keep in mind
                   
Many people ask “How do I get started?”. This tutorial is intended to answer that question.

It is not intended to be a detailed “How To” tutorial, rather it is a road map to get you from where you are to the desired destination of using aircrack-ng. 
Once you get going, there is an abundance of materials on the wiki describing the tools in great detail and tutorials for various tasks.

This tutorial is focused on linux. Yes, I realize that linux is a problem for many people. Unfortunately Microsoft Windows simply does a poor job supporting the aircrack-ng suite. 
This is primarily due to the proprietary nature of the operating system and wireless card drivers.Bottom line, don't use the aircrack-ng suite under Windows. There is little or no support for it.
                    

Featured Post

1. Use Aircrack-ng

getting started with Aircrack-Ng a Wi-Fi Hacking Tool            Aircrack-ng is the answer to how to hack wifi    Requirement       ...