Content

------------ ------------------------------ ------------------------- --------------------------------- ------------------------------ ---------- -------------------
| Home | | Korean Drama | | Window8Trick | | MicrosoftOfficeTrick | | Window7Trick | | IDM | | SoftWare | |
------------ ------------------------------ ------------------------- --------------------------------- ------------------------------ ---------- -------------------

Sunday, July 3, 2011

Hack Wifi using Beini 1.2.3

WIFI can be easily hacked if u know the password. There are few ways to crack the password, mostly using LINUX.

1. Backtrack
2. Beini  (the official website was redirect to http://blog.ibeini.com/
3.WeakNet Lab
4.etc

I have tried all the method and will update this blog soon

*update

well the way I've learn bactrack is one of the most powerful hacker equipment. but for newbie I wont recommended it cause it used many command.... different from Window users

airmon-ng start wlan0
airodump-ng mon0

copy BSSID and CHANNEL

New Client airodump-ng -w wep -c channel --bssid INPUT mon0
New Client aireplay-ng -1 0 -a INPUT mon0
New client aireplay-ng -3 -b INPUT mon0

final aircrack-ng wep-01.cap airmon-ng start wlan0
airodump-ng mon0

copy BSSID and CHANNEL

New Client airodump-ng -w wep -c channel --bssid INPUT mon0
New Client aireplay-ng -1 0 -a INPUT mon0
New client aireplay-ng -3 -b INPUT mon0

final aircrack-ng wep-01.cap


**The code are sometime need some changes.
Why i'm not suggest to use backtrack..
  • File is very big-last time I download Backtrack 5.0 the size about 1.06Gb
  • I have tested Backtrack 4.2 release and luckily I get to crack WEP just after learning for few days...
  • Waste my time for cracking WPA - what I understands it needs Dictionary that contains about all words + characters + numbers so it can run dictionary attacks so you'll need a complete dictionary to crack WPA.

The next Part is to be interesting for us..very easy and  even a baby can do it..hahaha...

What You need is Beini 1.2.3 version, the latest (mybe August or September 2011 release) but I cant reach the official website now (13 Sept).
**the development of Beini have been stop said Zhao(the developer)

Why I suggest it to You:
  • Easy to use
  • Just few clicks to crack WEP
How to use.

  1. Download Beini latest version..The version 1.1.2 have some problem with driver..  but ONLY  with some wireless model and can be repaired.
  2. You can put Beini in USB or CD. I recommended to use CD(just few cents) rather use usb( unless you have pretty much) but for me I only have some USB  and the Beini size only 42MB. (not worth 4Gb USB) . The other way is using VMware ..I'm not try it with version 1.2.3 but with version 1.2.2 would not detect the wireless card if you are using laptop.
  3. Make sure you change the first boot to CD/DVD or USB (depend where you burn the software)
  4. Restart computer,insert CD/USB and press ENTER when your computer ask for it..
  5. The easiest way to crack is to wait the owner is Online. It's mean there will be client list .
  6. You just need to click Deauth and Start. Leave it doing the job till the KEY FOUND
  7. other way you can watch the tutorial here


****ONLY TEST YOUR WIFI MODEM. DON'T CRACK OTHERS

Download Beini 1.2.3


password if any: jerung

**For some wifi driver model, you need to delete some folder inside beini so it will detect wifi driver.Google it if any problem. I'm using aspire 4720 with no problem but my friends have prob with acer aspire 4736z(i think)
Also try use the older version 1.21 and 1.22 if have problem with 1.23 version.





**update 21/02/2012

* update 11APRIL 2013

4shared BEINI 1.22


password IF ANY: jerung


**Update  21 February 2014.
Download UNetbootin software to burn Beini to USB here

Answer for your Questions... 

I think if you are using flash drive/pendrive/  Boot from USB, you might found that after boot , only shows Beini but empty. You need to extract Beini.iso, copy the folder TCE if I not mistaken, then paste to your flash drive. Nowdays people use WPA/WPA2 PSK etc, need more powerful libraries.Put your libraries to USB, and mount it from Beini might work.

Second thing , about driver, most of user comment about not found driver. I cant help unless you use driver that supported. You need to VERIFY your WIFI driver, open back cover of your laptop to find out but make sure not to damage the warranty seal .Google to search about your WIFI driver.
For much more powerful driver you can use Signal King / Kinamax etc around RM80 / USD32. If you want to crack password easily the main thing is to make sure the signal is very strong at least 4 over 5 bar. 

Usually, those Kinamax/ Signal King will come out with their own cracking CD.- mybe Backtrack, Beini, Xiaopan etc.

Dictionary files can be found here.

Notes: For dictionary attack to be perfectly work, the password of the router is accidentally happened to be in your defined dictionary. If not you will never get to crack.
Usually normal  people use phone number as password, considering what network people tend to use in your area, say that, 013XXXXXXX, 014XXXXXXX, 012XXXXXXX and 017XXXXXXX.Use password generator like [please Google CRUNCH password generator] to generate password start with those numbers. You will save a lot of Gigabytes.
-Try random password such 1234567890, qwerty , 
-Try to combine the reuter name in password generator, If the Reuter name Dango, start the password with  DangoXXXXX.

Use Weaver to crack reuter with WPS  . Successfull rate higher if the owner of the Wifi that you attack is online.However, if they disable WPS or upgrade their WPS firmware, weaver is useless. Go back to Brutal Force. 
Someone already combine Weaver into Beini, or search in my Blog the tutorial to combine 
Weaver with Beini. Or just used Xiaopan since Beini was left without upgrade since the first time I create this post, 3 or 4 years back. Actually Xiaopan is almost same with Beini, but they are always updating. If I have time, I will post about Xiaopan .


Other program you can refer to :
http://xiaopan.co/
http://hashcat.net/hashcat/
http://www.project-rainbowcrack.com/