Tuesday, December 01, 2015

Wednesday, November 25, 2015

How To Find Hidden SSID





Known as security though obscurity many people may hide there ssid's from broadcasting. Just like mac address blocking this is a worthless form of protection.
Having a hidden ssid less secure then many think. Its like the wizard hiding behind the curtain.

It just does not add any value to your security and like mac address blocking it adds complication with no reward.
Today I am going to show you how easy it is to reveal and find a hidden network using Kali Linux. First things first. Hidden SSIDs

You will sometimes see as the SSID on the airodump-ng display. This means the SSID is hidden. The “?” is normally the length of the SSID.
For example, if the SSID was “test123” then it would show up as where 7 is the number of characters. When the hidden ssid length 0 or hidden ssid length 1, it means the AP does not reveal the actual length and the real length could be any value.

You will need a Compatible Wireless card i recommend these Compatible Wireless Cards:
  • Alfa Networks AWUS036H
  • TP-LINK TL-WN722N  

Let's get started!


Let's see what wireless cards are connected to our device using the following command:
iwconfig

Now we run the following command to find to find hidden networks around us.
airodump-ng wlan0 
















As you can see from the devices found we have one with a hidden SSID. This hidden SSID is depicted as with x being the number of letters in the SSID. Some do not display this number. Honestly the length does not much matter to us. What we are interested in is the clients attached to that access point. You see all we have to do is de-authenticate a client and when that client re-authenticates it will send the SSID though the air allowing us to retrieve it. Lets run airodump-ng again and filter out everything but the access point in question with this command.

airodump-ng -c 5 --bssid BC:F6:85:BF:4F:70 mon0

Explanation of the switches are:
-c = channel of target access point.
--bssid = MAC address from the target access point.

Target Hidden SSID

Here we can see the target access point with one client attached. We now need to de-authenticate this client and see if we can get the SSID during the re authentication.

Connected Client to AP

Now open a new terminal window and leave airodump-ng running.

Run the following command in the new terminal.
This switches to this command are as follows:

-0 = Attack mode 0= de-authentication (The number following this indicates the number of deauth packets.)
-a = Target access point mac address
-c = Target client mac address

Now switch back to the original terminal window that still has airodump-ng running.

This is what it should now look like.








As you can see we now know that the SSID for the target router is "The Interweb"

Unable to Reveal Hidden SSID name?

If it does not work the first time try aireplay-ng again until it works however it is very possible the target Client might reconnect to another Access Point nearby if it doesn't reconnect.

Trouble shooting issues

BSSID PWR is -1

If the BSSID PWR is -1, then the driver doesn't support signal level reporting.
If the PWR is -1 for a limited number of stations then this is for a packet which came from the AP to the client but the client transmissions are out of range for your card. Meaning you are hearing only 1/2 of the communication. If all clients have PWR as -1 then the driver doesn't support signal level reporting.

NOTIHING UNDER STATION

If nothing shows up under the station just means no devices are connected over wireless this attack requires a device to be connected over wireless to work sadly you will need to wait for a device to connect. Ethernet devices do not count.

Source and Credits to :matthewhknight.com

Windows 7 WAT Remover

RemoveWAT [Windows Activation Technologies] is the tool that has been developed specifically in order to activate any Windows version without affecting their updatability or genuinity. Thus, after activating windows with Removewat, you can update your system with no fear, unlike other activators. This is because, Removewat activates all visible system components hence, windows is activated; but doesn’t affect the system element which check for updates. Therefore, this preserves Genuine status and hence, you can obtain all the updates.

This Latest Version works for :
*Windows Vista any version
*Windows 7 any version
*Windows 8 any version

How to Install & Activate :
1.Temporarily disable your Anti-Virus [This is because, anti-virus doesn’t allow you to download windows or other activation tools due to changes in Registry entries which require modification for the activation]
2.Download RemoveWat from here

3.Once, finished downloading & Installing, open RemoveWat
4.Press, RemoveWAT Button
5.Reboot.

Steps :
1.Open RemoveWAT

 2.Press RemoveWAT Button
 3.Done. Now Reboot!!(Don’t click ‘Restore WAT’ ,close the tool & then Reboot :D )

Tuesday, November 24, 2015

Ayam Goreng ala KFC




Bahan Untuk Perap Ayam
6-8 ketul ayam
3 ulas bawang putih ditumbuk (boleh lebihkan 2 ulas lagi)
Sedikit garam
1 sudu besar serbuk cili
1 sudu kecil lada hitam ~ ditumbuk halus
Secubit baking powder
Secubit serbuk perasa

Bahan untuk tepung
1 cawan tepung jagung
1 cawan tepung beras pulut (guna tepung jagung 2 cawan pun tidak mengapa ~ sy guna separuh tpg beras pulut + separuh tpg jagung utk sukatan yg ini..)
3 ulas bawang putih ditumbuk sy skip yang ini.. tapi lebihkan bawang putih utk perap)
Sedikit garam
1 sudu besar serbuk cili
1 sudu kecil lada hitam ~ ditumbuk halus
Secubit baking powder
Secubit serbuk perasa

Bahan Tambahan
1 biji telur
Minyak secukupnya

Cara2
1. Perap ayam dengan bahan-bahan perapan selama 1 jam.
2. Campurkan semua bahan-bahan untuk tepung di dalam bekas sehingga rata.
3. Selepas 1 jam, celup ayam yang telah diperap ke dalam telur yang dikacau.
4. Salutkan ayam tersebut di dalam campuran tepung tadi.
5. Goreng dalam minyak yang banyak sehingga garing.
6. Toskan minyak dan sedia untuk dihidangkan

Mee Goreng Basah








Bahan-bahan
• 1 bungkus mee kuning
• 4 biji bawang merah ditumbuk
• 2 ulas bawang putih ditumbuk
• ½ inci halia ditumbuk
2 ekor sotong di potong bulat
12 ekor udang
200 gram isi kerang yang telah direbus
2 pokok sawi pak choy
taugeh
2 sb cili boh
2 sb minyak masak
1/2 sb sos tiram
4 sb sos tomato
1/2 sb kicap pekat
3 cawan air
Garam secukup rasa
Gula secukup rasa

Cara membuatnya
1.Panaskan minyak. Tumis semua bahan yang ditumbuk hingga naik bau. Masukkan cili boh dan tumis hingga pecah minyak.
2.Masuk sos tomato,sos tiram,kicap pekat, air dan kacau sehingga mendidih.
3.Masukkan udang, sotong dan kerang tunggu sehingga masak. Kemudian perasakan dengan garam dan gula ikut selera masing-masing.
4.Masukkan mee kuning dan gaul sebati. Masukkan pula sawi. Kalau nampak air mcm sudah kering atau tidak cukup basah boleh tambah lagi sedikit air.
5.Kecilkan api dan masukkan taugeh. Kemudian gaul mee supaya sebati. Apabila semua perasa sudah meresap dalam mee, tutupkan api. Dan terus pindahkan mee ke dalam pinggan.

Membuat Sendiri Mee Kuning

Bahan-Bahan


Tepung gandum/superfine 500gm
1 sudu makan air abu (kalau tak ada panaskan 1 tbsp bicarbonate soda dan masukkan kedlam air)
Telur 1 biji ( kalau tak nak telurpun tak ape)
Pewarna kuning
Air ( air + telur +air abu/soda bicar+pewarna kuning = 220ml)

Cara


Letak tepung dalam bekas, buat lubang di tengah.
Masukkan semua bahan yang lain.
Uli sampai jadi doh. Tak perlu tambah air kalau adunan agak kering sbb nnti bila kita guna mesin pasta tu ianya akan canai dgn elok dan licin.
Biar sebentar adunan dalam 30 minit.
Ambil sedikit adunan, canai adunan pd mesin no.1, hingga doh agak licin
Tukar ke no.2. Canai lagi.
Buat sampai no.4
Last sekali guna mesin mee yang halus sekali.
Jangan lupa letak tepung supaya mee td tak melekat.
Panaskan air untuk mencelur. Tambah sedikit garam dan minya.
Apabila mendidih, bolehlah dimasukkan mee tadi dan masak dalam 5 minit atau masak. Jangan terlalu lama, mee akan kembang.
Angkat, jirus sedikit dgn air. Toskan.
Tambah minyak untuk meleraikan mee tersebut.
Bolehlah digunakan.

'**Tahan dalam 3-5 hari kalau letak dlm peti sejuk.


Cara Membuat Ikan Masin / Ikan Kering

Memproses ikan kering adalah satu cara pengawetan ikan secara tradisional sejak dahulu lagi, tetapi ianya tidak diusahakan secara komersial.
Ikan kering hanya diproses dari ikan-ikan lebihan untuk jualan atau ikan berkualiti rendah. Antara jenis ikan yang sering digunakan ialah ikan gelama, cencaru, duri, timah dan pari.

Carta Alir
Bahan-bahan Pemprosesan Ikan Kering
Ikan 100%
Garam Kasar 10 – 30%

Cara-cara Pemprosesan Ikan Kering
a) Menyiang Ikan
Ikan dibuang sisik, perut dan dibelah dari bahagian atas dan dibuka berbentuk ‘kupu-kupu’. Ikan yang telah siap disiang dibersihkan dari kotoran darah dan lemak.
b) Proses Pemerapan
Ikan disusun di dalam bekas dan ditabur garam kasar berselang seli dan berlapis-lapis serta dibiarkan semalam.
c) Mencuci
Ikan yang telah diperap air garam dibersihkan terlebih dahulu sebelum dijemur.
d) Mengering
Ikan disusun di atas pemidai di bawah cahaya matahari seharian untuk dikeringkan.
e) Penyimpanan dan Pembungkusan
Ikan kering dimasukkan ke dalam kotak dan disimpan di tempat yang selamat pada suhu bilik.

TIPS :
Ikan yang dijemur selalunya akan dihurungi lalat yang akan mengakibatkan ikan jadi berulat. Taburkan sedikit serbuk lada hitam bagi menghindarkan lalat.