Best WIFI card /Wlan KisMAC Compatible

Best WIFI cards  /Wlan KisMAC Compatible

Also know as: KisMAC Network Adapters, USB Injector, USB NIC (Network Interface Card) or Kismac USB Re-Injection Adapters

Not all USB Network Adapters are created equal. If you have read some of the comments left, you have realized that buying the right "USB Thingy" will make your life a breeze Vs. a freakin' nightmare.

Some Networks Adapters will work, some may work in the future, and some will never work.
For the "Never" and "In a Distant Future" I will not spend too much time:  For the sake of you, don't try to finagle or to save $5, you'll end up in a nightmare: Been there, Done that.

For the Adapters that work right away, we have 3 types:  The Bad, the Ok , and The Excellent
If you believe that an higher price will determine The Excellent, you're in for a big surprise!
So, enough suspense, here it is: 

Best WiFi Card compatible with KisMAC

International buyers: look below  

BEST DEAL ALERT !!!!
Update, thanks to Jason K.

Alfa AWUS036H Deluxe Bundle 
This includes:
Alfa AWUS036H + 2 antennas (5 & 9dBi) + Suction mount + Neoprene Case + Free Shipping
$34  (USA only)


Alfa AWUS036H + 5dBi + Mount + FREE SHIPPING   Compatible Mac / Windows / Linux / Ubuntu      Card + USB + Antenna 5dBi + CD + Mount
Alfa AWUS036H  V5  1000mW    Compatible Mac / Windows / Linux / Ubuntu
Card + USB + Antenna 5dBi + CD  is about $29

The Best Deal is: Same as above + 9 dBi Antenna (One 5dBi + One 9dBi) + Suction Mount Cup  Alfa AWUS036H V5 1000mW + 5 dBi + 9 dBi + Suction Cup Mount + USB + CD
Price about $35 for the bundle.  Mount alone is ~$4, 9dBI antenna alone ~$9

International buyers: 
Please follow the link for your respective country: 

CANADA: Amazon.ca
FRANCE:  Alfa AWUS036H 500mW 
GERMANY  Amazon.de   Ships to All Europe, DHL, with insurance and tracking number. 
UK           Amazon.uk          Without Mount Dock    With Mount Dock

This Ref only. The Alfa AWUS036NH (2000mW) is not KisMAC compatible. All Drivers for the AWUS036H , KisMAC compatible are located here. Windows, Mac, Linux included.

Here is an example on how good is that card:
 

Best Price on Apple Macbook, MacBook Pro, iMac, iPad

How To Get The Best Prices on Apple Macbook, MacBook Pro, iMac, iPad  & iPhone 

Unleash your Bargaining Power and save up to 60% on Brand New Genuine Apple Products

No, it's legal, Not a scam and you don't need to sell a kidney in order to get a good discount on Apple products.

As I hate those "little fine prints",   let me give them to you in plain english before I start explaining to you the -LEGAL WAY-  on how to get huge Apple Discount:

The only limitation(s) that I found are, depending on the purchase:
- You may not subscribe to a One To One.  For that, You need to pay full retail price (MSRP) purchased FROM an Apple Store AND subscribe within 14 days. 
- You may not be able to configure your MacBookPro with all the little options all the time. They come "base standard", just like the ones proposed by your Official Apple Store.
So, Let's start on the discounts. Based on your situation, I'll go from small discount available to big, big ones.

Now, if I tell you that the actual MacBook Pro 17" I am typing on right now was purchased at roughly 65% off,  NOT refurbished, I mean a Brand New One Out of the Box,  you are going to smile, huh?
Smile my friend... Smile.. 

Ok, Let's start...

Up to $400 Discount On Apple Products
Let's compare 

Example #1
In your Official Apple Store, a MacBook Pro is "From $2,299".  Then you add the sales tax. In Taxachusetts, you'll be pleased to add $143 to the tab.
Final Price:  $2,442.69


Now, the Exact Same From Amazon.com, brand new comes at $2048.18 before taxes. That's 11% Off right there. Then when we continue and add the Mac to your cart , a second good surprise comes in:  Sales Tax?
Nope ... Please add $143.69 to the discount .... 
One thing, thought: depending on the seller, you may not qualify for free shipping, so, add $13
Final End Price: $2053.58
Discount $389.11 or about almost 19% compared to the Manufacturer Suggested Retail Price (MSRP) Warranty is ABSOLUTELY The same, as well as support.

If you don't believe me, Check for yourself   MacBook ,  MacBookPro 15" , iMac, iPad, TimeCapsul, etc etc  
Try that Widget and find yourself a Good Deal 





30% Discount On Apple Products

Antivirus For Mac : The Scary Results

Why An AntiVirus For Mac?
What Is The Best Value Antivirus  For Mac?






-Mac don't get Viruses!
-Well, they can. They can also get Trojans, RootKit and Malware.  Keyloggers too.
Less than Windozes, but, basically only because of the market share economics.  Nothing else, really. 

As of 2010, Apple is selling about 1 in 5 computers in the US market, and it's climbing, so rest assured Dear Mac Fan that your average Malware maker has duly noted the fact.
The Malware/Crapware manufacturer has shifted from the bored geek in the '90 to well organized Criminal groups.
In clear: it's about the money! : Making a virus for 1% of the market is not something economically viable, making a piece of code for 50 or 100 million potential target .. it's different
let's see ... let's assume 75M Mac user, if you can catch 1% of them, and steal $10 from each.  That would make $7,500,000  What do you think?  is it worth it for them?  Coding a Cryptoworm for 30 days and racking $200,000 in few days?   And for you? How much would you pay to get all you data back?  $10, $50 or more?

Do you think I am exaggerating?
Here is an excerpt from the very serious report on the Koobface worm: "Koobface: Inside a Crimeware Network"
  • "The operators of Koobface have been able to successfully monetize their operations. Through the use of pay-per-click and pay-per-install affiliate programs and forcing compromised computers to install malicious software and engage in click fraud, the Koobface operators earned over US$2 million between June 2009 and June 2010."  
  • Average Earning per Day ~ $5,860.  And this figure include Week-Ends.  $178,000 Per Month
Source: The Information Warfare Monitor   Full Report Available on the page. Please take a minute to read "Part 2: The Money"

My point is, As of now, if you do not have some sort of protection, you are a sitting duck: Sooner or later, you will be shot.

KisMAC The Ultimate WiFi Stumbler




How to Crack WEP / WPA Step by Step
KisMAC for Dummies &
Step by Step KisMAC Tutorial
KisMAC Tutorials for dummies, beginners & advanced users 



Update of update : a Brand New Improved Video in HD, con la musica muy entertaining is available.
Before you post a question, PLEASE be sure to Read the 3 following post:
KisMAC + KisMAC troubleshooting + KisMAC Q & A

If you are looking for the Best Wifi card to be used with KisMAC, the Benchmarks and Tests are HERE

Once you are sure that the answer to your question can not be found, Please, Post your question in the Q&A Article: CLICK HERE.










Cracking WEP with Re Injection
Cracking WEP without Re Injection (Airport, Airport Extreme)
Cracking WPA
KisMAC Troubleshooting Guide

KisMAC Resources Dictionary file, Password list, etc

KisMAC is a free WIFI Network discovery tool and has a large array of powerful features: Detection, Authentication, Injection, GPS, and the ability to crack WPA & WEP keys.
KisMac is really powerful and leave Windows based NetStumbler in the dust. By a large margin.

Kismac is not for absolute beginners and the first step with KisMAC is to read the FAQ. The second step is to read the FAQ again.

Just a little legal warning:
- It is illegal to download, possess, and/or use Kismac in Germany, Austria, Switzerland and Lichtenstein (StGB § 202c)*
- It is illegal, in most countries, including the USA, to crack or attempt to crack, penetrate, listen to, intercept, or “Inject” any WI-FI network others than yours, or Networks where the unequivocal permission was not given to you by the rightful owner.
- Kismac is a tool that should be used on the sole purpose to check and/or verify, audit your own network

Now that I warned you :-) you can enjoy it!


Cracking WEP with Re-Injection

Whatever you do, if you have an injection device (WIFI card or USB Adapter) DO NOT install the drivers of the card / USB adapter.
 DO NOT INSTALL DRIVERS FROM THE CD PROVIDED WITH THE DEVICE 

How to Crack WEP Step by Step
This tutorial is solely for you to audit your own network. I take no responsibility whatsoever, implied or not.
If you NEED an access, just ask politely your neighbor and either share the cost or discuss with him. A six-pack can be used as lubricant.

Cracking with Injection device




(Hawking HWUG1 shown here, RT73 Chipset)
Do not buy any Network Adapter unless you have read the review.




The most successful method by far, with one little issue: you will NEED a Re-injection device: Either a USB WIFI Adapter or a WIFI card.

But, here comes the trick:
-You cannot use any WIFI card: You must use specific ones.
The list of “approved” hardware is here: http://trac.kismac-ng.org/wiki/HardwareList
As of today, you can NOT inject packet with your Airport / Airport Extreme Apple card alone.

Step 1
Download KisMAC from a trusted source such as: http://trac.kismac-ng.org/wiki/Downloads
Install KisMAC
Plug your Injection device, Whatever you do, DO NOT install the drivers of the card / USB adapter, or you may dearly regret it.
Start KisMAC

Step 2
On the Tab KisMAC >>> Preferences >>>Drivers
Select your Injection device i.e. : “USB RT73 device”
If you have a doubt on what to choose, check the "approved" hardware list.

Click on “Add”
Check box “Use as primary device”
Select “All Channels”   Correction:  Select only 1-11 If you are in USA, 1-13 If you are in Europe, 1-14 if You are in Japan.  In some Cases, Ch 12-14 can pick up interferences from other home devices.
Check box “keep everything”
Close Dialog Box





















 



Step 3
On the main screen, select “Start Scan”
KisMAC is now listening to the accessible networks
Look for a network with a WEP key (column “ENC”), a good signal as well as traffic (see Packets and Data)
OR
Enter “WEP” on the search box (top right) and select “encryption” to filter the results
















If the Column ENC is “NO”, the network is OPEN: No need of cracking anything
Once you have selected a network, look for the CHANNEL of the network, i.e 1, 2 etc …
Go back to Preferences >>>> Drivers
Select only the Network selected i.e 1

Step 4
Let KisMac work for 5 minutes collecting data
On the “NETWORK” Tab, select “Reinject Packets”
KisMAC will now try to reinject packets to speed up the process
Keep an eye on the “Unique IV’s” number, once it has reach at least 130,000 (200,000 is recommended) you may start considering cracking.









 

Step 5
Once you have collected enough, On the NETWORK Tab, Select “Crack” >>> “Weak Scheduling Attack” >>> “Against Both”
KisMAC will now try to crack the key…
Reminder: the more Unique IV’s you have collected, the greater are the chances to crack the key.
I have experienced crack as fast as 10 sec with 200,000 Unique IV’s (on a 64 bit key) and sometimes 30 minutes with only 110,000














If you know for sure that the key is either 40 bit or 104 bit, then select the appropriate one. If you are not sure, select "both"
40 bit is a 64 bit (40+24)
104 bit is a 128 bit (104+24)


If you have followed the steps, you should see something like that appears :-)))
remove the semicolon, and there you have it, or take a look at the main screen under Key or ASCII Key









 

How to crack WEP /WPA with Airport Extreme, Passive mode
WITHOUT Injection Device (Airport, Airport Extreme Alone)

WEP attack


Download KisMAC from a trusted source such as: http://trac.kismac-ng.org/wiki/Downloads
Last build is 0.2.99 , build 0.3 is coming soon.

Install KisMAC
Start KisMAC

Step 1 (without an Injection Device)
On the Tab KisMac >>> Preferences >>>Drivers
Select your card. (Capture devices) i.e : Airport Extreme Card, Passive Mode
Click on “Add”
Select “All Channels”
Close Dialog Box, and select “Start Scan” on the main window
A dialog box opens and load the card. Your Admin password may be required.

Step 2
KisMAC is now listening to the networks accessible
Look for a network with a WEP key (column “ENC”), a good signal as well as traffic (see Packets and Data)
If the Column ENC is “NO”, the network is OPEN: No need of cracking anything
Once you have selected a network, look for the CHANNEL of the network, i.e 1, 2 etc …
Go back to Preferences >>>> Drivers
Select only one Network selected i.e Channel 1

Step 3
Be patient: open a beer, pour yourself a nice glass of wine or have a nice cup of coffee.
Without an injection device, you will need to collect a minimum of 130,000 unique IV’s before you can start cracking a 40/64-bit WEP
Recommended:
200,000 Unique IV’s for weak scheduling attack on a 40/64-bit WEP
1,000,000 Unique IV’s for weak scheduling attack on a 104/128-bit WEP
Or
500,000 packets for weak scheduling attack on a 40/64-bit WEP
2,000,000 packets weak scheduling attack on a 104/128-bit WEP
It may take a long time….

Step 4
Once the packets are collected, Go to the tab “Network” >>> Crack and select the method,
For a start, I would suggest: “Crack” >>>”Weak Scheduling Attack” >>> “Against Both”
Once started, you’ll have to wait between 5 and 20 minutes depending on your machine for KisMAC to try all the keys.
The more packets you have collected, the better are your chances to be able to crack the key.

WPA crack / Attack

>>>>> Packets RE-Injection DOES NOT WORK on WPA attack <<<<<<
>>> I said RE-Injection and not "Injection"

In order to crack a WPA key, you'll need the handshakes, a serious dictionary file or fileS and a LOT of CPU time. Hours and probably days of it. (read the "I am bored part" at the end)

You first need to capture 4-way EAPOL handshakes (connection between the computer and the network) -When captured, you'll see the Ch/Re red dot turns green. You are ready to try...




















To speed up the process of capturing the 4-way EAPOL handshakes, you can try a deauthenticate attack: it will force the network to shutdown and restart, hence speeding up the process. In order to Deauthenticate, you'll need a USB Network Adapter. Airport alone can not Re-inject (as of 2010)
Go to Network >>> Deauthenticate
Some network may recognize the attack and change channel.



















Once the Ch/Re is ready, Go to the tab "Network" >>Crack >>WPA
It will then ask you for the dictionary file, select the file you want to use, and start...








Nota Bene:
KisMAC will try every word (from the list provided) to attempt to crack the key, hence it may take a lot of time....if you have a slow machine, be really patient.
I have a not so bad machine, and I run about 170 words per second. You can leave a comment with your config and speed for me to compare.
Mine: MacBook Pro 2.5GHz Intel Core 2 Duo + 4GB DDR2 SDRAM : about 170 Word/sec

As for the Dictionary files, you can find links on the KisMAC website or take a look at the "RESSOURCES" post.

Note on dictionary files:
Wordlist = dictionary file
- The words are tested "as is" and not in combination.
Example: the password is "I love Kismac"
If your dictionary contains the words "I" + "love" + "Kismac" it will NOT work, your wordlist must contain the exact (verbatim) "I love Kismac" as a word to successfully attempt to crack.
The files must be a text format .txt and contain a empty line at the end. 

KisMAC Troubleshooting Guide , KisMAC Issues, KisMAC Ressources are on the NEXT post....
KisMAC for Windows, ditto...next post



WPA: Wordlist links and files uploaded here

                        Like this Article? SHARE IT!!!
                          Use the Share Button ☟
Don't like this Article? Share It With People You Don't Like!!!
    Know Something worthy of mentioning? Leave a comment and earn brownie points!

Troubleshooting KisMAC . KisMAC Tutorial

Troubleshooting KisMAC
KisMAC Tutorial

Resources



Troubleshooting KisMAC

KisMAC 0.3 Bugs
KisMAC 0.3 Issues
KisMAC 0.3 Not Working

- KisMAC 0.3 is for Snow Leopard 10.6 

Can't Scan with KisMAC 0.3

"NOTE: If a previous installation of KisMAC has been used, please make sure to delete the following files,  if they exist:"  ( '~' is your home folder) (Using App Cleaner IS a GOOD IDEA)

  • ~/Library/Preferences/de.binaervarianz.kismac.plist
  • ~/Library/Preferences/com.kismac-ng.kismac.plist
  • ~/Library/Preferences/org.kismac-ng.kismac.plist


Message
Could not instantiate driver. KisMAC has not been able to load the driver backend
Could not initiate driver. KisMAC has not been able to……














Whatever you do, if you have an injection device (WIFI card or USB Adapter)
DO NOT install the drivers of the card / USB adapter.

Possible causes:
You have NOT selected "Use As Primary device"
You Have NO Drivers selected
You have Selected the Wrong one
Your Chipset is not supported (see Hardware list)
The Chipset of your USB Network Adapter is not correct (See FCC Number)

If you look in your console.log (Spotlight >> Console.app)
you'll probably see a lot of lines with KiMAC as "sender" and an error messages such as:

KisMAC[2928]    vendor 1452 vendorId 3574 product 32773 productId 38674
KisMAC[2928]    Matching finished
KisMAC[2928]    Error could not instantiate driver WaveDriverUSBRalinkRT73
Reading the last line, you can easily guess where the issue comes from: RT73 driver can't be loaded. Why? because you specified to KisMAC not to, or Specified to KisMAC to load the wrong one.
Solutions
Select Appropriate Driver or use the proper USB Network Adapter. You may need to Force Quit the application
You have installed drivers provided with the CD of your USB Network Adapter.
Solution 1:Time machine? if you have Time Machine set up, pat yourself on the shoulder: smart guy!
If not, time to think about it and move onto Solution 1.5

Solution 1.5:
Uninstall the drivers and the all shebang provided with your injection device
including the proper .plist for Kismac
use AppCleaner to remove all .plist
OR if you had a previous install, remove the following, if any:
~/Library/Preferences/de.binaervarianz.kismac.plist (where '~' is your home folder)
~/Library/Preferences/com.kismac-ng.kismac.plist (where '~' is your home folder)
~/Library/Preferences/org.kismac-ng.kismac.plist (where '~' is your home folder)
(told ya' use AppCleaner)

Solution 2: If, after uninstalling the drivers, the problem persist, -and- you have trouble with your Airport Extreme, you may be in for a shitload.
Uninstall KisMAC, and re-install

Solution 3: >> Apple Store, Genius Bar or Re-install OS X with the archive option.
I have experienced advanced trouble by installing drivers provided with an Edimax. It F**** up the Airport Soft, Archiving and re-install was the only working solution for me.

Injection does not work
- Check that your device (USB/Card) is able to inject
- Test injection: Tab “NETWORK” >>>”Test injection”









- Check that you have checked the box “use as primary device” in tab Preference >>> Drivers
- Check that you have the proper driver/chipset selected i.e. USB RT73 or USB RT2570 (Preferences >>>Driver)
- Check that proper channel is selected. One channel only: You cannot inject while Channel hoping is selected

- As stated, be very careful to have the proper chipset, otherwise: nada!
Word of advice, I would suggest you to test the hardware in a “brick and mortar” shop before you buy something that will not work.

Packet collection is very slow
It’s probably because the network is not very active (low traffic). Just go on YouTube, watch few videos and the packet collection should increase very quickly.

Crack does not work
-Well, as stated in the FAQ, Injection is the bleeding edge of this technology, and I have experienced myself some failures with my own network: I was unable to crack my own key with more than 1,000,000 unique IV’s.
Other possible causes:
The key was changed during the collection
You have selected a 40/64-bit WEP when the key is 104/128-bit WEP, so in doubt, play safe and select both
You have encountered a SOL error: Shit Out of Luck

The wpa key could not be recovered because of the following reason:
the key was none of the tested passwords.."

Most likely, your dictionary file does not contain the exact password, read the article about wordlists.


WPA Reinjection Does Not Work
please note that RE-Injection and Injection are not the same. 

-WPA RE-injection will not work, you can only RE-inject on WEP network, if you have an injection device.  (i.e When you Deauthenticate , you are injecting frames)

Could not load Airport Driver

KisMAC could not attach to the Apple Airport Driver



This Error Can Have Multiple Origins,  Please Read Carefully.

 KisMAC could not attach to the Apple Airport Driver
 In Preferences >>> Driver
You may not have selected any Driver  (Apple Extreme, RT73, etc etc )and pressed the "Start Scan" button multiple times, this provokes a freeze and return this error.
The "Start Scan" button looks like the one in the picture below (button engaged)
The solution is a Force Quit and to select a correct driver in Preferences >> Driver












KisMAC could not attach to the Apple Airport Driver
Cause: Airport, Airport Extreme in ACTIVE Mode
This issue is fairly new and is related to the brand new Snow Leopard (10.6)
You have this error because you have selected Active Mode
Close KisMAC , re-open and select Passive Mode.
Do not use Active Mode with OS X 10.6 until further notice.



No Driver Selected
Please Select a WIFI Driver











Go back to Preferences and Select a Driver
i.e.  Airport Extreme Passive Mode, USB RT73 Device, or else.

KisMAC Ch/Re Gem
The Ch/Re Gem is situated on the last  column, right after "last seen"
Ch/Re stands for Challenge / Response
 The Gems have 3 colors possible: Green, Orange and Red and the meaning will depends on the type of encryption of the Channel/Network
 






Enc = NO 
The Network has no encryption (Open), (under column "Type") the Ch/Re Gem is green by default

Enc = WEP
The Network is encrypted by a WEP key, the Ch/Re Gem is red by default and indicates that Kismac does not have recovered a key (yet)  No Challenge or No Reponse
Green Challenge or Response
Orange  has a Challenge OR a Response

Enc = WPA
Red: No handshakes captured, don't even try a wordlist
Orange:  Capture Started (?)
Green: Handshake Captured


KisMAC Freezes
KisMAC Hangs 

KisMAC Freeze, KisMAC is hanging, KisMAC Freezes, PinWheel KisMAC

If KisMAC Freezes after few seconds, and hangs (Pinwheel) the first cause that comes to my mind is that you are using (listening to) the wrong channels. 
If you are in USA, you should not be using Channels 12,13 & 14 (Europe and Japan)
If you are in Europe, You should not be using Channel 14 (Japan Only)

Just uncheck 12,13 & 14, that should resolve the problem. 

Possible cause: Channels 12,13 & 14 are close to the microwave range and cordless phones (old ones)
It's possible that you are listening to your coffee or pop corn. 
A second cause could be a large number of router using the same channels (often Ch 6), it may also create issues on your own network. In that case, just switch channels and you'll see an improvement in your Network quality

Can't Collect IV's
Can't Collect Packets
Packets Collection is very slow

I have received a lot of questions about this issue. The most probable cause is a non active network.
A non active or slow network (low traffic) is what makes the collection very slow.
KisMAC in passive mode is like trying to collect rain water: The more it rains, the more you can collect. That simple! If it does not rain .... or very little ... you got the idea!

After receiving 10 + questions on the subject, here is an example of a near silent network:











As you can see 614,847 management packet (beacon) and only 25,945 Data Packets (the good stuff)
so, 615,902 junk.
This network is simply "on" but not used, hence, as long as there is no valid traffic, you need to be more than extremely patient 

Other possible cause: You may be listening to a Probe, or a Router not connected to the internet, or someone that left his router on, but does not use it.   Read the post till the end... 

Here is what I have tested with active networks, and very active networks. It clearly shows that the collection of IV's is related to the traffic. 
The test is with an Airport Extreme, Passive Mode,  NO Re-injection
It took me 5 minutes to reach 130,000 IV on very active network, and 126 min on Active.
For the numerous persons that still believe that Kismac can not crack on Airport Extreme, the following is going to be surprising: 

Very Active Network
Time : 0:02:05  2min, 5 sec
Bytes: 83.42 MiB
Packets 58,423
Unique IV in 0:02:05 = 57,016
U IV/Sec  = 456.12 
Theoretical Time to reach:
130,000 = 285 sec = 4.75 min
200,000 = 438 sec = 7.30 min
300,000 = 658 sec = 11.0 min

Active Network 
Time 03:23:50 3hrs 23 min 50 sec
Unique IV's in 03:23:50 = 210,216
U IV/Sec  = 17.18 
Theoretical Time to reach:
130,000 = 126 min
200,000 = 191 min
300,000 = 285min



1 As Kismac has loaded the Airport Driver, he has control over it. Proof that this is on Airport and not on USB
2 Time
3 Packets
4 Unique IV's Collected with Airport Extreme on Passive Mode.













Kismac still on Airport
b Time  2min and 5 sec
c Unique IV's Collected with Airport Extreme on Passive Mode. = 57,016 in 2 minutes, roughly 11 min to 300,000
d Bytes = 83.42 MiB for 57,000 IV's












Hence, Kismac does work on Passive Mode, and yes, you can crack on Passive mode without Re-Injection. If you can't, it's probably because of the network quality or simply because you may have selected a wrong parameter.


Test Your Own 
One way to be sure is to test your collection speed: 
Go to a friend's house , Start KisMAC , and ask your friend to watch multiple Youtube Video on its network. You want to push the router to the max. 
You'll be then able to see if the issue is due to slow network or not. 
While you're at it, ask your friend to run KisMAC too: You'll be surprised to realize that you can: 
A) exchange PCAP dump files and try multiple cracks on multiple networks
B) if using Re-injection, notice that ONE device will make ALL Macbooks able to pick up the responses




 

Macbook does not detect edimax ew-7318usg
It's NORMAL!  Don't panic!!!
Your Macbook can NOT detect your Edimax, because your driver(s) are not installed*.
KisMAC will detect your edimax, under Preferences >> Driver >> use USB RT73 Device
DO NOT INSTALL the Drivers provided with the install CD of your Edimax
if you do so, or have done so, please refer to Troubleshooting KisMAC. 

*To Check  your USB Network Adapter, just go to  >> About this Mac >> More Info >> USB
Even if not active it should show in the USB section
  
Kismac weak scheduling attack takes a long time
A Weak Scheduling attack may take some time, but you (yes, YOU) can make much faster:
Don't start cracking unless you have a mini of 130,000 IV's 
200,000 is recommended 
You may have collected corrupted packets, Sorry: S.O.L , try again
Rule of Thumb: The More IV's Collected, The Faster The Crack Will Be.

How Many packets I need for WPA? 
None! For WPA,  you need to capture the Handshakes.
Look at the Ch/Re Gem indicator , or read the post related to that question. 

How Many unique IV's for WEP? 
Number of unique ivs needed kismac?
It is recommended to start at a minimum of 130,000 unique IV's
You can always try under, but it will probably fail or the key recovery may take much longer.

How fast can I successfully crack a WEP or WPA?
How fast can you crack a WEP key?

You just opened a can of worms ...
WEP
The more IV's you have collected, the faster the crack should be.
I have successfully cracked my own WEP key in less than 3 sec (128 bits key)
I also have, on the same key, spent hours with no success, .... I had up to 2 millions IV's
I suppose some frames were corrupted, but I can't say for sure.  I made a Video on YouTube showing a crack in less than 3 seconds. 

WPA
It will depend on your password. If you use a dummy password*: between 5 sec and few hours.
If you use a GRC generated password, you better explain to your kids how to do it: they will continue your work long after you'll be dead.  Seriously!

If you NEED an internet connection because you just moved, are in a new place, can't afford the monthly overpriced FIOS or UberDuper connection, then you'll need a SA-6p, SA-12PSA or SA-24PO
it's not software anymore, it's hardware, but I was successful in cracking a WPA2 in very, very, little time.  
I have heard of BIM attack with Ha100B series, but I never tried it myself.

BTW: Dummy passwords:  lists ARE available :-),  I URGE you to use very serious password and avoid at any cost guessable passwords.
Hint: 123456, 1234567, password, letmein, mustang, iloveyou, etc etc ... 

PCAP Dump
When you check the box "Keep everything" it start saving a file where a bunch of details are kept.
This file is accessible for later review (advanced user only, please) you can use Wireshark to read that file and discover all the little tiny details ;-) 


Console Log  (from Console.app)
it's the log of what is happening behind the doors when you use your computer.
If you keep console log open, you may find messages such as "Warning, deauthentication Frame received"
It means that somebody is trying to penetrate your network with a Deauthentication attack. (more exactly, trying to force capture the handshakes)

                        Like this Article? SHARE IT!!!
                          Use the Share Button ☟
Don't like this Article? Share It With People You Don't Like!!!
    Know Something worthy of mentioning? Leave a comment and earn brownie points!


KisMAC Freeze, KisMAC is hanging, KisMAC Freezes, PinWheel KisMAC

KisMAC Wordlist

Wordlists 
Dictionary Files 
Wordlists Generator

A dictionary file, to work with KisMAC must be a .txt , Plain text, and have an EMPTY line at the end.  

I can not host large files on Blogspot, so please follow the link ;-)

The files are available for Download here.   Follow the signs to "Wordlist" ;-) 
Be aware that the download speed is not great. if you feel like sending me $10 to speed up the thingy, feel free ;-)

Listing:  
RockYou password list   Full list, unsorted.  The Rockyou list is a 32 million (yes, million) password heist 

500 most used passwords  2005   formatted lower, Proper, UPPER
Twitter banned password list
Rockyou  list, top 100 
500Twitrock  a buffet of Twitter, Rockyou and 500 most used. 55% were duplicates (!) 1533 entries formatted lower, Proper, UPPER
Dog Related
Hash Passwords 2    Truncated at 8 Ch mini for use with WPA.  546,000 strings
Generated Wordlist Alphanumerical + Symbol 4Ch long  (.Rar,  43MB. 127MB unzipped)
Random Passwords  (not all are 8ch mini)  261,255 words



Twitter banned password list in clear:
1. 111111    123. erotic    245. password123
2. 11111111    124. extreme    246. patrick
3. 112233    125. falcon    247. peaches
4. 121212    126. fender    248. peanut
5. 123123    127. ferrari    249. pepper
6. 123456    128. firebird    250. phantom
7. 1234567    129. fishing    251. phoenix
8. 12345678    130. florida    252. player
9. 131313    131. flower    253. please
10. 232323    132. flyers    254. pookie
11. 654321    133. football    255. porsche
12. 666666    134. forever    256. prince
13. 696969    135. freddy    257. princess
14. 777777    136. freedom    258. private
15. 7777777    137. gandalf    259. purple
16. 8675309    138. gateway    260. pussies
17. 987654    139. gators    261. qazwsx
18. aaaaaa    140. gemini    262. qwerty
19. abc123    141. george    263. qwertyui
20. abc123    142. giants    264. rabbit
21. abcdef    143. ginger    265. rachel
22. abgrtyu    144. golden    266. racing
23. access    145. golfer    267. raiders
24. access14    146. gordon    268. rainbow
25. action    147. gregory    269. ranger
26. albert    148. guitar    270. rangers
27. alexis    149. gunner    271. rebecca
28. amanda    150. hammer    272. redskins
29. amateur    151. hannah    273. redsox
30. andrea    152. hardcore    274. redwings
31. andrew    153. harley    275. richard
32. angela    154. heather    276. robert
33. angels    155. helpme    277. rocket
34. animal    156. hockey    278. rosebud
35. anthony    157. hooters    279. runner
36. apollo    158. horney    280. rush2112
37. apples    159. hotdog    281. russia
38. arsenal    160. hunter    282. samantha
39. arthur    161. hunting    283. sammy
40. asdfgh    162. iceman    284. samson
41. asdfgh    163. iloveyou    285. sandra
42. ashley    164. internet    286. saturn
43. august    165. iwantu    287. scooby
44. austin    166. jackie    288. scooter
45. badboy    167. jackson    289. scorpio
46. bailey    168. jaguar    290. scorpion
47. banana    169. jasmine    291. secret
48. barney    170. jasper    292. sexsex
49. baseball    171. jennifer    293. shadow
50. batman    172. jeremy    294. shannon
51. beaver    173. jessica    295. shaved
52. beavis    174. johnny    296. sierra
53. bigdaddy    175. johnson    297. silver
54. bigdog    176. jordan    298. skippy
55. birdie    177. joseph    299. slayer
56. bitches    178. joshua    300. smokey
57. biteme    179. junior    301. snoopy
58. blazer    180. justin    302. soccer
59. blonde    181. killer    303. sophie
60. blondes    182. knight    304. spanky
61. bond007    183. ladies    305. sparky
62. bonnie    184. lakers    306. spider
63. booboo    185. lauren    307. squirt
64. booger    186. leather    308. srinivas
65. boomer    187. legend    309. startrek
66. boston    188. letmein    310. starwars
67. brandon    189. little    311. steelers
68. brandy    190. london    312. steven
69. braves    191. lovers    313. sticky
70. brazil    192. maddog    314. stupid
71. bronco    193. madison    315. success
72. broncos    194. maggie    316. summer
73. bulldog    195. magnum    317. sunshine
74. buster    196. marine    318. superman
75. butter    197. marlboro    319. surfer
76. butthead    198. martin    320. swimming
77. calvin    199. marvin    321. sydney
78. camaro    200. master    322. taylor
79. cameron    201. matrix    323. tennis
80. canada    202. matthew    324. teresa
81. captain    203. maverick    325. tester
82. carlos    204. maxwell    326. testing
83. carter    205. melissa    327. theman
84. casper    206. member    328. thomas
85. charles    207. mercedes    329. thunder
86. charlie    208. merlin    330. thx1138
87. cheese    209. michael    331. tiffany
88. chelsea    210. michelle    332. tigers
89. chester    211. mickey    333. tigger
90. chicago    212. midnight    334. tomcat
91. chicken    213. miller    335. topgun
92. cocacola    214. mistress    336. toyota
93. coffee    215. monica    337. travis
94. college    216. monkey    338. trouble
95. compaq    217. monkey    339. trustno1
96. computer    218. monster    340. tucker
97. cookie    219. morgan    341. turtle
98. cooper    220. mother    342. twitter
99. corvette    221. mountain    343. united
100. cowboy    222. muffin    344. vagina
101. cowboys    223. murphy    345. victor
102. crystal    224. mustang    346. victoria
103. dakota    225. naked    347. viking
104. dallas    226. nascar    348. voodoo
105. daniel    227. nathan    349. voyager
106. danielle    228. naughty    350. walter
107. debbie    229. ncc1701    351. warrior
108. dennis    230. newyork    352. welcome
109. diablo    231. nicholas    353. whatever
110. diamond    232. nicole    354. william
111. doctor    233. nipple    355. willie
112. doggie    234. nipples    356. wilson
113. dolphin    235. oliver    357. winner
114. dolphins    236. orange    358. winston
115. donald    237. packers    359. winter
116. dragon    238. panther    360. wizard
117. dreams    239. panties    361. xavier
118. driver    240. parker    362. xxxxxx
119. eagle1    241. password    363. xxxxxxxx
120. eagles    242. password    364. yamaha
121. edward    243. password1    365. yankee
122. einstein    244. password12    366. yankees

367. yellow     368. zxcvbn    369. zxcvbnm   370. zzzzzz

                        Like this Article? SHARE IT!!!
                          Use the Share Button ☟
Don't like this Article? Share It With People You Don't Like!!!
    Know Something worthy of mentioning? Leave a comment and earn brownie points!

Secret Screenshot of iWeb '11 Pro leaked

iWeb '11 Pro Version? 

Secret Screenshot supposedly leaked out by a disgruntled Apple insider  


After the great deception of iLife '11 not containing any update for iWeb, some rumors started circulating about the possibility of iWeb being dumped, some mentioned the new Mac App Store, while some others pretended being in loop of a possible development of an iWeb '11 Pro Version.

Well, it seems that some screen shot of the new iWeb '11 application have leaked out, and it takes the direction of a Pro version for iWeb '11

One can always wonder if it is not again a viral "coup" made by Steve Jobs to promote one of Apple Product. That would not be the time that an iPhone is lost in a bar .....

I'll let you decide ....







 













Steve,  Sometimes, you are a Jackass ......

KisMAC Video Tutorial

KisMac Video Tutorial In HD
Airport Extreme Passive Mode,  WEP / WPA with or without Re-Injection, WPA Deauthentication, Flood Attack.

Do NOT buy any Network Adapter before reading the reviews, you'll pay too much for too less... 




General Troubleshooting Note: 

For the USA , only select channels 1 to 11 (FCC channels)
For the General Europe , only select channels 1 to 13
For Japan Only: Channel 1 to 14

Before attempting an audit of the key, please be sure to have collected enough IV's (Initialization Vectors)
Look at the number of Data Packet. If the number stays flat, the network has no or very little traffic: You'll need patience

Return to the main KisMAC post

Return to Troubleshooting KisMAC

Free WIFI App / Software Mac / Windows / Linux

 List of Free WIFI App / Software to use with Mac / Windows / Linux 

  No waiting time, no crap, no BS
Links are provided "as is", Please inform us if a link is broken 



KisMAC 0.3.3    Download   Dropbox
KisMAC 0.3.1    Download   Dropbox 
KisMAC 0.3      Download    Original Site 
KisMAC 0.2.99  Download      Original site
                        ! Only For Mac OS !



Wireshark for  Mac         Download  Original site
Wireshark for  Windows  Download  Original site
Wireshark is for Advanced User 



Packets Analyzer  for  Mac  Download  Original site
Easier to use than Wireshark


Aircrack-ng 1.1  for  Mac  Download  Original site
! Read How To install Aircrack on a Mac !


 
iStumbler for  Mac         Download  Original site
iStumbler "Probes"  hence iStumbler is  NOT  "Stealth"



Airport Clown  for  Mac    Download 
Airport Clown is a MAC Address Spoofer. Tested with OSX 10.6. Others? leave comment please
 


 MacDaddyX  for  Mac     Download 
 MacDaddyX  is a MAC Address Spoofer. Tested with OSX 10.6. 



Alfa AWUS036NH V5  1000mW  All Drivers
Windows  XP,  Windows Vista, Windows  7,   Mac OS X 10.4    MacOS X 10.5  Mac OS X 10.6      Linux 2009    Linux 2010.1.29    Linux Kernel   All in one ZipAll files were Scanned with VB6 for Windows, MacOS and Linux Malware, Hacks and Keyloggers, Nov '10.   For Mac OS: Do not use the Drivers with KisMAC:  You can use the drivers on Windows with Boot Camp Volumes.




AirRadar for  Mac (Shareware)     Download






                        Like this Article? SHARE IT!!!
                          Use the Share Button ☟
Don't like this Article? Share It With People You Don't Like!!!
    Know Something worthy of mentioning? Leave a comment and earn brownie points!

Screen Copy / Screenshot on a Mac

Mac 201 Pro Series: Screenshot Virtuoso

How to make a Screen Copy / ScreenShot / Print Screen / Video Capture /  on a Mac


Did you know that you have multiple ways of doing it? Each one has a little specific "plus"
Depending on the shortcut used, you can capture the entire screen, just an app, or only a specific portion using the cross-hair cursor.
On the Top of that, you can save directly as a picture on the Desktop, or copy into the Clipboard for use in Graphic Editors, Emails & Documents
Let's Start ...


Shift + Command + 3  [⇧⌘ 3 ]
Take a Picture of the Entire Screen and Save on Desktop (Saved as Screenshot date+time .png)



Shift + Command + 4  [⇧⌘ 4 ]
Take a Picture with Cross-hair Cursor (Selected Area) and Save on Desktop (Saved as Screenshot date+time .png)



Shift + Command + 4 + SpaceBar [⇧⌘ 4 Space]
Take a Picture of the Entire Active App Window with Camera Cursor and Save on Desktop (Saved as Screenshot date+time .png)
The Window Selected will turn blue-ish. No need to select the foremost App, just a portion is enough


Shift + Control + Command + 4 [⇧⌃ ⌘ 4 ]

Take a Picture with Cross-hair Cursor (Selected Area) and Save on Clipboard
You can use the Control + V to paste in a Document or Emai



Shift + Control + Command + 4 + SpaceBar [⇧⌃ ⌘ 4 Space]
Take a Screenshot of the Entire Active App Window with Camera Cursor and Save on Clipboard
You can use the Control + V to paste in a Document or Email



 Escape [esc] Will cancel the Action



Video Screen Capture

Just Use Quicktime:  File &gt;&gt; New Screen Recording
Quicktime Video Recording is fairly simple but free. If you wish to have more advanced features, you can use ScreenFlow (Fee) or Camtasia (Fee)

  
Changing The Output Format and Shadow


By default, the parameters are output as .PNG and Shadow "On"
If you wish to change the output as Jpg or PDF, remove the shadow etc, just follow the lead...
In order to better understand the differences, here are two examples: one with the shadow, one without. The Shadow Color has been exaggerated for the example.








The simplest way to change those parameters is to use the -excellent- Onyx.
By now, if you have listened, you should have Onyx installed.


If not, I would like to remind you of the famous "Bunch O' Free Goodies" Article.
Okey, Onyx Installed?
Just Lauch, Go to "Parameters" and Check/Un-Check the Shadow Option.
As for the output Format, Ditto. You have the choice between Jpeg, PDF, Tiff, BMP, etc etc













                   
                               Like this Article? SHARE IT!!! 
                                  Use the Share Button ☟
                  Know Something worthy of mentioning? Leave a comment and earn brownie points!
Don't like this Article?  SHARE IT With Someone You Don't Like!!!