Tuesday, 25 March 2014

How To Install Backtrack In An Android Device - The Easiest Way



Hello guys, today I'm going to show you the easiest way to install backtrack on an android device.
For this tutorial you need:
  • Rooted android device
  • Linux installer (Can be found on Google play)
  • Zarchiver (Can be found on Google play)
  • Busybox (Can be found on Google play)
  • Android-VNC (Can be found on Google play)
  • Terminal  Emulator (Can be found on Google play)
All of the programs mentioned above are free.
Ok, now let's start,
The first thing you need to do is install Busybox from Google play:

Install it, then open it when it's done, it will install some more things.
When it's done, install Linux Installer from Google Play:


Open Linux installer, then click on Install Guides from the list on your right hand side:


When you click that, you'll see a list of Linux distros, click on Backtrack and you will see a screen with steps on how to install it. Now click on the second page of those steps, you will get a page that looks like this:

Just click on "Download Image", and let it finish downloading.
While it's downloading, open Google play and install Terminal Emulator, and Zarchiver.

Terminal Emulator:

Zarchiver:

When it finishes downloading, open Zarchiver, and look for the ZIP file that you downloaded, and extraxt the image into a root folder called "backtrack", extract the image into an external memory card not the internal one.
Once it's done, open Linux Installer again, and click on launch, you'll get a screen that looks like this:

If it didn't recognize any distro, click on Setting > Edit then change the file path there to your backtrack image, the .img file that you extracted.
When it finally say "backtrack" on the drop down list, click "Start Linux" 

Terminal Emulator will open, you just have to proceed with the installation steps, ask you for a new password, and some preferences. When it's done you will get a red "root@localhost~#" like the picture bellow:
You are now in backtrack!
Now if you want backtrack in GUI, open Google play, and install Android VNC:


Open It when it finishes installing, and it will look like this:


Set to the same settings in the picture, but not the IP address, you can get your IP by opening backtrack terminal, in terminal emulator, and running "ifconfig" command:


Settings for VNC are,
Username: backtrack
Password: backtrac
IP: from the "ifconfig" command or just put 127.0.0.1 
Color Format: 24-bit


Now click connect, and boom! You'r in backtrack Desktop! ;)

When you finis using it, remember to disconnect VNC  AND exit backtrack in Terminal Emulator, else it will be taking your battery in the background.


And note that Ubuntu can be installed in the same exact way, just the username and password for VNC will change.

That's it guys, enjoy! :)

HOW TO MAKE CLONE SIM CARD


Before i start off with this guide ,i would like to make one thing clear SIM CLONING is illegal. So please use this guide for personal purpose only,do not use this guide for cheating.
First off a little introduction about SIM CARD:
Our sim cards contain two secret codes or keys called (imsi value and ki value) which enables the operator to know the mobile number and authenticate the customer ,these codes are related to our mobile numbers which the operators store in their vast data base,it is based on these secret keys that enables the billing to be made to that customer. now what we do in sim cloning is extract these two secret codes from the sim and programme it into a new blank smart card often known as wafer, since the operator
authentication on sims is based on these values,it enables us to fool the operators in thinking that its the
original sim,this authentication is a big flaw concerning GSM technology
Now which sim cards can be cloned:
Sim cards are manufactured on the basis of 3 algorithms COMP128v1,COMP128v2 and COMP128v3
now an important note currently only COMP128v1 version sim cards can be
cloned ,since this is the only algorithm which has been cracked by users, bear in mind that 70% of all the sim cards we use are COMP128v1 .
OK thats it about the background….. now lets get to the Main Part
1. Buy a Sim card Reader
2.Need a Blank sim card or super sim card
5. Install programs.
6. go in phone tools, select sim card, then select unlock sim, it will promt for a code.
7 call network provider, they will ask for your phone number, your account info, name and security code,
then they will ask why you want to unlock your simcard, just tell them you need to unlock your sim to get it
to work with your overseas phone or something.
8. Once they give you the sim unlock code, enter it, and it will say sim unlocked.
9. remove the sim from your phone, place it in the cardreader, click read from card in magic sim program.
10. once it says connected, select crack sim in the toolbar. click strong ki and clink all of the other find options and then click start.
11. Once your ki is found and the crack is finished, click file, save as and save your cracked sim info to a that file.
12. IMPORTANT!!! you must click disconnect from the file menu or you will ruin your simcard. once it says
disconnected, remove the sim. put it in your phone and see if it still works, it should. if not, you either did not unlock your sim, or you tried to copy it instead of crack and save.
13. insert black 3g card Use other program, not magic sim at this point.
14. click connect
15. it will say no info found if it is truly blank.
16. select write to sim, it will promt you to select a dat file, select the one you saved before, now click start, it will take about 10 minutes to write it, once it is complete, it will ask for a security code, enter the security code network provider gave you, then click finish.
17. your card is cloned. if you try to make 2 calls at the same time, one will go through, the other will say call failed, and both phones will get the same messages, text and voice, and both will recieve the same calls, but only one can talk at a time.


WIFI (PASSWORD)-CRACKER ON BACKTRACK 5 R3 USING FERN

Follow The Admin https://www.facebook.com/GogoTheHacker

How to using Fern

nr1
Fern-WiFi-Cracker is a Wireless Penetration Testing Tool written in python.It provides a GUI for cracking wireless networks. Fern Wi-fi cracker automatically run aireplay-ng, airodump-ng and aircrack-ng when you execute Fern-WiFi-Cracker. They are run separately but Fern-WiFi-Cracker  uses the aircrack-ng suite of tools. You can use Fern-WiFi-Cracker  for Session Hijacking or locate geolocation of a particular system based on its Mac address. Before using Fern-WiFi-Cracker make sure that your wireless card supports packet injection.
You can open Fern-WiFi-Cracker with go to
Backtrack >> Exploitation Tools >> Wireless exploitation tools >> WLAN exploitation >> Fern-WiFi-Cracker
The above steps are show in blew fig.
Fern WiFi Cracker
Then select your wireless interface.
Fern WiFi Cracker 2
Click the Wi-Fi logo button on the top and it will start the network scanning. You can set setting by double click in the application window.
Fern WiFi Cracker 3
After scanning you will see active button of WiFi WEP cracking or WPA cracking. Because the available of WiFi is WEP click the button.
Fern WiFi Cracker 4
New dialog box will open. Set the setting  with select the WEP network from the list and select the type of attack. After you complete set the setting now launch the attack with click the Attack button.
Fern WiFi Cracker 5
Wait until the progress bar 100% complete and after it’s complete the Fern WiFi Cracker will starts aircrack for cracking wifi password.
Fern WiFi Cracker 6
Password will be shown in the button of window.

Open BTS

Welcome to OpenBTS! AGPLv3 openbts.sf.net Your IMSI is ". " SMS message with just such a text would welcome your cell phone for "free" (and encrypted) mobile network OpenBTS - Open Base Transceiver StationConfiguration, which was loaned to us, we attempt to transfer the amount. In RFX 900 module (s) you have several options to create your own GSM Base Station. Specifics and 95% of all responses, see the OpenBTS for dummies , along with a patch for various modules and 52 MHz oscillator.But what kind of stability and versatility is concerned, there are not many opportunities for experimentation. The following is a summary of the findings of the "tuning" OpenBTS with the original 64 MHz oscillator ( 64 MHz internal clock ). Let us but gradually ...
Assuming you have a single module RFX 900 ( 750 - 1050 MHz ) can be used Single daughterboard patch . But it is questionable whether it is even possible for the initial hours, respectively. if you can find a mobile phone capable of registering ... The second, more acceptable solution is 2x RFX 900 (2x 275USD):
Again, not the ideal situation, but the connection "works". In this configuration has been successfully registered, for example. Sony Ericson K530i . The ability to use other mobile phones OpenBTS is limited oscillator.

Test Call

So we have a pair of RFX 900 , solve settings configuration files, run OpenBTS andAsterisk . Selecting the setting " GSM network only " , to remove the battery from the mobile phone to erase the original TMSI - Temporary Mobile Subscriber Identity . Putprogrammable SIM card, we may hope that the card supplied operator is not blocked.After switching ideally receive a message about successful registration, or manually select the GSM network search. This part is the 64 MHz oscillator "random" - the phone is registered or not. Ideally, cell phone intercepts network identification under the previous setup, registration takes place correctly and the phone display shows " OpenBTS ".
Welcome SMS:
After successful registration will be verified TMSI and IMSI in OpenBTS CLI command tmsis . Asterisk on startup " verbose "( asterisk-vvvgc ) indicate the registration and displays IMSI. Btw IMSI has been generated by a script, and any resemblance to the real potential is purely coincidental.
OpenBTS 2.6 Mamou & Asterisk & X-Lite @ BackTrack 4 R2 USRP test shot
Summary of the phone is registered and after dialing the assigned number is ringing. The call quality is acceptable, SMS messages sent fromOpenBTS CLI is delivered ...
In the screenshot you can see us, a modified version of the popular operating system originating from the BackTrack Linux ( Offensive Security ) charged arsenal for analysis of GSM networks, respectively. create your own. This is not a breakthrough solution, but distribution has cleverly solved "few" trinkets that owners USRP can appreciate. More about this version of the operating system BackTrack 4 in one of the following articles ...