Saturday

MOBILedit! Forensic v2.99.0.19 extract mobile information

Mobile phones contain some of the most important evidence in criminal investigations. Law enforcement agencies around the world need every possible advantage to help solve crimes. In many instances, mobile phones contain the important incriminating evidence that legal investigators require to solve a case. MOBILedit! Forensic has changed the way this evidence is obtained and presented. It provides reports with tamper-proof and indisputable evidence in a court of law. This report details out every piece of information in the phone such as call history, list of contacts, messages, photos, voice recordings, video, files, calendar, tasks, notes etc. MOBILedit! Forensic is a must-have for any forensic agent looking for that extra edge.


How It Works
With just a single click, MOBILedit! Forensic collects all possible data from the mobile phone and generates an extensive report onto a PC that can be stored or printed. MOBILedit! Forensic is the most universal cellular phone solution with architecture able to support virtually all phones. MOBILedit! Forensic allows you to customize the output making it completely adaptable to the needs of your judicial system. MOBILedit! Forensic also has frequent updates and upgrades so that you can be sure you are using the absolute latest in technology.

Global Compatibility
MOBILedit! Forensic caters to the entire world with reports that can be generated in any language. You are able to prepare creative templates according to your specific needs. These template files can be created in familiar tools such as MS Word and other text editors. You construct all the text that you would like to see appear in every final report. MOBILedit! Forensic will read this template and insert all data gathered from the device. There is no need to import or export stubs of data from SIMs or phones.

In summary, MOBILedit! Forensic allows you to read data from a phone directly onto a PC. This data can be saved to a file or exported into any supported format.
Because no data can be altered, it is completely concrete and admissible in a court of law.

Security
MOBILedit! Forensic reports are secure, as the final report document is created without the touch of a human hand. MOBILedit! Forensic is read-only so it prevents changes in the device, which could mean the disappearance of evidence. All items are also protected against later modifications by hash code used in digital signatures. All blocks of data like the phonebook are protected by the MD5 hash algorithm. Each item has its own short MD5 code to help you quickly locate the possible place of modification.

You are able to generate reports from devices presently connected to the computer and reports from phones connected in the past using the backup file. So if you are pressed for time, you can simply run backups and later generate nice reports.

Features:
* Analyze phones via Bluetooth, IrDA or cable connection
* Analyze phonebook, last dialed numbers, missed calls, received calls, SMS messages, multimedia messages, photos, files, phone details, calendar, notes, tasks and more
* Large quantity of phones supported
* Frequent updates and upgrades with new features and more phones
* Direct SIM analyzer through SIM readers
* Reads deleted messages from the SIM card
* Reports Generator based on your templates
* Print reports ready for courtroom
* Reports generated in any language
* Make backup now and reports when needed
* Manual investigation mode
* Secure and tamper-proof using MD5 hash
* Compliant with Word or any other RTF editor
* View formatted reports in browser including original pictures
* Exports to Word, Excel/XLS, browser, XML/XSL
* Complete solution including specific phone cables and SIM readers
* XML export - seamlessly connect MOBILedit! Forensic data with other systems
* Preferred/forbidden networks
* Hex dump viewer

Thursday

Crack WEP password (wi-fi)

JOIN OUR FACEBOOK GROUP



To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.

backtrack download page :click here

First run the following to get a list of your network interfaces:

airmon-ng

The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).

Now, run the following four commands. See the output that I got for them in the screenshot below.


airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

How to Crack a Wi-Fi Network's WEP Password with BackTrackIf you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.

Now it's time to pick your network. Run:

airodump-ng (interface)

To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.

How to Crack a Wi-Fi Network's WEP Password with BackTrackLike I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.

Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:

airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.

How to Crack a Wi-Fi Network's WEP Password with BackTrack

You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.

How to Crack a Wi-Fi Network's WEP Password with BackTrack

You're almost there. Now it's time for:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)

Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.

How to Crack a Wi-Fi Network's WEP Password with BackTrack

Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:

aircrack-ng -b (bssid) (file name-01.cap)

Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.

If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:

The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.

Problems Along the Way

With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.

So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline.

Saturday

troubleshoot windows 7 software/driver problems

JOIN OUR FACEBOOK GROUP


While checking control panel
options, I found a very useful feature of Windows 7. Windows 7 is indeed most advanced and mysterious OS. It has self-diagnostic and self-repairing/optimization methods. Have anybody ever checked Windows event logs to see how much more is tracked? Personally, I disable all Windows logs to prevent unnecessary I/O load (although low impact only). Now moving to tutorial:

Open Control Panel and change view to small icons. Open 'Performance Information and Tools'. In left pane, click Advanced tools. In Advanced Tools, check if any issue is listed under Performance issues. If any issue is listed there, then click it and read the information in the dialog box that shows problematic programs/drivers. It also offer even log link to see tracking detail.
Now it is up to you to solve the problem
via uninstalling/upgrading program/driver