2017-07-27

DEFCON 25: SHEEP HUNT 2017



SHEEP HUNT 2017
The Wall of Sheep (WOS)
Packet Hacking Village (PHV)

It is time to scour the DEF CON airwaves for lost SHEEPS. Collect clues by playing and solving the different Sheep Hunt challenges.  ALL SKILL LEVELS ARE WELCOME! From n00b to 1337!

REGISTER NOW!    

GEAR NEEDED
     Laptop w/ Kali + wireless sniffing capabilities
     RF Devices - RTL-SDR, HackRFOne, UberTooth, YardStickOne…
     iPhone / Android w/ QRCode and/or RFiD scanners apps

USE OUR GEAR:

We get it! Who in their right mind would scan DEF CON’s wireless networks?  Ask a Sheep Hunt volunteer, and we’ll get you started.  (First come, First serve. Limited time use gear.)

THE SHEEP LIST

1.      QR: Hunt for QRCodes and scan for clues! Earn points by deciphering the clues.
*QRCode scanner apps work in AIRPLANE MODE or with your mobile data turned-off.

2. NFC: Hunt for NFC tags hidden in the PHV, the Wall of Sheep, or on PHV staff.  Earn points by deciphering the clues.  *NFC scanner apps should work in AIRPLANE MODE or with your mobile data off.

3. RF: Hunt for RF beacons hidden around the DEF CON hallways. Use our military-grade RF gear.  Listen and decipher the secret messages by using RF scanners.

4. AP: Find the correct SHEEP HUNT APs and start cracking.   Every key you crack & submit earns you points.  Clues to identify the correct APs are in the QR, NFC and RF challenges.


For hints follow @wallofsheep on Twitter

Hashtag #WOSSH #PHV #WOS

DEFCON 25: Aircrack Basics


NOTE: The instructions below are for concept learning and education purposes only. It is illegal to hack an access point without the owner’s consent.

PHASE 1 – Monitor Mode

OPEN A TERMINAL WINDOW (Terminal 1)

1.    To set your wireless interface to monitor mode.
airmon-ng start [interface]
2.    Start monitoring the wireless traffic, and save it to a file.
airodump-ng [interface] -w [filename] [interface]

PHASE 2 Generate IVs

OPEN A SECOND TERMINAL WINDOW (Terminal 2)

1.    Generate IVs (Initialization Vectors) by using “aireplay-ng”.
2.  Type: aireplay-ng --help to see the syntax and switches.
2.    Test the target’s ability for accept packet injection, type:
aireplay-ng -9 -e [vic ssid] -a [vic mac] [interface]
-The ideal outcome is for a 100% injection result.
3.    List the aireplay-ng help to view the attack modes available.  Be patient and creative. Here are some examples below:  

Fake Authentication with target AP

Ex.1 - aireplay-ng -1 0 -e [vic ssid] -a [vic mac] -h [your mac] [interface]

Ex.2 - aireplay-ng -1 6000 -o 1 -q 10 e [vic ssid] -a [vic mac] -h [your mac] [interface]


Standard ARP-request replay

aireplay-ng -3 -b [vic mac] -h [your mac] [interface]

PHASE 3 - Cracking

OPEN A THIRD TERMINAL WINDOW (Terminal 3)
1.    Start cracking, type: aircrack-ng [filename] – Filename is the location and name of the file you are dumping from Terminal 1.

2.    Pick the target SSID to start cracking.

OR use WIFITE

2017-07-16

DEFCON 25: Ides of Defcon Badge

Unlock Codes?! Yes please! Let the games begin... details to follow after the con.... 




2017-06-20

Mis-Behaving MagSafe Won’t Charge my MacBook!!

The old MacBook Pro I use is my goto laptop.  It is old, but super reliable.  It is a late-2011 MAcBook Pro, has a 3.5” 750GB drive, and a DVD R/W disk drive… yes, you can still actually watch old DVDs on it. No kids, DVDs only not Blue Ray!  I can say that it serves me really well, and I’m not looking to spend any dineros to replace it any time soon.  But like any old tech, it’s starting to show its quirks.  Every so often, it’ll throw an attitude and refuse to work with its bud - the MagSafe charger.  It will just plain would not charge, period.  The following are steps to deal with this annoying issue.
1: Verify the MagSafe is Plugged In & Try a Different Outlet
Yes, that means check to be sure the adapter is plugged into a wall outlet, and that the MagSafe AC adapter or wall adapter is properly connected and secured. Trying a different wall outlet is also critical because it rules out the outlet being the issue (and who hasn’t had the experience of plugging something into a non-working outlet before?).  Also, check for any flaws or frays in the adapter. If the MagSafe cable is torn, fraying, damaged, or the inner-workings of the charger are exposed in any way, do not use the MagSafe. Replace it immediately.

2: Check the MagSafe Ports for Debris
Now check the MagSafe ports for any objects or debris. Look closely at both the adapter cord itself, and on the port at the side of the MacBook Pro / Air. Foreign objects interfering in the physical connection between the charger and the computer is one of the more common reasons that MagSafe adapters seemingly won’t pass a charge. The image below demonstrates how a tiny piece of something blocking a connection can be hard to see, so check closely.

(Note the tiny metallic particle that is snuggly tucked into the corner of the port. Yes, this is a real photo example taken while troubleshooting a MacBook Air that wouldn’t charge.)

If you do see something stuck in the MagSafe adapter or Mac port, unplug the MagSafe from the wall and disconnect the Mac from any power source, and then use a wooden object like a toothpick to remove it from the port. Do not ever use anything metal for this purpose.
This may sound silly or unlikely, but it happens more often than you’d think. Because laptops and MagSafe adapters are often carried in backpacks, purses, and bags, they can accumulate lint and other particles that may prevent a proper connection. Additionally, that same magnetic connection which makes the MagSafe adapter so wonderful can also attract other pieces of minuscule stuff that is just large enough to prevent a charge while also being very hard to visually identify.

3: Reset the SMC
If you have verified the MagSafe adapter is all plugged in properly and the port is free of obstructions, your next choice should be to reset the System Management Controller (SMC). This can resolve many power related issues with Macs…
1.     Strange fan behavior
2.     Batteries not charging
3.     The MagSafe adapter not being identified as connected or passing a charge
4.     The battery missing message.
5.     Refusal to sleep or wake properly
And many other quirks…

Resetting the SMC on a MacBook Air, MacBook Pro, and Retina MacBook with a non-removal battery is easy and done as follows:

1.     Shut down the MacBook by going to Apple menu > Shut Down
2.     Connect the MagSafe power adapter to the MacBook, the magnetic end.
3.     IMPORTANT: Unplug the MagSafe from the electric outlet/power strip, the 3-prong electric plug end.  This whole process will fail if the MagSafe is plugged in to an electrical outlet or power strip.
4.     Simultaneously hold down Shift+Control+Option+Power for about 5-8 seconds, then release all together.
5.     Plug the electric plug end of the MagSafe to a power outlet/power strip.
6.     Press the Power button to boot the MacBook with a reset SMC.

To clarify, these are the exact keys to press when the Mac is shut down with the adapter connected in order to reset the SMC:

NOTE: If you have an older model MacBook with a removal battery the steps are slightly different, you can follow our instructions or Apple’s official instructions to perform the same SMC reset on those computers.  Resetting the SMC clears out all power settings on the Mac, so if you have customized settings within Energy Saver or elsewhere you’ll need to set those again, as all power options get returned to the OS X defaults.

The MacBook battery should now be charging from the MagSafe as usual

Once the Mac is booted it should be charging fine, as signified by the MagSafe light being orange or green.  If you’re still having problems and the Mac won’t charge, the MagSafe adapter itself could be failing (a fairly rare occurrence) or the MacBook logic board could be failing (another rare occurrence). If you can, try another MagSafe adapter to see if it works with the Mac.