Author: tom

Albania: SH20 highway

Albania, previously closed off and still very different to the rest of Europe. It's one of the poorest countries in Europe, depending on how far east ones definition of Europe extends. Consequently its infrastructure still has a lot to be desired. This low quality infrastructure includes hundreds of kilometres of unpaved roads. These are sometimes primary

Breaking WEP Encryption

Using Debian with a Intel Corporation Centrino Wireless-N 1000 card… 7. After collecting 30,000 packets (you may leave airodump-ng running): aircrack-ng -1 capturefile.cap 8. The WEP key should then be displayed in the terminal window.9. The collected packet trace may be decrypted with: airdecap-ng -w $wep_key_hex capturefile.cap 10. Exit monitor mode: airmon-ng stop mon0

Wlan Interface – Packet Injection in Linux

Very simple way to test if your WiFi card supports injection: Stop Network Manager: /etc/init.d/network-manager stopPut the card in monitor mode: airmod-ng start wlan0Test using: aireplay-ng -9 mon0 With luck, the following output is displayed:Trying broadcast probe requests…Injection is working!

Physical Condition

Our own physical state is pretty critical too. Spending several hours per day for two or three weeks sat on the bike on often challenging roads, can be exhausting. Maybe less so for people who already spend a couple of hours everyday on their bike commuting, but I am a mere recreational user these days.

IPv6 DNS Advertisements

DNS client configuration can be handled by the standard Router Advertisement Daemon (radvd) – apt-get install radvd Edit /etc/radvd.conf on your Linux Router and insert the following at the end of the file to use Google’s DNS Caching server: RDNS 2001:4860:4860::8888{}; On your Linux clients install rdnssd. To automatically insert the advertised IPv6 DNS servers