How To Hack Wifi Using Backtrack Linux Latest Working Method - Useful tRicKs

Useful tRicKs

Its time To Be Smart With Us!

Breaking

Post Top Ad

Thursday 18 December 2014

How To Hack Wifi Using Backtrack Linux Latest Working Method

.::How To Hack Wifi Using Backtrack Linux::.

Hello Guyzz..

Nowadays, there are wireless hotspots everywhere! You can get internet access with a wireless enabled laptop almost everywhere you go. In this chapter Im telling you tht how can You Hack Anyone's Wifi in a few time..
       
There are two types of Security keys in wifi network..


• WEP (Wired Equivalent Privacy) – WEP isn’t considered safe anymore. Many flaws have been discovered that allow a hacker to crack a WEP key easily. 

• WAP (Wireless Application Protocol) – WAP is the currently the most secure and best option to secure your wireless network. It’s not as easily cracked as WEP because the only way to retrieve a WAP key is to use a brute-force or dictionary attack

I can only teach you you to crack key of wep protected wifi network..

in this section we will use Live Linux BackTrack to crack WEP. Backtrack comes with a huge list of preloaded software for this very purpose. Before we begin, there are a couple requirements:

1. You need a computer with a compatible wireless adapter.
2. Backtrack linux operating system .

The tools we will be using on Backtrack are:
• Kismet – a wireless network detector
• airodump – captures packets from a wireless router
• aireplay – forges ARP requests
• aircrack – decrypts the WEP keys

Let’s begin!

1. First we will find a wireless networks along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.


2. your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.

3. In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
74

4.  Once you find an access point, use the arrow keys to select an access point and hit <ENTER> to get more information about it.  open a text document and paste the networks broadcast name (essid), its mac address (bssid) and its channel number.



5. The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:

airodump-ng -c [channel#] -w [filename] --bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after --bssid. The command ends with the device name. Make sure to leave out the brackets.
6. Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7. Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device] 75

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.

8. Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:

aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.



With all the different computers and network adapters out there, you may come across a error occasionally. If you get stuck, remember, Google is your friend!  Also You can ask me here about your problem, im always here to help you.. :)

Share This Blog wid your friends..

Click here to like our facebook page..

Tags-
backtrack wifi hack free download 2016
backtrack wifi hack android
how to hack wifi using backtrack 5
how to hack wifi password using backtrack 5 r3 pdf
backtrack wifi hack apk
how to hack wpa2 wifi password with android
how to hack wpa2 wifi password using windows 7
how to hack wifi using backtrack 5 in vmware
kali linux wifi hack download 2017
how to hack wifi using kali linux pdf
how to hack wifi password using kali linux without wordlist
hack wifi kali linux reaver
how to hack wifi using kali linux on android
how to hack wifi password using kali linux step by step
kali linux wordlist
hack wifi kali linux wpa2

No comments:

Post Bottom Ad