World Best Hacking Tips. 100% Effective. 100% True. Try it & Hack it. Enjoy Hacking. All Tips is Posted by Bikesh Shrestha. Get Connected.

Want Online Job

You can Get every types of Hacking Tips & Tricks. Design & Tips by Bikesh Shrestha &. Powered by Blogger.

Translate On Your Own Language

How to Crack wifi network’s password





Wireless Hacking Using
Backtrack
Introduction
Hello and welcome to my tutorial about wireless networking.
Me Bikesh shrestha, today I’ll be teaching you how easy it is to obtain access to a wireless protected network by cracking the Wi-Fi network’s password.
There are lots of questions coming from the beginners on how to get WEP/WPA/WPA2 password and accessing neighbor’s wi-fi connection.
We all should be aware of fact that Wep Encrpytion is easy to crack while WPA and WPA2 is comparatively difficult and it needs a handshake dictionary. 
Here, we will be covering all of the aspects and ways of hacking a wi-fi network using backtrack and gaining access to the router.
==>>How to Crack WEP password
What You need to succeed-
wep
A compatible wireless adapter—This is the biggest requirement to hack any wi-fi network. You’ll need a wireless adapter that’s capable of packet injection, and chances are the one in your computer is not.
A BACKTRACK CD-Download yourself a copy of the backtrack CD and burn it, or load it up in VMware to get started.
A nearby WEP-enabled Wi-Fi network. The wep signal should be strong and ideally people are using it, connecting and disconnecting their devices from it.
Okay so let’s begin, so first we need to open a terminal of backtrack. To do that, just click the little icon that’s on the right side from System. Please see the image below:
backtrack
STEP 1:
Type the command- airmon-ng
This command displays our interfaces.In my case I have wlan0, and now we are going to put it into monitor mode.

STEP 2:
Type- airmon-ng start wlan0.
As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.
backtrack
STEP 3:
Type airodump-ng mon0 and that will start scanning for wi-fi networks. As you can see, there is a network called SKIDHACKER. Take a note of the BSSID the DATA, the CHANNEL and the type of ENCRYPTION. Please refer to the image below, if you have any trouble getting to that point.
wifi-hacking
STEP 4:
Now we are going to set it to lock on a specific wi-fi network named SKIDHACKER. To do that, type airodump-ng -c (channel) -w WEPcrack –bssid (bssid of the network) mon0. Replace (CHANNEL) with the CHANNEL of the victim’s network, and replace (bssid of the network) with the bssid of the victim’s network.
hack wifi passwords
Okay so as you can probably see the data is going really slow, and we need to boost that up. We are going to need a lot more data, so let’s preform one of the aireplay commands that will boost that data.
STEP 5:
Firstly, open up a new terminal and type aireplay-ng -1 0 -a (bsisd) mon0 where (bssid) is the bssid of the network. Now if your Wi-Fi card is supported, you should see Association successful :-) , if you don’t see that then your card is not supported.
hack wifi passwords
Step 6:
Now we are going to type in aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0. And now when the question Use this packet ? pops up, just push the letter y. And now as you can see in the image below, the data went high drastically.
backtrack
STEP 7:
Okay so now lets open a new terminal and we are going to attempt to crack it with the amount of data we have. I recommend getting over 20000 data before trying. So let’s type aircrack-ng WEPcrack*.cap. Replace WEPcrack with the filename you chose before when capturing the data, and don’t forget to add that asterisk after the file and the extension which is .cap.
crack wifi network’s password
STEP 8:
And now it will attempt to get the password. Just wait a couple of minutes for it to complete, and once it did it will say KEY FOUND! [ XX:XX:XX:XX:XX ] where the X’s will be random numbers and/or letters. That’s not it, now to connect you will need to remove the semicolumns. For an example, if we were to have 12:34:52:66:59, the password would be 1232526659.
Just log in to your Windows OS, and connect using that password.
Have a hacking day!!!

No comments :

Post a Comment

Copyright 2014 All Rights Reserved

Tips and Tricks by - Bikesh Hacking Tips / Design and Post by - Bikesh Shrestha / For Educational News: Visit: - Hamro Colleges / Personal Blogger - Bikesh Shrestha