Friday 11 July 2014

How to Hack any WEP WI-FI Anywhere,,...!!

There are essentially 2 sorts of security keys : 

WEP( Wireless Encryption Protocol) : This is the most essential type of encryption. This has turned into a perilous choice as it is defenseless and can be split no sweat. In spite of the fact that this is the situation numerous individuals still utilize this encryption. 

WPA( Wi-FI Protected Access) : This is the most secure remote encryption. Splitting of such system obliges utilization of a wordlist with basic passwords. This is kind of savage energy assault. This is practically uncrackable if the system is secured with a solid secret key 

So lets start the genuine Wifi Hacking excercise! 

* with a specific end goal to split wi-fi secret word, you oblige the accompanying things : 

1) A Desktop or Laptop having a Wireless Adapter 

2) Backtrack Live DVD : This DVD is utilized to boot into backtrack OS, Backtrack OS is a hacking OS and will be utilized as a part of my further hacking excercises that is the reason I am asking to download it. It can be downloaded at : Download Backtrack to hack wifi Passwords 

...These are the things you oblige now given us a chance to continue with the steps to break wifi passwords effectively. 

1) Download the Backtrack OS ISO picture and copy it to a DVD. Boot from that DVD ( Insert that DVD into CD-ROM and restart your PC.) You will see backtrack beginning. Pick "Backtrack Default content variant". After that it will begin executing a few charges. Hold up till you see something like in the accompanying screenshot :
How to hack a wifi password |  crack wifi passwords easily
You will see root@bt:'# , Type startx and hit enter.

The shade of the screen will be diverse as the screenshot is of the prior adaptation of backtrack. You will get a red-dark screen of backtrack. Hold up for few minutes, after it is carried out, you will get a desktop like variant of backtrack.

Openvas3

Presently Open the Konsole from the taskbar, Click on the symbol against the monster like symbol in the taskbar in the above screenshot.

You will have a Command Prompt like Shell.

2) Type airmon-ng and hit Enter. You will have a screen like this, note down the name of interface, for our situation the name is wlan0.
How to hack a wifi password


3) Now sort ifconfig wlan0 down and hit enter.

This summon will handicap your remote connector, we are doing this to change your MAC address.

3) Now sort ifconfig wlan0 hw ether 00:11:22:33:44:55 and hit enter.

This summon will change your MAC location to 00:11:22:33:44:55 so as to shroud your character.

4) Now sort airmon-ng begin wlan0 and hit enter.

This will begin the system connector in screen mode. Note down the new interface name, it could be eth0  or mon0 or something to that effect.


How to hack wifi passwords easily

The above summon has begun our system connector in screen mode as mon0,  note down this name.

5) After this sort airmon-ng mon0 and hit enter

Supplant the mon0 with interface name you found in step 4. This summon will reveal to you the rundown of accessible systems. Press Ctrl+c to stop the airmon to hunt down more networds. Duplicate the BSSID of the remote system which you need to hack.
How to crack wifi passwords easily

 In the above screenshot there is a rundown of accessible systems, Choose 1 system and note the BSSID andchannel of it.

6) Type airodump-ng -c channelno –bssid Bssidn1 mon0 -w filename and hit enter.

Supplant channelno and Bssidn1 with the information from step 5. Supplant the mon0 with system interface name from step 4. Set up of filename compose anyname and do recollect that. Better utilize filename itself.

This charge will start catching the parcels from the system. You have to catch more bundles keeping in mind the end goal to split the wifi secret key. This parcel catching is a moderate methodology.

7) To make the bundle catching quicker, we will utilize an alternate order. Open another shell, don't close the past shell. In new shell sort aireplay-ng -1 0 -a Bssidn1 -h 00:11:22:33:44:55 mon0 and hit enter.

Supplant the Bssidn1 with the information from step 5 and mon0 from step 4. This order will support the information catching procedure.

The -1 tells the system the particular assault we wish to utilize which as a part of this case is fake validation with the right to gain entrance point. The 0 refers to the deferral between assaults, -an is the MAC location of the target access point, -h is your remote connectors MAC location and the charge closes with the your remote connectors gadget name.

8) Now sit tight for few mins, let the DATA in the other reassure achieve a tally of 500



crack wifi passwords easily

The information in above screenshot is 1, hold up for that to achieve 5000.

9) After it achieves 5000, open an alternate support and sort aircrack-ng filename-01.cap and hit enter.

Supplant the filename with the name you utilized as a part of step 6. Add -01.cap to it. .top is the augmentation of document having caught information bundles.

In the wake of writing this charge, aircrack will begin attempting to split the Wi-FI secret key. In the event that the encryption utilized is WEP, it will most likely split the secret word inside few minutes.

If there should be an occurrence of WPA utilize the accompanying summon rather than the above aircrack-ng -w/pentest/remote/aircrack-ng/test/password.lst -b Bssidn1 filename-01.cap

Supplant Bssidn1 and filename with information you utilized. /pentest/remote/aircrack-ng/test/password.lst is the location of a record having wordlist of mainstream passwords. In the event of WPA aircrack will attempt to beast compel the watchword.

As I clarified over that to split WPA you require a document having passwords to break the encryption.

On the off chance that you are fortunate enough and the system holder is not brilliant enough,

You will get the password....!!

0 comments:

Post a Comment