Sep 30, 2013

How To Hack Wi-Fi Network



How To Hack Wi-Fi Network

1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called
“NetStumbler” or Kismet for Windows and Linux and KisMac for Mac.

The two most common encryption types are:
1) WEP
2) WAP

WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP
i.e Wireless Application Protocol.WEP have many flaws that allows
a hacker to crack a WEP key easily.. whereas WAP is currently the most secure and best option to secure a wi-fi network..It can’t be easily cracked as WEP because the only way to retreive a
WAP key is to use a brute-force attack or dictionary atack.

Here I’ll tell you how to Crack WEPTo crack WEP we will be using Live Linux distribution called BackTrack to crack WEP. BackTrack have lots of preinstalled softwares for this very purpose..

The tools we will be using on Backtrack are:

  • Kismet – a wireless network detector
  • airodump – captures packets from a wireless router
  • aireplay – forges ARP requests
  • aircrack – decrypts the WEP keys


1) First of all we have to find a wireless access point along with
its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask
you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter
must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points withthe WEP encryption.

Y=WEP N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste
in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get
more information about it.

5) The next step is to start collecting data from the access
point with airodump. Open up a new terminal and start airodump by typing in the
command:
airodump-ng -c [channel#] -w
[filename] –bssid [bssid] [device]

6) The more packets you capture, the bigger chance you have of cracking the WEP key.


<•>> For More Join Us <<•>
https://www.Facebook.com/Msavampcworld.
https://www.Facebook.com/Groups/Msapcworld
http://Msapcw0rld.Blogspot.com

http://Mspcworld.Blogspot.com

Previous Post
Next Post

0 comments: