Friday, February 3, 2012

How to hack/crack Wifi (WEP) password in simple steps.

0 comments
hackwifi


hackwifi
Hello friends. Many of you must be aware of the technique I will discuss here as it is not new and you will find hundreds of results on google about it. Even there are lots of cool youtube videos floating around on how to crack the WEP keys of a wifi network. Wardriving is fun but dont make it illegal. There was a critical aspect missing in almost every tutorial I read.


All the tutorials and videos on WEP cracking feature BackTrack as some magical tool which on executing some commands give you the WEP password. But its not the truth. Many wannabe hackers simply follow the video without even giving a thought to what they are doing. There is just a simple point that people forget is the use of wireless cards. When you are trying to break a WEP key then you will need a special wireless card which can inject packets into the router of the target wifi. The normal wireless cards available in our laptops are not capable of doing it. So the hardware is a critical pont. One of the most commonly used packet injection capable wireless card is Alfa AWUS036H card from Alfa Networks as BackTrack supportsthis easily. This is available on Amazon.comfor a retail price of$34( hope you might have got the answer why you failed when you followed all steps properly). Rest all is same as the normal steps you follow. for those who are new to WEP cracking, here is the complete tutorial.

Before you start , There are

There are 2 primary requirements : Compatible Wireless card(I discussed above) and Backtrack live CD (download from here)Lets proceed with the steps.

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line.

First run the following to get a list ofyour network interfaces:
airmon-ng The only one I've got there is labeledra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).

Now, run the following four commands. See the output that I gotfor them in the screenshot below. airmon-ng stop (interface)

ifconfig (interface) down

macchanger --mac 00:11:22:33:44:55 (interface)

airmon-ng start (interface)


hackwifi
Now it's time to pick your network. Run: airodump-ng (interface) To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.

hackwifi
Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.

Now we're going to watch what's going on with that network you chose and capture that information to a file. Run: airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.

hackwifi
You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)Here the ESSID is the access point's SSID name, which in my case is yoyo.What you want to get after this command is the reassuring"Association successful" message with that smiley face.

hackwifi
You're almost there. Now it's time for:aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where youmight have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)

Depending on the power of your network , this process could take some time. Wait until that #Data goes over 10k, though—because thecrack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.

hackwifi
Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:aircrack-ng -b (bssid) (file name-01.cap)Here the filename should be whatever you entered above for (filename). You can browse to your Home directory to see it; it's the one with .cap as the extension.

If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:

hackwifi
The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.The process may seem to be straight forward but it requires lot of patience and practice. But its not at all difficult. You will enjoy testing it.


For any further questions or doubts, raise your concern via comments below!


Post a Comment