Welcome to my site. Please CLICK HERE to give your opinions regarding this new look of "PCTipsbyAnu". Thanks for visiting.

Wednesday, October 27, 2010

How to hack a Wi-Fi network?

 


Today i'm posting a direct n easy method to hack a Wi-Fi network.
now a days, every are using Wi-Fi, bcz its the best way to connect them everywhere. First of all, take a look of Wi-Fi n thn the hacking method.









Suggestion reading : Crack Wi-Fi network key.
Wifi is thename of a popular wireless networking technology that uses radio waves toprovide wireless high-speed Internet and network connections (as if you didntknow..), Wifi has become an integral part of our lives today. 

Wifi is securedusing a WPA protocol which intends to secure Wireless LANs like Wired LAN’s byencrypting data over radio waves,however, it has been found that WEP is not assecure as once believed.Now almost anyone can hack into a Wifi network bygenerating the valid WEP key using Bactrack. Read on to learn how..


GETTINGBACKTRACK
BackTrack is a slax based top ratedLinux live distribution focused on penetration testing which consists of morethan 300 up to date tools along with the ability of customizing scripts,configuring and modding kernels which makes it a true gem and a must have forevery security enthusiastic out there. The best part – Its free and you candownload it from – Remote Exploit

SETTINGUP THE CARD AND THE CONSOLE
Boot up Backtrack on your virtualmachine/laptop and open up the command console and type the commands as theyare given -
ifconfig
This is the Linux equivalent of ipconfig, you will see the network adaptors in your system. Seewhich one is for Wi-Fi. A few examples are wlan0, wifi0, etc.
airmon-ng
This command will initialize theWi-Fi network monitoring & will tell you how many networks are in range.
airmon-ngstop [Wi-Fi Card name(without the quotes)]
This command will stop the cardsbroadcast and reception immediately
macchanger–mac [Desired MAC address] [Wi-Fi card name]
This command will change the currentMAC address to any MAC address you desire, so that you don’t get caught later
airmon-ngstart [Wi-Fi Card name]
You will see another extra adaptorthat is set on monitor mode, use that adaptor for all further purposes in thefollowing commands where – “[Wi-Fi card name]” appears

DUMPINGPACKETS
Once you have set up all theparameters, you need to sniff and dump data packets in order to get the key.You can do so by using following commands. On the command console type thesecommands -
airodump-ng[Wi-Fi card name]
Copy and paste the BSSID in thefollowing command and execute it
airodump-ng–c [Channel Number] –w [Desired Filename for later decryption] --bssid [BSSID][Wi-Fi Card name]
As you execute the command, you willsee a certain number of beacons and data packets that will be stored in thefilename you have given. The file will be stored in the root of the systemdrive (Click on Computer and you will see the file).The file will be present intwo formats: *.cap, *.txt.

SPEEDINGUP THINGS
However packet dumping is quite aslow process, we need to speed up things to save our time. Open new consoleafter the first data packet has been stored and type the command in the new consoleand execute it.
airreplay-ng-1 0 –a [BSSID] –h [FAKED MAC ADDRESS] -e [Wi-Fi name (you wish to hack)][Wi-Fi card name]
As you type this command you willsee that the data packets required for breaking the key will increasedramatically thereby saving you a lot of time.

REVEALINGWEP KEY
Open another console once you havearound 20,000 data packets and type the following command to reveal the WEPkey.
aircrack-ng–n 64 –b [BSSID] [Filename without the extension]
As you type this command, you will see that a key willappear in front of you in the given below format:
XX:XX:XX:XX

It is not necessary that the keyshould have exactly the same digits as shown above so please don’t freak out ifyou see a 10 digit or 14 digit key. Also if the decryption fails, you canchange the bit level of the decryption in the command:
aircrack-ng–n [BIT LEVEL] –b [BSSID] [Filename without extension]
Remember, the bit level should be anumber of 2n where n:1,2,3,4…
e.g.
aircrack-ng–n 32 –b [BSSID] [Filename without the extension]
OR
aircrack-ng–n 128 –b [BSSID] [Filename without the extension] etc. etc.
Now just login using the WEP key yougot.

Leave a comment IF u like it...

Thanks... 

You can leave a response, or trackback from your own site.

About 'Anu': My name is 'Anu' also Known as 'ANU 007 TIGER' .I'm administrator of 'PC Tips by Anu' blog .This blog was opened for sharing contents about hacking n cracking.
Thanks YAHOO OR GMAIL

0 comments:

Post a Comment

 
Back to Top