Wi-Fi Cracking Today on the train, a friend of mine was asking - TopicsExpress



          

Wi-Fi Cracking Today on the train, a friend of mine was asking me how to crack wifi passwords. Well, heres a tutorial for it. There are many ways to crack wifi password. You can sniff their password(theres a tutorial for it that I posted a while ago.). And theres another method for cracking wifi which is called spoofing MAC address. It is very simple just need to change your MAC address by going to network adapter in windows and make it the same as the wifis MAC address. This will fool the Wifi network to think that you are the real user and it will let you use the wifi connection. But this method is not very powerful and may not work for some Wi-Fi networks. Now there comes the real hacking(true sniffing and spoofing). *******AirCrack-ng********* For BackTrack, BackUbuntu and Kali Linux users, it is pre-installed in the Distros. For windows users, download aircrack-ng from aircrack-ng First in terminal type iwconfig and look for your wireless adapter. Assuming that you get wlan0, lets proceed. I dont know the iwconfig equivalent for windows. Just give google a try. Now launch up aircrack and get started. For windows users just browse to the aircrack-ng folder/bin. Now type airmon-ng start wlan0 (wlan0 is your adapter.) This turns the wlan0 adapter to promiscuous mode. This should turn the name of the interface to mon0 Now type airodump-ng mon0 This command starts capturing wireless networks traffic. We have used the mon0 interface here. Now just type airodump-ng --bssid 00:09:5B:6F:64:1E -c 11 -w cracked mon0 00:09:5B:6F:64:1E is the MAC address that will be seen from the list of captured traffic. There will be several APs with WEP encryption visible.This command concentrates on a particular AP. This would start capturing packets from the target network. Now type aireplay-ng -3 -b 00::09:58:6F:64:1E -h 44:60:57:c8:58:A0 mon0 This command starts injecting packets into the network from SSID. Now comes cracking our .pcap file for the wi-fi password. Now type aircrack-ng cracked.cap and sit back. This may take a lot of time depending on how much traffic is captured into the file. Now you will have the password in hexadecimal format. No need to decode it just use it as the password. Hope everyone likes this tutorial. Author: AKSHAY PARADOX. Meet the author here : https://facebook/einstein1997
Posted on: Sun, 09 Feb 2014 06:43:31 +0000

Trending Topics



Recently Viewed Topics




© 2015